Warning: Permanently added '10.128.0.202' (ECDSA) to the list of known hosts. 2021/03/02 14:27:42 fuzzer started 2021/03/02 14:27:42 dialing manager at 10.128.0.169:36925 2021/03/02 14:27:42 syscalls: 3573 2021/03/02 14:27:42 code coverage: enabled 2021/03/02 14:27:42 comparison tracing: enabled 2021/03/02 14:27:42 extra coverage: enabled 2021/03/02 14:27:42 setuid sandbox: enabled 2021/03/02 14:27:42 namespace sandbox: enabled 2021/03/02 14:27:42 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/02 14:27:42 fault injection: enabled 2021/03/02 14:27:42 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/02 14:27:42 net packet injection: enabled 2021/03/02 14:27:42 net device setup: enabled 2021/03/02 14:27:42 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/02 14:27:42 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/02 14:27:42 USB emulation: enabled 2021/03/02 14:27:42 hci packet injection: enabled 2021/03/02 14:27:42 wifi device emulation: enabled 2021/03/02 14:27:42 802.15.4 emulation: enabled 2021/03/02 14:27:43 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/02 14:27:43 fetching corpus: 50, signal 20720/24622 (executing program) 2021/03/02 14:27:43 fetching corpus: 100, signal 40124/45853 (executing program) 2021/03/02 14:27:43 fetching corpus: 150, signal 66382/73736 (executing program) 2021/03/02 14:27:43 fetching corpus: 200, signal 77117/86158 (executing program) 2021/03/02 14:27:43 fetching corpus: 250, signal 87745/98432 (executing program) 2021/03/02 14:27:43 fetching corpus: 300, signal 94200/106563 (executing program) 2021/03/02 14:27:43 fetching corpus: 350, signal 102189/116166 (executing program) 2021/03/02 14:27:43 fetching corpus: 400, signal 108502/124111 (executing program) 2021/03/02 14:27:43 fetching corpus: 450, signal 115653/132810 (executing program) 2021/03/02 14:27:43 fetching corpus: 500, signal 120124/138848 (executing program) 2021/03/02 14:27:43 fetching corpus: 550, signal 125819/146127 (executing program) 2021/03/02 14:27:43 fetching corpus: 600, signal 131954/153765 (executing program) 2021/03/02 14:27:43 fetching corpus: 650, signal 136495/159832 (executing program) 2021/03/02 14:27:44 fetching corpus: 700, signal 140983/165795 (executing program) 2021/03/02 14:27:44 fetching corpus: 750, signal 146693/172860 (executing program) 2021/03/02 14:27:44 fetching corpus: 800, signal 150992/178596 (executing program) 2021/03/02 14:27:44 fetching corpus: 850, signal 153992/183080 (executing program) 2021/03/02 14:27:44 fetching corpus: 900, signal 159752/190180 (executing program) 2021/03/02 14:27:44 fetching corpus: 950, signal 165295/197002 (executing program) 2021/03/02 14:27:44 fetching corpus: 1000, signal 171319/204265 (executing program) 2021/03/02 14:27:44 fetching corpus: 1050, signal 174999/209307 (executing program) 2021/03/02 14:27:44 fetching corpus: 1100, signal 178719/214361 (executing program) 2021/03/02 14:27:44 fetching corpus: 1150, signal 185908/222648 (executing program) 2021/03/02 14:27:44 fetching corpus: 1200, signal 188348/226479 (executing program) 2021/03/02 14:27:44 fetching corpus: 1250, signal 191227/230706 (executing program) 2021/03/02 14:27:45 fetching corpus: 1300, signal 194433/235228 (executing program) 2021/03/02 14:27:45 fetching corpus: 1350, signal 199709/241657 (executing program) 2021/03/02 14:27:45 fetching corpus: 1400, signal 202838/246016 (executing program) 2021/03/02 14:27:45 fetching corpus: 1450, signal 205886/250349 (executing program) 2021/03/02 14:27:45 fetching corpus: 1500, signal 208689/254434 (executing program) 2021/03/02 14:27:45 fetching corpus: 1550, signal 212636/259571 (executing program) 2021/03/02 14:27:45 fetching corpus: 1600, signal 216059/264147 (executing program) 2021/03/02 14:27:45 fetching corpus: 1650, signal 218924/268223 (executing program) 2021/03/02 14:27:45 fetching corpus: 1700, signal 221760/272259 (executing program) 2021/03/02 14:27:45 fetching corpus: 1750, signal 225394/277006 (executing program) 2021/03/02 14:27:45 fetching corpus: 1800, signal 227594/280481 (executing program) 2021/03/02 14:27:45 fetching corpus: 1850, signal 229777/283920 (executing program) 2021/03/02 14:27:45 fetching corpus: 1900, signal 231487/286868 (executing program) 2021/03/02 14:27:46 fetching corpus: 1950, signal 233874/290438 (executing program) 2021/03/02 14:27:46 fetching corpus: 2000, signal 236328/294002 (executing program) 2021/03/02 14:27:46 fetching corpus: 2050, signal 238656/297538 (executing program) 2021/03/02 14:27:46 fetching corpus: 2100, signal 240203/300336 (executing program) 2021/03/02 14:27:46 fetching corpus: 2150, signal 243195/304369 (executing program) 2021/03/02 14:27:46 fetching corpus: 2200, signal 246172/308412 (executing program) 2021/03/02 14:27:46 fetching corpus: 2250, signal 248872/312175 (executing program) 2021/03/02 14:27:46 fetching corpus: 2300, signal 250881/315286 (executing program) 2021/03/02 14:27:46 fetching corpus: 2350, signal 252366/317978 (executing program) 2021/03/02 14:27:46 fetching corpus: 2400, signal 253377/320266 (executing program) 2021/03/02 14:27:46 fetching corpus: 2450, signal 254680/322829 (executing program) 2021/03/02 14:27:46 fetching corpus: 2500, signal 256229/325537 (executing program) 2021/03/02 14:27:46 fetching corpus: 2550, signal 257482/327996 (executing program) 2021/03/02 14:27:46 fetching corpus: 2600, signal 259052/330694 (executing program) 2021/03/02 14:27:47 fetching corpus: 2650, signal 261933/334538 (executing program) 2021/03/02 14:27:47 fetching corpus: 2700, signal 263693/337376 (executing program) 2021/03/02 14:27:47 fetching corpus: 2750, signal 265200/340013 (executing program) 2021/03/02 14:27:47 fetching corpus: 2800, signal 268638/344284 (executing program) 2021/03/02 14:27:47 fetching corpus: 2850, signal 270237/346956 (executing program) 2021/03/02 14:27:47 fetching corpus: 2900, signal 271900/349703 (executing program) 2021/03/02 14:27:47 fetching corpus: 2950, signal 273023/351942 (executing program) 2021/03/02 14:27:47 fetching corpus: 3000, signal 274308/354375 (executing program) 2021/03/02 14:27:47 fetching corpus: 3050, signal 275427/356638 (executing program) 2021/03/02 14:27:47 fetching corpus: 3100, signal 278881/360898 (executing program) 2021/03/02 14:27:47 fetching corpus: 3150, signal 280481/363580 (executing program) 2021/03/02 14:27:47 fetching corpus: 3200, signal 281942/366079 (executing program) 2021/03/02 14:27:47 fetching corpus: 3250, signal 284813/369773 (executing program) 2021/03/02 14:27:47 fetching corpus: 3300, signal 287767/373496 (executing program) 2021/03/02 14:27:47 fetching corpus: 3350, signal 289381/376113 (executing program) 2021/03/02 14:27:48 fetching corpus: 3400, signal 291044/378775 (executing program) 2021/03/02 14:27:48 fetching corpus: 3450, signal 293480/382050 (executing program) 2021/03/02 14:27:48 fetching corpus: 3500, signal 296276/385587 (executing program) 2021/03/02 14:27:48 fetching corpus: 3550, signal 297557/387901 (executing program) 2021/03/02 14:27:48 fetching corpus: 3600, signal 299283/390582 (executing program) 2021/03/02 14:27:48 fetching corpus: 3650, signal 301349/393518 (executing program) 2021/03/02 14:27:48 fetching corpus: 3700, signal 302863/396021 (executing program) 2021/03/02 14:27:48 fetching corpus: 3750, signal 304331/398492 (executing program) 2021/03/02 14:27:48 fetching corpus: 3800, signal 305841/400894 (executing program) 2021/03/02 14:27:48 fetching corpus: 3850, signal 307048/403128 (executing program) 2021/03/02 14:27:48 fetching corpus: 3900, signal 308679/405624 (executing program) 2021/03/02 14:27:48 fetching corpus: 3950, signal 309815/407771 (executing program) 2021/03/02 14:27:48 fetching corpus: 4000, signal 310957/409897 (executing program) 2021/03/02 14:27:48 fetching corpus: 4050, signal 313010/412748 (executing program) 2021/03/02 14:27:49 fetching corpus: 4100, signal 314852/415414 (executing program) 2021/03/02 14:27:49 fetching corpus: 4150, signal 316958/418284 (executing program) 2021/03/02 14:27:49 fetching corpus: 4200, signal 318020/420364 (executing program) 2021/03/02 14:27:49 fetching corpus: 4250, signal 319502/422711 (executing program) 2021/03/02 14:27:49 fetching corpus: 4300, signal 320675/424795 (executing program) 2021/03/02 14:27:49 fetching corpus: 4350, signal 321829/426934 (executing program) 2021/03/02 14:27:49 fetching corpus: 4400, signal 324097/429946 (executing program) 2021/03/02 14:27:49 fetching corpus: 4450, signal 326310/432868 (executing program) 2021/03/02 14:27:49 fetching corpus: 4500, signal 328167/435530 (executing program) 2021/03/02 14:27:49 fetching corpus: 4550, signal 329339/437650 (executing program) 2021/03/02 14:27:49 fetching corpus: 4600, signal 330032/439351 (executing program) 2021/03/02 14:27:49 fetching corpus: 4650, signal 332473/442425 (executing program) 2021/03/02 14:27:49 fetching corpus: 4700, signal 333749/444535 (executing program) 2021/03/02 14:27:50 fetching corpus: 4750, signal 335065/446729 (executing program) 2021/03/02 14:27:50 fetching corpus: 4799, signal 336218/448750 (executing program) 2021/03/02 14:27:50 fetching corpus: 4849, signal 337638/450948 (executing program) 2021/03/02 14:27:50 fetching corpus: 4899, signal 339584/453565 (executing program) 2021/03/02 14:27:50 fetching corpus: 4949, signal 340586/455461 (executing program) 2021/03/02 14:27:50 fetching corpus: 4999, signal 342526/458085 (executing program) 2021/03/02 14:27:50 fetching corpus: 5049, signal 343980/460345 (executing program) 2021/03/02 14:27:50 fetching corpus: 5099, signal 345395/462500 (executing program) 2021/03/02 14:27:50 fetching corpus: 5149, signal 346992/464804 (executing program) 2021/03/02 14:27:50 fetching corpus: 5199, signal 348230/466848 (executing program) 2021/03/02 14:27:50 fetching corpus: 5249, signal 349309/468747 (executing program) 2021/03/02 14:27:51 fetching corpus: 5299, signal 350802/471000 (executing program) 2021/03/02 14:27:51 fetching corpus: 5349, signal 352108/473087 (executing program) 2021/03/02 14:27:51 fetching corpus: 5399, signal 353146/474947 (executing program) 2021/03/02 14:27:51 fetching corpus: 5449, signal 353938/476658 (executing program) 2021/03/02 14:27:51 fetching corpus: 5499, signal 355000/478529 (executing program) 2021/03/02 14:27:51 fetching corpus: 5549, signal 356408/480648 (executing program) 2021/03/02 14:27:51 fetching corpus: 5599, signal 357531/482563 (executing program) 2021/03/02 14:27:51 fetching corpus: 5649, signal 359007/484733 (executing program) 2021/03/02 14:27:51 fetching corpus: 5698, signal 360160/486632 (executing program) 2021/03/02 14:27:51 fetching corpus: 5748, signal 361676/488786 (executing program) 2021/03/02 14:27:51 fetching corpus: 5798, signal 362736/490647 (executing program) 2021/03/02 14:27:52 fetching corpus: 5847, signal 364242/492803 (executing program) 2021/03/02 14:27:52 fetching corpus: 5897, signal 365548/494847 (executing program) 2021/03/02 14:27:52 fetching corpus: 5947, signal 366252/496419 (executing program) 2021/03/02 14:27:52 fetching corpus: 5997, signal 367327/498327 (executing program) 2021/03/02 14:27:52 fetching corpus: 6047, signal 368118/499978 (executing program) 2021/03/02 14:27:52 fetching corpus: 6097, signal 369691/502099 (executing program) 2021/03/02 14:27:52 fetching corpus: 6147, signal 371065/504113 (executing program) 2021/03/02 14:27:52 fetching corpus: 6197, signal 372622/506267 (executing program) 2021/03/02 14:27:52 fetching corpus: 6247, signal 373235/507741 (executing program) 2021/03/02 14:27:52 fetching corpus: 6297, signal 374329/509545 (executing program) 2021/03/02 14:27:52 fetching corpus: 6347, signal 375126/511135 (executing program) 2021/03/02 14:27:52 fetching corpus: 6397, signal 376240/512968 (executing program) 2021/03/02 14:27:52 fetching corpus: 6447, signal 378179/515316 (executing program) 2021/03/02 14:27:52 fetching corpus: 6497, signal 379216/517060 (executing program) 2021/03/02 14:27:52 fetching corpus: 6547, signal 380405/518897 (executing program) 2021/03/02 14:27:53 fetching corpus: 6597, signal 381365/520612 (executing program) 2021/03/02 14:27:53 fetching corpus: 6647, signal 382507/522398 (executing program) 2021/03/02 14:27:53 fetching corpus: 6697, signal 383748/524298 (executing program) 2021/03/02 14:27:53 fetching corpus: 6747, signal 384740/526026 (executing program) 2021/03/02 14:27:53 fetching corpus: 6797, signal 386030/527909 (executing program) 2021/03/02 14:27:53 fetching corpus: 6847, signal 387004/529551 (executing program) 2021/03/02 14:27:53 fetching corpus: 6897, signal 387962/531241 (executing program) 2021/03/02 14:27:53 fetching corpus: 6947, signal 388655/532682 (executing program) 2021/03/02 14:27:53 fetching corpus: 6997, signal 389532/534292 (executing program) 2021/03/02 14:27:53 fetching corpus: 7047, signal 390503/535908 (executing program) 2021/03/02 14:27:53 fetching corpus: 7097, signal 391193/537365 (executing program) 2021/03/02 14:27:53 fetching corpus: 7147, signal 392156/539001 (executing program) 2021/03/02 14:27:53 fetching corpus: 7197, signal 393040/540617 (executing program) 2021/03/02 14:27:53 fetching corpus: 7247, signal 393878/542152 (executing program) 2021/03/02 14:27:53 fetching corpus: 7297, signal 395025/543901 (executing program) 2021/03/02 14:27:53 fetching corpus: 7347, signal 395896/545402 (executing program) 2021/03/02 14:27:54 fetching corpus: 7397, signal 396939/547091 (executing program) 2021/03/02 14:27:54 fetching corpus: 7447, signal 397924/548703 (executing program) 2021/03/02 14:27:54 fetching corpus: 7497, signal 398946/550303 (executing program) 2021/03/02 14:27:54 fetching corpus: 7547, signal 399740/551849 (executing program) 2021/03/02 14:27:54 fetching corpus: 7597, signal 400885/553530 (executing program) 2021/03/02 14:27:54 fetching corpus: 7646, signal 401649/554989 (executing program) 2021/03/02 14:27:54 fetching corpus: 7696, signal 402424/556488 (executing program) 2021/03/02 14:27:54 fetching corpus: 7746, signal 403475/558115 (executing program) 2021/03/02 14:27:54 fetching corpus: 7796, signal 404745/559885 (executing program) 2021/03/02 14:27:54 fetching corpus: 7846, signal 405894/561573 (executing program) 2021/03/02 14:27:54 fetching corpus: 7896, signal 406866/563128 (executing program) 2021/03/02 14:27:54 fetching corpus: 7946, signal 407792/564663 (executing program) 2021/03/02 14:27:54 fetching corpus: 7996, signal 408539/566085 (executing program) 2021/03/02 14:27:54 fetching corpus: 8046, signal 409730/567749 (executing program) 2021/03/02 14:27:54 fetching corpus: 8096, signal 410714/569263 (executing program) 2021/03/02 14:27:55 fetching corpus: 8146, signal 411637/570780 (executing program) 2021/03/02 14:27:55 fetching corpus: 8195, signal 412413/572231 (executing program) 2021/03/02 14:27:55 fetching corpus: 8245, signal 413352/573781 (executing program) 2021/03/02 14:27:55 fetching corpus: 8295, signal 414093/575173 (executing program) 2021/03/02 14:27:55 fetching corpus: 8345, signal 414802/576547 (executing program) 2021/03/02 14:27:55 fetching corpus: 8395, signal 415366/577832 (executing program) 2021/03/02 14:27:55 fetching corpus: 8445, signal 416089/579204 (executing program) 2021/03/02 14:27:55 fetching corpus: 8494, signal 417366/580916 (executing program) 2021/03/02 14:27:55 fetching corpus: 8544, signal 418334/582477 (executing program) 2021/03/02 14:27:55 fetching corpus: 8594, signal 419086/583869 (executing program) 2021/03/02 14:27:55 fetching corpus: 8644, signal 420296/585531 (executing program) 2021/03/02 14:27:55 fetching corpus: 8694, signal 421284/587092 (executing program) 2021/03/02 14:27:55 fetching corpus: 8744, signal 421999/588448 (executing program) 2021/03/02 14:27:55 fetching corpus: 8794, signal 423081/590037 (executing program) 2021/03/02 14:27:56 fetching corpus: 8844, signal 423923/591450 (executing program) 2021/03/02 14:27:56 fetching corpus: 8894, signal 424395/592636 (executing program) 2021/03/02 14:27:56 fetching corpus: 8944, signal 424968/593900 (executing program) 2021/03/02 14:27:56 fetching corpus: 8994, signal 425510/595133 (executing program) 2021/03/02 14:27:56 fetching corpus: 9044, signal 426598/596707 (executing program) 2021/03/02 14:27:56 fetching corpus: 9094, signal 427555/598172 (executing program) 2021/03/02 14:27:56 fetching corpus: 9144, signal 428568/599603 (executing program) 2021/03/02 14:27:56 fetching corpus: 9194, signal 429126/600834 (executing program) 2021/03/02 14:27:56 fetching corpus: 9244, signal 430035/602237 (executing program) 2021/03/02 14:27:56 fetching corpus: 9294, signal 430699/603511 (executing program) 2021/03/02 14:27:56 fetching corpus: 9344, signal 431874/605054 (executing program) 2021/03/02 14:27:56 fetching corpus: 9394, signal 433125/606657 (executing program) 2021/03/02 14:27:56 fetching corpus: 9443, signal 433720/607899 (executing program) 2021/03/02 14:27:56 fetching corpus: 9493, signal 434664/609272 (executing program) 2021/03/02 14:27:57 fetching corpus: 9543, signal 435668/610707 (executing program) 2021/03/02 14:27:57 fetching corpus: 9593, signal 436265/611939 (executing program) 2021/03/02 14:27:57 fetching corpus: 9643, signal 437070/613261 (executing program) 2021/03/02 14:27:57 fetching corpus: 9693, signal 437725/614487 (executing program) 2021/03/02 14:27:57 fetching corpus: 9742, signal 438473/615809 (executing program) 2021/03/02 14:27:57 fetching corpus: 9791, signal 439443/617198 (executing program) 2021/03/02 14:27:57 fetching corpus: 9841, signal 440234/618447 (executing program) 2021/03/02 14:27:57 fetching corpus: 9890, signal 441056/619795 (executing program) 2021/03/02 14:27:57 fetching corpus: 9940, signal 442118/621211 (executing program) 2021/03/02 14:27:57 fetching corpus: 9990, signal 442761/622463 (executing program) 2021/03/02 14:27:57 fetching corpus: 10040, signal 443336/623675 (executing program) 2021/03/02 14:27:57 fetching corpus: 10089, signal 444017/624862 (executing program) 2021/03/02 14:27:57 fetching corpus: 10139, signal 444628/626036 (executing program) 2021/03/02 14:27:57 fetching corpus: 10189, signal 445134/627171 (executing program) 2021/03/02 14:27:58 fetching corpus: 10239, signal 446021/628525 (executing program) 2021/03/02 14:27:58 fetching corpus: 10289, signal 446523/629628 (executing program) 2021/03/02 14:27:58 fetching corpus: 10339, signal 447162/630847 (executing program) 2021/03/02 14:27:58 fetching corpus: 10389, signal 447859/632049 (executing program) 2021/03/02 14:27:58 fetching corpus: 10439, signal 448355/633170 (executing program) 2021/03/02 14:27:58 fetching corpus: 10489, signal 448814/634228 (executing program) 2021/03/02 14:27:58 fetching corpus: 10539, signal 449552/635426 (executing program) 2021/03/02 14:27:58 fetching corpus: 10589, signal 450256/636631 (executing program) 2021/03/02 14:27:58 fetching corpus: 10639, signal 450893/637825 (executing program) 2021/03/02 14:27:58 fetching corpus: 10689, signal 451843/639110 (executing program) 2021/03/02 14:27:58 fetching corpus: 10739, signal 452421/640265 (executing program) 2021/03/02 14:27:58 fetching corpus: 10789, signal 453112/641451 (executing program) 2021/03/02 14:27:58 fetching corpus: 10839, signal 453704/642583 (executing program) 2021/03/02 14:27:59 fetching corpus: 10889, signal 454477/643780 (executing program) 2021/03/02 14:27:59 fetching corpus: 10939, signal 454958/644872 (executing program) 2021/03/02 14:27:59 fetching corpus: 10989, signal 455423/645958 (executing program) 2021/03/02 14:27:59 fetching corpus: 11039, signal 456407/647301 (executing program) 2021/03/02 14:27:59 fetching corpus: 11089, signal 456985/648435 (executing program) 2021/03/02 14:27:59 fetching corpus: 11139, signal 457846/649682 (executing program) 2021/03/02 14:27:59 fetching corpus: 11188, signal 458340/650748 (executing program) 2021/03/02 14:27:59 fetching corpus: 11238, signal 459210/651977 (executing program) 2021/03/02 14:27:59 fetching corpus: 11288, signal 460175/653247 (executing program) 2021/03/02 14:27:59 fetching corpus: 11338, signal 460901/654410 (executing program) 2021/03/02 14:27:59 fetching corpus: 11388, signal 461522/655489 (executing program) 2021/03/02 14:27:59 fetching corpus: 11438, signal 462318/656695 (executing program) 2021/03/02 14:27:59 fetching corpus: 11488, signal 462764/657731 (executing program) 2021/03/02 14:27:59 fetching corpus: 11537, signal 463583/658867 (executing program) 2021/03/02 14:27:59 fetching corpus: 11587, signal 464150/659985 (executing program) 2021/03/02 14:27:59 fetching corpus: 11637, signal 464976/661201 (executing program) 2021/03/02 14:28:00 fetching corpus: 11687, signal 465950/662456 (executing program) 2021/03/02 14:28:00 fetching corpus: 11737, signal 466583/663571 (executing program) 2021/03/02 14:28:00 fetching corpus: 11787, signal 467391/664746 (executing program) 2021/03/02 14:28:00 fetching corpus: 11836, signal 468189/665927 (executing program) 2021/03/02 14:28:00 fetching corpus: 11886, signal 468831/667038 (executing program) 2021/03/02 14:28:00 fetching corpus: 11936, signal 469629/668148 (executing program) 2021/03/02 14:28:00 fetching corpus: 11986, signal 470687/669391 (executing program) 2021/03/02 14:28:00 fetching corpus: 12036, signal 471146/670447 (executing program) 2021/03/02 14:28:01 fetching corpus: 12086, signal 471835/671546 (executing program) 2021/03/02 14:28:01 fetching corpus: 12136, signal 472690/672731 (executing program) 2021/03/02 14:28:01 fetching corpus: 12186, signal 473276/673800 (executing program) 2021/03/02 14:28:01 fetching corpus: 12236, signal 473813/674803 (executing program) 2021/03/02 14:28:01 fetching corpus: 12286, signal 474451/675896 (executing program) 2021/03/02 14:28:01 fetching corpus: 12336, signal 475742/677297 (executing program) 2021/03/02 14:28:01 fetching corpus: 12385, signal 476332/678334 (executing program) 2021/03/02 14:28:01 fetching corpus: 12435, signal 476972/679370 (executing program) 2021/03/02 14:28:01 fetching corpus: 12485, signal 477613/680378 (executing program) 2021/03/02 14:28:01 fetching corpus: 12535, signal 478290/681460 (executing program) 2021/03/02 14:28:01 fetching corpus: 12585, signal 478994/682564 (executing program) 2021/03/02 14:28:01 fetching corpus: 12635, signal 479507/683529 (executing program) 2021/03/02 14:28:01 fetching corpus: 12685, signal 480326/684645 (executing program) 2021/03/02 14:28:01 fetching corpus: 12735, signal 480859/685675 (executing program) 2021/03/02 14:28:02 fetching corpus: 12785, signal 481404/686666 (executing program) 2021/03/02 14:28:02 fetching corpus: 12835, signal 481978/687641 (executing program) 2021/03/02 14:28:02 fetching corpus: 12885, signal 482367/688623 (executing program) 2021/03/02 14:28:02 fetching corpus: 12935, signal 483004/689635 (executing program) 2021/03/02 14:28:02 fetching corpus: 12985, signal 483642/690644 (executing program) 2021/03/02 14:28:02 fetching corpus: 13035, signal 484112/691575 (executing program) 2021/03/02 14:28:02 fetching corpus: 13085, signal 484535/692522 (executing program) 2021/03/02 14:28:02 fetching corpus: 13135, signal 485065/693481 (executing program) 2021/03/02 14:28:02 fetching corpus: 13185, signal 485545/694387 (executing program) 2021/03/02 14:28:02 fetching corpus: 13235, signal 486472/695490 (executing program) 2021/03/02 14:28:02 fetching corpus: 13285, signal 486989/696466 (executing program) 2021/03/02 14:28:02 fetching corpus: 13335, signal 487644/697463 (executing program) 2021/03/02 14:28:02 fetching corpus: 13385, signal 488194/698468 (executing program) 2021/03/02 14:28:02 fetching corpus: 13435, signal 488715/699422 (executing program) 2021/03/02 14:28:03 fetching corpus: 13485, signal 489278/700427 (executing program) 2021/03/02 14:28:03 fetching corpus: 13535, signal 489867/701356 (executing program) 2021/03/02 14:28:03 fetching corpus: 13585, signal 490257/702250 (executing program) 2021/03/02 14:28:03 fetching corpus: 13635, signal 490588/703123 (executing program) 2021/03/02 14:28:03 fetching corpus: 13685, signal 491038/704095 (executing program) 2021/03/02 14:28:03 fetching corpus: 13735, signal 491886/705148 (executing program) 2021/03/02 14:28:03 fetching corpus: 13785, signal 492553/706144 (executing program) 2021/03/02 14:28:03 fetching corpus: 13835, signal 493316/707189 (executing program) 2021/03/02 14:28:03 fetching corpus: 13885, signal 493969/708135 (executing program) 2021/03/02 14:28:03 fetching corpus: 13935, signal 494766/709117 (executing program) 2021/03/02 14:28:03 fetching corpus: 13985, signal 495244/710012 (executing program) 2021/03/02 14:28:03 fetching corpus: 14035, signal 495653/710883 (executing program) 2021/03/02 14:28:04 fetching corpus: 14085, signal 496153/711839 (executing program) 2021/03/02 14:28:04 fetching corpus: 14135, signal 496694/712741 (executing program) 2021/03/02 14:28:04 fetching corpus: 14185, signal 497325/713682 (executing program) 2021/03/02 14:28:04 fetching corpus: 14234, signal 498011/714615 (executing program) 2021/03/02 14:28:04 fetching corpus: 14284, signal 498656/715543 (executing program) 2021/03/02 14:28:04 fetching corpus: 14334, signal 499066/716413 (executing program) 2021/03/02 14:28:04 fetching corpus: 14383, signal 499549/717350 (executing program) 2021/03/02 14:28:04 fetching corpus: 14433, signal 499994/718193 (executing program) 2021/03/02 14:28:04 fetching corpus: 14483, signal 500318/719037 (executing program) 2021/03/02 14:28:04 fetching corpus: 14533, signal 500736/719883 (executing program) 2021/03/02 14:28:04 fetching corpus: 14583, signal 501334/720803 (executing program) [ 71.143258][ T3252] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.149906][ T3252] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/02 14:28:04 fetching corpus: 14633, signal 501967/721704 (executing program) 2021/03/02 14:28:04 fetching corpus: 14683, signal 502425/722556 (executing program) 2021/03/02 14:28:04 fetching corpus: 14733, signal 502893/723447 (executing program) 2021/03/02 14:28:04 fetching corpus: 14783, signal 503310/724289 (executing program) 2021/03/02 14:28:04 fetching corpus: 14833, signal 504045/725266 (executing program) 2021/03/02 14:28:05 fetching corpus: 14882, signal 504493/726124 (executing program) 2021/03/02 14:28:05 fetching corpus: 14932, signal 505048/727012 (executing program) 2021/03/02 14:28:05 fetching corpus: 14981, signal 505490/727857 (executing program) 2021/03/02 14:28:05 fetching corpus: 15031, signal 506027/728749 (executing program) 2021/03/02 14:28:05 fetching corpus: 15081, signal 506886/729698 (executing program) 2021/03/02 14:28:05 fetching corpus: 15131, signal 507580/730614 (executing program) 2021/03/02 14:28:05 fetching corpus: 15181, signal 508207/731506 (executing program) 2021/03/02 14:28:05 fetching corpus: 15231, signal 508526/732351 (executing program) 2021/03/02 14:28:05 fetching corpus: 15281, signal 509107/733215 (executing program) 2021/03/02 14:28:05 fetching corpus: 15331, signal 509579/734021 (executing program) 2021/03/02 14:28:05 fetching corpus: 15381, signal 510347/734914 (executing program) 2021/03/02 14:28:05 fetching corpus: 15431, signal 510802/735699 (executing program) 2021/03/02 14:28:06 fetching corpus: 15481, signal 511395/736538 (executing program) 2021/03/02 14:28:06 fetching corpus: 15531, signal 511960/737391 (executing program) 2021/03/02 14:28:06 fetching corpus: 15581, signal 512332/738234 (executing program) 2021/03/02 14:28:06 fetching corpus: 15631, signal 512773/739037 (executing program) 2021/03/02 14:28:06 fetching corpus: 15681, signal 513090/739812 (executing program) 2021/03/02 14:28:06 fetching corpus: 15731, signal 513831/740687 (executing program) 2021/03/02 14:28:06 fetching corpus: 15781, signal 514282/741457 (executing program) 2021/03/02 14:28:06 fetching corpus: 15831, signal 514926/742282 (executing program) 2021/03/02 14:28:06 fetching corpus: 15881, signal 515555/743120 (executing program) 2021/03/02 14:28:06 fetching corpus: 15931, signal 516126/743936 (executing program) 2021/03/02 14:28:06 fetching corpus: 15981, signal 516504/744720 (executing program) 2021/03/02 14:28:06 fetching corpus: 16031, signal 516953/745525 (executing program) 2021/03/02 14:28:06 fetching corpus: 16081, signal 517691/746371 (executing program) 2021/03/02 14:28:06 fetching corpus: 16131, signal 518143/747163 (executing program) 2021/03/02 14:28:06 fetching corpus: 16181, signal 519534/748103 (executing program) 2021/03/02 14:28:06 fetching corpus: 16230, signal 519964/748910 (executing program) 2021/03/02 14:28:07 fetching corpus: 16280, signal 520513/749713 (executing program) 2021/03/02 14:28:07 fetching corpus: 16330, signal 521156/750522 (executing program) 2021/03/02 14:28:07 fetching corpus: 16380, signal 521686/751309 (executing program) 2021/03/02 14:28:07 fetching corpus: 16430, signal 522398/752103 (executing program) 2021/03/02 14:28:07 fetching corpus: 16480, signal 522719/752848 (executing program) 2021/03/02 14:28:07 fetching corpus: 16530, signal 523257/753636 (executing program) 2021/03/02 14:28:07 fetching corpus: 16580, signal 523762/754404 (executing program) 2021/03/02 14:28:07 fetching corpus: 16630, signal 524161/755146 (executing program) 2021/03/02 14:28:07 fetching corpus: 16680, signal 524570/755928 (executing program) 2021/03/02 14:28:07 fetching corpus: 16730, signal 524974/756718 (executing program) 2021/03/02 14:28:07 fetching corpus: 16780, signal 525287/757442 (executing program) 2021/03/02 14:28:07 fetching corpus: 16830, signal 525785/758173 (executing program) 2021/03/02 14:28:07 fetching corpus: 16880, signal 526123/758940 (executing program) 2021/03/02 14:28:07 fetching corpus: 16930, signal 526549/759671 (executing program) 2021/03/02 14:28:08 fetching corpus: 16980, signal 526967/760423 (executing program) 2021/03/02 14:28:08 fetching corpus: 17030, signal 527455/761179 (executing program) 2021/03/02 14:28:08 fetching corpus: 17080, signal 527771/761907 (executing program) 2021/03/02 14:28:08 fetching corpus: 17130, signal 528198/762628 (executing program) 2021/03/02 14:28:08 fetching corpus: 17180, signal 528740/763420 (executing program) 2021/03/02 14:28:08 fetching corpus: 17230, signal 529159/764133 (executing program) 2021/03/02 14:28:08 fetching corpus: 17280, signal 529560/764894 (executing program) 2021/03/02 14:28:08 fetching corpus: 17329, signal 530432/765681 (executing program) 2021/03/02 14:28:08 fetching corpus: 17379, signal 530835/766436 (executing program) 2021/03/02 14:28:08 fetching corpus: 17429, signal 531225/767151 (executing program) 2021/03/02 14:28:08 fetching corpus: 17479, signal 532338/767905 (executing program) 2021/03/02 14:28:09 fetching corpus: 17529, signal 532824/768631 (executing program) 2021/03/02 14:28:09 fetching corpus: 17579, signal 533243/769339 (executing program) 2021/03/02 14:28:09 fetching corpus: 17629, signal 533985/770115 (executing program) 2021/03/02 14:28:09 fetching corpus: 17679, signal 534499/770868 (executing program) 2021/03/02 14:28:09 fetching corpus: 17729, signal 534939/771569 (executing program) 2021/03/02 14:28:09 fetching corpus: 17779, signal 535673/772283 (executing program) 2021/03/02 14:28:09 fetching corpus: 17829, signal 536277/773017 (executing program) 2021/03/02 14:28:09 fetching corpus: 17879, signal 536527/773686 (executing program) 2021/03/02 14:28:09 fetching corpus: 17929, signal 537135/774371 (executing program) 2021/03/02 14:28:09 fetching corpus: 17979, signal 537676/775060 (executing program) 2021/03/02 14:28:09 fetching corpus: 18028, signal 538059/775769 (executing program) 2021/03/02 14:28:09 fetching corpus: 18077, signal 538416/776454 (executing program) 2021/03/02 14:28:09 fetching corpus: 18127, signal 539268/777188 (executing program) 2021/03/02 14:28:09 fetching corpus: 18177, signal 539615/777892 (executing program) 2021/03/02 14:28:09 fetching corpus: 18227, signal 540228/778576 (executing program) 2021/03/02 14:28:10 fetching corpus: 18277, signal 540611/779240 (executing program) 2021/03/02 14:28:10 fetching corpus: 18327, signal 541019/779938 (executing program) 2021/03/02 14:28:10 fetching corpus: 18377, signal 541607/780670 (executing program) 2021/03/02 14:28:10 fetching corpus: 18427, signal 542149/781379 (executing program) 2021/03/02 14:28:10 fetching corpus: 18477, signal 542705/782098 (executing program) 2021/03/02 14:28:10 fetching corpus: 18527, signal 543292/782780 (executing program) 2021/03/02 14:28:10 fetching corpus: 18577, signal 543647/783423 (executing program) 2021/03/02 14:28:10 fetching corpus: 18627, signal 544053/784117 (executing program) 2021/03/02 14:28:10 fetching corpus: 18677, signal 544646/784804 (executing program) 2021/03/02 14:28:10 fetching corpus: 18727, signal 545169/785488 (executing program) 2021/03/02 14:28:10 fetching corpus: 18777, signal 545525/786168 (executing program) 2021/03/02 14:28:10 fetching corpus: 18827, signal 545863/786788 (executing program) 2021/03/02 14:28:10 fetching corpus: 18877, signal 546249/787438 (executing program) 2021/03/02 14:28:10 fetching corpus: 18927, signal 546738/788087 (executing program) 2021/03/02 14:28:10 fetching corpus: 18976, signal 547227/788743 (executing program) 2021/03/02 14:28:11 fetching corpus: 19026, signal 547565/789414 (executing program) 2021/03/02 14:28:11 fetching corpus: 19076, signal 548229/790052 (executing program) 2021/03/02 14:28:11 fetching corpus: 19126, signal 548676/790722 (executing program) 2021/03/02 14:28:11 fetching corpus: 19176, signal 549006/791347 (executing program) 2021/03/02 14:28:11 fetching corpus: 19226, signal 549327/791995 (executing program) 2021/03/02 14:28:11 fetching corpus: 19276, signal 549826/792655 (executing program) 2021/03/02 14:28:11 fetching corpus: 19326, signal 550516/793306 (executing program) 2021/03/02 14:28:11 fetching corpus: 19376, signal 550763/793920 (executing program) 2021/03/02 14:28:11 fetching corpus: 19426, signal 551087/794552 (executing program) 2021/03/02 14:28:11 fetching corpus: 19476, signal 551513/795165 (executing program) 2021/03/02 14:28:11 fetching corpus: 19526, signal 551807/795759 (executing program) 2021/03/02 14:28:11 fetching corpus: 19576, signal 552277/796402 (executing program) 2021/03/02 14:28:11 fetching corpus: 19626, signal 552762/797055 (executing program) 2021/03/02 14:28:11 fetching corpus: 19676, signal 553219/797700 (executing program) 2021/03/02 14:28:12 fetching corpus: 19726, signal 553638/798341 (executing program) 2021/03/02 14:28:12 fetching corpus: 19776, signal 554157/798916 (executing program) 2021/03/02 14:28:12 fetching corpus: 19826, signal 554538/799558 (executing program) 2021/03/02 14:28:12 fetching corpus: 19875, signal 555082/800164 (executing program) 2021/03/02 14:28:12 fetching corpus: 19925, signal 555524/800805 (executing program) 2021/03/02 14:28:12 fetching corpus: 19975, signal 555925/801017 (executing program) 2021/03/02 14:28:12 fetching corpus: 20025, signal 556696/801017 (executing program) 2021/03/02 14:28:12 fetching corpus: 20075, signal 556906/801017 (executing program) 2021/03/02 14:28:12 fetching corpus: 20125, signal 557461/801017 (executing program) 2021/03/02 14:28:12 fetching corpus: 20175, signal 557875/801022 (executing program) 2021/03/02 14:28:12 fetching corpus: 20225, signal 558377/801022 (executing program) 2021/03/02 14:28:12 fetching corpus: 20275, signal 558891/801022 (executing program) 2021/03/02 14:28:12 fetching corpus: 20325, signal 559275/801022 (executing program) 2021/03/02 14:28:12 fetching corpus: 20375, signal 559630/801022 (executing program) 2021/03/02 14:28:12 fetching corpus: 20425, signal 560148/801022 (executing program) 2021/03/02 14:28:12 fetching corpus: 20475, signal 560471/801022 (executing program) 2021/03/02 14:28:13 fetching corpus: 20525, signal 560993/801022 (executing program) 2021/03/02 14:28:13 fetching corpus: 20575, signal 561478/801022 (executing program) 2021/03/02 14:28:13 fetching corpus: 20625, signal 561839/801022 (executing program) 2021/03/02 14:28:13 fetching corpus: 20675, signal 562204/801022 (executing program) 2021/03/02 14:28:13 fetching corpus: 20725, signal 562508/801022 (executing program) 2021/03/02 14:28:13 fetching corpus: 20775, signal 562989/801022 (executing program) 2021/03/02 14:28:13 fetching corpus: 20825, signal 563236/801022 (executing program) 2021/03/02 14:28:13 fetching corpus: 20875, signal 563715/801033 (executing program) 2021/03/02 14:28:13 fetching corpus: 20925, signal 564289/801033 (executing program) 2021/03/02 14:28:13 fetching corpus: 20975, signal 564885/801212 (executing program) 2021/03/02 14:28:13 fetching corpus: 21025, signal 565325/801212 (executing program) 2021/03/02 14:28:13 fetching corpus: 21075, signal 565963/801212 (executing program) 2021/03/02 14:28:13 fetching corpus: 21125, signal 566335/801212 (executing program) 2021/03/02 14:28:13 fetching corpus: 21175, signal 566818/801212 (executing program) 2021/03/02 14:28:13 fetching corpus: 21225, signal 567195/801212 (executing program) 2021/03/02 14:28:14 fetching corpus: 21275, signal 567612/801221 (executing program) 2021/03/02 14:28:14 fetching corpus: 21325, signal 568441/801221 (executing program) 2021/03/02 14:28:14 fetching corpus: 21375, signal 568945/801221 (executing program) 2021/03/02 14:28:14 fetching corpus: 21425, signal 569343/801221 (executing program) 2021/03/02 14:28:14 fetching corpus: 21475, signal 569773/801221 (executing program) 2021/03/02 14:28:14 fetching corpus: 21525, signal 570204/801221 (executing program) 2021/03/02 14:28:14 fetching corpus: 21575, signal 570546/801221 (executing program) 2021/03/02 14:28:14 fetching corpus: 21625, signal 570925/801221 (executing program) 2021/03/02 14:28:14 fetching corpus: 21675, signal 571499/801221 (executing program) 2021/03/02 14:28:14 fetching corpus: 21725, signal 571955/801221 (executing program) 2021/03/02 14:28:14 fetching corpus: 21775, signal 572366/801221 (executing program) 2021/03/02 14:28:14 fetching corpus: 21825, signal 572678/801221 (executing program) 2021/03/02 14:28:14 fetching corpus: 21875, signal 573177/801222 (executing program) 2021/03/02 14:28:14 fetching corpus: 21925, signal 573473/801222 (executing program) 2021/03/02 14:28:14 fetching corpus: 21975, signal 573815/801222 (executing program) 2021/03/02 14:28:14 fetching corpus: 22025, signal 574184/801222 (executing program) 2021/03/02 14:28:15 fetching corpus: 22075, signal 574451/801222 (executing program) 2021/03/02 14:28:15 fetching corpus: 22125, signal 574912/801222 (executing program) 2021/03/02 14:28:15 fetching corpus: 22175, signal 575120/801222 (executing program) 2021/03/02 14:28:15 fetching corpus: 22224, signal 575430/801222 (executing program) 2021/03/02 14:28:15 fetching corpus: 22274, signal 575970/801222 (executing program) 2021/03/02 14:28:15 fetching corpus: 22324, signal 576458/801222 (executing program) 2021/03/02 14:28:15 fetching corpus: 22374, signal 576944/801223 (executing program) 2021/03/02 14:28:15 fetching corpus: 22424, signal 577279/801223 (executing program) 2021/03/02 14:28:15 fetching corpus: 22474, signal 577597/801223 (executing program) 2021/03/02 14:28:15 fetching corpus: 22524, signal 578116/801223 (executing program) 2021/03/02 14:28:15 fetching corpus: 22574, signal 578470/801223 (executing program) 2021/03/02 14:28:15 fetching corpus: 22624, signal 578846/801223 (executing program) 2021/03/02 14:28:15 fetching corpus: 22674, signal 579172/801223 (executing program) 2021/03/02 14:28:15 fetching corpus: 22724, signal 579542/801223 (executing program) 2021/03/02 14:28:15 fetching corpus: 22774, signal 579933/801223 (executing program) 2021/03/02 14:28:16 fetching corpus: 22824, signal 580286/801223 (executing program) 2021/03/02 14:28:16 fetching corpus: 22874, signal 580555/801223 (executing program) 2021/03/02 14:28:16 fetching corpus: 22924, signal 581140/801223 (executing program) 2021/03/02 14:28:16 fetching corpus: 22974, signal 581539/801256 (executing program) 2021/03/02 14:28:16 fetching corpus: 23024, signal 581815/801256 (executing program) 2021/03/02 14:28:16 fetching corpus: 23074, signal 582057/801256 (executing program) 2021/03/02 14:28:16 fetching corpus: 23124, signal 582306/801258 (executing program) 2021/03/02 14:28:16 fetching corpus: 23174, signal 582723/801258 (executing program) 2021/03/02 14:28:16 fetching corpus: 23224, signal 583081/801258 (executing program) 2021/03/02 14:28:16 fetching corpus: 23274, signal 583484/801258 (executing program) 2021/03/02 14:28:16 fetching corpus: 23324, signal 583813/801258 (executing program) 2021/03/02 14:28:16 fetching corpus: 23374, signal 584292/801258 (executing program) 2021/03/02 14:28:16 fetching corpus: 23424, signal 584771/801260 (executing program) 2021/03/02 14:28:16 fetching corpus: 23474, signal 585122/801260 (executing program) 2021/03/02 14:28:16 fetching corpus: 23524, signal 585376/801260 (executing program) 2021/03/02 14:28:16 fetching corpus: 23574, signal 585744/801260 (executing program) 2021/03/02 14:28:16 fetching corpus: 23624, signal 585990/801260 (executing program) 2021/03/02 14:28:17 fetching corpus: 23674, signal 586304/801260 (executing program) 2021/03/02 14:28:17 fetching corpus: 23724, signal 587333/801260 (executing program) 2021/03/02 14:28:17 fetching corpus: 23774, signal 589422/801260 (executing program) 2021/03/02 14:28:17 fetching corpus: 23823, signal 589723/801260 (executing program) 2021/03/02 14:28:17 fetching corpus: 23873, signal 590106/801260 (executing program) 2021/03/02 14:28:17 fetching corpus: 23923, signal 590388/801260 (executing program) 2021/03/02 14:28:17 fetching corpus: 23973, signal 590717/801260 (executing program) 2021/03/02 14:28:17 fetching corpus: 24023, signal 591075/801260 (executing program) 2021/03/02 14:28:17 fetching corpus: 24073, signal 591397/801260 (executing program) 2021/03/02 14:28:17 fetching corpus: 24123, signal 591743/801260 (executing program) 2021/03/02 14:28:17 fetching corpus: 24173, signal 592073/801260 (executing program) 2021/03/02 14:28:17 fetching corpus: 24223, signal 592790/801260 (executing program) 2021/03/02 14:28:17 fetching corpus: 24273, signal 593267/801260 (executing program) 2021/03/02 14:28:18 fetching corpus: 24323, signal 594303/801260 (executing program) 2021/03/02 14:28:18 fetching corpus: 24372, signal 594747/801260 (executing program) 2021/03/02 14:28:18 fetching corpus: 24422, signal 594976/801260 (executing program) 2021/03/02 14:28:18 fetching corpus: 24472, signal 595442/801260 (executing program) 2021/03/02 14:28:18 fetching corpus: 24522, signal 595802/801260 (executing program) 2021/03/02 14:28:18 fetching corpus: 24572, signal 596733/801266 (executing program) 2021/03/02 14:28:18 fetching corpus: 24622, signal 597217/801267 (executing program) 2021/03/02 14:28:18 fetching corpus: 24672, signal 597632/801267 (executing program) 2021/03/02 14:28:18 fetching corpus: 24722, signal 598044/801267 (executing program) 2021/03/02 14:28:18 fetching corpus: 24771, signal 598706/801267 (executing program) 2021/03/02 14:28:18 fetching corpus: 24821, signal 599094/801267 (executing program) 2021/03/02 14:28:18 fetching corpus: 24871, signal 599363/801267 (executing program) 2021/03/02 14:28:18 fetching corpus: 24921, signal 599865/801267 (executing program) 2021/03/02 14:28:18 fetching corpus: 24971, signal 600271/801267 (executing program) 2021/03/02 14:28:18 fetching corpus: 25021, signal 600665/801267 (executing program) 2021/03/02 14:28:19 fetching corpus: 25070, signal 601143/801267 (executing program) 2021/03/02 14:28:19 fetching corpus: 25120, signal 601444/801270 (executing program) 2021/03/02 14:28:19 fetching corpus: 25170, signal 601885/801270 (executing program) 2021/03/02 14:28:19 fetching corpus: 25220, signal 602282/801270 (executing program) 2021/03/02 14:28:19 fetching corpus: 25270, signal 602502/801270 (executing program) 2021/03/02 14:28:19 fetching corpus: 25320, signal 602909/801270 (executing program) 2021/03/02 14:28:19 fetching corpus: 25370, signal 603211/801270 (executing program) 2021/03/02 14:28:19 fetching corpus: 25420, signal 603674/801270 (executing program) 2021/03/02 14:28:19 fetching corpus: 25470, signal 604061/801270 (executing program) 2021/03/02 14:28:19 fetching corpus: 25520, signal 604581/801270 (executing program) 2021/03/02 14:28:19 fetching corpus: 25570, signal 605044/801270 (executing program) 2021/03/02 14:28:19 fetching corpus: 25620, signal 605415/801270 (executing program) 2021/03/02 14:28:19 fetching corpus: 25670, signal 605967/801270 (executing program) 2021/03/02 14:28:19 fetching corpus: 25720, signal 606316/801270 (executing program) 2021/03/02 14:28:20 fetching corpus: 25770, signal 606645/801270 (executing program) 2021/03/02 14:28:20 fetching corpus: 25820, signal 607196/801270 (executing program) 2021/03/02 14:28:20 fetching corpus: 25870, signal 607566/801270 (executing program) 2021/03/02 14:28:20 fetching corpus: 25920, signal 607958/801270 (executing program) 2021/03/02 14:28:20 fetching corpus: 25970, signal 608490/801270 (executing program) 2021/03/02 14:28:20 fetching corpus: 26020, signal 608918/801295 (executing program) 2021/03/02 14:28:20 fetching corpus: 26070, signal 609173/801295 (executing program) 2021/03/02 14:28:20 fetching corpus: 26120, signal 609470/801295 (executing program) 2021/03/02 14:28:20 fetching corpus: 26170, signal 610647/801295 (executing program) 2021/03/02 14:28:20 fetching corpus: 26220, signal 610949/801295 (executing program) 2021/03/02 14:28:20 fetching corpus: 26270, signal 611267/801295 (executing program) 2021/03/02 14:28:20 fetching corpus: 26320, signal 611574/801295 (executing program) 2021/03/02 14:28:20 fetching corpus: 26370, signal 611893/801295 (executing program) 2021/03/02 14:28:20 fetching corpus: 26420, signal 612148/801295 (executing program) 2021/03/02 14:28:21 fetching corpus: 26470, signal 612666/801295 (executing program) 2021/03/02 14:28:21 fetching corpus: 26520, signal 613177/801295 (executing program) 2021/03/02 14:28:21 fetching corpus: 26570, signal 613517/801295 (executing program) 2021/03/02 14:28:21 fetching corpus: 26620, signal 613889/801295 (executing program) 2021/03/02 14:28:21 fetching corpus: 26670, signal 614490/801295 (executing program) 2021/03/02 14:28:21 fetching corpus: 26720, signal 614855/801295 (executing program) 2021/03/02 14:28:21 fetching corpus: 26769, signal 615200/801295 (executing program) 2021/03/02 14:28:21 fetching corpus: 26818, signal 615535/801298 (executing program) 2021/03/02 14:28:21 fetching corpus: 26868, signal 615967/801298 (executing program) 2021/03/02 14:28:21 fetching corpus: 26918, signal 616296/801298 (executing program) 2021/03/02 14:28:21 fetching corpus: 26968, signal 616720/801298 (executing program) 2021/03/02 14:28:21 fetching corpus: 27018, signal 616944/801298 (executing program) 2021/03/02 14:28:21 fetching corpus: 27068, signal 617299/801298 (executing program) 2021/03/02 14:28:21 fetching corpus: 27118, signal 617624/801298 (executing program) 2021/03/02 14:28:21 fetching corpus: 27168, signal 618041/801298 (executing program) 2021/03/02 14:28:21 fetching corpus: 27218, signal 618337/801298 (executing program) 2021/03/02 14:28:22 fetching corpus: 27268, signal 618585/801298 (executing program) 2021/03/02 14:28:22 fetching corpus: 27318, signal 619208/801298 (executing program) 2021/03/02 14:28:22 fetching corpus: 27368, signal 619733/801298 (executing program) 2021/03/02 14:28:22 