Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.24' (ECDSA) to the list of known hosts. 2021/03/20 16:33:31 fuzzer started 2021/03/20 16:33:32 dialing manager at 10.128.0.169:33463 2021/03/20 16:33:32 syscalls: 3246 2021/03/20 16:33:32 code coverage: enabled 2021/03/20 16:33:32 comparison tracing: enabled 2021/03/20 16:33:32 extra coverage: enabled 2021/03/20 16:33:32 setuid sandbox: enabled 2021/03/20 16:33:32 namespace sandbox: enabled 2021/03/20 16:33:32 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/20 16:33:32 fault injection: enabled 2021/03/20 16:33:32 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/20 16:33:32 net packet injection: enabled 2021/03/20 16:33:32 net device setup: enabled 2021/03/20 16:33:32 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/20 16:33:32 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/20 16:33:32 USB emulation: enabled 2021/03/20 16:33:32 hci packet injection: enabled 2021/03/20 16:33:32 wifi device emulation: enabled 2021/03/20 16:33:32 802.15.4 emulation: enabled 2021/03/20 16:33:32 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/20 16:33:32 fetching corpus: 50, signal 35015/38823 (executing program) 2021/03/20 16:33:32 fetching corpus: 100, signal 51377/56945 (executing program) 2021/03/20 16:33:32 fetching corpus: 150, signal 71830/79086 (executing program) 2021/03/20 16:33:32 fetching corpus: 200, signal 87860/96732 (executing program) 2021/03/20 16:33:33 fetching corpus: 250, signal 96169/106673 (executing program) 2021/03/20 16:33:33 fetching corpus: 300, signal 108087/120120 (executing program) 2021/03/20 16:33:33 fetching corpus: 350, signal 120453/133981 (executing program) 2021/03/20 16:33:33 fetching corpus: 400, signal 134582/149496 (executing program) 2021/03/20 16:33:33 fetching corpus: 450, signal 146777/163017 (executing program) 2021/03/20 16:33:33 fetching corpus: 500, signal 159386/176928 (executing program) syzkaller login: [ 71.203993][ T3238] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.210671][ T3238] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/20 16:33:33 fetching corpus: 550, signal 165965/184904 (executing program) 2021/03/20 16:33:33 fetching corpus: 600, signal 176168/196376 (executing program) 2021/03/20 16:33:34 fetching corpus: 650, signal 183834/205365 (executing program) 2021/03/20 16:33:34 fetching corpus: 700, signal 188958/211868 (executing program) 2021/03/20 16:33:34 fetching corpus: 750, signal 197739/221860 (executing program) 2021/03/20 16:33:34 fetching corpus: 800, signal 204510/229849 (executing program) 2021/03/20 16:33:34 fetching corpus: 850, signal 209155/235758 (executing program) 2021/03/20 16:33:34 fetching corpus: 900, signal 215319/243117 (executing program) 2021/03/20 16:33:34 fetching corpus: 950, signal 220526/249519 (executing program) 2021/03/20 16:33:34 fetching corpus: 1000, signal 224884/255088 (executing program) 2021/03/20 16:33:34 fetching corpus: 1050, signal 230744/262092 (executing program) 2021/03/20 16:33:34 fetching corpus: 1100, signal 235226/267721 (executing program) 2021/03/20 16:33:35 fetching corpus: 1150, signal 238748/272410 (executing program) 2021/03/20 16:33:35 fetching corpus: 1200, signal 249002/283405 (executing program) 2021/03/20 16:33:35 fetching corpus: 1250, signal 253749/289251 (executing program) 2021/03/20 16:33:35 fetching corpus: 1300, signal 263869/300023 (executing program) 2021/03/20 16:33:35 fetching corpus: 1350, signal 271266/308259 (executing program) 2021/03/20 16:33:35 fetching corpus: 1400, signal 276006/314016 (executing program) 2021/03/20 16:33:35 fetching corpus: 1450, signal 280815/319785 (executing program) 2021/03/20 16:33:35 fetching corpus: 1500, signal 288744/328369 (executing program) 2021/03/20 16:33:36 fetching corpus: 1550, signal 292009/332669 (executing program) 2021/03/20 16:33:36 fetching corpus: 1600, signal 296546/338098 (executing program) 2021/03/20 16:33:36 fetching corpus: 1650, signal 301224/343618 (executing program) 2021/03/20 16:33:36 fetching corpus: 1700, signal 304154/347554 (executing program) 2021/03/20 16:33:36 fetching corpus: 1750, signal 308587/352845 (executing program) 2021/03/20 16:33:36 fetching corpus: 1800, signal 311699/356949 (executing program) 2021/03/20 16:33:36 fetching corpus: 1850, signal 314526/360739 (executing program) 2021/03/20 16:33:36 fetching corpus: 1900, signal 318271/365345 (executing program) 2021/03/20 16:33:36 fetching corpus: 1950, signal 321305/369283 (executing program) 2021/03/20 16:33:37 fetching corpus: 2000, signal 326302/374976 (executing program) 2021/03/20 16:33:37 fetching corpus: 2050, signal 329653/379144 (executing program) 2021/03/20 16:33:37 fetching corpus: 2099, signal 334089/384279 (executing program) 2021/03/20 16:33:37 fetching corpus: 2149, signal 337256/388226 (executing program) 2021/03/20 16:33:37 fetching corpus: 2199, signal 341121/392883 (executing program) 2021/03/20 16:33:37 fetching corpus: 2249, signal 343849/396459 (executing program) 2021/03/20 16:33:37 fetching corpus: 2299, signal 345842/399360 (executing program) 2021/03/20 16:33:37 fetching corpus: 2348, signal 348741/403005 (executing program) 2021/03/20 16:33:37 fetching corpus: 2397, signal 351495/406528 (executing program) 2021/03/20 16:33:37 fetching corpus: 2447, signal 354310/410135 (executing program) 2021/03/20 16:33:38 fetching corpus: 2497, signal 356270/412975 (executing program) 2021/03/20 16:33:38 fetching corpus: 2547, signal 360276/417585 (executing program) 2021/03/20 16:33:38 fetching corpus: 2597, signal 363686/421649 (executing program) 2021/03/20 16:33:38 fetching corpus: 2647, signal 365428/424258 (executing program) 2021/03/20 16:33:38 fetching corpus: 2697, signal 366813/426542 (executing program) 2021/03/20 16:33:38 fetching corpus: 2747, signal 369005/429518 (executing program) 2021/03/20 16:33:38 fetching corpus: 2797, signal 370854/432199 (executing program) 2021/03/20 16:33:38 fetching corpus: 2847, signal 373077/435196 (executing program) 2021/03/20 16:33:39 fetching corpus: 2897, signal 374978/437925 (executing program) 2021/03/20 16:33:39 fetching corpus: 2947, signal 378925/442334 (executing program) 2021/03/20 16:33:39 fetching corpus: 2997, signal 382045/446066 (executing program) 2021/03/20 16:33:39 fetching corpus: 3047, signal 384564/449240 (executing program) 2021/03/20 16:33:39 fetching corpus: 3097, signal 386012/451526 (executing program) 2021/03/20 16:33:39 fetching corpus: 3147, signal 387745/453970 (executing program) 2021/03/20 16:33:39 fetching corpus: 3197, signal 390703/457513 (executing program) 2021/03/20 16:33:39 fetching corpus: 3247, signal 392882/460383 (executing program) 2021/03/20 16:33:40 fetching corpus: 3297, signal 395788/463840 (executing program) 2021/03/20 16:33:40 fetching corpus: 3347, signal 397677/466430 (executing program) 2021/03/20 16:33:40 fetching corpus: 3397, signal 399527/468970 (executing program) 2021/03/20 16:33:40 fetching corpus: 3447, signal 402854/472723 (executing program) 2021/03/20 16:33:40 fetching corpus: 3497, signal 405122/475558 (executing program) 2021/03/20 16:33:40 fetching corpus: 3547, signal 407485/478522 (executing program) 2021/03/20 16:33:40 fetching corpus: 3597, signal 409950/481576 (executing program) 2021/03/20 16:33:40 fetching corpus: 3647, signal 411890/484113 (executing program) 2021/03/20 16:33:41 fetching corpus: 3697, signal 414471/487244 (executing program) 2021/03/20 16:33:41 fetching corpus: 3747, signal 418245/491329 (executing program) 2021/03/20 16:33:41 fetching corpus: 3797, signal 419862/493633 (executing program) 2021/03/20 16:33:41 fetching corpus: 3847, signal 421090/495586 (executing program) 2021/03/20 16:33:41 fetching corpus: 3897, signal 426492/500806 (executing program) 2021/03/20 16:33:41 fetching corpus: 3947, signal 428785/503543 (executing program) 2021/03/20 16:33:41 fetching corpus: 3997, signal 430401/505792 (executing program) 2021/03/20 16:33:41 fetching corpus: 4047, signal 432086/508057 (executing program) 2021/03/20 16:33:42 fetching corpus: 4097, signal 433504/510159 (executing program) 2021/03/20 16:33:42 fetching corpus: 4147, signal 434995/512268 (executing program) 2021/03/20 16:33:42 fetching corpus: 4197, signal 436375/514327 (executing program) 2021/03/20 16:33:42 fetching corpus: 4247, signal 437881/516432 (executing program) 2021/03/20 16:33:42 fetching corpus: 4297, signal 439879/518905 (executing program) 2021/03/20 16:33:42 fetching corpus: 4346, signal 442742/522052 (executing program) 2021/03/20 16:33:42 fetching corpus: 4396, signal 444457/524297 (executing program) 2021/03/20 16:33:42 fetching corpus: 4446, signal 446197/526566 (executing program) 2021/03/20 16:33:42 fetching corpus: 4496, signal 447803/528698 (executing program) 2021/03/20 16:33:43 fetching corpus: 4546, signal 449458/530822 (executing program) 2021/03/20 16:33:43 fetching corpus: 4596, signal 451084/532978 (executing program) 2021/03/20 16:33:43 fetching corpus: 4646, signal 452659/535052 (executing program) 2021/03/20 16:33:43 fetching corpus: 4696, signal 454145/537128 (executing program) 2021/03/20 16:33:43 fetching corpus: 4746, signal 455821/539258 (executing program) 2021/03/20 16:33:43 fetching corpus: 4796, signal 457590/541448 (executing program) 2021/03/20 16:33:43 fetching corpus: 4846, signal 459182/543464 (executing program) 2021/03/20 16:33:43 fetching corpus: 4896, signal 461194/545833 (executing program) 2021/03/20 16:33:44 fetching corpus: 4946, signal 462823/547897 (executing program) 2021/03/20 16:33:44 fetching corpus: 4996, signal 463856/549523 (executing program) 2021/03/20 16:33:44 fetching corpus: 5046, signal 464817/551055 (executing program) 2021/03/20 16:33:44 fetching corpus: 5096, signal 465852/552667 (executing program) 2021/03/20 16:33:44 fetching corpus: 5146, signal 467192/554506 (executing program) 2021/03/20 16:33:44 fetching corpus: 5196, signal 469395/556941 (executing program) 2021/03/20 16:33:44 fetching corpus: 5246, signal 470375/558468 (executing program) 2021/03/20 16:33:44 fetching corpus: 5296, signal 471348/560044 (executing program) 2021/03/20 16:33:44 fetching corpus: 5346, signal 472633/561825 (executing program) 2021/03/20 16:33:44 fetching corpus: 5396, signal 474514/563980 (executing program) 2021/03/20 16:33:45 fetching corpus: 5446, signal 475747/565681 (executing program) 2021/03/20 16:33:45 fetching corpus: 5496, signal 477358/567677 (executing program) 2021/03/20 16:33:45 fetching corpus: 5546, signal 480161/570472 (executing program) 2021/03/20 16:33:45 fetching corpus: 5596, signal 481419/572160 (executing program) 2021/03/20 16:33:45 fetching corpus: 5646, signal 482311/573613 (executing program) 2021/03/20 16:33:45 fetching corpus: 5696, signal 483477/575257 (executing program) 2021/03/20 16:33:45 fetching corpus: 5746, signal 484883/577035 (executing program) 2021/03/20 16:33:45 fetching corpus: 5796, signal 485984/578550 (executing program) 2021/03/20 16:33:45 fetching corpus: 5846, signal 487028/580117 (executing program) 2021/03/20 16:33:46 fetching corpus: 5896, signal 487881/581508 (executing program) 2021/03/20 16:33:46 fetching corpus: 5946, signal 488513/582758 (executing program) 2021/03/20 16:33:46 fetching corpus: 5996, signal 489427/584173 (executing program) 2021/03/20 16:33:46 fetching corpus: 6046, signal 490740/585852 (executing program) 2021/03/20 16:33:46 fetching corpus: 6096, signal 492072/587525 (executing program) 2021/03/20 16:33:46 fetching corpus: 6146, signal 492789/588812 (executing program) 2021/03/20 16:33:46 fetching corpus: 6196, signal 494060/590466 (executing program) 2021/03/20 16:33:46 fetching corpus: 6246, signal 495452/592193 (executing program) 2021/03/20 16:33:46 fetching corpus: 6296, signal 496398/593585 (executing program) 2021/03/20 16:33:46 fetching corpus: 6346, signal 497364/595040 (executing program) 2021/03/20 16:33:47 fetching corpus: 6396, signal 498862/596846 (executing program) 2021/03/20 16:33:47 fetching corpus: 6446, signal 499624/598127 (executing program) 2021/03/20 16:33:47 fetching corpus: 6496, signal 500582/599495 (executing program) 2021/03/20 16:33:47 fetching corpus: 6546, signal 502560/601575 (executing program) 2021/03/20 16:33:47 fetching corpus: 6596, signal 503905/603248 (executing program) 2021/03/20 16:33:47 fetching corpus: 6646, signal 506007/605421 (executing program) 2021/03/20 16:33:47 fetching corpus: 6696, signal 507389/607124 (executing program) 2021/03/20 16:33:47 fetching corpus: 6746, signal 508264/608488 (executing program) 2021/03/20 16:33:47 fetching corpus: 6796, signal 509134/609789 (executing program) 2021/03/20 16:33:47 fetching corpus: 6846, signal 511589/612067 (executing program) 2021/03/20 16:33:48 fetching corpus: 6896, signal 512628/613480 (executing program) 2021/03/20 16:33:48 fetching corpus: 6946, signal 513749/614930 (executing program) 2021/03/20 16:33:48 fetching corpus: 6996, signal 515423/616789 (executing program) 2021/03/20 16:33:48 fetching corpus: 7046, signal 516367/618143 (executing program) 2021/03/20 16:33:48 fetching corpus: 7095, signal 517437/619566 (executing program) 2021/03/20 16:33:48 fetching corpus: 7145, signal 518741/621097 (executing program) 2021/03/20 16:33:48 fetching corpus: 7194, signal 520358/622873 (executing program) 2021/03/20 16:33:49 fetching corpus: 7244, signal 521026/623952 (executing program) 2021/03/20 16:33:49 fetching corpus: 7294, signal 522499/625589 (executing program) 2021/03/20 16:33:49 fetching corpus: 7344, signal 524023/627223 (executing program) 2021/03/20 16:33:49 fetching corpus: 7394, signal 525108/628589 (executing program) 2021/03/20 16:33:49 fetching corpus: 7444, signal 525901/629809 (executing program) 2021/03/20 16:33:49 fetching corpus: 7494, signal 526739/631043 (executing program) 2021/03/20 16:33:49 fetching corpus: 7544, signal 527804/632420 (executing program) 2021/03/20 16:33:49 fetching corpus: 7594, signal 528488/633556 (executing program) 2021/03/20 16:33:49 fetching corpus: 7644, signal 529457/634864 (executing program) 2021/03/20 16:33:49 fetching corpus: 7694, signal 530746/636354 (executing program) 2021/03/20 16:33:50 fetching corpus: 7744, signal 531837/637695 (executing program) 2021/03/20 16:33:50 fetching corpus: 7794, signal 532797/638977 (executing program) 2021/03/20 16:33:50 fetching corpus: 7843, signal 534321/640604 (executing program) 2021/03/20 16:33:50 fetching corpus: 7893, signal 535596/642080 (executing program) 2021/03/20 16:33:50 fetching corpus: 7943, signal 536570/643329 (executing program) 2021/03/20 16:33:50 fetching corpus: 7992, signal 537713/644641 (executing program) 2021/03/20 16:33:50 fetching corpus: 8041, signal 538735/645928 (executing program) 2021/03/20 16:33:50 fetching corpus: 8091, signal 539393/647060 (executing program) 2021/03/20 16:33:50 fetching corpus: 8140, signal 540727/648500 (executing program) 2021/03/20 16:33:51 fetching corpus: 8190, signal 542327/650099 (executing program) 2021/03/20 16:33:51 fetching corpus: 8240, signal 543755/651612 (executing program) 2021/03/20 16:33:51 fetching corpus: 8290, signal 544681/652846 (executing program) 2021/03/20 16:33:51 fetching corpus: 8340, signal 545676/654047 (executing program) 2021/03/20 16:33:51 fetching corpus: 8390, signal 546581/655217 (executing program) 2021/03/20 16:33:51 fetching corpus: 8440, signal 547303/656303 (executing program) 2021/03/20 16:33:51 fetching corpus: 8490, signal 548435/657576 (executing program) 2021/03/20 16:33:51 fetching corpus: 8540, signal 549330/658753 (executing program) 2021/03/20 16:33:51 fetching corpus: 8590, signal 550051/659793 (executing program) 2021/03/20 16:33:51 fetching corpus: 8640, signal 550721/660810 (executing program) 2021/03/20 16:33:52 fetching corpus: 8690, signal 552431/662380 (executing program) 2021/03/20 16:33:52 fetching corpus: 8740, signal 553740/663779 (executing program) 2021/03/20 16:33:52 fetching corpus: 8790, signal 554513/664839 (executing program) 2021/03/20 16:33:52 fetching corpus: 8840, signal 555370/665938 (executing program) 2021/03/20 16:33:52 fetching corpus: 8890, signal 556170/666977 (executing program) 2021/03/20 16:33:52 fetching corpus: 8940, signal 557263/668192 (executing program) 2021/03/20 16:33:52 fetching corpus: 8990, signal 559172/669889 (executing program) 2021/03/20 16:33:52 fetching corpus: 9040, signal 559563/670692 (executing program) 2021/03/20 16:33:52 fetching corpus: 9090, signal 561275/672188 (executing program) 2021/03/20 16:33:52 fetching corpus: 9140, signal 562908/673692 (executing program) 2021/03/20 16:33:52 fetching corpus: 9190, signal 563877/674840 (executing program) 2021/03/20 16:33:53 fetching corpus: 9240, signal 564948/676016 (executing program) 2021/03/20 16:33:53 fetching corpus: 9290, signal 566167/677258 (executing program) 2021/03/20 16:33:53 fetching corpus: 9340, signal 567472/678563 (executing program) 2021/03/20 16:33:53 fetching corpus: 9390, signal 568533/679712 (executing program) 2021/03/20 16:33:53 fetching corpus: 9440, signal 569039/680539 (executing program) 2021/03/20 16:33:53 fetching corpus: 9490, signal 569816/681486 (executing program) 2021/03/20 16:33:53 fetching corpus: 9540, signal 570427/682410 (executing program) 2021/03/20 16:33:53 fetching corpus: 9590, signal 571506/683535 (executing program) 2021/03/20 16:33:53 fetching corpus: 9640, signal 572608/684688 (executing program) 2021/03/20 16:33:54 fetching corpus: 9690, signal 573475/685715 (executing program) 2021/03/20 16:33:54 fetching corpus: 9740, signal 574658/686896 (executing program) 2021/03/20 16:33:54 fetching corpus: 9790, signal 575547/687914 (executing program) 2021/03/20 16:33:54 fetching corpus: 9840, signal 576230/688816 (executing program) 2021/03/20 16:33:54 fetching corpus: 9890, signal 576789/689679 (executing program) 2021/03/20 16:33:54 fetching corpus: 9940, signal 577158/690442 (executing program) 2021/03/20 16:33:54 fetching corpus: 9990, signal 577946/691361 (executing program) 2021/03/20 16:33:54 fetching corpus: 10040, signal 579698/692790 (executing program) 2021/03/20 16:33:54 fetching corpus: 10090, signal 580246/693636 (executing program) 2021/03/20 16:33:54 fetching corpus: 10140, signal 581154/694623 (executing program) 2021/03/20 16:33:55 fetching corpus: 10190, signal 582267/695714 (executing program) 2021/03/20 16:33:55 fetching corpus: 10240, signal 583316/696800 (executing program) 2021/03/20 16:33:55 fetching corpus: 10290, signal 583993/697690 (executing program) 2021/03/20 16:33:55 fetching corpus: 10340, signal 584827/698672 (executing program) 2021/03/20 16:33:55 fetching corpus: 10390, signal 586211/699847 (executing program) 2021/03/20 16:33:55 fetching corpus: 10440, signal 587228/700812 (executing program) 2021/03/20 16:33:55 fetching corpus: 10490, signal 588090/701752 (executing program) 2021/03/20 16:33:55 fetching corpus: 10540, signal 588859/702629 (executing program) 2021/03/20 16:33:55 fetching corpus: 10590, signal 590001/703723 (executing program) 2021/03/20 16:33:56 fetching corpus: 10640, signal 595414/706788 (executing program) 2021/03/20 16:33:56 fetching corpus: 10690, signal 596103/707647 (executing program) 2021/03/20 16:33:56 fetching corpus: 10740, signal 596615/708451 (executing program) 2021/03/20 16:33:56 fetching corpus: 10790, signal 597453/709394 (executing program) 2021/03/20 16:33:56 fetching corpus: 10840, signal 598173/710256 (executing program) 2021/03/20 16:33:56 fetching corpus: 10890, signal 599494/711402 (executing program) 2021/03/20 16:33:56 fetching corpus: 10940, signal 600883/712514 (executing program) 2021/03/20 16:33:56 fetching corpus: 10990, signal 601730/713388 (executing program) 2021/03/20 16:33:56 fetching corpus: 11040, signal 602229/714140 (executing program) 2021/03/20 16:33:56 fetching corpus: 11090, signal 602852/714924 (executing program) 2021/03/20 16:33:57 fetching corpus: 11140, signal 604426/716117 (executing program) 2021/03/20 16:33:57 fetching corpus: 11189, signal 604888/716818 (executing program) 2021/03/20 16:33:57 fetching corpus: 11239, signal 605371/717530 (executing program) 2021/03/20 16:33:57 fetching corpus: 11289, signal 606095/718349 (executing program) 2021/03/20 16:33:57 fetching corpus: 11339, signal 607034/719251 (executing program) 2021/03/20 16:33:57 fetching corpus: 11389, signal 607663/720001 (executing program) 2021/03/20 16:33:57 fetching corpus: 11439, signal 608318/720768 (executing program) 2021/03/20 16:33:57 fetching corpus: 11489, signal 609363/721727 (executing program) 2021/03/20 16:33:57 fetching corpus: 11539, signal 609712/722350 (executing program) 2021/03/20 16:33:57 fetching corpus: 11589, signal 610486/723167 (executing program) 2021/03/20 16:33:58 fetching corpus: 11639, signal 611495/724068 (executing program) 2021/03/20 16:33:58 fetching corpus: 11689, signal 612254/724888 (executing program) 2021/03/20 16:33:58 fetching corpus: 11739, signal 613610/725928 (executing program) 2021/03/20 16:33:58 fetching corpus: 11789, signal 614286/726677 (executing program) 2021/03/20 16:33:58 fetching corpus: 11839, signal 615600/727637 (executing program) 2021/03/20 16:33:58 fetching corpus: 11888, signal 616423/728458 (executing program) 2021/03/20 16:33:58 fetching corpus: 11937, signal 616850/729131 (executing program) 2021/03/20 16:33:58 fetching corpus: 11987, signal 617839/729975 (executing program) 2021/03/20 16:33:58 fetching corpus: 12036, signal 619163/731033 (executing program) 2021/03/20 16:33:58 fetching corpus: 12086, signal 619827/731742 (executing program) 2021/03/20 16:33:59 fetching corpus: 12136, signal 620410/732419 (executing program) 2021/03/20 16:33:59 fetching corpus: 12185, signal 622036/733528 (executing program) 2021/03/20 16:33:59 fetching corpus: 12235, signal 622518/734149 (executing program) 2021/03/20 16:33:59 fetching corpus: 12283, signal 623400/734936 (executing program) 2021/03/20 16:33:59 fetching corpus: 12333, signal 624221/735672 (executing program) 2021/03/20 16:33:59 fetching corpus: 12383, signal 624803/736319 (executing program) 2021/03/20 16:33:59 fetching corpus: 12433, signal 625392/736988 (executing program) 2021/03/20 16:33:59 fetching corpus: 12482, signal 626753/737930 (executing program) 2021/03/20 16:33:59 fetching corpus: 12532, signal 627625/738679 (executing program) 2021/03/20 16:33:59 fetching corpus: 12582, signal 628725/739502 (executing program) 2021/03/20 16:34:00 fetching corpus: 12632, signal 630138/740442 (executing program) 2021/03/20 16:34:00 fetching corpus: 12682, signal 632349/741658 (executing program) 2021/03/20 16:34:00 fetching corpus: 12732, signal 633048/742370 (executing program) 2021/03/20 16:34:00 fetching corpus: 12782, signal 633681/743062 (executing program) 2021/03/20 16:34:00 fetching corpus: 12832, signal 634232/743668 (executing program) 2021/03/20 16:34:00 fetching corpus: 12882, signal 634862/744324 (executing program) 2021/03/20 16:34:00 fetching corpus: 12932, signal 635613/744995 (executing program) 2021/03/20 16:34:00 fetching corpus: 12982, signal 636258/745643 (executing program) 2021/03/20 16:34:00 fetching corpus: 13032, signal 636814/746273 (executing program) 2021/03/20 16:34:01 fetching corpus: 13082, signal 637340/746870 (executing program) 2021/03/20 16:34:01 fetching corpus: 13132, signal 637803/747469 (executing program) 2021/03/20 16:34:01 fetching corpus: 13182, signal 639259/748378 (executing program) 2021/03/20 16:34:01 fetching corpus: 13232, signal 639976/749030 (executing program) 2021/03/20 16:34:01 fetching corpus: 13282, signal 641431/749924 (executing program) 2021/03/20 16:34:01 fetching corpus: 13332, signal 642081/750547 (executing program) 2021/03/20 16:34:01 fetching corpus: 13381, signal 642596/751122 (executing program) 2021/03/20 16:34:01 fetching corpus: 13431, signal 643336/751756 (executing program) 2021/03/20 16:34:02 fetching corpus: 13481, signal 644243/752450 (executing program) 2021/03/20 16:34:02 fetching corpus: 13531, signal 645129/753136 (executing program) 2021/03/20 16:34:02 fetching corpus: 13581, signal 645811/753753 (executing program) 2021/03/20 16:34:02 fetching corpus: 13630, signal 646567/754369 (executing program) 2021/03/20 16:34:02 fetching corpus: 13679, signal 647161/754969 (executing program) 2021/03/20 16:34:02 fetching corpus: 13729, signal 647757/755594 (executing program) 2021/03/20 16:34:02 fetching corpus: 13778, signal 648320/756173 (executing program) 2021/03/20 16:34:02 fetching corpus: 13825, signal 649149/756771 (executing program) 2021/03/20 16:34:02 fetching corpus: 13875, signal 649890/757399 (executing program) 2021/03/20 16:34:03 fetching corpus: 13925, signal 650517/757973 (executing program) 2021/03/20 16:34:03 fetching corpus: 13975, signal 651335/758609 (executing program) 2021/03/20 16:34:03 fetching corpus: 14025, signal 651932/759217 (executing program) 2021/03/20 16:34:03 fetching corpus: 14075, signal 652681/759835 (executing program) 2021/03/20 16:34:03 fetching corpus: 14125, signal 653142/760337 (executing program) 2021/03/20 16:34:03 fetching corpus: 14175, signal 654490/761107 (executing program) 2021/03/20 16:34:03 fetching corpus: 14224, signal 655343/761736 (executing program) 2021/03/20 16:34:03 fetching corpus: 14274, signal 655906/762230 (executing program) 2021/03/20 16:34:03 fetching corpus: 14324, signal 656432/762750 (executing program) 2021/03/20 16:34:03 fetching corpus: 14374, signal 657169/763355 (executing program) 2021/03/20 16:34:04 fetching corpus: 14424, signal 657858/763927 (executing program) 2021/03/20 16:34:04 fetching corpus: 14474, signal 658258/764399 (executing program) 2021/03/20 16:34:04 fetching corpus: 14524, signal 658739/764884 (executing program) 2021/03/20 16:34:04 fetching corpus: 14573, signal 659339/765427 (executing program) 2021/03/20 16:34:04 fetching corpus: 14623, signal 660260/766016 (executing program) 2021/03/20 16:34:04 fetching corpus: 14673, signal 662248/766832 (executing program) 2021/03/20 16:34:04 fetching corpus: 14723, signal 662999/767409 (executing program) 2021/03/20 16:34:04 fetching corpus: 14773, signal 663602/767923 (executing program) 2021/03/20 16:34:04 fetching corpus: 14821, signal 664009/768391 (executing program) 2021/03/20 16:34:04 fetching corpus: 14871, signal 664463/768830 (executing program) 2021/03/20 16:34:05 fetching corpus: 14921, signal 664889/769282 (executing program) 2021/03/20 16:34:05 fetching corpus: 14971, signal 665290/769721 (executing program) 2021/03/20 16:34:05 fetching corpus: 15021, signal 665892/770259 (executing program) 2021/03/20 16:34:05 fetching corpus: 15069, signal 666451/770724 (executing program) 2021/03/20 16:34:05 fetching corpus: 15118, signal 666960/771187 (executing program) 2021/03/20 16:34:05 fetching corpus: 15168, signal 667712/771733 (executing program) 2021/03/20 16:34:05 fetching corpus: 15218, signal 668395/772259 (executing program) 2021/03/20 16:34:05 fetching corpus: 15268, signal 669306/772821 (executing program) 2021/03/20 16:34:05 fetching corpus: 15317, signal 669901/773276 (executing program) 2021/03/20 16:34:06 fetching corpus: 15367, signal 670401/773699 (executing program) 2021/03/20 16:34:06 fetching corpus: 15417, signal 671139/774191 (executing program) 2021/03/20 16:34:06 fetching corpus: 15467, signal 671527/774563 (executing program) 2021/03/20 16:34:06 fetching corpus: 15517, signal 672368/775104 (executing program) 2021/03/20 16:34:06 fetching corpus: 15567, signal 672864/775536 (executing program) 2021/03/20 16:34:06 fetching corpus: 15616, signal 673386/776017 (executing program) 2021/03/20 16:34:06 fetching corpus: 15665, signal 673923/776456 (executing program) 2021/03/20 16:34:06 fetching corpus: 15715, signal 674372/776847 (executing program) 2021/03/20 16:34:06 fetching corpus: 15765, signal 675064/777314 (executing program) 2021/03/20 16:34:06 fetching corpus: 15815, signal 675553/777722 (executing program) 2021/03/20 16:34:07 fetching corpus: 15865, signal 676224/778208 (executing program) 2021/03/20 16:34:07 fetching corpus: 15915, signal 677372/778795 (executing program) 2021/03/20 16:34:07 fetching corpus: 15965, signal 677822/779211 (executing program) 2021/03/20 16:34:07 fetching corpus: 16014, signal 678503/779674 (executing program) 2021/03/20 16:34:07 fetching corpus: 16064, signal 679135/780107 (executing program) 2021/03/20 16:34:07 fetching corpus: 16114, signal 679598/780519 (executing program) 2021/03/20 16:34:07 fetching corpus: 16164, signal 679932/780897 (executing program) 2021/03/20 16:34:07 fetching corpus: 16214, signal 680286/781256 (executing program) 2021/03/20 16:34:07 fetching corpus: 16264, signal 680766/781667 (executing program) 2021/03/20 16:34:07 fetching corpus: 16313, signal 681244/782053 (executing program) 2021/03/20 16:34:08 fetching corpus: 16363, signal 681911/782502 (executing program) 2021/03/20 16:34:08 fetching corpus: 16413, signal 682469/782895 (executing program) 2021/03/20 16:34:08 fetching corpus: 16463, signal 683246/783355 (executing program) 2021/03/20 16:34:08 fetching corpus: 16511, signal 683784/783758 (executing program) 2021/03/20 16:34:08 fetching corpus: 16561, signal 684587/784198 (executing program) 2021/03/20 16:34:08 fetching corpus: 16611, signal 685295/784596 (executing program) 2021/03/20 16:34:08 fetching corpus: 16661, signal 686146/784995 (executing program) 2021/03/20 16:34:08 fetching corpus: 16711, signal 687510/785530 (executing program) 2021/03/20 16:34:08 fetching corpus: 16761, signal 687878/785869 (executing program) 2021/03/20 16:34:08 fetching corpus: 16811, signal 688682/786273 (executing program) 2021/03/20 16:34:09 fetching corpus: 16861, signal 689123/786629 (executing program) 2021/03/20 16:34:09 fetching corpus: 16911, signal 689728/786992 (executing program) 2021/03/20 16:34:09 fetching corpus: 16961, signal 690312/787359 (executing program) 2021/03/20 16:34:09 fetching corpus: 17011, signal 690864/787741 (executing program) 2021/03/20 16:34:09 fetching corpus: 17060, signal 691355/788105 (executing program) 2021/03/20 16:34:09 fetching corpus: 17110, signal 691767/788443 (executing program) 2021/03/20 16:34:09 fetching corpus: 17160, signal 692318/788817 (executing program) 2021/03/20 16:34:09 fetching corpus: 17210, signal 692678/789151 (executing program) 2021/03/20 16:34:09 fetching corpus: 17260, signal 693141/789509 (executing program) 2021/03/20 16:34:10 fetching corpus: 17310, signal 693648/789906 (executing program) 2021/03/20 16:34:10 fetching corpus: 17360, signal 694382/790290 (executing program) 2021/03/20 16:34:10 fetching corpus: 17408, signal 694843/790600 (executing program) 2021/03/20 16:34:10 fetching corpus: 17457, signal 695413/790919 (executing program) 2021/03/20 16:34:10 fetching corpus: 17507, signal 696027/791291 (executing program) 2021/03/20 16:34:10 fetching corpus: 17557, signal 696382/791573 (executing program) 2021/03/20 16:34:10 fetching corpus: 17607, signal 696857/791886 (executing program) 2021/03/20 16:34:10 fetching corpus: 17657, signal 697550/792244 (executing program) 2021/03/20 16:34:10 fetching corpus: 17706, signal 697918/792537 (executing program) 2021/03/20 16:34:10 fetching corpus: 17756, signal 698533/792887 (executing program) 2021/03/20 16:34:11 fetching corpus: 17806, signal 698971/793211 (executing program) 2021/03/20 16:34:11 fetching corpus: 17856, signal 699314/793505 (executing program) 2021/03/20 16:34:11 fetching corpus: 17905, signal 699672/793823 (executing program) 2021/03/20 16:34:11 fetching corpus: 17955, signal 700009/794127 (executing program) 2021/03/20 16:34:11 fetching corpus: 18005, signal 700409/794424 (executing program) 2021/03/20 16:34:11 fetching corpus: 18054, signal 700786/794712 (executing program) 2021/03/20 16:34:11 fetching corpus: 18104, signal 701209/795009 (executing program) 2021/03/20 16:34:11 fetching corpus: 18154, signal 702203/795348 (executing program) 2021/03/20 16:34:12 fetching corpus: 18204, signal 702693/795646 (executing program) 2021/03/20 16:34:12 fetching corpus: 18254, signal 702996/795932 (executing program) 2021/03/20 16:34:12 fetching corpus: 18304, signal 703442/796200 (executing program) 2021/03/20 16:34:12 fetching corpus: 18354, signal 704394/796511 (executing program) 2021/03/20 16:34:12 fetching corpus: 18404, signal 704773/796827 (executing program) 2021/03/20 16:34:12 fetching corpus: 18454, signal 705472/797137 (executing program) 2021/03/20 16:34:12 fetching corpus: 18504, signal 705846/797389 (executing program) 2021/03/20 16:34:12 fetching corpus: 18554, signal 706157/797631 (executing program) 2021/03/20 16:34:12 fetching corpus: 18603, signal 706567/797918 (executing program) 2021/03/20 16:34:12 fetching corpus: 18653, signal 707196/798176 (executing program) 2021/03/20 16:34:13 fetching corpus: 18703, signal 708283/798476 (executing program) 2021/03/20 16:34:13 fetching corpus: 18753, signal 708803/798759 (executing program) 2021/03/20 16:34:13 fetching corpus: 18802, signal 709362/799013 (executing program) 2021/03/20 16:34:13 fetching corpus: 18851, signal 709773/799256 (executing program) 2021/03/20 16:34:13 fetching corpus: 18901, signal 710247/799517 (executing program) 2021/03/20 16:34:13 fetching corpus: 18951, signal 710921/799805 (executing program) 2021/03/20 16:34:13 fetching corpus: 18999, signal 711367/800027 (executing program) 2021/03/20 16:34:13 fetching corpus: 19049, signal 711941/800269 (executing program) 2021/03/20 16:34:13 fetching corpus: 19099, signal 712215/800505 (executing program) 2021/03/20 16:34:13 fetching corpus: 19149, signal 712537/800753 (executing program) 2021/03/20 16:34:14 fetching corpus: 19199, signal 713288/801023 (executing program) 2021/03/20 16:34:14 fetching corpus: 19249, signal 713785/801270 (executing program) 2021/03/20 16:34:14 fetching corpus: 19299, signal 714097/801503 (executing program) 2021/03/20 16:34:14 fetching corpus: 19349, signal 714586/801733 (executing program) 2021/03/20 16:34:14 fetching corpus: 19399, signal 714899/801984 (executing program) 2021/03/20 16:34:14 fetching corpus: 19449, signal 715228/802217 (executing program) 2021/03/20 16:34:14 fetching corpus: 19499, signal 715672/802452 (executing program) 2021/03/20 16:34:14 fetching corpus: 19549, signal 716179/802691 (executing program) 2021/03/20 16:34:14 fetching corpus: 19599, signal 716914/802943 (executing program) 2021/03/20 16:34:14 fetching corpus: 19649, signal 717259/803168 (executing program) 2021/03/20 16:34:15 fetching corpus: 19699, signal 717801/803375 (executing program) 2021/03/20 16:34:15 fetching corpus: 19749, signal 718150/803597 (executing program) 2021/03/20 16:34:15 fetching corpus: 19799, signal 718678/803840 (executing program) 2021/03/20 16:34:15 fetching corpus: 19848, signal 719292/804045 (executing program) 2021/03/20 16:34:15 fetching corpus: 19898, signal 719941/804246 (executing program) 2021/03/20 16:34:15 fetching corpus: 19948, signal 720497/804469 (executing program) 2021/03/20 16:34:15 fetching corpus: 19998, signal 720872/804691 (executing program) 2021/03/20 16:34:15 fetching corpus: 20048, signal 721284/804770 (executing program) 2021/03/20 16:34:15 fetching corpus: 20098, signal 721753/804770 (executing program) 2021/03/20 16:34:15 fetching corpus: 20148, signal 722476/804770 (executing program) 2021/03/20 16:34:15 fetching corpus: 20198, signal 722979/804780 (executing program) 2021/03/20 16:34:16 fetching corpus: 20248, signal 723639/804780 (executing program) 2021/03/20 16:34:16 fetching corpus: 20297, signal 723949/804780 (executing program) 2021/03/20 16:34:16 fetching corpus: 20347, signal 724368/804780 (executing program) 2021/03/20 16:34:16 fetching corpus: 20397, signal 724783/804792 (executing program) 2021/03/20 16:34:16 fetching corpus: 20447, signal 725163/804792 (executing program) 2021/03/20 16:34:16 fetching corpus: 20496, signal 725731/804792 (executing program) 2021/03/20 16:34:16 fetching corpus: 20546, signal 726420/804792 (executing program) 2021/03/20 16:34:17 fetching corpus: 20596, signal 726991/804792 (executing program) 2021/03/20 16:34:17 fetching corpus: 20646, signal 727493/804792 (executing program) 2021/03/20 16:34:17 fetching corpus: 20695, signal 727882/804792 (executing program) 2021/03/20 16:34:17 fetching corpus: 20744, signal 728159/804793 (executing program) 2021/03/20 16:34:17 fetching corpus: 20793, signal 728913/804793 (executing program) 2021/03/20 16:34:17 fetching corpus: 20843, signal 729263/804793 (executing program) 2021/03/20 16:34:17 fetching corpus: 20893, signal 729656/804793 (executing program) 2021/03/20 16:34:17 fetching corpus: 20942, signal 730055/804793 (executing program) 2021/03/20 16:34:17 fetching corpus: 20992, signal 730508/804793 (executing program) 2021/03/20 16:34:17 fetching corpus: 21042, signal 730789/804793 (executing program) 2021/03/20 16:34:18 fetching corpus: 21092, signal 731498/804793 (executing program) 2021/03/20 16:34:18 fetching corpus: 21141, signal 732078/804793 (executing program) 2021/03/20 16:34:18 fetching corpus: 21191, signal 732493/804793 (executing program) 2021/03/20 16:34:18 fetching corpus: 21239, signal 732983/804793 (executing program) 2021/03/20 16:34:18 fetching corpus: 21289, signal 733276/804793 (executing program) 2021/03/20 16:34:18 fetching corpus: 21339, signal 733737/804793 (executing program) 2021/03/20 16:34:18 fetching corpus: 21389, signal 734175/804793 (executing program) 2021/03/20 16:34:18 fetching corpus: 21438, signal 734589/804793 (executing program) 2021/03/20 16:34:18 fetching corpus: 21488, signal 735105/804793 (executing program) 2021/03/20 16:34:19 fetching corpus: 21538, signal 735671/804795 (executing program) 2021/03/20 16:34:19 fetching corpus: 21588, signal 735970/804795 (executing program) 2021/03/20 16:34:19 fetching corpus: 21638, signal 737172/804795 (executing program) 2021/03/20 16:34:19 fetching corpus: 21688, signal 738256/804849 (executing program) 2021/03/20 16:34:19 fetching corpus: 21738, signal 738728/804860 (executing program) 2021/03/20 16:34:19 fetching corpus: 21788, signal 739415/804860 (executing program) 2021/03/20 16:34:19 fetching corpus: 21838, signal 739807/804860 (executing program) 2021/03/20 16:34:19 fetching corpus: 21887, signal 740222/804860 (executing program) 2021/03/20 16:34:19 fetching corpus: 21936, signal 740612/804860 (executing program) 2021/03/20 16:34:19 fetching corpus: 21986, signal 740960/804860 (executing program) 2021/03/20 16:34:20 fetching corpus: 22035, signal 741535/804860 (executing program) 2021/03/20 16:34:20 fetching corpus: 22085, signal 742185/804860 (executing program) 2021/03/20 16:34:20 fetching corpus: 22134, signal 742678/804860 (executing program) 2021/03/20 16:34:20 fetching corpus: 22184, signal 743041/804860 (executing program) 2021/03/20 16:34:20 fetching corpus: 22234, signal 743516/804860 (executing program) 2021/03/20 16:34:20 fetching corpus: 22284, signal 743875/804860 (executing program) 2021/03/20 16:34:20 fetching corpus: 22334, signal 744332/804860 (executing program) 2021/03/20 16:34:20 fetching corpus: 22383, signal 744642/804860 (executing program) 2021/03/20 16:34:20 fetching corpus: 22433, signal 745308/804860 (executing program) 2021/03/20 16:34:20 fetching corpus: 22483, signal 745816/804860 (executing program) 2021/03/20 16:34:21 fetching corpus: 22533, signal 746188/804860 (executing program) 2021/03/20 16:34:21 fetching corpus: 22583, signal 746614/804860 (executing program) 2021/03/20 16:34:21 fetching corpus: 22633, signal 747161/804860 (executing program) 2021/03/20 16:34:21 fetching corpus: 22683, signal 747430/804860 (executing program) 2021/03/20 16:34:21 fetching corpus: 22733, signal 747893/804860 (executing program) 2021/03/20 16:34:21 fetching corpus: 22783, signal 748173/804860 (executing program) 2021/03/20 16:34:21 fetching corpus: 22833, signal 748426/804860 (executing program) 2021/03/20 16:34:21 fetching corpus: 22883, signal 748862/804860 (executing program) 2021/03/20 16:34:21 fetching corpus: 22933, signal 749708/804903 (executing program) 2021/03/20 16:34:22 fetching corpus: 22983, signal 750321/804903 (executing program) 2021/03/20 16:34:22 fetching corpus: 23032, signal 750824/804903 (executing program) 2021/03/20 16:34:22 fetching corpus: 23082, signal 751031/804903 (executing program) 2021/03/20 16:34:22 fetching corpus: 23132, signal 751540/804903 (executing program) 2021/03/20 16:34:22 fetching corpus: 23182, signal 751883/804903 (executing program) 2021/03/20 16:34:22 fetching corpus: 23232, signal 752257/804903 (executing program) 2021/03/20 16:34:22 fetching corpus: 23282, signal 752643/804903 (executing program) 2021/03/20 16:34:22 fetching corpus: 23332, signal 752901/804903 (executing program) 2021/03/20 16:34:22 fetching corpus: 23382, signal 753109/804903 (executing program) 2021/03/20 16:34:22 fetching corpus: 23432, signal 753416/804903 (executing program) 2021/03/20 16:34:22 fetching corpus: 23482, signal 753953/804903 (executing program) 2021/03/20 16:34:23 fetching corpus: 23532, signal 754241/804903 (executing program) 2021/03/20 16:34:23 fetching corpus: 23582, signal 754673/804903 (executing program) 2021/03/20 16:34:23 fetching corpus: 23632, signal 754905/804903 (executing program) 2021/03/20 16:34:23 fetching corpus: 23682, signal 755197/804909 (executing program) 2021/03/20 16:34:23 fetching corpus: 23732, signal 755512/804909 (executing program) 2021/03/20 16:34:23 fetching corpus: 23782, signal 756002/804909 (executing program) 2021/03/20 16:34:23 fetching corpus: 23832, signal 756453/804909 (executing program) 2021/03/20 16:34:23 fetching corpus: 23882, signal 756680/804909 (executing program) 2021/03/20 16:34:23 fetching corpus: 23930, signal 757333/804909 (executing program) 2021/03/20 16:34:24 fetching corpus: 23980, signal 757636/804909 (executing program) 2021/03/20 16:34:24 fetching corpus: 24030, signal 758023/804909 (executing program) 2021/03/20 16:34:24 fetching corpus: 24080, signal 758421/804909 (executing program) 2021/03/20 16:34:24 fetching corpus: 24130, signal 758780/804909 (executing program) 2021/03/20 16:34:24 fetching corpus: 24180, signal 759093/804909 (executing program) 2021/03/20 16:34:24 fetching corpus: 24230, signal 759320/804909 (executing program) 2021/03/20 16:34:24 fetching corpus: 24280, signal 759547/804909 (executing program) 2021/03/20 16:34:24 fetching corpus: 24330, signal 759872/804909 (executing program) 2021/03/20 16:34:24 fetching corpus: 24379, signal 760128/804909 (executing program) 2021/03/20 16:34:25 fetching corpus: 24429, signal 760567/804909 (executing program) 2021/03/20 16:34:25 fetching corpus: 24479, signal 760981/804909 (executing program) 2021/03/20 16:34:25 fetching corpus: 24528, signal 761403/804909 (executing program) 2021/03/20 16:34:25 fetching corpus: 24578, signal 761948/804909 (executing program) 2021/03/20 16:34:25 fetching corpus: 24628, signal 762633/804909 (executing program) 2021/03/20 16:34:25 fetching corpus: 24677, signal 762891/804909 (executing program) 2021/03/20 16:34:25 fetching corpus: 24727, signal 763277/804909 (executing program) 2021/03/20 16:34:25 fetching corpus: 24777, signal 763643/804909 (executing program) 2021/03/20 16:34:25 fetching corpus: 24826, signal 764077/804920 (executing program) 2021/03/20 16:34:25 fetching corpus: 24874, signal 764376/804920 (executing program) 2021/03/20 16:34:26 fetching corpus: 24924, signal 764689/804920 (executing program) 2021/03/20 16:34:26 fetching corpus: 24974, signal 764886/804920 (executing program) 2021/03/20 16:34:26 fetching corpus: 25022, signal 765154/804920 (executing program) 2021/03/20 16:34:26 fetching corpus: 25072, signal 765512/804928 (executing program) 2021/03/20 16:34:26 fetching corpus: 25122, signal 765786/804928 (executing program) 2021/03/20 16:34:26 fetching corpus: 25172, signal 766350/804928 (executing program) 2021/03/20 16:34:26 fetching corpus: 25222, signal 766751/804928 (executing program) 2021/03/20 16:34:26 fetching corpus: 25272, signal 767135/804928 (executing program) 2021/03/20 16:34:26 fetching corpus: 25322, signal 767371/804928 (executing program) 2021/03/20 16:34:27 fetching corpus: 25372, signal 767642/804928 (executing program) 2021/03/20 16:34:27 fetching corpus: 25422, signal 768015/804928 (executing program) 2021/03/20 16:34:27 fetching corpus: 25472, signal 768318/804928 (executing program) 2021/03/20 16:34:27 fetching corpus: 25522, signal 768648/804928 (executing program) 2021/03/20 16:34:27 fetching corpus: 25572, signal 769148/804928 (executing program) 2021/03/20 16:34:27 fetching corpus: 25622, signal 769592/804928 (executing program) 2021/03/20 16:34:27 fetching corpus: 25672, signal 769816/804928 (executing program) 2021/03/20 16:34:27 fetching corpus: 25722, signal 770298/804928 (executing program) 2021/03/20 16:34:27 fetching corpus: 25772, signal 772592/804928 (executing program) 2021/03/20 16:34:27 fetching corpus: 25822, signal 773088/804928 (executing program) 2021/03/20 16:34:27 fetching corpus: 25872, signal 773312/804928 (executing program) 2021/03/20 16:34:27 fetching corpus: 25922, signal 773704/804928 (executing program) 2021/03/20 16:34:28 fetching corpus: 25972, signal 773984/804928 (executing program) 2021/03/20 16:34:28 fetching corpus: 26022, signal 774519/804928 (executing program) 2021/03/20 16:34:28 fetching corpus: 26072, signal 774824/804928 (executing program) 2021/03/20 16:34:28 fetching corpus: 26122, signal 775279/804928 (executing program) 2021/03/20 16:34:28 fetching corpus: 26172, signal 775602/804928 (executing program) 2021/03/20 16:34:28 fetching corpus: 26222, signal 775913/804928 (executing program) 2021/03/20 16:34:28 fetching corpus: 26272, signal 776396/804928 (executing program) 2021/03/20 16:34:28 fetching corpus: 26322, signal 776840/804928 (executing program) 2021/03/20 16:34:28 fetching corpus: 26372, signal 777529/804928 (executing program) 2021/03/20 16:34:28 fetching corpus: 26422, signal 777962/804928 (executing program) 2021/03/20 16:34:29 fetching corpus: 26472, signal 778312/804928 (executing program) 2021/03/20 16:34:29 fetching corpus: 26520, signal 778667/804935 (executing program) 2021/03/20 16:34:29 fetching corpus: 26570, signal 779016/804935 (executing program) 2021/03/20 16:34:29 fetching corpus: 26620, signal 779313/804935 (executing program) 2021/03/20 16:34:29 fetching corpus: 26670, signal 779623/804935 (executing program) 2021/03/20 16:34:29 fetching corpus: 26720, signal 779999/804935 (executing program) 2021/03/20 16:34:29 fetching corpus: 26770, signal 780314/804935 (executing program) 2021/03/20 16:34:29 fetching corpus: 26819, signal 780619/804935 (executing program) 2021/03/20 16:34:30 fetching corpus: 26868, signal 781048/804935 (executing program) 2021/03/20 16:34:30 fetching corpus: 26917, signal 781320/804935 (executing program) 2021/03/20 16:34:30 fetching corpus: 26967, signal 781623/804935 (executing program) 2021/03/20 16:34:30 fetching corpus: 27017, signal 781959/804935 (executing program) 2021/03/20 16:34:30 fetching corpus: 27066, signal 782231/804935 (executing program) 2021/03/20 16:34:30 fetching corpus: 27116, signal 782495/804935 (executing program) 2021/03/20 16:34:30 fetching corpus: 27166, signal 783119/804935 (executing program) 2021/03/20 16:34:30 fetching corpus: 27215, signal 783497/804935 (executing program) 2021/03/20 16:34:30 fetching corpus: 27265, signal 784436/804935 (executing program) 2021/03/20 16:34:30 fetching corpus: 27314, signal 784720/804936 (executing program) 2021/03/20 16:34:31 fetching corpus: 27364, signal 784990/804936 (executing program) 2021/03/20 16:34:31 fetching corpus: 27414, signal 785727/804936 (executing program) 2021/03/20 16:34:31 fetching corpus: 27464, signal 786032/804936 (executing program) 2021/03/20 16:34:31 fetching corpus: 27514, signal 786328/804936 (executing program) 2021/03/20 16:34:31 fetching corpus: 27564, signal 786597/804944 (executing program) 2021/03/20 16:34:31 fetching corpus: 27613, signal 786892/804944 (executing program) 2021/03/20 16:34:31 fetching corpus: 27663, signal 787244/804944 (executing program) 2021/03/20 16:34:31 fetching corpus: 27713, signal 787566/804952 (executing program) 2021/03/20 16:34:31 fetching corpus: 27763, signal 787922/804952 (executing program) 2021/03/20 16:34:31 fetching corpus: 27813, signal 788391/804952 (executing program) 2021/03/20 16:34:31 fetching corpus: 27863, signal 788662/804952 (executing program) 2021/03/20 16:34:32 fetching corpus: 27913, signal 789078/804952 (executing program) 2021/03/20 16:34:32 fetching corpus: 27963, signal 789563/804952 (executing program) 2021/03/20 16:34:32 fetching corpus: 28013, signal 789905/804952 (executing program) 2021/03/20 16:34:32 fetching corpus: 28063, signal 790205/804952 (executing program) 2021/03/20 16:34:32 fetching corpus: 28113, signal 790462/804952 (executing program) 2021/03/20 16:34:32 fetching corpus: 28163, signal 791166/804956 (executing program) 2021/03/20 16:34:32 fetching corpus: 28212, signal 791459/804956 (executing program) 2021/03/20 16:34:32 fetching corpus: 28262, signal 791691/804956 (executing program) 2021/03/20 16:34:32 fetching corpus: 28312, signal 792385/804956 (executing program) 2021/03/20 16:34:32 fetching corpus: 28362, signal 792593/804956 (executing program) 2021/03/20 16:34:33 fetching corpus: 28412, signal 793009/804956 (executing program) 2021/03/20 16:34:33 fetching corpus: 28462, signal 793283/804956 (executing program) 2021/03/20 16:34:33 fetching corpus: 28511, signal 793601/804956 (executing program) 2021/03/20 16:34:33 fetching corpus: 28561, signal 793887/804956 (executing program) 2021/03/20 16:34:33 fetching corpus: 28611, signal 794568/804956 (executing program) 2021/03/20 16:34:33 fetching corpus: 28661, signal 794780/804956 (executing program) 2021/03/20 16:34:33 fetching corpus: 28710, signal 794989/804956 (executing program) 2021/03/20 16:34:33 fetching corpus: 28760, signal 795394/804964 (executing program) 2021/03/20 16:34:33 fetching corpus: 28810, signal 795619/804968 (executing program) 2021/03/20 16:34:34 fetching corpus: 28860, signal 795991/804968 (executing program) 2021/03/20 16:34:34 fetching corpus: 28910, signal 796301/804968 (executing program) 2021/03/20 16:34:34 fetching corpus: 28960, signal 796595/804968 (executing program) 2021/03/20 16:34:34 fetching corpus: 29010, signal 796810/804968 (executing program) 2021/03/20 16:34:34 fetching corpus: 29060, signal 797021/804968 (executing program) 2021/03/20 16:34:34 fetching corpus: 29110, signal 797282/804968 (executing program) 2021/03/20 16:34:34 fetching corpus: 29160, signal 797524/804968 (executing program) 2021/03/20 16:34:34 fetching corpus: 29210, signal 797830/804968 (executing program) 2021/03/20 16:34:34 fetching corpus: 29260, signal 798111/804968 (executing program) 2021/03/20 16:34:34 fetching corpus: 29283, signal 798178/804968 (executing program) 2021/03/20 16:34:34 fetching corpus: 29283, signal 798178/804968 (executing program) [ 132.642272][ T3238] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.648636][ T3238] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/20 16:34:36 starting 6 fuzzer processes 16:34:36 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xff2c) r1 = socket$inet6(0xa, 0x6, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 16:34:37 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r0, &(0x7f0000000d80)=ANY=[], 0x99) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) splice(r1, 0x0, r2, 0x0, 0xb2, 0xb) 16:34:37 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0xfa, 0xc5, 0xc4, 0x8, 0x10d6, 0x2200, 0x100, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xc2, 0x32, 0x47}}]}}]}}, 0x0) 16:34:37 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x34, 0x0, 0xa, 0x5, 0x0, 0x0, {0x0, 0x0, 0x3}, [@NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x5}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}]}, @NFT_MSG_NEWCHAIN={0x68, 0x3, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_COUNTERS={0x28, 0x8, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x8}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x33b8}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x2}]}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x2}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0xc4}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 16:34:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0xa, 0x0, &(0x7f0000000e00)) [ 135.689490][ T8434] IPVS: ftp: loaded support on port[0] = 21 16:34:38 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xd8c, 0x22, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000006c0)={0x24, 0x0, 0x0, &(0x7f0000000640)={0x0, 0x22, 0x1, {[@main=@item_012={0x0, 0x0, 0xb}]}}, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCSUSAGE(r1, 0x4018480c, &(0x7f0000000540)={0x3, 0x100}) [ 135.879558][ T8466] IPVS: ftp: loaded support on port[0] = 21 [ 136.072472][ T8434] chnl_net:caif_netlink_parms(): no params data found [ 136.162816][ T8548] IPVS: ftp: loaded support on port[0] = 21 [ 136.282864][ T8434] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.290019][ T8434] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.301842][ T8434] device bridge_slave_0 entered promiscuous mode [ 136.313283][ T8434] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.320404][ T8434] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.335036][ T8434] device bridge_slave_1 entered promiscuous mode [ 136.449227][ T8637] IPVS: ftp: loaded support on port[0] = 21 [ 136.474325][ T8466] chnl_net:caif_netlink_parms(): no params data found [ 136.503145][ T8434] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 136.589004][ T8434] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 136.688685][ T8548] chnl_net:caif_netlink_parms(): no params data found [ 136.756303][ T8813] IPVS: ftp: loaded support on port[0] = 21 [ 136.768542][ T8434] team0: Port device team_slave_0 added [ 136.818223][ T8434] team0: Port device team_slave_1 added [ 136.878853][ T8434] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 136.886779][ T8434] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 136.914575][ T8434] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 136.930753][ T8434] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 136.937751][ T8434] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 136.964475][ T8434] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 136.979377][ T8466] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.987247][ T8466] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.995936][ T8466] device bridge_slave_0 entered promiscuous mode [ 137.007329][ T8466] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.015513][ T8466] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.024062][ T8466] device bridge_slave_1 entered promiscuous mode [ 137.083150][ T8434] device hsr_slave_0 entered promiscuous mode [ 137.091368][ T8434] device hsr_slave_1 entered promiscuous mode [ 137.171732][ T8466] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 137.189076][ T8548] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.196707][ T8548] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.206288][ T8548] device bridge_slave_0 entered promiscuous mode [ 137.220286][ T8548] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.228780][ T8548] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.237076][ T8548] device bridge_slave_1 entered promiscuous mode [ 137.326126][ T8466] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 137.423838][ T9049] IPVS: ftp: loaded support on port[0] = 21 [ 137.514120][ T8813] chnl_net:caif_netlink_parms(): no params data found [ 137.555375][ T8548] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 137.569468][ T8548] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 137.589499][ T8466] team0: Port device team_slave_0 added [ 137.608564][ T4805] Bluetooth: hci0: command 0x0409 tx timeout [ 137.616558][ T8637] chnl_net:caif_netlink_parms(): no params data found [ 137.655556][ T8466] team0: Port device team_slave_1 added [ 137.680057][ T8548] team0: Port device team_slave_0 added [ 137.741356][ T8548] team0: Port device team_slave_1 added [ 137.768884][ T8466] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 137.781390][ T8466] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.809218][ T8466] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 137.825165][ T8466] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 137.834485][ T8466] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.840906][ T4805] Bluetooth: hci1: command 0x0409 tx timeout [ 137.867280][ T8466] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 137.955672][ T8548] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 137.963627][ T8548] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.990460][ T8548] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 138.032387][ T8548] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 138.039384][ T8548] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.069076][ T8548] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 138.088744][ T5] Bluetooth: hci2: command 0x0409 tx timeout [ 138.140504][ T8466] device hsr_slave_0 entered promiscuous mode [ 138.149931][ T8466] device hsr_slave_1 entered promiscuous mode [ 138.158150][ T8466] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 138.167339][ T8466] Cannot create hsr debugfs directory [ 138.225926][ T8813] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.235439][ T8813] bridge0: port 1(bridge_slave_0) entered disabled state [ 138.245335][ T8813] device bridge_slave_0 entered promiscuous mode [ 138.256727][ T8813] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.264436][ T8813] bridge0: port 2(bridge_slave_1) entered disabled state [ 138.272852][ T8813] device bridge_slave_1 entered promiscuous mode [ 138.279788][ T8637] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.287133][ T8637] bridge0: port 1(bridge_slave_0) entered disabled state [ 138.295750][ T8637] device bridge_slave_0 entered promiscuous mode [ 138.309939][ T8637] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.318751][ T8637] bridge0: port 2(bridge_slave_1) entered disabled state [ 138.328566][ T8637] device bridge_slave_1 entered promiscuous mode [ 138.362825][ T8548] device hsr_slave_0 entered promiscuous mode [ 138.378466][ T8548] device hsr_slave_1 entered promiscuous mode [ 138.385510][ T8548] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 138.394706][ T8548] Cannot create hsr debugfs directory [ 138.400849][ T8900] Bluetooth: hci3: command 0x0409 tx timeout [ 138.416948][ T9049] chnl_net:caif_netlink_parms(): no params data found [ 138.464949][ T8813] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 138.494688][ T8637] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 138.514677][ T8813] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 138.552812][ T8637] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 138.594393][ T8434] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 138.610353][ T8434] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 138.668073][ T8434] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 138.693976][ T8813] team0: Port device team_slave_0 added [ 138.711029][ T8813] team0: Port device team_slave_1 added [ 138.729010][ T8434] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 138.736149][ T8] Bluetooth: hci4: command 0x0409 tx timeout [ 138.763586][ T8637] team0: Port device team_slave_0 added [ 138.777093][ T8637] team0: Port device team_slave_1 added [ 138.859396][ T8637] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 138.867220][ T8637] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.893966][ T8637] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 138.934175][ T8813] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 138.942208][ T8813] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.970195][ T8813] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 138.991694][ T8813] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 138.998672][ T8813] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.025375][ T8813] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 139.039685][ T8637] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 139.047707][ T8637] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.075722][ T8637] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 139.092825][ T9049] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.099914][ T9049] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.109675][ T9049] device bridge_slave_0 entered promiscuous mode [ 139.158689][ T9049] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.166280][ T9049] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.176362][ T9049] device bridge_slave_1 entered promiscuous mode [ 139.220759][ T8813] device hsr_slave_0 entered promiscuous mode [ 139.228361][ T8813] device hsr_slave_1 entered promiscuous mode [ 139.235833][ T8813] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 139.243544][ T8813] Cannot create hsr debugfs directory [ 139.273354][ T8637] device hsr_slave_0 entered promiscuous mode [ 139.284010][ T8637] device hsr_slave_1 entered promiscuous mode [ 139.291415][ T8637] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 139.299050][ T8637] Cannot create hsr debugfs directory [ 139.312760][ T8466] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 139.343182][ T9049] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 139.356611][ T9049] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 139.371022][ T7] Bluetooth: hci5: command 0x0409 tx timeout [ 139.401437][ T8466] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 139.456648][ T8466] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 139.496706][ T8466] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 139.537106][ T9049] team0: Port device team_slave_0 added [ 139.552792][ T9049] team0: Port device team_slave_1 added [ 139.675820][ T9049] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 139.683242][ T9473] Bluetooth: hci0: command 0x041b tx timeout [ 139.690262][ T9049] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.718431][ T9049] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 139.732076][ T8548] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 139.746012][ T8434] 8021q: adding VLAN 0 to HW filter on device bond0 [ 139.775115][ T9049] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 139.782429][ T9049] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.809294][ T9049] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 139.823304][ T8548] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 139.848359][ T8900] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 139.857695][ T8900] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 139.892774][ T8548] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 139.908467][ T8434] 8021q: adding VLAN 0 to HW filter on device team0 [ 139.920842][ T8900] Bluetooth: hci1: command 0x041b tx timeout [ 139.937295][ T9049] device hsr_slave_0 entered promiscuous mode [ 139.944202][ T9049] device hsr_slave_1 entered promiscuous mode [ 139.953599][ T9049] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 139.961419][ T9049] Cannot create hsr debugfs directory [ 139.967209][ T8548] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 140.038367][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 140.049244][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 140.058319][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.065748][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 140.074652][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 140.085863][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 140.094934][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.102082][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 140.109990][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 140.162808][ T8813] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 140.163419][ T37] Bluetooth: hci2: command 0x041b tx timeout [ 140.191944][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 140.209530][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 140.218522][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 140.235865][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 140.286896][ T8813] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 140.299305][ T8813] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 140.310291][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 140.324546][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 140.336082][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 140.348450][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 140.358221][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 140.391322][ T8813] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 140.404643][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 140.413888][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 140.431945][ T8434] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 140.450453][ T8637] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 140.487356][ T8900] Bluetooth: hci3: command 0x041b tx timeout [ 140.505580][ T8637] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 140.558084][ T8637] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 140.579995][ T8637] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 140.601377][ T8466] 8021q: adding VLAN 0 to HW filter on device bond0 [ 140.615381][ T9351] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 140.623365][ T9351] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 140.639523][ T8434] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 140.738367][ T9049] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 140.757040][ T9049] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 140.768380][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 140.777434][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 140.801585][ T9351] Bluetooth: hci4: command 0x041b tx timeout [ 140.803293][ T8466] 8021q: adding VLAN 0 to HW filter on device team0 [ 140.818185][ T9049] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 140.830245][ T9049] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 140.854646][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 140.863470][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 140.906264][ T8548] 8021q: adding VLAN 0 to HW filter on device bond0 [ 140.916014][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 140.926373][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 140.935585][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.942735][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 140.950339][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 140.959823][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 140.970255][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.977386][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 140.986710][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 141.007142][ T4805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 141.058378][ T8548] 8021q: adding VLAN 0 to HW filter on device team0 [ 141.067834][ T9351] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 141.077390][ T9351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 141.086338][ T9351] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 141.097052][ T9351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 141.106547][ T9351] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 141.115632][ T9351] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 141.124650][ T9351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 141.135480][ T8434] device veth0_vlan entered promiscuous mode [ 141.165027][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 141.173439][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 141.182578][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 141.190447][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 141.202843][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 141.226298][ T8813] 8021q: adding VLAN 0 to HW filter on device bond0 [ 141.239278][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 141.249556][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 141.271448][ T9351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 141.280414][ T9351] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 141.292627][ T9351] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.299747][ T9351] bridge0: port 1(bridge_slave_0) entered forwarding state [ 141.317797][ T8813] 8021q: adding VLAN 0 to HW filter on device team0 [ 141.327808][ T8434] device veth1_vlan entered promiscuous mode [ 141.353293][ T4805] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 141.361759][ T4805] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 141.369733][ T4805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 141.378812][ T4805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 141.387596][ T4805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 141.397788][ T4805] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 141.406720][ T4805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 141.416177][ T4805] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 141.425472][ T4805] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.432623][ T4805] bridge0: port 2(bridge_slave_1) entered forwarding state [ 141.452945][ T9721] Bluetooth: hci5: command 0x041b tx timeout [ 141.465981][ T8637] 8021q: adding VLAN 0 to HW filter on device bond0 [ 141.486117][ T8466] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 141.508385][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 141.524301][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 141.533137][ T9721] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.540215][ T9721] bridge0: port 1(bridge_slave_0) entered forwarding state [ 141.549169][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 141.558277][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 141.567315][ T9721] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.574536][ T9721] bridge0: port 2(bridge_slave_1) entered forwarding state [ 141.583312][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 141.593909][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 141.654171][ T9473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 141.664137][ T9473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 141.673580][ T9473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 141.683727][ T9473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 141.692963][ T9473] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 141.702233][ T9473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 141.711471][ T9473] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 141.732298][ T9473] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 141.741322][ T9473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 141.749453][ T9473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 141.765586][ T8434] device veth0_macvtap entered promiscuous mode [ 141.773317][ T20] Bluetooth: hci0: command 0x040f tx timeout [ 141.805860][ T8637] 8021q: adding VLAN 0 to HW filter on device team0 [ 141.826443][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 141.836471][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 141.846882][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 141.858218][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 141.867411][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 141.877224][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 141.886781][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 141.895964][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 141.905279][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 141.912981][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 141.920740][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 141.929008][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 141.948078][ T8434] device veth1_macvtap entered promiscuous mode [ 141.976764][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 141.985004][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 141.994709][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 142.001109][ T4805] Bluetooth: hci1: command 0x040f tx timeout [ 142.005658][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 142.018303][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 142.027436][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.034581][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 142.043437][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 142.053097][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 142.062301][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.069377][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 142.078312][ T9473] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 142.094976][ T8466] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 142.115188][ T9049] 8021q: adding VLAN 0 to HW filter on device bond0 [ 142.138882][ T9351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 142.148404][ T9351] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 142.158686][ T9351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 142.168660][ T9351] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 142.178649][ T9351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 142.189032][ T9351] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 142.214036][ T8548] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 142.239584][ T9351] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 142.248949][ T9351] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 142.258458][ T9351] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 142.267724][ T9351] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 142.276256][ T9351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 142.284517][ T9351] Bluetooth: hci2: command 0x040f tx timeout [ 142.293937][ T8813] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 142.312338][ T9049] 8021q: adding VLAN 0 to HW filter on device team0 [ 142.324542][ T8434] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 142.335556][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 142.350231][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 142.359382][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 142.373574][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 142.434128][ T8434] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 142.453652][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 142.464841][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 142.475997][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 142.486859][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 142.496542][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 142.507634][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 142.517430][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 142.529297][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 142.546694][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 142.559835][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 142.570173][ T9685] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.577392][ T9685] bridge0: port 1(bridge_slave_0) entered forwarding state [ 142.585386][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 142.594960][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 142.604064][ T9685] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.611234][ T9685] bridge0: port 2(bridge_slave_1) entered forwarding state [ 142.618947][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 142.628380][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 142.643351][ T8637] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 142.654530][ T9685] Bluetooth: hci3: command 0x040f tx timeout [ 142.679470][ T8813] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 142.694093][ T8434] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.705700][ T8434] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.715769][ T8434] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.728050][ T8434] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.739795][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 142.749767][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 142.797684][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 142.807651][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 142.818152][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 142.827493][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 142.835542][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 142.843299][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 142.870920][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 142.879865][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 142.890497][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 142.899390][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 142.901486][ T9351] Bluetooth: hci4: command 0x040f tx timeout [ 142.910049][ T8548] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 142.943112][ T8637] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 142.969781][ T9049] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 142.996956][ T9049] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 143.013885][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 143.022923][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 143.031969][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 143.040290][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 143.049950][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 143.059308][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 143.068837][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 143.077922][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 143.140201][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 143.148692][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 143.159123][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 143.172493][ T8466] device veth0_vlan entered promiscuous mode [ 143.288945][ T9351] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 143.302899][ T9351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 143.325442][ T9351] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 143.343479][ T9351] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 143.371579][ T9351] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 143.390095][ T9351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 143.399426][ T9351] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 143.418334][ T9351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 143.446441][ T9049] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 143.459684][ T8466] device veth1_vlan entered promiscuous mode [ 143.477594][ T8813] device veth0_vlan entered promiscuous mode [ 143.498220][ T9351] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 143.507720][ T9351] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 143.516408][ T9351] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 143.533524][ T9351] Bluetooth: hci5: command 0x040f tx timeout [ 143.548475][ T8548] device veth0_vlan entered promiscuous mode [ 143.581645][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 143.590169][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 143.600846][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 143.609168][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 143.626099][ T8548] device veth1_vlan entered promiscuous mode [ 143.645808][ T8813] device veth1_vlan entered promiscuous mode [ 143.664673][ T9473] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 143.673621][ T9473] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 143.684267][ T9473] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 143.694145][ T9473] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 143.703238][ T9473] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 143.733430][ T8637] device veth0_vlan entered promiscuous mode [ 143.757976][ T8637] device veth1_vlan entered promiscuous mode [ 143.776517][ T185] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 143.785009][ T4805] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 143.805399][ T4805] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 143.816556][ T185] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 143.824719][ T4805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 143.833793][ T4805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 143.843909][ T4805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 143.852869][ T4805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 143.862228][ T4805] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 143.878379][ T4805] Bluetooth: hci0: command 0x0419 tx timeout [ 143.891287][ T8466] device veth0_macvtap entered promiscuous mode [ 143.947526][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 143.961854][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 143.970156][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 143.981571][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 143.995478][ T8466] device veth1_macvtap entered promiscuous mode [ 144.026540][ T8548] device veth0_macvtap entered promiscuous mode [ 144.040073][ T9351] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 144.052573][ T9351] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 144.061923][ T9351] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 144.070367][ T9351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 144.083298][ T9351] Bluetooth: hci1: command 0x0419 tx timeout [ 144.090346][ T9049] device veth0_vlan entered promiscuous mode [ 144.105092][ T170] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 144.116933][ T8813] device veth0_macvtap entered promiscuous mode [ 144.119136][ T170] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 144.129586][ T8548] device veth1_macvtap entered promiscuous mode [ 144.152881][ T9473] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 144.161680][ T9473] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 144.169910][ T9473] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 144.182160][ T9473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 144.190418][ T9473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 144.200426][ T9473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 144.209518][ T9473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 144.221985][ T8466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.237369][ T8466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.253863][ T8466] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 144.263222][ T8637] device veth0_macvtap entered promiscuous mode [ 144.292824][ T9473] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 144.303034][ T9473] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 144.321709][ T9685] Bluetooth: hci2: command 0x0419 tx timeout [ 144.323940][ T9473] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 144.337684][ T9473] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 144.347834][ T9473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 144.364096][ T8466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.375877][ T8466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.389042][ T8466] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 144.410867][ T8637] device veth1_macvtap entered promiscuous mode [ 144.433016][ T8813] device veth1_macvtap entered promiscuous mode [ 144.451033][ T4805] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 144.459214][ T4805] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 144.482146][ T4805] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 144.501324][ T4805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 144.524721][ T8466] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.540733][ T8466] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 16:34:47 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xff2c) r1 = socket$inet6(0xa, 0x6, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) [ 144.549527][ T8466] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.570722][ T8466] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.604932][ T9049] device veth1_vlan entered promiscuous mode [ 144.623784][ T8548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.637342][ T8548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.658209][ T8548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.680679][ T8548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.702081][ T8548] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 144.715897][ T4805] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 144.737214][ T4805] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 16:34:47 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xff2c) r1 = socket$inet6(0xa, 0x6, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) [ 144.755542][ T4805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 144.787220][ T9685] Bluetooth: hci3: command 0x0419 tx timeout [ 144.844356][ T8548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.856863][ T8548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.870745][ T8548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 16:34:47 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xff2c) r1 = socket$inet6(0xa, 0x6, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) [ 144.900714][ T8548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.926296][ T8548] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 144.934918][ T4805] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 144.945251][ T4805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 144.974297][ T8637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.986397][ T4805] Bluetooth: hci4: command 0x0419 tx timeout [ 144.992644][ T8637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.016920][ T8637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.028031][ T8637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.041188][ T8637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.052085][ T8637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.066231][ T8637] batman_adv: batadv0: Interface activated: batadv_slave_0 16:34:47 executing program 0: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x12, &(0x7f00000000c0)=@conn_svc_rsp={0x0, 0x0, 0xa, "86859b4a"}) [ 145.097417][ T8813] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.115074][ T8813] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.127675][ T8813] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.139943][ T8813] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.171681][ T8813] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.183470][ T8813] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.196890][ T8813] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.211015][ T8813] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.229712][ T8813] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 145.257974][ T9351] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 145.272486][ T9351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 145.289291][ T9351] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 145.312257][ T9351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 145.333621][ T8637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.355351][ T8637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.368073][ T8637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.379803][ T8637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.389914][ T8637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.401311][ T8637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.413413][ T8637] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 145.426714][ T8548] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.442925][ T8548] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.453248][ T8548] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.462158][ T8548] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.483982][ T9473] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 145.500162][ T9473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 145.520205][ T9473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 145.531056][ T9473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 145.543926][ T8637] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.559496][ T7] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 145.561500][ T8637] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.578066][ T8637] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.589794][ T8637] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.601674][ T9351] Bluetooth: hci5: command 0x0419 tx timeout [ 145.608088][ T8813] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.619594][ T8813] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.629526][ T8813] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.640036][ T8813] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.650204][ T8813] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.661245][ T8813] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.671736][ T8813] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.691634][ T8813] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.703499][ T8813] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 145.717589][ T8813] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.726466][ T8813] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.735511][ T8813] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.744392][ T8813] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.775946][ T9049] device veth0_macvtap entered promiscuous mode [ 145.788422][ T9473] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 145.797603][ T9473] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 145.806686][ T9473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 145.834632][ T9049] device veth1_macvtap entered promiscuous mode [ 145.927366][ T28] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 145.942907][ T28] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 145.981356][ T9351] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 146.013653][ T9049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.041629][ T9049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.060641][ T9049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.073219][ T9049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.084478][ T9049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.096288][ T9049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.107245][ T9049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.119082][ T9049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.130038][ T9049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.144784][ T9049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.156806][ T9049] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 146.181468][ T7] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 146.195956][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 146.206598][ T7] usb 1-1: Product: syz [ 146.211335][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 146.219683][ T7] usb 1-1: Manufacturer: syz [ 146.225937][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 146.234184][ T7] usb 1-1: SerialNumber: syz [ 146.259941][ T9049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.287260][ T9049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.304925][ T7] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 146.307077][ T9049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.328921][ T9049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.352135][ T9049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.368709][ T9049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.379081][ T9049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.391997][ T9049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.403076][ T9049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.416634][ T9049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.428362][ T9049] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 146.452877][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 146.462806][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 146.485124][ T9049] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.503581][ T9049] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.519720][ T9049] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.530633][ T9049] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.563736][ T28] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 146.630901][ T28] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 146.658268][ T9473] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 146.692525][ T185] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 146.761064][ T185] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 146.775516][ T127] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 146.793352][ T127] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 146.827657][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 146.857097][ T170] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 146.892480][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 146.914717][ T170] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 146.957554][ T9831] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 146.997023][ T9831] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 147.003590][ T3821] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 147.045555][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 147.047028][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 147.067755][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 147.076894][ T7] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 16:34:49 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=@newsa={0x1fc, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast1, @in6=@empty}, {@in6=@mcast2, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @algo_auth_trunc={0xc4, 0x14, {{'sha1\x00'}, 0x3c0, 0x0, "deccda398807ae5be7e359785453bfb1ccdca472cab8fe9a2e6b91efdd2140e53e2d73b92608890087cbb162695e700b501db5e95cf3ff51dd8bb927516482ce3a2f6eba15f4c88d542d23954f67a50be27b14adc940648a717a6335cdd30aeb2865faebf5766417c5304d86c3f1a5996219dc447336df73"}}]}, 0x1fc}}, 0x0) [ 147.162174][ T127] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 147.170244][ T127] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 147.205307][ T9473] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 147.240954][ T170] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 147.255841][ T170] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 147.271084][ T9473] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 147.314430][ T9473] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 147.340719][ T9874] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 147.370965][ T170] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 147.379105][ T170] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 147.448544][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 147.502544][ T9473] usb 1-1: USB disconnect, device number 2 16:34:50 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=@newsa={0x1fc, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast1, @in6=@empty}, {@in6=@mcast2, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @algo_auth_trunc={0xc4, 0x14, {{'sha1\x00'}, 0x3c0, 0x0, "deccda398807ae5be7e359785453bfb1ccdca472cab8fe9a2e6b91efdd2140e53e2d73b92608890087cbb162695e700b501db5e95cf3ff51dd8bb927516482ce3a2f6eba15f4c88d542d23954f67a50be27b14adc940648a717a6335cdd30aeb2865faebf5766417c5304d86c3f1a5996219dc447336df73"}}]}, 0x1fc}}, 0x0) 16:34:50 executing program 4: sched_setattr(0x0, &(0x7f0000000040)={0x7f}, 0x0) 16:34:50 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) r1 = dup(r0) copy_file_range(r0, &(0x7f00000010c0), r1, 0x0, 0x7, 0x0) [ 147.740773][ T9721] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 147.757794][ T9894] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 147.993276][ T9645] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 147.999254][ T9721] usb 3-1: Using ep0 maxpacket: 8 [ 148.161560][ T7] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 148.170492][ T7] ath9k_htc: Failed to initialize the device [ 148.187927][ T9473] usb 1-1: ath9k_htc: USB layer deinitialized [ 148.400034][ T9645] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 148.416581][ T9645] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 148.428939][ T9645] usb 6-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.40 [ 148.438931][ T9645] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 148.441118][ T9721] usb 3-1: New USB device found, idVendor=10d6, idProduct=2200, bcdDevice= 1.00 [ 148.470812][ T9721] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 148.471801][ T9645] usb 6-1: config 0 descriptor?? [ 148.495264][ T9721] usb 3-1: Product: syz [ 148.505007][ T9721] usb 3-1: Manufacturer: syz [ 148.509647][ T9721] usb 3-1: SerialNumber: syz [ 148.533083][ T9721] usb 3-1: config 0 descriptor?? [ 148.571871][ T9721] usb-storage 3-1:0.0: USB Mass Storage device detected [ 148.620732][ T9473] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 148.797723][ T37] usb 3-1: USB disconnect, device number 2 [ 148.985773][ T9645] cm6533_jd 0003:0D8C:0022.0001: No inputs registered, leaving [ 149.094468][ T9645] cm6533_jd 0003:0D8C:0022.0001: hiddev0,hidraw0: USB HID v0.00 Device [HID 0d8c:0022] on usb-dummy_hcd.5-1/input0 [ 149.620808][ T9645] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 149.880691][ T9645] usb 3-1: Using ep0 maxpacket: 8 [ 150.391057][ T9645] usb 3-1: New USB device found, idVendor=10d6, idProduct=2200, bcdDevice= 1.00 [ 150.411422][ T9645] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 150.419452][ T9645] usb 3-1: Product: syz [ 150.433560][ T9645] usb 3-1: Manufacturer: syz 16:34:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000010c0)=@bridge_setlink={0x2c, 0x11, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x4, 0x0, 0x1, {0x4}}]}]}, 0x2c}}, 0x0) 16:34:52 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=@newsa={0x1fc, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast1, @in6=@empty}, {@in6=@mcast2, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @algo_auth_trunc={0xc4, 0x14, {{'sha1\x00'}, 0x3c0, 0x0, "deccda398807ae5be7e359785453bfb1ccdca472cab8fe9a2e6b91efdd2140e53e2d73b92608890087cbb162695e700b501db5e95cf3ff51dd8bb927516482ce3a2f6eba15f4c88d542d23954f67a50be27b14adc940648a717a6335cdd30aeb2865faebf5766417c5304d86c3f1a5996219dc447336df73"}}]}, 0x1fc}}, 0x0) 16:34:52 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x2, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x380) ptrace$setopts(0x4206, r1, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0xee) tkill(r1, 0x2) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x0) [ 150.438196][ T9645] usb 3-1: SerialNumber: syz [ 150.472119][ T9645] usb 3-1: config 0 descriptor?? [ 150.502315][ T9953] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 150.512095][ T9645] usb 3-1: can't set config #0, error -71 [ 150.529192][ T9645] usb 3-1: USB disconnect, device number 3 [ 150.555770][ C0] hrtimer: interrupt took 71548 ns [ 151.180665][ T9721] usb 6-1: reset high-speed USB device number 2 using dummy_hcd 16:34:54 executing program 5: syz_emit_ethernet(0x76, &(0x7f0000000000)={@random="8b575f6729e2", @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "52a00f", 0x40, 0x3a, 0x0, @private1, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "011700", 0x0, 0x11, 0x0, @mcast1={0xff, 0x8}, @loopback, [@fragment, @dstopts={0x5e}]}}}}}}}, 0x0) 16:34:54 executing program 4: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000140), 0x4) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003d000505d25a80648c63940d0324fc60100002400a000a00053582c137153e370248018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 16:34:54 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=@newsa={0x1fc, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast1, @in6=@empty}, {@in6=@mcast2, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @algo_auth_trunc={0xc4, 0x14, {{'sha1\x00'}, 0x3c0, 0x0, "deccda398807ae5be7e359785453bfb1ccdca472cab8fe9a2e6b91efdd2140e53e2d73b92608890087cbb162695e700b501db5e95cf3ff51dd8bb927516482ce3a2f6eba15f4c88d542d23954f67a50be27b14adc940648a717a6335cdd30aeb2865faebf5766417c5304d86c3f1a5996219dc447336df73"}}]}, 0x1fc}}, 0x0) 16:34:54 executing program 0: unshare(0x40000400) socket$nl_sock_diag(0x10, 0x3, 0x4) unshare(0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) 16:34:54 executing program 2: syz_emit_ethernet(0x32, &(0x7f0000000100)={@local, @random='\x00\x00\x00\a\x00', @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x73, 0x0, @rand_addr, @broadcast}, "00000000e883e5fb19e9f9b868818f91"}}}}, 0x0) [ 151.732440][ T9473] usb 6-1: USB disconnect, device number 2 [ 151.807631][ T9979] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 151.809076][ T9983] netlink: 194488 bytes leftover after parsing attributes in process `syz-executor.4'. 16:34:54 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/slabinfo\x00', 0x0, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000040)={0x3}) [ 151.878540][ T9981] IPVS: ftp: loaded support on port[0] = 21 [ 151.946186][ T9983] netlink: zone id is out of range 16:34:54 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000002c0), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000300)=ANY=[@ANYBLOB="070000000608"], 0x80}}, 0x0) [ 151.987279][ T9983] netlink: zone id is out of range [ 152.028388][ T9996] netlink: 194488 bytes leftover after parsing attributes in process `syz-executor.4'. 16:34:54 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, 0x0, 0x0) [ 152.069219][ T9996] netlink: zone id is out of range [ 152.111438][ T9996] netlink: zone id is out of range [ 152.185194][ T9981] IPVS: ftp: loaded support on port[0] = 21 16:34:54 executing program 1: syz_emit_ethernet(0x14, &(0x7f0000000400)={@link_local, @empty, @val={@void, {0x8100, 0x5}}, {@generic={0x88a2, "6e7f"}}}, 0x0) 16:34:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv6_newaddrlabel={0x38, 0x48, 0xc3df9259a7c724b, 0x0, 0x0, {}, [@IFAL_ADDRESS={0x14, 0x1, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], [], @broadcast}}, @IFAL_LABEL={0x8}]}, 0x38}}, 0x0) 16:34:54 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x64, 0xca, 0x9d, 0x8, 0x1943, 0x2257, 0xbe31, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0xae, 0x2a, 0x41, 0x0, [], [{{0x9, 0x5, 0x7}}, {{0x9, 0x5, 0x4}}]}}]}}]}}, 0x0) [ 152.730963][ T9721] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 152.990728][ T9721] usb 3-1: Using ep0 maxpacket: 8 [ 153.111053][ T9721] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x7 has invalid wMaxPacketSize 0 [ 153.139935][ T9721] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 153.168846][ T9721] usb 3-1: New USB device found, idVendor=1943, idProduct=2257, bcdDevice=be.31 [ 153.203771][ T9721] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 153.237827][ T9721] usb 3-1: config 0 descriptor?? [ 153.293852][ T9721] s2255 3-1:0.0: Could not find bulk-in endpoint [ 153.313820][ T9721] Sensoray 2255 driver load failed: 0xfffffff4 [ 153.353221][ T9721] s2255: probe of 3-1:0.0 failed with error -12 [ 153.499246][ T9721] usb 3-1: USB disconnect, device number 4 16:34:56 executing program 0: unshare(0x40000400) socket$nl_sock_diag(0x10, 0x3, 0x4) unshare(0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) 16:34:56 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, {0x0, 0x0, 0x8}}}}}, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0}, 0x0) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x8, 0x5c, 0x3, 0x0, 0x0, 0x20, 0x204, 0x7, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xc}, 0x44, 0x7, 0x9, 0x1, 0xfffffffffffffff8, 0x8}, r1, 0x0, r2, 0x0) openat$mice(0xffffffffffffff9c, 0x0, 0x0) 16:34:56 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB(r0, 0xc01c64ae, &(0x7f0000000000)) 16:34:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40841, 0x9, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x129) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x8800, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r0 = memfd_create(&(0x7f0000000600)='secur\x8dty.se|\xfcH\x9c\'}\x00\xcbu\x00\x00q\x10B\x90\xda\x882\x14\xd6\x9a\x8eic\xd4N\t\xea\r0\x963\x8aR\xd1\xb6J\xbb\a\x8d\x1b\x90\x90\x13,\x93wc\x11k\x17\x9c\xad>\x05\xcf\xb5\xe1X\xbbH\x91f\xa6T\x00\x00\x00\x00\xbdr\xe2\xbbT\x15F$\xc0?\x89\xb6\xecP\xba\xac\xca=\xea\xa0\xbb\xf1\xd7\x05\xc1\xec$E#\xc6\x8cI5\x13\xca\x1dg\x95\xb3I\xed\xaam\x92\x96q\x05\x00\xe4\x95\x1d0\xd8\xa3\xe0\xe8XD\xa5\xc1\x8c\xa2\xe0HM\xa5\xd2AH&\x12\x1f\x10\xe9\n\xae\x0e7Y\xc6^\xe0l\x06A\xd2\xc4\xe5c\xea\"#\xca\xbdBQ\x90\x99E\x10)N\xddKd\xe31\x99`\xbf*\x10\xee\x80\x04\xc0I\x81\xc1\x0e\xfe\xc5i\xa5\xbb\x18\xa2\x93\x191V\xbd,\xbb\xb5\xea\xfeZ\x1e\xc9\x94\xe5\xc8fnz\xe5\xa0F\x8a\xe6\x87\xaa\x9d\xd4\xe4\xad\xbe\x8a;\xe2\xba\xff\x1c\\\x9fU\xdf\xa4\x93\xb25\x9e\xdf\xb4\xee\xab)\x7f\xdd\x00\xef\x83$\xe6\xeb49=\x00\x00\xd1\xc0\xf0\xce\x91P;\xa2$\x93\x13\xdef\xdd\x8d\xf3\x14+{\xf6\x9e\xb0\xf1\xf2sf\xaf\x95\x8b\xe5\xf0\xdc\xdf7\xad\xb9#mz\xebW\x10[\xb0Bq\xa8\xfa^\xe7\xc9\x14q\xf7\a\xe1\xb0z.K\xa15\x84\xcd', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f00000001c0)=@v3={0x3000000, [{0x7, 0x5}, {0x3, 0x8}], 0xee01}, 0x18, 0x0) 16:34:56 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x2, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x380) ptrace$setopts(0x4206, r1, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0xee) tkill(r1, 0x2) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x0) [ 154.075555][T10076] IPVS: ftp: loaded support on port[0] = 21 16:34:56 executing program 1: ioctl$HIDIOCGCOLLECTIONINDEX(0xffffffffffffffff, 0x40184810, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="9f2b300018000000000000001806264a64923e02a9920000e800000000020400000000000ceadb707bb1a14e0002000000190000000000004c0000"], &(0x7f0000000340)=""/142, 0x32, 0x8e, 0x8}, 0x20) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x8000) r1 = getpid() r2 = getpid() r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001200)={0x0, 0x70, 0x80, 0x8, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x608, 0x32f, 0x0, 0x7, 0xc938, 0x2, 0x8}, r2, 0x0, r3, 0x0) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00', 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/net\x00') sendmsg$DEVLINK_CMD_RELOAD(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x3c, r4, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r6}}]}, 0x3c}}, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f0000000400)={0xac, 0x0, 0xd2e3d26ca853684c, 0x70bd25, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, 0xffffffffffffffff}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r6}}]}, 0xac}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000005c0)={0x64, r7, 0x215, 0x0, 0x0, {0x1c}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x13}}, {0x8}, {0x6}, {0x5}, {0x6}, {0x8}}]}, 0x64}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000300)={&(0x7f0000000800)={0x1f8, r7, 0x20, 0x70bd28, 0x25dfdbfb, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0x2}, {0xc, 0x90, 0x7}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc, 0x8f, 0x94}, {0xc, 0x90, 0x4}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x2000000000008}, {0xc, 0x90, 0x3}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x7}, {0xc, 0x90, 0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0xffffffffffffffff}, {0xc, 0x90, 0xffffffffffffffff}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}, {0xc}, {0xc, 0x90, 0x101}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x7f}, {0xc, 0x90, 0x800}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x1000}, {0xc, 0x90, 0x4}}]}, 0x1f8}, 0x1, 0x0, 0x0, 0x4044800}, 0x20000000) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x224, @time={0x73, 0xffc00}, 0x7, {0x7, 0x5}, 0x80, 0x0, 0xc2}) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/adsp1\x00', 0x40, 0x0) [ 154.330094][ T9685] usb 3-1: new high-speed USB device number 5 using dummy_hcd 16:34:56 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$search(0xa, r1, &(0x7f0000000000)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0) [ 154.580903][ T9685] usb 3-1: Using ep0 maxpacket: 8 [ 154.700848][ T9685] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x7 has invalid wMaxPacketSize 0 [ 154.736851][ T9685] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 16:34:57 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, {0x0, 0x0, 0x8}}}}}, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0}, 0x0) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x8, 0x5c, 0x3, 0x0, 0x0, 0x20, 0x204, 0x7, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xc}, 0x44, 0x7, 0x9, 0x1, 0xfffffffffffffff8, 0x8}, r1, 0x0, r2, 0x0) openat$mice(0xffffffffffffff9c, 0x0, 0x0) [ 154.804885][ T9685] usb 3-1: New USB device found, idVendor=1943, idProduct=2257, bcdDevice=be.31 16:34:57 executing program 0: unshare(0x40000400) socket$nl_sock_diag(0x10, 0x3, 0x4) unshare(0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) 16:34:57 executing program 1: ioctl$HIDIOCGCOLLECTIONINDEX(0xffffffffffffffff, 0x40184810, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="9f2b300018000000000000001806264a64923e02a9920000e800000000020400000000000ceadb707bb1a14e0002000000190000000000004c0000"], &(0x7f0000000340)=""/142, 0x32, 0x8e, 0x8}, 0x20) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x8000) r1 = getpid() r2 = getpid() r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001200)={0x0, 0x70, 0x80, 0x8, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x608, 0x32f, 0x0, 0x7, 0xc938, 0x2, 0x8}, r2, 0x0, r3, 0x0) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00', 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/net\x00') sendmsg$DEVLINK_CMD_RELOAD(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x3c, r4, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r6}}]}, 0x3c}}, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f0000000400)={0xac, 0x0, 0xd2e3d26ca853684c, 0x70bd25, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, 0xffffffffffffffff}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r6}}]}, 0xac}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000005c0)={0x64, r7, 0x215, 0x0, 0x0, {0x1c}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x13}}, {0x8}, {0x6}, {0x5}, {0x6}, {0x8}}]}, 0x64}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000300)={&(0x7f0000000800)={0x1f8, r7, 0x20, 0x70bd28, 0x25dfdbfb, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0x2}, {0xc, 0x90, 0x7}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc, 0x8f, 0x94}, {0xc, 0x90, 0x4}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x2000000000008}, {0xc, 0x90, 0x3}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x7}, {0xc, 0x90, 0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0xffffffffffffffff}, {0xc, 0x90, 0xffffffffffffffff}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}, {0xc}, {0xc, 0x90, 0x101}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x7f}, {0xc, 0x90, 0x800}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x1000}, {0xc, 0x90, 0x4}}]}, 0x1f8}, 0x1, 0x0, 0x0, 0x4044800}, 0x20000000) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x224, @time={0x73, 0xffc00}, 0x7, {0x7, 0x5}, 0x80, 0x0, 0xc2}) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/adsp1\x00', 0x40, 0x0) 16:34:57 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, {0x0, 0x0, 0x8}}}}}, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0}, 0x0) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x8, 0x5c, 0x3, 0x0, 0x0, 0x20, 0x204, 0x7, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xc}, 0x44, 0x7, 0x9, 0x1, 0xfffffffffffffff8, 0x8}, r1, 0x0, r2, 0x0) openat$mice(0xffffffffffffff9c, 0x0, 0x0) [ 154.873609][ T9685] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 154.917646][ T9685] usb 3-1: config 0 descriptor?? [ 154.963680][ T9685] s2255 3-1:0.0: Could not find bulk-in endpoint [ 154.977405][ T9685] Sensoray 2255 driver load failed: 0xfffffff4 [ 154.990389][ T9685] s2255: probe of 3-1:0.0 failed with error -12 [ 155.152034][T10132] IPVS: ftp: loaded support on port[0] = 21 [ 155.170429][ T37] usb 3-1: USB disconnect, device number 5 16:34:57 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, {0x0, 0x0, 0x8}}}}}, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0}, 0x0) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x8, 0x5c, 0x3, 0x0, 0x0, 0x20, 0x204, 0x7, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xc}, 0x44, 0x7, 0x9, 0x1, 0xfffffffffffffff8, 0x8}, r1, 0x0, r2, 0x0) openat$mice(0xffffffffffffff9c, 0x0, 0x0) 16:34:57 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, {0x0, 0x0, 0x8}}}}}, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0}, 0x0) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x8, 0x5c, 0x3, 0x0, 0x0, 0x20, 0x204, 0x7, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xc}, 0x44, 0x7, 0x9, 0x1, 0xfffffffffffffff8, 0x8}, r1, 0x0, r2, 0x0) openat$mice(0xffffffffffffff9c, 0x0, 0x0) 16:34:57 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, {0x0, 0x0, 0x8}}}}}, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0}, 0x0) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x8, 0x5c, 0x3, 0x0, 0x0, 0x20, 0x204, 0x7, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xc}, 0x44, 0x7, 0x9, 0x1, 0xfffffffffffffff8, 0x8}, r1, 0x0, r2, 0x0) openat$mice(0xffffffffffffff9c, 0x0, 0x0) 16:34:57 executing program 1: ioctl$HIDIOCGCOLLECTIONINDEX(0xffffffffffffffff, 0x40184810, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="9f2b300018000000000000001806264a64923e02a9920000e800000000020400000000000ceadb707bb1a14e0002000000190000000000004c0000"], &(0x7f0000000340)=""/142, 0x32, 0x8e, 0x8}, 0x20) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x8000) r1 = getpid() r2 = getpid() r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001200)={0x0, 0x70, 0x80, 0x8, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x608, 0x32f, 0x0, 0x7, 0xc938, 0x2, 0x8}, r2, 0x0, r3, 0x0) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00', 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/net\x00') sendmsg$DEVLINK_CMD_RELOAD(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x3c, r4, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r6}}]}, 