fetching corpus: 27418, signal 620249/801298 (executing program) 2021/03/02 14:28:22 fetching corpus: 27468, signal 620772/801298 (executing program) 2021/03/02 14:28:22 fetching corpus: 27518, signal 620991/801298 (executing program) 2021/03/02 14:28:22 fetching corpus: 27568, signal 621305/801298 (executing program) 2021/03/02 14:28:22 fetching corpus: 27618, signal 621568/801298 (executing program) 2021/03/02 14:28:22 fetching corpus: 27668, signal 621750/801299 (executing program) 2021/03/02 14:28:22 fetching corpus: 27718, signal 622357/801299 (executing program) 2021/03/02 14:28:23 fetching corpus: 27767, signal 622838/801299 (executing program) 2021/03/02 14:28:23 fetching corpus: 27816, signal 623130/801300 (executing program) 2021/03/02 14:28:23 fetching corpus: 27866, signal 623348/801300 (executing program) 2021/03/02 14:28:23 fetching corpus: 27916, signal 623660/801300 (executing program) 2021/03/02 14:28:23 fetching corpus: 27966, signal 623998/801300 (executing program) 2021/03/02 14:28:23 fetching corpus: 28016, signal 624286/801300 (executing program) 2021/03/02 14:28:23 fetching corpus: 28066, signal 624662/801300 (executing program) 2021/03/02 14:28:23 fetching corpus: 28116, signal 625006/801300 (executing program) 2021/03/02 14:28:23 fetching corpus: 28166, signal 625334/801300 (executing program) 2021/03/02 14:28:23 fetching corpus: 28216, signal 625630/801300 (executing program) 2021/03/02 14:28:23 fetching corpus: 28266, signal 627181/801300 (executing program) 2021/03/02 14:28:23 fetching corpus: 28316, signal 627409/801331 (executing program) 2021/03/02 14:28:23 fetching corpus: 28366, signal 627702/801331 (executing program) 2021/03/02 14:28:23 fetching corpus: 28416, signal 628213/801331 (executing program) 2021/03/02 14:28:23 fetching corpus: 28466, signal 628646/801331 (executing program) 2021/03/02 14:28:23 fetching corpus: 28516, signal 628964/801331 (executing program) 2021/03/02 14:28:24 fetching corpus: 28566, signal 629352/801331 (executing program) 2021/03/02 14:28:24 fetching corpus: 28616, signal 629676/801331 (executing program) 2021/03/02 14:28:24 fetching corpus: 28666, signal 630158/801331 (executing program) 2021/03/02 14:28:24 fetching corpus: 28715, signal 630381/801337 (executing program) 2021/03/02 14:28:24 fetching corpus: 28765, signal 630740/801337 (executing program) 2021/03/02 14:28:24 fetching corpus: 28815, signal 631362/801337 (executing program) 2021/03/02 14:28:24 fetching corpus: 28865, signal 631703/801337 (executing program) 2021/03/02 14:28:24 fetching corpus: 28915, signal 631952/801337 (executing program) 2021/03/02 14:28:24 fetching corpus: 28965, signal 632248/801337 (executing program) 2021/03/02 14:28:24 fetching corpus: 29015, signal 632572/801337 (executing program) 2021/03/02 14:28:24 fetching corpus: 29065, signal 632945/801337 (executing program) 2021/03/02 14:28:24 fetching corpus: 29115, signal 633261/801337 (executing program) 2021/03/02 14:28:24 fetching corpus: 29165, signal 633584/801337 (executing program) 2021/03/02 14:28:24 fetching corpus: 29215, signal 633926/801337 (executing program) 2021/03/02 14:28:24 fetching corpus: 29265, signal 634180/801337 (executing program) 2021/03/02 14:28:24 fetching corpus: 29315, signal 634492/801337 (executing program) 2021/03/02 14:28:25 fetching corpus: 29365, signal 634771/801337 (executing program) 2021/03/02 14:28:25 fetching corpus: 29415, signal 635068/801337 (executing program) 2021/03/02 14:28:25 fetching corpus: 29465, signal 635479/801337 (executing program) 2021/03/02 14:28:25 fetching corpus: 29515, signal 635880/801337 (executing program) 2021/03/02 14:28:25 fetching corpus: 29564, signal 636147/801337 (executing program) 2021/03/02 14:28:25 fetching corpus: 29614, signal 636477/801337 (executing program) 2021/03/02 14:28:25 fetching corpus: 29664, signal 636745/801338 (executing program) 2021/03/02 14:28:25 fetching corpus: 29714, signal 637071/801338 (executing program) 2021/03/02 14:28:25 fetching corpus: 29764, signal 637463/801340 (executing program) 2021/03/02 14:28:25 fetching corpus: 29814, signal 637853/801340 (executing program) 2021/03/02 14:28:25 fetching corpus: 29864, signal 638493/801341 (executing program) 2021/03/02 14:28:25 fetching corpus: 29914, signal 638865/801341 (executing program) 2021/03/02 14:28:26 fetching corpus: 29964, signal 639250/801341 (executing program) 2021/03/02 14:28:26 fetching corpus: 30014, signal 639640/801341 (executing program) 2021/03/02 14:28:26 fetching corpus: 30064, signal 639956/801341 (executing program) 2021/03/02 14:28:26 fetching corpus: 30114, signal 640316/801341 (executing program) 2021/03/02 14:28:26 fetching corpus: 30164, signal 640534/801341 (executing program) 2021/03/02 14:28:26 fetching corpus: 30214, signal 640853/801341 (executing program) 2021/03/02 14:28:26 fetching corpus: 30264, signal 641076/801341 (executing program) 2021/03/02 14:28:26 fetching corpus: 30314, signal 641571/801341 (executing program) 2021/03/02 14:28:26 fetching corpus: 30364, signal 641790/801341 (executing program) 2021/03/02 14:28:26 fetching corpus: 30414, signal 642384/801341 (executing program) 2021/03/02 14:28:26 fetching corpus: 30464, signal 642650/801341 (executing program) 2021/03/02 14:28:26 fetching corpus: 30514, signal 642942/801341 (executing program) 2021/03/02 14:28:26 fetching corpus: 30564, signal 643237/801341 (executing program) 2021/03/02 14:28:26 fetching corpus: 30614, signal 643770/801341 (executing program) 2021/03/02 14:28:26 fetching corpus: 30663, signal 643954/801342 (executing program) 2021/03/02 14:28:26 fetching corpus: 30713, signal 644141/801342 (executing program) 2021/03/02 14:28:26 fetching corpus: 30762, signal 644530/801343 (executing program) 2021/03/02 14:28:26 fetching corpus: 30812, signal 644764/801343 (executing program) 2021/03/02 14:28:26 fetching corpus: 30862, signal 645034/801343 (executing program) 2021/03/02 14:28:27 fetching corpus: 30912, signal 645536/801343 (executing program) 2021/03/02 14:28:27 fetching corpus: 30962, signal 645857/801343 (executing program) 2021/03/02 14:28:27 fetching corpus: 31012, signal 646147/801343 (executing program) 2021/03/02 14:28:27 fetching corpus: 31062, signal 646430/801352 (executing program) 2021/03/02 14:28:27 fetching corpus: 31112, signal 646709/801352 (executing program) 2021/03/02 14:28:27 fetching corpus: 31162, signal 647133/801352 (executing program) 2021/03/02 14:28:27 fetching corpus: 31211, signal 647438/801352 (executing program) 2021/03/02 14:28:27 fetching corpus: 31260, signal 647751/801352 (executing program) 2021/03/02 14:28:27 fetching corpus: 31310, signal 647994/801352 (executing program) 2021/03/02 14:28:27 fetching corpus: 31360, signal 648268/801352 (executing program) 2021/03/02 14:28:27 fetching corpus: 31410, signal 648599/801352 (executing program) 2021/03/02 14:28:27 fetching corpus: 31460, signal 648809/801352 (executing program) 2021/03/02 14:28:27 fetching corpus: 31510, signal 649068/801352 (executing program) 2021/03/02 14:28:27 fetching corpus: 31559, signal 649233/801352 (executing program) 2021/03/02 14:28:27 fetching corpus: 31609, signal 649519/801352 (executing program) 2021/03/02 14:28:27 fetching corpus: 31658, signal 649743/801360 (executing program) 2021/03/02 14:28:27 fetching corpus: 31708, signal 649964/801360 (executing program) 2021/03/02 14:28:27 fetching corpus: 31758, signal 650180/801360 (executing program) 2021/03/02 14:28:28 fetching corpus: 31808, signal 650502/801360 (executing program) 2021/03/02 14:28:28 fetching corpus: 31857, signal 650835/801360 (executing program) 2021/03/02 14:28:28 fetching corpus: 31907, signal 651115/801377 (executing program) 2021/03/02 14:28:28 fetching corpus: 31957, signal 651411/801378 (executing program) 2021/03/02 14:28:28 fetching corpus: 32007, signal 651711/801378 (executing program) 2021/03/02 14:28:28 fetching corpus: 32057, signal 651984/801378 (executing program) 2021/03/02 14:28:28 fetching corpus: 32107, signal 652239/801378 (executing program) 2021/03/02 14:28:28 fetching corpus: 32157, signal 652540/801378 (executing program) 2021/03/02 14:28:28 fetching corpus: 32207, signal 652924/801378 (executing program) 2021/03/02 14:28:28 fetching corpus: 32257, signal 653163/801378 (executing program) 2021/03/02 14:28:28 fetching corpus: 32307, signal 653394/801378 (executing program) 2021/03/02 14:28:28 fetching corpus: 32357, signal 653657/801378 (executing program) 2021/03/02 14:28:28 fetching corpus: 32407, signal 654103/801378 (executing program) 2021/03/02 14:28:28 fetching corpus: 32456, signal 654404/801378 (executing program) 2021/03/02 14:28:29 fetching corpus: 32506, signal 654839/801378 (executing program) 2021/03/02 14:28:29 fetching corpus: 32556, signal 655365/801380 (executing program) 2021/03/02 14:28:29 fetching corpus: 32606, signal 655663/801380 (executing program) 2021/03/02 14:28:29 fetching corpus: 32656, signal 655933/801380 (executing program) 2021/03/02 14:28:29 fetching corpus: 32706, signal 656191/801380 (executing program) 2021/03/02 14:28:29 fetching corpus: 32756, signal 656558/801380 (executing program) 2021/03/02 14:28:29 fetching corpus: 32806, signal 657174/801384 (executing program) 2021/03/02 14:28:29 fetching corpus: 32855, signal 657378/801384 (executing program) 2021/03/02 14:28:29 fetching corpus: 32905, signal 657676/801384 (executing program) 2021/03/02 14:28:29 fetching corpus: 32955, signal 657908/801384 (executing program) 2021/03/02 14:28:29 fetching corpus: 33004, signal 658164/801384 (executing program) 2021/03/02 14:28:29 fetching corpus: 33054, signal 658518/801384 (executing program) 2021/03/02 14:28:29 fetching corpus: 33103, signal 658874/801384 (executing program) 2021/03/02 14:28:29 fetching corpus: 33153, signal 659078/801388 (executing program) 2021/03/02 14:28:29 fetching corpus: 33203, signal 659401/801388 (executing program) 2021/03/02 14:28:30 fetching corpus: 33253, signal 659790/801388 (executing program) 2021/03/02 14:28:30 fetching corpus: 33303, signal 660251/801388 (executing program) 2021/03/02 14:28:30 fetching corpus: 33353, signal 660612/801388 (executing program) 2021/03/02 14:28:30 fetching corpus: 33403, signal 661104/801388 (executing program) 2021/03/02 14:28:30 fetching corpus: 33453, signal 661359/801394 (executing program) 2021/03/02 14:28:30 fetching corpus: 33503, signal 661711/801394 (executing program) 2021/03/02 14:28:30 fetching corpus: 33553, signal 662167/801394 (executing program) 2021/03/02 14:28:30 fetching corpus: 33603, signal 662415/801394 (executing program) 2021/03/02 14:28:30 fetching corpus: 33653, signal 662707/801394 (executing program) 2021/03/02 14:28:30 fetching corpus: 33703, signal 662951/801394 (executing program) 2021/03/02 14:28:30 fetching corpus: 33753, signal 663156/801396 (executing program) 2021/03/02 14:28:30 fetching corpus: 33803, signal 663432/801396 (executing program) 2021/03/02 14:28:30 fetching corpus: 33852, signal 663681/801400 (executing program) 2021/03/02 14:28:30 fetching corpus: 33902, signal 664326/801400 (executing program) 2021/03/02 14:28:30 fetching corpus: 33951, signal 664518/801400 (executing program) 2021/03/02 14:28:30 fetching corpus: 34001, signal 664725/801400 (executing program) 2021/03/02 14:28:30 fetching corpus: 34051, signal 664992/801400 (executing program) 2021/03/02 14:28:30 fetching corpus: 34101, signal 665342/801400 (executing program) 2021/03/02 14:28:31 fetching corpus: 34151, signal 665551/801400 (executing program) 2021/03/02 14:28:31 fetching corpus: 34201, signal 666344/801400 (executing program) 2021/03/02 14:28:31 fetching corpus: 34250, signal 666706/801404 (executing program) 2021/03/02 14:28:31 fetching corpus: 34300, signal 667012/801417 (executing program) 2021/03/02 14:28:31 fetching corpus: 34350, signal 667516/801417 (executing program) 2021/03/02 14:28:31 fetching corpus: 34400, signal 667853/801417 (executing program) 2021/03/02 14:28:31 fetching corpus: 34450, signal 668108/801417 (executing program) 2021/03/02 14:28:31 fetching corpus: 34500, signal 668370/801417 (executing program) 2021/03/02 14:28:31 fetching corpus: 34550, signal 668555/801417 (executing program) 2021/03/02 14:28:31 fetching corpus: 34599, signal 669132/801421 (executing program) 2021/03/02 14:28:31 fetching corpus: 34648, signal 669354/801421 (executing program) 2021/03/02 14:28:31 fetching corpus: 34698, signal 669665/801421 (executing program) 2021/03/02 14:28:31 fetching corpus: 34748, signal 670194/801433 (executing program) 2021/03/02 14:28:31 fetching corpus: 34797, signal 670416/801433 (executing program) 2021/03/02 14:28:31 fetching corpus: 34846, signal 670976/801433 (executing program) 2021/03/02 14:28:31 fetching corpus: 34896, signal 671231/801433 (executing program) 2021/03/02 14:28:32 fetching corpus: 34946, signal 671499/801433 (executing program) 2021/03/02 14:28:32 fetching corpus: 34996, signal 671721/801433 (executing program) 2021/03/02 14:28:32 fetching corpus: 35045, signal 672078/801433 (executing program) 2021/03/02 14:28:32 fetching corpus: 35093, signal 672278/801433 (executing program) 2021/03/02 14:28:32 fetching corpus: 35143, signal 672767/801433 (executing program) 2021/03/02 14:28:32 fetching corpus: 35192, signal 673089/801433 (executing program) 2021/03/02 14:28:32 fetching corpus: 35241, signal 673384/801433 (executing program) 2021/03/02 14:28:32 fetching corpus: 35291, signal 673588/801433 (executing program) 2021/03/02 14:28:32 fetching corpus: 35341, signal 673850/801433 (executing program) 2021/03/02 14:28:32 fetching corpus: 35391, signal 674067/801433 (executing program) 2021/03/02 14:28:32 fetching corpus: 35441, signal 674385/801434 (executing program) 2021/03/02 14:28:32 fetching corpus: 35491, signal 674650/801434 (executing program) 2021/03/02 14:28:32 fetching corpus: 35541, signal 674940/801434 (executing program) 2021/03/02 14:28:32 fetching corpus: 35591, signal 675173/801436 (executing program) 2021/03/02 14:28:33 fetching corpus: 35641, signal 675454/801436 (executing program) 2021/03/02 14:28:33 fetching corpus: 35691, signal 675727/801436 (executing program) 2021/03/02 14:28:33 fetching corpus: 35741, signal 676094/801436 (executing program) 2021/03/02 14:28:33 fetching corpus: 35791, signal 676277/801439 (executing program) 2021/03/02 14:28:33 fetching corpus: 35841, signal 676540/801442 (executing program) 2021/03/02 14:28:33 fetching corpus: 35891, signal 676829/801442 (executing program) 2021/03/02 14:28:33 fetching corpus: 35941, signal 677035/801442 (executing program) 2021/03/02 14:28:33 fetching corpus: 35991, signal 677506/801442 (executing program) 2021/03/02 14:28:33 fetching corpus: 36041, signal 677837/801442 (executing program) 2021/03/02 14:28:33 fetching corpus: 36091, signal 678217/801442 (executing program) 2021/03/02 14:28:33 fetching corpus: 36140, signal 678438/801442 (executing program) 2021/03/02 14:28:33 fetching corpus: 36190, signal 678901/801442 (executing program) 2021/03/02 14:28:33 fetching corpus: 36240, signal 679228/801442 (executing program) 2021/03/02 14:28:33 fetching corpus: 36290, signal 679505/801442 (executing program) 2021/03/02 14:28:33 fetching corpus: 36340, signal 679787/801442 (executing program) 2021/03/02 14:28:33 fetching corpus: 36390, signal 679985/801442 (executing program) 2021/03/02 14:28:33 fetching corpus: 36440, signal 680236/801442 (executing program) 2021/03/02 14:28:33 fetching corpus: 36490, signal 680491/801442 (executing program) 2021/03/02 14:28:34 fetching corpus: 36539, signal 680970/801442 (executing program) 2021/03/02 14:28:34 fetching corpus: 36589, signal 681350/801442 (executing program) 2021/03/02 14:28:34 fetching corpus: 36639, signal 681639/801442 (executing program) 2021/03/02 14:28:34 fetching corpus: 36688, signal 681883/801444 (executing program) 2021/03/02 14:28:34 fetching corpus: 36738, signal 682138/801444 (executing program) 2021/03/02 14:28:34 fetching corpus: 36788, signal 682508/801453 (executing program) 2021/03/02 14:28:34 fetching corpus: 36838, signal 682743/801453 (executing program) 2021/03/02 14:28:34 fetching corpus: 36887, signal 682998/801455 (executing program) 2021/03/02 14:28:34 fetching corpus: 36937, signal 683276/801455 (executing program) 2021/03/02 14:28:34 fetching corpus: 36987, signal 683519/801455 (executing program) 2021/03/02 14:28:34 fetching corpus: 37036, signal 683720/801455 (executing program) 2021/03/02 14:28:34 fetching corpus: 37086, signal 684010/801455 (executing program) 2021/03/02 14:28:34 fetching corpus: 37135, signal 684215/801455 (executing program) 2021/03/02 14:28:34 fetching corpus: 37185, signal 684485/801455 (executing program) 2021/03/02 14:28:34 fetching corpus: 37235, signal 684757/801457 (executing program) 2021/03/02 14:28:35 fetching corpus: 37285, signal 684936/801457 (executing program) 2021/03/02 14:28:35 fetching corpus: 37334, signal 685145/801457 (executing program) 2021/03/02 14:28:35 fetching corpus: 37384, signal 685600/801457 (executing program) 2021/03/02 14:28:35 fetching corpus: 37434, signal 685882/801457 (executing program) 2021/03/02 14:28:35 fetching corpus: 37484, signal 686062/801457 (executing program) 2021/03/02 14:28:35 fetching corpus: 37534, signal 686391/801457 (executing program) 2021/03/02 14:28:35 fetching corpus: 37584, signal 686661/801457 (executing program) 2021/03/02 14:28:35 fetching corpus: 37634, signal 686905/801457 (executing program) 2021/03/02 14:28:35 fetching corpus: 37684, signal 687192/801542 (executing program) 2021/03/02 14:28:35 fetching corpus: 37733, signal 687588/801542 (executing program) 2021/03/02 14:28:35 fetching corpus: 37783, signal 687782/801542 (executing program) 2021/03/02 14:28:35 fetching corpus: 37833, signal 687985/801542 (executing program) 2021/03/02 14:28:35 fetching corpus: 37883, signal 688248/801544 (executing program) 2021/03/02 14:28:35 fetching corpus: 37933, signal 688529/801544 (executing program) 2021/03/02 14:28:35 fetching corpus: 37983, signal 688754/801548 (executing program) 2021/03/02 14:28:36 fetching corpus: 38033, signal 688994/801548 (executing program) 2021/03/02 14:28:36 fetching corpus: 38083, signal 689265/801548 (executing program) 2021/03/02 14:28:36 fetching corpus: 38133, signal 689585/801548 (executing program) 2021/03/02 14:28:36 fetching corpus: 38183, signal 689794/801549 (executing program) 2021/03/02 14:28:36 fetching corpus: 38233, signal 690248/801549 (executing program) 2021/03/02 14:28:36 fetching corpus: 38283, signal 690583/801549 (executing program) 2021/03/02 14:28:36 fetching corpus: 38333, signal 690841/801549 (executing program) 2021/03/02 14:28:36 fetching corpus: 38383, signal 691143/801549 (executing program) 2021/03/02 14:28:36 fetching corpus: 38433, signal 691409/801549 (executing program) 2021/03/02 14:28:36 fetching corpus: 38482, signal 691638/801549 (executing program) 2021/03/02 14:28:36 fetching corpus: 38532, signal 691918/801549 (executing program) 2021/03/02 14:28:36 fetching corpus: 38582, signal 692120/801549 (executing program) 2021/03/02 14:28:36 fetching corpus: 38632, signal 692288/801549 (executing program) 2021/03/02 14:28:36 fetching corpus: 38682, signal 692471/801549 (executing program) 2021/03/02 14:28:36 fetching corpus: 38731, signal 692857/801561 (executing program) 2021/03/02 14:28:36 fetching corpus: 38781, signal 693104/801561 (executing program) 2021/03/02 14:28:37 fetching corpus: 38830, signal 693329/801563 (executing program) 2021/03/02 14:28:37 fetching corpus: 38879, signal 693510/801563 (executing program) 2021/03/02 14:28:37 fetching corpus: 38929, signal 693820/801563 (executing program) 2021/03/02 14:28:37 fetching corpus: 38979, signal 694155/801581 (executing program) 2021/03/02 14:28:37 fetching corpus: 39029, signal 694417/801581 (executing program) 2021/03/02 14:28:37 fetching corpus: 39079, signal 694693/801581 (executing program) 2021/03/02 14:28:37 fetching corpus: 39129, signal 694968/801581 (executing program) 2021/03/02 14:28:37 fetching corpus: 39179, signal 695277/801581 (executing program) 2021/03/02 14:28:37 fetching corpus: 39228, signal 695602/801581 (executing program) 2021/03/02 14:28:37 fetching corpus: 39278, signal 695918/801581 (executing program) 2021/03/02 14:28:37 fetching corpus: 39328, signal 696258/801581 (executing program) 2021/03/02 14:28:37 fetching corpus: 39377, signal 696441/801581 (executing program) 2021/03/02 14:28:37 fetching corpus: 39427, signal 696633/801581 (executing program) 2021/03/02 14:28:37 fetching corpus: 39477, signal 696892/801581 (executing program) 2021/03/02 14:28:37 fetching corpus: 39527, signal 697111/801581 (executing program) 2021/03/02 14:28:37 fetching corpus: 39577, signal 697400/801581 (executing program) 2021/03/02 14:28:37 fetching corpus: 39627, signal 697628/801581 (executing program) 2021/03/02 14:28:38 fetching corpus: 39677, signal 697953/801581 (executing program) 2021/03/02 14:28:38 fetching corpus: 39727, signal 698136/801581 (executing program) 2021/03/02 14:28:38 fetching corpus: 39777, signal 698322/801581 (executing program) 2021/03/02 14:28:38 fetching corpus: 39827, signal 698630/801581 (executing program) 2021/03/02 14:28:38 fetching corpus: 39877, signal 698880/801584 (executing program) 2021/03/02 14:28:38 fetching corpus: 39927, signal 699094/801584 (executing program) 2021/03/02 14:28:38 fetching corpus: 39977, signal 699425/801584 (executing program) 2021/03/02 14:28:38 fetching corpus: 40027, signal 699803/801584 (executing program) 2021/03/02 14:28:38 fetching corpus: 40077, signal 700108/801584 (executing program) 2021/03/02 14:28:38 fetching corpus: 40127, signal 700395/801584 (executing program) 2021/03/02 14:28:38 fetching corpus: 40176, signal 700644/801584 (executing program) 2021/03/02 14:28:38 fetching corpus: 40226, signal 700856/801584 (executing program) 2021/03/02 14:28:38 fetching corpus: 40276, signal 701058/801584 (executing program) 2021/03/02 14:28:39 fetching corpus: 40326, signal 701355/801594 (executing program) 2021/03/02 14:28:39 fetching corpus: 40376, signal 701586/801594 (executing program) 2021/03/02 14:28:39 fetching corpus: 40426, signal 701786/801595 (executing program) 2021/03/02 14:28:39 fetching corpus: 40475, signal 702119/801595 (executing program) 2021/03/02 14:28:39 fetching corpus: 40525, signal 702425/801595 (executing program) 2021/03/02 14:28:39 fetching corpus: 40575, signal 702780/801595 (executing program) 2021/03/02 14:28:39 fetching corpus: 40625, signal 702999/801595 (executing program) 2021/03/02 14:28:39 fetching corpus: 40675, signal 703171/801595 (executing program) 2021/03/02 14:28:39 fetching corpus: 40725, signal 703433/801595 (executing program) 2021/03/02 14:28:39 fetching corpus: 40775, signal 703631/801595 (executing program) 2021/03/02 14:28:39 fetching corpus: 40825, signal 703882/801595 (executing program) 2021/03/02 14:28:39 fetching corpus: 40875, signal 704101/801595 (executing program) 2021/03/02 14:28:40 fetching corpus: 40925, signal 704399/801595 (executing program) 2021/03/02 14:28:40 fetching corpus: 40973, signal 704615/801599 (executing program) 2021/03/02 14:28:40 fetching corpus: 41023, signal 704996/801611 (executing program) 2021/03/02 14:28:40 fetching corpus: 41073, signal 705298/801611 (executing program) 2021/03/02 14:28:40 fetching corpus: 41123, signal 705579/801611 (executing program) 2021/03/02 14:28:40 fetching corpus: 41173, signal 705785/801611 (executing program) 2021/03/02 14:28:40 fetching corpus: 41223, signal 705922/801611 (executing program) 2021/03/02 14:28:40 fetching corpus: 41273, signal 706190/801611 (executing program) 2021/03/02 14:28:40 fetching corpus: 41323, signal 706431/801611 (executing program) 2021/03/02 14:28:40 fetching corpus: 41373, signal 706664/801611 (executing program) 2021/03/02 14:28:40 fetching corpus: 41423, signal 707158/801611 (executing program) 2021/03/02 14:28:40 fetching corpus: 41473, signal 707333/801615 (executing program) 2021/03/02 14:28:40 fetching corpus: 41523, signal 707626/801615 (executing program) 2021/03/02 14:28:40 fetching corpus: 41573, signal 707838/801615 (executing program) 2021/03/02 14:28:41 fetching corpus: 41623, signal 708043/801615 (executing program) 2021/03/02 14:28:41 fetching corpus: 41673, signal 708313/801615 (executing program) 2021/03/02 14:28:41 fetching corpus: 41723, signal 708609/801615 (executing program) 2021/03/02 14:28:41 fetching corpus: 41773, signal 708906/801618 (executing program) 2021/03/02 14:28:41 fetching corpus: 41823, signal 709209/801618 (executing program) 2021/03/02 14:28:41 fetching corpus: 41873, signal 709478/801618 (executing program) 2021/03/02 14:28:41 fetching corpus: 41923, signal 709738/801618 (executing program) 2021/03/02 14:28:41 fetching corpus: 41973, signal 710377/801618 (executing program) 2021/03/02 14:28:41 fetching corpus: 42023, signal 710655/801618 (executing program) 2021/03/02 14:28:41 fetching corpus: 42073, signal 710839/801618 (executing program) 2021/03/02 14:28:41 fetching corpus: 42123, signal 711101/801618 (executing program) 2021/03/02 14:28:41 fetching corpus: 42173, signal 711326/801618 (executing program) 2021/03/02 14:28:41 fetching corpus: 42223, signal 711746/801618 (executing program) 2021/03/02 14:28:41 fetching corpus: 42272, signal 711993/801618 (executing program) 2021/03/02 14:28:41 fetching corpus: 42322, signal 712375/801618 (executing program) 2021/03/02 14:28:42 fetching corpus: 42372, signal 712602/801618 (executing program) 2021/03/02 14:28:42 fetching corpus: 42422, signal 712818/801618 (executing program) 2021/03/02 14:28:42 fetching corpus: 42471, signal 713088/801618 (executing program) 2021/03/02 14:28:42 fetching corpus: 42521, signal 713335/801618 (executing program) 2021/03/02 14:28:42 fetching corpus: 42571, signal 713578/801618 (executing program) 2021/03/02 14:28:42 fetching corpus: 42621, signal 713854/801618 (executing program) 2021/03/02 14:28:42 fetching corpus: 42671, signal 714109/801618 (executing program) 2021/03/02 14:28:42 fetching corpus: 42721, signal 714328/801626 (executing program) 2021/03/02 14:28:42 fetching corpus: 42771, signal 714541/801626 (executing program) 2021/03/02 14:28:42 fetching corpus: 42821, signal 714842/801626 (executing program) 2021/03/02 14:28:42 fetching corpus: 42871, signal 715160/801626 (executing program) 2021/03/02 14:28:42 fetching corpus: 42921, signal 715356/801626 (executing program) 2021/03/02 14:28:42 fetching corpus: 42971, signal 715636/801626 (executing program) 2021/03/02 14:28:43 fetching corpus: 43021, signal 715922/801626 (executing program) 2021/03/02 14:28:43 fetching corpus: 43071, signal 716304/801627 (executing program) 2021/03/02 14:28:43 fetching corpus: 43121, signal 716474/801628 (executing program) 2021/03/02 14:28:43 fetching corpus: 43171, signal 716643/801628 (executing program) 2021/03/02 14:28:43 fetching corpus: 43220, signal 716902/801628 (executing program) 2021/03/02 14:28:43 fetching corpus: 43270, signal 717277/801636 (executing program) 2021/03/02 14:28:43 fetching corpus: 43319, signal 717514/801636 (executing program) 2021/03/02 14:28:43 fetching corpus: 43369, signal 717712/801636 (executing program) 2021/03/02 14:28:43 fetching corpus: 43419, signal 717869/801636 (executing program) 2021/03/02 14:28:43 fetching corpus: 43469, signal 718180/801638 (executing program) 2021/03/02 14:28:43 fetching corpus: 43519, signal 718623/801638 (executing program) 2021/03/02 14:28:43 fetching corpus: 43569, signal 718897/801638 (executing program) 2021/03/02 14:28:44 fetching corpus: 43619, signal 719042/801638 (executing program) 2021/03/02 14:28:44 fetching corpus: 43669, signal 719248/801638 (executing program) 2021/03/02 14:28:44 fetching corpus: 43719, signal 719414/801638 (executing program) 2021/03/02 14:28:44 fetching corpus: 43769, signal 719645/801638 (executing program) 2021/03/02 14:28:44 fetching corpus: 43819, signal 719960/801638 (executing program) 2021/03/02 14:28:44 fetching corpus: 43867, signal 720205/801638 (executing program) 2021/03/02 14:28:44 fetching corpus: 43917, signal 720530/801638 (executing program) 2021/03/02 14:28:44 fetching corpus: 43967, signal 720667/801638 (executing program) 2021/03/02 14:28:44 fetching corpus: 44017, signal 720851/801638 (executing program) 2021/03/02 14:28:45 fetching corpus: 44067, signal 721059/801638 (executing program) 2021/03/02 14:28:45 fetching corpus: 44117, signal 721449/801638 (executing program) 2021/03/02 14:28:45 fetching corpus: 44167, signal 721756/801638 (executing program) 2021/03/02 14:28:45 fetching corpus: 44217, signal 721968/801643 (executing program) 2021/03/02 14:28:45 fetching corpus: 44267, signal 722282/801654 (executing program) 2021/03/02 14:28:45 fetching corpus: 44317, signal 722510/801654 (executing program) 2021/03/02 14:28:45 fetching corpus: 44367, signal 722714/801654 (executing program) 2021/03/02 14:28:45 fetching corpus: 44417, signal 722929/801654 (executing program) 2021/03/02 14:28:45 fetching corpus: 44467, signal 723101/801654 (executing program) 2021/03/02 14:28:45 fetching corpus: 44517, signal 723377/801654 (executing program) 2021/03/02 14:28:45 fetching corpus: 44567, signal 723632/801660 (executing program) 2021/03/02 14:28:45 fetching corpus: 44616, signal 723781/801660 (executing program) 2021/03/02 14:28:45 fetching corpus: 44666, signal 723952/801660 (executing program) 2021/03/02 14:28:45 fetching corpus: 44716, signal 724204/801660 (executing program) 2021/03/02 14:28:45 fetching corpus: 44766, signal 724472/801660 (executing program) 2021/03/02 14:28:45 fetching corpus: 44816, signal 724689/801660 (executing program) 2021/03/02 14:28:45 fetching corpus: 44866, signal 724866/801660 (executing program) 2021/03/02 14:28:46 fetching corpus: 44916, signal 725122/801660 (executing program) 2021/03/02 14:28:46 fetching corpus: 44966, signal 725517/801660 (executing program) 2021/03/02 14:28:46 fetching corpus: 45015, signal 725770/801660 (executing program) 2021/03/02 14:28:46 fetching corpus: 45065, signal 725959/801664 (executing program) 2021/03/02 14:28:46 fetching corpus: 45115, signal 726220/801664 (executing program) 2021/03/02 14:28:46 fetching corpus: 45165, signal 726544/801664 (executing program) 2021/03/02 14:28:46 fetching corpus: 45213, signal 726698/801664 (executing program) 2021/03/02 14:28:46 fetching corpus: 45263, signal 726898/801664 (executing program) 2021/03/02 14:28:46 fetching corpus: 45313, signal 727173/801664 (executing program) 2021/03/02 14:28:46 fetching corpus: 45363, signal 727413/801664 (executing program) 2021/03/02 14:28:46 fetching corpus: 45413, signal 727800/801664 (executing program) 2021/03/02 14:28:46 fetching corpus: 45463, signal 728049/801664 (executing program) 2021/03/02 14:28:46 fetching corpus: 45513, signal 728254/801664 (executing program) 2021/03/02 14:28:46 fetching corpus: 45563, signal 728452/801668 (executing program) 2021/03/02 14:28:46 fetching corpus: 45613, signal 728684/801668 (executing program) 2021/03/02 14:28:47 fetching corpus: 45663, signal 728915/801668 (executing program) 2021/03/02 14:28:47 fetching corpus: 45713, signal 729161/801668 (executing program) 2021/03/02 14:28:47 fetching corpus: 45763, signal 729418/801668 (executing program) 2021/03/02 14:28:47 fetching corpus: 45813, signal 729675/801668 (executing program) 2021/03/02 14:28:47 fetching corpus: 45863, signal 729856/801668 (executing program) 2021/03/02 14:28:47 fetching corpus: 45912, signal 730061/801668 (executing program) 2021/03/02 14:28:47 fetching corpus: 45961, signal 730233/801668 (executing program) 2021/03/02 14:28:47 fetching corpus: 46011, signal 730452/801668 (executing program) 2021/03/02 14:28:47 fetching corpus: 46061, signal 730703/801676 (executing program) 2021/03/02 14:28:47 fetching corpus: 46111, signal 731029/801676 (executing program) 2021/03/02 14:28:47 fetching corpus: 46161, signal 731310/801676 (executing program) 2021/03/02 14:28:47 fetching corpus: 46211, signal 731539/801676 (executing program) 2021/03/02 14:28:48 fetching corpus: 46261, signal 731775/801676 (executing program) 2021/03/02 14:28:48 fetching corpus: 46311, signal 732029/801676 (executing program) 2021/03/02 14:28:48 fetching corpus: 46361, signal 732186/801677 (executing program) 2021/03/02 14:28:48 fetching corpus: 46411, signal 732446/801677 (executing program) 2021/03/02 14:28:48 fetching corpus: 46461, signal 732647/801677 (executing program) 2021/03/02 14:28:48 fetching corpus: 46510, signal 732825/801679 (executing program) 2021/03/02 14:28:48 fetching corpus: 46560, signal 733152/801679 (executing program) 2021/03/02 14:28:48 fetching corpus: 46610, signal 733366/801679 (executing program) 2021/03/02 14:28:48 fetching corpus: 46657, signal 733549/801679 (executing program) 2021/03/02 14:28:48 fetching corpus: 46707, signal 733726/801679 (executing program) 2021/03/02 14:28:48 fetching corpus: 46757, signal 734039/801679 (executing program) 2021/03/02 14:28:48 fetching corpus: 46807, signal 734277/801679 (executing program) 2021/03/02 14:28:48 fetching corpus: 46857, signal 734433/801679 (executing program) 2021/03/02 14:28:48 fetching corpus: 46907, signal 734664/801681 (executing program) 2021/03/02 14:28:48 fetching corpus: 46957, signal 734840/801681 (executing program) 2021/03/02 14:28:48 fetching corpus: 47006, signal 735005/801681 (executing program) 2021/03/02 14:28:49 fetching corpus: 47056, signal 735209/801681 (executing program) 2021/03/02 14:28:49 fetching corpus: 47106, signal 735425/801681 (executing program) 2021/03/02 14:28:49 fetching corpus: 47156, signal 735661/801681 (executing program) 2021/03/02 14:28:49 fetching corpus: 47204, signal 735929/801684 (executing program) 2021/03/02 14:28:49 fetching corpus: 47254, signal 736239/801684 (executing program) 2021/03/02 14:28:49 fetching corpus: 47304, signal 736427/801684 (executing program) 2021/03/02 14:28:49 fetching corpus: 47354, signal 736657/801684 (executing program) 2021/03/02 14:28:49 fetching corpus: 47404, signal 736824/801685 (executing program) 2021/03/02 14:28:49 fetching corpus: 47454, signal 737021/801685 (executing program) 2021/03/02 14:28:49 fetching corpus: 47502, signal 737229/801685 (executing program) 2021/03/02 14:28:49 fetching corpus: 47551, signal 737530/801685 (executing program) 2021/03/02 14:28:49 fetching corpus: 47601, signal 737746/801685 (executing program) 2021/03/02 14:28:49 fetching corpus: 47651, signal 737934/801685 (executing program) 2021/03/02 14:28:49 fetching corpus: 47700, signal 738105/801685 (executing program) 2021/03/02 14:28:49 fetching corpus: 47750, signal 738342/801685 (executing program) 2021/03/02 14:28:50 fetching corpus: 47800, signal 738598/801685 (executing program) 2021/03/02 14:28:50 fetching corpus: 47850, signal 738813/801685 (executing program) 2021/03/02 14:28:50 fetching corpus: 47900, signal 739121/801685 (executing program) 2021/03/02 14:28:50 fetching corpus: 47950, signal 739332/801685 (executing program) 2021/03/02 14:28:50 fetching corpus: 47999, signal 739606/801685 (executing program) 2021/03/02 14:28:50 fetching corpus: 48049, signal 739840/801685 (executing program) 2021/03/02 14:28:50 fetching corpus: 48098, signal 740060/801685 (executing program) 2021/03/02 14:28:50 fetching corpus: 48148, signal 740256/801685 (executing program) 2021/03/02 14:28:50 fetching corpus: 48198, signal 740462/801688 (executing program) 2021/03/02 14:28:50 fetching corpus: 48248, signal 740668/801688 (executing program) 2021/03/02 14:28:50 fetching corpus: 48298, signal 740954/801688 (executing program) 2021/03/02 14:28:50 fetching corpus: 48348, signal 741153/801688 (executing program) 2021/03/02 14:28:50 fetching corpus: 48398, signal 741399/801688 (executing program) 2021/03/02 14:28:50 fetching corpus: 48448, signal 741670/801688 (executing program) 2021/03/02 14:28:50 fetching corpus: 48498, signal 741912/801688 (executing program) 2021/03/02 14:28:50 fetching corpus: 48548, signal 742071/801688 (executing program) 2021/03/02 14:28:50 fetching corpus: 48598, signal 742392/801690 (executing program) 2021/03/02 14:28:51 fetching corpus: 48648, signal 742650/801690 (executing program) 2021/03/02 14:28:51 fetching corpus: 48698, signal 742829/801690 (executing program) 2021/03/02 14:28:51 fetching corpus: 48748, signal 743033/801690 (executing program) 2021/03/02 14:28:51 fetching corpus: 48797, signal 743274/801690 (executing program) 2021/03/02 14:28:51 fetching corpus: 48846, signal 743496/801690 (executing program) 2021/03/02 14:28:51 fetching corpus: 48896, signal 743661/801690 (executing program) 2021/03/02 14:28:51 fetching corpus: 48946, signal 744077/801690 (executing program) 2021/03/02 14:28:51 fetching corpus: 48996, signal 744321/801690 (executing program) 2021/03/02 14:28:51 fetching corpus: 49046, signal 744528/801690 (executing program) 2021/03/02 14:28:51 fetching corpus: 49095, signal 744747/801690 (executing program) 2021/03/02 14:28:51 fetching corpus: 49145, signal 744957/801694 (executing program) 2021/03/02 14:28:51 fetching corpus: 49194, signal 745190/801694 (executing program) 2021/03/02 14:28:52 fetching corpus: 49244, signal 745416/801694 (executing program) 2021/03/02 14:28:52 fetching corpus: 49294, signal 745637/801694 (executing program) 2021/03/02 14:28:52 fetching corpus: 49344, signal 745899/801696 (executing program) 2021/03/02 14:28:52 fetching corpus: 49394, signal 746066/801696 (executing program) 2021/03/02 14:28:52 fetching corpus: 49444, signal 746305/801698 (executing program) 2021/03/02 14:28:52 fetching corpus: 49494, signal 746594/801698 (executing program) 2021/03/02 14:28:52 fetching corpus: 49544, signal 746775/801698 (executing program) 2021/03/02 14:28:52 fetching corpus: 49594, signal 747087/801698 (executing program) 2021/03/02 14:28:52 fetching corpus: 49643, signal 747280/801698 (executing program) 2021/03/02 14:28:52 fetching corpus: 49693, signal 747462/801698 (executing program) 2021/03/02 14:28:52 fetching corpus: 49743, signal 747670/801698 (executing program) 2021/03/02 14:28:52 fetching corpus: 49792, signal 747900/801698 (executing program) 2021/03/02 14:28:52 fetching corpus: 49842, signal 748079/801698 (executing program) 2021/03/02 14:28:52 fetching corpus: 49892, signal 748261/801698 (executing program) 2021/03/02 14:28:52 fetching corpus: 49942, signal 748461/801698 (executing program) 2021/03/02 14:28:53 fetching corpus: 49992, signal 748733/801698 (executing program) 2021/03/02 14:28:53 fetching corpus: 50042, signal 748963/801698 (executing program) 2021/03/02 14:28:53 fetching corpus: 50092, signal 749260/801698 (executing program) 2021/03/02 14:28:53 fetching corpus: 50142, signal 749519/801698 (executing program) 2021/03/02 14:28:53 fetching corpus: 50192, signal 749761/801698 (executing program) 2021/03/02 14:28:53 fetching corpus: 50242, signal 749932/801698 (executing program) 2021/03/02 14:28:53 fetching corpus: 50292, signal 750180/801698 (executing program) 2021/03/02 14:28:53 fetching corpus: 50341, signal 750340/801698 (executing program) 2021/03/02 14:28:53 fetching corpus: 50391, signal 750524/801698 (executing program) 2021/03/02 14:28:53 fetching corpus: 50440, signal 750747/801698 (executing program) 2021/03/02 14:28:53 fetching corpus: 50490, signal 750948/801698 (executing program) 2021/03/02 14:28:53 fetching corpus: 50540, signal 751163/801698 (executing program) 2021/03/02 14:28:53 fetching corpus: 50589, signal 751421/801698 (executing program) 2021/03/02 14:28:53 fetching corpus: 50638, signal 751626/801698 (executing program) 2021/03/02 14:28:54 fetching corpus: 50688, signal 751802/801698 (executing program) 2021/03/02 14:28:54 fetching corpus: 50738, signal 752036/801698 (executing program) 2021/03/02 14:28:54 fetching corpus: 50788, signal 752232/801720 (executing program) 2021/03/02 14:28:54 fetching corpus: 50838, signal 752473/801720 (executing program) 2021/03/02 14:28:54 fetching corpus: 50888, signal 752708/801720 (executing program) 2021/03/02 14:28:54 fetching corpus: 50938, signal 752892/801720 (executing program) 2021/03/02 14:28:54 fetching corpus: 50988, signal 753115/801721 (executing program) 2021/03/02 14:28:54 fetching corpus: 51038, signal 753324/801721 (executing program) 2021/03/02 14:28:54 fetching corpus: 51087, signal 753549/801721 (executing program) 2021/03/02 14:28:54 fetching corpus: 51137, signal 753803/801721 (executing program) 2021/03/02 14:28:54 fetching corpus: 51187, signal 754052/801721 (executing program) 2021/03/02 14:28:54 fetching corpus: 51237, signal 754253/801721 (executing program) 2021/03/02 14:28:54 fetching corpus: 51287, signal 754476/801721 (executing program) 2021/03/02 14:28:54 fetching corpus: 51337, signal 754736/801721 (executing program) 2021/03/02 14:28:54 fetching corpus: 51387, signal 755011/801721 (executing program) 2021/03/02 14:28:54 fetching corpus: 51436, signal 755428/801721 (executing program) 2021/03/02 14:28:55 fetching corpus: 51486, signal 755633/801724 (executing program) 2021/03/02 14:28:55 fetching corpus: 51536, signal 755847/801724 (executing program) 2021/03/02 14:28:55 fetching corpus: 51586, signal 756031/801724 (executing program) 2021/03/02 14:28:55 fetching corpus: 51636, signal 756231/801725 (executing program) 2021/03/02 14:28:55 fetching corpus: 51686, signal 756430/801725 (executing program) 2021/03/02 14:28:55 fetching corpus: 51736, signal 756608/801740 (executing program) 2021/03/02 14:28:55 fetching corpus: 51785, signal 756855/801740 (executing program) 2021/03/02 14:28:55 fetching corpus: 51835, signal 757051/801740 (executing program) 2021/03/02 14:28:55 fetching corpus: 51885, signal 757288/801740 (executing program) 2021/03/02 14:28:55 fetching corpus: 51935, signal 757544/801740 (executing program) 2021/03/02 14:28:55 fetching corpus: 51985, signal 757723/801740 (executing program) 2021/03/02 14:28:55 fetching corpus: 52035, signal 757930/801740 (executing program) 2021/03/02 14:28:55 fetching corpus: 52085, signal 758163/801740 (executing program) 2021/03/02 14:28:55 fetching corpus: 52135, signal 758412/801769 (executing program) 2021/03/02 14:28:55 fetching corpus: 52184, signal 758538/801770 (executing program) 2021/03/02 14:28:55 fetching corpus: 52234, signal 758753/801770 (executing program) 2021/03/02 14:28:56 fetching corpus: 52284, signal 758947/801770 (executing program) 2021/03/02 14:28:56 fetching corpus: 52334, signal 759289/801770 (executing program) 2021/03/02 14:28:56 fetching corpus: 52384, signal 759499/801770 (executing program) 2021/03/02 14:28:56 fetching corpus: 52434, signal 759735/801770 (executing program) 2021/03/02 14:28:56 fetching corpus: 52484, signal 759911/801770 (executing program) 2021/03/02 14:28:56 fetching corpus: 52534, signal 760303/801770 (executing program) 2021/03/02 14:28:56 fetching corpus: 52584, signal 760519/801770 (executing program) 2021/03/02 14:28:56 fetching corpus: 52634, signal 760724/801770 (executing program) 2021/03/02 14:28:56 fetching corpus: 52684, signal 760993/801770 (executing program) 2021/03/02 14:28:56 fetching corpus: 52734, signal 761216/801770 (executing program) 2021/03/02 14:28:56 fetching corpus: 52784, signal 761454/801770 (executing program) 2021/03/02 14:28:56 fetching corpus: 52834, signal 761617/801770 (executing program) 2021/03/02 14:28:56 fetching corpus: 52883, signal 761767/801770 (executing program) 2021/03/02 14:28:56 fetching corpus: 52933, signal 761936/801770 (executing program) 2021/03/02 14:28:57 fetching corpus: 52983, signal 762153/801770 (executing program) 2021/03/02 14:28:57 fetching corpus: 53033, signal 762327/801770 (executing program) 2021/03/02 14:28:57 fetching corpus: 53083, signal 762580/801770 (executing program) 2021/03/02 14:28:57 fetching corpus: 53133, signal 762786/801770 (executing program) 2021/03/02 14:28:57 fetching corpus: 53183, signal 763102/801770 (executing program) 2021/03/02 14:28:57 fetching corpus: 53233, signal 763229/801770 (executing program) 2021/03/02 14:28:57 fetching corpus: 53283, signal 763385/801770 (executing program) 2021/03/02 14:28:57 fetching corpus: 53333, signal 763616/801770 (executing program) 2021/03/02 14:28:57 fetching corpus: 53383, signal 763788/801770 (executing program) 2021/03/02 14:28:57 fetching corpus: 53433, signal 764112/801770 (executing program) 2021/03/02 14:28:57 fetching corpus: 53483, signal 764269/801770 (executing program) 2021/03/02 14:28:58 fetching corpus: 53532, signal 764508/801770 (executing program) 2021/03/02 14:28:58 fetching corpus: 53581, signal 764677/801770 (executing program) 2021/03/02 14:28:58 fetching corpus: 53631, signal 764892/801779 (executing program) 2021/03/02 14:28:58 fetching corpus: 53681, signal 765130/801779 (executing program) 2021/03/02 14:28:58 fetching corpus: 53731, signal 765348/801779 (executing program) 2021/03/02 14:28:58 fetching corpus: 53781, signal 765516/801779 (executing program) 2021/03/02 14:28:58 fetching corpus: 53831, signal 765724/801779 (executing program) 2021/03/02 14:28:58 fetching corpus: 53881, signal 765918/801779 (executing program) 2021/03/02 14:28:58 fetching corpus: 53931, signal 766135/801779 (executing program) 2021/03/02 14:28:58 fetching corpus: 53980, signal 766299/801779 (executing program) 2021/03/02 14:28:58 fetching corpus: 54029, signal 766568/801779 (executing program) 2021/03/02 14:28:58 fetching corpus: 54079, signal 766788/801779 (executing program) 2021/03/02 14:28:58 fetching corpus: 54128, signal 767055/801779 (executing program) 2021/03/02 14:28:58 fetching corpus: 54178, signal 767313/801781 (executing program) 2021/03/02 14:28:59 fetching corpus: 54228, signal 767512/801781 (executing program) 2021/03/02 14:28:59 fetching corpus: 54278, signal 767721/801781 (executing program) 2021/03/02 14:28:59 fetching corpus: 54328, signal 767890/801781 (executing program) 2021/03/02 14:28:59 fetching corpus: 54378, signal 768040/801781 (executing program) 2021/03/02 14:28:59 fetching corpus: 54428, signal 768210/801781 (executing program) 2021/03/02 14:28:59 fetching corpus: 54478, signal 768420/801781 (executing program) 2021/03/02 14:28:59 fetching corpus: 54527, signal 768625/801781 (executing program) 2021/03/02 14:28:59 fetching corpus: 54577, signal 768899/801781 (executing program) 2021/03/02 14:28:59 fetching corpus: 54627, signal 769108/801781 (executing program) 2021/03/02 14:28:59 fetching corpus: 54677, signal 769349/801781 (executing program) 2021/03/02 14:28:59 fetching corpus: 54727, signal 769531/801781 (executing program) 2021/03/02 14:28:59 fetching corpus: 54777, signal 769710/801783 (executing program) 2021/03/02 14:28:59 fetching corpus: 54827, signal 769841/801783 (executing program) 2021/03/02 14:28:59 fetching corpus: 54877, signal 769990/801783 (executing program) 2021/03/02 14:28:59 fetching corpus: 54927, signal 770181/801786 (executing program) 2021/03/02 14:28:59 fetching corpus: 54976, signal 770374/801786 (executing program) 2021/03/02 14:28:59 fetching corpus: 55026, signal 770545/801786 (executing program) 2021/03/02 14:28:59 fetching corpus: 55076, signal 770819/801786 (executing program) 2021/03/02 14:29:00 fetching corpus: 55126, signal 771124/801786 (executing program) 2021/03/02 14:29:00 fetching corpus: 55175, signal 771336/801786 (executing program) 2021/03/02 14:29:00 fetching corpus: 55225, signal 771543/801791 (executing program) 2021/03/02 14:29:00 fetching corpus: 55275, signal 771702/801791 (executing program) 2021/03/02 14:29:00 fetching corpus: 55323, signal 771860/801793 (executing program) 2021/03/02 14:29:00 fetching corpus: 55372, signal 772033/801793 (executing program) 2021/03/02 14:29:00 fetching corpus: 55422, signal 772175/801793 (executing program) 2021/03/02 14:29:01 fetching corpus: 55472, signal 772372/801793 (executing program) 2021/03/02 14:29:01 fetching corpus: 55522, signal 772530/801793 (executing program) 2021/03/02 14:29:01 fetching corpus: 55572, signal 772729/801793 (executing program) 2021/03/02 14:29:01 fetching corpus: 55622, signal 772945/801793 (executing program) 2021/03/02 14:29:01 fetching corpus: 55672, signal 773178/801793 (executing program) 2021/03/02 14:29:01 fetching corpus: 55722, signal 773401/801793 (executing program) 2021/03/02 14:29:01 fetching corpus: 55772, signal 773590/801793 (executing program) 2021/03/02 14:29:01 fetching corpus: 55822, signal 773834/801793 (executing program) 2021/03/02 14:29:01 fetching corpus: 55872, signal 774027/801793 (executing program) 2021/03/02 14:29:01 fetching corpus: 55922, signal 774195/801793 (executing program) 2021/03/02 14:29:02 fetching corpus: 55972, signal 774421/801793 (executing program) 2021/03/02 14:29:02 fetching corpus: 56019, signal 774649/801798 (executing program) 2021/03/02 14:29:02 fetching corpus: 56069, signal 774874/801798 (executing program) 2021/03/02 14:29:02 fetching corpus: 56119, signal 775130/801798 (executing program) 2021/03/02 14:29:02 fetching corpus: 56168, signal 775330/801800 (executing program) 2021/03/02 14:29:02 fetching corpus: 56218, signal 775501/801800 (executing program) 2021/03/02 14:29:02 fetching corpus: 56268, signal 775642/801800 (executing program) 2021/03/02 14:29:02 fetching corpus: 56317, signal 775789/801800 (executing program) 2021/03/02 14:29:02 fetching corpus: 56367, signal 775922/801800 (executing program) 2021/03/02 14:29:02 fetching corpus: 56417, signal 776092/801800 (executing program) 2021/03/02 14:29:03 fetching corpus: 56466, signal 776328/801800 (executing program) 2021/03/02 14:29:03 fetching corpus: 56516, signal 776552/801800 (executing program) 2021/03/02 14:29:03 fetching corpus: 56566, signal 776737/801800 (executing program) 2021/03/02 14:29:03 fetching corpus: 56616, signal 776946/801803 (executing program) 2021/03/02 14:29:03 fetching corpus: 56666, signal 777089/801803 (executing program) 2021/03/02 14:29:03 fetching corpus: 56716, signal 777258/801803 (executing program) 2021/03/02 14:29:03 fetching corpus: 56766, signal 777457/801803 (executing program) 2021/03/02 14:29:03 fetching corpus: 56816, signal 777646/801803 (executing program) 2021/03/02 14:29:03 fetching corpus: 56866, signal 777921/801803 (executing program) 2021/03/02 14:29:03 fetching corpus: 56916, signal 778127/801809 (executing program) 2021/03/02 14:29:03 fetching corpus: 56966, signal 778293/801809 (executing program) 2021/03/02 14:29:03 fetching corpus: 57016, signal 778828/801809 (executing program) 2021/03/02 14:29:03 fetching corpus: 57066, signal 778997/801809 (executing program) 2021/03/02 14:29:03 fetching corpus: 57116, signal 779267/801809 (executing program) 2021/03/02 14:29:04 fetching corpus: 57166, signal 779494/801809 (executing program) 2021/03/02 14:29:04 fetching corpus: 57216, signal 779798/801809 (executing program) 2021/03/02 14:29:04 fetching corpus: 57266, signal 779941/801809 (executing program) 2021/03/02 14:29:04 fetching corpus: 57316, signal 780106/801813 (executing program) 2021/03/02 14:29:04 fetching corpus: 57366, signal 780291/801828 (executing program) 2021/03/02 14:29:04 fetching corpus: 57416, signal 780446/801828 (executing program) 2021/03/02 14:29:04 fetching corpus: 57466, signal 780595/801831 (executing program) 2021/03/02 14:29:04 fetching corpus: 57516, signal 780842/801831 (executing program) 2021/03/02 14:29:04 fetching corpus: 57566, signal 781044/801831 (executing program) 2021/03/02 14:29:04 fetching corpus: 57616, signal 781232/801831 (executing program) 2021/03/02 14:29:04 fetching corpus: 57666, signal 781415/801831 (executing program) 2021/03/02 14:29:04 fetching corpus: 57716, signal 781665/801831 (executing program) 2021/03/02 14:29:04 fetching corpus: 57766, signal 781866/801831 (executing program) 2021/03/02 14:29:04 fetching corpus: 57815, signal 782043/801832 (executing program) 2021/03/02 14:29:04 fetching corpus: 57865, signal 782257/801832 (executing program) 2021/03/02 14:29:04 fetching corpus: 57915, signal 782422/801832 (executing program) 2021/03/02 14:29:05 fetching corpus: 57965, signal 782778/801832 (executing program) 2021/03/02 14:29:05 fetching corpus: 58015, signal 783046/801832 (executing program) 2021/03/02 14:29:05 fetching corpus: 58065, signal 783277/801832 (executing program) 2021/03/02 14:29:05 fetching corpus: 58115, signal 783551/801832 (executing program) 2021/03/02 14:29:05 fetching corpus: 58165, signal 783727/801832 (executing program) 2021/03/02 14:29:05 fetching corpus: 58215, signal 783905/801832 (executing program) 2021/03/02 14:29:05 fetching corpus: 58264, signal 784167/801832 (executing program) 2021/03/02 14:29:05 fetching corpus: 58314, signal 784332/801832 (executing program) 2021/03/02 14:29:05 fetching corpus: 58364, signal 784507/801832 (executing program) 2021/03/02 14:29:05 fetching corpus: 58413, signal 784686/801832 (executing program) 2021/03/02 14:29:05 fetching corpus: 58463, signal 784845/801832 (executing program) 2021/03/02 14:29:05 fetching corpus: 58512, signal 784992/801832 (executing program) 2021/03/02 14:29:05 fetching corpus: 58562, signal 785170/801832 (executing program) 2021/03/02 14:29:05 fetching corpus: 58612, signal 785329/801832 (executing program) 2021/03/02 14:29:05 fetching corpus: 58662, signal 785541/801832 (executing program) 2021/03/02 14:29:05 fetching corpus: 58712, signal 785645/801840 (executing program) 2021/03/02 14:29:06 fetching corpus: 58762, signal 785945/801840 (executing program) 2021/03/02 14:29:06 fetching corpus: 58811, signal 786112/801840 (executing program) [ 132.581950][ T3252] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.588276][ T3252] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/02 14:29:06 fetching corpus: 58861, signal 786240/801841 (executing program) 2021/03/02 14:29:06 fetching corpus: 58911, signal 786443/801841 (executing program) 2021/03/02 14:29:06 fetching corpus: 58961, signal 786664/801841 (executing program) 2021/03/02 14:29:06 fetching corpus: 59011, signal 786798/801841 (executing program) 2021/03/02 14:29:06 fetching corpus: 59061, signal 787119/801841 (executing program) 2021/03/02 14:29:06 fetching corpus: 59111, signal 787309/801841 (executing program) 2021/03/02 14:29:06 fetching corpus: 59161, signal 787539/801841 (executing program) 2021/03/02 14:29:06 fetching corpus: 59211, signal 787700/801841 (executing program) 2021/03/02 14:29:06 fetching corpus: 59260, signal 787837/801841 (executing program) 2021/03/02 14:29:06 fetching corpus: 59310, signal 787995/801841 (executing program) 2021/03/02 14:29:06 fetching corpus: 59360, signal 788211/801841 (executing program) 2021/03/02 14:29:06 fetching corpus: 59410, signal 788568/801841 (executing program) 2021/03/02 14:29:06 fetching corpus: 59460, signal 788774/801841 (executing program) 2021/03/02 14:29:06 fetching corpus: 59509, signal 788992/801841 (executing program) 2021/03/02 14:29:06 fetching corpus: 59559, signal 789166/801841 (executing program) 2021/03/02 14:29:07 fetching corpus: 59608, signal 789371/801841 (executing program) 2021/03/02 14:29:07 fetching corpus: 59657, signal 789566/801841 (executing program) 2021/03/02 14:29:07 fetching corpus: 59707, signal 789729/801841 (executing program) 2021/03/02 14:29:07 fetching corpus: 59757, signal 790058/801841 (executing program) 2021/03/02 14:29:07 fetching corpus: 59807, signal 790302/801841 (executing program) 2021/03/02 14:29:07 fetching corpus: 59856, signal 790413/801841 (executing program) 2021/03/02 14:29:07 fetching corpus: 59906, signal 790595/801845 (executing program) 2021/03/02 14:29:07 fetching corpus: 59956, signal 790852/801845 (executing program) 2021/03/02 14:29:07 fetching corpus: 60005, signal 791018/801845 (executing program) 2021/03/02 14:29:07 fetching corpus: 60054, signal 791235/801845 (executing program) 2021/03/02 14:29:07 fetching corpus: 60104, signal 791488/801845 (executing program) 2021/03/02 14:29:07 fetching corpus: 60154, signal 791729/801845 (executing program) 2021/03/02 14:29:07 fetching corpus: 60204, signal 791884/801845 (executing program) 2021/03/02 14:29:07 fetching corpus: 60253, signal 792048/801845 (executing program) 2021/03/02 14:29:07 fetching corpus: 60302, signal 792273/801845 (executing program) 2021/03/02 14:29:08 fetching corpus: 60351, signal 792451/801845 (executing program) 2021/03/02 14:29:08 fetching corpus: 60401, signal 792618/801845 (executing program) 2021/03/02 14:29:08 fetching corpus: 60451, signal 792802/801848 (executing program) 2021/03/02 14:29:08 fetching corpus: 60499, signal 792956/801854 (executing program) 2021/03/02 14:29:08 fetching corpus: 60548, signal 793152/801858 (executing program) 2021/03/02 14:29:08 fetching corpus: 60598, signal 793329/801858 (executing program) 2021/03/02 14:29:08 fetching corpus: 60648, signal 793487/801859 (executing program) 2021/03/02 14:29:08 fetching corpus: 60697, signal 793745/801859 (executing program) 2021/03/02 14:29:09 fetching corpus: 60746, signal 794048/801859 (executing program) 2021/03/02 14:29:09 fetching corpus: 60796, signal 794262/801859 (executing program) 2021/03/02 14:29:09 fetching corpus: 60846, signal 794482/801859 (executing program) 2021/03/02 14:29:09 fetching corpus: 60858, signal 794541/801861 (executing program) 2021/03/02 14:29:09 fetching corpus: 60858, signal 794541/801861 (executing program) 2021/03/02 14:29:11 starting 6 fuzzer processes 14:29:11 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@getpolicy={0x5c, 0x15, 0x1, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in=@local}}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0x5c}}, 0x0) 14:29:11 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x29, 0x36, 0x0, 0xa04901) 14:29:11 executing program 2: r0 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000000)=@chain={'key_or_keyring:', r0, ':chain\x00'}) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@chain={'key_or_keyring:', r1, ':chain\x00'}) 14:29:11 executing program 3: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[{@fat=@gid={'gid', 0x3d, 0xffffffffffffffff}}]}) 14:29:12 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a30c18770e9c13808852a1cc71f3d7fe84bb27d2b6a3f07237830a1bbe2b16c6ba8ccca0ff817a40143bfcb243f7f9789dcfa01cfcac5a13a9d527eb4362155125ef164d08aef2abfd36bb1acdb3f09c3435dab85a2e40e4151404d6836a4daee059cb18f3e18e2defa7533e14371afde458155338de60afcc6bb97201d9b340a386d"], 0x1004) 14:29:12 executing program 5: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000080)="240000001a005f0014f9f407000904000a000000000000000000000008001c0000000000", 0x24) [ 139.138816][ T8395] IPVS: ftp: loaded support on port[0] = 21 [ 139.312547][ T8395] chnl_net:caif_netlink_parms(): no params data found [ 139.397781][ T8397] IPVS: ftp: loaded support on port[0] = 21 [ 139.439863][ T8395] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.447273][ T8395] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.458325][ T8395] device bridge_slave_0 entered promiscuous mode [ 139.474293][ T8395] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.482513][ T8395] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.492477][ T8395] device bridge_slave_1 entered promiscuous mode [ 139.516281][ T8395] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 139.553743][ T8395] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 139.596246][ T8399] IPVS: ftp: loaded support on port[0] = 21 [ 139.625078][ T8395] team0: Port device team_slave_0 added [ 139.651735][ T8395] team0: Port device team_slave_1 added [ 139.737399][ T8397] chnl_net:caif_netlink_parms(): no params data found [ 139.794143][ T8395] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 139.804298][ T8395] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.834882][ T8395] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 139.855932][ T8395] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 139.864506][ T8395] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.865569][ T8401] IPVS: ftp: loaded support on port[0] = 21 [ 139.894240][ T8395] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 140.044093][ T8395] device hsr_slave_0 entered promiscuous mode [ 140.058323][ T8395] device hsr_slave_1 entered promiscuous mode [ 140.089621][ T8403] IPVS: ftp: loaded support on port[0] = 21 [ 140.181558][ T8397] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.188669][ T8397] bridge0: port 1(bridge_slave_0) entered disabled state [ 140.200722][ T8397] device bridge_slave_0 entered promiscuous mode [ 140.246741][ T8408] IPVS: ftp: loaded support on port[0] = 21 [ 140.248253][ T8397] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.264801][ T8397] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.276777][ T8397] device bridge_slave_1 entered promiscuous mode [ 140.406921][ T8397] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 140.502941][ T8397] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 140.578425][ T8397] team0: Port device team_slave_0 added [ 140.591102][ T8399] chnl_net:caif_netlink_parms(): no params data found [ 140.617453][ T8397] team0: Port device team_slave_1 added [ 140.645650][ T8401] chnl_net:caif_netlink_parms(): no params data found [ 140.666222][ T8397] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 140.673893][ T8397] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.700651][ T8397] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 140.753526][ T8397] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 140.760515][ T8397] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.787126][ T8397] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 140.903320][ T8395] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 140.983809][ T8395] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 141.014095][ T8397] device hsr_slave_0 entered promiscuous mode [ 141.022597][ T8397] device hsr_slave_1 entered promiscuous mode [ 141.029557][ T8397] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 141.038326][ T8397] Cannot create hsr debugfs directory [ 141.073101][ T8403] chnl_net:caif_netlink_parms(): no params data found [ 141.088287][ T8395] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 141.106173][ T8399] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.113431][ T8399] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.124605][ T8399] device bridge_slave_0 entered promiscuous mode [ 141.132848][ T8401] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.139912][ T8401] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.148642][ T35] Bluetooth: hci0: command 0x0409 tx timeout [ 141.154737][ T8401] device bridge_slave_0 entered promiscuous mode [ 141.168192][ T8401] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.176293][ T8401] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.185187][ T8401] device bridge_slave_1 entered promiscuous mode [ 141.194189][ T8395] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 141.215103][ T8408] chnl_net:caif_netlink_parms(): no params data found [ 141.225327][ T8399] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.232823][ T8399] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.240492][ T8399] device bridge_slave_1 entered promiscuous mode [ 141.301923][ T3605] Bluetooth: hci1: command 0x0409 tx timeout [ 141.324659][ T8401] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 141.341510][ T8399] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 141.358212][ T8399] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 141.379713][ T8401] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 141.449393][ T8399] team0: Port device team_slave_0 added [ 141.485304][ T8403] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.494408][ T8403] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.503553][ T8403] device bridge_slave_0 entered promiscuous mode [ 141.523222][ T8399] team0: Port device team_slave_1 added [ 141.541339][ T5] Bluetooth: hci2: command 0x0409 tx timeout [ 141.545124][ T8401] team0: Port device team_slave_0 added [ 141.562399][ T8401] team0: Port device team_slave_1 added [ 141.568317][ T8403] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.575611][ T8403] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.584877][ T8403] device bridge_slave_1 entered promiscuous mode [ 141.647647][ T8399] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 141.656525][ T8399] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.682834][ T8399] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 141.698610][ T8399] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 141.707154][ T8399] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.734932][ T8399] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 141.760773][ T8403] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 141.772417][ T8408] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.779495][ T8408] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.787443][ T2957] Bluetooth: hci3: command 0x0409 tx timeout [ 141.794881][ T8408] device bridge_slave_0 entered promiscuous mode [ 141.804302][ T8408] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.813087][ T8408] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.820829][ T8408] device bridge_slave_1 entered promiscuous mode [ 141.834788][ T8401] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 141.843565][ T8401] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.873370][ T8401] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 141.886775][ T8401] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 141.894042][ T8401] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.920190][ T8401] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 141.949488][ T8403] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 141.997730][ T8408] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 142.011528][ T8399] device hsr_slave_0 entered promiscuous mode [ 142.023644][ T8399] device hsr_slave_1 entered promiscuous mode [ 142.030809][ T8399] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 142.031328][ T35] Bluetooth: hci4: command 0x0409 tx timeout [ 142.039396][ T8399] Cannot create hsr debugfs directory [ 142.054964][ T8403] team0: Port device team_slave_0 added [ 142.072572][ T8408] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 142.090534][ T8403] team0: Port device team_slave_1 added [ 142.157384][ T8403] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 142.164762][ T8403] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.181405][ T2957] Bluetooth: hci5: command 0x0409 tx timeout [ 142.195691][ T8403] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 142.214036][ T8401] device hsr_slave_0 entered promiscuous mode [ 142.227328][ T8401] device hsr_slave_1 entered promiscuous mode [ 142.234094][ T8401] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 142.242021][ T8401] Cannot create hsr debugfs directory [ 142.266412][ T8403] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 142.273688][ T8403] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.300520][ T8403] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 142.331141][ T8403] device hsr_slave_0 entered promiscuous mode [ 142.339574][ T8403] device hsr_slave_1 entered promiscuous mode [ 142.347080][ T8403] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 142.356576][ T8403] Cannot create hsr debugfs directory [ 142.372039][ T8408] team0: Port device team_slave_0 added [ 142.397024][ T8395] 8021q: adding VLAN 0 to HW filter on device bond0 [ 142.422193][ T8408] team0: Port device team_slave_1 added [ 142.467294][ T8395] 8021q: adding VLAN 0 to HW filter on device team0 [ 142.490037][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 142.500038][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 142.509674][ T8397] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 142.534604][ T8397] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 142.577886][ T8397] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 142.600026][ T8397] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 142.609978][ T8408] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 142.617205][ T8408] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.643966][ T8408] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 142.656873][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 142.666990][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 142.675898][ T9551] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.683256][ T9551] bridge0: port 1(bridge_slave_0) entered forwarding state [ 142.693452][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 142.702485][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 142.710824][ T9551] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.717964][ T9551] bridge0: port 2(bridge_slave_1) entered forwarding state [ 142.732051][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 142.762308][ T8408] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 142.769289][ T8408] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.801863][ T8408] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 142.822524][ T9570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 142.889856][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 142.953199][ T8408] device hsr_slave_0 entered promiscuous mode [ 142.968863][ T8408] device hsr_slave_1 entered promiscuous mode [ 142.976241][ T8408] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 142.985540][ T8408] Cannot create hsr debugfs directory [ 143.008746][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 143.023884][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 143.033435][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 143.043097][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 143.052723][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 143.063263][ T8399] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 143.104725][ T8399] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 143.119690][ T8399] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 143.134484][ T8395] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 143.147223][ T8395] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 143.161127][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 143.171049][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 143.180314][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 143.188920][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 143.214316][ T8399] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 143.227401][ T3806] Bluetooth: hci0: command 0x041b tx timeout [ 143.249521][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 143.325336][ T8401] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 143.348961][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 143.357591][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 143.382636][ T8799] Bluetooth: hci1: command 0x041b tx timeout [ 143.390619][ T8397] 8021q: adding VLAN 0 to HW filter on device bond0 [ 143.398210][ T8401] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 143.410365][ T8401] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 143.421993][ T8401] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 143.472860][ T8395] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 143.491454][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 143.499356][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 143.547741][ T8397] 8021q: adding VLAN 0 to HW filter on device team0 [ 143.557371][ T8403] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 143.570835][ T8403] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 143.606780][ T8403] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 143.626465][ T9695] Bluetooth: hci2: command 0x041b tx timeout [ 143.652673][ T3806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 143.663333][ T3806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 143.672373][ T3806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 143.681136][ T3806] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 143.692951][ T3806] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.700148][ T3806] bridge0: port 1(bridge_slave_0) entered forwarding state [ 143.710943][ T3806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 143.720867][ T3806] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 143.730196][ T3806] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.737313][ T3806] bridge0: port 2(bridge_slave_1) entered forwarding state [ 143.745359][ T3806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 143.762169][ T8403] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 143.791337][ T8799] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 143.800306][ T8799] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 143.822823][ T8395] device veth0_vlan entered promiscuous mode [ 143.838159][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 143.847068][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 143.872624][ T3806] Bluetooth: hci3: command 0x041b tx timeout [ 143.888322][ T8395] device veth1_vlan entered promiscuous mode [ 143.909259][ T8799] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 143.917742][ T8799] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 143.926586][ T8799] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 143.936094][ T8799] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 143.945785][ T8799] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 143.955642][ T8799] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 143.965505][ T8799] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 143.975623][ T8799] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 143.985568][ T8799] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 143.995273][ T8799] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 144.004928][ T8799] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 144.014399][ T8799] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 144.025122][ T8799] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 144.038885][ T8408] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 144.057085][ T8399] 8021q: adding VLAN 0 to HW filter on device bond0 [ 144.070818][ T8401] 8021q: adding VLAN 0 to HW filter on device bond0 [ 144.082609][ T8397] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 144.091025][ T8408] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 144.111611][ T8799] Bluetooth: hci4: command 0x041b tx timeout [ 144.127976][ T8399] 8021q: adding VLAN 0 to HW filter on device team0 [ 144.139339][ T8408] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 144.149502][ T8408] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 144.170972][ T3806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 144.179520][ T3806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 144.201947][ T8401] 8021q: adding VLAN 0 to HW filter on device team0 [ 144.222275][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 144.230122][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 144.242646][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 144.254757][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 144.264753][ T9688] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.271932][ T9688] bridge0: port 1(bridge_slave_0) entered forwarding state [ 144.281133][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 144.290986][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 144.300263][ T9688] Bluetooth: hci5: command 0x041b tx timeout [ 144.308162][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 144.331502][ T8799] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 144.340209][ T8799] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 144.349346][ T8799] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.356565][ T8799] bridge0: port 1(bridge_slave_0) entered forwarding state [ 144.366167][ T8799] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 144.375557][ T8799] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 144.384647][ T8799] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.391775][ T8799] bridge0: port 2(bridge_slave_1) entered forwarding state [ 144.400027][ T8799] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 144.441602][ T9570] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 144.449620][ T9570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 144.460405][ T9570] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 144.469564][ T9570] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.476713][ T9570] bridge0: port 2(bridge_slave_1) entered forwarding state [ 144.485426][ T9570] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 144.494375][ T9570] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 144.502538][ T9570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 144.511047][ T9570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 144.520655][ T9570] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 144.530999][ T8395] device veth0_macvtap entered promiscuous mode [ 144.545739][ T8395] device veth1_macvtap entered promiscuous mode [ 144.569627][ T3806] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 144.578053][ T3806] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 144.586799][ T3806] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 144.596485][ T3806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 144.605457][ T3806] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 144.614397][ T3806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 144.623341][ T3806] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 144.637308][ T8397] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 144.677401][ T8401] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 144.690161][ T8401] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 144.715109][ T3806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 144.728084][ T3806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 144.738298][ T3806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 144.748035][ T3806] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 144.769505][ T8403] 8021q: adding VLAN 0 to HW filter on device bond0 [ 144.785398][ T8395] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 144.803047][ T9570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 144.812481][ T9570] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 144.823567][ T9570] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 144.835005][ T9570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 144.844058][ T9570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 144.853241][ T9570] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 144.861959][ T9570] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 144.896182][ T8395] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 144.916364][ T8403] 8021q: adding VLAN 0 to HW filter on device team0 [ 144.929982][ T8401] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 144.942222][ T3806] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 144.949757][ T3806] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 144.958411][ T3806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 144.968015][ T3806] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 144.977259][ T3806] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 144.987221][ T3806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 144.997196][ T3806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 145.005768][ T3806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 145.014613][ T3806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 145.024205][ T3806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 145.041852][ T8399] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 145.054122][ T8399] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 145.084537][ T8395] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.095093][ T8395] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.105912][ T8395] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.117111][ T8395] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.137611][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 145.147768][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 145.158088][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 145.168137][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 145.178756][ T2957] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.186492][ T2957] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.194365][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 145.203028][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 145.241764][ T8397] device veth0_vlan entered promiscuous mode [ 145.262248][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 145.270376][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 145.292786][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 145.300571][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 145.309345][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 145.318805][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 145.328290][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 145.337466][ T2957] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.344915][ T2957] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.354111][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 145.363655][ T2957] Bluetooth: hci0: command 0x040f tx timeout [ 145.383591][ T8408] 8021q: adding VLAN 0 to HW filter on device bond0 [ 145.413692][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 145.426467][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 145.436302][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 145.446138][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 145.456240][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 145.466317][ T8397] device veth1_vlan entered promiscuous mode [ 145.473231][ T3605] Bluetooth: hci1: command 0x040f tx timeout [ 145.497257][ T8399] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 145.511883][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 145.525751][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 145.534630][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 145.543351][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 145.552966][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 145.563176][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 145.572207][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 145.636128][ T9570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 145.652708][ T9570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 145.661159][ T9570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 145.689816][ T9570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 145.698472][ T9570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 145.701566][ T5] Bluetooth: hci2: command 0x040f tx timeout [ 145.722487][ T9570] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 145.749562][ T8401] device veth0_vlan entered promiscuous mode [ 145.765681][ T8408] 8021q: adding VLAN 0 to HW filter on device team0 [ 145.788269][ T8403] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 145.818491][ T9570] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 145.828825][ T9570] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 145.839431][ T9570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 145.849092][ T9570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 145.861972][ T8397] device veth0_macvtap entered promiscuous mode [ 145.870969][ T8397] device veth1_macvtap entered promiscuous mode [ 145.916293][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 145.924855][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 145.935498][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 145.945037][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 145.951526][ T9551] Bluetooth: hci3: command 0x040f tx timeout [ 145.953913][ T9435] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.966415][ T9435] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.975376][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 145.986813][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 145.996065][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 146.005905][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 146.015117][ T9435] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.022370][ T9435] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.034534][ T8401] device veth1_vlan entered promiscuous mode [ 146.062996][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 146.073147][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 146.094671][ T73] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 146.129887][ T8399] device veth0_vlan entered promiscuous mode [ 146.136219][ T73] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 146.148129][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 146.163290][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 146.172911][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 146.180501][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 146.189526][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 146.191785][ T9570] Bluetooth: hci4: command 0x040f tx timeout [ 146.198412][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 146.215330][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 146.225870][ T8397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.237529][ T8397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.251886][ T8397] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 146.264777][ T8403] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 146.297420][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 146.305747][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 146.317465][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 146.326247][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 146.336080][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 146.345477][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 146.355434][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 146.365861][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 146.376702][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 146.389419][ T8397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.404728][ T8397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.409411][ T7] Bluetooth: hci5: command 0x040f tx timeout [ 146.417506][ T8397] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 146.435601][ T8401] device veth0_macvtap entered promiscuous mode [ 146.447733][ T8399] device veth1_vlan entered promiscuous mode [ 146.457945][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 146.468081][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 146.485844][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 146.494998][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 146.504595][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 146.514971][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 146.524658][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 146.536123][ T73] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 146.537775][ T8397] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.553243][ T73] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 146.565334][ T8397] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.574458][ T8397] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.584051][ T8397] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.616809][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 146.627784][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 146.649663][ T8401] device veth1_macvtap entered promiscuous mode [ 146.699761][ T8408] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 146.719265][ T8408] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 146.732957][ T8799] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 146.752628][ T8799] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 146.762156][ T8799] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 146.771054][ T8799] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 146.780627][ T8799] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 146.791895][ T8799] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 146.809278][ T8401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.829948][ T8401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.840742][ T8401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 14:29:20 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="1c00000018007f5f00fe01b2a4a2809302060000fe000001020b0000", 0x1c}], 0x1}, 0x0) [ 146.861289][ T8401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.886336][ T8401] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 146.941080][ T8399] device veth0_macvtap entered promiscuous mode [ 146.955741][ T8799] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 146.963828][ T8799] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 146.974065][ T8799] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 146.989707][ T8799] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 146.999624][ T8799] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 147.010088][ T8799] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 147.042947][ T8399] device veth1_macvtap entered promiscuous mode [ 147.057323][ T8401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.071165][ T8401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.084088][ T8401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.095365][ T8401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.107793][ T8401] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 147.142500][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 147.150560][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 147.161848][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 147.170669][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 147.181161][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 14:29:20 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@prinfo={0x18}, @sndinfo={0x20, 0x84, 0x5}], 0x38}, 0x0) [ 147.189894][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 147.198854][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 147.220627][ T8399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.255824][ T8399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.276593][ T8399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.298150][ T8399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.310566][ T8399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.322083][ T8399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.335736][ T8399] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 147.349374][ T8403] device veth0_vlan entered promiscuous mode 14:29:20 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000400)) socketpair$unix(0x1, 0x100000000001, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x1, 0x0) read$FUSE(r1, &(0x7f0000000440)={0x2020}, 0x2020) write$FUSE_INIT(r2, &(0x7f0000000380)={0xfffffffffffffdc9}, 0xd03cb0e) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r3 = gettid() tkill(r3, 0x16) [ 147.373091][ T8401] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.383194][ T2957] Bluetooth: hci0: command 0x0419 tx timeout [ 147.389595][ T8401] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.408325][ T8401] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.417700][ T8401] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.429596][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 147.439997][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 147.448912][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 147.460018][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 147.475035][ T8408] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 147.493393][ T8399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.528145][ T8399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.541999][ T5] Bluetooth: hci1: command 0x0419 tx timeout [ 147.552932][ T8399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.566197][ T8399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.577458][ T8399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.588041][ T8399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.600427][ T8399] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 147.611741][ T216] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 147.624508][ T8399] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.630398][ T216] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 147.650811][ T8399] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.665966][ T8399] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 14:29:21 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000400)) socketpair$unix(0x1, 0x100000000001, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x1, 0x0) read$FUSE(r1, &(0x7f0000000440)={0x2020}, 0x2020) write$FUSE_INIT(r2, &(0x7f0000000380)={0xfffffffffffffdc9}, 0xd03cb0e) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r3 = gettid() tkill(r3, 0x16) [ 147.677086][ T8399] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.699725][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 147.710658][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 147.738684][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 147.764518][ T8403] device veth1_vlan entered promiscuous mode [ 147.782554][ T9688] Bluetooth: hci2: command 0x0419 tx timeout 14:29:21 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000400)) socketpair$unix(0x1, 0x100000000001, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x1, 0x0) read$FUSE(r1, &(0x7f0000000440)={0x2020}, 0x2020) write$FUSE_INIT(r2, &(0x7f0000000380)={0xfffffffffffffdc9}, 0xd03cb0e) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r3 = gettid() tkill(r3, 0x16) [ 147.971474][ T8403] device veth0_macvtap entered promiscuous mode [ 148.022191][ T9789] Bluetooth: hci3: command 0x0419 tx timeout [ 148.051799][ T9784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 148.063165][ T9784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 148.090552][ T8403] device veth1_macvtap entered promiscuous mode [ 148.091677][ T252] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 148.117143][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 148.130148][ T252] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 148.133587][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 148.158197][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 148.218335][ T252] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 148.228350][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 148.252283][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 148.254347][ T252] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 14:29:21 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000400)) socketpair$unix(0x1, 