0x3c}}, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f0000000400)={0xac, 0x0, 0xd2e3d26ca853684c, 0x70bd25, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, 0xffffffffffffffff}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r6}}]}, 0xac}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000005c0)={0x64, r7, 0x215, 0x0, 0x0, {0x1c}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x13}}, {0x8}, {0x6}, {0x5}, {0x6}, {0x8}}]}, 0x64}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000300)={&(0x7f0000000800)={0x1f8, r7, 0x20, 0x70bd28, 0x25dfdbfb, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0x2}, {0xc, 0x90, 0x7}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc, 0x8f, 0x94}, {0xc, 0x90, 0x4}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x2000000000008}, {0xc, 0x90, 0x3}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x7}, {0xc, 0x90, 0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0xffffffffffffffff}, {0xc, 0x90, 0xffffffffffffffff}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}, {0xc}, {0xc, 0x90, 0x101}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x7f}, {0xc, 0x90, 0x800}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x1000}, {0xc, 0x90, 0x4}}]}, 0x1f8}, 0x1, 0x0, 0x0, 0x4044800}, 0x20000000) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x224, @time={0x73, 0xffc00}, 0x7, {0x7, 0x5}, 0x80, 0x0, 0xc2}) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/adsp1\x00', 0x40, 0x0) 16:34:58 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, {0x0, 0x0, 0x8}}}}}, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0}, 0x0) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x8, 0x5c, 0x3, 0x0, 0x0, 0x20, 0x204, 0x7, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xc}, 0x44, 0x7, 0x9, 0x1, 0xfffffffffffffff8, 0x8}, r1, 0x0, r2, 0x0) openat$mice(0xffffffffffffff9c, 0x0, 0x0) 16:34:59 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x2, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x380) ptrace$setopts(0x4206, r1, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0xee) tkill(r1, 0x2) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 16:34:59 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, {0x0, 0x0, 0x8}}}}}, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0}, 0x0) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x8, 0x5c, 0x3, 0x0, 0x0, 0x20, 0x204, 0x7, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xc}, 0x44, 0x7, 0x9, 0x1, 0xfffffffffffffff8, 0x8}, r1, 0x0, r2, 0x0) openat$mice(0xffffffffffffff9c, 0x0, 0x0) 16:34:59 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, {0x0, 0x0, 0x8}}}}}, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0}, 0x0) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x8, 0x5c, 0x3, 0x0, 0x0, 0x20, 0x204, 0x7, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xc}, 0x44, 0x7, 0x9, 0x1, 0xfffffffffffffff8, 0x8}, r1, 0x0, r2, 0x0) openat$mice(0xffffffffffffff9c, 0x0, 0x0) 16:34:59 executing program 0: unshare(0x40000400) socket$nl_sock_diag(0x10, 0x3, 0x4) unshare(0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) 16:34:59 executing program 1: ioctl$HIDIOCGCOLLECTIONINDEX(0xffffffffffffffff, 0x40184810, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="9f2b300018000000000000001806264a64923e02a9920000e800000000020400000000000ceadb707bb1a14e0002000000190000000000004c0000"], &(0x7f0000000340)=""/142, 0x32, 0x8e, 0x8}, 0x20) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x8000) r1 = getpid() r2 = getpid() r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001200)={0x0, 0x70, 0x80, 0x8, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x608, 0x32f, 0x0, 0x7, 0xc938, 0x2, 0x8}, r2, 0x0, r3, 0x0) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00', 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/net\x00') sendmsg$DEVLINK_CMD_RELOAD(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x3c, r4, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r6}}]}, 0x3c}}, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f0000000400)={0xac, 0x0, 0xd2e3d26ca853684c, 0x70bd25, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, 0xffffffffffffffff}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r6}}]}, 0xac}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000005c0)={0x64, r7, 0x215, 0x0, 0x0, {0x1c}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x13}}, {0x8}, {0x6}, {0x5}, {0x6}, {0x8}}]}, 0x64}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000300)={&(0x7f0000000800)={0x1f8, r7, 0x20, 0x70bd28, 0x25dfdbfb, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0x2}, {0xc, 0x90, 0x7}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc, 0x8f, 0x94}, {0xc, 0x90, 0x4}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x2000000000008}, {0xc, 0x90, 0x3}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x7}, {0xc, 0x90, 0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0xffffffffffffffff}, {0xc, 0x90, 0xffffffffffffffff}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}, {0xc}, {0xc, 0x90, 0x101}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x7f}, {0xc, 0x90, 0x800}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x1000}, {0xc, 0x90, 0x4}}]}, 0x1f8}, 0x1, 0x0, 0x0, 0x4044800}, 0x20000000) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x224, @time={0x73, 0xffc00}, 0x7, {0x7, 0x5}, 0x80, 0x0, 0xc2}) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/adsp1\x00', 0x40, 0x0) 16:34:59 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, {0x0, 0x0, 0x8}}}}}, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0}, 0x0) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x8, 0x5c, 0x3, 0x0, 0x0, 0x20, 0x204, 0x7, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xc}, 0x44, 0x7, 0x9, 0x1, 0xfffffffffffffff8, 0x8}, r1, 0x0, r2, 0x0) openat$mice(0xffffffffffffff9c, 0x0, 0x0) 16:34:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000040)=@ethtool_channels={0x1}}) [ 157.292451][T10195] IPVS: ftp: loaded support on port[0] = 21 16:34:59 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002a40)=[{{&(0x7f0000000200)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000d40)=""/97, 0x61}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/216, 0xd8}}, {{0x0, 0x0, 0x0, 0x31}}, {{0x0, 0x0, &(0x7f0000002540)}}], 0x4, 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r1}, {r0}], 0x2, 0x0, 0x0, 0x0) 16:35:00 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x8805, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000200)=ANY=[], 0xffdc) io_setup(0x8, &(0x7f00000002c0)=0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) io_submit(r3, 0x1e0933b8, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0xffdc}]) 16:35:00 executing program 5: r0 = openat$sndtimer(0xffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 16:35:00 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f0000000b00)) [ 157.679145][T10222] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 16:35:00 executing program 2: syz_emit_ethernet(0x83, &(0x7f0000000000)={@multicast, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "0100", 0x4d, 0x11, 0x0, @local, @mcast2, {[], {0x0, 0x4e22, 0x4d, 0x0, @wg=@data={0x4, 0x0, 0x0, "31d991ee6983e0b474a026e8ebeb416ab36e69858e8e5530f79fe23f6091f4add263824bcd643f2f21b483b969e0d746fc006e45d0"}}}}}}}, 0x0) 16:35:02 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x2, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x380) ptrace$setopts(0x4206, r1, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0xee) tkill(r1, 0x2) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 16:35:02 executing program 5: r0 = openat$sndtimer(0xffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 16:35:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x800000000009031, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='veth0\x00', 0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 16:35:02 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x38, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_FLAGS={0x8}, @NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_MASK={0x8}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x7, 0x2}}]}, 0x38}}, 0x0) 16:35:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000001d40)={0x2, 'vlan1\x00'}) 16:35:02 executing program 4: mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x3, @random="99fa431c872f"}, @IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}]}, 0x40}}, 0x0) 16:35:03 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$bt_hci(r2, 0x0, 0x1a, 0x0, &(0x7f0000000140)) 16:35:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$FIGETBSZ(r1, 0x5421, &(0x7f0000000000)) 16:35:03 executing program 5: r0 = openat$sndtimer(0xffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 16:35:03 executing program 4: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f00000003c0)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x3158d0}], 0x8, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000), 0x0, 0x3f00}, 0x0) 16:35:03 executing program 5: r0 = openat$sndtimer(0xffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 16:35:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000005c0)={0xc8, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x4}, @mon_options=[@NL80211_ATTR_MNTR_FLAGS={0x8, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_FCSFAIL={0xff64}]}], @NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}, @NL80211_ATTR_IFTYPE, @mon_options=[@NL80211_ATTR_MNTR_FLAGS={0x28, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_FCSFAIL, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}]}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "0ab78422fb04066f19d90a38f2bab4eb0d765ad79942c3f2"}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}, @NL80211_ATTR_MNTR_FLAGS={0x0, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_ACTIVE, @NL80211_MNTR_FLAG_ACTIVE, @NL80211_MNTR_FLAG_OTHER_BSS, @NL80211_MNTR_FLAG_COOK_FRAMES]}, @NL80211_ATTR_MNTR_FLAGS={0xc, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}]}], @NL80211_ATTR_IFTYPE, @NL80211_ATTR_MESH_ID={0xa}]}, 0xc8}}, 0x0) [ 161.003338][T10289] netlink: 148 bytes leftover after parsing attributes in process `syz-executor.0'. 16:35:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$FIGETBSZ(r1, 0x5421, &(0x7f0000000000)) 16:35:05 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000040)={0x0, 0x8}) 16:35:05 executing program 5: shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffb000/0x3000)=nil) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) sync() 16:35:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000005c0)={0xc8, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x4}, @mon_options=[@NL80211_ATTR_MNTR_FLAGS={0x8, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_FCSFAIL={0xff64}]}], @NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}, @NL80211_ATTR_IFTYPE, @mon_options=[@NL80211_ATTR_MNTR_FLAGS={0x28, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_FCSFAIL, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}]}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "0ab78422fb04066f19d90a38f2bab4eb0d765ad79942c3f2"}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}, @NL80211_ATTR_MNTR_FLAGS={0x0, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_ACTIVE, @NL80211_MNTR_FLAG_ACTIVE, @NL80211_MNTR_FLAG_OTHER_BSS, @NL80211_MNTR_FLAG_COOK_FRAMES]}, @NL80211_ATTR_MNTR_FLAGS={0xc, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}]}], @NL80211_ATTR_IFTYPE, @NL80211_ATTR_MESH_ID={0xa}]}, 0xc8}}, 0x0) 16:35:05 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HANDLE={0xc}]}], {0x14, 0x10}}, 0xb4}}, 0x0) 16:35:05 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) [ 163.542476][T10311] netlink: 148 bytes leftover after parsing attributes in process `syz-executor.0'. 16:35:06 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HANDLE={0xc}]}], {0x14, 0x10}}, 0xb4}}, 0x0) 16:35:06 executing program 4: r0 = gettid() ioprio_get$pid(0x2, r0) 16:35:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000005c0)={0xc8, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x4}, @mon_options=[@NL80211_ATTR_MNTR_FLAGS={0x8, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_FCSFAIL={0xff64}]}], @NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}, @NL80211_ATTR_IFTYPE, @mon_options=[@NL80211_ATTR_MNTR_FLAGS={0x28, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_FCSFAIL, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}]}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "0ab78422fb04066f19d90a38f2bab4eb0d765ad79942c3f2"}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}, @NL80211_ATTR_MNTR_FLAGS={0x0, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_ACTIVE, @NL80211_MNTR_FLAG_ACTIVE, @NL80211_MNTR_FLAG_OTHER_BSS, @NL80211_MNTR_FLAG_COOK_FRAMES]}, @NL80211_ATTR_MNTR_FLAGS={0xc, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}]}], @NL80211_ATTR_IFTYPE, @NL80211_ATTR_MESH_ID={0xa}]}, 0xc8}}, 0x0) 16:35:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$FIGETBSZ(r1, 0x5421, &(0x7f0000000000)) [ 163.668241][T10318] vivid-008: ================= START STATUS ================= 16:35:06 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x3f}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="118b02008c"], 0xc) [ 163.716203][T10318] v4l2-ctrls: vivid-008: Enable Output Cropping: true [ 163.761973][T10318] v4l2-ctrls: vivid-008: Enable Output Composing: true [ 163.800202][T10318] v4l2-ctrls: vivid-008: Enable Output Scaler: true [ 163.830274][T10318] v4l2-ctrls: vivid-008: Tx RGB Quantization Range: Automatic [ 163.836920][T10326] netlink: 148 bytes leftover after parsing attributes in process `syz-executor.0'. 16:35:06 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) close(r0) 16:35:06 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HANDLE={0xc}]}], {0x14, 0x10}}, 0xb4}}, 0x0) [ 163.880305][T10318] v4l2-ctrls: vivid-008: Transmit Mode: HDMI [ 163.954351][T10318] v4l2-ctrls: vivid-008: Display Present: true inactive [ 164.012082][T10318] v4l2-ctrls: vivid-008: Hotplug Present: 0x00000001 [ 164.039065][T10318] v4l2-ctrls: vivid-008: RxSense Present: 0x00000001 [ 164.055478][T10318] v4l2-ctrls: vivid-008: EDID Present: 0x00000001 16:35:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000005c0)={0xc8, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x4}, @mon_options=[@NL80211_ATTR_MNTR_FLAGS={0x8, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_FCSFAIL={0xff64}]}], @NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}, @NL80211_ATTR_IFTYPE, @mon_options=[@NL80211_ATTR_MNTR_FLAGS={0x28, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_FCSFAIL, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}]}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "0ab78422fb04066f19d90a38f2bab4eb0d765ad79942c3f2"}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}, @NL80211_ATTR_MNTR_FLAGS={0x0, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_ACTIVE, @NL80211_MNTR_FLAG_ACTIVE, @NL80211_MNTR_FLAG_OTHER_BSS, @NL80211_MNTR_FLAG_COOK_FRAMES]}, @NL80211_ATTR_MNTR_FLAGS={0xc, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}]}], @NL80211_ATTR_IFTYPE, @NL80211_ATTR_MESH_ID={0xa}]}, 0xc8}}, 0x0) 16:35:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$FIGETBSZ(r1, 0x5421, &(0x7f0000000000)) 16:35:06 executing program 5: clone(0x800043fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x30, &(0x7f0000000640)) ptrace(0x10, r0) fork() ptrace(0x8, r0) [ 164.073220][T10318] vivid-008: ================== END STATUS ================== 16:35:06 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HANDLE={0xc}]}], {0x14, 0x10}}, 0xb4}}, 0x0) 16:35:06 executing program 3: syz_emit_ethernet(0x32, &(0x7f0000000240)={@link_local, @dev, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}, {{0x0, 0x8100, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0084f8", 0x0, "0d926c"}}}}}}, 0x0) [ 164.245309][T10339] netlink: 148 bytes leftover after parsing attributes in process `syz-executor.0'. 16:35:06 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x15, 0x8, 0x32, 0x0, 0x0, 0x1}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r0, &(0x7f0000000000), 0x0}, 0x20) 16:35:06 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000840)='./file0\x00') r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x145) write$binfmt_misc(r0, &(0x7f0000001100)=ANY=[@ANYBLOB="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"], 0x14f) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000008c0)=ANY=[]) lsetxattr$system_posix_acl(0x0, &(0x7f0000000100)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') mkdirat(0xffffffffffffffff, &(0x7f0000000b80)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) ioctl$FIOCLEX(r1, 0x5451) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000940)={&(0x7f0000000e80)=ANY=[@ANYBLOB="00000200000010000000000000000000000000b0e1eb716784eed8db585bfe8d0ead20c7cf913db3f22cff86cf95a56dc0a963e9f74d17a9f095cc1bbcfdf5b38b996cfcff16f8832645a479696399de50bf3fc1a6c1ad14a5dc89b5b40f2ed12a990dff414074ef9b4d1b47aef0f9c78e3ea4812a2bbdb14a2b95facb4ca8dbf2508b9ccb4ff9dd6c9ff4d272fecdee817b2ad78dacb7271ce56c63e12075ef5b19d87247a35e7058d525281443d43aca93c966f15cd2e0616fa838d1f80e825414bbe5b18a794474a6a49fdb19299e1bc328c430bba5ebbfcb97680b", @ANYRES16=0x0, @ANYBLOB="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"], 0xac}}, 0xe28e2b30a64d4f73) renameat2(r1, &(0x7f0000000180)='./file0\x00', r1, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000400)='cpuacct.stat\x00', 0x275a, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000880)={0x5, 0x2, 0x4, 0x100, 0x80, {}, {0x2, 0xc, 0x89, 0x3, 0xcc, 0x0, "ae5fa2b5"}, 0x4, 0x5, @fd, 0x7}) ioctl$FS_IOC_RESVSP(r2, 0x40305839, &(0x7f0000000340)={0x0, 0x2, 0x4, 0x7fffffd}) setxattr$incfs_size(&(0x7f00000009c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000002c0)='user.incfs.size\x00', &(0x7f0000000480)=0x3ff, 0x8, 0x1) 16:35:06 executing program 3: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x14, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000007780)={&(0x7f0000000000)=@caif, 0x80, 0x0}, 0x0) 16:35:07 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x1, @link_local, 'ip6erspan0\x00'}}, 0x1e) 16:35:07 executing program 5: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000980)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mknodat$null(0xffffffffffffffff, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x1000, 0x103) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f0000000000)) 16:35:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-256-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x208480b2, 0x0, 0x0, 0x0) 16:35:07 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x15, 0x8, 0x32, 0x0, 0x0, 0x1}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r0, &(0x7f0000000000), 0x0}, 0x20) 16:35:07 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x800000000009031, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000580)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x2) 16:35:07 executing program 3: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @mcast2}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)={r2}) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005bc40)={0x19, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}], 0x40, "c27dd211595ab2"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001300)={0x0, r2, "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", "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"}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, 0x0, &(0x7f0000000180)) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) mmap(&(0x7f0000ff4000/0xa000)=nil, 0xa000, 0x1000008, 0x10, 0xffffffffffffffff, 0x8e635000) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) 16:35:07 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000840)='./file0\x00') r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x145) write$binfmt_misc(r0, &(0x7f0000001100)=ANY=[@ANYBLOB="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"], 0x14f) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000008c0)=ANY=[]) lsetxattr$system_posix_acl(0x0, &(0x7f0000000100)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') mkdirat(0xffffffffffffffff, &(0x7f0000000b80)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) ioctl$FIOCLEX(r1, 0x5451) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000940)={&(0x7f0000000e80)=ANY=[@ANYBLOB="00000200000010000000000000000000000000b0e1eb716784eed8db585bfe8d0ead20c7cf913db3f22cff86cf95a56dc0a963e9f74d17a9f095cc1bbcfdf5b38b996cfcff16f8832645a479696399de50bf3fc1a6c1ad14a5dc89b5b40f2ed12a990dff414074ef9b4d1b47aef0f9c78e3ea4812a2bbdb14a2b95facb4ca8dbf2508b9ccb4ff9dd6c9ff4d272fecdee817b2ad78dacb7271ce56c63e12075ef5b19d87247a35e7058d525281443d43aca93c966f15cd2e0616fa838d1f80e825414bbe5b18a794474a6a49fdb19299e1bc328c430bba5ebbfcb97680b", @ANYRES16=0x0, @ANYBLOB="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"], 0xac}}, 0xe28e2b30a64d4f73) renameat2(r1, &(0x7f0000000180)='./file0\x00', r1, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000400)='cpuacct.stat\x00', 0x275a, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000880)={0x5, 0x2, 0x4, 0x100, 0x80, {}, {0x2, 0xc, 0x89, 0x3, 0xcc, 0x0, "ae5fa2b5"}, 0x4, 0x5, @fd, 0x7}) ioctl$FS_IOC_RESVSP(r2, 0x40305839, &(0x7f0000000340)={0x0, 0x2, 0x4, 0x7fffffd}) setxattr$incfs_size(&(0x7f00000009c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000002c0)='user.incfs.size\x00', &(0x7f0000000480)=0x3ff, 0x8, 0x1) 16:35:07 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000840)='./file0\x00') r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x145) write$binfmt_misc(r0, &(0x7f0000001100)=ANY=[@ANYBLOB="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"], 0x14f) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000008c0)=ANY=[]) lsetxattr$system_posix_acl(0x0, &(0x7f0000000100)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') mkdirat(0xffffffffffffffff, &(0x7f0000000b80)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) ioctl$FIOCLEX(r1, 0x5451) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000940)={&(0x7f0000000e80)=ANY=[@ANYBLOB="00000200000010000000000000000000000000b0e1eb716784eed8db585bfe8d0ead20c7cf913db3f22cff86cf95a56dc0a963e9f74d17a9f095cc1bbcfdf5b38b996cfcff16f8832645a479696399de50bf3fc1a6c1ad14a5dc89b5b40f2ed12a990dff414074ef9b4d1b47aef0f9c78e3ea4812a2bbdb14a2b95facb4ca8dbf2508b9ccb4ff9dd6c9ff4d272fecdee817b2ad78dacb7271ce56c63e12075ef5b19d87247a35e7058d525281443d43aca93c966f15cd2e0616fa838d1f80e825414bbe5b18a794474a6a49fdb19299e1bc328c430bba5ebbfcb97680b", @ANYRES16=0x0, @ANYBLOB="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"], 0xac}}, 0xe28e2b30a64d4f73) renameat2(r1, &(0x7f0000000180)='./file0\x00', r1, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000400)='cpuacct.stat\x00', 0x275a, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000880)={0x5, 0x2, 0x4, 0x100, 0x80, {}, {0x2, 0xc, 0x89, 0x3, 0xcc, 0x0, "ae5fa2b5"}, 0x4, 0x5, @fd, 0x7}) ioctl$FS_IOC_RESVSP(r2, 0x40305839, &(0x7f0000000340)={0x0, 0x2, 0x4, 0x7fffffd}) setxattr$incfs_size(&(0x7f00000009c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000002c0)='user.incfs.size\x00', &(0x7f0000000480)=0x3ff, 0x8, 0x1) 16:35:07 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x15, 0x8, 0x32, 0x0, 0x0, 0x1}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r0, &(0x7f0000000000), 0x0}, 0x20) 16:35:07 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x15, 0x8, 0x32, 0x0, 0x0, 0x1}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r0, &(0x7f0000000000), 0x0}, 0x20) 16:35:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-256-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x208480b2, 0x0, 0x0, 0x0) 16:35:08 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000840)='./file0\x00') r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x145) write$binfmt_misc(r0, &(0x7f0000001100)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff6377cdb5b524347c47478bdfdb968f3b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d2c0945a08ba8c552fc99a742000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bba83a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb21be3d037359f1886a0ecfea4342b11a5dbb27622cd9f9d843a8d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000005f01eb88910285f6dd69048821b68b5f2e9cecb34ad4000000007a6e3cdf09bc1a8e99592b3c4fbdc777d8532e0d70be3e431198daca0f4be445cfdfcf0d12a01a9221c844e28a6c53a26058375113fdd3bb6e53262f83e7c80ba677320b12c843464f2d96463acc1f4ebcf33068b222499f8b119e2072d4efea53dc01cf640840ab9a9dd6b9c80f3c7f5b67bd20d5c0349548c64db5dddbffafe7da8b4f277dbf9d80e6e596575e6b44c483adc4b5fdeaa847149da1a6757ed7e97544517f32a976ef3c66e033da46bfa31468eba625d264673301883128266b6201eacdfe51736c31f7feb6f6030a10e69c903927a5c11effd62911abc72d261c2eeb0a7c7f08bb280c4fc342717c43d8e2192f121cedce1b0440d42644ff87aec60a58a490e012785e2d04eba58a52cc9f15ac904822379de2456e071ff50c3ed9e9bcec24a3230a7bff038000000000005b3964045af092de789b7ef8ce392c4704d324b954be4d817cc3a5d5096e40c78cfc2707de61092cd802426cd56815b1aceeaf5631a8e510ad0c0467e033ce6c4e989c2e0f8b947ad687df3f5a18a26163815865e05ca718ece427f792ce459abdaf4f37ba61dc89567451000000000000000000da5fad4927bcc92b26fc45d76e64"], 0x14f) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000008c0)=ANY=[]) lsetxattr$system_posix_acl(0x0, &(0x7f0000000100)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') mkdirat(0xffffffffffffffff, &(0x7f0000000b80)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) ioctl$FIOCLEX(r1, 0x5451) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000940)={&(0x7f0000000e80)=ANY=[@ANYBLOB="00000200000010000000000000000000000000b0e1eb716784eed8db585bfe8d0ead20c7cf913db3f22cff86cf95a56dc0a963e9f74d17a9f095cc1bbcfdf5b38b996cfcff16f8832645a479696399de50bf3fc1a6c1ad14a5dc89b5b40f2ed12a990dff414074ef9b4d1b47aef0f9c78e3ea4812a2bbdb14a2b95facb4ca8dbf2508b9ccb4ff9dd6c9ff4d272fecdee817b2ad78dacb7271ce56c63e12075ef5b19d87247a35e7058d525281443d43aca93c966f15cd2e0616fa838d1f80e825414bbe5b18a794474a6a49fdb19299e1bc328c430bba5ebbfcb97680b", @ANYRES16=0x0, @ANYBLOB="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"], 0xac}}, 0xe28e2b30a64d4f73) renameat2(r1, &(0x7f0000000180)='./file0\x00', r1, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000400)='cpuacct.stat\x00', 0x275a, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000880)={0x5, 0x2, 0x4, 0x100, 0x80, {}, {0x2, 0xc, 0x89, 0x3, 0xcc, 0x0, "ae5fa2b5"}, 0x4, 0x5, @fd, 0x7}) ioctl$FS_IOC_RESVSP(r2, 0x40305839, &(0x7f0000000340)={0x0, 0x2, 0x4, 0x7fffffd}) setxattr$incfs_size(&(0x7f00000009c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000002c0)='user.incfs.size\x00', &(0x7f0000000480)=0x3ff, 0x8, 0x1) 16:35:08 executing program 3: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @mcast2}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)={r2}) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005bc40)={0x19, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}], 0x40, "c27dd211595ab2"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001300)={0x0, r2, "18f7634c38eceefb15927491cb27809672605bd58bb9bf99fd3a3f430d030388b9297574ec46d595771c45d7044d896b17f861d90478221f0eaf8ea3100bd63e32160996715e5265a6f33e2d3184c323352bcda644fb9625f9839c410f4a68d853ff0aca3825f5183646ae4cb1ee8b44f3206751dfddc9a6d58510412fbbce25ba9bfd3a735e84947627d2940e8e503272f66692b527576aaea62090b155feb4b4f9eb6f69234b86190dfe98b552dc705d67a04652aba48aa60e919bc6858d7f9e89be21ac59d994323306c7dc108999fafba6c963605b77a46b29954ecb6fb492ef9664cae71b18a4e649b6310a584b1e1eb9d5be4ab89912f8081488cfaccb", "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"}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, 0x0, &(0x7f0000000180)) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) mmap(&(0x7f0000ff4000/0xa000)=nil, 0xa000, 0x1000008, 0x10, 0xffffffffffffffff, 0x8e635000) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) 16:35:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-256-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x208480b2, 0x0, 0x0, 0x0) 16:35:08 