0x100000000001, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x1, 0x0) read$FUSE(r1, &(0x7f0000000440)={0x2020}, 0x2020) write$FUSE_INIT(r2, &(0x7f0000000380)={0xfffffffffffffdc9}, 0xd03cb0e) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r3 = gettid() tkill(r3, 0x16) [ 148.272930][ T9708] Bluetooth: hci4: command 0x0419 tx timeout [ 148.322150][ T73] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 148.350587][ T8403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 14:29:21 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000040)=0x8) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000280)=0x8) [ 148.369032][ T8403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.375773][ T73] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 148.392690][ T8403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.418079][ T8403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.432559][ T8403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.451572][ T8403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 14:29:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() r2 = add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000180)={0x0, "832543f39860d6bef545f3b5fd30ebcc553ec34f669b8844463ee56809305fdbfe6f5e3abc77ec2b8faf27fb4e9d7d84674c6974d0803bd942f49f2b88a19573"}, 0x48, 0xfffffffffffffffe) keyctl$update(0x2, 0x0, 0x0, 0x0) syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x1, 0x10, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR02', 0x6, 0x8800}, {&(0x7f0000010300)="0100020044000100925df00160", 0xd, 0xc000}, {&(0x7f0000011100)="02000200fd0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {&(0x7f0000011300)="00010200990001004c38f001200000007810e4070913142c163513000300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000011400)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000400000000000000000000000002a4f5354412055444620436f6d706c69616e74000000005001", 0xda, 0xa80e0}, {&(0x7f0000011500)="050102002c00010059a5e4014000000000000000040000000100000400000000000003000000000000000000a53c00000200000000000000440100000000000000000000000000000010e4070913122c163513000010e4070913122c17015e350010e4070913122c17015e350100000000000000000000000000000000000000002a4c696e757820554446465300000000000000000000000405000000000000000000000000000000000000440100000101020016000100279218004000000001000a0000020000400000000000000000000000000000000101020001000100ff912c004000000001000116000200006000000000000000100000000000084e6f6e2d416c6c6f63617461626c6520537061636501010200640001003bc81c0040000000010002060002000041000000000000001100000000000866696c65300101020076000100f2231c0040000000010000060002000047000000000000001400000000000866696c653101010200ca00010044251c0040000000010000060002000048000000000000001500000000000866696c6532010102008b000100fa301c0040000000010000060002000048000000000000001600000000000866696c653301010200ed000100ff892000400000000100000a0002000061000000000000001700000000000866696c652e636f6c64", 0x1f4, 0xac000}, {&(0x7f0000012500)="01000200ab000100925df001c00700000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xf8000}, {&(0x7f0000012600)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c16351300002a4c696e757820554446465300000000000000000000000405", 0xde, 0xf80c0}, {&(0x7f0000012700)="000000000000000001000000000000000000000000000000000000000000000006000200940001002caee801c107000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xf81e0}, {&(0x7f0000012800)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000005001000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xf82c0}, {&(0x7f0000012900)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e5001040500000000010000002000020038010000a0000000e00700000000000000000000000000000000000005000200380001004531f001c20700000500000001000000002b4e535230320000000000000000000000000000000000000000000000000000000000000000000002", 0xa2, 0xf83a0}, {&(0x7f0000012a00)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xf84a0}, {&(0x7f0000012c00)="04000200bf000100aa52f001c407000004000000002a554446204c5620496e", 0x1f, 0xf8800}, {&(0x7f0000012d00)="0000000000000000000000000000000000000009084c696e7578206d6b756466667320322e32000000000000000000000000000000000012084c", 0x3a, 0xf88e0}, {0x0}], 0x0, &(0x7f0000000040)=ANY=[]) keyctl$link(0x8, r2, 0x0) inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) keyctl$instantiate_iov(0x14, r2, 0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)=@builtin='builtin_trusted\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000480)=0x8a6, 0x40) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r3) keyctl$link(0x8, r2, r3) add_key$fscrypt_v1(&(0x7f00000012c0)='logon\x00', &(0x7f0000001300)={'fscrypt:', @auto=[0x34, 0x32, 0x61, 0x31, 0x62, 0x38, 0x35, 0x66, 0x62, 0x39, 0x35, 0x36, 0x63, 0x37, 0x37, 0x30]}, &(0x7f0000000400)={0x0, "2a3c954341a7caec220d4960d82bd55e2a5361463510b09fdcc1906ee13bf2289d0dfdb2e18c79cb576301a546429b2180368c1196243af4a50756390c6525f7", 0x40}, 0x48, 0xfffffffffffffffd) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) [ 148.463923][ T8403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.475316][ T8403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.495868][ T8403] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 148.503617][ T8799] Bluetooth: hci5: command 0x0419 tx timeout [ 148.536385][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 148.556710][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 148.593682][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 148.630802][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 148.631754][ C1] hrtimer: interrupt took 46403 ns [ 148.674305][ T8403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.699767][ T8403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.713127][ T9831] loop1: detected capacity change from 0 to 3976 [ 148.719324][ T8403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.739715][ T8403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.755474][ T9831] UDF-fs: error (device loop1): udf_process_sequence: Primary Volume Descriptor not found! [ 148.762587][ T8403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.780661][ T8403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.790940][ T8403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.801708][ T8403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.817718][ T8403] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 148.829288][ T9831] UDF-fs: warning (device loop1): udf_load_logicalvol: Damaged or missing LVID, forcing readonly mount [ 148.842865][ T9789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 148.884536][ T9789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 148.924240][ T9789] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 148.967598][ T9789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 148.984264][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 148.992325][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 149.021607][ T8408] device veth0_vlan entered promiscuous mode [ 149.068019][ T8403] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.080772][ T73] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 149.091124][ T8403] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.091156][ T8403] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.123624][ T8403] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.130501][ T73] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 149.160495][ T8408] device veth1_vlan entered promiscuous mode [ 149.167649][ T275] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 149.178589][ T275] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 149.190443][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 149.204549][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 149.258800][ T9823] loop1: detected capacity change from 0 to 3976 [ 149.423509][ T8408] device veth0_macvtap entered promiscuous mode [ 149.444040][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 149.455519][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 149.471026][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 149.496529][ T8408] device veth1_macvtap entered promiscuous mode 14:29:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() r2 = add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000180)={0x0, "832543f39860d6bef545f3b5fd30ebcc553ec34f669b8844463ee56809305fdbfe6f5e3abc77ec2b8faf27fb4e9d7d84674c6974d0803bd942f49f2b88a19573"}, 0x48, 0xfffffffffffffffe) keyctl$update(0x2, 0x0, 0x0, 0x0) syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x1, 0x10, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR02', 0x6, 0x8800}, {&(0x7f0000010300)="0100020044000100925df00160", 0xd, 0xc000}, {&(0x7f0000011100)="02000200fd0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {&(0x7f0000011300)="00010200990001004c38f001200000007810e4070913142c163513000300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000011400)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000400000000000000000000000002a4f5354412055444620436f6d706c69616e74000000005001", 0xda, 0xa80e0}, {&(0x7f0000011500)="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", 0x1f4, 0xac000}, {&(0x7f0000012500)="01000200ab000100925df001c00700000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xf8000}, {&(0x7f0000012600)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c16351300002a4c696e757820554446465300000000000000000000000405", 0xde, 0xf80c0}, {&(0x7f0000012700)="000000000000000001000000000000000000000000000000000000000000000006000200940001002caee801c107000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xf81e0}, {&(0x7f0000012800)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000005001000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xf82c0}, {&(0x7f0000012900)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e5001040500000000010000002000020038010000a0000000e00700000000000000000000000000000000000005000200380001004531f001c20700000500000001000000002b4e535230320000000000000000000000000000000000000000000000000000000000000000000002", 0xa2, 0xf83a0}, {&(0x7f0000012a00)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xf84a0}, {&(0x7f0000012c00)="04000200bf000100aa52f001c407000004000000002a554446204c5620496e", 0x1f, 0xf8800}, {&(0x7f0000012d00)="0000000000000000000000000000000000000009084c696e7578206d6b756466667320322e32000000000000000000000000000000000012084c", 0x3a, 0xf88e0}, {0x0}], 0x0, &(0x7f0000000040)=ANY=[]) keyctl$link(0x8, r2, 0x0) inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) keyctl$instantiate_iov(0x14, r2, 0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)=@builtin='builtin_trusted\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000480)=0x8a6, 0x40) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r3) keyctl$link(0x8, r2, r3) add_key$fscrypt_v1(&(0x7f00000012c0)='logon\x00', &(0x7f0000001300)={'fscrypt:', @auto=[0x34, 0x32, 0x61, 0x31, 0x62, 0x38, 0x35, 0x66, 0x62, 0x39, 0x35, 0x36, 0x63, 0x37, 0x37, 0x30]}, &(0x7f0000000400)={0x0, "2a3c954341a7caec220d4960d82bd55e2a5361463510b09fdcc1906ee13bf2289d0dfdb2e18c79cb576301a546429b2180368c1196243af4a50756390c6525f7", 0x40}, 0x48, 0xfffffffffffffffd) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) [ 149.550113][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.628115][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.642661][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.664802][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.675474][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.686853][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.700364][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.713011][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.723566][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.734249][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.746035][ T8408] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 149.759154][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 14:29:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() r2 = add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000180)={0x0, "832543f39860d6bef545f3b5fd30ebcc553ec34f669b8844463ee56809305fdbfe6f5e3abc77ec2b8faf27fb4e9d7d84674c6974d0803bd942f49f2b88a19573"}, 0x48, 0xfffffffffffffffe) keyctl$update(0x2, 0x0, 0x0, 0x0) syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x1, 0x10, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR02', 0x6, 0x8800}, {&(0x7f0000010300)="0100020044000100925df00160", 0xd, 0xc000}, {&(0x7f0000011100)="02000200fd0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {&(0x7f0000011300)="00010200990001004c38f001200000007810e4070913142c163513000300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000011400)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000400000000000000000000000002a4f5354412055444620436f6d706c69616e74000000005001", 0xda, 0xa80e0}, {&(0x7f0000011500)="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", 0x1f4, 0xac000}, {&(0x7f0000012500)="01000200ab000100925df001c00700000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xf8000}, {&(0x7f0000012600)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c16351300002a4c696e757820554446465300000000000000000000000405", 0xde, 0xf80c0}, {&(0x7f0000012700)="000000000000000001000000000000000000000000000000000000000000000006000200940001002caee801c107000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xf81e0}, {&(0x7f0000012800)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000005001000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xf82c0}, {&(0x7f0000012900)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e5001040500000000010000002000020038010000a0000000e00700000000000000000000000000000000000005000200380001004531f001c20700000500000001000000002b4e535230320000000000000000000000000000000000000000000000000000000000000000000002", 0xa2, 0xf83a0}, {&(0x7f0000012a00)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xf84a0}, {&(0x7f0000012c00)="04000200bf000100aa52f001c407000004000000002a554446204c5620496e", 0x1f, 0xf8800}, {&(0x7f0000012d00)="0000000000000000000000000000000000000009084c696e7578206d6b756466667320322e32000000000000000000000000000000000012084c", 0x3a, 0xf88e0}, {0x0}], 0x0, &(0x7f0000000040)=ANY=[]) keyctl$link(0x8, r2, 0x0) inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) keyctl$instantiate_iov(0x14, r2, 0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)=@builtin='builtin_trusted\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000480)=0x8a6, 0x40) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r3) keyctl$link(0x8, r2, r3) add_key$fscrypt_v1(&(0x7f00000012c0)='logon\x00', &(0x7f0000001300)={'fscrypt:', @auto=[0x34, 0x32, 0x61, 0x31, 0x62, 0x38, 0x35, 0x66, 0x62, 0x39, 0x35, 0x36, 0x63, 0x37, 0x37, 0x30]}, &(0x7f0000000400)={0x0, "2a3c954341a7caec220d4960d82bd55e2a5361463510b09fdcc1906ee13bf2289d0dfdb2e18c79cb576301a546429b2180368c1196243af4a50756390c6525f7", 0x40}, 0x48, 0xfffffffffffffffd) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) [ 149.804309][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 149.830613][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 149.856609][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.888359][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.910003][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.937115][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.956989][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.969123][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.982012][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.003398][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.019568][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.044729][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.060497][ T8408] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 150.094308][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 150.113210][ T275] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 150.129506][ T275] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 150.134980][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 150.169583][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 150.178072][ T9876] loop2: detected capacity change from 0 to 3976 [ 150.236710][ T8408] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.248200][ T9884] loop3: detected capacity change from 0 to 3976 [ 150.322603][ T8408] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.376345][ T9884] UDF-fs: error (device loop3): udf_process_sequence: Primary Volume Descriptor not found! [ 150.398907][ T8408] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.413320][ T8408] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.454517][ T9876] UDF-fs: error (device loop2): udf_process_sequence: Primary Volume Descriptor not found! [ 150.474857][ T252] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 150.486436][ T9884] UDF-fs: warning (device loop3): udf_load_logicalvol: Damaged or missing LVID, forcing readonly mount [ 150.486468][ T252] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 150.510739][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 150.544883][ T9876] UDF-fs: warning (device loop2): udf_load_logicalvol: Damaged or missing LVID, forcing readonly mount [ 150.753786][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 150.774949][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 150.811649][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 150.816856][ T275] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 14:29:24 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040)='802.15.4 MAC\x00', r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ADD_IFACE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x34, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0202}}, @IEEE802154_ATTR_DEV_TYPE={0x5}]}, 0x34}}, 0x0) [ 150.857520][ T275] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 150.888681][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 150.974805][ T9926] netlink: 'syz-executor.5': attribute type 28 has an invalid length. 14:29:24 executing program 5: socketpair(0x22, 0x0, 0x10, &(0x7f0000000300)) 14:29:24 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000002940)=ANY=[@ANYBLOB="12010000d84bf120300927020000000000010902120001070000000904"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000009c0)={0x34, &(0x7f00000006c0)={0x0, 0x0, 0x1, 'J'}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000008c0)={0x18, &(0x7f0000000640)={0x0, 0x0, 0x14, "e048b8a349e826b8f133f818937942c0b53859a1"}, 0x0, 0x0, 0x0, 0x0}) 14:29:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() r2 = add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000180)={0x0, "832543f39860d6bef545f3b5fd30ebcc553ec34f669b8844463ee56809305fdbfe6f5e3abc77ec2b8faf27fb4e9d7d84674c6974d0803bd942f49f2b88a19573"}, 0x48, 0xfffffffffffffffe) keyctl$update(0x2, 0x0, 0x0, 0x0) syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x1, 0x10, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR02', 0x6, 0x8800}, {&(0x7f0000010300)="0100020044000100925df00160", 0xd, 0xc000}, {&(0x7f0000011100)="02000200fd0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {&(0x7f0000011300)="00010200990001004c38f001200000007810e4070913142c163513000300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000011400)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000400000000000000000000000002a4f5354412055444620436f6d706c69616e74000000005001", 0xda, 0xa80e0}, {&(0x7f0000011500)="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", 0x1f4, 0xac000}, {&(0x7f0000012500)="01000200ab000100925df001c00700000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xf8000}, {&(0x7f0000012600)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c16351300002a4c696e757820554446465300000000000000000000000405", 0xde, 0xf80c0}, {&(0x7f0000012700)="000000000000000001000000000000000000000000000000000000000000000006000200940001002caee801c107000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xf81e0}, {&(0x7f0000012800)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000005001000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xf82c0}, {&(0x7f0000012900)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e5001040500000000010000002000020038010000a0000000e00700000000000000000000000000000000000005000200380001004531f001c20700000500000001000000002b4e535230320000000000000000000000000000000000000000000000000000000000000000000002", 0xa2, 0xf83a0}, {&(0x7f0000012a00)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xf84a0}, {&(0x7f0000012c00)="04000200bf000100aa52f001c407000004000000002a554446204c5620496e", 0x1f, 0xf8800}, {&(0x7f0000012d00)="0000000000000000000000000000000000000009084c696e7578206d6b756466667320322e32000000000000000000000000000000000012084c", 0x3a, 0xf88e0}, {0x0}], 0x0, &(0x7f0000000040)=ANY=[]) keyctl$link(0x8, r2, 0x0) inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) keyctl$instantiate_iov(0x14, r2, 0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)=@builtin='builtin_trusted\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000480)=0x8a6, 0x40) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r3) keyctl$link(0x8, r2, r3) add_key$fscrypt_v1(&(0x7f00000012c0)='logon\x00', &(0x7f0000001300)={'fscrypt:', @auto=[0x34, 0x32, 0x61, 0x31, 0x62, 0x38, 0x35, 0x66, 0x62, 0x39, 0x35, 0x36, 0x63, 0x37, 0x37, 0x30]}, &(0x7f0000000400)={0x0, "2a3c954341a7caec220d4960d82bd55e2a5361463510b09fdcc1906ee13bf2289d0dfdb2e18c79cb576301a546429b2180368c1196243af4a50756390c6525f7", 0x40}, 0x48, 0xfffffffffffffffd) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) 14:29:24 executing program 4: syz_emit_ethernet(0x6e, &(0x7f0000000300)={@link_local, @broadcast, @void, {@ipv4={0x800, @gre={{0x7, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, {[@cipso={0x86, 0x8, 0x3, [{0x4, 0x2}]}]}}}}}}, 0x0) 14:29:24 executing program 4: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000100)={r0}) 14:29:24 executing program 5: setregid(0xee01, 0x0) r0 = gettid() pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0x4240a2a0) prlimit64(r0, 0x0, 0x0, 0x0) 14:29:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() r2 = add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000180)={0x0, "832543f39860d6bef545f3b5fd30ebcc553ec34f669b8844463ee56809305fdbfe6f5e3abc77ec2b8faf27fb4e9d7d84674c6974d0803bd942f49f2b88a19573"}, 0x48, 0xfffffffffffffffe) keyctl$update(0x2, 0x0, 0x0, 0x0) syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x1, 0x10, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR02', 0x6, 0x8800}, {&(0x7f0000010300)="0100020044000100925df00160", 0xd, 0xc000}, {&(0x7f0000011100)="02000200fd0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {&(0x7f0000011300)="00010200990001004c38f001200000007810e4070913142c163513000300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000011400)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000400000000000000000000000002a4f5354412055444620436f6d706c69616e74000000005001", 0xda, 0xa80e0}, {&(0x7f0000011500)="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", 0x1f4, 0xac000}, {&(0x7f0000012500)="01000200ab000100925df001c00700000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xf8000}, {&(0x7f0000012600)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c16351300002a4c696e757820554446465300000000000000000000000405", 0xde, 0xf80c0}, {&(0x7f0000012700)="000000000000000001000000000000000000000000000000000000000000000006000200940001002caee801c107000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xf81e0}, {&(0x7f0000012800)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000005001000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xf82c0}, {&(0x7f0000012900)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e5001040500000000010000002000020038010000a0000000e00700000000000000000000000000000000000005000200380001004531f001c20700000500000001000000002b4e535230320000000000000000000000000000000000000000000000000000000000000000000002", 0xa2, 0xf83a0}, {&(0x7f0000012a00)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xf84a0}, {&(0x7f0000012c00)="04000200bf000100aa52f001c407000004000000002a554446204c5620496e", 0x1f, 0xf8800}, {&(0x7f0000012d00)="0000000000000000000000000000000000000009084c696e7578206d6b756466667320322e32000000000000000000000000000000000012084c", 0x3a, 0xf88e0}, {0x0}], 0x0, &(0x7f0000000040)=ANY=[]) keyctl$link(0x8, r2, 0x0) inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) keyctl$instantiate_iov(0x14, r2, 0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)=@builtin='builtin_trusted\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000480)=0x8a6, 0x40) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r3) keyctl$link(0x8, r2, r3) add_key$fscrypt_v1(&(0x7f00000012c0)='logon\x00', &(0x7f0000001300)={'fscrypt:', @auto=[0x34, 0x32, 0x61, 0x31, 0x62, 0x38, 0x35, 0x66, 0x62, 0x39, 0x35, 0x36, 0x63, 0x37, 0x37, 0x30]}, &(0x7f0000000400)={0x0, "2a3c954341a7caec220d4960d82bd55e2a5361463510b09fdcc1906ee13bf2289d0dfdb2e18c79cb576301a546429b2180368c1196243af4a50756390c6525f7", 0x40}, 0x48, 0xfffffffffffffffd) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) 14:29:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() r2 = add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000180)={0x0, "832543f39860d6bef545f3b5fd30ebcc553ec34f669b8844463ee56809305fdbfe6f5e3abc77ec2b8faf27fb4e9d7d84674c6974d0803bd942f49f2b88a19573"}, 0x48, 0xfffffffffffffffe) keyctl$update(0x2, 0x0, 0x0, 0x0) syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x1, 0x10, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR02', 0x6, 0x8800}, {&(0x7f0000010300)="0100020044000100925df00160", 0xd, 0xc000}, {&(0x7f0000011100)="02000200fd0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {&(0x7f0000011300)="00010200990001004c38f001200000007810e4070913142c163513000300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000011400)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000400000000000000000000000002a4f5354412055444620436f6d706c69616e74000000005001", 0xda, 0xa80e0}, {&(0x7f0000011500)="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", 0x1f4, 0xac000}, {&(0x7f0000012500)="01000200ab000100925df001c00700000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xf8000}, {&(0x7f0000012600)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c16351300002a4c696e757820554446465300000000000000000000000405", 0xde, 0xf80c0}, {&(0x7f0000012700)="000000000000000001000000000000000000000000000000000000000000000006000200940001002caee801c107000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xf81e0}, {&(0x7f0000012800)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000005001000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xf82c0}, {&(0x7f0000012900)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e5001040500000000010000002000020038010000a0000000e00700000000000000000000000000000000000005000200380001004531f001c20700000500000001000000002b4e535230320000000000000000000000000000000000000000000000000000000000000000000002", 0xa2, 0xf83a0}, {&(0x7f0000012a00)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xf84a0}, {&(0x7f0000012c00)="04000200bf000100aa52f001c407000004000000002a554446204c5620496e", 0x1f, 0xf8800}, {&(0x7f0000012d00)="0000000000000000000000000000000000000009084c696e7578206d6b756466667320322e32000000000000000000000000000000000012084c", 0x3a, 0xf88e0}, {0x0}], 0x0, &(0x7f0000000040)=ANY=[]) keyctl$link(0x8, r2, 0x0) inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) keyctl$instantiate_iov(0x14, r2, 0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)=@builtin='builtin_trusted\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000480)=0x8a6, 0x40) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r3) keyctl$link(0x8, r2, r3) add_key$fscrypt_v1(&(0x7f00000012c0)='logon\x00', &(0x7f0000001300)={'fscrypt:', @auto=[0x34, 0x32, 0x61, 0x31, 0x62, 0x38, 0x35, 0x66, 0x62, 0x39, 0x35, 0x36, 0x63, 0x37, 0x37, 0x30]}, &(0x7f0000000400)={0x0, "2a3c954341a7caec220d4960d82bd55e2a5361463510b09fdcc1906ee13bf2289d0dfdb2e18c79cb576301a546429b2180368c1196243af4a50756390c6525f7", 0x40}, 0x48, 0xfffffffffffffffd) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) [ 151.176434][ T9938] loop1: detected capacity change from 0 to 3976 [ 151.294280][ T9938] UDF-fs: error (device loop1): udf_process_sequence: Primary Volume Descriptor not found! [ 151.358379][ T9938] UDF-fs: warning (device loop1): udf_load_logicalvol: Damaged or missing LVID, forcing readonly mount [ 151.411619][ T35] usb 1-1: new high-speed USB device number 2 using dummy_hcd 14:29:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() r2 = add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000180)={0x0, "832543f39860d6bef545f3b5fd30ebcc553ec34f669b8844463ee56809305fdbfe6f5e3abc77ec2b8faf27fb4e9d7d84674c6974d0803bd942f49f2b88a19573"}, 0x48, 0xfffffffffffffffe) keyctl$update(0x2, 0x0, 0x0, 0x0) syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x1, 0x10, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR02', 0x6, 0x8800}, {&(0x7f0000010300)="0100020044000100925df00160", 0xd, 0xc000}, {&(0x7f0000011100)="02000200fd0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {&(0x7f0000011300)="00010200990001004c38f001200000007810e4070913142c163513000300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000011400)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000400000000000000000000000002a4f5354412055444620436f6d706c69616e74000000005001", 0xda, 0xa80e0}, {&(0x7f0000011500)="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", 0x1f4, 0xac000}, {&(0x7f0000012500)="01000200ab000100925df001c00700000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xf8000}, {&(0x7f0000012600)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c16351300002a4c696e757820554446465300000000000000000000000405", 0xde, 0xf80c0}, {&(0x7f0000012700)="000000000000000001000000000000000000000000000000000000000000000006000200940001002caee801c107000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xf81e0}, {&(0x7f0000012800)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000005001000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xf82c0}, {&(0x7f0000012900)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e5001040500000000010000002000020038010000a0000000e00700000000000000000000000000000000000005000200380001004531f001c20700000500000001000000002b4e535230320000000000000000000000000000000000000000000000000000000000000000000002", 0xa2, 0xf83a0}, {&(0x7f0000012a00)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xf84a0}, {&(0x7f0000012c00)="04000200bf000100aa52f001c407000004000000002a554446204c5620496e", 0x1f, 0xf8800}, {&(0x7f0000012d00)="0000000000000000000000000000000000000009084c696e7578206d6b756466667320322e32000000000000000000000000000000000012084c", 0x3a, 0xf88e0}, {0x0}], 0x0, &(0x7f0000000040)=ANY=[]) keyctl$link(0x8, r2, 0x0) inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) keyctl$instantiate_iov(0x14, r2, 0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)=@builtin='builtin_trusted\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000480)=0x8a6, 0x40) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r3) keyctl$link(0x8, r2, r3) add_key$fscrypt_v1(&(0x7f00000012c0)='logon\x00', &(0x7f0000001300)={'fscrypt:', @auto=[0x34, 0x32, 0x61, 0x31, 0x62, 0x38, 0x35, 0x66, 0x62, 0x39, 0x35, 0x36, 0x63, 0x37, 0x37, 0x30]}, &(0x7f0000000400)={0x0, "2a3c954341a7caec220d4960d82bd55e2a5361463510b09fdcc1906ee13bf2289d0dfdb2e18c79cb576301a546429b2180368c1196243af4a50756390c6525f7", 0x40}, 0x48, 0xfffffffffffffffd) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) [ 151.489471][ T9957] loop2: detected capacity change from 0 to 3976 [ 151.519692][ T9958] loop3: detected capacity change from 0 to 3976 [ 151.654283][ T35] usb 1-1: Using ep0 maxpacket: 32 [ 151.686770][ T9958] UDF-fs: error (device loop3): udf_process_sequence: Primary Volume Descriptor not found! [ 151.724878][ T9957] UDF-fs: error (device loop2): udf_process_sequence: Primary Volume Descriptor not found! [ 151.757570][ T9957] UDF-fs: warning (device loop2): udf_load_logicalvol: Damaged or missing LVID, forcing readonly mount [ 151.821464][ T35] usb 1-1: New USB device found, idVendor=0930, idProduct=0227, bcdDevice= 0.00 [ 151.830744][ T35] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 151.830778][ T9958] UDF-fs: warning (device loop3): udf_load_logicalvol: Damaged or missing LVID, forcing readonly mount [ 151.852048][ T9971] loop1: detected capacity change from 0 to 3976 [ 151.900338][ T9971] UDF-fs: error (device loop1): udf_process_sequence: Primary Volume Descriptor not found! [ 151.938051][ T9971] UDF-fs: warning (device loop1): udf_load_logicalvol: Damaged or missing LVID, forcing readonly mount 14:29:25 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x2}}, 0x20) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) 14:29:25 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=0000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90}, 0x0, 0x0, 0x0, 0x0}) mkdir(&(0x7f0000000000)='./file0/../file0/file0\x00', 0x0) syz_fuse_handle_req(r0, &(0x7f000000a680)="2296d52a58ec5b9dfaab92b6dbd38ee201a33735859d27a76dad39c594b0842e282413d9b81dfdf00b0992e47553b9ee819252912f5355cbd7b6433ed2d8c6c803f51e7e978341758031772aadd1ff9938d3be52c99d0eb68be8960204c06039ad0b489ae47da566028d304e0ce9e23df3cb672073f8bba115f2a14f43108eaf6b49f2995020e7e48a957a7f327e70d7a97c17dbd22d32e13b96ade0f7b802361c8a9abb61f51c9809ba264044584fac9a475665e040816b81a108638ab0a5d914fa5f69aeba4776be5a39f5b6459d41a6a559f75a6dbca9a7fcd08e33a7b3195ccda499118012d1cd717bc5d4a3c9a380dbeaff83675398f05779c6dd93ce708bb939d85861bdb6d3fb2108a3810cc1c51c71dc3a1cbbae8a5ed9ff809795c0de53dac8fc2bb8506f5d74a492762511c1a5ac33aa30222e0eed992e6ea5474266528321e785c4be6f9adb340612948d330cf845c124e992af293ff41816d36e3f47ff455094097f4aff4f3a886e4493b505fb92cef45d2c450e395a88975bd4732e26ff2c58dda5144d2731d3f90ab4e089c2421a66b68b3c200cda2918dcb894d11a26e1f59ed2e9e56e84b0ab244e8df657e5a03e77c09ae2f1899f9b5915fdd3ca8d105b5e00669aeee15f06d39b233a1937ce4b8ec8cb083ff7fe8961e2f17b6ea97eacd5083e7afb003073fdc077f2348e9e5b5ddc08615d610edc26221ef3b218213bdfd0da287fe004b5a66d2c4780c6d4b7841ae6eb3e02bc6600655ed7c141cc8b034e54f245066f4c8bd26b6847d521d746d889e0b19d837143fa17252447d6c3311bd7de4cfe3e2ea86d57d5382c671b66c151fc241ccde67cb724083750321cc1e33e41e01ac8a6f9d512777c85e3783c762d83c5e3eb0c9d6cb8c8deb4b0cce56836d8f3afad4286dd66c6c055538223b55b578bfa0a9ac10eaafe0859c65cdb37bdb34bbaab28b2158b5223e4c3efab2abb80e8724510e4d25ad5913b6245a57a4dcb30fd7381d84de165f43d85cbfc74f207e932f1edb63fe516d36a57b52f185e458871766f600a5e095640d6b08e109eec5bf2b833a91a4a11ae9584baf367962ea1a1ba5d89c16974589359a3a66072e28c0a90aa8fba688cb02e801b2d43751fe1f44759a8a60bb8ce1caf8934aa4b248179ad2265e8a00f01595534a8144a04a686404c15c3d60224a7af295c217251a42a910d9e342791ad908d24d23abc7204c89ed9a742d395e5726dedcb4b42174161b15d67d728ed3f78b19cc8abd4a2275759101d5e1264fc89e5d2faf356cf076154f584ec30eae8a7da1740934f368c910c9f27f51aa244c97eafee8a61fca764d07e97f15c8b987479cd6ff6290aba71e189a49ad75568602fbf72eb898725b895cf554c7b07642096627010c11a39bd2bfba296c9a758edd00e416b396b1fb18a5227f4dc792f3736758378f60d710b9ddd813711a1f64ed4fb7a8e4987b8413d13728694330269eeb8a30dfb60c4eb116446b3f582c37e7a0fe4f84bb517df7da93b992179614dc8859173244624b2ecabe3dddbd49d9fb4b310b075a765b462676f33b7891b46e38ef9364af231a9e0377acb7ba7578248123fb826fb74c02f9e3f061995d7b2fd703c203e881eb0ae3d2fd24070c3614ff775528b863fabc89d0b358336acd24c16eed2d2a3cd4590fd63dcc268164fc241d8918f7453597888574bfd52f376e63f932dcc4116700bc954a968d8117cedb5439c79eeeda67e7ef65c63b50a182d1428a8c37c36d3fb1bacbc123b5cb7a2ba18cc684d144457ec0a4d95d1011e4aab45fe1f8525cada3c68b247ff5ef227e19f3ff8de80b61c82afdb0da3dd58937976c7597a852cc3166053ec88718734ea2d9615e492b5d9c7a42bc9c8ec1b33a928433ed3278d4edeb39aa277b938fe5795305f7f38dde596c62eef896a215aa71ba7df17491f12ec28d9a70f1c75e98aef6b19d6fdc1546ff2e3582bd6d89e7555b4d707f0bc1ad7444abee8b1863c311b8744c001ccd31426d0e141ca1996f80cbf56310c80f7dd61e138a8de5bfca838612377cd5f522f328a6e70f9a374957c9503933df1331fcb2ae1e3c46064b18bd6450da3c8cd73a17c97a851c218b560183fa14547b69bdd08c1603eefea27087e77cade8bc87f08dca6fbe236cfe34d6703f4de20e37fe125efd99b7fce3836a7fbc7eaf649712ec43edf74d7bf96d7c94ab350623fc01d873175040c180565ff4e7f331afb1963dc5a50a908eaa5fbeeb14fa2beb17c5d6dd221b6bc29751562af5d85b1df75d28f14d2aff0ae82cf8c3ed08bd6bb67cdd7d0e6d83f1dd536642e975987338572bc0ca9780a2d8c98eaccddc20e269a22e8651baa50e8826ea16aefe76e65557166c320367a0bcda440cd6972ee77b6f102a57fe17ecca6a98166bbe66fe86710186a54eec1eaf6df82545521ae96cdfbad31c6f241b5b34da39078546c907226e5bfb896c1d1a0d1ca5e63be5106fd45e1ed5a0aa1ba8d07ec9e7f4c0ee5c1d1613f6d338b05d8fadb2245106e892b5bca45bc4aa578a775dcdc574d56a93bcadf77e25081bf626603e81137f6c09d1b979d4f5c618d033351b8385acee0351d803c3c8d312140ae287b85522e35a8d57617b7084cc20271643cc693f9aabbc9f33fd44000686f7334e8d5285fee4728198f72c4d6d14ec1c86abe87a7586b42db7bad3f6cb9949d8fdfb3c31c9d94d85e457e31adf55a23adcf5f939cd6cac6ebb15136defa10c6ac75917c354c19f014de7d5934d1a1fe04bf054757843ee4e18c0fa13c26e74e8899b0dbf85b1040b72787c9d74cda61f8585117751d89b053d9079e90b70b6825ab81356e44d4bce5ce713fd2f3ed27168a602f91652dcd2723b773a099c64c5e1eaaff44eb46a30a091dc92f343d3a1d52f0a4629dbbb5ca3a3e60be3af43d7970194881767565acc33c43b4324b38ab118cda0469611ab240ee127517ee1b72f3fe7f106abe3edee17b2b78592abf25f35a111bad3d857b71faeed82f0f6a75581ae677798ce0b9ccda530f399e166ffcd2cb72d11c0c67f90449846ca9180b7cbb21c76875f274507fba57711e93eb0e12cebf35007033afef871c52f049d4fd721d44183438980d670d60530f737509fa425bab1ea904e68d6d08b6a02d3cd54bdc02bf5215b4c7644fbe115d4c7d20f3370f7dcecd4d61a091f664e4c52ed51b603d104071156e8357871325acd21492ef9bc4b63b7f0604eb4ba0972df47ffc4ea747572f72a6053540474248b31a0519e8abfb5e0e5ef7dfb42513c08e73749e3b2f9868e7902d8016718898cef1c486d8f39d5a25645afe15540415970ecfdde002ae43070d4a8fcd021fdbbaf13f0c64d23c1f7e4c140631505305e16a03c89a460908ca37bba06680a5ec47cca67190b2446c589c1c5c12719fa1ff8033c98b0fecb4a9b75565d7889ffbd043d68902fc86f62eb0ddb0db9820470f71614003670a7688ebb83b491fc454859a906cc800e227776d4d6876d0c7445b4b325a31a3d3373976ab643f56786898fb5cf3346d022d906106d00952aeec2c31e30fd4a3562d13cc934e86518791958d68b73607d62c2267a5615198dad1216390c83bb5b5cb19fd5f38bcec9f9cedfac654d3e52c38bb8247415c2895cbe263f5fe75f8ebb3869527cf2b8e870b18df8ae9bcc4e0ec42ee2ebe3721daae434f2733cbadb0822896a42cf1027c1a9ff73e60430dcfd567be80eb29934f7df964f184f7ab7546299c16443a6f8b7158d10e656655fcd34309987adb5bbd1e5c601527e80618f03094e0d18f5da94ab28b5b3732ed299ff498c9ca7dc5a312eecec3e6f3c03b65d8aadc55090657453a69827cee41ec86e782d9906b59893aada08108e555e09cf352c05ca214e636402e16a42b4db03b303dc02fd0e86e84e4531d235baa5f767e101b5e4227e69afb3effa345d4138adc0253b0a0779a5c8f07aaadd06a3f6f3a8a7506b4610b50db1ca6ec735a5eb9b1a66a68ef5c1adb7138d6c91426fbe10020d20652b97413ebd59a057c43c5391526271d331053b6e13340c8f9fd36f65ac546b6d15dcdacc3d53fc3f881e830882d82efcd892f719a9c45e5a89a3d427c6cf4c0326cdc0397ff7ed930f20983a4207bca6a4e2f19e4cc704995ffbee363708aaeec64f38c0f21e7ed1b85603e558a92f5259373405982693b39e13131ac3e2896cd9ca05d032edb28b82fdfb9b1ecb10da65c0c39b03d321dc3f849b7bea32240101045d106541112bb29c1393810aed3ce42b6e6b773f7a2b4170259f286a397b770e43fc7badc1f20e1a18e275bc0f7f6626ff60b5d7f030b4f4b9b75953e9dcf65cc20f61f7372adb291b7dc88f3ebd67ca6679b0e76d790479198305d0ba9be67c5b2d7ce2b0b3616538c4307f1db5801a6a144cfe46fa8d270d805a974ae6fbba2e8434aeb76cfcf29595d0026984eab2fef10549e7a78ad4c012de8653edc6c251d6b61f119cad5d3f9c4c3ad51e8c837be678dfdf3d21ca68f19ccefa758f25948f96eb62c0e75eb00d2922ec2cfc61237db3754b29bcb0789d5f9b784f8a1ae133897e2ac4909b798ef2c2a512a1d199ac2f5b2d2d32d750955c831eb7d31cd650bbfa39872bfcc8cc1561dfe9bce2fa2321b7cf918d319f1cd19e13d31788d697212ab2990deb6f6f2bb50205d5b82d20e8ba1d0df5c47793903b1c9fe4ea8aa5f8ed96e44f8d5331e4e26aaf659a07ac0782858c88e4f850a9ce595ffbdb2e695b2b2a1254082c2d5f08ddb922deba906f4f287b6968cd19c5e6534033f9ba2df43732a44bc5d4ddb58591525091731efeef8bbe10f3e64e4d207dbfa5afb0a0bb64011d4d666fea89750559bf7489755422a053fc6b6d41996c9000b5ddb2393019279379755bbb640ea23b7aca83b7c3936af29456b46c51949001f9d73d50d1afa4c3384fb90b657e9840d281249b07e7c8b47874b3305e4ed5cbe0621b09940cee2c5ddb11a29d1929c39ac4ab2327b09399831a330fd4b0409628f5a3fc31909987e78116e7c600e07d1a4b9e6ebdb4ee50bc20f63351a521ebdfeb98600e9b45900bf15f966ea1157260a8758e892ac9c668eaf94d6418f36bb3c2aa6cfd18ae38189c78796b870b3d7b6a4695a8d5466b9279a75487988454c766cb364e31413695725b42d5c565b967235a7ff5f467e798f58d2e319f5287bf2290e516261a56e73c71becd7bddd57a0c19719828ed159666e965bb3410ebc60aa2066814e611b9352f9db0b722201b1fe1ff378703b4ca8705a642aee59de5a95eb8567af067f539ec947ecb297ab4e8d8329ab9572f9808628781c95c5f133457eaaa19747601b8010f7b235d625f6c5883e9734a0fe6b6ccae61978eb8e93f54420e8a817af833176c32b0dd4cf74c6367617cba5638602e76733e407a97fb7f17ece8898efc25bfe905f6c7d3cd6987c7bb3bb878775c86bc197d68e89f47093188b2b1e5c321a70eaf33f2a05eade5cc24bcba2b79a7b94a078f6a12b641f167b06b7e544701d8c31999ae6a0cf487a3f05b4f36fb0d05fb8de2654a93f1c9536d8cd8a764fc2772109c4eb821b6cea8679bb2934bdf8d1b7d16cbd9b09875749cb23b311dc284487e88fd33ca80ab015580804f8a864ee58403f75629c54de6366a2b4f8a9f54cb2be401462f68b85d97d239016beb7829b4ec7acf1a759993a6abd6a49607e2ec0c87131bd39cb9ac1d5a7d60e16ef9aa7c1b240340019588ad0116b385327220bd13d309836ce717d5798d25c1bc9f78f0c2b2c72424ad3507164ff295f16b93e51b8f12fbbc9676ffb59cf1f3af560e37dbc2a845d8732bc4a9681643990f23c5333103bd4a6a20e21c5c350ff6317bbeffda1ba5f29a176cce44a1bc809f7f4af7fc845e44b0bf2caecc2a754d353a683b757e45a554963f35fb4b285a93649ca364d5f31980427e275331825e399b8b0407f28adc23bbb105c3cb2fb458f8a278444733f73e1e49e32dddbac5171be102ddc49a95c6f94296c715b1e5d924bae9cd6e79744533da9e41c44507cd866a8e7bc068c04dce83b239103ddd9a459592c1f4cb33e721bc83b16d0b7f7dae201d72e916759311c1037c369600fcaa519e3b4f232200dd0fa0c5d13a9ae8b4dfa2a1c8a2d2254d92c5e1725fbe411e441a3d77bffc6747ee6e35e80af888ed5d416a925743a73090642b9eb9f4bec121853e12049e5c6caf1eb94edd104770cb53fc2a33118c78ab739744781752643c9c4cd1681959fb9417247d01eb0712ad9b62848fdd5c9d97a62db84025363b21301f42e7dd6d1fd1f7be62a7bf06ace1f59c041d0c4b0905201d2663396ce8df8db45690609848787b313d72d90e60781c9b0a99355efe89b83774df938820a58f7ceab92239b74481cdb212c7d157171034515042d7a2c0a345a6c07c79ee22a9469d772768a55a364574ffcaf9175c616c728d40a873e3f7c4df3f9fc7fc272d513d79c176e8a24142f6cce4e680be58e46514611837373af040709f661498e0e8d1216b3fcd2fcbd74d6dd7d7f5facee957fd49801de3c502cbefede48574705d3e2f00ffc49b1dd51d0da39f2adc55888e23aa16f96db5d24e814f40f4849e6d7f972a2951f2289968f117905326ff536106154e6101e419ba7e7d7eec2e2cae6e4116545c4334a81167a6336e06e3d8551b6b0931b93a1e01fba6d2dbe022f9494e872d3d1551651d1c94b52bd8a9995a593a87f516bd1cedce025859686490e94f49e47b9d45e2bcc204cdf06c2b0db2800dc878ed3fccf61cb63c7e0a7bf6377ad09545ca23e4d8050a0804f22a9bc1699ae329bb2df1653948c3ab9fa0b8a069cb5ef25711c58f9446bba90f04e1fbc330bac98f696704ec9609a17a7bb76de95994e2d588ff45583e25c09314a141a16f29b37f68ec152b081d7d98bcb3b48bd47b4c91a5221e4b5d8c14a2f75963b3c222b0c807546b1e0a4df0c91794abb0247726aa33971ce97a04109736571051bc77cc27d3aaf9173225d47d6467136d6d5d3ccf47cc14b2f76adc2d98bef5a1f856e4b07ed35206166754e34505dce377c7a8407288eb1233279e3fec4d3c5adb0fc8a0bc95dd347f08e1b8157b0173a3261c1c3b3a2ec8c51505e4caf910c6abd78c21cb0e22e1f83fff207b6df59ffd1d9a70aba264b523531e6396801333b5e99a75e74a481171e2d782a6813c2201e36b94ec6b744e37b93bb82aab41d5c8b9e8ba9e9695132c6751387bef9b2e0cf80f4b5d2b89dcbdfd10b1aedd07b0b10c65962b3fbfb1d22c5869e9a218790a1483e9b4dddbe0241f79eef52f40f534586f34668451be1359b331f434d3353abac5021afe1150048b0c49bd7ca90cc86bbe61aa7407ac4f8eacf17007787b81899797ff2118d0ff3810a356bc546cfd7b40f1d213ac02a78cef4c7ad6ee06a1bce202858bd0f5a54143ba7bc329870a61356e22b11a2a5337bc3c9d6bd456843cf1f14a1596e4c4d22fe11b867116b204380035f5a8ac47b1433293294a271af82ab0c9dc65c9155646e308c08950992ed6c48eadae1b880f43416cefce9a60f30efbeaf466ecc69dcb712c00da66ba070a18b1da3976a69111a05913fa9bba34573e9d5b58a9e11cd38c363e7fa8e685e53f18434830092bf79cb7e647e84606d6897af344b9c9d71e7305ab1bb35c33cfb1eb2a0724a3cfbf1aa795990c5436bf7109f618a869bc58b813f00803eff43a3e692feab759a5f577f11b5602a1bb413750efcc45d20011b1a2c1a8e7a534f8f074145c10fe7cc0cd571b4838e83a1cf623f06f098ebc2fd6a5ee8aa0295284e956f099db43960a6b4f27735dfe311b68f53f9a842e73dee283bdbd90ce5054d5ac332cc90aa94f94582ef3de73fed38fcc5ab8a00713dedbe198db327e0fb899842be28c307a499be8e5b3f128417f495d79bfe133263f2f8e994aa9aa2993bb91b828d5f5b845e0fc2d847d9cd6234552e0a2fe9bac75dca969daa6734666123cc04d40d9e04d4efa2bce7cb6810680e18cf86b93279f9e1ccb2a0dd1e07cbdc3c314b6ac9169c50431dd2da6b7d8bc1d5f784eddef87d9b5f96b51b63cf14e17af09351fcae4c4a7bf1e04fbef4f8769e2fc98b47a67a44508dc170f07416c7710a1ae622a79fb53bb3ab2fc392ebdde5ff48030686bc5fca8008c81477e837a85ae725341ee240b7913b55afe54afe76840ae564fdfc7e7f8244bb9ac92b5ecfcebda02cb654eea0c394f1a65e85406b5042c012b4ca640ac9be159b4f0b5a3785d502ce65059a2df9f7cff60023e25652197dd8424b56f026cce626daf91fa67940318ef52dc8b62ffced6ac2aedc128aceda8259961676d443681d4d6593afb8ceabfdedf1905e390e5ae9e072feea28952a720c3461f738c679b8d55852e8f98806ad668fc7deb658af0d0dc67a22abfdb44681285d5dea88724a0d09a8646d61edfef9fd0edb08525960d6b8ea96048fa51e3472b032757f49ae12e57daa222f5c4bc171f8a8cf1121dd580cc6fbbda6b7580ad7fa67f7e96f6cbeb19e7e574a85fef83035b85a454b340c88879832e183ebc0a0214038d03b9952ccdcfc22faa445bc7d0d34dfad5f6fae3f3a5b932cdea148d081092f3de8413666c6862c5f298c1f8a3b198e5742b76ab24a60271ec0c5ccd06483d8fb8df7449593ecf40752de7ef73dce2605aff7dd694d194ebc286e7d1e68a4903be2f2b71c710fdf1b796f7b9e1905b4bb835655492b3f3ab93fe8ebac0a1e1161ef557378b4bd13ec9dce0bcac2bd374a4a91ac6a2fede60dbb6aa05f785b8850fb4948c6e2fcb00a5939a590eb35a5c355d57e6237b294561bb55cc394ab856f86bfc2f984ee6a122da9f224146d1941e8591620fd4d31db61d544a23eab48ac2f29a83549f7462870cef45a1b1739d155ecf77f87950245287d7b938fcc6d76a91b49ed02782c84dd32370a1c1221888f2f91c96b0cc6ad414bbf00cd9bf54f9dd48676b144757a4e8541fd0c35b55e007a2d134cc5ce2f66af497e54bb22576bb99fa15ba4484d52dfa80c87f6bf2daa7241430c17f6da6c50dafd76c012e1a079233b391bd6eee8dec36cbf2c3882e24178f888c2519f2e2e39e0a9e2c4c957d361af80b0143c88a5ee85d90315e057ef7956cf06d690c4df1961bbe8891d70258acc10a92e189cb1976816a75876babef725d96ccb8a8cb3cfbb07c0790ee0a23b1212f0803f5409a6ed22cdbadf596632c0e4ad84948439dd541b4d3393fabdb26809f7d63889c8650b81f404f7b93def2257f5f5fb6ef1f652b805a0ac1b63f6a0e4f4f6ef43227a8a6f971fc7d77fd333830607d1a212a5e83d91926a36a1150e748d3b22f803bcb8a89cac172df6e14c716eeb2dd2595c3c65031e24cbbe2ccb91a410532e5ee07e36af016e8b7841263a8e85cc381280c94cbfc6fac7fd3f1e3f2e119b1f28cde831566e72514fb85e97cc47b59030af4576ee6a20c418a73e7fb4227b2c4db874f938390681c185ab10a8ced50254755209b1ffa2d89c850c42c30d296f43d75730e1ee39154e8ed7e55f65568619cf000da6e33a6972da6835b88844f90851e8c1bb7bfd6436ec66514caac0283fb5b00b342fa934cddfe77ef79a21639004a01152977e24a628e255f00591a22927de660a45ff400204d11f07ff4f341382e2885ec8f6819ac52d53784b12a5a0e60e36f407a68699795822ee18357a9436b95556d37ac34cc2135ca5689df83ca6fb63f149dc40d52b2a44b8965bfbc7b477549ed57411c33eb36193e938d1a9f26f4ba425aa89d565449f661263fe701d9ddc6d48552958c6aa2a05dc53e6de289b8327a60b46d8c56aa30c46963ad22ebc7a2b4d6a9bf12bf4044ee4882b75cb0d301b8fa4c02063e05058f521b5aa61fd48c8dfaa151adf9123389d7a7a49404e1842c38fb23989c7f3bc4d4e354a858f2c4528c57be16b632b8758b67233e8fbcb8685d2d0c6e66c166689326516c58fb421148699ae23afed55885e017cf2c0899a7008a3ae73398b8408a1423a923d85bf80ffbd3828dd3eea928c0204cf89a3016ca899bcacd81ed4b89f1c4b8d08dcf0d4610db95a5e06a6839d6f58e8520689e9cd3875b4cb0a32ddf1655e4827ef67e8021a2ff8831f3ab3054cf21a6d7cf44bf0d7076422a858832d5b4b3461076b6cfd2a5c08e94ba638b475a3585a2f6fd87ef73e673b376628d456a397d138303ed302272537d88e3919ef970e94c099501929c8bdbc9814a212e70bf402bc32891b1d02479e6ed6242e343674aebd0fc2a6a855381ec035d4bca2473172a486b415df6b9720943a71de7fe58ffb7d9666eddd231fea174d0284032ba7e233048c06945571f615e53b8c87db69ce41b4c4ed221eba6572fb7ef7a2d8d422a278d4855632865898f1da8fbb123a9fe369f9e97298a15d96c62f8c9454ed91451fffd1de8522fe25c894e0dfd1fc983c0b9a092eeda0d855a0c8e62d74f9faa59e070e7460580abb0fc3801b8d3cae31346729051e01178b1f89e819cfd5a2cb45ebcc8b9d35b79af36a28cd415a6a560f11f397a4b52ad864dcb249ab5daeb102e99bcab951c3e0a0042111fd9efbc2810d7ea92e5269f06fe935e0a40e6233950d62dc687b1e50824d73bcd97b40a7e2dc12f08246e6058039239e51d3501b0565ebff6fff63249c89ba9bcae3b5994b92fbeea5d53b2ddbd1abb0aea10927cb0102de09172338fcd62ef9cf38d8fdc3a94c27f836c24f0b06f136e8d8b297215fda0702b0de9e1075f840e327ec64660786bfe0f97914e53f10d940a267e50c2f75caddfccce4ee7da2bf7d4fb817cbf1cf97c5f23964aefbfaf7a461b0ba519233b7529c8e2dddffc9631f34829515a7abbce799e38ec3b106baadcac26eb13425622dfc3f011dac8bece95978a438ed84893775548b539386745b49365b2a701eacf102bbd15b014b0b32fe64379bcf22117f855cf6be92697f59248d63ab8427aea1b171a4a4753627fa118b577e86e56a408a2376d4afa8bff03b83ab13e0076ff96c918d3d35aec7f7ac02bff3835c2a67aa37c94d71e05e329b1be6d81f942213dcaec967f4c142be4261a278e42bca9cc6b038db0fbd3aedd1f50a87dfc64f6e96a59874393b27aa9695c159c8072f4021701472cd18407255cc72197be7f256018eb486c4bff5683c20fe4cf90d99eac8131ae77280cd675f83bca4d2862509bb071fa03a83d56073a2657e3eb55272b70f8aacd5a1a23742d7fb699bfddd434031d469526c18f54dae2b689ba6be038a920631aa41dfda7a9f97a309cc09ac359a1d2033735870f48542f5339f0c4cca575c99422fbf052ca3033fa943826989406bb93eadf6bb0856c2cad58a46afb83c912d8c8e05fc9cdcd0424a1182a0f82517e1fd7de9195b9192bc0777ab252444f569f07e5a25a55e04a98f4e167b2b8ad7cd6f83ddfc2e5e9df356c8c2747ccd1eb39cd465512175f6b0dac19346ba1632854ecc96b52e79d8e79acf4995559b26d297d88cfbfbb2", 