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000840)='./file0\x00') r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x145) write$binfmt_misc(r0, &(0x7f0000001100)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff6377cdb5b524347c47478bdfdb968f3b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d2c0945a08ba8c552fc99a742000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bba83a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb21be3d037359f1886a0ecfea4342b11a5dbb27622cd9f9d843a8d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000005f01eb88910285f6dd69048821b68b5f2e9cecb34ad4000000007a6e3cdf09bc1a8e99592b3c4fbdc777d8532e0d70be3e431198daca0f4be445cfdfcf0d12a01a9221c844e28a6c53a26058375113fdd3bb6e53262f83e7c80ba677320b12c843464f2d96463acc1f4ebcf33068b222499f8b119e2072d4efea53dc01cf640840ab9a9dd6b9c80f3c7f5b67bd20d5c0349548c64db5dddbffafe7da8b4f277dbf9d80e6e596575e6b44c483adc4b5fdeaa847149da1a6757ed7e97544517f32a976ef3c66e033da46bfa31468eba625d264673301883128266b6201eacdfe51736c31f7feb6f6030a10e69c903927a5c11effd62911abc72d261c2eeb0a7c7f08bb280c4fc342717c43d8e2192f121cedce1b0440d42644ff87aec60a58a490e012785e2d04eba58a52cc9f15ac904822379de2456e071ff50c3ed9e9bcec24a3230a7bff038000000000005b3964045af092de789b7ef8ce392c4704d324b954be4d817cc3a5d5096e40c78cfc2707de61092cd802426cd56815b1aceeaf5631a8e510ad0c0467e033ce6c4e989c2e0f8b947ad687df3f5a18a26163815865e05ca718ece427f792ce459abdaf4f37ba61dc89567451000000000000000000da5fad4927bcc92b26fc45d76e64"], 0x14f) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000008c0)=ANY=[]) lsetxattr$system_posix_acl(0x0, &(0x7f0000000100)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') mkdirat(0xffffffffffffffff, &(0x7f0000000b80)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) ioctl$FIOCLEX(r1, 0x5451) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000940)={&(0x7f0000000e80)=ANY=[@ANYBLOB="00000200000010000000000000000000000000b0e1eb716784eed8db585bfe8d0ead20c7cf913db3f22cff86cf95a56dc0a963e9f74d17a9f095cc1bbcfdf5b38b996cfcff16f8832645a479696399de50bf3fc1a6c1ad14a5dc89b5b40f2ed12a990dff414074ef9b4d1b47aef0f9c78e3ea4812a2bbdb14a2b95facb4ca8dbf2508b9ccb4ff9dd6c9ff4d272fecdee817b2ad78dacb7271ce56c63e12075ef5b19d87247a35e7058d525281443d43aca93c966f15cd2e0616fa838d1f80e825414bbe5b18a794474a6a49fdb19299e1bc328c430bba5ebbfcb97680b", @ANYRES16=0x0, @ANYBLOB="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"], 0xac}}, 0xe28e2b30a64d4f73) renameat2(r1, &(0x7f0000000180)='./file0\x00', r1, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000400)='cpuacct.stat\x00', 0x275a, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000880)={0x5, 0x2, 0x4, 0x100, 0x80, {}, {0x2, 0xc, 0x89, 0x3, 0xcc, 0x0, "ae5fa2b5"}, 0x4, 0x5, @fd, 0x7}) ioctl$FS_IOC_RESVSP(r2, 0x40305839, &(0x7f0000000340)={0x0, 0x2, 0x4, 0x7fffffd}) setxattr$incfs_size(&(0x7f00000009c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000002c0)='user.incfs.size\x00', &(0x7f0000000480)=0x3ff, 0x8, 0x1) 16:35:08 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000840)='./file0\x00') r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x145) write$binfmt_misc(r0, &(0x7f0000001100)=ANY=[@ANYBLOB="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"], 0x14f) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000008c0)=ANY=[]) lsetxattr$system_posix_acl(0x0, &(0x7f0000000100)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') mkdirat(0xffffffffffffffff, &(0x7f0000000b80)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) ioctl$FIOCLEX(r1, 0x5451) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000940)={&(0x7f0000000e80)=ANY=[@ANYBLOB="00000200000010000000000000000000000000b0e1eb716784eed8db585bfe8d0ead20c7cf913db3f22cff86cf95a56dc0a963e9f74d17a9f095cc1bbcfdf5b38b996cfcff16f8832645a479696399de50bf3fc1a6c1ad14a5dc89b5b40f2ed12a990dff414074ef9b4d1b47aef0f9c78e3ea4812a2bbdb14a2b95facb4ca8dbf2508b9ccb4ff9dd6c9ff4d272fecdee817b2ad78dacb7271ce56c63e12075ef5b19d87247a35e7058d525281443d43aca93c966f15cd2e0616fa838d1f80e825414bbe5b18a794474a6a49fdb19299e1bc328c430bba5ebbfcb97680b", @ANYRES16=0x0, @ANYBLOB="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"], 0xac}}, 0xe28e2b30a64d4f73) renameat2(r1, &(0x7f0000000180)='./file0\x00', r1, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000400)='cpuacct.stat\x00', 0x275a, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000880)={0x5, 0x2, 0x4, 0x100, 0x80, {}, {0x2, 0xc, 0x89, 0x3, 0xcc, 0x0, "ae5fa2b5"}, 0x4, 0x5, @fd, 0x7}) ioctl$FS_IOC_RESVSP(r2, 0x40305839, &(0x7f0000000340)={0x0, 0x2, 0x4, 0x7fffffd}) setxattr$incfs_size(&(0x7f00000009c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000002c0)='user.incfs.size\x00', &(0x7f0000000480)=0x3ff, 0x8, 0x1) 16:35:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-256-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x208480b2, 0x0, 0x0, 0x0) 16:35:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-256-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x208480b2, 0x0, 0x0, 0x0) 16:35:09 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000840)='./file0\x00') r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x145) write$binfmt_misc(r0, &(0x7f0000001100)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff6377cdb5b524347c47478bdfdb968f3b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d2c0945a08ba8c552fc99a742000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bba83a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb21be3d037359f1886a0ecfea4342b11a5dbb27622cd9f9d843a8d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000005f01eb88910285f6dd69048821b68b5f2e9cecb34ad4000000007a6e3cdf09bc1a8e99592b3c4fbdc777d8532e0d70be3e431198daca0f4be445cfdfcf0d12a01a9221c844e28a6c53a26058375113fdd3bb6e53262f83e7c80ba677320b12c843464f2d96463acc1f4ebcf33068b222499f8b119e2072d4efea53dc01cf640840ab9a9dd6b9c80f3c7f5b67bd20d5c0349548c64db5dddbffafe7da8b4f277dbf9d80e6e596575e6b44c483adc4b5fdeaa847149da1a6757ed7e97544517f32a976ef3c66e033da46bfa31468eba625d264673301883128266b6201eacdfe51736c31f7feb6f6030a10e69c903927a5c11effd62911abc72d261c2eeb0a7c7f08bb280c4fc342717c43d8e2192f121cedce1b0440d42644ff87aec60a58a490e012785e2d04eba58a52cc9f15ac904822379de2456e071ff50c3ed9e9bcec24a3230a7bff038000000000005b3964045af092de789b7ef8ce392c4704d324b954be4d817cc3a5d5096e40c78cfc2707de61092cd802426cd56815b1aceeaf5631a8e510ad0c0467e033ce6c4e989c2e0f8b947ad687df3f5a18a26163815865e05ca718ece427f792ce459abdaf4f37ba61dc89567451000000000000000000da5fad4927bcc92b26fc45d76e64"], 0x14f) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000008c0)=ANY=[]) lsetxattr$system_posix_acl(0x0, &(0x7f0000000100)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') mkdirat(0xffffffffffffffff, &(0x7f0000000b80)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) ioctl$FIOCLEX(r1, 0x5451) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000940)={&(0x7f0000000e80)=ANY=[@ANYBLOB="00000200000010000000000000000000000000b0e1eb716784eed8db585bfe8d0ead20c7cf913db3f22cff86cf95a56dc0a963e9f74d17a9f095cc1bbcfdf5b38b996cfcff16f8832645a479696399de50bf3fc1a6c1ad14a5dc89b5b40f2ed12a990dff414074ef9b4d1b47aef0f9c78e3ea4812a2bbdb14a2b95facb4ca8dbf2508b9ccb4ff9dd6c9ff4d272fecdee817b2ad78dacb7271ce56c63e12075ef5b19d87247a35e7058d525281443d43aca93c966f15cd2e0616fa838d1f80e825414bbe5b18a794474a6a49fdb19299e1bc328c430bba5ebbfcb97680b", @ANYRES16=0x0, @ANYBLOB="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"], 0xac}}, 0xe28e2b30a64d4f73) renameat2(r1, &(0x7f0000000180)='./file0\x00', r1, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000400)='cpuacct.stat\x00', 0x275a, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000880)={0x5, 0x2, 0x4, 0x100, 0x80, {}, {0x2, 0xc, 0x89, 0x3, 0xcc, 0x0, "ae5fa2b5"}, 0x4, 0x5, @fd, 0x7}) ioctl$FS_IOC_RESVSP(r2, 0x40305839, &(0x7f0000000340)={0x0, 0x2, 0x4, 0x7fffffd}) setxattr$incfs_size(&(0x7f00000009c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000002c0)='user.incfs.size\x00', &(0x7f0000000480)=0x3ff, 0x8, 0x1) 16:35:09 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f00000021c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000002140)='./file0\x00', 0x0, 0x20, &(0x7f0000002240)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 16:35:09 executing program 3: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @mcast2}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)={r2}) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005bc40)={0x19, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}], 0x40, "c27dd211595ab2"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001300)={0x0, r2, "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", "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"}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, 0x0, &(0x7f0000000180)) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) mmap(&(0x7f0000ff4000/0xa000)=nil, 0xa000, 0x1000008, 0x10, 0xffffffffffffffff, 0x8e635000) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) 16:35:09 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x800000000009031, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000580)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x2) 16:35:09 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f00000021c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000002140)='./file0\x00', 0x0, 0x20, &(0x7f0000002240)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 16:35:10 executing program 3: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @mcast2}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)={r2}) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005bc40)={0x19, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}], 0x40, "c27dd211595ab2"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001300)={0x0, r2, "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", "087ce0d338ee8c9cd16d5047e43346bd42ba5580592ab165a7760c1ee82d01e0c9cf96ca26ca46fea67a4689d72025447600f4b02fbf9dd60bd4678414b6c8fcf3eaedaae99179de3745a1943d63240eec75b7f8e96d17a76ffd5fe4fcdb661da8385dae866ac91c20435a6fe6758c77c9ff6aad3398d04cca2fcfbf3c80fa816c25af0b04d78f44c948df36bbc30e0bca4ea25775f6a559580cd6c6d8130fd57ea20c38149f3de690e221dc6b752c5bb35ecbdc7f566a077bc275039fcb18cf45fd3fd5f483f91dafdd7cb32a40ff94ab46688adfa3b8d29e9c8ccc6922775047e26a2494571d93763d1e138221e16613c0e1165c4e109c0772c5561b08ea39d3cc890c93980dee505210a7f8fe895591757584ef0715bf23a0d687c6fa4e6f3b53f7845c6d2ab1999ffe58a74ac92bb9ca22b1a0059b3740db57a89e9850a9e20ef7923d5f067fbbaf1d3150e78aa2dfaeb309092219c6e957759fac35c77147d963b20d7be2a973967df6565c373ba962f7f7abc0aa0d2a2347e3290fea00640fd4ff2450dea75118b83bd734e2d485e447cf1ab3653255d41f1e68d1cda57d28a007fd6834d28addcffafb04e1b61a7a383131973b7ef6da4afa2f6b80f793d854e312c505b7b8694ebaf6c03269af22c7e6ab79943a4d6baca26ec63d39080acbfd0107764de02decbe3e5f8809066f39d4d23a78ae44cb3cd3c87c0c51cf360b672f694da952594f36b383a8308b7e7013b3a229a8b5d5e08f4582bdab02eb4e09b7220edc9b332a7082c1a117d39baf6e28c797bf00650eb3ea96e12ef6a1e63a56874e52694a34a3c6bd5226682dc791a536681b088a5ce9b8c101921ec081ecf796bfea34399e59d3f2f3092b9c59bcdcbee1891f7fb56523583d000b3f2c1ec1f2bf508770ac1e034f53600158bf04bfc227e97cb89dcdf19f30d5bf738f316193929d77f6685c818de0ba1a34208a751510a4cfeac1ccd6612289ee7728bf9cfab45bc2504a306fbce249f7fd86877be311d0e688298b3bf0419e8e5e2ecbbd3bbe5d822ca168667dd20788aa6140f4a660cf5ab7f3c5d14e3507ac13a74e731021089066a7a849f4d7bfaf9b138abe9a70c86cc85cef01cc53ed2ecb546497acc0d88632880acf451769f16a752ead6ff5ac7928009392fa12e8f93dc043c6465a0dfd1f7991d4ccfdf4eed7b84289662456c42fa04fabb1f625f2f1395b29b224b86d183254e841169208944471f40c55e28a0bc1655421622e5d2221b52906707a281ed85cb0ed84f7ca2df1cd235c29002cde194ab753f8356ff8ebfd63c642e2999aeaeeb47b421084737c99547a597bf5ed96159248fe27937ee72e0557be833b4de018280d9dcbece66ed4804707de7f0a33733f5abd4758cbfdaad85a8b63e99fc301bf1dc5c783d62d487f236d1331a14a0a3a3322502f29b15fa82879ebac2ab1efc9b3044f81e545d9e5ae8e17e3da60d714c9ec6b97037e264fc4512932ba8353af34360210f5b1ffde2be60d4333d4f7d10c7e1f73bc68763524bdd5da66e63ef21b0419583312937d3ef49fd93af2410ee01dcd2bfa3fe8acd60f77af146554d354e182a36204ecfe535bda8d4ea878d7a6ed197e579efb9402e9f116b57b4427f53836ca0c91497dc1c671df37d1c3f3911b7a99b068475572af934a6082e00809796063378a9133cbe14a6df583a2afb60e61d0065f742f14648eb593476907865229c4ed3bc3ece6e1de03f0b30470660da90a180430c73f988f4f2b2836c293bbbea018cfbc6dff44071c866cb4a1f0f3843a13088fdb11c0e50a9afecc971aee3d8550b32775b9cd49d56ef68750ec3cf2c6aaa4e1d39a0a51672e0bcf94f712e3681d8bfa09619537b15c46be43f1d3c4613ec06e3a9c88693ae59b3a74a31307c9d5fc5c1d95f3178dcd2bb88d2822b02cff8186a39e47850581e23b35e6a0cd683e84fe831c9f7b400c04672026420f4df8c79c99be2be20c165977bdee0fde83f3864c6b89af621916480e3e3ade32748b4f578fd8cec49058c9a68ff0860a5251f3f1ad79c873c2ebb02d91fe2f6c529c92b44458834f62a04a6ce4c64817f61577538184f6ef9976f99b8a6ab5af4ce5a365ca5d6109fddc4d63f1f45dd8d7fce6288df13fc56e6976e08abbc92ab68c153383afe2dda106752130e30177f7b7ac5c09358db5d3a0af9115954281bb6c7eb97e343d0896b5861f95eeb728d9357e2429db78895b9aa14a2a513e6baf66c8635495c47ed7755d06db09b9579b8f863f91a8b0ba0b85f0d56e97f443307b34a5859680a0413ebcf56b9177a39571d8673532b62a606658f604225138d0e664d4c3d446d236c35fb39c57295205fef7a5c780cb6f15e00d2a843c0d839beb6abb71285f89c800553b2942533765861ecd968477a7fe829ad786adbeb104923a9fc8bdf17888284084817381d2ce57899107a032119e0a182112d1dfc66f95100b566b760da514ba2091c3a07fbbdd2f202690ce4141ce9f40f50d6ff6893f433b9b3c848a25f0497eea031c2c62411d49ff64fa4fd325a824d73f45d17e572cdb706ec342491a0ab71767bf076ef7306ba05f1240f949baf785a297c241de654564c26bc8b584d064dee50fde837f223562989ce0054329fef6ce8df46aa31e6251528eba54095188f05cd47994e4a2aa5f52df560e38c60de1a8843d4d3953ac013f831d586b36eced1705ba555ce16e36580cf72e7c81a3a56f1c8a91c56d324150e90655b11a82ce9844d758984887516540ec57f4b9e2634bf27f36e60dc16cdd097d28e0becfbe277a26ef8990bdbb673931858c9061aac383cecb96f3234f33823f27f782d61021b063baf5e17c9406cd9023ed22f85a70f5150a0b35bff8f5555f9a0a742f317b18c1487c30f1b563b04776d61eda7d19706ec9f5f561a183b45def1e918deb20563be7f5abad60675e5cb943b69422cc170ced125cfac901690f1c46adacece27b6fbe2806f236a387d9312b655a20a70fc66b99b2a6e544763ee67b655ae2f84685ac16002798df08615b049a671e32dd90e6129d20de9c5b760c95575bfc98d15d72cc5e7c887ac9dfb8fab6603e2c82b4201ebf3603fad7e36d8c825dac5ec7b7191805ffdbf20af58b46868819c2db74528d3ecd1ed205812b14e92573daef88f00f4e42f3220869e381d7c2f20f5f4b0d545e5492023a6ff5e5402cb8d31688cdc23cbaa31ba2981f352206131da54c4f25b053a4f38f969179294b3baea75b9b29d8cb436f9c53e134e2fbdcef2c1c53821bf9aea7dc386fb65a9f4dfeec3fc65386fc01d4945268083fa35fcae7c5d0f8010118d675037173634758c24cd3e91c32828b9842aadebc87a2b95bd804ae0163a12ebb2eadca7baa4f5e3cd4720788e2b20adf9449638fa03c9927c9c4dcd8f171965b21517c65bbb2cfdd3a4c87167e3e80f1dd54c0c68cdcfe945a133bd812c23ef3427e63895f94454d0b0634435422cfa0dbdd27978b792c3a53315b377a575269ad5ffeddce76e5ee3c6f59f5379d1ffd2814baf121cacef7183dc143bc4f82774061d41a6ec5daf7cab5a7efc294ad9efa68ec7689e59cd45ea74e3bf47d0b8d21f8493ab7f09e57f5fde497ac02b8e4e0e78a4a5b8d972e2dde42a8ea45a94dedc534a004a12257161ca6e43fd760e7d861c5ff170563d0cdb7d5b976d52f8413bb4aeadf50c50f2ea1bbb2749607e66799f1946cbeb84ed757de1fdb2a77e0f7ddb553ebb81ed21d2080dff21905de02a483e8552869cfab9d67fcea8435bf3d8467f41d8b5df063b1ba878652d9f4b8da9532fadd7fe6e9275ee3114740e900fa9b6d7278be7903193b42ca4966c6cd74aac8e47f3b5513769fe7e93a6745dfc2588cf16e7173c0ff475b5f12365acb08639944eca9c27f2282f71615397b7434a9114d1d639f558b0a1fc044c94b56f85c8b7aacf15cacead36725c68f848267f56fd43644638b77bf533acf701682ac3ed0c3d1b37acc478b2264cad4be660bfb746fcf6886b61eee90ebde67b2b6d0470b63f6b081a324700438d1d99b57cd46052ccfd97a599b7a117419f0d21c33f16cf1f26e6a5b7ec76c06198a977df8121be0a86c5faa7380b7eb1f9a1433d911984ec7a84aef70a39bd8a1c0e117725ade88a326550e71f0edf9ec59ca12a58ca7987c5644b634a9bc899f294ef8294ef87953a0cbbad34491669ce08294dfb6220f2cd4977eb11a9fe4f804947398ef551842bc10c71afe8299f41afb8f4252f9c98a963b379cd739cdf66e57ac476e1f4c14c9e40f07380135960617d034fb36ed4bb2beb390631ce2fe380ccab981bb1fc0fafd62e02e288af4676b62aafe80e800709894e7af39ab8c391d7581890c47a8c0efea253cc2bf84c8fdd320fc1d3f3ec780c47761aadf6d55a7138beab6d13dee7b374a133399e570d3034444cfebc8a43721a7d66f8f7fa711cb666da85c904a63684015736ebefe6a7f07426ea877d69a3eec1c6afc956c88da67791539711fbe669555e27239899943dc7272e3ec74f40de32b66c229716d855c8f6bf85e8c84e671e71d52918590e7e9bebbb731a1782298f320bcdd7dd7604a32a1db2efef1b8fe900db8e9d70738f680457d811268ad2e17e907cfb4577ff7376f84277bf9ecf2245e8ca6eb2632417a69fdcbfbb30b6eeb4949758007116ba16eaeacc5b5d7efd32e6648c405817582653b5b150d7302c71763f139462dbb37efef5a743097dc430e4ce1e60525d91acef9f06b3f116d1d52d8f9ff3d327c314a3ba3dd1c0cce9722efa9b8aba06f166563c3999a650bb238fa286af23af9b31906302b2faee0fa103fff9529be0936317a100a16aaf3637a3e437d64757a7cb23e10fe8cb82c7d0748644722592273dc0beaf3c2e2d79a8db44cd4e1678ae29e42bc66cd8f87f59f80b3fb8da076c8815e66c8e802addded37dc280388f9049e6323914beca250de3f57f2b1b071e281698378ed625b9a69af79cbee7a93d509e9a4d720da9d1c10d66199c6fc0c9fd0ecda6b312e95aeaefdb5f4e350803af3bc9e96b58750ff51e629f814e7c78eb19a82434466f28eb7266adc389d70ca9aa8f86bdd287285610c7dedc98980b4017a8595accd6f151005ba39934c94f966e2c3d57b464a6e52e9df10cf712db21f96ed6191ad70eb792127b58365222b36255dc0fc7b94333c2c6193cc9d387a9b1a76c8c0175e1aa69d781c0baa47167dda3afff53ce7b623fe074050857298bbf00591c3031ad65d749e0c5bae44d84419f9652a0df50a3373241fd825ac5acd67e6f4877466f6851f27c5c6f40e1f2511a8c9312818214cac3547a80bcb68ad1639becf38080d4c73abdfcc1929861bf28841df83b7"}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, 0x0, &(0x7f0000000180)) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) mmap(&(0x7f0000ff4000/0xa000)=nil, 0xa000, 0x1000008, 0x10, 0xffffffffffffffff, 0x8e635000) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) 16:35:10 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000300)={@multicast1, @local}, 0x10) 16:35:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-256-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x208480b2, 0x0, 0x0, 0x0) 16:35:11 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f0000000000)) ioctl$USBDEVFS_RESETEP(r0, 0xc00c5512, &(0x7f00000000c0)) 16:35:11 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x800000000009031, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000580)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x2) 16:35:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-256-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x208480b2, 0x0, 0x0, 0x0) 16:35:11 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f00000021c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000002140)='./file0\x00', 0x0, 0x20, &(0x7f0000002240)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 16:35:11 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000780)='.^\xc5\xfa\xc5\\}\xcf\xffQ\xdd9\xea\xc1\x03,\xc5 m\x84\x04N`\xe1N\x1b\x86\xca\x8d\xf3\x81\xa8\xcb\xbf\xe0\x0fD\xe54\x8c\xd9VJ\x94\xb0\xa0\xef\x83\xf5A\xc2x\xbe\x81+\x9f\x14\xe4h\xeeoZ\xad\x12\xfd\xa6\x00\xac4\xc3?\x00\x8a\xd1\xc2E\x1c\x98\x9dt\xdc\xf8\x15&\xca\x82\x19\fkT\x8f\\\x7f\x1b\x86Twt\xd33\x15w\x17\x878\xef\xc0l\xaa\nM+~\x92\x89|(4\xd8\xdeJ\x9ay0o\xc2\x8b\x15\vCI#Y\xec\xae\xff\a\x00\x00\xf5\xed\x94\xd1\xbf\rJ\xfd\xea\xbdG\xd8\xe1WyS\x1f\xfc\x9b\x81\xf6f)\xbe[\xd4\x85:\'\xea\x9b\xd1k!m\xbd\xa3\xd2\xba\x97\xb8\xc5U\xf7\x8c\xc9\xa5\\\xc7\xb4\xf1\xd2}\xc2Cx\xdf\x11}\xf5\x9at\xe4X\xaa\xd4#u\x9at\x88_8Ve:\xd7+T\x860?\xbeL\xdc\xce\xe3\xed.\xeb<\f\xe3@\xc9\x82~\xa5\x91\f\f\x1d\xdd\xfch\xa8\xe6\xb6m\x90\xce5d\x90\xa3\xbb\x85x\x19\x12;%i\vH\xb5:\xfb\xdc\xe8\xe3\xfe\x84\nUSQ\xe0\x02\x9c\xf8A\xc8\xc1\x0fP\xc4\x01s\xef\xd8v\xfa\xf1\x8d\xa9\x10m\xde`\x13>\x1c|>\x10\x8bi\xe7\xdb\x8e\x1e&JW\xa7\x00\xe4\xc4_\xa2t\xcf\xe8\xf1\x82\xb1]\xca\n\xdf\x9a\xd8\x06.\xb6\xd4\x1aSB\xb3\xd3y\xd9\xe3\x95?\x9a*\x93\x9b\x92\xdc\xfc !\xa5\x8f\xf9q\x8c\xbe\xe7tEk\xb8\b', 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x200002, 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000000)={0x0, 0x1, 0x6, @dev}, 0x10) sendfile(r0, r0, 0x0, 0x24002da8) perf_event_open(&(0x7f00000003c0)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20004, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x200, 0xd5, 0x7, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x4240a2a0) rt_sigtimedwait(&(0x7f00000004c0)={[0x80008000000000]}, 0x0, 0x0, 0x8) ioctl$LOOP_CLR_FD(r0, 0x4c01) 16:35:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r2, 0x331, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_NOTIFY_RADAR(r4, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x50, r5, 0x100, 0x70bd2b, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x2, 0x79}}}}, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x3}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x1ea}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1720}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x2c}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x4}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000040}, 0x80) sendmsg$NL80211_CMD_DEL_INTERFACE(r1, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x20, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x80000000, 0x2a}}}}, ["", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x48010}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000029c0)={0x0, 0x1e00, &(0x7f0000000100)={&(0x7f0000000180)={0x1c, 0x10, 0x701, 0x0, 0x0, {0xa, 0x0, 0x2800}, [@typed={0x6, 0x1, 0x0, 0x0, @str='\x14\x00'}]}, 0x1c}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x331, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}]}, 0x1c}}, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r6, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x5c, 0x0, 0x800, 0x70bd2b, 0x25dfdbfd, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x84) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000500)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000200)={0x288, 0x0, 0x0, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x24}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}]}, @TIPC_NLA_LINK={0x38, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb798}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x179}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}]}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1f}]}, @TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffb}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4a}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffff0000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffff}]}, @TIPC_NLA_MEDIA={0xe0, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x23d4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xdc5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x26}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x538e}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8001}]}, @TIPC_NLA_BEARER={0xc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfffeffff}]}, @TIPC_NLA_NODE={0xe8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x49, 0x4, {'gcm(aes)\x00', 0x21, "987b649b5e55767a67d7c478e7189da0790783d94a1345f2a3e5db332591225e32"}}, @TIPC_NLA_NODE_KEY={0x47, 0x4, {'gcm(aes)\x00', 0x1f, "0a6eafcfd3685241c32af65f1b17b48a88a501a625e1a4583b4eebc01e376d"}}, @TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "31b42d42ca1a26bce85cff7d0db8f7fb01e8056f9d978d22df"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x744efa42}]}]}, 0x288}, 0x1, 0x0, 0x0, 0x4000}, 0x4000058) 16:35:12 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f0000000000)) ioctl$USBDEVFS_RESETEP(r0, 0xc00c5512, &(0x7f00000000c0)) 16:35:12 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f00000021c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000002140)='./file0\x00', 0x0, 0x20, &(0x7f0000002240)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 169.626156][T10478] loop7: detected capacity change from 0 to 1036 [ 169.837940][T10474] blk_update_request: I/O error, dev loop7, sector 256 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 16:35:12 executing program 4: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'hsr0\x00', @remote}) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x11, 0x0, &(0x7f0000000040)="b90103600000f000009e0ff043051fffff", 0x0, 0x0, 0xa000000, 0x0, 0xfffffffffffffee0, 0x0, 0x0}, 0x48) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000040)={'hsr0\x00', @link_local}) 16:35:12 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f0000000000)) ioctl$USBDEVFS_RESETEP(r0, 0xc00c5512, &(0x7f00000000c0)) 16:35:12 executing program 2: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ff7000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) [ 170.269755][T10474] loop7: detected capacity change from 0 to 1036 16:35:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000002e00000008000300", @ANYRES32=r3, @ANYBLOB="040034"], 0x38}}, 0x0) 16:35:13 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f0000000000)) ioctl$USBDEVFS_RESETEP(r0, 0xc00c5512, &(0x7f00000000c0)) 16:35:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IE={0x4}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}]}, 0x2c}}, 0x0) [ 170.647902][T10507] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 16:35:13 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x800000000009031, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000580)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x2) 16:35:13 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000740)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) r3 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x40, 0x42903) copy_file_range(r0, &(0x7f0000000080)=0x8000, r3, 0x0, 0x8, 0x0) write$binfmt_aout(r2, 0x0, 0x1c9) close(r2) read$FUSE(0xffffffffffffffff, &(0x7f0000000800)={0x2020}, 0x2020) [ 170.920310][T10494] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 170.990016][T10518] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 16:35:14 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000780)='.^\xc5\xfa\xc5\\}\xcf\xffQ\xdd9\xea\xc1\x03,\xc5 m\x84\x04N`\xe1N\x1b\x86\xca\x8d\xf3\x81\xa8\xcb\xbf\xe0\x0fD\xe54\x8c\xd9VJ\x94\xb0\xa0\xef\x83\xf5A\xc2x\xbe\x81+\x9f\x14\xe4h\xeeoZ\xad\x12\xfd\xa6\x00\xac4\xc3?\x00\x8a\xd1\xc2E\x1c\x98\x9dt\xdc\xf8\x15&\xca\x82\x19\fkT\x8f\\\x7f\x1b\x86Twt\xd33\x15w\x17\x878\xef\xc0l\xaa\nM+~\x92\x89|(4\xd8\xdeJ\x9ay0o\xc2\x8b\x15\vCI#Y\xec\xae\xff\a\x00\x00\xf5\xed\x94\xd1\xbf\rJ\xfd\xea\xbdG\xd8\xe1WyS\x1f\xfc\x9b\x81\xf6f)\xbe[\xd4\x85:\'\xea\x9b\xd1k!m\xbd\xa3\xd2\xba\x97\xb8\xc5U\xf7\x8c\xc9\xa5\\\xc7\xb4\xf1\xd2}\xc2Cx\xdf\x11}\xf5\x9at\xe4X\xaa\xd4#u\x9at\x88_8Ve:\xd7+T\x860?\xbeL\xdc\xce\xe3\xed.\xeb<\f\xe3@\xc9\x82~\xa5\x91\f\f\x1d\xdd\xfch\xa8\xe6\xb6m\x90\xce5d\x90\xa3\xbb\x85x\x19\x12;%i\vH\xb5:\xfb\xdc\xe8\xe3\xfe\x84\nUSQ\xe0\x02\x9c\xf8A\xc8\xc1\x0fP\xc4\x01s\xef\xd8v\xfa\xf1\x8d\xa9\x10m\xde`\x13>\x1c|>\x10\x8bi\xe7\xdb\x8e\x1e&JW\xa7\x00\xe4\xc4_\xa2t\xcf\xe8\xf1\x82\xb1]\xca\n\xdf\x9a\xd8\x06.\xb6\xd4\x1aSB\xb3\xd3y\xd9\xe3\x95?\x9a*\x93\x9b\x92\xdc\xfc !\xa5\x8f\xf9q\x8c\xbe\xe7tEk\xb8\b', 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x200002, 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000000)={0x0, 0x1, 0x6, @dev}, 0x10) sendfile(r0, r0, 0x0, 0x24002da8) perf_event_open(&(0x7f00000003c0)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20004, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x200, 0xd5, 0x7, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x4240a2a0) rt_sigtimedwait(&(0x7f00000004c0)={[0x80008000000000]}, 0x0, 0x0, 0x8) ioctl$LOOP_CLR_FD(r0, 0x4c01) 16:35:14 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000740)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) r3 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x40, 0x42903) copy_file_range(r0, &(0x7f0000000080)=0x8000, r3, 0x0, 0x8, 0x0) write$binfmt_aout(r2, 0x0, 0x1c9) close(r2) read$FUSE(0xffffffffffffffff, &(0x7f0000000800)={0x2020}, 0x2020) 16:35:14 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000300)=@req3={0x0, 0x171}, 0x1c) 16:35:14 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000780)='.^\xc5\xfa\xc5\\}\xcf\xffQ\xdd9\xea\xc1\x03,\xc5 m\x84\x04N`\xe1N\x1b\x86\xca\x8d\xf3\x81\xa8\xcb\xbf\xe0\x0fD\xe54\x8c\xd9VJ\x94\xb0\xa0\xef\x83\xf5A\xc2x\xbe\x81+\x9f\x14\xe4h\xeeoZ\xad\x12\xfd\xa6\x00\xac4\xc3?\x00\x8a\xd1\xc2E\x1c\x98\x9dt\xdc\xf8\x15&\xca\x82\x19\fkT\x8f\\\x7f\x1b\x86Twt\xd33\x15w\x17\x878\xef\xc0l\xaa\nM+~\x92\x89|(4\xd8\xdeJ\x9ay0o\xc2\x8b\x15\vCI#Y\xec\xae\xff\a\x00\x00\xf5\xed\x94\xd1\xbf\rJ\xfd\xea\xbdG\xd8\xe1WyS\x1f\xfc\x9b\x81\xf6f)\xbe[\xd4\x85:\'\xea\x9b\xd1k!m\xbd\xa3\xd2\xba\x97\xb8\xc5U\xf7\x8c\xc9\xa5\\\xc7\xb4\xf1\xd2}\xc2Cx\xdf\x11}\xf5\x9at\xe4X\xaa\xd4#u\x9at\x88_8Ve:\xd7+T\x860?\xbeL\xdc\xce\xe3\xed.\xeb<\f\xe3@\xc9\x82~\xa5\x91\f\f\x1d\xdd\xfch\xa8\xe6\xb6m\x90\xce5d\x90\xa3\xbb\x85x\x19\x12;%i\vH\xb5:\xfb\xdc\xe8\xe3\xfe\x84\nUSQ\xe0\x02\x9c\xf8A\xc8\xc1\x0fP\xc4\x01s\xef\xd8v\xfa\xf1\x8d\xa9\x10m\xde`\x13>\x1c|>\x10\x8bi\xe7\xdb\x8e\x1e&JW\xa7\x00\xe4\xc4_\xa2t\xcf\xe8\xf1\x82\xb1]\xca\n\xdf\x9a\xd8\x06.\xb6\xd4\x1aSB\xb3\xd3y\xd9\xe3\x95?\x9a*\x93\x9b\x92\xdc\xfc !\xa5\x8f\xf9q\x8c\xbe\xe7tEk\xb8\b', 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x200002, 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000000)={0x0, 0x1, 0x6, @dev}, 0x10) sendfile(r0, r0, 0x0, 0x24002da8) perf_event_open(&(0x7f00000003c0)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20004, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x200, 0xd5, 0x7, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x4240a2a0) rt_sigtimedwait(&(0x7f00000004c0)={[0x80008000000000]}, 0x0, 0x0, 0x8) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 172.006566][ T2929] blk_update_request: I/O error, dev loop7, sector 384 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 172.019776][ T2929] Buffer I/O error on dev loop7, logical block 96, lost async page write [ 172.028561][ T2929] blk_update_request: I/O error, dev loop7, sector 388 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 172.040053][ T2929] Buffer I/O error on dev loop7, logical block 97, lost async page write [ 172.048837][ T2929] blk_update_request: I/O error, dev loop7, sector 392 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 172.060419][ T2929] Buffer I/O error on dev loop7, logical block 98, lost async page write [ 172.069458][ T2929] blk_update_request: I/O error, dev loop7, sector 396 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 172.081008][ T2929] Buffer I/O error on dev loop7, logical block 99, lost async page write [ 172.089557][ T2929] blk_update_request: I/O error, dev loop7, sector 400 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 16:35:14 executing program 4: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'hsr0\x00', @remote}) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x11, 0x0, &(0x7f0000000040)="b90103600000f000009e0ff043051fffff", 0x0, 0x0, 0xa000000, 0x0, 0xfffffffffffffee0, 0x0, 0x0}, 0x48) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000040)={'hsr0\x00', @link_local}) 16:35:14 executing program 2: unshare(0x600) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, &(0x7f0000000380)={0x2b}) [ 172.101201][ T2929] Buffer I/O error on dev loop7, logical block 100, lost async page write [ 172.109774][ T2929] blk_update_request: I/O error, dev loop7, sector 404 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 172.121276][ T2929] Buffer I/O error on dev loop7, logical block 101, lost async page write [ 172.129865][ T2929] blk_update_request: I/O error, dev loop7, sector 408 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 172.143479][ T2929] Buffer I/O error on dev loop7, logical block 102, lost async page write [ 172.152222][ T2929] blk_update_request: I/O error, dev loop7, sector 412 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 172.163955][ T2929] Buffer I/O error on dev loop7, logical block 103, lost async page write [ 172.173138][ T2929] blk_update_request: I/O error, dev loop7, sector 416 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 172.184585][ T2929] Buffer I/O error on dev loop7, logical block 104, lost async page write [ 172.193312][ T2929] Buffer I/O error on dev loop7, logical block 105, lost async page write [ 172.460173][T10545] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 16:35:15 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000780)='.^\xc5\xfa\xc5\\}\xcf\xffQ\xdd9\xea\xc1\x03,\xc5 m\x84\x04N`\xe1N\x1b\x86\xca\x8d\xf3\x81\xa8\xcb\xbf\xe0\x0fD\xe54\x8c\xd9VJ\x94\xb0\xa0\xef\x83\xf5A\xc2x\xbe\x81+\x9f\x14\xe4h\xeeoZ\xad\x12\xfd\xa6\x00\xac4\xc3?\x00\x8a\xd1\xc2E\x1c\x98\x9dt\xdc\xf8\x15&\xca\x82\x19\fkT\x8f\\\x7f\x1b\x86Twt\xd33\x15w\x17\x878\xef\xc0l\xaa\nM+~\x92\x89|(4\xd8\xdeJ\x9ay0o\xc2\x8b\x15\vCI#Y\xec\xae\xff\a\x00\x00\xf5\xed\x94\xd1\xbf\rJ\xfd\xea\xbdG\xd8\xe1WyS\x1f\xfc\x9b\x81\xf6f)\xbe[\xd4\x85:\'\xea\x9b\xd1k!m\xbd\xa3\xd2\xba\x97\xb8\xc5U\xf7\x8c\xc9\xa5\\\xc7\xb4\xf1\xd2}\xc2Cx\xdf\x11}\xf5\x9at\xe4X\xaa\xd4#u\x9at\x88_8Ve:\xd7+T\x860?\xbeL\xdc\xce\xe3\xed.\xeb<\f\xe3@\xc9\x82~\xa5\x91\f\f\x1d\xdd\xfch\xa8\xe6\xb6m\x90\xce5d\x90\xa3\xbb\x85x\x19\x12;%i\vH\xb5:\xfb\xdc\xe8\xe3\xfe\x84\nUSQ\xe0\x02\x9c\xf8A\xc8\xc1\x0fP\xc4\x01s\xef\xd8v\xfa\xf1\x8d\xa9\x10m\xde`\x13>\x1c|>\x10\x8bi\xe7\xdb\x8e\x1e&JW\xa7\x00\xe4\xc4_\xa2t\xcf\xe8\xf1\x82\xb1]\xca\n\xdf\x9a\xd8\x06.\xb6\xd4\x1aSB\xb3\xd3y\xd9\xe3\x95?\x9a*\x93\x9b\x92\xdc\xfc !\xa5\x8f\xf9q\x8c\xbe\xe7tEk\xb8\b', 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x200002, 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000000)={0x0, 0x1, 0x6, @dev}, 0x10) sendfile(r0, r0, 0x0, 0x24002da8) perf_event_open(&(0x7f00000003c0)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20004, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x200, 0xd5, 0x7, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x4240a2a0) rt_sigtimedwait(&(0x7f00000004c0)={[0x80008000000000]}, 0x0, 0x0, 0x8) ioctl$LOOP_CLR_FD(r0, 0x4c01) 16:35:15 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'hsr0\x00', @remote}) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x11, 0x0, &(0x7f0000000040)="b90103600000f000009e0ff043051fffff", 0x0, 0x0, 0xa000000, 0x0, 0xfffffffffffffee0, 0x0, 0x0}, 0x48) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000040)={'hsr0\x00', @link_local}) 16:35:15 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000780)='.^\xc5\xfa\xc5\\}\xcf\xffQ\xdd9\xea\xc1\x03,\xc5 m\x84\x04N`\xe1N\x1b\x86\xca\x8d\xf3\x81\xa8\xcb\xbf\xe0\x0fD\xe54\x8c\xd9VJ\x94\xb0\xa0\xef\x83\xf5A\xc2x\xbe\x81+\x9f\x14\xe4h\xeeoZ\xad\x12\xfd\xa6\x00\xac4\xc3?\x00\x8a\xd1\xc2E\x1c\x98\x9dt\xdc\xf8\x15&\xca\x82\x19\fkT\x8f\\\x7f\x1b\x86Twt\xd33\x15w\x17\x878\xef\xc0l\xaa\nM+~\x92\x89|(4\xd8\xdeJ\x9ay0o\xc2\x8b\x15\vCI#Y\xec\xae\xff\a\x00\x00\xf5\xed\x94\xd1\xbf\rJ\xfd\xea\xbdG\xd8\xe1WyS\x1f\xfc\x9b\x81\xf6f)\xbe[\xd4\x85:\'\xea\x9b\xd1k!m\xbd\xa3\xd2\xba\x97\xb8\xc5U\xf7\x8c\xc9\xa5\\\xc7\xb4\xf1\xd2}\xc2Cx\xdf\x11}\xf5\x9at\xe4X\xaa\xd4#u\x9at\x88_8Ve:\xd7+T\x860?\xbeL\xdc\xce\xe3\xed.\xeb<\f\xe3@\xc9\x82~\xa5\x91\f\f\x1d\xdd\xfch\xa8\xe6\xb6m\x90\xce5d\x90\xa3\xbb\x85x\x19\x12;%i\vH\xb5:\xfb\xdc\xe8\xe3\xfe\x84\nUSQ\xe0\x02\x9c\xf8A\xc8\xc1\x0fP\xc4\x01s\xef\xd8v\xfa\xf1\x8d\xa9\x10m\xde`\x13>\x1c|>\x10\x8bi\xe7\xdb\x8e\x1e&JW\xa7\x00\xe4\xc4_\xa2t\xcf\xe8\xf1\x82\xb1]\xca\n\xdf\x9a\xd8\x06.\xb6\xd4\x1aSB\xb3\xd3y\xd9\xe3\x95?\x9a*\x93\x9b\x92\xdc\xfc !\xa5\x8f\xf9q\x8c\xbe\xe7tEk\xb8\b', 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x200002, 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000000)={0x0, 0x1, 0x6, @dev}, 0x10) sendfile(r0, r0, 0x0, 0x24002da8) perf_event_open(&(0x7f00000003c0)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20004, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x200, 0xd5, 0x7, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x4240a2a0) rt_sigtimedwait(&(0x7f00000004c0)={[0x80008000000000]}, 0x0, 0x0, 0x8) ioctl$LOOP_CLR_FD(r0, 0x4c01) 16:35:15 executing program 4: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'hsr0\x00', @remote}) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x11, 0x0, &(0x7f0000000040)="b90103600000f000009e0ff043051fffff", 0x0, 0x0, 0xa000000, 0x0, 0xfffffffffffffee0, 0x0, 0x0}, 0x48) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000040)={'hsr0\x00', @link_local}) [ 172.869675][T10554] loop7: detected capacity change from 0 to 1036 16:35:15 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x207a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) ftruncate(r2, 0x200004) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendfile(r1, r1, 0x0, 0x80001d00c0d0) write$P9_RREADLINK(r0, &(0x7f0000000180)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) 16:35:15 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000740)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) r3 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x40, 0x42903) copy_file_range(r0, &(0x7f0000000080)=0x8000, r3, 0x0, 0x8, 0x0) write$binfmt_aout(r2, 0x0, 0x1c9) close(r2) read$FUSE(0xffffffffffffffff, &(0x7f0000000800)={0x2020}, 0x2020) [ 173.100595][ T38] audit: type=1800 audit(1616258115.577:2): pid=10570 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=13910 res=0 errno=0 [ 173.350667][ T38] audit: type=1800 audit(1616258115.827:3): pid=10570 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=13912 res=0 errno=0 16:35:15 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x207a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) ftruncate(r2, 0x200004) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendfile(r1, r1, 0x0, 0x80001d00c0d0) write$P9_RREADLINK(r0, &(0x7f0000000180)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) [ 173.546863][ T38] audit: type=1800 audit(1616258116.027:4): pid=10580 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=13910 res=0 errno=0 [ 173.606217][T10563] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 16:35:16 executing program 4: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'hsr0\x00', @remote}) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x11, 0x0, &(0x7f0000000040)="b90103600000f000009e0ff043051fffff", 0x0, 0x0, 0xa000000, 0x0, 0xfffffffffffffee0, 0x0, 0x0}, 0x48) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000040)={'hsr0\x00', @link_local}) 16:35:16 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000780)='.^\xc5\xfa\xc5\\}\xcf\xffQ\xdd9\xea\xc1\x03,\xc5 m\x84\x04N`\xe1N\x1b\x86\xca\x8d\xf3\x81\xa8\xcb\xbf\xe0\x0fD\xe54\x8c\xd9VJ\x94\xb0\xa0\xef\x83\xf5A\xc2x\xbe\x81+\x9f\x14\xe4h\xeeoZ\xad\x12\xfd\xa6\x00\xac4\xc3?\x00\x8a\xd1\xc2E\x1c\x98\x9dt\xdc\xf8\x15&\xca\x82\x19\fkT\x8f\\\x7f\x1b\x86Twt\xd33\x15w\x17\x878\xef\xc0l\xaa\nM+~\x92\x89|(4\xd8\xdeJ\x9ay0o\xc2\x8b\x15\vCI#Y\xec\xae\xff\a\x00\x00\xf5\xed\x94\xd1\xbf\rJ\xfd\xea\xbdG\xd8\xe1WyS\x1f\xfc\x9b\x81\xf6f)\xbe[\xd4\x85:\'\xea\x9b\xd1k!m\xbd\xa3\xd2\xba\x97\xb8\xc5U\xf7\x8c\xc9\xa5\\\xc7\xb4\xf1\xd2}\xc2Cx\xdf\x11}\xf5\x9at\xe4X\xaa\xd4#u\x9at\x88_8Ve:\xd7+T\x860?\xbeL\xdc\xce\xe3\xed.\xeb<\f\xe3@\xc9\x82~\xa5\x91\f\f\x1d\xdd\xfch\xa8\xe6\xb6m\x90\xce5d\x90\xa3\xbb\x85x\x19\x12;%i\vH\xb5:\xfb\xdc\xe8\xe3\xfe\x84\nUSQ\xe0\x02\x9c\xf8A\xc8\xc1\x0fP\xc4\x01s\xef\xd8v\xfa\xf1\x8d\xa9\x10m\xde`\x13>\x1c|>\x10\x8bi\xe7\xdb\x8e\x1e&JW\xa7\x00\xe4\xc4_\xa2t\xcf\xe8\xf1\x82\xb1]\xca\n\xdf\x9a\xd8\x06.\xb6\xd4\x1aSB\xb3\xd3y\xd9\xe3\x95?\x9a*\x93\x9b\x92\xdc\xfc !\xa5\x8f\xf9q\x8c\xbe\xe7tEk\xb8\b', 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x200002, 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000000)={0x0, 0x1, 0x6, @dev}, 0x10) sendfile(r0, r0, 0x0, 0x24002da8) perf_event_open(&(0x7f00000003c0)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20004, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x200, 0xd5, 0x7, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x4240a2a0) rt_sigtimedwait(&(0x7f00000004c0)={[0x80008000000000]}, 0x0, 0x0, 0x8) ioctl$LOOP_CLR_FD(r0, 0x4c01) 16:35:16 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'hsr0\x00', @remote}) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x11, 0x0, &(0x7f0000000040)="b90103600000f000009e0ff043051fffff", 0x0, 0x0, 0xa000000, 0x0, 0xfffffffffffffee0, 0x0, 0x0}, 0x48) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000040)={'hsr0\x00', @link_local}) 16:35:16 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x207a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) ftruncate(r2, 0x200004) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendfile(r1, r1, 0x0, 0x80001d00c0d0) write$P9_RREADLINK(r0, &(0x7f0000000180)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) 16:35:16 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000740)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) r3 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x40, 0x42903) copy_file_range(r0, &(0x7f0000000080)=0x8000, r3, 0x0, 0x8, 0x0) write$binfmt_aout(r2, 0x0, 0x1c9) close(r2) read$FUSE(0xffffffffffffffff, &(0x7f0000000800)={0x2020}, 0x2020) 16:35:16 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000780)='.^\xc5\xfa\xc5\\}\xcf\xffQ\xdd9\xea\xc1\x03,\xc5 m\x84\x04N`\xe1N\x1b\x86\xca\x8d\xf3\x81\xa8\xcb\xbf\xe0\x0fD\xe54\x8c\xd9VJ\x94\xb0\xa0\xef\x83\xf5A\xc2x\xbe\x81+\x9f\x14\xe4h\xeeoZ\xad\x12\xfd\xa6\x00\xac4\xc3?\x00\x8a\xd1\xc2E\x1c\x98\x9dt\xdc\xf8\x15&\xca\x82\x19\fkT\x8f\\\x7f\x1b\x86Twt\xd33\x15w\x17\x878\xef\xc0l\xaa\nM+~\x92\x89|(4\xd8\xdeJ\x9ay0o\xc2\x8b\x15\vCI#Y\xec\xae\xff\a\x00\x00\xf5\xed\x94\xd1\xbf\rJ\xfd\xea\xbdG\xd8\xe1WyS\x1f\xfc\x9b\x81\xf6f)\xbe[\xd4\x85:\'\xea\x9b\xd1k!m\xbd\xa3\xd2\xba\x97\xb8\xc5U\xf7\x8c\xc9\xa5\\\xc7\xb4\xf1\xd2}\xc2Cx\xdf\x11}\xf5\x9at\xe4X\xaa\xd4#u\x9at\x88_8Ve:\xd7+T\x860?\xbeL\xdc\xce\xe3\xed.\xeb<\f\xe3@\xc9\x82~\xa5\x91\f\f\x1d\xdd\xfch\xa8\xe6\xb6m\x90\xce5d\x90\xa3\xbb\x85x\x19\x12;%i\vH\xb5:\xfb\xdc\xe8\xe3\xfe\x84\nUSQ\xe0\x02\x9c\xf8A\xc8\xc1\x0fP\xc4\x01s\xef\xd8v\xfa\xf1\x8d\xa9\x10m\xde`\x13>\x1c|>\x10\x8bi\xe7\xdb\x8e\x1e&JW\xa7\x00\xe4\xc4_\xa2t\xcf\xe8\xf1\x82\xb1]\xca\n\xdf\x9a\xd8\x06.\xb6\xd4\x1aSB\xb3\xd3y\xd9\xe3\x95?\x9a*\x93\x9b\x92\xdc\xfc !\xa5\x8f\xf9q\x8c\xbe\xe7tEk\xb8\b', 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x200002, 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000000)={0x0, 0x1, 0x6, @dev}, 0x10) sendfile(r0, r0, 0x0, 0x24002da8) perf_event_open(&(0x7f00000003c0)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20004, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x200, 0xd5, 0x7, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x4240a2a0) rt_sigtimedwait(&(0x7f00000004c0)={[0x80008000000000]}, 0x0, 0x0, 0x8) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 174.495689][T10589] loop7: detected capacity change from 0 to 1036 [ 174.613643][ T38] audit: type=1800 audit(1616258117.097:5): pid=10595 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=13910 res=0 errno=0 16:35:17 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x207a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) ftruncate(r2, 0x200004) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendfile(r1, r1, 0x0, 0x80001d00c0d0) write$P9_RREADLINK(r0, &(0x7f0000000180)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) [ 175.196520][ T38] audit: type=1800 audit(1616258117.677:6): pid=10613 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=13910 res=0 errno=0 16:35:18 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e00000052000700000080854a36b8ab1c9599161a000100030000000000000020000200000040d819a9ffe20000", 0x2e}], 0x1}, 0x0) 16:35:18 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190019000400ad000200000000000006040000000000000000", 0x39}], 0x1) [ 175.623995][T10599] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 175.650446][T10601] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 16:35:18 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f0000000300)='$(!,\x00', 0x5) [ 175.696208][T10621] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.5'. 16:35:18 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'hsr0\x00', @remote}) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x11, 0x0, &(0x7f0000000040)="b90103600000f000009e0ff043051fffff", 0x0, 0x0, 0xa000000, 0x0, 0xfffffffffffffee0, 0x0, 0x0}, 0x48) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000040)={'hsr0\x00', @link_local}) [ 175.750893][T10623] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.5'. 16:35:18 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) connect$tipc(r0, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) 16:35:18 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190019000400ad000200000000000006040000000000000000", 0x39}], 0x1) 16:35:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x0, [{0x866}]}) 16:35:18 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') preadv(r0, &(0x7f0000001240)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1, 0xfffffffd, 0x0) 16:35:18 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) pselect6(0x1, &(0x7f0000000140), &(0x7f0000000180), 0x0, 0x0, 0x0) [ 176.157352][T10634] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 16:35:18 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffb000/0x1000)=nil, 0x3) 16:35:18 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, 0x0, 0x2, 0x70bd2b, 0x25dfdbfe, {{}, {}, {0x8, 0x11, 0x3}}, ["", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) close(r1) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETA(r3, 0x5603, 0x0) ioctl(r3, 0x0, &(0x7f0000000180)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00', 0xffffffffffffffff) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ustat(0x0, &(0x7f0000000000)) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000800)=ANY=[@ANYBLOB="2c000000180031030000000000000000020000000000fe020000000008000700ac0214bb08000400", @ANYRES32=r4, @ANYBLOB="3e111278fd608d1291576ae28fe47afc129e7d6e4d8aaebb5c001e599fdcd511e7d8e31109ebbfe6b1588859a21643efe8977a273fac568c66a73634f986c334f583"], 0x2c}}, 0x0) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000600)='\xfc|\xf5\x13\xd4\xf6P\xc5DF\xc1Z\x87\xf0\x9b1\xaa\x8d\x7f\xfb;\xca\x8b\xc5s\xda\xde\xf1~\x9e\xe0$\x8d\x95\x80=l\x1d\x1db\xfb8MI\xd1\x140x0}) sendmsg$NL80211_CMD_SET_TID_CONFIG(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f00000000c0)={0x34, r0, 0x62d, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x18, 0x11d, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x5a}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x93}]}]}]}, 0x34}}, 0x0) [ 177.017336][T10635] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.5'. [ 177.056856][T10666] sctp: [Deprecated]: syz-executor.4 (pid 10666) Use of struct sctp_assoc_value in delayed_ack socket option. [ 177.056856][T10666] Use struct sctp_sack_info instead [ 177.072546][T10633] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 16:35:19 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190019000400ad000200000000000006040000000000000000", 0x39}], 0x1) 16:35:19 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x1, &(0x7f0000000180)=0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x5, @local, 0x9}, 0x1c) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000007c0)={0x8, [], 0x6, "2effd91fcc269f"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 16:35:19 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002580)=@newsa={0x14c, 0x10, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in=@remote, 0x0, 0x6c}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {}, {}, {}, 0x0, 0x0, 0xa}, [@sec_ctx={0xc, 0x8, {0x8}}, @XFRMA_SET_MARK={0x8}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x14c}}, 0x0) 16:35:19 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') preadv(r0, &(0x7f0000001240)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1, 0xfffffffd, 0x0) 16:35:19 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x541b, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) 16:35:19 executing program 1: perf_event_open(&(0x7f0000000840)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x18, 0x0, 0x2, &(0x7f0000000080)) [ 177.468673][T10678] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 177.561554][T10680] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.5'. 16:35:20 executing program 4: socketpair$unix(0x1, 0x200400000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x924924924924c31, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000002640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) close(r0) 16:35:20 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x541b, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) 16:35:20 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190019000400ad000200000000000006040000000000000000", 0x39}], 0x1) 16:35:20 executing program 1: perf_event_open(&(0x7f0000000840)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x18, 0x0, 0x2, &(0x7f0000000080)) [ 178.200474][T10694] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.5'. 16:35:20 executing program 1: perf_event_open(&(0x7f0000000840)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x18, 0x0, 0x2, &(0x7f0000000080)) 16:35:20 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x800000000009031, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000100), &(0x7f0000000140), 0x0) 16:35:20 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x541b, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) 16:35:21 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x1, &(0x7f0000000180)=0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x5, @local, 0x9}, 0x1c) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000007c0)={0x8, [], 0x6, "2effd91fcc269f"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 16:35:21 executing program 4: socketpair$unix(0x1, 0x200400000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x924924924924c31, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000002640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) close(r0) 16:35:21 executing program 1: perf_event_open(&(0x7f0000000840)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x18, 0x0, 0x2, &(0x7f0000000080)) 16:35:21 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') preadv(r0, &(0x7f0000001240)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1, 0xfffffffd, 0x0) 16:35:21 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x541b, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) 16:35:21 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@local, @in6=@mcast1, 0x0, 0x401, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) 16:35:21 executing program 1: r0 = socket$inet(0x2, 0x3, 0x800000800000001) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x6, 0x8000}, 0x40) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) 16:35:21 executing program 4: socketpair$unix(0x1, 0x200400000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x924924924924c31, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000002640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) close(r0) 16:35:21 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$getregset(0x4204, r0, 0x201, &(0x7f0000000080)={&(0x7f0000000140)=""/160, 0xa0}) 16:35:21 executing program 0: openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000800)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1030000030000002004000000000000800000000000000000000000808000005003000050030000500300005003000050030000030000000000000000000000fe8000000000000004000000000000bbff020000800000000000000000000001000000000000000000000000000000000000000000000000000000000000000076657468315f746f5f626f6e640000006e657470636930000000000000000000000000000000000000000000000000000000000000800000001d000000000000000000000000000000000000500280020000000001000000000000000000000000000000000000005001686173686c696d69740000000000000000000000000000000000010000027465616d5f736c6176655f3100080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000faff000000000000000000008000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000000000000000000443b3880008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000400000000000020b61a000800000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000173797a6b616c6c657231000000000000000000000000000004000000000000000000000005000000a600000000000000005f0200000000003000434f4e4e4d41524b00000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000a800d0000000000000000000000000000000000000000000000000002800434c4153534946590000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000212f00000000000000000000feffffff"], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000640)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x5000000}, 0x2}], 0xc6, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x16000, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x103382) 16:35:22 executing program 0: io_setup(0x6, &(0x7f0000000600)=0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_submit(r0, 0x1, &(0x7f0000000580)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 16:35:22 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') preadv(r0, &(0x7f0000001240)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1, 0xfffffffd, 0x0) 16:35:22 executing program 4: socketpair$unix(0x1, 0x200400000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x924924924924c31, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000002640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) close(r0) 16:35:22 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x1, &(0x7f0000000180)=0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x5, @local, 0x9}, 0x1c) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000007c0)={0x8, [], 0x6, "2effd91fcc269f"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 16:35:22 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$getregset(0x4204, r0, 0x201, &(0x7f0000000080)={&(0x7f0000000140)=""/160, 0xa0}) 16:35:22 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000000000)={0xe, {"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", 0x1000}}, 0x1006) write$P9_RLCREATE(r1, 0x0, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x1000000000000012}, &(0x7f00000002c0)) r2 = gettid() write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) tkill(r2, 0x15) 16:35:22 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$getregset(0x4204, r0, 0x201, &(0x7f0000000080)={&(0x7f0000000140)=""/160, 0xa0}) 16:35:22 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$getregset(0x4204, r0, 0x201, &(0x7f0000000080)={&(0x7f0000000140)=""/160, 0xa0}) 16:35:22 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) r2 = dup(r1) ioctl$PPPIOCSFLAGS1(r2, 0x7439, 0x0) 16:35:22 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000180)={{0x2, 0x0, @multicast1}, {0x306, @dev}, 0xa, {0x2, 0x0, @broadcast}, 'veth0\x00'}) 16:35:23 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x8ef3, 0x0) ioctl$VIDIOC_QBUF(r0, 0x80805659, 0x0) [ 180.610228][T10779] IPVS: ftp: loaded support on port[0] = 21 16:35:23 executing program 5: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000001040)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_IOMMU_UNMAP_DMA(r0, 0x3b66, 0x0) 16:35:23 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000240), 0x4) 16:35:23 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) r2 = getpid() r3 = gettid() rt_tgsigqueueinfo(r2, r3, 0x7, &(0x7f0000000100)) 16:35:23 executing program 3: set_mempolicy(0x2, &(0x7f0000000080)=0x3, 0x5) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5800000, 0x4010, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) fork() sendmsg$AUDIT_GET_FEATURE(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x3fb, 0x400, 0x70bd2b, 0x25dfdbfe, "", ["", "", "", "", ""]}, 0x10}}, 0x80) mmap$perf(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x300000b, 0x40032, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x16, 0x1, 0x0, 0xff, 0x0, 0xffffffffffffffff, 0x82084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201}, 0x0, 0xffffffffffffffef, 0xffffffffffffffff, 0xf) keyctl$link(0x8, 0x0, 0xfffffffffffffffd) r1 = gettid() tkill(r1, 0x1c) sched_setaffinity(r1, 0x8, &(0x7f00000001c0)=0x401) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) fork() 16:35:23 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x1, &(0x7f0000000180)=0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x5, @local, 0x9}, 0x1c) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000007c0)={0x8, [], 0x6, "2effd91fcc269f"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 16:35:23 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000000040)='/dev/vsock\x00', 0xb) 16:35:23 executing program 5: r0 = socket(0x22, 0x2, 0x2) read$alg(r0, &(0x7f0000000000)=""/201, 0xc9) 16:35:23 executing program 1: unshare(0x40400) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$inet6(r0, 0x0, &(0x7f0000000040)) 16:35:24 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_SCSI_ID(r0, 0x2279, 0x0) [ 181.781699][T10779] IPVS: ftp: loaded support on port[0] = 21 16:35:25 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000000040)='/dev/vsock\x00', 0xb) 16:35:25 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x2711}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x2711}, 0x10) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) dup2(r3, r2) 16:35:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x1ff) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f00000000c0)='ns\x00') dup(0xffffffffffffffff) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f0000000340)=[{&(0x7f0000000880)=""/145, 0x91}], 0x1, 0x20000000, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) 16:35:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f0000000240)={0x0, 0x930, 0x0, 0x0}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 16:35:25 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd0, &(0x7f00000011c0), 0x4) 16:35:25 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) r2 = dup(r1) ioctl$PPPIOCSFLAGS1(r2, 0x7439, 0x0) 16:35:25 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd0, &(0x7f00000011c0), 0x4) [ 183.093923][T10871] [ 183.096295][T10871] ======================================================== [ 183.103488][T10871] WARNING: possible irq lock inversion dependency detected [ 183.110682][T10871] 5.12.0-rc3-syzkaller #0 Not tainted [ 183.116058][T10871] -------------------------------------------------------- [ 183.123255][T10871] syz-executor.5/10871 just changed the state of lock: [ 183.130119][T10871] ffffc90017f28230 (&kvm->arch.pvclock_gtod_sync_lock){+...