0x2000, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={0x90, 0x0, 0x0, {0x4, 0x0, 0x401, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x0, 0x0, 0x0, 0x0}) 14:29:25 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x8, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) getpid() sched_setscheduler(0x0, 0x3, &(0x7f00000001c0)=0x3f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x1, 0x4, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={0x0, 0x0, 0x18}, 0x10) fcntl$getflags(r2, 0x1) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x101000, 0x0) sendmsg$IPSET_CMD_PROTOCOL(r4, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x4c, 0x1, 0x6, 0x201, 0x0, 0x0, {0x3, 0x0, 0x7}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x6}, 0x8) connect$llc(r3, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001d40)={&(0x7f0000000280)=@in6={0xa, 0x0, 0x0, @local, 0x14}, 0x80, 0x0}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x8000) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NOTIFY_RADAR(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000240)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16, @ANYBLOB="000426bd000086000000080003000000000000", @ANYRES32=r5, @ANYBLOB="0c00990001000000670000000800270000000000080026001117000005001801041600000500180100000000"], 0x48}, 0x1, 0x0, 0x0, 0x8050}, 0x48000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) [ 152.388144][ T35] usb 1-1: Direct firmware load for ar3k/AthrBT_0xa3b848e0.dfu failed with error -2 [ 152.408856][ T35] Bluetooth: Patch file not found ar3k/AthrBT_0xa3b848e0.dfu [ 152.440497][ T35] Bluetooth: Loading patch file failed [ 152.460502][ T35] ath3k: probe of 1-1:7.0 failed with error -2 14:29:26 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x8, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) getpid() sched_setscheduler(0x0, 0x3, &(0x7f00000001c0)=0x3f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x1, 0x4, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={0x0, 0x0, 0x18}, 0x10) fcntl$getflags(r2, 0x1) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x101000, 0x0) sendmsg$IPSET_CMD_PROTOCOL(r4, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x4c, 0x1, 0x6, 0x201, 0x0, 0x0, {0x3, 0x0, 0x7}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x6}, 0x8) connect$llc(r3, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001d40)={&(0x7f0000000280)=@in6={0xa, 0x0, 0x0, @local, 0x14}, 0x80, 0x0}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x8000) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NOTIFY_RADAR(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000240)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16, @ANYBLOB="000426bd000086000000080003000000000000", @ANYRES32=r5, @ANYBLOB="0c00990001000000670000000800270000000000080026001117000005001801041600000500180100000000"], 0x48}, 0x1, 0x0, 0x0, 0x8050}, 0x48000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) [ 152.587411][ T35] usb 1-1: USB disconnect, device number 2 [ 153.371419][ T35] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 153.624332][ T35] usb 1-1: Using ep0 maxpacket: 32 [ 153.761489][ T35] usb 1-1: New USB device found, idVendor=0930, idProduct=0227, bcdDevice= 0.00 [ 153.770567][ T35] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 14:29:27 executing program 0: open$dir(&(0x7f0000000280)='./file0\x00', 0x4142, 0x0) r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x4) r2 = inotify_init() inotify_rm_watch(r2, r1) 14:29:27 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x8, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) getpid() sched_setscheduler(0x0, 0x3, &(0x7f00000001c0)=0x3f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x1, 0x4, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={0x0, 0x0, 0x18}, 0x10) fcntl$getflags(r2, 0x1) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x101000, 0x0) sendmsg$IPSET_CMD_PROTOCOL(r4, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x4c, 0x1, 0x6, 0x201, 0x0, 0x0, {0x3, 0x0, 0x7}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x6}, 0x8) connect$llc(r3, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001d40)={&(0x7f0000000280)=@in6={0xa, 0x0, 0x0, @local, 0x14}, 0x80, 0x0}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x8000) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NOTIFY_RADAR(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000240)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16, @ANYBLOB="000426bd000086000000080003000000000000", @ANYRES32=r5, @ANYBLOB="0c00990001000000670000000800270000000000080026001117000005001801041600000500180100000000"], 0x48}, 0x1, 0x0, 0x0, 0x8050}, 0x48000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) 14:29:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() r2 = add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000180)={0x0, "832543f39860d6bef545f3b5fd30ebcc553ec34f669b8844463ee56809305fdbfe6f5e3abc77ec2b8faf27fb4e9d7d84674c6974d0803bd942f49f2b88a19573"}, 0x48, 0xfffffffffffffffe) keyctl$update(0x2, 0x0, 0x0, 0x0) syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x1, 0x10, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR02', 0x6, 0x8800}, {&(0x7f0000010300)="0100020044000100925df00160", 0xd, 0xc000}, {&(0x7f0000011100)="02000200fd0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {&(0x7f0000011300)="00010200990001004c38f001200000007810e4070913142c163513000300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000011400)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000400000000000000000000000002a4f5354412055444620436f6d706c69616e74000000005001", 0xda, 0xa80e0}, {&(0x7f0000011500)="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", 0x1f4, 0xac000}, {&(0x7f0000012500)="01000200ab000100925df001c00700000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xf8000}, {&(0x7f0000012600)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c16351300002a4c696e757820554446465300000000000000000000000405", 0xde, 0xf80c0}, {&(0x7f0000012700)="000000000000000001000000000000000000000000000000000000000000000006000200940001002caee801c107000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xf81e0}, {&(0x7f0000012800)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000005001000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xf82c0}, {&(0x7f0000012900)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e5001040500000000010000002000020038010000a0000000e00700000000000000000000000000000000000005000200380001004531f001c20700000500000001000000002b4e535230320000000000000000000000000000000000000000000000000000000000000000000002", 0xa2, 0xf83a0}, {&(0x7f0000012a00)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xf84a0}, {&(0x7f0000012c00)="04000200bf000100aa52f001c407000004000000002a554446204c5620496e", 0x1f, 0xf8800}, {&(0x7f0000012d00)="0000000000000000000000000000000000000009084c696e7578206d6b756466667320322e32000000000000000000000000000000000012084c", 0x3a, 0xf88e0}, {0x0}], 0x0, &(0x7f0000000040)=ANY=[]) keyctl$link(0x8, r2, 0x0) inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) keyctl$instantiate_iov(0x14, r2, 0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)=@builtin='builtin_trusted\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000480)=0x8a6, 0x40) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r3) keyctl$link(0x8, r2, r3) add_key$fscrypt_v1(&(0x7f00000012c0)='logon\x00', &(0x7f0000001300)={'fscrypt:', @auto=[0x34, 0x32, 0x61, 0x31, 0x62, 0x38, 0x35, 0x66, 0x62, 0x39, 0x35, 0x36, 0x63, 0x37, 0x37, 0x30]}, &(0x7f0000000400)={0x0, "2a3c954341a7caec220d4960d82bd55e2a5361463510b09fdcc1906ee13bf2289d0dfdb2e18c79cb576301a546429b2180368c1196243af4a50756390c6525f7", 0x40}, 0x48, 0xfffffffffffffffd) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) 14:29:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() r2 = add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000180)={0x0, "832543f39860d6bef545f3b5fd30ebcc553ec34f669b8844463ee56809305fdbfe6f5e3abc77ec2b8faf27fb4e9d7d84674c6974d0803bd942f49f2b88a19573"}, 0x48, 0xfffffffffffffffe) keyctl$update(0x2, 0x0, 0x0, 0x0) syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x1, 0x10, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR02', 0x6, 0x8800}, {&(0x7f0000010300)="0100020044000100925df00160", 0xd, 0xc000}, {&(0x7f0000011100)="02000200fd0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {&(0x7f0000011300)="00010200990001004c38f001200000007810e4070913142c163513000300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000011400)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000400000000000000000000000002a4f5354412055444620436f6d706c69616e74000000005001", 0xda, 0xa80e0}, {&(0x7f0000011500)="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", 0x1f4, 0xac000}, {&(0x7f0000012500)="01000200ab000100925df001c00700000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xf8000}, {&(0x7f0000012600)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c16351300002a4c696e757820554446465300000000000000000000000405", 0xde, 0xf80c0}, {&(0x7f0000012700)="000000000000000001000000000000000000000000000000000000000000000006000200940001002caee801c107000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xf81e0}, {&(0x7f0000012800)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000005001000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xf82c0}, {&(0x7f0000012900)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e5001040500000000010000002000020038010000a0000000e00700000000000000000000000000000000000005000200380001004531f001c20700000500000001000000002b4e535230320000000000000000000000000000000000000000000000000000000000000000000002", 0xa2, 0xf83a0}, {&(0x7f0000012a00)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xf84a0}, {&(0x7f0000012c00)="04000200bf000100aa52f001c407000004000000002a554446204c5620496e", 0x1f, 0xf8800}, {&(0x7f0000012d00)="0000000000000000000000000000000000000009084c696e7578206d6b756466667320322e32000000000000000000000000000000000012084c", 0x3a, 0xf88e0}, {0x0}], 0x0, &(0x7f0000000040)=ANY=[]) keyctl$link(0x8, r2, 0x0) inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) keyctl$instantiate_iov(0x14, r2, 0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)=@builtin='builtin_trusted\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000480)=0x8a6, 0x40) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r3) keyctl$link(0x8, r2, r3) add_key$fscrypt_v1(&(0x7f00000012c0)='logon\x00', &(0x7f0000001300)={'fscrypt:', @auto=[0x34, 0x32, 0x61, 0x31, 0x62, 0x38, 0x35, 0x66, 0x62, 0x39, 0x35, 0x36, 0x63, 0x37, 0x37, 0x30]}, &(0x7f0000000400)={0x0, "2a3c954341a7caec220d4960d82bd55e2a5361463510b09fdcc1906ee13bf2289d0dfdb2e18c79cb576301a546429b2180368c1196243af4a50756390c6525f7", 0x40}, 0x48, 0xfffffffffffffffd) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) 14:29:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() r2 = add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000180)={0x0, "832543f39860d6bef545f3b5fd30ebcc553ec34f669b8844463ee56809305fdbfe6f5e3abc77ec2b8faf27fb4e9d7d84674c6974d0803bd942f49f2b88a19573"}, 0x48, 0xfffffffffffffffe) keyctl$update(0x2, 0x0, 0x0, 0x0) syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x1, 0x10, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR02', 0x6, 0x8800}, {&(0x7f0000010300)="0100020044000100925df00160", 0xd, 0xc000}, {&(0x7f0000011100)="02000200fd0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {&(0x7f0000011300)="00010200990001004c38f001200000007810e4070913142c163513000300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000011400)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000400000000000000000000000002a4f5354412055444620436f6d706c69616e74000000005001", 0xda, 0xa80e0}, {&(0x7f0000011500)="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", 0x1f4, 0xac000}, {&(0x7f0000012500)="01000200ab000100925df001c00700000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xf8000}, {&(0x7f0000012600)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c16351300002a4c696e757820554446465300000000000000000000000405", 0xde, 0xf80c0}, {&(0x7f0000012700)="000000000000000001000000000000000000000000000000000000000000000006000200940001002caee801c107000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xf81e0}, {&(0x7f0000012800)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000005001000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xf82c0}, {&(0x7f0000012900)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e5001040500000000010000002000020038010000a0000000e00700000000000000000000000000000000000005000200380001004531f001c20700000500000001000000002b4e535230320000000000000000000000000000000000000000000000000000000000000000000002", 0xa2, 0xf83a0}, {&(0x7f0000012a00)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xf84a0}, {&(0x7f0000012c00)="04000200bf000100aa52f001c407000004000000002a554446204c5620496e", 0x1f, 0xf8800}, {&(0x7f0000012d00)="0000000000000000000000000000000000000009084c696e7578206d6b756466667320322e32000000000000000000000000000000000012084c", 0x3a, 0xf88e0}, {0x0}], 0x0, &(0x7f0000000040)=ANY=[]) keyctl$link(0x8, r2, 0x0) inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) keyctl$instantiate_iov(0x14, r2, 0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)=@builtin='builtin_trusted\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000480)=0x8a6, 0x40) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r3) keyctl$link(0x8, r2, r3) add_key$fscrypt_v1(&(0x7f00000012c0)='logon\x00', &(0x7f0000001300)={'fscrypt:', @auto=[0x34, 0x32, 0x61, 0x31, 0x62, 0x38, 0x35, 0x66, 0x62, 0x39, 0x35, 0x36, 0x63, 0x37, 0x37, 0x30]}, &(0x7f0000000400)={0x0, "2a3c954341a7caec220d4960d82bd55e2a5361463510b09fdcc1906ee13bf2289d0dfdb2e18c79cb576301a546429b2180368c1196243af4a50756390c6525f7", 0x40}, 0x48, 0xfffffffffffffffd) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) 14:29:27 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x8, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) getpid() sched_setscheduler(0x0, 0x3, &(0x7f00000001c0)=0x3f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x1, 0x4, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={0x0, 0x0, 0x18}, 0x10) fcntl$getflags(r2, 0x1) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x101000, 0x0) sendmsg$IPSET_CMD_PROTOCOL(r4, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x4c, 0x1, 0x6, 0x201, 0x0, 0x0, {0x3, 0x0, 0x7}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x6}, 0x8) connect$llc(r3, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001d40)={&(0x7f0000000280)=@in6={0xa, 0x0, 0x0, @local, 0x14}, 0x80, 0x0}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x8000) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NOTIFY_RADAR(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000240)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16, @ANYBLOB="000426bd000086000000080003000000000000", @ANYRES32=r5, @ANYBLOB="0c00990001000000670000000800270000000000080026001117000005001801041600000500180100000000"], 0x48}, 0x1, 0x0, 0x0, 0x8050}, 0x48000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) [ 154.104805][ T35] Bluetooth: Can't get version to change to load ram patch err [ 154.113301][ T35] Bluetooth: Loading patch file failed [ 154.133362][ T35] ath3k: probe of 1-1:7.0 failed with error -71 [ 154.191703][ T35] usb 1-1: USB disconnect, device number 3 14:29:27 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x8, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) getpid() sched_setscheduler(0x0, 0x3, &(0x7f00000001c0)=0x3f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x1, 0x4, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={0x0, 0x0, 0x18}, 0x10) fcntl$getflags(r2, 0x1) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x101000, 0x0) sendmsg$IPSET_CMD_PROTOCOL(r4, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x4c, 0x1, 0x6, 0x201, 0x0, 0x0, {0x3, 0x0, 0x7}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x6}, 0x8) connect$llc(r3, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001d40)={&(0x7f0000000280)=@in6={0xa, 0x0, 0x0, @local, 0x14}, 0x80, 0x0}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x8000) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NOTIFY_RADAR(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000240)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16, @ANYBLOB="000426bd000086000000080003000000000000", @ANYRES32=r5, @ANYBLOB="0c00990001000000670000000800270000000000080026001117000005001801041600000500180100000000"], 0x48}, 0x1, 0x0, 0x0, 0x8050}, 0x48000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) 14:29:27 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x8, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) getpid() sched_setscheduler(0x0, 0x3, &(0x7f00000001c0)=0x3f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x1, 0x4, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={0x0, 0x0, 0x18}, 0x10) fcntl$getflags(r2, 0x1) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x101000, 0x0) sendmsg$IPSET_CMD_PROTOCOL(r4, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x4c, 0x1, 0x6, 0x201, 0x0, 0x0, {0x3, 0x0, 0x7}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x6}, 0x8) connect$llc(r3, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001d40)={&(0x7f0000000280)=@in6={0xa, 0x0, 0x0, @local, 0x14}, 0x80, 0x0}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x8000) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NOTIFY_RADAR(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000240)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16, @ANYBLOB="000426bd000086000000080003000000000000", @ANYRES32=r5, @ANYBLOB="0c00990001000000670000000800270000000000080026001117000005001801041600000500180100000000"], 0x48}, 0x1, 0x0, 0x0, 0x8050}, 0x48000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) [ 154.298614][ T36] audit: type=1800 audit(1614695367.770:2): pid=10056 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14216 res=0 errno=0 14:29:27 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x56}]}, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 154.358761][ T36] audit: type=1800 audit(1614695367.810:3): pid=10056 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14216 res=0 errno=0 14:29:27 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x28, &(0x7f0000000000)={&(0x7f0000000040)=@newqdisc={0x88, 0x24, 0xf0b, 0x160, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0x1, [], 0x0, [0x10]}}}}]}, 0x88}}, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0), 0x4) 14:29:28 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x8, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) getpid() sched_setscheduler(0x0, 0x3, &(0x7f00000001c0)=0x3f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x1, 0x4, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={0x0, 0x0, 0x18}, 0x10) fcntl$getflags(r2, 0x1) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x101000, 0x0) sendmsg$IPSET_CMD_PROTOCOL(r4, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x4c, 0x1, 0x6, 0x201, 0x0, 0x0, {0x3, 0x0, 0x7}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x6}, 0x8) connect$llc(r3, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001d40)={&(0x7f0000000280)=@in6={0xa, 0x0, 0x0, @local, 0x14}, 0x80, 0x0}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x8000) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NOTIFY_RADAR(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000240)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16, @ANYBLOB="000426bd000086000000080003000000000000", @ANYRES32=r5, @ANYBLOB="0c00990001000000670000000800270000000000080026001117000005001801041600000500180100000000"], 0x48}, 0x1, 0x0, 0x0, 0x8050}, 0x48000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) 14:29:28 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f0000003240)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) 14:29:28 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x28, &(0x7f0000000000)={&(0x7f0000000040)=@newqdisc={0x88, 0x24, 0xf0b, 0x160, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0x1, [], 0x0, [0x10]}}}}]}, 0x88}}, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0), 0x4) [ 154.796034][T10047] loop3: detected capacity change from 0 to 3976 [ 154.845993][T10046] loop1: detected capacity change from 0 to 3976 [ 154.884167][T10048] loop2: detected capacity change from 0 to 3976 [ 154.965443][T10048] UDF-fs: error (device loop2): udf_process_sequence: Primary Volume Descriptor not found! [ 155.005806][T10048] UDF-fs: warning (device loop2): udf_load_logicalvol: Damaged or missing LVID, forcing readonly mount [ 155.044708][T10047] UDF-fs: error (device loop3): udf_process_sequence: Primary Volume Descriptor not found! 14:29:28 executing program 5: r0 = syz_mount_image$vfat(&(0x7f0000000180)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='showexec']) r1 = dup(r0) mknodat(r1, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) [ 155.073283][T10047] UDF-fs: warning (device loop3): udf_load_logicalvol: Damaged or missing LVID, forcing readonly mount 14:29:28 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, 0x0, &(0x7f00000021c0)=""/4089}, 0x20) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x20) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x20) [ 155.213935][T10046] UDF-fs: error (device loop1): udf_process_sequence: Primary Volume Descriptor not found! [ 155.343755][T10046] UDF-fs: warning (device loop1): udf_load_logicalvol: Damaged or missing LVID, forcing readonly mount [ 155.364658][T10099] loop5: detected capacity change from 0 to 6 [ 155.458900][T10099] FAT-fs (loop5): Directory bread(block 6) failed 14:29:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000180)) 14:29:29 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736677c66200088020000400000004f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x8000000000000800}], 0x0, &(0x7f0000000040)={[{@fat=@usefree='usefree'}]}) 14:29:29 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x28, &(0x7f0000000000)={&(0x7f0000000040)=@newqdisc={0x88, 0x24, 0xf0b, 0x160, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0x1, [], 0x0, [0x10]}}}}]}, 0x88}}, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0), 0x4) 14:29:29 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x26, &(0x7f0000000340)="c4c691019919da078a0098d1e0a593b040f762910000000000000022addee07bee0d6333b5ca"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 14:29:29 executing program 5: perf_event_open(&(0x7f0000001a80)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x200000, 0x20, 0x0, 0x9, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x2, @thr={0x0, &(0x7f0000000400)="31b7dcdf289d1db02da977d7c8ea81292b1e1be7235bf27df8b95ddc5804005224"}}) lseek(0xffffffffffffffff, 0xff01, 0x3) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="1b4bdb684ed854a06a9762d5f31bd00384495c5af479fd1813c7aa15fc6994b89ae7d24196ac8e25c3ecb9d43151250840e197859b13ce4946c75dec2bf7d53053d9766876f2a792890aa88b4a82b632f351ece2cca21fb2908613f997cb45badc813bb2311a2b69dcf69e3b4cc402b29f7d1e42e0a0d047443157b80f21473fe2fafe06b1d7645ae4a954d1ed633bdeac8d03000000bf1b23bdda7ab336d9f478a3025a34db35b8718be9f1ee925014b54b50872758dbd0d28016ce755e04400f0fd73116b02ec81ebcb3218f8bc2d68a9a0bb08cddd5e3d4e2"], 0x0, 0x0, 0x1104003, &(0x7f00000001c0)='memory.events\x00') r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x9) ioctl$RTC_UIE_ON(r0, 0x7003) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8040}, 0x20000004) ioctl$RTC_UIE_OFF(r0, 0x7004) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x80189439, &(0x7f00000004c0)) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000160000000a20000000000a01010000000000000000020000000900010073797a300000000038000000030a01020000000000000000020000000900010073797a30000000000900030073797a32000000000900030073797a310000000014000000020a090000000000000000000200000614000000110001"], 0x94}}, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) 14:29:29 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0x4, 0x2000, 0x7, 0x9, 0xffffffffffffffff, 0x0, [0x2e, 0xd0, 0xd8, 0x5f, 0x5f, 0x2e]}, 0x40) [ 156.004567][T10124] loop3: detected capacity change from 0 to 8200 [ 156.066867][T10124] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 14:29:29 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[], 0x1000001bd) 14:29:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x6c, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x40, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'vlan0\x00'}, {0x14, 0x2, 'ip_vti0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14}}, 0xb4}}, 0x0) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) 14:29:29 executing program 2: r0 = socket$inet(0x2, 0x80003, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a8) 14:29:29 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x578, 0x4b0}) 14:29:29 executing program 5: perf_event_open(&(0x7f0000001a80)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x200000, 0x20, 0x0, 0x9, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x2, @thr={0x0, &(0x7f0000000400)="31b7dcdf289d1db02da977d7c8ea81292b1e1be7235bf27df8b95ddc5804005224"}}) lseek(0xffffffffffffffff, 0xff01, 0x3) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="1b4bdb684ed854a06a9762d5f31bd00384495c5af479fd1813c7aa15fc6994b89ae7d24196ac8e25c3ecb9d43151250840e197859b13ce4946c75dec2bf7d53053d9766876f2a792890aa88b4a82b632f351ece2cca21fb2908613f997cb45badc813bb2311a2b69dcf69e3b4cc402b29f7d1e42e0a0d047443157b80f21473fe2fafe06b1d7645ae4a954d1ed633bdeac8d03000000bf1b23bdda7ab336d9f478a3025a34db35b8718be9f1ee925014b54b50872758dbd0d28016ce755e04400f0fd73116b02ec81ebcb3218f8bc2d68a9a0bb08cddd5e3d4e2"], 0x0, 0x0, 0x1104003, &(0x7f00000001c0)='memory.events\x00') r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x9) ioctl$RTC_UIE_ON(r0, 0x7003) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8040}, 0x20000004) ioctl$RTC_UIE_OFF(r0, 0x7004) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x80189439, &(0x7f00000004c0)) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000160000000a20000000000a01010000000000000000020000000900010073797a300000000038000000030a01020000000000000000020000000900010073797a30000000000900030073797a32000000000900030073797a310000000014000000020a090000000000000000000200000614000000110001"], 0x94}}, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) 14:29:29 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x28, &(0x7f0000000000)={&(0x7f0000000040)=@newqdisc={0x88, 0x24, 0xf0b, 0x160, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0x1, [], 0x0, [0x10]}}}}]}, 0x88}}, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0), 0x4) 14:29:30 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f0000000d00)={{0x12, 0x1, 0x0, 0x61, 0x3d, 0x19, 0x10, 0x1472, 0x9, 0x707b, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x36, 0xe9, 0xe7}}, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x20, 0xff, 0x75, 0x0, [], [{}]}}]}}]}}, 0x0) 14:29:30 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(r0, 0x4b63, 0x4) 14:29:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001540)={0x80, r1, 0x1, 0x0, 0x0, {0x5}, [@TIPC_NLA_BEARER={0x6c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x0, 0x1, @udp='udp:syz2\x00'}]}]}, 0x80}}, 0x0) 14:29:30 executing program 5: perf_event_open(&(0x7f0000001a80)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x200000, 0x20, 0x0, 0x9, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x2, @thr={0x0, &(0x7f0000000400)="31b7dcdf289d1db02da977d7c8ea81292b1e1be7235bf27df8b95ddc5804005224"}}) lseek(0xffffffffffffffff, 0xff01, 0x3) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="1b4bdb684ed854a06a9762d5f31bd00384495c5af479fd1813c7aa15fc6994b89ae7d24196ac8e25c3ecb9d43151250840e197859b13ce4946c75dec2bf7d53053d9766876f2a792890aa88b4a82b632f351ece2cca21fb2908613f997cb45badc813bb2311a2b69dcf69e3b4cc402b29f7d1e42e0a0d047443157b80f21473fe2fafe06b1d7645ae4a954d1ed633bdeac8d03000000bf1b23bdda7ab336d9f478a3025a34db35b8718be9f1ee925014b54b50872758dbd0d28016ce755e04400f0fd73116b02ec81ebcb3218f8bc2d68a9a0bb08cddd5e3d4e2"], 0x0, 0x0, 0x1104003, &(0x7f00000001c0)='memory.events\x00') r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x9) ioctl$RTC_UIE_ON(r0, 0x7003) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8040}, 0x20000004) ioctl$RTC_UIE_OFF(r0, 0x7004) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x80189439, &(0x7f00000004c0)) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000160000000a20000000000a01010000000000000000020000000900010073797a300000000038000000030a01020000000000000000020000000900010073797a30000000000900030073797a32000000000900030073797a310000000014000000020a090000000000000000000200000614000000110001"], 0x94}}, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) 14:29:30 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000500)='mnt/encrypted_dir\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000540)=@v2={0x2, @aes128, 0x0, [], @a='i\xb2\xf6\xed\xee\xe7 \xcc\xe0Wy7\xeb\x8agQ'}) openat(0xffffffffffffff9c, &(0x7f0000000580)='mnt/encrypted_dir/file\x00', 0x42, 0x0) [ 156.693159][T10168] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 14:29:30 executing program 3: bpf$ITER_CREATE(0x21, 0x0, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x521}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x256, &(0x7f0000000180)={@local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "080400", 0x220, 0x3a, 0xff, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x4]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [{0x0, 0xa, "a78ce540b259808000000000000023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5af0402"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}, {0x0, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92326a7051e460a13ddde25a5b85b9d93090d625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c61bc943afcb84619755403946f5ab6560d2d0124624cc383bf15d4fe6b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d255518751501f4d980e61c2d908a95c5f4a1a2367bc591dd8b094822ff0822a18b79f7c5eba31fb68b2d734a6671e27182aee4de24a4a5c6186c0d3baa75af390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba42399907cbaa39eb8164e240069f656d3a05fecf894222a141123f5acaa556b9f30dcab2b90aa23e667016effc5dc49dfb58d8931"}]}}}}}}, 0x0) [ 156.711796][T10171] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. [ 156.911485][ T35] usb 3-1: new high-speed USB device number 2 using dummy_hcd 14:29:30 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000000000000000, 0x1ff}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x6, 0x2172, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) open(&(0x7f0000000140)='./file0\x00', 0x82, 0x4) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x81, 0x1, 0xa6, 0x5, 0x0, 0x80, 0xc00, 0xe, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xdd, 0x3, @perf_config_ext={0x4, 0x7fff}, 0x40080, 0x2, 0x8001, 0x8, 0x0, 0x8bbf, 0x8000}, 0x0, 0x6, 0xffffffffffffffff, 0x3) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1}, 0x6e) listen(r1, 0x0) accept(r1, 0x0, 0x0) 14:29:30 executing program 5: perf_event_open(&(0x7f0000001a80)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x200000, 0x20, 0x0, 0x9, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x2, @thr={0x0, &(0x7f0000000400)="31b7dcdf289d1db02da977d7c8ea81292b1e1be7235bf27df8b95ddc5804005224"}}) lseek(0xffffffffffffffff, 0xff01, 0x3) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="1b4bdb684ed854a06a9762d5f31bd00384495c5af479fd1813c7aa15fc6994b89ae7d24196ac8e25c3ecb9d43151250840e197859b13ce4946c75dec2bf7d53053d9766876f2a792890aa88b4a82b632f351ece2cca21fb2908613f997cb45badc813bb2311a2b69dcf69e3b4cc402b29f7d1e42e0a0d047443157b80f21473fe2fafe06b1d7645ae4a954d1ed633bdeac8d03000000bf1b23bdda7ab336d9f478a3025a34db35b8718be9f1ee925014b54b50872758dbd0d28016ce755e04400f0fd73116b02ec81ebcb3218f8bc2d68a9a0bb08cddd5e3d4e2"], 0x0, 0x0, 0x1104003, &(0x7f00000001c0)='memory.events\x00') r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x9) ioctl$RTC_UIE_ON(r0, 0x7003) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8040}, 0x20000004) ioctl$RTC_UIE_OFF(r0, 0x7004) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x80189439, &(0x7f00000004c0)) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000160000000a20000000000a01010000000000000000020000000900010073797a300000000038000000030a01020000000000000000020000000900010073797a30000000000900030073797a32000000000900030073797a310000000014000000020a090000000000000000000200000614000000110001"], 0x94}}, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) 14:29:30 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000300)='NLBL_CIPSOv4\x00', r0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}]}, 0x1c}}, 0x0) 14:29:30 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000500)='mnt/encrypted_dir\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000540)=@v2={0x2, @aes128, 0x0, [], @a='i\xb2\xf6\xed\xee\xe7 \xcc\xe0Wy7\xeb\x8agQ'}) openat(0xffffffffffffff9c, &(0x7f0000000580)='mnt/encrypted_dir/file\x00', 0x42, 0x0) 14:29:30 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) socket$inet(0x2, 0x0, 0x9) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, 0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[@ANYRESHEX, @ANYRES32], 0x1000001bd) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) [ 157.165572][ T35] usb 3-1: Using ep0 maxpacket: 16 14:29:30 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000500)='mnt/encrypted_dir\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000540)=@v2={0x2, @aes128, 0x0, [], @a='i\xb2\xf6\xed\xee\xe7 \xcc\xe0Wy7\xeb\x8agQ'}) openat(0xffffffffffffff9c, &(0x7f0000000580)='mnt/encrypted_dir/file\x00', 0x42, 0x0) [ 157.291612][ T35] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 157.311410][ T35] usb 3-1: Duplicate descriptor for config 0 interface 0 altsetting 0, skipping [ 157.511756][ T35] usb 3-1: New USB device found, idVendor=1472, idProduct=0009, bcdDevice=70.7b [ 157.529467][ T35] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 157.540467][ T35] usb 3-1: Product: syz [ 157.548479][ T35] usb 3-1: Manufacturer: syz [ 157.554977][ T35] usb 3-1: SerialNumber: syz [ 157.568197][ T35] usb 3-1: config 0 descriptor?? [ 157.836138][ T7] usb 3-1: USB disconnect, device number 2 [ 158.611351][ T9784] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 158.861459][ T9784] usb 3-1: Using ep0 maxpacket: 16 [ 159.011705][ T9784] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 159.020632][ T9784] usb 3-1: Duplicate descriptor for config 0 interface 0 altsetting 0, skipping [ 159.211436][ T9784] usb 3-1: New USB device found, idVendor=1472, idProduct=0009, bcdDevice=70.7b [ 159.211492][ T9784] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 159.211512][ T9784] usb 3-1: Product: syz [ 159.211527][ T9784] usb 3-1: Manufacturer: syz [ 159.211541][ T9784] usb 3-1: SerialNumber: syz [ 159.250814][ T9784] usb 3-1: config 0 descriptor?? 14:29:33 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f0000000d00)={{0x12, 0x1, 0x0, 0x61, 0x3d, 0x19, 0x10, 0x1472, 0x9, 0x707b, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x36, 0xe9, 0xe7}}, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x20, 0xff, 0x75, 0x0, [], [{}]}}]}}]}}, 0x0) 14:29:33 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000300)='NLBL_CIPSOv4\x00', r0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}]}, 0x1c}}, 0x0) 14:29:33 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000500)='mnt/encrypted_dir\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000540)=@v2={0x2, @aes128, 0x0, [], @a='i\xb2\xf6\xed\xee\xe7 \xcc\xe0Wy7\xeb\x8agQ'}) openat(0xffffffffffffff9c, &(0x7f0000000580)='mnt/encrypted_dir/file\x00', 0x42, 0x0) 14:29:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0xffffff84}}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x64}, 0x48) 14:29:33 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000000000000000, 0x1ff}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x6, 0x2172, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) open(&(0x7f0000000140)='./file0\x00', 0x82, 0x4) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x81, 0x1, 0xa6, 0x5, 0x0, 0x80, 0xc00, 0xe, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xdd, 0x3, @perf_config_ext={0x4, 0x7fff}, 0x40080, 0x2, 0x8001, 0x8, 0x0, 0x8bbf, 0x8000}, 0x0, 0x6, 0xffffffffffffffff, 0x3) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1}, 0x6e) listen(r1, 0x0) accept(r1, 0x0, 0x0) 14:29:33 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) socket$inet(0x2, 0x0, 0x9) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, 0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[@ANYRESHEX, @ANYRES32], 0x1000001bd) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) [ 159.494612][ T7] usb 3-1: USB disconnect, device number 3 14:29:33 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000300)='NLBL_CIPSOv4\x00', r0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}]}, 0x1c}}, 0x0) 14:29:33 executing program 5: r0 = epoll_create(0x4) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) epoll_pwait(r0, &(0x7f0000000080), 0x52, 0x0, &(0x7f00000000c0), 0x8) 14:29:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0xfffffffffffffe15, 0x2, 0x0, 0x1, @void}}}, @IFLA_MASTER={0x8}]}, 0x3c}}, 0x0) 14:29:33 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000300)='NLBL_CIPSOv4\x00', r0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}]}, 0x1c}}, 0x0) 14:29:33 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x100}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000380)={0x0, 0x13, 0x16}, 0xdc) 14:29:33 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000180)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000000)=ANY=[]) close_range(r0, r0, 0x2) select(0x40, &(0x7f0000000100)={0x16}, 0x0, 0x0, 0x0) [ 159.831975][T10278] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 159.900512][T10278] syz-executor.4 (10278) used greatest stack depth: 24272 bytes left [ 160.031396][ T7] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 160.281366][ T7] usb 3-1: Using ep0 maxpacket: 16 [ 160.401507][ T7] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 160.411222][ T7] usb 3-1: Duplicate descriptor for config 0 interface 0 altsetting 0, skipping [ 160.581887][ T7] usb 3-1: New USB device found, idVendor=1472, idProduct=0009, bcdDevice=70.7b [ 160.590978][ T7] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 160.599781][ T7] usb 3-1: Product: syz [ 160.604825][ T7] usb 3-1: Manufacturer: syz [ 160.609628][ T7] usb 3-1: SerialNumber: syz [ 160.617019][ T7] usb 3-1: config 0 descriptor?? [ 160.879863][ T7] usb 3-1: USB disconnect, device number 4 14:29:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000140)={'filter\x00', 0x7, 0x4, 0x438, 0x350, 0x130, 0x0, 0x350, 0x130, 0x350, 0x4, 0x0, {[{{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "bdcd1d81dac1bffc6a7059b73426984cac53a2af36a0f74473527b40898ae5e2f24224b6cf84d6d453fb9841862a6336029d28a725fb23db56317c65de6023a1"}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@broadcast, @empty, @dev}}}, {{@arp={@loopback, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@link_local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_vlan\x00', 'netdevsim0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@multicast, @multicast2, @multicast2}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x488) 14:29:34 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f0000000d00)={{0x12, 0x1, 0x0, 0x61, 0x3d, 0x19, 0x10, 0x1472, 0x9, 0x707b, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x36, 0xe9, 0xe7}}, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x20, 0xff, 0x75, 0x0, [], [{}]}}]}}]}}, 0x0) 14:29:34 executing program 4: r0 = socket(0x23, 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00', r0) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x24000000) 14:29:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000180)={0x1, 0x0, [{0x7, 0x40, 0x5}]}) 14:29:34 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000000000000000, 0x1ff}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x6, 0x2172, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) open(&(0x7f0000000140)='./file0\x00', 0x82, 0x4) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x81, 0x1, 0xa6, 0x5, 0x0, 0x80, 0xc00, 0xe, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xdd, 0x3, @perf_config_ext={0x4, 0x7fff}, 0x40080, 0x2, 0x8001, 0x8, 0x0, 0x8bbf, 0x8000}, 0x0, 0x6, 0xffffffffffffffff, 0x3) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1}, 0x6e) listen(r1, 0x0) accept(r1, 0x0, 0x0) 14:29:34 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) socket$inet(0x2, 0x0, 0x9) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, 0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[@ANYRESHEX, @ANYRES32], 0x1000001bd) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) 14:29:35 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = gettid() tkill(r1, 0x1000000000016) ptrace(0x10, r0) ptrace$getenv(0x420d, r1, 0xe05300, 0x0) [ 161.476593][T10319] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 14:29:35 executing program 5: r0 = epoll_create(0x7) r1 = socket$inet_sctp(0x2, 0x5, 0x84) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000180)) 14:29:35 executing program 5: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) read$smackfs_access(r0, 0x0, 0x0) 14:29:35 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x45, &(0x7f0000000340)="c4c691019919da078a0098d1e0a593b040f762910000000000000022addee07bee0d511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b36"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 14:29:35 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x45, &(0x7f0000000340)="c4c691019919da078a0098d1e0a593b040f762910000000000000022addee07bee0d511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b36"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 14:29:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@delchain={0x30, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}]}, 0x2c}}, 0x0) [ 161.821426][ T7] usb 3-1: new high-speed USB device number 5 using dummy_hcd 14:29:35 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x45, &(0x7f0000000340)="c4c691019919da078a0098d1e0a593b040f762910000000000000022addee07bee0d511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b36"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) [ 161.952714][T10360] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 161.978378][T10362] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 162.082816][ T7] usb 3-1: Using ep0 maxpacket: 16 [ 162.201673][ T7] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 162.213299][ T7] usb 3-1: Duplicate descriptor for config 0 interface 0 altsetting 0, skipping [ 162.381911][ T7] usb 3-1: New USB device found, idVendor=1472, idProduct=0009, bcdDevice=70.7b [ 162.396027][ T7] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 162.405005][ T7] usb 3-1: Product: syz [ 162.409308][ T7] usb 3-1: Manufacturer: syz [ 162.415371][ T7] usb 3-1: SerialNumber: syz [ 162.454918][ T7] usb 3-1: config 0 descriptor?? [ 162.710198][ T35] usb 3-1: USB disconnect, device number 5 14:29:36 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f0000000d00)={{0x12, 0x1, 0x0, 0x61, 0x3d, 0x19, 0x10, 0x1472, 0x9, 0x707b, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x36, 0xe9, 0xe7}}, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x20, 0xff, 0x75, 0x0, [], [{}]}}]}}]}}, 0x0) 14:29:36 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) mlock(&(0x7f00001fb000/0x2000)=nil, 0x2000) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/89, 0x59}], 0x1, 0x0, 0x0) 14:29:36 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000000000000000, 0x1ff}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x6, 0x2172, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) open(&(0x7f0000000140)='./file0\x00', 0x82, 0x4) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x81, 0x1, 0xa6, 0x5, 0x0, 0x80, 0xc00, 0xe, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xdd, 0x3, @perf_config_ext={0x4, 0x7fff}, 0x40080, 0x2, 0x8001, 0x8, 0x0, 0x8bbf, 0x8000}, 0x0, 0x6, 0xffffffffffffffff, 0x3) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1}, 0x6e) listen(r1, 0x0) accept(r1, 0x0, 0x0) 14:29:36 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) socket$inet(0x2, 0x0, 0x9) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, 0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[@ANYRESHEX, @ANYRES32], 0x1000001bd) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) 14:29:36 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x45, &(0x7f0000000340)="c4c691019919da078a0098d1e0a593b040f762910000000000000022addee07bee0d511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b36"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) [ 163.661508][ T2957] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 163.901586][ T2957] usb 3-1: Using ep0 maxpacket: 16 [ 164.021983][ T2957] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 164.032684][ T2957] usb 3-1: Duplicate descriptor for config 0 interface 0 altsetting 0, skipping [ 164.201750][ T2957] usb 3-1: New USB device found, idVendor=1472, idProduct=0009, bcdDevice=70.7b [ 164.210961][ T2957] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 164.234691][ T2957] usb 3-1: Product: syz [ 164.239692][ T2957] usb 3-1: Manufacturer: syz [ 164.247285][ T2957] usb 3-1: SerialNumber: syz [ 164.262969][ T2957] usb 3-1: config 0 descriptor?? 14:29:38 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe8, 0xe8, 0x5, [@const, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}, @array, @var, @const, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}, @func_proto, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @union={0x0, 0x3, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x105}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 14:29:38 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x16, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x89}]}, &(0x7f0000000080)='GPL\x00', 0x3, 0xb5, &(0x7f00000000c0)=""/181, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:29:38 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) mlock(&(0x7f00001fb000/0x2000)=nil, 0x2000) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/89, 0x59}], 0x1, 0x0, 0x0) [ 164.517106][ T35] usb 3-1: USB disconnect, device number 6 14:29:38 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mkdir(&(0x7f0000000080)='./file1/file0\x00', 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xc000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) rename(&(0x7f0000000040)='./file1/file0\x00', &(0x7f0000000140)='./file1/file0\x00') mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 14:29:38 executing program 3: mlockall(0x0) mlockall(0x9a6f2b551b9d906d) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x2}) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000000)={0x0, 0x4, 0xf95, 0x0, 0x8, 0x800}) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x806000) r5 = accept(r0, &(0x7f00000004c0)=@tipc, &(0x7f0000000540)=0x80) r6 = openat$null(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/null\x00', 0x8000, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r7, &(0x7f0000000200), 0x806000) io_submit(0x0, 0x8, &(0x7f0000001980)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x7, 0x5, 0xffffffffffffffff, &(0x7f0000000140)="1ba63681aa88246507b7c8ed3a8ab7cb1371260c10e23c1d2bf84a075d38cf532fd267825fdea3b044b54d7068d7e3b4ad0c8a0413170d958b1dd982e68e805c433e5796820aa25f8a966497c1a28706da30145fb883374c8a662a8f601fb23f253659418529fa8861714075a0be77cfab69b413e74d95dae81d96bb86326daca5", 0x81, 0x10000, 0x0, 0x3}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x3f, 0xffffffffffffffff, &(0x7f0000000740)="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", 0x1000, 0x1, 0x0, 0x1}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x400, r3, &(0x7f0000000240)="351b1584b177249490fe1b02087f5ca174fe0370032c02d7c5ee92889e8961a8186a051bf40b6e63fc705eced45eca31826a4d12183af010da58b3adef1756cf700b7190ea1c50259a2daeec11aa6aab233d84c90138b59abf6ebd930f41a13e785858d70a10ebad17ff30e032c1b2c0874ba7663837f0b29c9473c75c2d25cb197121afe69ef308070b0480256fe1e9523f232f1bc6ec7bb782d471532b2bed4180d8fe878f2db9ebcade1b04f11484d76b398c890c334ff61eefc64ca1a2efce2534e4e0a6a0cbe00828d71a4d3555e2c1191bb1f288212704270bfc42521bd4b5625acb6100278df5b6c9aee44154", 0xf0, 0x0, 0x0, 0x3}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x5, 0x4, r2, &(0x7f0000000380)="bf6a305070d6312d44cc803639b482172aabc9bca02affaf65a23b12344ee4afa0dde2ee313ae9176f9b6dafbed08f6b90dfed14f116a0175ee8b225f47e0d4e535e3d06a9410986d590b9f500b26da366f4f265043ad9c33fd608599d294e6f5de2d7c29e10546f5adf1d2ea9a452d1a6292c34ae1dd75926b64da1655b32b4bbb6ed7f8cccd900abc8d5cdb69ddbf693c0b93ede8c8116716eac7af4a40cccd8a025e1834d91cb5953bb63169978d23555d8ddf056e10252cafeef0436002bc26d5207779a6153a542b9ce847ee27b6ee4aaa1d899fef5e2a775d5e920c784c3f075d68f99c1d94cce70bd6d2c6d", 0xef, 0x7, 0x0, 0x2, r4}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x1ff, r5, &(0x7f0000000580)="402e3c54eb11f05e8ea8c6d52f4f74bf7bd6949f77d3365e51edb4d77f89af", 0x1f, 0x5}, &(0x7f0000001740)={0x0, 0x0, 0x0, 0x6, 0xff7b, r1, 0x0, 0x0, 0x3f, 0x0, 0x1, r6}, &(0x7f0000001840)={0x0, 0x0, 0x0, 0x4, 0x7, r2, &(0x7f0000001780)="625043c36f547e3282380a2febd48d97c3365e0099b685cbf252d01ccbca4007cfbf5b184b7a9fd2b7cfeaa858be45d98a0125b31b0786d45c524cc68295a0943a0a144db966828846d643d84d46ef", 0x4f, 0x58, 0x0, 0x2}, &(0x7f0000001940)={0x0, 0x0, 0x0, 0x6, 0x9, r2, &(0x7f0000001880)="5062ae04828aa102b5a25697c1c74376a022e03233e80eb355d6810d8be55b705856477f95e75b8ce008112a1bd53f73e86d8c061f9c13897ce12c01d185b03ded2bcbe68872147b66b4e8dcb7937809d8d604e5547863d0fcc7bd83169004102d5050917ace1cb4207918339b41add83b8e2d14fae1a12e547bf5ba6e9a3734d181131b1f780d0e93", 0x89}]) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x200000c, 0x1010, r2, 0x792d2000) [ 164.694354][T10436] "struct vt_consize"->v_clin is ignored. Please report if you need this. 14:29:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {0x2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x50}}, 0x0) 14:29:38 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000140)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x2}}) [ 164.831740][T10434] overlayfs: workdir and upperdir must reside under the same mount [ 164.885350][T10434] overlayfs: workdir and upperdir must reside under the same mount 14:29:38 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mkdir(&(0x7f0000000080)='./file1/file0\x00', 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xc000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) rename(&(0x7f0000000040)='./file1/file0\x00', &(0x7f0000000140)='./file1/file0\x00') mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 14:29:38 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) mlock(&(0x7f00001fb000/0x2000)=nil, 0x2000) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/89, 0x59}], 0x1, 0x0, 0x0) [ 165.050359][T10458] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 14:29:38 executing program 2: syz_emit_ethernet(0x86, &(0x7f0000000080)={@random="8b575f673962", @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "52e00f", 0x50, 0x3a, 0x0, @local, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "011700", 0x0, 0x11, 0x0, @mcast1, @loopback, [@dstopts={0x0, 0x2, [], [@ra={0x5, 0x2, 0x1}, @hao={0xc9, 0x10, @loopback}]}]}}}}}}}, 0x0) 14:29:38 executing program 1: openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000100)='freezer.state\x00', 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @private1={0xfc, 0x1, [], 0x1}, 0x8}, 0x1c) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x1f, 0x0, 0x400000000}, 0x20) syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r0, 0xffffffffffffffff, &(0x7f0000000240)=0x200000000000202, 0x542) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x7, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') preadv(r2, &(0x7f0000000580)=[{&(0x7f0000000a40)=""/146, 0x92}], 0x1, 0x70e, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0x97, 0x4000000000dc) sendmsg$inet6(r1, &(0x7f0000000540)={&(0x7f0000000340)={0xa, 0x4e23, 0x10001, @ipv4={[], [], @local}, 0x2}, 0x1c, &(0x7f0000000500)=[{&(0x7f0000000380)="6d7d868667ae82c36c1eafc06f4056ffca9518ee58fb5b80f022ccd03043735c511dd7bbff067c5f01a4", 0x2a}, {&(0x7f0000000440)="666c0ecbf3fe45cebdab951aa9d4a53e172bd6a0b6b2f03eb622b5c5dc55d32d9c11edc6d9efde1dcc2bbb7879b5e5f14f01a415ecac324ac8a9c685b8ec2db6c49174d562439e7fc24ade2ce0886fa503adb04b178027c50fb975a4b380e4cfa30c221f7f2e9f98a04404e2", 0x6c}, {&(0x7f0000000600)="983fac84475e040f503b5308d02762b7ddcddd42666dd87997aa4376f129a5230b7e9c2cd826fc8d69a4e932d18800cc1a8e0163a92ad59c1e8c8f37059354517b7037a9e4aee612352bbf2523c8a0cee3d9900d07f531af73", 0x59}], 0x3, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0x340}, 0x40) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, 0x0, 0x0) 14:29:38 executing program 3: mlockall(0x0) mlockall(0x9a6f2b551b9d906d) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x2}) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000000)={0x0, 0x4, 0xf95, 0x0, 0x8, 0x800}) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x806000) r5 = accept(r0, &(0x7f00000004c0)=@tipc, &(0x7f0000000540)=0x80) r6 = openat$null(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/null\x00', 0x8000, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r7, &(0x7f0000000200), 0x806000) io_submit(0x0, 0x8, &(0x7f0000001980)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x7, 0x5, 0xffffffffffffffff, &(0x7f0000000140)="1ba63681aa88246507b7c8ed3a8ab7cb1371260c10e23c1d2bf84a075d38cf532fd267825fdea3b044b54d7068d7e3b4ad0c8a0413170d958b1dd982e68e805c433e5796820aa25f8a966497c1a28706da30145fb883374c8a662a8f601fb23f253659418529fa8861714075a0be77cfab69b413e74d95dae81d96bb86326daca5", 0x81, 0x10000, 0x0, 0x3}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x3f, 0xffffffffffffffff, &(0x7f0000000740)="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", 0x1000, 0x1, 0x0, 0x1}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x400, r3, &(0x7f0000000240)="351b1584b177249490fe1b02087f5ca174fe0370032c02d7c5ee92889e8961a8186a051bf40b6e63fc705eced45eca31826a4d12183af010da58b3adef1756cf700b7190ea1c50259a2daeec11aa6aab233d84c90138b59abf6ebd930f41a13e785858d70a10ebad17ff30e032c1b2c0874ba7663837f0b29c9473c75c2d25cb197121afe69ef308070b0480256fe1e9523f232f1bc6ec7bb782d471532b2bed4180d8fe878f2db9ebcade1b04f11484d76b398c890c334ff61eefc64ca1a2efce2534e4e0a6a0cbe00828d71a4d3555e2c1191bb1f288212704270bfc42521bd4b5625acb6100278df5b6c9aee44154", 0xf0, 0x0, 0x0, 0x3}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x5, 0x4, r2, &(0x7f0000000380)="bf6a305070d6312d44cc803639b482172aabc9bca02affaf65a23b12344ee4afa0dde2ee313ae9176f9b6dafbed08f6b90dfed14f116a0175ee8b225f47e0d4e535e3d06a9410986d590b9f500b26da366f4f265043ad9c33fd608599d294e6f5de2d7c29e10546f5adf1d2ea9a452d1a6292c34ae1dd75926b64da1655b32b4bbb6ed7f8cccd900abc8d5cdb69ddbf693c0b93ede8c8116716eac7af4a40cccd8a025e1834d91cb5953bb63169978d23555d8ddf056e10252cafeef0436002bc26d5207779a6153a542b9ce847ee27b6ee4aaa1d899fef5e2a775d5e920c784c3f075d68f99c1d94cce70bd6d2c6d", 0xef, 0x7, 0x0, 0x2, r4}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x1ff, r5, &(0x7f0000000580)="402e3c54eb11f05e8ea8c6d52f4f74bf7bd6949f77d3365e51edb4d77f89af", 0x1f, 0x5}, &(0x7f0000001740)={0x0, 0x0, 0x0, 0x6, 0xff7b, r1, 0x0, 0x0, 0x3f, 0x0, 0x1, r6}, &(0x7f0000001840)={0x0, 0x0, 0x0, 0x4, 0x7, r2, &(0x7f0000001780)="625043c36f547e3282380a2febd48d97c3365e0099b685cbf252d01ccbca4007cfbf5b184b7a9fd2b7cfeaa858be45d98a0125b31b0786d45c524cc68295a0943a0a144db966828846d643d84d46ef", 0x4f, 0x58, 0x0, 0x2}, &(0x7f0000001940)={0x0, 0x0, 0x0, 0x6, 0x9, r2, &(0x7f0000001880)="5062ae04828aa102b5a25697c1c74376a022e03233e80eb355d6810d8be55b705856477f95e75b8ce008112a1bd53f73e86d8c061f9c13897ce12c01d185b03ded2bcbe68872147b66b4e8dcb7937809d8d604e5547863d0fcc7bd83169004102d5050917ace1cb4207918339b41add83b8e2d14fae1a12e547bf5ba6e9a3734d181131b1f780d0e93", 0x89}]) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x200000c, 0x1010, r2, 0x792d2000) 14:29:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000000080)=@newnexthop={0x18, 0x1d, 0x1, 0x0, 0x0, {0x2}}, 0x18}}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="10268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:29:38 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x1a0) dup3(r0, r1, 0x0) fallocate(r0, 0x0, 0xb923, 0x100) fallocate(r0, 0x0, 0x0, 0x80019c) 14:29:39 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) mlock(&(0x7f00001fb000/0x2000)=nil, 0x2000) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/89, 0x59}], 0x1, 0x0, 0x0) 14:29:39 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mkdir(&(0x7f0000000080)='./file1/file0\x00', 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xc000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) rename(&(0x7f0000000040)='./file1/file0\x00', &(0x7f0000000140)='./file1/file0\x00') mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 14:29:39 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz0\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000000)) 14:29:39 executing program 2: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000580)="acccbea230ba003682c2e5c1f36377750d", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x3, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r0, 0xc0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) [ 165.970163][T10494] debugfs: Directory 'loop0' with parent 'block' already present! 14:29:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000001000)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x30, 0x0, "f6b409aeccf8476b29ba4a3a44de13907375946f2965263f8155ca7ea1eb0e20491cdb06517c556d7058e2eb1c4728c4fa243e25eca4385ff761129ee1960fc80d12db9cf59a16e41e91d5a22006e80e"}, 0xd8) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f00000000c0)=0x1e) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001000)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x30, 0x0, "f6b409aeccf8476b29ba4a3a44de13907375946f2965263f8155ca7ea1eb0e20491cdb06517c556d7058e2eb1c4728c4fa243e25eca4385ff761129ee1960fc80d12db9cf59a16e41e91d5a22006e80e"}, 0xd8) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) r4 = openat$procfs(0xffffff9c, &(0x7f0000000140)='/proc/keys\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x15, 0x800, 0x7, 0xb5c, 0x441, 0xffffffffffffffff, 0x2, [], 0x0, r4, 0x3, 0x3, 0x4}, 0x40) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000180)={'batadv_slave_0\x00', 0x0}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r6, 0x6, 0xe, &(0x7f0000001000)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x30, 0x0, "f6b409aeccf8476b29ba4a3a44de13907375946f2965263f8155ca7ea1eb0e20491cdb06517c556d7058e2eb1c4728c4fa243e25eca4385ff761129ee1960fc80d12db9cf59a16e41e91d5a22006e80e"}, 0xd8) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000280)={@private2, 0xb, r5}) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f00000001c0)={@remote, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, r5}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={@remote, 0x3e, r5}) setsockopt$inet6_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000080)="361761df", 0x4) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000100), 0x4) 14:29:39 executing program 3: mlockall(0x0) mlockall(0x9a6f2b551b9d906d) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x2}) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000000)={0x0, 0x4, 0xf95, 0x0, 0x8, 0x800}) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x806000) r5 = accept(r0, &(0x7f00000004c0)=@tipc, &(0x7f0000000540)=0x80) r6 = openat$null(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/null\x00', 0x8000, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r7, &(0x7f0000000200), 0x806000) io_submit(0x0, 0x8, &(0x7f0000001980)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x7, 0x5, 0xffffffffffffffff, &(0x7f0000000140)="1ba63681aa88246507b7c8ed3a8ab7cb1371260c10e23c1d2bf84a075d38cf532fd267825fdea3b044b54d7068d7e3b4ad0c8a0413170d958b1dd982e68e805c433e5796820aa25f8a966497c1a28706da30145fb883374c8a662a8f601fb23f253659418529fa8861714075a0be77cfab69b413e74d95dae81d96bb86326daca5", 0x81, 0x10000, 0x0, 0x3}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x3f, 0xffffffffffffffff, &(0x7f0000000740)="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", 0x1000, 0x1, 0x0, 0x1}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x400, r3, &(0x7f0000000240)="351b1584b177249490fe1b02087f5ca174fe0370032c02d7c5ee92889e8961a8186a051bf40b6e63fc705eced45eca31826a4d12183af010da58b3adef1756cf700b7190ea1c50259a2daeec11aa6aab233d84c90138b59abf6ebd930f41a13e785858d70a10ebad17ff30e032c1b2c0874ba7663837f0b29c9473c75c2d25cb197121afe69ef308070b0480256fe1e9523f232f1bc6ec7bb782d471532b2bed4180d8fe878f2db9ebcade1b04f11484d76b398c890c334ff61eefc64ca1a2efce2534e4e0a6a0cbe00828d71a4d3555e2c1191bb1f288212704270bfc42521bd4b5625acb6100278df5b6c9aee44154", 0xf0, 0x0, 0x0, 0x3}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x5, 0x4, r2, &(0x7f0000000380)="bf6a305070d6312d44cc803639b482172aabc9bca02affaf65a23b12344ee4afa0dde2ee313ae9176f9b6dafbed08f6b90dfed14f116a0175ee8b225f47e0d4e535e3d06a9410986d590b9f500b26da366f4f265043ad9c33fd608599d294e6f5de2d7c29e10546f5adf1d2ea9a452d1a6292c34ae1dd75926b64da1655b32b4bbb6ed7f8cccd900abc8d5cdb69ddbf693c0b93ede8c8116716eac7af4a40cccd8a025e1834d91cb5953bb63169978d23555d8ddf056e10252cafeef0436002bc26d5207779a6153a542b9ce847ee27b6ee4aaa1d899fef5e2a775d5e920c784c3f075d68f99c1d94cce70bd6d2c6d", 0xef, 0x7, 0x0, 0x2, r4}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x1ff, r5, &(0x7f0000000580)="402e3c54eb11f05e8ea8c6d52f4f74bf7bd6949f77d3365e51edb4d77f89af", 0x1f, 0x5}, &(0x7f0000001740)={0x0, 0x0, 0x0, 0x6, 0xff7b, r1, 0x0, 0x0, 0x3f, 0x0, 0x1, r6}, &(0x7f0000001840)={0x0, 0x0, 0x0, 0x4, 0x7, r2, &(0x7f0000001780)="625043c36f547e3282380a2febd48d97c3365e0099b685cbf252d01ccbca4007cfbf5b184b7a9fd2b7cfeaa858be45d98a0125b31b0786d45c524cc68295a0943a0a144db966828846d643d84d46ef", 0x4f, 0x58, 0x0, 0x2}, &(0x7f0000001940)={0x0, 0x0, 0x0, 0x6, 0x9, r2, &(0x7f0000001880)="5062ae04828aa102b5a25697c1c74376a022e03233e80eb355d6810d8be55b705856477f95e75b8ce008112a1bd53f73e86d8c061f9c13897ce12c01d185b03ded2bcbe68872147b66b4e8dcb7937809d8d604e5547863d0fcc7bd83169004102d5050917ace1cb4207918339b41add83b8e2d14fae1a12e547bf5ba6e9a3734d181131b1f780d0e93", 0x89}]) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x200000c, 0x1010, r2, 0x792d2000) [ 166.174798][T10510] input: syz0 as /devices/virtual/input/input5 14:29:39 executing program 5: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="400020000100010006000000001c08108f13", 0x12, 0x400}, {&(0x7f0000010100)="ff00000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff03f8ffffffffffffffffff", 0x40d}], 0x0, &(0x7f0000011500)) 14:29:39 executing program 2: r0 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) [ 166.332860][T10520] overlayfs: conflicting lowerdir path 14:29:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000000080)=@newnexthop={0x18, 0x1d, 0x1, 0x0, 0x0, {0x2}}, 0x18}}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="10268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:29:39 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mkdir(&(0x7f0000000080)='./file1/file0\x00', 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xc000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) rename(&(0x7f0000000040)='./file1/file0\x00', &(0x7f0000000140)='./file1/file0\x00') mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 14:29:39 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) chdir(&(0x7f0000000340)='./bus\x00') mknod$loop(&(0x7f0000000400)='./file1\x00', 0x2000, 0x0) 14:29:40 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r0 = open(&(0x7f0000000100)='./file1\x00', 0x1518c2, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r0, 0x4008941a, &(0x7f0000000000)) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[], 0x116) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x9, 0x2e}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) fcntl$setstatus(r1, 0x4, 0x2000) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x58cd}], 0x1, 0x0, 0xf080, 0x3e}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 166.529783][T10530] loop5: detected capacity change from 0 to 4 [ 166.582747][T10541] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 166.631602][T10530] MINIX-fs: bad superblock [ 166.681046][T10549] overlayfs: unrecognized mount option "EE”" or missing value 14:29:40 executing program 3: mlockall(0x0) mlockall(0x9a6f2b551b9d906d) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x2}) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000000)={0x0, 0x4, 0xf95, 0x0, 0x8, 0x800}) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x806000) r5 = accept(r0, &(0x7f00000004c0)=@tipc, &(0x7f0000000540)=0x80) r6 = openat$null(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/null\x00', 0x8000, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r7, &(0x7f0000000200), 0x806000) io_submit(0x0, 0x8, &(0x7f0000001980)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x7, 0x5, 0xffffffffffffffff, &(0x7f0000000140)="1ba63681aa88246507b7c8ed3a8ab7cb1371260c10e23c1d2bf84a075d38cf532fd267825fdea3b044b54d7068d7e3b4ad0c8a0413170d958b1dd982e68e805c433e5796820aa25f8a966497c1a28706da30145fb883374c8a662a8f601fb23f253659418529fa8861714075a0be77cfab69b413e74d95dae81d96bb86326daca5", 0x81, 0x10000, 0x0, 0x3}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x3f, 0xffffffffffffffff, &(0x7f0000000740)="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", 0x1000, 0x1, 0x0, 0x1}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x400, r3, &(0x7f0000000240)="351b1584b177249490fe1b02087f5ca174fe0370032c02d7c5ee92889e8961a8186a051bf40b6e63fc705eced45eca31826a4d12183af010da58b3adef1756cf700b7190ea1c50259a2daeec11aa6aab233d84c90138b59abf6ebd930f41a13e785858d70a10ebad17ff30e032c1b2c0874ba7663837f0b29c9473c75c2d25cb197121afe69ef308070b0480256fe1e9523f232f1bc6ec7bb782d471532b2bed4180d8fe878f2db9ebcade1b04f11484d76b398c890c334ff61eefc64ca1a2efce2534e4e0a6a0cbe00828d71a4d3555e2c1191bb1f288212704270bfc42521bd4b5625acb6100278df5b6c9aee44154", 0xf0, 0x0, 0x0, 0x3}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x5, 0x4, r2, &(0x7f0000000380)="bf6a305070d6312d44cc803639b482172aabc9bca02affaf65a23b12344ee4afa0dde2ee313ae9176f9b6dafbed08f6b90dfed14f116a0175ee8b225f47e0d4e535e3d06a9410986d590b9f500b26da366f4f265043ad9c33fd608599d294e6f5de2d7c29e10546f5adf1d2ea9a452d1a6292c34ae1dd75926b64da1655b32b4bbb6ed7f8cccd900abc8d5cdb69ddbf693c0b93ede8c8116716eac7af4a40cccd8a025e1834d91cb5953bb63169978d23555d8ddf056e10252cafeef0436002bc26d5207779a6153a542b9ce847ee27b6ee4aaa1d899fef5e2a775d5e920c784c3f075d68f99c1d94cce70bd6d2c6d", 0xef, 0x7, 0x0, 0x2, r4}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x1ff, r5, &(0x7f0000000580)="402e3c54eb11f05e8ea8c6d52f4f74bf7bd6949f77d3365e51edb4d77f89af", 0x1f, 0x5}, &(0x7f0000001740)={0x0, 0x0, 0x0, 0x6, 0xff7b, r1, 0x0, 0x0, 0x3f, 0x0, 0x1, r6}, &(0x7f0000001840)={0x0, 0x0, 0x0, 0x4, 0x7, r2, &(0x7f0000001780)="625043c36f547e3282380a2febd48d97c3365e0099b685cbf252d01ccbca4007cfbf5b184b7a9fd2b7cfeaa858be45d98a0125b31b0786d45c524cc68295a0943a0a144db966828846d643d84d46ef", 0x4f, 0x58, 0x0, 0x2}, &(0x7f0000001940)={0x0, 0x0, 0x0, 0x6, 0x9, r2, &(0x7f0000001880)="5062ae04828aa102b5a25697c1c74376a022e03233e80eb355d6810d8be55b705856477f95e75b8ce008112a1bd53f73e86d8c061f9c13897ce12c01d185b03ded2bcbe68872147b66b4e8dcb7937809d8d604e5547863d0fcc7bd83169004102d5050917ace1cb4207918339b41add83b8e2d14fae1a12e547bf5ba6e9a3734d181131b1f780d0e93", 0x89}]) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x200000c, 0x1010, r2, 0x792d2000) [ 166.727481][T10530] loop5: detected capacity change from 0 to 4 [ 166.762196][T10556] overlayfs: filesystem on './bus' not supported as upperdir [ 166.815750][T10530] MINIX-fs: bad superblock 14:29:40 executing program 5: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='ext4_ext_handle_unwritten_extents\x00', r2}, 0x10) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r3, 0x208202) sendfile(r0, r1, 0x0, 0x8000fffffffa) 14:29:40 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) chdir(&(0x7f0000000340)='./bus\x00') mknod$loop(&(0x7f0000000400)='./file1\x00', 0x2000, 0x0) 14:29:40 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000001c0)=ANY=[@ANYBLOB="200000001e00090100000000080009000000000000"], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(r2, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x3c, 0x0, 0x9, 0x3, 0x0, 0x0, {0x2, 0x0, 0x2}, [@NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xd}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x19}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x54}, 0x800) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x4c, 0x0, 0xb, 0x3, 0x0, 0x0, {0xc, 0x0, 0x9}, [@NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_NAME={0xe, 0x1, 'NLBL_MGMT\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x800}, 0x40000) pipe(&(0x7f0000000300)={0xffffffffffffffff}) socketpair(0x0, 0x6, 0x81, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200)='NLBL_MGMT\x00', 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000001b00)={0x74, r5, 0x300, 0x8, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @private1={0xfc, 0x1, [], 0x1}}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast2}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @local}, @NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast2}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x26}]}, 0x74}, 0x1, 0x0, 0x0, 0x4001}, 0x24044801) sendmsg$NLBL_MGMT_C_LISTDEF(r4, &(0x7f0000001ac0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="000126bd7000ffdbdf150600000008000700ac1414aa14000600fc0400000000000000000000000000000800020007000000"], 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r1, &(0x7f0000000540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000500)={&(0x7f00000006c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r5, @ANYBLOB="000125bd11444c40ba7000fbdbdf2505000000"], 0x14}}, 0x10) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$NFNL_MSG_ACCT_DEL(r3, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)=ANY=[@ANYBLOB="1c0200000307010800000000000000000ceeff080800054000000003"], 0x1c}, 0x1, 0x0, 0x0, 0x20000800}, 0x20000000) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001dc0)=@newtaction={0xecc, 0x30, 0x1, 0x0, 0xfffffffd, {}, [{0xeb8, 0x1, [@m_pedit={0xeb4, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe88, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x1, 0xff}, [{}, {}, {}, {0x0, 0x0, 0xfffffffc}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0xfffffff7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0xf15}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x40000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x1ff}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x8000000}, {}, {}, {0x0, 0x8000}], [{}, {}, {}, {}, {}, {}, {}, {0x5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x5}]}}, @TCA_PEDIT_KEYS_EX={0x64, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x4c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}]}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xecc}}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000740)={'lo\x00', &(0x7f0000000700)=@ethtool_stats={0x1d, 0x5, [0xfffffffffffffffb, 0x1, 0x1, 0x8, 0x30c4]}}) socket(0x10, 0x3, 0x0) 14:29:40 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$exfat(&(0x7f0000000000)='exfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)="eb769045584641542020200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000008000000008000000880000000f00000005000000341234120001000009030180", 0x70}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x1e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x3e0}, {&(0x7f0000010300)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x5e0}, {&(0x7f0000010400)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x7e0}, {&(0x7f0000010500)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x9e0}, {&(0x7f0000010600)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xbe0}, {&(0x7f0000010700)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xde0}, {&(0x7f0000010800)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xfe0}, {&(0x7f0000010900)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x11e0}, {&(0x7f0000010a00)="d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911", 0x200, 0x1600}, {&(0x7f0000011800)="f8ffffffffffffffffffffff04000000ffffffffffffffff", 0x18, 0x10000}, {&(0x7f0000013100)="03000000000000000000000000000000000000000000000000000000000000008100000000000000000000000000000000000000020000000200000000000000820000000dd319e600000000000000000000000003000000cc16", 0x5a, 0x14000}], 0x0, &(0x7f0000013b00)) [ 167.397139][ T36] audit: type=1800 audit(1614695380.870:4): pid=10581 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=14207 res=0 errno=0 [ 167.530268][T10583] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 167.542278][T10589] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 14:29:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000000080)=@newnexthop={0x18, 0x1d, 0x1, 0x0, 0x0, {0x2}}, 0x18}}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="10268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 167.592207][T10589] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 167.623560][T10591] loop3: detected capacity change from 0 to 320 14:29:41 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x3e, 0x0, 0x0) [ 167.644446][T10589] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 14:29:41 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) chdir(&(0x7f0000000340)='./bus\x00') mknod$loop(&(0x7f0000000400)='./file1\x00', 0x2000, 0x0) [ 167.757109][T10591] exFAT-fs (loop3): failed to load upcase table (idx : 0x00000c00, chksum : 0x00000000, utbl_chksum : 0xe619d30d) [ 167.791443][ T36] audit: type=1800 audit(1614695381.260:5): pid=10581 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=14207 res=0 errno=0 14:29:41 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x3e, 0x0, 0x0) [ 167.860811][T10594] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 167.876975][T10589] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 14:29:41 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$exfat(&(0x7f0000000000)='exfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)="eb769045584641542020200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000008000000008000000880000000f00000005000000341234120001000009030180", 0x70}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x1e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x3e0}, {&(0x7f0000010300)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x5e0}, {&(0x7f0000010400)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x7e0}, {&(0x7f0000010500)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x9e0}, {&(0x7f0000010600)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xbe0}, {&(0x7f0000010700)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xde0}, {&(0x7f0000010800)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xfe0}, {&(0x7f0000010900)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x11e0}, {&(0x7f0000010a00)="d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911", 0x200, 0x1600}, {&(0x7f0000011800)="f8ffffffffffffffffffffff04000000ffffffffffffffff", 0x18, 0x10000}, {&(0x7f0000013100)="03000000000000000000000000000000000000000000000000000000000000008100000000000000000000000000000000000000020000000200000000000000820000000dd319e600000000000000000000000003000000cc16", 0x5a, 0x14000}], 0x0, &(0x7f0000013b00)) [ 167.910883][T10603] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 14:29:41 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000001c0)=ANY=[@ANYBLOB="200000001e00090100000000080009000000000000"], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(r2, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x3c, 0x0, 0x9, 0x3, 0x0, 0x0, {0x2, 0x0, 0x2}, [@NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xd}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x19}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x54}, 0x800) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x4c, 0x0, 0xb, 0x3, 0x0, 0x0, {0xc, 0x0, 0x9}, [@NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_NAME={0xe, 0x1, 'NLBL_MGMT\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x800}, 0x40000) pipe(&(0x7f0000000300)={0xffffffffffffffff}) socketpair(0x0, 0x6, 0x81, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200)='NLBL_MGMT\x00', 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000001b00)={0x74, r5, 0x300, 0x8, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @private1={0xfc, 0x1, [], 0x1}}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast2}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @local}, @NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast2}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x26}]}, 0x74}, 0x1, 0x0, 0x0, 0x4001}, 0x24044801) sendmsg$NLBL_MGMT_C_LISTDEF(r4, &(0x7f0000001ac0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="000126bd7000ffdbdf150600000008000700ac1414aa14000600fc0400000000000000000000000000000800020007000000"], 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r1, &(0x7f0000000540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000500)={&(0x7f00000006c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r5, @ANYBLOB="000125bd11444c40ba7000fbdbdf2505000000"], 0x14}}, 0x10) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$NFNL_MSG_ACCT_DEL(r3, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)=ANY=[@ANYBLOB="1c0200000307010800000000000000000ceeff080800054000000003"], 0x1c}, 0x1, 0x0, 0x0, 0x20000800}, 0x20000000) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001dc0)=@newtaction={0xecc, 0x30, 0x1, 0x0, 0xfffffffd, {}, [{0xeb8, 0x1, [@m_pedit={0xeb4, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe88, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x1, 0xff}, [{}, {}, {}, {0x0, 0x0, 0xfffffffc}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0xfffffff7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0xf15}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x40000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x1ff}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x8000000}, {}, {}, {0x0, 0x8000}], [{}, {}, {}, {}, {}, {}, {}, {0x5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x5}]}}, @TCA_PEDIT_KEYS_EX={0x64, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x4c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}]}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xecc}}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000740)={'lo\x00', &(0x7f0000000700)=@ethtool_stats={0x1d, 0x5, [0xfffffffffffffffb, 0x1, 0x1, 0x8, 0x30c4]}}) socket(0x10, 0x3, 0x0) 14:29:41 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x3e, 0x0, 0x0) 14:29:41 executing program 5: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='ext4_ext_handle_unwritten_extents\x00', r2}, 0x10) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r3, 0x208202) sendfile(r0, r1, 0x0, 0x8000fffffffa) [ 168.110113][T10611] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 168.205406][T10616] loop3: detected capacity change from 0 to 320 [ 168.269828][T10616] exFAT-fs (loop3): failed to load upcase table (idx : 0x00000c00, chksum : 0x00000000, utbl_chksum : 0xe619d30d) [ 168.300707][T10620] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 168.323701][ T36] audit: type=1800 audit(1614695381.800:6): pid=10628 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=14224 res=0 errno=0 14:29:41 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) chdir(&(0x7f0000000340)='./bus\x00') mknod$loop(&(0x7f0000000400)='./file1\x00', 0x2000, 0x0) 14:29:41 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$exfat(&(0x7f0000000000)='exfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)="eb769045584641542020200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000008000000008000000880000000f00000005000000341234120001000009030180", 0x70}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x1e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x3e0}, {&(0x7f0000010300)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x5e0}, {&(0x7f0000010400)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x7e0}, {&(0x7f0000010500)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x9e0}, {&(0x7f0000010600)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xbe0}, {&(0x7f0000010700)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xde0}, {&(0x7f0000010800)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xfe0}, {&(0x7f0000010900)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x11e0}, {&(0x7f0000010a00)="d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911", 0x200, 0x1600}, {&(0x7f0000011800)="f8ffffffffffffffffffffff04000000ffffffffffffffff", 0x18, 0x10000}, {&(0x7f0000013100)="03000000000000000000000000000000000000000000000000000000000000008100000000000000000000000000000000000000020000000200000000000000820000000dd319e600000000000000000000000003000000cc16", 0x5a, 0x14000}], 0x0, &(0x7f0000013b00)) 14:29:41 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x3e, 0x0, 0x0) [ 168.406180][T10627] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 168.430201][T10620] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 14:29:42 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000001c0)=ANY=[@ANYBLOB="200000001e00090100000000080009000000000000"], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(r2, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x3c, 0x0, 0x9, 0x3, 0x0, 0x0, {0x2, 0x0, 0x2}, [@NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xd}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x19}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x54}, 0x800) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x4c, 0x0, 0xb, 0x3, 0x0, 0x0, {0xc, 0x0, 0x9}, [@NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_NAME={0xe, 0x1, 'NLBL_MGMT\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x800}, 0x40000) pipe(&(0x7f0000000300)={0xffffffffffffffff}) socketpair(0x0, 0x6, 0x81, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200)='NLBL_MGMT\x00', 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000001b00)={0x74, r5, 0x300, 0x8, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @private1={0xfc, 0x1, [], 0x1}}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast2}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @local}, @NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast2}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x26}]}, 0x74}, 0x1, 0x0, 0x0, 0x4001}, 0x24044801) sendmsg$NLBL_MGMT_C_LISTDEF(r4, &(0x7f0000001ac0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="000126bd7000ffdbdf150600000008000700ac1414aa14000600fc0400000000000000000000000000000800020007000000"], 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r1, &(0x7f0000000540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000500)={&(0x7f00000006c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r5, @ANYBLOB="000125bd11444c40ba7000fbdbdf2505000000"], 0x14}}, 0x10) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$NFNL_MSG_ACCT_DEL(r3, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)=ANY=[@ANYBLOB="1c0200000307010800000000000000000ceeff080800054000000003"], 0x1c}, 0x1, 0x0, 0x0, 0x20000800}, 0x20000000) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001dc0)=@newtaction={0xecc, 0x30, 0x1, 0x0, 0xfffffffd, {}, [{0xeb8, 0x1, [@m_pedit={0xeb4, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe88, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x1, 0xff}, [{}, {}, {}, {0x0, 0x0, 0xfffffffc}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0xfffffff7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0xf15}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x40000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x1ff}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x8000000}, {}, {}, {0x0, 0x8000}], [{}, {}, {}, {}, {}, {}, {}, {0x5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x5}]}}, @TCA_PEDIT_KEYS_EX={0x64, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x4c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}]}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xecc}}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000740)={'lo\x00', &(0x7f0000000700)=@ethtool_stats={0x1d, 0x5, [0xfffffffffffffffb, 0x1, 0x1, 0x8, 0x30c4]}}) socket(0x10, 0x3, 0x0) [ 168.691123][T10638] loop3: detected capacity change from 0 to 320 [ 168.735891][T10638] exFAT-fs (loop3): failed to load upcase table (idx : 0x00000c00, chksum : 0x00000000, utbl_chksum : 0xe619d30d) [ 168.802778][T10641] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 14:29:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000000080)=@newnexthop={0x18, 0x1d, 0x1, 0x0, 0x0, {0x2}}, 0x18}}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="10268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:29:42 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000340)={0x5f, 0x17, 0x2, {0x56, '\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0'}}, 0x5f) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='ns\x00') mknodat(r0, &(0x7f0000000180)='./cgroup\x00', 0x0, 0x0) statx(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x4, 0x0) unlink(&(0x7f0000000300)='./file0\x00') 14:29:42 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$exfat(&(0x7f0000000000)='exfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)="eb769045584641542020200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000008000000008000000880000000f00000005000000341234120001000009030180", 0x70}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x1e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x3e0}, {&(0x7f0000010300)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x5e0}, {&(0x7f0000010400)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x7e0}, {&(0x7f0000010500)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x9e0}, {&(0x7f0000010600)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xbe0}, {&(0x7f0000010700)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xde0}, {&(0x7f0000010800)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xfe0}, {&(0x7f0000010900)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x11e0}, {&(0x7f0000010a00)="d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911", 0x200, 0x1600}, {&(0x7f0000011800)="f8ffffffffffffffffffffff04000000ffffffffffffffff", 0x18, 0x10000}, {&(0x7f0000013100)="03000000000000000000000000000000000000000000000000000000000000008100000000000000000000000000000000000000020000000200000000000000820000000dd319e600000000000000000000000003000000cc16", 0x5a, 0x14000}], 0x0, &(0x7f0000013b00)) 14:29:42 executing program 5: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='ext4_ext_handle_unwritten_extents\x00', r2}, 0x10) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r3, 0x208202) sendfile(r0, r1, 0x0, 0x8000fffffffa) [ 168.844093][T10646] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 14:29:42 executing program 1: syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000f1a98108cd060202da920000000109021b0001000000d40904"], 0x0) [ 168.951543][ T36] audit: type=1800 audit(1614695382.420:7): pid=10654 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=14219 res=0 errno=0 [ 169.065125][T10658] loop3: detected capacity change from 0 to 320 14:29:42 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000001c0)=ANY=[@ANYBLOB="200000001e00090100000000080009000000000000"], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(r2, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x3c, 0x0, 0x9, 0x3, 0x0, 0x0, {0x2, 0x0, 0x2}, [@NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xd}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x19}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x54}, 0x800) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x4c, 0x0, 0xb, 0x3, 0x0, 0x0, {0xc, 0x0, 0x9}, [@NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_NAME={0xe, 0x1, 'NLBL_MGMT\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x800}, 0x40000) pipe(&(0x7f0000000300)={0xffffffffffffffff}) socketpair(0x0, 0x6, 0x81, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200)='NLBL_MGMT\x00', 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000001b00)={0x74, r5, 0x300, 0x8, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @private1={0xfc, 0x1, [], 0x1}}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast2}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @local}, @NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast2}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x26}]}, 0x74}, 0x1, 0x0, 0x0, 0x4001}, 0x24044801) sendmsg$NLBL_MGMT_C_LISTDEF(r4, &(0x7f0000001ac0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="000126bd7000ffdbdf150600000008000700ac1414aa14000600fc0400000000000000000000000000000800020007000000"], 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r1, &(0x7f0000000540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000500)={&(0x7f00000006c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r5, @ANYBLOB="000125bd11444c40ba7000fbdbdf2505000000"], 0x14}}, 0x10) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$NFNL_MSG_ACCT_DEL(r3, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)=ANY=[@ANYBLOB="1c0200000307010800000000000000000ceeff080800054000000003"], 0x1c}, 0x1, 0x0, 0x0, 0x20000800}, 0x20000000) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001dc0)=@newtaction={0xecc, 0x30, 0x1, 0x0, 0xfffffffd, {}, [{0xeb8, 0x1, [@m_pedit={0xeb4, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe88, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x1, 0xff}, [{}, {}, {}, {0x0, 0x0, 0xfffffffc}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0xfffffff7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0xf15}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x40000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x1ff}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x8000000}, {}, {}, {0x0, 0x8000}], [{}, {}, {}, {}, {}, {}, {}, {0x5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x5}]}}, @TCA_PEDIT_KEYS_EX={0x64, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x4c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}]}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xecc}}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000740)={'lo\x00', &(0x7f0000000700)=@ethtool_stats={0x1d, 0x5, [0xfffffffffffffffb, 0x1, 0x1, 0x8, 0x30c4]}}) socket(0x10, 0x3, 0x0) [ 169.112494][T10658] exFAT-fs (loop3): failed to load upcase table (idx : 0x00000c00, chksum : 0x00000000, utbl_chksum : 0xe619d30d) 14:29:42 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0xbb, 0xec, 0x4c, 0x40, 0x5ab, 0x31, 0x10d, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xed, 0x36, 0x50}}]}}]}}, 0x0) 14:29:42 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000340)={0x5f, 0x17, 0x2, {0x56, '\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0'}}, 0x5f) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='ns\x00') mknodat(r0, &(0x7f0000000180)='./cgroup\x00', 0x0, 0x0) statx(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x4, 0x0) unlink(&(0x7f0000000300)='./file0\x00') 14:29:43 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000340)={0x5f, 0x17, 0x2, {0x56, '\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0'}}, 0x5f) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='ns\x00') mknodat(r0, &(0x7f0000000180)='./cgroup\x00', 0x0, 0x0) statx(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x4, 0x0) unlink(&(0x7f0000000300)='./file0\x00') [ 169.591616][ T9784] usb 2-1: new high-speed USB device number 2 using dummy_hcd 14:29:43 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f00000000c0)=[{0x2d, 0x1, 0x4000000000401}, {0x60}, {0x6}]}, 0x10) [ 169.751459][ T3806] usb 4-1: new high-speed USB device number 2 using dummy_hcd 14:29:43 executing program 5: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='ext4_ext_handle_unwritten_extents\x00', r2}, 0x10) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r3, 0x208202) sendfile(r0, r1, 0x0, 0x8000fffffffa) [ 169.841443][ T9784] usb 2-1: Using ep0 maxpacket: 8 14:29:43 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000340)={0x5f, 0x17, 0x2, {0x56, '\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0'}}, 0x5f) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='ns\x00') mknodat(r0, &(0x7f0000000180)='./cgroup\x00', 0x0, 0x0) statx(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x4, 0x0) unlink(&(0x7f0000000300)='./file0\x00') 14:29:43 executing program 4: openat$nvram(0xffffffffffffff9c, &(0x7f0000000640)='/dev/nvram\x00', 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x181080, 0x0) [ 169.973983][ T9784] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 170.014007][ T9784] usb 2-1: New USB device found, idVendor=06cd, idProduct=0202, bcdDevice=92.da 14:29:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_MTU={0x8, 0x4, 0xec8b}, @IFLA_IFNAME={0x14, 0x3, 'veth1_virt_wifi\x00'}, @IFLA_ADDRESS={0xa, 0x1, @local}, @IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x4}]}]}, 0x54}}, 0x0) [ 170.048726][ T9784] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 170.092454][ T9784] usb 2-1: config 0 descriptor?? 