}-{2:2}, at: kvm_synchronize_tsc+0x459/0x1230 [ 183.141404][T10871] but this lock was taken by another, HARDIRQ-safe lock in the past: [ 183.149481][T10871] (&rq->lock){-.-.}-{2:2} [ 183.149519][T10871] [ 183.149519][T10871] [ 183.149519][T10871] and interrupts could create inverse lock ordering between them. [ 183.149519][T10871] [ 183.168259][T10871] [ 183.168259][T10871] other info that might help us debug this: [ 183.176426][T10871] Possible interrupt unsafe locking scenario: [ 183.176426][T10871] [ 183.184756][T10871] CPU0 CPU1 [ 183.190135][T10871] ---- ---- [ 183.195501][T10871] lock(&kvm->arch.pvclock_gtod_sync_lock); [ 183.201495][T10871] local_irq_disable(); [ 183.208255][T10871] lock(&rq->lock); [ 183.214682][T10871] lock(&kvm->arch.pvclock_gtod_sync_lock); [ 183.223191][T10871] [ 183.226642][T10871] lock(&rq->lock); [ 183.230721][T10871] [ 183.230721][T10871] *** DEADLOCK *** [ 183.230721][T10871] [ 183.238887][T10871] 1 lock held by syz-executor.5/10871: [ 183.244349][T10871] #0: ffff88806ca580c8 (&vcpu->mutex){+.+.}-{3:3}, at: kvm_arch_vcpu_postcreate+0x3e/0x180 [ 183.254481][T10871] [ 183.254481][T10871] the shortest dependencies between 2nd lock and 1st lock: [ 183.263860][T10871] -> (&rq->lock){-.-.}-{2:2} { [ 183.268751][T10871] IN-HARDIRQ-W at: [ 183.272827][T10871] lock_acquire+0x1ab/0x740 [ 183.279195][T10871] _raw_spin_lock+0x2a/0x40 [ 183.285554][T10871] scheduler_tick+0xa4/0x4b0 [ 183.291989][T10871] update_process_times+0x191/0x200 [ 183.299020][T10871] tick_periodic+0x79/0x230 [ 183.305363][T10871] tick_handle_periodic+0x41/0x120 [ 183.312323][T10871] timer_interrupt+0x3f/0x60 [ 183.318752][T10871] __handle_irq_event_percpu+0x303/0x8f0 [ 183.326341][T10871] handle_irq_event+0x102/0x290 [ 183.333041][T10871] handle_edge_irq+0x25f/0xd00 [ 183.339655][T10871] __common_interrupt+0x9e/0x200 [ 183.346429][T10871] common_interrupt+0x9f/0xd0 [ 183.352943][T10871] asm_common_interrupt+0x1e/0x40 [ 183.359833][T10871] __sanitizer_cov_trace_pc+0x0/0x60 [ 183.366962][T10871] console_unlock+0x805/0xc80 [ 183.373476][T10871] vprintk_emit+0x1ca/0x560 [ 183.379822][T10871] vprintk_func+0x8d/0x1e0 [ 183.386089][T10871] printk+0xba/0xed [ 183.391750][T10871] security_init+0x25/0x519 [ 183.398088][T10871] start_kernel+0x42a/0x496 [ 183.404437][T10871] secondary_startup_64_no_verify+0xb0/0xbb [ 183.412169][T10871] IN-SOFTIRQ-W at: [ 183.416240][T10871] lock_acquire+0x1ab/0x740 [ 183.422588][T10871] _raw_spin_lock+0x2a/0x40 [ 183.428926][T10871] try_to_wake_up+0x5e6/0x14a0 [ 183.435528][T10871] call_timer_fn+0x1a5/0x6b0 [ 183.441965][T10871] __run_timers.part.0+0x67c/0xa50 [ 183.448908][T10871] run_timer_softirq+0xb3/0x1d0 [ 183.455615][T10871] __do_softirq+0x29b/0x9f6 [ 183.461966][T10871] irq_exit_rcu+0x134/0x200 [ 183.468297][T10871] sysvec_apic_timer_interrupt+0x93/0xc0 [ 183.475792][T10871] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 183.483620][T10871] delay_tsc+0x45/0xb0 [ 183.489527][T10871] try_check_zero+0x223/0x430 [ 183.496043][T10871] process_srcu+0x2f2/0xe90 [ 183.502376][T10871] process_one_work+0x98d/0x1600 [ 183.509150][T10871] worker_thread+0x64c/0x1120 [ 183.515673][T10871] kthread+0x3b1/0x4a0 [ 183.521580][T10871] ret_from_fork+0x1f/0x30 [ 183.527832][T10871] INITIAL USE at: [ 183.531814][T10871] lock_acquire+0x1ab/0x740 [ 183.538091][T10871] _raw_spin_lock_irqsave+0x39/0x50 [ 183.545056][T10871] rq_attach_root+0x20/0x2e0 [ 183.551405][T10871] sched_init+0x6e8/0xbf3 [ 183.557492][T10871] start_kernel+0x18e/0x496 [ 183.563772][T10871] secondary_startup_64_no_verify+0xb0/0xbb [ 183.571448][T10871] } [ 183.574041][T10871] ... key at: [] __key.298+0x0/0x40 [ 183.581967][T10871] ... acquired at: [ 183.585865][T10871] _raw_spin_lock+0x2a/0x40 [ 183.590564][T10871] get_kvmclock_ns+0x25/0x390 [ 183.595441][T10871] kvm_xen_update_runstate+0x3d/0x2c0 [ 183.601035][T10871] kvm_xen_update_runstate_guest+0x74/0x320 [ 183.607135][T10871] kvm_arch_vcpu_put+0x2d8/0x5a0 [ 183.612278][T10871] kvm_sched_out+0xbf/0x100 [ 183.616987][T10871] __schedule+0xfd0/0x21b0 [ 183.621597][T10871] preempt_schedule_irq+0x4e/0x90 [ 183.626843][T10871] irqentry_exit+0x7a/0xa0 [ 183.631456][T10871] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 183.637636][T10871] vmx_vcpu_reset+0x56d/0xee0 [ 183.642520][T10871] kvm_arch_vcpu_create+0x765/0xbb0 [ 183.647937][T10871] kvm_vm_ioctl+0x1702/0x2800 [ 183.652824][T10871] kvm_vm_compat_ioctl+0x125/0x230 [ 183.658136][T10871] __do_compat_sys_ioctl+0x1d3/0x230 [ 183.663614][T10871] __do_fast_syscall_32+0x56/0x90 [ 183.668834][T10871] do_fast_syscall_32+0x2f/0x70 [ 183.673877][T10871] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 183.680420][T10871] [ 183.682748][T10871] -> (&kvm->arch.pvclock_gtod_sync_lock){+...}-{2:2} { [ 183.689623][T10871] HARDIRQ-ON-W at: [ 183.693618][T10871] lock_acquire+0x1ab/0x740 [ 183.699791][T10871] _raw_spin_lock+0x2a/0x40 [ 183.705969][T10871] kvm_synchronize_tsc+0x459/0x1230 [ 183.712842][T10871] kvm_arch_vcpu_postcreate+0x73/0x180 [ 183.719980][T10871] kvm_vm_ioctl+0x1b2d/0x2800 [ 183.726327][T10871] kvm_vm_compat_ioctl+0x125/0x230 [ 183.733118][T10871] __do_compat_sys_ioctl+0x1d3/0x230 [ 183.740079][T10871] __do_fast_syscall_32+0x56/0x90 [ 183.746785][T10871] do_fast_syscall_32+0x2f/0x70 [ 183.753317][T10871] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 183.761326][T10871] INITIAL USE at: [ 183.765229][T10871] lock_acquire+0x1ab/0x740 [ 183.771313][T10871] _raw_spin_lock+0x2a/0x40 [ 183.777402][T10871] get_kvmclock_ns+0x25/0x390 [ 183.783692][T10871] kvm_xen_update_runstate+0x3d/0x2c0 [ 183.790652][T10871] kvm_xen_update_runstate_guest+0x74/0x320 [ 183.798154][T10871] kvm_arch_vcpu_put+0x2d8/0x5a0 [ 183.804682][T10871] kvm_sched_out+0xbf/0x100 [ 183.810771][T10871] __schedule+0xfd0/0x21b0 [ 183.816773][T10871] preempt_schedule_irq+0x4e/0x90 [ 183.823382][T10871] irqentry_exit+0x7a/0xa0 [ 183.829385][T10871] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 183.836973][T10871] vmx_vcpu_reset+0x56d/0xee0 [ 183.843242][T10871] kvm_arch_vcpu_create+0x765/0xbb0 [ 183.850032][T10871] kvm_vm_ioctl+0x1702/0x2800 [ 183.856315][T10871] kvm_vm_compat_ioctl+0x125/0x230 [ 183.863012][T10871] __do_compat_sys_ioctl+0x1d3/0x230 [ 183.869885][T10871] __do_fast_syscall_32+0x56/0x90 [ 183.876512][T10871] do_fast_syscall_32+0x2f/0x70 [ 183.883059][T10871] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 183.891005][T10871] } [ 183.893510][T10871] ... key at: [] __key.4+0x0/0x40 [ 183.900638][T10871] ... acquired at: [ 183.904444][T10871] __lock_acquire+0x837/0x54c0 [ 183.909397][T10871] lock_acquire+0x1ab/0x740 [ 183.914083][T10871] _raw_spin_lock+0x2a/0x40 [ 183.918774][T10871] kvm_synchronize_tsc+0x459/0x1230 [ 183.924159][T10871] kvm_arch_vcpu_postcreate+0x73/0x180 [ 183.929839][T10871] kvm_vm_ioctl+0x1b2d/0x2800 [ 183.934699][T10871] kvm_vm_compat_ioctl+0x125/0x230 [ 183.939996][T10871] __do_compat_sys_ioctl+0x1d3/0x230 [ 183.945484][T10871] __do_fast_syscall_32+0x56/0x90 [ 183.950710][T10871] do_fast_syscall_32+0x2f/0x70 [ 183.955748][T10871] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 183.962281][T10871] [ 183.964607][T10871] [ 183.964607][T10871] stack backtrace: [ 183.970508][T10871] CPU: 1 PID: 10871 Comm: syz-executor.5 Not tainted 5.12.0-rc3-syzkaller #0 [ 183.979301][T10871] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 183.989372][T10871] Call Trace: [ 183.992770][T10871] dump_stack+0x141/0x1d7 [ 183.997131][T10871] mark_lock.cold+0x1d/0x8e [ 184.001653][T10871] ? lock_chain_count+0x20/0x20 [ 184.006522][T10871] ? __pi_post_block+0x580/0x580 [ 184.011501][T10871] ? vmx_prepare_switch_to_guest+0x820/0x820 [ 184.017522][T10871] ? find_held_lock+0x2d/0x110 [ 184.022310][T10871] __lock_acquire+0x837/0x54c0 [ 184.027121][T10871] ? finish_task_switch.isra.0+0x2c4/0x810 [ 184.032947][T10871] ? __switch_to+0x57c/0x1090 [ 184.037646][T10871] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 184.043740][T10871] lock_acquire+0x1ab/0x740 [ 184.048265][T10871] ? kvm_synchronize_tsc+0x459/0x1230 [ 184.053658][T10871] ? lock_release+0x720/0x720 [ 184.058370][T10871] ? preempt_schedule_thunk+0x16/0x18 [ 184.063766][T10871] ? preempt_schedule_common+0x59/0xc0 [ 184.069250][T10871] ? preempt_schedule_thunk+0x16/0x18 [ 184.074670][T10871] _raw_spin_lock+0x2a/0x40 [ 184.079197][T10871] ? kvm_synchronize_tsc+0x459/0x1230 [ 184.084605][T10871] kvm_synchronize_tsc+0x459/0x1230 [ 184.089854][T10871] kvm_arch_vcpu_postcreate+0x73/0x180 [ 184.095351][T10871] kvm_vm_ioctl+0x1b2d/0x2800 [ 184.100055][T10871] ? kvm_unregister_device_ops+0x90/0x90 [ 184.105720][T10871] ? find_held_lock+0x2d/0x110 [ 184.110602][T10871] ? tomoyo_path_number_perm+0x204/0x590 [ 184.116264][T10871] ? lock_downgrade+0x6e0/0x6e0 [ 184.121136][T10871] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 184.127397][T10871] ? tomoyo_path_number_perm+0x441/0x590 [ 184.133046][T10871] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 184.139321][T10871] ? tomoyo_path_number_perm+0x24e/0x590 [ 184.144997][T10871] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 184.150840][T10871] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 184.157112][T10871] ? do_vfs_ioctl+0x27d/0x1090 [ 184.161909][T10871] ? generic_block_fiemap+0x60/0x60 [ 184.167137][T10871] ? lock_downgrade+0x6e0/0x6e0 [ 184.172016][T10871] ? find_held_lock+0x2d/0x110 [ 184.176811][T10871] kvm_vm_compat_ioctl+0x125/0x230 [ 184.181949][T10871] ? kvm_vm_ioctl+0x2800/0x2800 [ 184.186822][T10871] ? __fget_files+0x288/0x3d0 [ 184.191529][T10871] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 184.197925][T10871] ? kvm_vm_ioctl+0x2800/0x2800 [ 184.202801][T10871] __do_compat_sys_ioctl+0x1d3/0x230 [ 184.208292][T10871] __do_fast_syscall_32+0x56/0x90 [ 184.213363][T10871] do_fast_syscall_32+0x2f/0x70 [ 184.218239][T10871] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 184.224601][T10871] RIP: 0023:0xf7efe549 [ 184.228690][T10871] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 184.248332][T10871] RSP: 002b:00000000f54f85fc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 184.256780][T10871] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000000ae41 [ 184.264769][T10871] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 184.272774][T10871] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 184.280759][T10871] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 184.288934][T10871] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 184.328631][T10883] IPVS: ftp: loaded support on port[0] = 21 16:35:27 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f00000004c0)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r1, r0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x10, 0x0, &(0x7f0000000540)=[@clear_death], 0x0, 0x0, 0x0}) 16:35:27 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd0, &(0x7f00000011c0), 0x4) 16:35:27 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) r2 = dup(r1) ioctl$PPPIOCSFLAGS1(r2, 0x7439, 0x0) 16:35:27 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000000040)='/dev/vsock\x00', 0xb) 16:35:27 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd0, &(0x7f00000011c0), 0x4) 16:35:27 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000000040)='/dev/vsock\x00', 0xb) [ 184.773523][T10922] IPVS: ftp: loaded support on port[0] = 21 [ 184.803623][T10924] binder: 10918:10924 unknown command 0 [ 184.810941][T10924] binder: 10918:10924 ioctl c0306201 20000200 returned -22 [ 184.860918][T10924] binder: 10918:10924 unknown command 0 [ 184.866550][T10924] binder: 10918:10924 ioctl c0306201 20000200 returned -22 16:35:27 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_MIDI_INFO(r0, 0xc074510c, &(0x7f0000000100)={"572e57ba1cb2f3d646f3784a3e7fbf9b5836ba07421d4102ea53580f8f57", 0xffffffff}) 16:35:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x1ff) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f00000000c0)='ns\x00') dup(0xffffffffffffffff) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f0000000340)=[{&(0x7f0000000880)=""/145, 0x91}], 0x1, 0x20000000, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) 16:35:27 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f00000004c0)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r1, r0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x10, 0x0, &(0x7f0000000540)=[@clear_death], 0x0, 0x0, 0x0}) 16:35:27 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f00000004c0)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r1, r0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x10, 0x0, &(0x7f0000000540)=[@clear_death], 0x0, 0x0, 0x0}) 16:35:27 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f00000004c0)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r1, r0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x10, 0x0, &(0x7f0000000540)=[@clear_death], 0x0, 0x0, 0x0}) 16:35:27 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_MIDI_INFO(r0, 0xc074510c, &(0x7f0000000100)={"572e57ba1cb2f3d646f3784a3e7fbf9b5836ba07421d4102ea53580f8f57", 0xffffffff}) 16:35:27 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) r2 = dup(r1) ioctl$PPPIOCSFLAGS1(r2, 0x7439, 0x0) [ 185.534658][T10966] binder: 10964:10966 unknown command 0 [ 185.540272][T10966] binder: 10964:10966 ioctl c0306201 20000200 returned -22 16:35:28 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_MIDI_INFO(r0, 0xc074510c, &(0x7f0000000100)={"572e57ba1cb2f3d646f3784a3e7fbf9b5836ba07421d4102ea53580f8f57", 0xffffffff}) [ 185.577448][T10974] IPVS: ftp: loaded support on port[0] = 21 [ 185.586431][T10968] binder: 10965:10968 unknown command 0 [ 185.593091][T10972] binder: 10967:10972 unknown command 0 [ 185.602892][T10968] binder: 10965:10968 ioctl c0306201 20000200 returned -22 [ 185.609259][T10972] binder: 10967:10972 ioctl c0306201 20000200 returned -22 16:35:28 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f00000004c0)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r1, r0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x10, 0x0, &(0x7f0000000540)=[@clear_death], 0x0, 0x0, 0x0}) 16:35:28 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f00000004c0)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r1, r0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x10, 0x0, &(0x7f0000000540)=[@clear_death], 0x0, 0x0, 0x0}) 16:35:28 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f00000004c0)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r1, r0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x10, 0x0, &(0x7f0000000540)=[@clear_death], 0x0, 0x0, 0x0}) 16:35:28 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_MIDI_INFO(r0, 0xc074510c, &(0x7f0000000100)={"572e57ba1cb2f3d646f3784a3e7fbf9b5836ba07421d4102ea53580f8f57", 0xffffffff}) [ 185.839528][T11004] binder: 11002:11004 unknown command 0 [ 185.854595][T11005] binder: 11003:11005 unknown command 0 [ 185.865521][T11004] binder: 11002:11004 ioctl c0306201 20000200 returned -22 [ 185.870385][T11005] binder: 11003:11005 ioctl c0306201 20000200 returned -22 [ 185.884639][T11008] binder: 11006:11008 unknown command 0 16:35:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x1ff) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f00000000c0)='ns\x00') dup(0xffffffffffffffff) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f0000000340)=[{&(0x7f0000000880)=""/145, 0x91}], 0x1, 0x20000000, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) [ 185.912962][T11008] binder: 11006:11008 ioctl c0306201 20000200 returned -22 16:35:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x1ff) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f00000000c0)='ns\x00') dup(0xffffffffffffffff) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f0000000340)=[{&(0x7f0000000880)=""/145, 0x91}], 0x1, 0x20000000, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) 16:35:28 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f00000004c0)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r1, r0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x10, 0x0, &(0x7f0000000540)=[@clear_death], 0x0, 0x0, 0x0}) 16:35:28 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f00000004c0)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r1, r0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x10, 0x0, &(0x7f0000000540)=[@clear_death], 0x0, 0x0, 0x0}) 16:35:28 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f00000004c0)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r1, r0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x10, 0x0, &(0x7f0000000540)=[@clear_death], 0x0, 0x0, 0x0}) 16:35:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_TDLS_OPERATION={0x5}]}, 0x30}}, 0x0) 16:35:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x1ff) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f00000000c0)='ns\x00') dup(0xffffffffffffffff) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f0000000340)=[{&(0x7f0000000880)=""/145, 0x91}], 0x1, 0x20000000, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) 16:35:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_TDLS_OPERATION={0x5}]}, 0x30}}, 0x0) [ 186.547777][T11034] binder: 11031:11034 unknown command 0 [ 186.552495][T11036] binder: 11030:11036 unknown command 0 [ 186.563350][T11037] binder: 11028:11037 unknown command 0 [ 186.568754][T11034] binder: 11031:11034 ioctl c0306201 20000200 returned -22 [ 186.569124][T11036] binder: 11030:11036 ioctl c0306201 20000200 returned -22 [ 186.590354][T11037] binder: 11028:11037 ioctl c0306201 20000200 returned -22 16:35:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6, 0x1, 0x7}]}}}]}, 0x3c}}, 0x0) 16:35:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000001880)={@multicast2, @remote, 0x0, 0x1, [@rand_addr]}, 0x14) 16:35:29 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/nfsfs\x00') sync_file_range(r0, 0x0, 0x0, 0x0) 16:35:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_TDLS_OPERATION={0x5}]}, 0x30}}, 0x0) [ 186.779891][T11049] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 16:35:29 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) [ 186.825237][T11049] device lo entered promiscuous mode [ 186.996858][T11049] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 16:35:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x1ff) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f00000000c0)='ns\x00') dup(0xffffffffffffffff) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f0000000340)=[{&(0x7f0000000880)=""/145, 0x91}], 0x1, 0x20000000, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) 16:35:30 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) socket$packet(0x11, 0x3, 0x300) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000280)=0x2, 0x4) syz_emit_ethernet(0x42, &(0x7f00000002c0)={@random="8931b8fccf4a", @remote, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x1c, 0x0, @opaque="bc0b64025a8613869c2f8d8c10ed4696cf7c7d49"}}}}}, 0x0) 16:35:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_TDLS_OPERATION={0x5}]}, 0x30}}, 0x0) 16:35:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000001880)={@multicast2, @remote, 0x0, 0x1, [@rand_addr]}, 0x14) 16:35:30 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000001880)={@multicast2, @remote, 0x0, 0x1, [@rand_addr]}, 0x14) [ 187.549390][T11074] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 187.574266][T11075] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 16:35:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x1ff) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f00000000c0)='ns\x00') dup(0xffffffffffffffff) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f0000000340)=[{&(0x7f0000000880)=""/145, 0x91}], 0x1, 0x20000000, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) 16:35:30 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) socket$packet(0x11, 0x3, 0x300) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000280)=0x2, 0x4) syz_emit_ethernet(0x42, &(0x7f00000002c0)={@random="8931b8fccf4a", @remote, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x1c, 0x0, @opaque="bc0b64025a8613869c2f8d8c10ed4696cf7c7d49"}}}}}, 0x0) 16:35:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000001880)={@multicast2, @remote, 0x0, 0x1, [@rand_addr]}, 0x14) [ 187.608778][T11075] device lo entered promiscuous mode 16:35:30 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) socket$packet(0x11, 0x3, 0x300) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000280)=0x2, 0x4) syz_emit_ethernet(0x42, &(0x7f00000002c0)={@random="8931b8fccf4a", @remote, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x1c, 0x0, @opaque="bc0b64025a8613869c2f8d8c10ed4696cf7c7d49"}}}}}, 0x0) 16:35:30 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000001880)={@multicast2, @remote, 0x0, 0x1, [@rand_addr]}, 0x14) [ 187.909276][T11085] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 187.937359][T11092] device lo entered promiscuous mode 16:35:30 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) socket$packet(0x11, 0x3, 0x300) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000280)=0x2, 0x4) syz_emit_ethernet(0x42, &(0x7f00000002c0)={@random="8931b8fccf4a", @remote, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x1c, 0x0, @opaque="bc0b64025a8613869c2f8d8c10ed4696cf7c7d49"}}}}}, 0x0) 16:35:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000001880)={@multicast2, @remote, 0x0, 0x1, [@rand_addr]}, 0x14) [ 188.192743][T11101] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 16:35:30 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x5e, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "82bef2", 0x28, 0x6, 0x0, @dev={0xfe, 0x80, [], 0x2d}, @private0, {[], @payload_named={{{{{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}}}}, 0x0) 16:35:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000001880)={@multicast2, @remote, 0x0, 0x1, [@rand_addr]}, 0x14) 16:35:30 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'bridge_slave_0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="260000000001"]}) [ 188.361204][T11111] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 188.478933][T11116] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 16:35:31 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0185500, &(0x7f0000000040)=@usbdevfs_connect={0x323}) 16:35:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000001880)={@multicast2, @remote, 0x0, 0x1, [@rand_addr]}, 0x14) [ 188.624257][T11125] vhci_hcd: invalid port number 23 [ 188.637238][T11125] vhci_hcd: invalid port number 23 [ 188.776969][T11129] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 16:35:31 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0185500, &(0x7f0000000040)=@usbdevfs_connect={0x323}) 16:35:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000001880)={@multicast2, @remote, 0x0, 0x1, [@rand_addr]}, 0x14) 16:35:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000001880)={@multicast2, @remote, 0x0, 0x1, [@rand_addr]}, 0x14) 16:35:31 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket(0x40000000015, 0x805, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 16:35:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f000000b500)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x24000000}], 0x2, 0x0) 16:35:31 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'vlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c0000001000010400"/20, @ANYRES32=r1, @ANYBLOB="00000000000000000a0001"], 0x2c}}, 0x0) [ 189.181015][T11144] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 189.215117][T11148] vhci_hcd: invalid port number 23 [ 189.223978][T11148] vhci_hcd: invalid port number 23 16:35:31 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x9, 0x0, 0x0, 0x0, 0x7ff}, 0x14) 16:35:31 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket(0x40000000015, 0x805, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 16:35:31 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0185500, &(0x7f0000000040)=@usbdevfs_connect={0x323}) [ 189.376365][T11161] vhci_hcd: invalid port number 23 [ 189.388374][T11161] vhci_hcd: invalid port number 23 16:35:31 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket(0x40000000015, 0x805, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 16:35:31 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0185500, &(0x7f0000000040)=@usbdevfs_connect={0x323}) 16:35:31 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x2, 0x7d, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000002180)={0x0, 0x0, &(0x7f0000000000), &(0x7f0000002100), 0x5, r0}, 0x38) 16:35:32 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x2, 0x7d, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000002180)={0x0, 0x0, &(0x7f0000000000), &(0x7f0000002100), 0x5, r0}, 0x38) [ 189.576910][T11169] vhci_hcd: invalid port number 23 [ 189.614126][T11169] vhci_hcd: invalid port number 23 16:35:32 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket(0x40000000015, 0x805, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 16:35:32 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f0000000340)=ANY=[@ANYRESDEC], 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000080)={0x2, 0x4e20}, 0x1c) 16:35:32 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f00000000c0)={0x0, "72c8962df97c89a96102dbcb535b07b0"}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000740)={0x0, 0x0, {0x0, @usage=0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @usage, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xe81e]}, {0x0, @usage=0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41}, {0x0, @struct}, {0x3}}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=@newsa={0x13c, 0x10, 0x313, 0x0, 0x0, {{@in=@multicast1, @in6=@mcast2}, {@in=@multicast2, 0x0, 0x32}, @in6=@private1, {}, {}, {}, 0x0, 0x0, 0x2, 0x2}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x80}}]}, 0x13c}}, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 16:35:32 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x2, 0x7d, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000002180)={0x0, 0x0, &(0x7f0000000000), &(0x7f0000002100), 0x5, r0}, 0x38) 16:35:32 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000100)={0x18, 0x0, {0x1, @link_local, 'wg1\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 16:35:32 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) setpgid(0x0, 0x0) tkill(r0, 0x40) 16:35:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_IFLAGS={0x6, 0x2, 0x3f}]}}}]}, 0x40}}, 0x0) 16:35:32 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f0000000340)=ANY=[@ANYRESDEC], 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000080)={0x2, 0x4e20}, 0x1c) [ 189.859011][T11190] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 16:35:32 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x2, 0x7d, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000002180)={0x0, 0x0, &(0x7f0000000000), &(0x7f0000002100), 0x5, r0}, 0x38) 16:35:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_IFLAGS={0x6, 0x2, 0x3f}]}}}]}, 0x40}}, 0x0) 16:35:32 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800001, 0x12, r0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000001480), 0x0) 16:35:32 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000100)={0x18, 0x0, {0x1, @link_local, 'wg1\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 16:35:32 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f0000000340)=ANY=[@ANYRESDEC], 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000080)={0x2, 0x4e20}, 0x1c) 16:35:32 executing program 2: socketpair(0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_dccp_int(r0, 0x10d, 0x1, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) 16:35:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_IFLAGS={0x6, 0x2, 0x3f}]}}}]}, 0x40}}, 0x0) 16:35:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x14) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 16:35:32 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f0000000340)=ANY=[@ANYRESDEC], 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000080)={0x2, 0x4e20}, 0x1c) [ 190.188643][T11211] do_dccp_setsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app [ 190.225648][T11211] do_dccp_setsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app