14:29:43 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x18) [ 170.163285][ T36] audit: type=1800 audit(1614695383.640:8): pid=10690 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=14212 res=0 errno=0 [ 170.184639][ T3806] usb 4-1: New USB device found, idVendor=05ab, idProduct=0031, bcdDevice= 1.0d 14:29:43 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, 0x0, 0x40000) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000380)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x9a001000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r1, 0x300, 0x70bd2b, 0x25dfdbfe, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x28000800}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="94000000000101040000000000000000020000090c000f800800024000000002740001802c000180140003000000000000000000000000545d277e7ee4137e3db1582597220a000000000014000400ff0200000000000000000000000000011400018008000100ac1414aa08000200ac14143206000340000400000600034000000006000340000000000c000280050001003a0000000c000280050001008800000070bf39f8269f225b58c4371f9a4ea03d41bba7924f78d5a855ea98dc4039fc79bc6c3af68e23712b45c51ce207253517e3ff009df94ab4e31759"], 0x94}}, 0x40002) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x18, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_LABELS_MASK={0x4}]}, 0x18}}, 0x0) [ 170.212284][ T3806] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 170.266125][T10697] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 170.286613][ T3806] usb 4-1: config 0 descriptor?? [ 170.304856][T10697] A link change request failed with some changes committed already. Interface veth1_virt_wifi may have been left with an inconsistent configuration, please check. [ 170.356073][ T35] usb 2-1: USB disconnect, device number 2 [ 170.365134][ T3806] ums-isd200 4-1:0.0: USB Mass Storage device detected [ 170.414687][ T3806] ums-isd200 4-1:0.0: This device (05ab,0031,010d S 36 P 50) has an unneeded Protocol entry in unusual_devs.h (kernel 5.12.0-rc1-syzkaller) [ 170.414687][ T3806] Please send a copy of this message to and [ 170.584747][ T3806] usb 4-1: USB disconnect, device number 2 [ 171.151395][ T3806] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 171.361425][ T2957] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 171.401892][ T3806] usb 2-1: Using ep0 maxpacket: 8 [ 171.531626][ T3806] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 171.541863][ T3806] usb 2-1: New USB device found, idVendor=06cd, idProduct=0202, bcdDevice=92.da [ 171.550922][ T3806] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 171.566897][ T3806] usb 2-1: config 0 descriptor?? [ 171.721636][ T2957] usb 4-1: New USB device found, idVendor=05ab, idProduct=0031, bcdDevice= 1.0d [ 171.731244][ T2957] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 171.744112][ T2957] usb 4-1: config 0 descriptor?? [ 171.782588][ T2957] ums-isd200 4-1:0.0: USB Mass Storage device detected [ 171.794870][ T2957] ums-isd200 4-1:0.0: This device (05ab,0031,010d S 36 P 50) has an unneeded Protocol entry in unusual_devs.h (kernel 5.12.0-rc1-syzkaller) [ 171.794870][ T2957] Please send a copy of this message to and 14:29:45 executing program 1: mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, &(0x7f00000003c0), 0x0, 0x0) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) fork() mlock2(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1) fork() munmap(&(0x7f0000ff3000/0xd000)=nil, 0xd000) 14:29:45 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) open(&(0x7f0000000180)='./file1\x00', 0x200000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps\x00') rmdir(&(0x7f00000005c0)='./bus/file0\x00') write$P9_RREADLINK(r0, &(0x7f0000000200)=ANY=[], 0x116) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) unlink(&(0x7f0000000280)='./bus\x00') [ 171.833490][ T3806] usb 2-1: USB disconnect, device number 3 14:29:45 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0xbb, 0xec, 0x4c, 0x40, 0x5ab, 0x31, 0x10d, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xed, 0x36, 0x50}}]}}]}}, 0x0) 14:29:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000000340)={0x114, 0x3a, 0x1, 0x0, 0x0, "", [@nested={0x102, 0x0, 0x0, 0x1, [@generic="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"]}]}, 0x114}], 0x1}, 0x0) 14:29:45 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x54, 0x13, 0xf19, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x8, 0x1, "02708183"}]}, 0x54}}, 0x0) 14:29:45 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) lsetxattr(0x0, &(0x7f0000000440)=@known='trusted.overlay.redirect\x00', &(0x7f0000000480)='overlay\x00', 0x8, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000600)='./file0\x00', 0x0, 0x100002, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) syz_mount_image$squashfs(&(0x7f0000000800)='squashfs\x00', &(0x7f0000000840)='./bus\x00', 0x0, 0x3, &(0x7f0000000c80)=[{0x0, 0x0, 0x40d5}, {&(0x7f0000000a80)="4a30674fc320ad7976bebceab577b6a1d3f156991c4039e0cb9c5174f09c76aed687604fe501ac45414793f3ba6329", 0x2f, 0x8}, {&(0x7f0000000bc0)="3f8480f2771032297116fec4f2a626c9cafcde31077fd5a41e3f5d611a9c40740c24272074c42bb77aad40a86c80d58b226bbd9bfbf39ea422fc0d7988db613c2c14f9ed5dbd3cbddf23458f3b4fdd07affbc2895174", 0x56, 0x80}], 0x10400, &(0x7f0000000d00)={[{'virtiofs\x00'}, {'redirect_dir'}, {'virtiofs\x00'}, {'redirect_dir'}], [{@dont_appraise='dont_appraise'}, {@obj_type={'obj_type', 0x3d, '&.'}}, {@smackfstransmute={'smackfstransmute'}}]}) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000680)='./bus/file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000640)=@v2={0x2000000, [{0x2, 0x8}, {0x3ff, 0x8}]}, 0x14, 0x0) truncate(&(0x7f0000000340)='./bus/file0\x00', 0xf0) lchown(&(0x7f0000000700)='./file1\x00', 0x0, 0x0) [ 172.000184][ T7] usb 4-1: USB disconnect, device number 3 14:29:45 executing program 2: io_setup(0xb, &(0x7f0000000040)=0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) io_submit(r0, 0x1, &(0x7f0000000a00)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 14:29:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, 0x0) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=ANY=[@ANYRESDEC=0x0, @ANYBLOB="2c6f636a5f747970673d687567010000000000000088d2746016a594a6250403cf17ad0000000000000000dd005b55d481b45da80f1e23a6dcb066d14195e6ee098c6feed24b6d2bb1592a481ba7664c297f20e20a076b435f027617b09a7e8744b1404a368d855b475c7d8a97f4e1669f4166368209e1697fadbf95ef26bf1d4686bc17137d01d3038cff2f69f0b5e4df67549808836fcdc50900fa793c67e19ca8c9f9d31f90e64227516d4bed4c6e467846bd82a160"]) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) fchown(r1, 0xee01, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="020000000100000000000000", @ANYRES32=r2, @ANYBLOB="02dee0c1db04ee7245cfdb33a5fbf7a0eaa903", @ANYBLOB="3849de9e0e67c83c06f2f21f97d61ff3726919f087d052ee87507d365790b90367c0a730263625c7e5c492cbb754119256b96a7367edd275700d5f2f7816784ccb93b2f4fcfc9cf4a042259aa0aa1e049002000000bb4677f5137ce1353f105c76ec78cacbb4a432df3ebfea7b4f957b64ae13d22b8154a880d75f00d1f5f8", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="020000002d93ade8ad9a4a2a35ab7568880964d8faf72aa4769e6961116164c953ccf077d6010af3b9cabb2ab4064f94cbaad2fb3530c1c6711d999338a4b42243fedfaf443ef02ecaa43b92ef5d1413fdd83c06a392f4016983946d996ffba61426676858488318ccc51773486c58309af93fd40820fdea12e2b35df6fa38f86c81e8d5843e1de714a2c7b2ff05e410621dc98dee771c173e23ed5ea41143adea8d567a1fe7fe4b0246823ef5a9661808b552f2daf980b097db1fde0c5aa02f908aad7ce1ee000000000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r3, @ANYRES32=r3, @ANYRES32, @ANYBLOB="fe3e44247d675c96c7a5bdbfb51339609cdb35eb5f191a29318a21bb29fe6aac12c1a001febd854d5f24cdabfa8d0b6e87b38db62aae0af3fd435469ca10c77e43e35a1a92d0ad53010dac3e895f9460e89483035a5e069d659cc5b39ba9f9577af97b26f172bf56abeac5fddeef8a43d2d21534d073170c000107f1a1deb239cefaad00342e728bd94ebb5640aa67ddfc36a38a38452dd110a937b26d935e8cdaa117db8ea26d9228ea2df655c80e985f71c2771191b435e9918d300b2dbfacbc12afbb76be19098c", @ANYRES32, @ANYBLOB], 0x8c, 0x0) syz_mount_image$tmpfs(&(0x7f0000000640)='tmpfs\x00', &(0x7f0000000680)='./file0\x00', 0xad, 0x4, &(0x7f0000000900)=[{&(0x7f00000016c0), 0x0, 0x9}, {&(0x7f00000006c0), 0x0, 0x3}, {0x0, 0x0, 0x4}, {&(0x7f0000000800)="978cbeff064bc150dc595eaf341f72059579b960b8d5bdb0adf2825cefb288ba21f7245562ab1ab7303fdfbb8ade3aded11fd955d2cb1699c5b40bcb9eacf204aefcbf462bd117971c7ee283d187bbd9902a295bda147bad46c7a1015ab4c8c7d3ff1fcd6e2a5dc467ff303cf3a39ba58c46e926640b04180bcd7db028268b33f7d431c743cfc5c17aff0b8361c6247cd73fa50f239b87c822d271b0d1c23b0ab1def8b3898863cd5dd6dab69ce87ed10f162a82776c83029ecbe299f2e07a1584fb1138fc0a241890724a7e0aa709508cf3d3", 0xd3, 0x5c97}], 0x0, &(0x7f00000003c0)={[{@gid={'gid'}}, {@uid={'uid'}}, {@size={'size', 0x3d, [0x6b, 0x33, 0x2d, 0x78, 0x39]}}, {@huge_never='huge=never'}, {@gid={'gid'}}, {@size={'size', 0x3d, [0x0, 0x6d, 0x0]}}, {@mpol={'mpol', 0x3d, {'interleave', '=relative', @void}}}], [{@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@obj_role={'obj_role', 0x3d, '%'}}, {@audit='audit'}]}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) finit_module(r4, &(0x7f0000000600)='/dev/loop-control\x00', 0x0) ioctl$INCFS_IOC_PERMIT_FILL(0xffffffffffffffff, 0x40046721, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x10000) pipe2(&(0x7f0000000000), 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000040)={'veth0_to_bond\x00'}) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00', 0xffffffffffffffff) 14:29:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000002400)={{0x0, 0x0, 0x80}, "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", "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"}) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f00000000c0)={{0x0, 0x0, 0x80}}) 14:29:45 executing program 1: r0 = syz_genetlink_get_family_id$netlbl_unlabel(0x0, 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000640)={0x70, r0, 0x0, 0x70bd2b, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={[], [], @broadcast}}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x4}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:dhcpd_exec_t:s0\x00'}]}, 0x70}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open$dir(&(0x7f0000000340)='./file0\x00', 0x200, 0x0) r2 = dup2(0xffffffffffffffff, r1) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, 0x0, 0x0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ASSOCIATE_RESP(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, 0x0}, 0x20044080) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700)='NLBL_UNLBL\x00', 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r2, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={0x0, 0xb4}}, 0x800) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000003c0)={&(0x7f00000004c0)={0x50, 0x0, 0x20, 0x70bd27, 0x25dfdbfd, {}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008880}, 0x48001) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="20002cbd7000fedbdf250300000008000400ac1e000114000200fe8000000000000000000000000000aa2a00070073797374656d5f753a6f626a6563745f723a6175646973705f7661725f72756e5f743a73300000003064a15414660ee687a9bcd96b6f0172285665e325a4c980c4251522749ede87ab5537fd5e54847986c6067da9b6548cf46e782993a7c37f5c9e09f8ab81d46b2c0ecf6923ead2afb8af96"], 0x5c}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x9c, 0x0, 0x110, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @loopback}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'macvlan0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast2}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @rand_addr=0x64010101}, @NLBL_UNLABEL_A_SECCTX={0x25, 0x7, 'system_u:object_r:dpkg_lock_t:s0\x00'}]}, 0x9c}}, 0x84) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x0, 0x100, 0x0, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_COOKIE={0xc}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x79}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24040001}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000e0209000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d501000300000000030000000010", 0x2d, 0x200fe0}, {&(0x7f0000000600)="000000000000000000000000000000000000000000000000000000060000000000010c80", 0x24, 0x2011e0}, {&(0x7f0000010800)="000000000000000000000001", 0xc, 0x201240}, {&(0x7f0000010820)="0000000000000000000000000000000000000000000000000002", 0x1a, 0x201280}, {&(0x7f0000010840)="0000000000000003", 0x8, 0x2012e0}, {&(0x7f0000010860)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v', 0x16, 0x201320}, {&(0x7f0000010880)="00000005", 0x4, 0x201380}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {&(0x7f0000000480)="ed410000e8030000e803000002000000001000000000000002", 0x19, 0x1000000}, {&(0x7f0000010d20)="00000000000000000300000003", 0xd, 0x1000fe0}], 0x0, &(0x7f0000010da0)) 14:29:45 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f00000001c0)) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r0, r2) dup2(r4, r3) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0xff) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x80000000082801, 0x0) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmod(r6, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000040)='^@\x00') ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, "53dcecfb00"}) syz_open_pts(r5, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r7, r5) ioctl$TIOCMBIC(r5, 0x5417, &(0x7f0000000000)=0x2) 14:29:45 executing program 4: creat(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000540)='net/ip_tables_matches\x00') r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000640)='9p\x00', 0x0, &(0x7f0000000680)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 172.475140][T10778] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 172.540512][T10771] loop5: detected capacity change from 0 to 64 [ 172.568401][T10771] squashfs: Unknown parameter 'virtiofs' [ 172.591417][ T7] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 172.675630][T10814] overlayfs: filesystem on './bus' not supported as upperdir 14:29:46 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) lsetxattr(0x0, &(0x7f0000000440)=@known='trusted.overlay.redirect\x00', &(0x7f0000000480)='overlay\x00', 0x8, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000600)='./file0\x00', 0x0, 0x100002, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) syz_mount_image$squashfs(&(0x7f0000000800)='squashfs\x00', &(0x7f0000000840)='./bus\x00', 0x0, 0x3, &(0x7f0000000c80)=[{0x0, 0x0, 0x40d5}, {&(0x7f0000000a80)="4a30674fc320ad7976bebceab577b6a1d3f156991c4039e0cb9c5174f09c76aed687604fe501ac45414793f3ba6329", 0x2f, 0x8}, {&(0x7f0000000bc0)="3f8480f2771032297116fec4f2a626c9cafcde31077fd5a41e3f5d611a9c40740c24272074c42bb77aad40a86c80d58b226bbd9bfbf39ea422fc0d7988db613c2c14f9ed5dbd3cbddf23458f3b4fdd07affbc2895174", 0x56, 0x80}], 0x10400, &(0x7f0000000d00)={[{'virtiofs\x00'}, {'redirect_dir'}, {'virtiofs\x00'}, {'redirect_dir'}], [{@dont_appraise='dont_appraise'}, {@obj_type={'obj_type', 0x3d, '&.'}}, {@smackfstransmute={'smackfstransmute'}}]}) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000680)='./bus/file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000640)=@v2={0x2000000, [{0x2, 0x8}, {0x3ff, 0x8}]}, 0x14, 0x0) truncate(&(0x7f0000000340)='./bus/file0\x00', 0xf0) lchown(&(0x7f0000000700)='./file1\x00', 0x0, 0x0) [ 172.824039][T10816] Module has invalid ELF structures [ 172.844228][T10809] loop1: detected capacity change from 0 to 65551 [ 172.961573][ T7] usb 4-1: New USB device found, idVendor=05ab, idProduct=0031, bcdDevice= 1.0d 14:29:46 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f00000001c0)) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r0, r2) dup2(r4, r3) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0xff) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x80000000082801, 0x0) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmod(r6, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000040)='^@\x00') ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, "53dcecfb00"}) syz_open_pts(r5, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r7, r5) ioctl$TIOCMBIC(r5, 0x5417, &(0x7f0000000000)=0x2) [ 173.018808][ T7] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 173.077751][T10809] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 173.107514][ T7] usb 4-1: config 0 descriptor?? [ 173.125266][T10809] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock [ 173.162598][ T7] ums-isd200 4-1:0.0: USB Mass Storage device detected [ 173.195801][ T7] ums-isd200 4-1:0.0: This device (05ab,0031,010d S 36 P 50) has an unneeded Protocol entry in unusual_devs.h (kernel 5.12.0-rc1-syzkaller) [ 173.195801][ T7] Please send a copy of this message to and [ 173.243524][T10809] F2FS-fs (loop1): invalid crc_offset: 0 [ 173.424210][ T9784] usb 4-1: USB disconnect, device number 4 [ 173.473210][T10809] F2FS-fs (loop1): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 173.539367][T10809] F2FS-fs (loop1): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 173.539554][T10860] loop5: detected capacity change from 0 to 64 [ 173.584991][T10860] squashfs: Unknown parameter 'virtiofs' [ 173.873662][T10841] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 14:29:47 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f00000001c0)) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r0, r2) dup2(r4, r3) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0xff) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x80000000082801, 0x0) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmod(r6, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000040)='^@\x00') ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, "53dcecfb00"}) syz_open_pts(r5, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r7, r5) ioctl$TIOCMBIC(r5, 0x5417, &(0x7f0000000000)=0x2) 14:29:47 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0xbb, 0xec, 0x4c, 0x40, 0x5ab, 0x31, 0x10d, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xed, 0x36, 0x50}}]}}]}}, 0x0) 14:29:47 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f00000001c0)) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r0, r2) dup2(r4, r3) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0xff) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x80000000082801, 0x0) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmod(r6, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000040)='^@\x00') ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, "53dcecfb00"}) syz_open_pts(r5, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r7, r5) ioctl$TIOCMBIC(r5, 0x5417, &(0x7f0000000000)=0x2) 14:29:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, 0x0) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=ANY=[@ANYRESDEC=0x0, @ANYBLOB="2c6f636a5f747970673d687567010000000000000088d2746016a594a6250403cf17ad0000000000000000dd005b55d481b45da80f1e23a6dcb066d14195e6ee098c6feed24b6d2bb1592a481ba7664c297f20e20a076b435f027617b09a7e8744b1404a368d855b475c7d8a97f4e1669f4166368209e1697fadbf95ef26bf1d4686bc17137d01d3038cff2f69f0b5e4df67549808836fcdc50900fa793c67e19ca8c9f9d31f90e64227516d4bed4c6e467846bd82a160"]) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) fchown(r1, 0xee01, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="020000000100000000000000", @ANYRES32=r2, @ANYBLOB="02dee0c1db04ee7245cfdb33a5fbf7a0eaa903", @ANYBLOB="3849de9e0e67c83c06f2f21f97d61ff3726919f087d052ee87507d365790b90367c0a730263625c7e5c492cbb754119256b96a7367edd275700d5f2f7816784ccb93b2f4fcfc9cf4a042259aa0aa1e049002000000bb4677f5137ce1353f105c76ec78cacbb4a432df3ebfea7b4f957b64ae13d22b8154a880d75f00d1f5f8", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="020000002d93ade8ad9a4a2a35ab7568880964d8faf72aa4769e6961116164c953ccf077d6010af3b9cabb2ab4064f94cbaad2fb3530c1c6711d999338a4b42243fedfaf443ef02ecaa43b92ef5d1413fdd83c06a392f4016983946d996ffba61426676858488318ccc51773486c58309af93fd40820fdea12e2b35df6fa38f86c81e8d5843e1de714a2c7b2ff05e410621dc98dee771c173e23ed5ea41143adea8d567a1fe7fe4b0246823ef5a9661808b552f2daf980b097db1fde0c5aa02f908aad7ce1ee000000000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r3, @ANYRES32=r3, @ANYRES32, @ANYBLOB="fe3e44247d675c96c7a5bdbfb51339609cdb35eb5f191a29318a21bb29fe6aac12c1a001febd854d5f24cdabfa8d0b6e87b38db62aae0af3fd435469ca10c77e43e35a1a92d0ad53010dac3e895f9460e89483035a5e069d659cc5b39ba9f9577af97b26f172bf56abeac5fddeef8a43d2d21534d073170c000107f1a1deb239cefaad00342e728bd94ebb5640aa67ddfc36a38a38452dd110a937b26d935e8cdaa117db8ea26d9228ea2df655c80e985f71c2771191b435e9918d300b2dbfacbc12afbb76be19098c", @ANYRES32, @ANYBLOB], 0x8c, 0x0) syz_mount_image$tmpfs(&(0x7f0000000640)='tmpfs\x00', &(0x7f0000000680)='./file0\x00', 0xad, 0x4, &(0x7f0000000900)=[{&(0x7f00000016c0), 0x0, 0x9}, {&(0x7f00000006c0), 0x0, 0x3}, {0x0, 0x0, 0x4}, {&(0x7f0000000800)="978cbeff064bc150dc595eaf341f72059579b960b8d5bdb0adf2825cefb288ba21f7245562ab1ab7303fdfbb8ade3aded11fd955d2cb1699c5b40bcb9eacf204aefcbf462bd117971c7ee283d187bbd9902a295bda147bad46c7a1015ab4c8c7d3ff1fcd6e2a5dc467ff303cf3a39ba58c46e926640b04180bcd7db028268b33f7d431c743cfc5c17aff0b8361c6247cd73fa50f239b87c822d271b0d1c23b0ab1def8b3898863cd5dd6dab69ce87ed10f162a82776c83029ecbe299f2e07a1584fb1138fc0a241890724a7e0aa709508cf3d3", 0xd3, 0x5c97}], 0x0, &(0x7f00000003c0)={[{@gid={'gid'}}, {@uid={'uid'}}, {@size={'size', 0x3d, [0x6b, 0x33, 0x2d, 0x78, 0x39]}}, {@huge_never='huge=never'}, {@gid={'gid'}}, {@size={'size', 0x3d, [0x0, 0x6d, 0x0]}}, {@mpol={'mpol', 0x3d, {'interleave', '=relative', @void}}}], [{@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@obj_role={'obj_role', 0x3d, '%'}}, {@audit='audit'}]}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) finit_module(r4, &(0x7f0000000600)='/dev/loop-control\x00', 0x0) ioctl$INCFS_IOC_PERMIT_FILL(0xffffffffffffffff, 0x40046721, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x10000) pipe2(&(0x7f0000000000), 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000040)={'veth0_to_bond\x00'}) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00', 0xffffffffffffffff) 14:29:47 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) lsetxattr(0x0, &(0x7f0000000440)=@known='trusted.overlay.redirect\x00', &(0x7f0000000480)='overlay\x00', 0x8, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000600)='./file0\x00', 0x0, 0x100002, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) syz_mount_image$squashfs(&(0x7f0000000800)='squashfs\x00', &(0x7f0000000840)='./bus\x00', 0x0, 0x3, &(0x7f0000000c80)=[{0x0, 0x0, 0x40d5}, {&(0x7f0000000a80)="4a30674fc320ad7976bebceab577b6a1d3f156991c4039e0cb9c5174f09c76aed687604fe501ac45414793f3ba6329", 0x2f, 0x8}, {&(0x7f0000000bc0)="3f8480f2771032297116fec4f2a626c9cafcde31077fd5a41e3f5d611a9c40740c24272074c42bb77aad40a86c80d58b226bbd9bfbf39ea422fc0d7988db613c2c14f9ed5dbd3cbddf23458f3b4fdd07affbc2895174", 0x56, 0x80}], 0x10400, &(0x7f0000000d00)={[{'virtiofs\x00'}, {'redirect_dir'}, {'virtiofs\x00'}, {'redirect_dir'}], [{@dont_appraise='dont_appraise'}, {@obj_type={'obj_type', 0x3d, '&.'}}, {@smackfstransmute={'smackfstransmute'}}]}) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000680)='./bus/file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000640)=@v2={0x2000000, [{0x2, 0x8}, {0x3ff, 0x8}]}, 0x14, 0x0) truncate(&(0x7f0000000340)='./bus/file0\x00', 0xf0) lchown(&(0x7f0000000700)='./file1\x00', 0x0, 0x0) 14:29:47 executing program 1: r0 = syz_genetlink_get_family_id$netlbl_unlabel(0x0, 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000640)={0x70, r0, 0x0, 0x70bd2b, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={[], [], @broadcast}}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x4}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:dhcpd_exec_t:s0\x00'}]}, 0x70}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open$dir(&(0x7f0000000340)='./file0\x00', 0x200, 0x0) r2 = dup2(0xffffffffffffffff, r1) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, 0x0, 0x0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ASSOCIATE_RESP(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, 0x0}, 0x20044080) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700)='NLBL_UNLBL\x00', 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r2, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={0x0, 0xb4}}, 0x800) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000003c0)={&(0x7f00000004c0)={0x50, 0x0, 0x20, 0x70bd27, 0x25dfdbfd, {}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008880}, 0x48001) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="20002cbd7000fedbdf250300000008000400ac1e000114000200fe8000000000000000000000000000aa2a00070073797374656d5f753a6f626a6563745f723a6175646973705f7661725f72756e5f743a73300000003064a15414660ee687a9bcd96b6f0172285665e325a4c980c4251522749ede87ab5537fd5e54847986c6067da9b6548cf46e782993a7c37f5c9e09f8ab81d46b2c0ecf6923ead2afb8af96"], 0x5c}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x9c, 0x0, 0x110, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @loopback}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'macvlan0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast2}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @rand_addr=0x64010101}, @NLBL_UNLABEL_A_SECCTX={0x25, 0x7, 'system_u:object_r:dpkg_lock_t:s0\x00'}]}, 0x9c}}, 0x84) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x0, 0x100, 0x0, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_COOKIE={0xc}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x79}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24040001}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000e0209000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d501000300000000030000000010", 0x2d, 0x200fe0}, {&(0x7f0000000600)="000000000000000000000000000000000000000000000000000000060000000000010c80", 0x24, 0x2011e0}, {&(0x7f0000010800)="000000000000000000000001", 0xc, 0x201240}, {&(0x7f0000010820)="0000000000000000000000000000000000000000000000000002", 0x1a, 0x201280}, {&(0x7f0000010840)="0000000000000003", 0x8, 0x2012e0}, {&(0x7f0000010860)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v', 0x16, 0x201320}, {&(0x7f0000010880)="00000005", 0x4, 0x201380}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {&(0x7f0000000480)="ed410000e8030000e803000002000000001000000000000002", 0x19, 0x1000000}, {&(0x7f0000010d20)="00000000000000000300000003", 0xd, 0x1000fe0}], 0x0, &(0x7f0000010da0)) [ 174.310756][T10889] overlayfs: overlapping lowerdir path 14:29:47 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f00000001c0)) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r0, r2) dup2(r4, r3) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0xff) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x80000000082801, 0x0) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmod(r6, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000040)='^@\x00') ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, "53dcecfb00"}) syz_open_pts(r5, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r7, r5) ioctl$TIOCMBIC(r5, 0x5417, &(0x7f0000000000)=0x2) 14:29:48 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f00000001c0)) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r0, r2) dup2(r4, r3) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0xff) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x80000000082801, 0x0) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmod(r6, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000040)='^@\x00') ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, "53dcecfb00"}) syz_open_pts(r5, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r7, r5) ioctl$TIOCMBIC(r5, 0x5417, &(0x7f0000000000)=0x2) [ 174.471933][ T7] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 174.506469][T10889] loop5: detected capacity change from 0 to 64 14:29:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, 0x0) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=ANY=[@ANYRESDEC=0x0, @ANYBLOB="2c6f636a5f747970673d687567010000000000000088d2746016a594a6250403cf17ad0000000000000000dd005b55d481b45da80f1e23a6dcb066d14195e6ee098c6feed24b6d2bb1592a481ba7664c297f20e20a076b435f027617b09a7e8744b1404a368d855b475c7d8a97f4e1669f4166368209e1697fadbf95ef26bf1d4686bc17137d01d3038cff2f69f0b5e4df67549808836fcdc50900fa793c67e19ca8c9f9d31f90e64227516d4bed4c6e467846bd82a160"]) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) fchown(r1, 0xee01, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="020000000100000000000000", @ANYRES32=r2, @ANYBLOB="02dee0c1db04ee7245cfdb33a5fbf7a0eaa903", @ANYBLOB="3849de9e0e67c83c06f2f21f97d61ff3726919f087d052ee87507d365790b90367c0a730263625c7e5c492cbb754119256b96a7367edd275700d5f2f7816784ccb93b2f4fcfc9cf4a042259aa0aa1e049002000000bb4677f5137ce1353f105c76ec78cacbb4a432df3ebfea7b4f957b64ae13d22b8154a880d75f00d1f5f8", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="020000002d93ade8ad9a4a2a35ab7568880964d8faf72aa4769e6961116164c953ccf077d6010af3b9cabb2ab4064f94cbaad2fb3530c1c6711d999338a4b42243fedfaf443ef02ecaa43b92ef5d1413fdd83c06a392f4016983946d996ffba61426676858488318ccc51773486c58309af93fd40820fdea12e2b35df6fa38f86c81e8d5843e1de714a2c7b2ff05e410621dc98dee771c173e23ed5ea41143adea8d567a1fe7fe4b0246823ef5a9661808b552f2daf980b097db1fde0c5aa02f908aad7ce1ee000000000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r3, @ANYRES32=r3, @ANYRES32, @ANYBLOB="fe3e44247d675c96c7a5bdbfb51339609cdb35eb5f191a29318a21bb29fe6aac12c1a001febd854d5f24cdabfa8d0b6e87b38db62aae0af3fd435469ca10c77e43e35a1a92d0ad53010dac3e895f9460e89483035a5e069d659cc5b39ba9f9577af97b26f172bf56abeac5fddeef8a43d2d21534d073170c000107f1a1deb239cefaad00342e728bd94ebb5640aa67ddfc36a38a38452dd110a937b26d935e8cdaa117db8ea26d9228ea2df655c80e985f71c2771191b435e9918d300b2dbfacbc12afbb76be19098c", @ANYRES32, @ANYBLOB], 0x8c, 0x0) syz_mount_image$tmpfs(&(0x7f0000000640)='tmpfs\x00', &(0x7f0000000680)='./file0\x00', 0xad, 0x4, &(0x7f0000000900)=[{&(0x7f00000016c0), 0x0, 0x9}, {&(0x7f00000006c0), 0x0, 0x3}, {0x0, 0x0, 0x4}, {&(0x7f0000000800)="978cbeff064bc150dc595eaf341f72059579b960b8d5bdb0adf2825cefb288ba21f7245562ab1ab7303fdfbb8ade3aded11fd955d2cb1699c5b40bcb9eacf204aefcbf462bd117971c7ee283d187bbd9902a295bda147bad46c7a1015ab4c8c7d3ff1fcd6e2a5dc467ff303cf3a39ba58c46e926640b04180bcd7db028268b33f7d431c743cfc5c17aff0b8361c6247cd73fa50f239b87c822d271b0d1c23b0ab1def8b3898863cd5dd6dab69ce87ed10f162a82776c83029ecbe299f2e07a1584fb1138fc0a241890724a7e0aa709508cf3d3", 0xd3, 0x5c97}], 0x0, &(0x7f00000003c0)={[{@gid={'gid'}}, {@uid={'uid'}}, {@size={'size', 0x3d, [0x6b, 0x33, 0x2d, 0x78, 0x39]}}, {@huge_never='huge=never'}, {@gid={'gid'}}, {@size={'size', 0x3d, [0x0, 0x6d, 0x0]}}, {@mpol={'mpol', 0x3d, {'interleave', '=relative', @void}}}], [{@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@obj_role={'obj_role', 0x3d, '%'}}, {@audit='audit'}]}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) finit_module(r4, &(0x7f0000000600)='/dev/loop-control\x00', 0x0) ioctl$INCFS_IOC_PERMIT_FILL(0xffffffffffffffff, 0x40046721, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x10000) pipe2(&(0x7f0000000000), 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000040)={'veth0_to_bond\x00'}) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00', 0xffffffffffffffff) [ 174.555148][T10889] squashfs: Unknown parameter 'virtiofs' 14:29:48 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f00000001c0)) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r0, r2) dup2(r4, r3) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0xff) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x80000000082801, 0x0) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmod(r6, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000040)='^@\x00') ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, "53dcecfb00"}) syz_open_pts(r5, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r7, r5) ioctl$TIOCMBIC(r5, 0x5417, &(0x7f0000000000)=0x2) [ 174.784189][T10903] loop1: detected capacity change from 0 to 65551 [ 174.892607][ T7] usb 4-1: New USB device found, idVendor=05ab, idProduct=0031, bcdDevice= 1.0d [ 174.901972][ T7] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 174.905955][T10882] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 174.943944][ T7] usb 4-1: config 0 descriptor?? [ 174.992634][ T7] ums-isd200 4-1:0.0: USB Mass Storage device detected [ 175.009903][ T7] ums-isd200 4-1:0.0: This device (05ab,0031,010d S 36 P 50) has an unneeded Protocol entry in unusual_devs.h (kernel 5.12.0-rc1-syzkaller) [ 175.009903][ T7] Please send a copy of this message to and 14:29:48 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) lsetxattr(0x0, &(0x7f0000000440)=@known='trusted.overlay.redirect\x00', &(0x7f0000000480)='overlay\x00', 0x8, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000600)='./file0\x00', 0x0, 0x100002, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) syz_mount_image$squashfs(&(0x7f0000000800)='squashfs\x00', &(0x7f0000000840)='./bus\x00', 0x0, 0x3, &(0x7f0000000c80)=[{0x0, 0x0, 0x40d5}, {&(0x7f0000000a80)="4a30674fc320ad7976bebceab577b6a1d3f156991c4039e0cb9c5174f09c76aed687604fe501ac45414793f3ba6329", 0x2f, 0x8}, {&(0x7f0000000bc0)="3f8480f2771032297116fec4f2a626c9cafcde31077fd5a41e3f5d611a9c40740c24272074c42bb77aad40a86c80d58b226bbd9bfbf39ea422fc0d7988db613c2c14f9ed5dbd3cbddf23458f3b4fdd07affbc2895174", 0x56, 0x80}], 0x10400, &(0x7f0000000d00)={[{'virtiofs\x00'}, {'redirect_dir'}, {'virtiofs\x00'}, {'redirect_dir'}], [{@dont_appraise='dont_appraise'}, {@obj_type={'obj_type', 0x3d, '&.'}}, {@smackfstransmute={'smackfstransmute'}}]}) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000680)='./bus/file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000640)=@v2={0x2000000, [{0x2, 0x8}, {0x3ff, 0x8}]}, 0x14, 0x0) truncate(&(0x7f0000000340)='./bus/file0\x00', 0xf0) lchown(&(0x7f0000000700)='./file1\x00', 0x0, 0x0) [ 175.115318][T10913] loop0: detected capacity change from 0 to 4096 [ 175.138977][T10903] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 175.150552][T10903] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock 14:29:48 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f00000001c0)) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r0, r2) dup2(r4, r3) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0xff) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x80000000082801, 0x0) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmod(r6, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000040)='^@\x00') ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, "53dcecfb00"}) syz_open_pts(r5, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r7, r5) ioctl$TIOCMBIC(r5, 0x5417, &(0x7f0000000000)=0x2) [ 175.229619][T10903] F2FS-fs (loop1): invalid crc_offset: 0 14:29:48 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f00000001c0)) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r0, r2) dup2(r4, r3) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0xff) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x80000000082801, 0x0) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmod(r6, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000040)='^@\x00') ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, "53dcecfb00"}) syz_open_pts(r5, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r7, r5) ioctl$TIOCMBIC(r5, 0x5417, &(0x7f0000000000)=0x2) [ 175.286769][ T35] usb 4-1: USB disconnect, device number 5 [ 175.436772][T10903] F2FS-fs (loop1): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 175.460555][T10903] F2FS-fs (loop1): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 175.699949][T10953] loop5: detected capacity change from 0 to 64 [ 175.723100][T10953] squashfs: Unknown parameter 'virtiofs' 14:29:49 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0xbb, 0xec, 0x4c, 0x40, 0x5ab, 0x31, 0x10d, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xed, 0x36, 0x50}}]}}]}}, 0x0) 14:29:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, 0x0) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=ANY=[@ANYRESDEC=0x0, @ANYBLOB="2c6f636a5f747970673d687567010000000000000088d2746016a594a6250403cf17ad0000000000000000dd005b55d481b45da80f1e23a6dcb066d14195e6ee098c6feed24b6d2bb1592a481ba7664c297f20e20a076b435f027617b09a7e8744b1404a368d855b475c7d8a97f4e1669f4166368209e1697fadbf95ef26bf1d4686bc17137d01d3038cff2f69f0b5e4df67549808836fcdc50900fa793c67e19ca8c9f9d31f90e64227516d4bed4c6e467846bd82a160"]) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) fchown(r1, 0xee01, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="020000000100000000000000", @ANYRES32=r2, @ANYBLOB="02dee0c1db04ee7245cfdb33a5fbf7a0eaa903", @ANYBLOB="3849de9e0e67c83c06f2f21f97d61ff3726919f087d052ee87507d365790b90367c0a730263625c7e5c492cbb754119256b96a7367edd275700d5f2f7816784ccb93b2f4fcfc9cf4a042259aa0aa1e049002000000bb4677f5137ce1353f105c76ec78cacbb4a432df3ebfea7b4f957b64ae13d22b8154a880d75f00d1f5f8", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="020000002d93ade8ad9a4a2a35ab7568880964d8faf72aa4769e6961116164c953ccf077d6010af3b9cabb2ab4064f94cbaad2fb3530c1c6711d999338a4b42243fedfaf443ef02ecaa43b92ef5d1413fdd83c06a392f4016983946d996ffba61426676858488318ccc51773486c58309af93fd40820fdea12e2b35df6fa38f86c81e8d5843e1de714a2c7b2ff05e410621dc98dee771c173e23ed5ea41143adea8d567a1fe7fe4b0246823ef5a9661808b552f2daf980b097db1fde0c5aa02f908aad7ce1ee000000000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r3, @ANYRES32=r3, @ANYRES32, @ANYBLOB="fe3e44247d675c96c7a5bdbfb51339609cdb35eb5f191a29318a21bb29fe6aac12c1a001febd854d5f24cdabfa8d0b6e87b38db62aae0af3fd435469ca10c77e43e35a1a92d0ad53010dac3e895f9460e89483035a5e069d659cc5b39ba9f9577af97b26f172bf56abeac5fddeef8a43d2d21534d073170c000107f1a1deb239cefaad00342e728bd94ebb5640aa67ddfc36a38a38452dd110a937b26d935e8cdaa117db8ea26d9228ea2df655c80e985f71c2771191b435e9918d300b2dbfacbc12afbb76be19098c", @ANYRES32, @ANYBLOB], 0x8c, 0x0) syz_mount_image$tmpfs(&(0x7f0000000640)='tmpfs\x00', &(0x7f0000000680)='./file0\x00', 0xad, 0x4, &(0x7f0000000900)=[{&(0x7f00000016c0), 0x0, 0x9}, {&(0x7f00000006c0), 0x0, 0x3}, {0x0, 0x0, 0x4}, {&(0x7f0000000800)="978cbeff064bc150dc595eaf341f72059579b960b8d5bdb0adf2825cefb288ba21f7245562ab1ab7303fdfbb8ade3aded11fd955d2cb1699c5b40bcb9eacf204aefcbf462bd117971c7ee283d187bbd9902a295bda147bad46c7a1015ab4c8c7d3ff1fcd6e2a5dc467ff303cf3a39ba58c46e926640b04180bcd7db028268b33f7d431c743cfc5c17aff0b8361c6247cd73fa50f239b87c822d271b0d1c23b0ab1def8b3898863cd5dd6dab69ce87ed10f162a82776c83029ecbe299f2e07a1584fb1138fc0a241890724a7e0aa709508cf3d3", 0xd3, 0x5c97}], 0x0, &(0x7f00000003c0)={[{@gid={'gid'}}, {@uid={'uid'}}, {@size={'size', 0x3d, [0x6b, 0x33, 0x2d, 0x78, 0x39]}}, {@huge_never='huge=never'}, {@gid={'gid'}}, {@size={'size', 0x3d, [0x0, 0x6d, 0x0]}}, {@mpol={'mpol', 0x3d, {'interleave', '=relative', @void}}}], [{@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@obj_role={'obj_role', 0x3d, '%'}}, {@audit='audit'}]}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) finit_module(r4, &(0x7f0000000600)='/dev/loop-control\x00', 0x0) ioctl$INCFS_IOC_PERMIT_FILL(0xffffffffffffffff, 0x40046721, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x10000) pipe2(&(0x7f0000000000), 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000040)={'veth0_to_bond\x00'}) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00', 0xffffffffffffffff) 14:29:49 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000533000/0x400000)=nil, 0x400000, 0x3) 14:29:49 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f00000001c0)) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r0, r2) dup2(r4, r3) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0xff) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x80000000082801, 0x0) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmod(r6, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000040)='^@\x00') ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, "53dcecfb00"}) syz_open_pts(r5, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r7, r5) ioctl$TIOCMBIC(r5, 0x5417, &(0x7f0000000000)=0x2) 14:29:49 executing program 1: r0 = syz_genetlink_get_family_id$netlbl_unlabel(0x0, 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000640)={0x70, r0, 0x0, 0x70bd2b, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={[], [], @broadcast}}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x4}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:dhcpd_exec_t:s0\x00'}]}, 0x70}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open$dir(&(0x7f0000000340)='./file0\x00', 0x200, 0x0) r2 = dup2(0xffffffffffffffff, r1) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, 0x0, 0x0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ASSOCIATE_RESP(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, 0x0}, 0x20044080) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700)='NLBL_UNLBL\x00', 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r2, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={0x0, 0xb4}}, 0x800) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000003c0)={&(0x7f00000004c0)={0x50, 0x0, 0x20, 0x70bd27, 0x25dfdbfd, {}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008880}, 0x48001) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="20002cbd7000fedbdf250300000008000400ac1e000114000200fe8000000000000000000000000000aa2a00070073797374656d5f753a6f626a6563745f723a6175646973705f7661725f72756e5f743a73300000003064a15414660ee687a9bcd96b6f0172285665e325a4c980c4251522749ede87ab5537fd5e54847986c6067da9b6548cf46e782993a7c37f5c9e09f8ab81d46b2c0ecf6923ead2afb8af96"], 0x5c}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x9c, 0x0, 0x110, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @loopback}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'macvlan0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast2}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @rand_addr=0x64010101}, @NLBL_UNLABEL_A_SECCTX={0x25, 0x7, 'system_u:object_r:dpkg_lock_t:s0\x00'}]}, 0x9c}}, 0x84) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x0, 0x100, 0x0, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_COOKIE={0xc}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x79}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24040001}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000e0209000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d501000300000000030000000010", 0x2d, 0x200fe0}, {&(0x7f0000000600)="000000000000000000000000000000000000000000000000000000060000000000010c80", 0x24, 0x2011e0}, {&(0x7f0000010800)="000000000000000000000001", 0xc, 0x201240}, {&(0x7f0000010820)="0000000000000000000000000000000000000000000000000002", 0x1a, 0x201280}, {&(0x7f0000010840)="0000000000000003", 0x8, 0x2012e0}, {&(0x7f0000010860)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v', 0x16, 0x201320}, {&(0x7f0000010880)="00000005", 0x4, 0x201380}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {&(0x7f0000000480)="ed410000e8030000e803000002000000001000000000000002", 0x19, 0x1000000}, {&(0x7f0000010d20)="00000000000000000300000003", 0xd, 0x1000fe0}], 0x0, &(0x7f0000010da0)) 14:29:49 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x40087707, &(0x7f0000000380)=""/135) [ 176.043913][T10951] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 14:29:49 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000004c0)=[{&(0x7f0000000200)="a10100001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}, {&(0x7f0000000580)="5f7369196ebfc7b64566ef4db5bc75128b2ac039548f5b55b20bff5aca0ba0705f7c60223487fd011ff5cdc5cf09c7c72ae361ed24a970c375eb9ea0ce4705c466015af30d316ca361ad1f7f6699f76de04920d9e8175a754469b8bc201018ee6827357d7b7b8736125dd159724f8445bed833b05dbbca86d7f9439d0202589f68296bd63837f58392ce19b5678a371b00f3f1097bd56393f4f2367a67fc9f3e1f4346443d68d7017e39f873cc64a913b9ba6d8827bf6204e2fb6150ef1617baeb74b0ce6e126ec26df35598961c622955630055268963da63fe95149a3f6e562099a1a5f414860af546f46a213d043fd54729581a4e36", 0xf7}, {&(0x7f0000000680)="4aea004f4bf5f25f5d6dd171231cc269f535453b065935c45ce6e05ae9bdd39a1149fad015f90f9d38830dfe76de0a912ec9bee1b7d0c531466f4992fef62dc0b3fde27218aaa1f510857f92339be52ff811", 0x52}], 0x3) r1 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = signalfd(r1, &(0x7f0000000080)={[0x3c]}, 0x8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000248f1c872d2bf1000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f00000000c0), 0x492492492492627, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000580)={&(0x7f0000000a00)={0x8c, 0x0, 0x800, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x78, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffffff01}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xefd}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x81}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x101}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x8000008}, 0x40000a1) syz_open_pts(0xffffffffffffffff, 0x8000) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="0000dc2f81193b1ac0ff00"/22], &(0x7f0000000240)='GPL\x00', 0x6, 0x1000, &(0x7f0000001340)=""/4096, 0xc2f00, 0x2, [], 0x0, 0x1b, r2, 0x8, &(0x7f00000002c0)={0x7, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x3, 0x10, 0x9, 0x1ff}, 0x10}, 0x78) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f00000004c0)='batadv\x00', 0xffffffffffffffff) r6 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)) sendmsg$BATADV_CMD_GET_DAT_CACHE(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r5, 0x309, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}]}, 0x1c}}, 0x0) 14:29:49 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000002600)={0x0, 0x0, 0x0, 0x0, 0x98b}) [ 176.301538][ T35] usb 4-1: new high-speed USB device number 6 using dummy_hcd 14:29:49 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00', 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x5c, r5, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r2}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r4}}}]}}]}, 0x5c}}, 0x0) 14:29:49 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x7) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f00000000c0)='[\xdbX\xae[\x1a\xa9\xfd\xfe\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x90\x93\x12l\xb6Z\x95\xab\x00{\xe9\xc2Y\xd1c\x81\x9eG\xf9,\xe2\xc6a\x8b\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x8a\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\x95\xd2q#\xc6\xca\x97!*\x886Ka\x13\xf9\x0fSe\x9c.\xf1\xcd\xd7\xdf< K\\\xb7\xa0\xfbf', 0x0) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 14:29:50 executing program 5: syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00', 0xffffffffffffffff) syz_emit_ethernet(0x42, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @generic={{0xd, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x2}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0xb7, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @timestamp={0x44, 0x14, 0x5, 0x3, 0x0, [0xfffffffd, 0x0, 0x0, 0x0]}]}}}}}}, 0x0) [ 176.592608][T10985] loop1: detected capacity change from 0 to 65551 [ 176.643557][T10983] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 176.655458][T10983] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 176.665035][T10983] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 176.674227][T10983] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 176.701708][ T35] usb 4-1: New USB device found, idVendor=05ab, idProduct=0031, bcdDevice= 1.0d [ 176.761030][ T35] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 176.813945][T10983] device vxlan0 entered promiscuous mode [ 176.870542][ T35] usb 4-1: config 0 descriptor?? [ 176.917396][T10985] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 176.953040][ T35] ums-isd200 4-1:0.0: USB Mass Storage device detected [ 177.007157][T10985] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock [ 177.061717][ T35] ums-isd200 4-1:0.0: This device (05ab,0031,010d S 36 P 50) has an unneeded Protocol entry in unusual_devs.h (kernel 5.12.0-rc1-syzkaller) [ 177.061717][ T35] Please send a copy of this message to and [ 177.088379][T10985] F2FS-fs (loop1): invalid crc_offset: 0 14:29:50 executing program 4: sendmsg$sock(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@txtime={{0x18, 0x1, 0x3d, 0x1}}], 0x18}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) [ 177.137926][T10983] netdevsim netdevsim2 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 177.150191][T10983] netdevsim netdevsim2 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 177.159484][T10983] netdevsim netdevsim2 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 177.168710][T10983] netdevsim netdevsim2 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 177.281576][T10985] F2FS-fs (loop1): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 177.281625][T10985] F2FS-fs (loop1): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 177.419010][ T35] usb 4-1: USB disconnect, device number 6 14:29:51 executing program 1: r0 = syz_genetlink_get_family_id$netlbl_unlabel(0x0, 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000640)={0x70, r0, 0x0, 0x70bd2b, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={[], [], @broadcast}}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x4}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:dhcpd_exec_t:s0\x00'}]}, 0x70}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open$dir(&(0x7f0000000340)='./file0\x00', 0x200, 0x0) r2 = dup2(0xffffffffffffffff, r1) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, 0x0, 0x0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ASSOCIATE_RESP(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, 0x0}, 0x20044080) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700)='NLBL_UNLBL\x00', 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r2, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={0x0, 0xb4}}, 0x800) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000003c0)={&(0x7f00000004c0)={0x50, 0x0, 0x20, 0x70bd27, 0x25dfdbfd, {}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008880}, 0x48001) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="20002cbd7000fedbdf250300000008000400ac1e000114000200fe8000000000000000000000000000aa2a00070073797374656d5f753a6f626a6563745f723a6175646973705f7661725f72756e5f743a73300000003064a15414660ee687a9bcd96b6f0172285665e325a4c980c4251522749ede87ab5537fd5e54847986c6067da9b6548cf46e782993a7c37f5c9e09f8ab81d46b2c0ecf6923ead2afb8af96"], 0x5c}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x9c, 0x0, 0x110, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @loopback}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'macvlan0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast2}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @rand_addr=0x64010101}, @NLBL_UNLABEL_A_SECCTX={0x25, 0x7, 'system_u:object_r:dpkg_lock_t:s0\x00'}]}, 0x9c}}, 0x84) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x0, 0x100, 0x0, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_COOKIE={0xc}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x79}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24040001}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000e0209000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d501000300000000030000000010", 0x2d, 0x200fe0}, {&(0x7f0000000600)="000000000000000000000000000000000000000000000000000000060000000000010c80", 0x24, 0x2011e0}, {&(0x7f0000010800)="000000000000000000000001", 0xc, 0x201240}, {&(0x7f0000010820)="0000000000000000000000000000000000000000000000000002", 0x1a, 0x201280}, {&(0x7f0000010840)="0000000000000003", 0x8, 0x2012e0}, {&(0x7f0000010860)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v', 0x16, 0x201320}, {&(0x7f0000010880)="00000005", 0x4, 0x201380}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {&(0x7f0000000480)="ed410000e8030000e803000002000000001000000000000002", 0x19, 0x1000000}, {&(0x7f0000010d20)="00000000000000000300000003", 0xd, 0x1000fe0}], 0x0, &(0x7f0000010da0)) 14:29:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000340)={'vxcan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=@bridge_setlink={0x28, 0x13, 0x601, 0x0, 0x0, {0x10, 0x0, 0x0, r1}, [@IFLA_MTU={0x8}]}, 0x28}}, 0x0) [ 177.854785][T10989] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 177.863895][T10989] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 177.872723][T10989] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 177.881527][T10989] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 177.943396][T10989] device vxlan0 entered promiscuous mode [ 177.952995][T10989] netdevsim netdevsim2 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 177.962784][T10989] netdevsim netdevsim2 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 177.972404][T10989] netdevsim netdevsim2 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 177.981407][T10989] netdevsim netdevsim2 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 178.028417][T11052] loop1: detected capacity change from 0 to 65551 [ 178.048507][T11052] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 178.058137][T11052] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock [ 178.073097][T11052] F2FS-fs (loop1): invalid crc_offset: 0 [ 178.122222][T11052] F2FS-fs (loop1): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 178.141590][T11052] F2FS-fs (loop1): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 178.242376][T11052] F2FS-fs (loop1): Try to recover 2th superblock, ret: 0 [ 178.258368][T11052] F2FS-fs (loop1): Mounted with checkpoint version = 753bd00b 14:29:51 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000080)=0x3ff, 0x4) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="5800000024000b0e0000007cdf6c90a11dc10a00", @ANYRES32=r4, @ANYBLOB="00000004ffffffff000000000a0001006e6574656d000000280002000000000001000010000000000001000003000000000000000c000400feffffff"], 0x58}}, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="0503460008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 14:29:52 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, r3+10000000}, &(0x7f00000002c0)) 14:29:52 executing program 1: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010000000006c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a0102000000000000000000000000040004800900020002000000000000000900010073797a30000000000800034000000001"], 0x1}}, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000180)=""/42, 0x2a}, {&(0x7f00000001c0)=""/58, 0xfffffffffffffcb6}, {&(0x7f00000004c0)=""/140, 0x87}], 0x3, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000580)={0x170, 0xa, 0x6, 0x0, 0x0, 0x0, {0xc, 0x0, 0x8}, [@IPSET_ATTR_ADT={0x154, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR={0x5, 0x3, 0x2}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR2={0x5}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x40000}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz2\x00'}}, {0xf0, 0x7, 0x0, 0x1, @IPSET_ATTR_COMMENT={0xe9, 0x1a, 'cgroup.controllers\x00J\x15\xb9\xed\xd6\xaeq-\x1b\x85\x01w@\x84w\x8fch\n\xb6\x8d\xc6\xa4]\xa3qmK0\x15\x1d\xc4\x93\xbb7\xde\x02\x90\xfa?W\xc9\f\xc6\xc2\xfd$\xb8T\x10Q)\x88\xfes(7B\xc6\"\xe1\xac\xce.N%p\xce\x8e@SN.M\x13\x84\x1e\x0ed\xbb\xb1\xb9\xba\xaa\x19|Zvh\xb8v\x96\xd4\x87\x89\x1aZ\x018\xd5\xee\xffn@%\xe0qd\x83Y&\xae\x05\x89\x13\xa6\x82\xab^\xf8\xa3\xd0?\x1c\xe1K\v\xb76\x1bW[*\xce\x18\xed\xe4y\xc4 (\x18\x1fgE\xa8I{\xac\xaf\xcf\n\x06O\b\x89\x95\xbc\x17\xf9\x14_\x99\x9c>\x1f\xf2@D\x1diu\x1bWWt\\\xa6)\xfb\xee\xfa\xae\xbfLJ\x85\x93R+\x0e5\xae\xad?\x0ee\x991\xbf\x10zy\xfa\xcb\"\xebY\xae\xda'}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz1\x00'}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2={0x18, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @ipv4={[], [], @private=0xa010101}}}}]}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x170}, 0x1, 0x0, 0x0, 0x4001}, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000300) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000440), 0x0) [ 178.458380][T10983] syz-executor.2 (10983) used greatest stack depth: 23232 bytes left 14:29:52 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000004c0)=[{&(0x7f0000000200)="a10100001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}, {&(0x7f0000000580)="5f7369196ebfc7b64566ef4db5bc75128b2ac039548f5b55b20bff5aca0ba0705f7c60223487fd011ff5cdc5cf09c7c72ae361ed24a970c375eb9ea0ce4705c466015af30d316ca361ad1f7f6699f76de04920d9e8175a754469b8bc201018ee6827357d7b7b8736125dd159724f8445bed833b05dbbca86d7f9439d0202589f68296bd63837f58392ce19b5678a371b00f3f1097bd56393f4f2367a67fc9f3e1f4346443d68d7017e39f873cc64a913b9ba6d8827bf6204e2fb6150ef1617baeb74b0ce6e126ec26df35598961c622955630055268963da63fe95149a3f6e562099a1a5f414860af546f46a213d043fd54729581a4e36", 0xf7}, {&(0x7f0000000680)="4aea004f4bf5f25f5d6dd171231cc269f535453b065935c45ce6e05ae9bdd39a1149fad015f90f9d38830dfe76de0a912ec9bee1b7d0c531466f4992fef62dc0b3fde27218aaa1f510857f92339be52ff811", 0x52}], 0x3) r1 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = signalfd(r1, &(0x7f0000000080)={[0x3c]}, 0x8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000248f1c872d2bf1000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f00000000c0), 0x492492492492627, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000580)={&(0x7f0000000a00)={0x8c, 0x0, 0x800, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x78, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffffff01}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xefd}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x81}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x101}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x8000008}, 0x40000a1) syz_open_pts(0xffffffffffffffff, 0x8000) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="0000dc2f81193b1ac0ff00"/22], &(0x7f0000000240)='GPL\x00', 0x6, 0x1000, &(0x7f0000001340)=""/4096, 0xc2f00, 0x2, [], 0x0, 0x1b, r2, 0x8, &(0x7f00000002c0)={0x7, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x3, 0x10, 0x9, 0x1ff}, 0x10}, 0x78) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f00000004c0)='batadv\x00', 0xffffffffffffffff) r6 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)) sendmsg$BATADV_CMD_GET_DAT_CACHE(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r5, 0x309, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}]}, 0x1c}}, 0x0) 14:29:52 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000080)="1020f5f201000e0209000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x200000}], 0x0, &(0x7f0000000040)={[{@heap='heap'}]}) 14:29:52 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x2, 0x400, 0xc}, 0x40) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x19, &(0x7f0000000280)={0x0, &(0x7f0000000140)=""/51, &(0x7f0000000180), &(0x7f0000000400), 0x6, r0}, 0x38) [ 178.634380][T11076] __nla_validate_parse: 12 callbacks suppressed [ 178.634398][T11076] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 178.714794][T11083] loop3: detected capacity change from 0 to 8192 [ 178.765515][T11083] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 178.779151][T11083] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock [ 178.790681][T11083] F2FS-fs (loop3): invalid crc_offset: 0 [ 178.798174][T11083] attempt to access beyond end of device [ 178.798174][T11083] loop3: rw=12288, want=8200, limit=8192 [ 178.826315][T11083] F2FS-fs (loop3): Failed to get valid F2FS checkpoint [ 178.891106][T11085] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 178.900314][T11085] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 178.909925][T11085] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 178.918832][T11085] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 178.953324][T11085] device vxlan0 entered promiscuous mode [ 179.001694][T11083] loop3: detected capacity change from 0 to 8192 [ 179.022066][T11083] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 179.035540][T11083] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock 14:29:52 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000d00)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) sendmmsg(r0, 0x0, 0x0, 0x4044844) [ 179.050284][T11083] F2FS-fs (loop3): invalid crc_offset: 0 [ 179.057558][T11083] attempt to access beyond end of device [ 179.057558][T11083] loop3: rw=12288, want=8200, limit=8192 [ 179.091719][T11083] F2FS-fs (loop3): Failed to get valid F2FS checkpoint [ 179.140834][T11085] netdevsim netdevsim2 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 179.151667][T11085] netdevsim netdevsim2 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 179.160807][T11085] netdevsim netdevsim2 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 179.170072][T11085] netdevsim netdevsim2 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 14:29:52 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000080)="1020f5f201000e0209000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x200000}], 0x0, &(0x7f0000000040)={[{@heap='heap'}]}) [ 179.227932][ T36] audit: type=1804 audit(1614695392.700:9): pid=11106 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir312300744/syzkaller.dpvXM2/32/cgroup.controllers" dev="sda1" ino=14220 res=1 errno=0 14:29:52 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x2, 0x400, 0xc}, 0x40) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x19, &(0x7f0000000280)={0x0, &(0x7f0000000140)=""/51, &(0x7f0000000180), &(0x7f0000000400), 0x6, r0}, 0x38) [ 179.640283][T11121] loop3: detected capacity change from 0 to 8192 [ 179.710163][T11121] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 179.804463][T11121] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock 14:29:53 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x2, 0x400, 0xc}, 0x40) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x19, &(0x7f0000000280)={0x0, &(0x7f0000000140)=""/51, &(0x7f0000000180), &(0x7f0000000400), 0x6, r0}, 0x38) [ 179.888391][T11121] F2FS-fs (loop3): invalid crc_offset: 0 [ 179.894536][T11121] attempt to access beyond end of device [ 179.894536][T11121] loop3: rw=12288, want=8200, limit=8192 [ 179.901969][ T36] audit: type=1804 audit(1614695393.370:10): pid=11104 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir312300744/syzkaller.dpvXM2/32/cgroup.controllers" dev="sda1" ino=14220 res=1 errno=0 14:29:53 executing program 1: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010000000006c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a0102000000000000000000000000040004800900020002000000000000000900010073797a30000000000800034000000001"], 0x1}}, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000180)=""/42, 0x2a}, {&(0x7f00000001c0)=""/58, 0xfffffffffffffcb6}, {&(0x7f00000004c0)=""/140, 0x87}], 0x3, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000580)={0x170, 0xa, 0x6, 0x0, 0x0, 0x0, {0xc, 0x0, 0x8}, [@IPSET_ATTR_ADT={0x154, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR={0x5, 0x3, 0x2}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR2={0x5}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x40000}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz2\x00'}}, {0xf0, 0x7, 0x0, 0x1, @IPSET_ATTR_COMMENT={0xe9, 0x1a, 'cgroup.controllers\x00J\x15\xb9\xed\xd6\xaeq-\x1b\x85\x01w@\x84w\x8fch\n\xb6\x8d\xc6\xa4]\xa3qmK0\x15\x1d\xc4\x93\xbb7\xde\x02\x90\xfa?W\xc9\f\xc6\xc2\xfd$\xb8T\x10Q)\x88\xfes(7B\xc6\"\xe1\xac\xce.N%p\xce\x8e@SN.M\x13\x84\x1e\x0ed\xbb\xb1\xb9\xba\xaa\x19|Zvh\xb8v\x96\xd4\x87\x89\x1aZ\x018\xd5\xee\xffn@%\xe0qd\x83Y&\xae\x05\x89\x13\xa6\x82\xab^\xf8\xa3\xd0?\x1c\xe1K\v\xb76\x1bW[*\xce\x18\xed\xe4y\xc4 (\x18\x1fgE\xa8I{\xac\xaf\xcf\n\x06O\b\x89\x95\xbc\x17\xf9\x14_\x99\x9c>\x1f\xf2@D\x1diu\x1bWWt\\\xa6)\xfb\xee\xfa\xae\xbfLJ\x85\x93R+\x0e5\xae\xad?\x0ee\x991\xbf\x10zy\xfa\xcb\"\xebY\xae\xda'}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz1\x00'}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2={0x18, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @ipv4={[], [], @private=0xa010101}}}}]}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x170}, 0x1, 0x0, 0x0, 0x4001}, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000300) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000440), 0x0) [ 180.021868][T11121] F2FS-fs (loop3): Failed to get valid F2FS checkpoint 14:29:53 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000080)="1020f5f201000e0209000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x200000}], 0x0, &(0x7f0000000040)={[{@heap='heap'}]}) [ 180.285983][ T36] audit: type=1804 audit(1614695393.760:11): pid=11140 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir312300744/syzkaller.dpvXM2/33/cgroup.controllers" dev="sda1" ino=14220 res=1 errno=0 [ 180.606523][T11082] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 180.625799][T11148] loop3: detected capacity change from 0 to 8192 [ 180.654514][T11148] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 180.663812][T11148] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock [ 180.674329][T11148] F2FS-fs (loop3): invalid crc_offset: 0 [ 180.680218][T11148] attempt to access beyond end of device [ 180.680218][T11148] loop3: rw=12288, want=8200, limit=8192 [ 180.691789][T11148] F2FS-fs (loop3): Failed to get valid F2FS checkpoint 14:29:54 executing program 0: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x8, &(0x7f0000000240)={[{0x1, 0x4e00, '7'}]}) 14:29:54 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000d00)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) sendmmsg(r0, 0x0, 0x0, 0x4044844) 14:29:54 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x2, 0x400, 0xc}, 0x40) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x19, &(0x7f0000000280)={0x0, &(0x7f0000000140)=""/51, &(0x7f0000000180), &(0x7f0000000400), 0x6, r0}, 0x38) 14:29:54 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000004c0)=[{&(0x7f0000000200)="a10100001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}, {&(0x7f0000000580)="5f7369196ebfc7b64566ef4db5bc75128b2ac039548f5b55b20bff5aca0ba0705f7c60223487fd011ff5cdc5cf09c7c72ae361ed24a970c375eb9ea0ce4705c466015af30d316ca361ad1f7f6699f76de04920d9e8175a754469b8bc201018ee6827357d7b7b8736125dd159724f8445bed833b05dbbca86d7f9439d0202589f68296bd63837f58392ce19b5678a371b00f3f1097bd56393f4f2367a67fc9f3e1f4346443d68d7017e39f873cc64a913b9ba6d8827bf6204e2fb6150ef1617baeb74b0ce6e126ec26df35598961c622955630055268963da63fe95149a3f6e562099a1a5f414860af546f46a213d043fd54729581a4e36", 0xf7}, {&(0x7f0000000680)="4aea004f4bf5f25f5d6dd171231cc269f535453b065935c45ce6e05ae9bdd39a1149fad015f90f9d38830dfe76de0a912ec9bee1b7d0c531466f4992fef62dc0b3fde27218aaa1f510857f92339be52ff811", 0x52}], 0x3) r1 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = signalfd(r1, &(0x7f0000000080)={[0x3c]}, 0x8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000248f1c872d2bf1000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f00000000c0), 0x492492492492627, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000580)={&(0x7f0000000a00)={0x8c, 0x0, 0x800, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x78, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffffff01}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xefd}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x81}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x101}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x8000008}, 0x40000a1) syz_open_pts(0xffffffffffffffff, 0x8000) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="0000dc2f81193b1ac0ff00"/22], &(0x7f0000000240)='GPL\x00', 0x6, 0x1000, &(0x7f0000001340)=""/4096, 0xc2f00, 0x2, [], 0x0, 0x1b, r2, 0x8, &(0x7f00000002c0)={0x7, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x3, 0x10, 0x9, 0x1ff}, 0x10}, 0x78) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f00000004c0)='batadv\x00', 0xffffffffffffffff) r6 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)) sendmsg$BATADV_CMD_GET_DAT_CACHE(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r5, 0x309, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}]}, 0x1c}}, 0x0) 14:29:54 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000080)="1020f5f201000e0209000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x200000}], 0x0, &(0x7f0000000040)={[{@heap='heap'}]}) [ 180.880987][T11161] loop3: detected capacity change from 0 to 8192 [ 181.049009][T11161] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 181.067790][T11160] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 181.077316][T11160] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 181.086761][T11160] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 181.096271][T11160] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 14:29:54 executing program 1: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010000000006c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a0102000000000000000000000000040004800900020002000000000000000900010073797a30000000000800034000000001"], 0x1}}, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000180)=""/42, 0x2a}, {&(0x7f00000001c0)=""/58, 0xfffffffffffffcb6}, {&(0x7f00000004c0)=""/140, 0x87}], 0x3, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000580)={0x170, 0xa, 0x6, 0x0, 0x0, 0x0, {0xc, 0x0, 0x8}, [@IPSET_ATTR_ADT={0x154, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR={0x5, 0x3, 0x2}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR2={0x5}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x40000}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz2\x00'}}, {0xf0, 0x7, 0x0, 0x1, @IPSET_ATTR_COMMENT={0xe9, 0x1a, 'cgroup.controllers\x00J\x15\xb9\xed\xd6\xaeq-\x1b\x85\x01w@\x84w\x8fch\n\xb6\x8d\xc6\xa4]\xa3qmK0\x15\x1d\xc4\x93\xbb7\xde\x02\x90\xfa?W\xc9\f\xc6\xc2\xfd$\xb8T\x10Q)\x88\xfes(7B\xc6\"\xe1\xac\xce.N%p\xce\x8e@SN.M\x13\x84\x1e\x0ed\xbb\xb1\xb9\xba\xaa\x19|Zvh\xb8v\x96\xd4\x87\x89\x1aZ\x018\xd5\xee\xffn@%\xe0qd\x83Y&\xae\x05\x89\x13\xa6\x82\xab^\xf8\xa3\xd0?\x1c\xe1K\v\xb76\x1bW[*\xce\x18\xed\xe4y\xc4 (\x18\x1fgE\xa8I{\xac\xaf\xcf\n\x06O\b\x89\x95\xbc\x17\xf9\x14_\x99\x9c>\x1f\xf2@D\x1diu\x1bWWt\\\xa6)\xfb\xee\xfa\xae\xbfLJ\x85\x93R+\x0e5\xae\xad?\x0ee\x991\xbf\x10zy\xfa\xcb\"\xebY\xae\xda'}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz1\x00'}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2={0x18, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @ipv4={[], [], @private=0xa010101}}}}]}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x170}, 0x1, 0x0, 0x0, 0x4001}, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000300) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000440), 0x0) 14:29:54 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000d00)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) sendmmsg(r0, 0x0, 0x0, 0x4044844) [ 181.150580][T11161] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock [ 181.227534][T11161] F2FS-fs (loop3): invalid crc_offset: 0 [ 181.228387][T11160] device vxlan0 entered promiscuous mode [ 181.246889][T11161] attempt to access beyond end of device [ 181.246889][T11161] loop3: rw=12288, want=8200, limit=8192 [ 181.258674][ T2957] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 181.308736][T11161] F2FS-fs (loop3): Failed to get valid F2FS checkpoint [ 181.343511][T11160] netdevsim netdevsim2 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 14:29:54 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000040)=ANY=[@ANYRES64], 0xfd30) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) [ 181.353510][T11160] netdevsim netdevsim2 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 181.362597][T11160] netdevsim netdevsim2 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 181.371805][T11160] netdevsim netdevsim2 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 181.440570][ T36] audit: type=1804 audit(1614695394.910:12): pid=11185 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir312300744/syzkaller.dpvXM2/34/cgroup.controllers" dev="sda1" ino=14217 res=1 errno=0 [ 181.733861][T11191] ref_ctr going negative. vaddr: 0x20002004, curr val: 0, delta: -1 [ 181.758340][T11191] ref_ctr decrement failed for inode: 0x377a offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x00000000892eaa3d 14:29:55 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000d00)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) sendmmsg(r0, 0x0, 0x0, 0x4044844) [ 181.784450][T11191] ref_ctr going negative. vaddr: 0x20002004, curr val: 0, delta: -1 [ 181.812469][ T2957] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 181.816892][T11191] ref_ctr decrement failed for inode: 0x377a offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x00000000892eaa3d [ 181.839444][ T2957] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 181.888620][ T2957] usb 1-1: Product: syz [ 181.911621][ T2957] usb 1-1: Manufacturer: syz [ 181.935303][ T2957] usb 1-1: SerialNumber: syz [ 182.003720][ T2957] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested 14:29:55 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 14:29:56 executing program 1: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010000000006c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a0102000000000000000000000000040004800900020002000000000000000900010073797a30000000000800034000000001"], 0x1}}, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000180)=""/42, 0x2a}, {&(0x7f00000001c0)=""/58, 0xfffffffffffffcb6}, {&(0x7f00000004c0)=""/140, 0x87}], 0x3, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000580)={0x170, 0xa, 0x6, 0x0, 0x0, 0x0, {0xc, 0x0, 0x8}, [@IPSET_ATTR_ADT={0x154, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR={0x5, 0x3, 0x2}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR2={0x5}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x40000}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz2\x00'}}, {0xf0, 0x7, 0x0, 0x1, @IPSET_ATTR_COMMENT={0xe9, 0x1a, 'cgroup.controllers\x00J\x15\xb9\xed\xd6\xaeq-\x1b\x85\x01w@\x84w\x8fch\n\xb6\x8d\xc6\xa4]\xa3qmK0\x15\x1d\xc4\x93\xbb7\xde\x02\x90\xfa?W\xc9\f\xc6\xc2\xfd$\xb8T\x10Q)\x88\xfes(7B\xc6\"\xe1\xac\xce.N%p\xce\x8e@SN.M\x13\x84\x1e\x0ed\xbb\xb1\xb9\xba\xaa\x19|Zvh\xb8v\x96\xd4\x87\x89\x1aZ\x018\xd5\xee\xffn@%\xe0qd\x83Y&\xae\x05\x89\x13\xa6\x82\xab^\xf8\xa3\xd0?\x1c\xe1K\v\xb76\x1bW[*\xce\x18\xed\xe4y\xc4 (\x18\x1fgE\xa8I{\xac\xaf\xcf\n\x06O\b\x89\x95\xbc\x17\xf9\x14_\x99\x9c>\x1f\xf2@D\x1diu\x1bWWt\\\xa6)\xfb\xee\xfa\xae\xbfLJ\x85\x93R+\x0e5\xae\xad?\x0ee\x991\xbf\x10zy\xfa\xcb\"\xebY\xae\xda'}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz1\x00'}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2={0x18, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @ipv4={[], [], @private=0xa010101}}}}]}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x170}, 0x1, 0x0, 0x0, 0x4001}, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000300) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000440), 0x0) 14:29:56 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) [ 182.641670][ T9435] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 182.717122][ T36] audit: type=1804 audit(1614695396.190:13): pid=11217 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir312300744/syzkaller.dpvXM2/35/cgroup.controllers" dev="sda1" ino=14196 res=1 errno=0 [ 183.057572][ T7] usb 1-1: USB disconnect, device number 4 [ 183.701567][ T9435] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 183.709722][ T9435] ath9k_htc: Failed to initialize the device [ 183.718432][ T7] usb 1-1: ath9k_htc: USB layer deinitialized [ 184.081656][ T7] usb 1-1: new high-speed USB device number 5 using dummy_hcd 14:29:57 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x7000000, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080000007c09e8fe0ba10a000f000200142603000e1208001e00000001010300160008000600e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf63951f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) 14:29:57 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) r1 = dup(r0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0xffff0001, 0x0, "00f2006133000000000000002000"}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2ea, 0x0, "0400"}) read(r2, &(0x7f0000000100)=""/19, 0x13) 14:29:57 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000004c0)=[{&(0x7f0000000200)="a10100001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}, {&(0x7f0000000580)="5f7369196ebfc7b64566ef4db5bc75128b2ac039548f5b55b20bff5aca0ba0705f7c60223487fd011ff5cdc5cf09c7c72ae361ed24a970c375eb9ea0ce4705c466015af30d316ca361ad1f7f6699f76de04920d9e8175a754469b8bc201018ee6827357d7b7b8736125dd159724f8445bed833b05dbbca86d7f9439d0202589f68296bd63837f58392ce19b5678a371b00f3f1097bd56393f4f2367a67fc9f3e1f4346443d68d7017e39f873cc64a913b9ba6d8827bf6204e2fb6150ef1617baeb74b0ce6e126ec26df35598961c622955630055268963da63fe95149a3f6e562099a1a5f414860af546f46a213d043fd54729581a4e36", 0xf7}, {&(0x7f0000000680)="4aea004f4bf5f25f5d6dd171231cc269f535453b065935c45ce6e05ae9bdd39a1149fad015f90f9d38830dfe76de0a912ec9bee1b7d0c531466f4992fef62dc0b3fde27218aaa1f510857f92339be52ff811", 0x52}], 0x3) r1 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = signalfd(r1, &(0x7f0000000080)={[0x3c]}, 0x8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000248f1c872d2bf1000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f00000000c0), 0x492492492492627, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000580)={&(0x7f0000000a00)={0x8c, 0x0, 0x800, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x78, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffffff01}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xefd}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x81}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x101}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x8000008}, 0x40000a1) syz_open_pts(0xffffffffffffffff, 0x8000) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="0000dc2f81193b1ac0ff00"/22], &(0x7f0000000240)='GPL\x00', 0x6, 0x1000, &(0x7f0000001340)=""/4096, 0xc2f00, 0x2, [], 0x0, 0x1b, r2, 0x8, &(0x7f00000002c0)={0x7, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x3, 0x10, 0x9, 0x1ff}, 0x10}, 0x78) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f00000004c0)='batadv\x00', 0xffffffffffffffff) r6 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)) sendmsg$BATADV_CMD_GET_DAT_CACHE(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r5, 0x309, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}]}, 0x1c}}, 0x0) 14:29:57 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000000c0)={0x0, 'tunl0\x00'}, 0x18) 14:29:57 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 14:29:57 executing program 1: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000000), 0x8) 14:29:57 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000e580)={0x0, 0x0, &(0x7f000000e540)={&(0x7f00000003c0)=@newtaction={0x48, 0x30, 0x20b, 0x0, 0x0, {}, [{0x34, 0x1, [@m_police={0x30, 0x1, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x4, 0x14}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 14:29:57 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 14:29:57 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x3, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x1}]}, &(0x7f0000000000)='syzkaller\x00', 0x5, 0xde, &(0x7f0000000100)=""/222, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:29:57 executing program 1: clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x3f0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x358, 0x358, 0x358, 0x358, 0x358, 0x3, 0x0, {[{{@ip={@multicast2, @broadcast, 0x0, 0x0, 'vcan0\x00', 'wg1\x00'}, 0x0, 0x158, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "0d0d0400000002b40d0d0404fff0cf81dfd28c89544e14cd3e01dd24289831866346c88621039b284c3ff45c42995560a99952bed40cf5a8b9fb6133db7e2378d5afd35f4c16827f55b3af494e39e8fb330200000000000032b6a99a8d87298e88a94cb519f5c17631af916a7dbaae5592e8b15900000100", 0xa}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "631499f89a95e49806ea7f9eaecf0b0fd0691f86bb9a323cbbaffc30fb26"}}}, {{@uncond, 0x0, 0x98, 0x1c0, 0x27010000, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_cron_spool_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x450) 14:29:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000400)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) ftruncate(r0, 0x7f) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000080)=""/164) [ 184.450976][T11247] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 184.462345][T11247] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 184.471372][T11247] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 184.480250][T11247] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 14:29:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE6={0x14, 0x7, @dev}]}}}]}, 0x48}}, 0x0) [ 184.574407][T11264] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 184.614841][T11247] device vxlan0 entered promiscuous mode [ 184.682608][T11247] netdevsim netdevsim2 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 184.691944][T11247] netdevsim netdevsim2 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 184.700934][T11247] netdevsim netdevsim2 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 184.710499][T11247] netdevsim netdevsim2 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 184.752644][T11271] mmap: syz-executor.5 (11271) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 14:29:58 executing program 0: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000000)={'team_slave_1\x00', {0x2, 0x0, @dev}}) 14:29:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000140)={0x44, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0x27, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}]}]}, 0x44}}, 0x0) [ 185.283832][T11249] netlink: 'syz-executor.0': attribute type 15 has an invalid length. [ 185.292601][T11249] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.0'. 14:29:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000400)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) ftruncate(r0, 0x7f) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000080)=""/164) 14:29:58 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='task\x00') getdents(r2, &(0x7f0000000080)=""/112, 0x27) r3 = fcntl$dupfd(r2, 0x0, r2) getdents(r3, &(0x7f0000000000)=""/119, 0x77) 14:29:58 executing program 0: r0 = syz_mount_image$exfat(&(0x7f0000000000)='exfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)="eb769045584641542020200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000008000000008000000880000000f00000005000000341234120001000009030180", 0x70}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x1e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x3e0}, {&(0x7f0000010300)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x5e0}, {&(0x7f0000010400)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x7e0}, {&(0x7f0000010500)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x9e0}, {&(0x7f0000010600)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xbe0}, {&(0x7f0000010700)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xde0}, {&(0x7f0000010800)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xfe0}, {&(0x7f0000010900)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x11e0}, {&(0x7f0000010a00)="d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911", 0x200, 0x1600}, {&(0x7f0000011800)="f8ffffffffffffffffffffff04000000ffffffffffffffff", 0x18, 0x10000}, {&(0x7f0000013100)="03000000000000000000000000000000000000000000000000000000000000008100000000000000000000000000000000000000020000000200000000000000820000000dd319e600000000000000000000000003000000cc16000000000000850267a410000000658132516581325165813251000000000000000000000000c003000523b50000001000000000000000000000060000000010000000000000c1", 0xa1, 0x14000}], 0x0, &(0x7f0000013b00)) linkat(r0, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 14:29:58 executing program 4: r0 = syz_open_dev$ndb(&(0x7f00000014c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0x10, 0xffffffffffffffff) 14:29:58 executing program 1: r0 = socket$inet6(0x18, 0x3, 0x0) connect(r0, &(0x7f0000000100)=@in, 0xc) 14:29:59 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f00000008c0)={{0x1b, 0x29, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30}, [{}]}, 0x78) [ 185.504290][T11298] loop0: detected capacity change from 0 to 320 14:29:59 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x3, [@var, @restrict]}, {0x0, [0x0]}}, 0x0, 0x37}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 185.579029][T11298] exFAT-fs (loop0): failed to load upcase table (idx : 0x00000c00, chksum : 0x00000000, utbl_chksum : 0xe619d30d) 14:29:59 executing program 4: r0 = syz_usb_connect$cdc_ncm(0x0, 0x87, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000020000402505a1a45000010203010902750002010000000904000001020d0000052406000105240000000d240f0100000000000000080006241a0000000424020308241c08007e65c6052401000708241ccf008005000905810300020000000904010000020d00000904010102020d0000090582020002000000090503020002"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000240)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000500)={0x14, 0x0, &(0x7f00000004c0)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 14:29:59 executing program 0: r0 = syz_mount_image$exfat(&(0x7f0000000000)='exfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)="eb769045584641542020200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000008000000008000000880000000f00000005000000341234120001000009030180", 0x70}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x1e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x3e0}, {&(0x7f0000010300)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x5e0}, {&(0x7f0000010400)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x7e0}, {&(0x7f0000010500)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x9e0}, {&(0x7f0000010600)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xbe0}, {&(0x7f0000010700)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xde0}, {&(0x7f0000010800)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xfe0}, {&(0x7f0000010900)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x11e0}, {&(0x7f0000010a00)="d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911", 0x200, 0x1600}, {&(0x7f0000011800)="f8ffffffffffffffffffffff04000000ffffffffffffffff", 0x18, 0x10000}, {&(0x7f0000013100)="03000000000000000000000000000000000000000000000000000000000000008100000000000000000000000000000000000000020000000200000000000000820000000dd319e600000000000000000000000003000000cc16000000000000850267a410000000658132516581325165813251000000000000000000000000c003000523b50000001000000000000000000000060000000010000000000000c1", 0xa1, 0x14000}], 0x0, &(0x7f0000013b00)) linkat(r0, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 14:29:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000400)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) ftruncate(r0, 0x7f) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000080)=""/164) 14:29:59 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f00000008c0)={{0x1b, 0x29, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30}, [{}]}, 0x78) [ 185.851728][T11321] loop0: detected capacity change from 0 to 320 14:29:59 executing program 0: r0 = syz_mount_image$exfat(&(0x7f0000000000)='exfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)="eb769045584641542020200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000008000000008000000880000000f00000005000000341234120001000009030180", 0x70}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x1e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x3e0}, {&(0x7f0000010300)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x5e0}, {&(0x7f0000010400)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x7e0}, {&(0x7f0000010500)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x9e0}, {&(0x7f0000010600)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xbe0}, {&(0x7f0000010700)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xde0}, {&(0x7f0000010800)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xfe0}, {&(0x7f0000010900)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x11e0}, {&(0x7f0000010a00)="d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911", 0x200, 0x1600}, {&(0x7f0000011800)="f8ffffffffffffffffffffff04000000ffffffffffffffff", 0x18, 0x10000}, {&(0x7f0000013100)="03000000000000000000000000000000000000000000000000000000000000008100000000000000000000000000000000000000020000000200000000000000820000000dd319e600000000000000000000000003000000cc16000000000000850267a410000000658132516581325165813251000000000000000000000000c003000523b50000001000000000000000000000060000000010000000000000c1", 0xa1, 0x14000}], 0x0, &(0x7f0000013b00)) linkat(r0, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 14:29:59 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f00000008c0)={{0x1b, 0x29, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30}, [{}]}, 0x78) [ 185.891908][T11321] exFAT-fs (loop0): failed to load upcase table (idx : 0x00000c00, chksum : 0x00000000, utbl_chksum : 0xe619d30d) [ 185.991705][ T9435] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 186.041952][T11334] loop0: detected capacity change from 0 to 320 [ 186.112745][T11334] exFAT-fs (loop0): failed to load upcase table (idx : 0x00000c00, chksum : 0x00000000, utbl_chksum : 0xe619d30d) [ 186.353879][ T9435] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 186.531920][ T9435] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.50 [ 186.547933][ T9435] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 186.588681][ T9435] usb 5-1: Product: syz [ 186.603290][ T9435] usb 5-1: Manufacturer: syz [ 186.618853][ T9435] usb 5-1: SerialNumber: syz 14:30:00 executing program 3: r0 = add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000380)='x', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000400)='user\x00', &(0x7f0000000440)={'syz', 0x1}, &(0x7f0000000880)="00d445055e9c08e403e42273225b4de622c3246d08c34346c3bccbcf95816fa419cc713b6bb5a3f5b8d9111cb4b34e8d2c225b9bca44698a874d60dcbf8a1878f044624cd000b06038f91470de689305dfafebe444f683fc8cf346296d0f1154f91ee819a87c8bd541eb325c98782f0d448a32c7dc3ebdc7c46341edb4ae31b6d2ed5e2e69dc3d41e00cadadf2c5326d831e9eaba85db29bc9ebdbd7f94239537333751a8602924211348018d4fb9e645669ce5021ecc893c2c12d217fcde34275d41b63e1fc39f55c", 0xc9, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f00000004c0)={'syz', 0x0}, &(0x7f0000000500)="250816817fdf94bb02e0b930d1989ee811317c2f29e65afa61154faa7a7ccf11b2c8a5e63a81bd2e0e94faf5a0dd45b70f61cd237c4656b32fa719d1c896f925ffa1aa78e5971364124597411dc5b25ecc7a1125af58602bd0270efcd9edf7612bf40d08eea7b9d84a347791cb24f4be6e6ca9068e91db1a973a8a550db32880c48d186eeec2339c2cb9ee729bc56cdaac24ec6ce5719f2d50eecaed95cb896f174d2b9fdcf476f63e6a7db32dc17f6e5e2a4bc5f9684757fe", 0xb9, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000600)={r0, r1, r2}, &(0x7f0000000640)=""/220, 0xdc, 0x0) 14:30:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000400)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) ftruncate(r0, 0x7f) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000080)=""/164) 14:30:00 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f00000008c0)={{0x1b, 0x29, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30}, [{}]}, 0x78) 14:30:00 executing program 0: r0 = syz_mount_image$exfat(&(0x7f0000000000)='exfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)="eb769045584641542020200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000008000000008000000880000000f00000005000000341234120001000009030180", 0x70}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x1e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x3e0}, {&(0x7f0000010300)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x5e0}, {&(0x7f0000010400)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x7e0}, {&(0x7f0000010500)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x9e0}, {&(0x7f0000010600)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xbe0}, {&(0x7f0000010700)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xde0}, {&(0x7f0000010800)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xfe0}, {&(0x7f0000010900)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x11e0}, {&(0x7f0000010a00)="d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911", 0x200, 0x1600}, {&(0x7f0000011800)="f8ffffffffffffffffffffff04000000ffffffffffffffff", 0x18, 0x10000}, {&(0x7f0000013100)="03000000000000000000000000000000000000000000000000000000000000008100000000000000000000000000000000000000020000000200000000000000820000000dd319e600000000000000000000000003000000cc16000000000000850267a410000000658132516581325165813251000000000000000000000000c003000523b50000001000000000000000000000060000000010000000000000c1", 0xa1, 0x14000}], 0x0, &(0x7f0000013b00)) linkat(r0, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) [ 186.878241][T11362] loop0: detected capacity change from 0 to 320 14:30:00 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000400)=ANY=[@ANYBLOB="000241c031b67439"]) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000080)=0x1) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f00000000c0)=""/67, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000640)=""/146, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000440)=ANY=[@ANYBLOB="000000000000000051316615f7c3e6e039d8aa080e2e853356d95202adab9e09c02bf31d4da854e8728f6f4615376fde8feb91da74a0cac13df85a0d21513284267fc9151a63401aa5e63f3fdba060ed45fcd17ce8429f28a1f13b9b17d5a9628c8afdbded06ef161019e8c68bbde17fd34660de2458e5fd013d53704471d2c6e6578e3710a8ec42dc089956814597e37828ae9a2bd4f18a8d215800589ae2538b4846704db0b2591a7845f568f0c7450282b400d94c106cb4a090846f279fdefd3df1614b1057f6356de01cceed47f104653b6884f13369022c01d5139bddfdccb2ce357327d39b95036d9fca89fd543f08d3eb685580145d", @ANYRES16, @ANYRESOCT]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000080)=0x1) [ 186.923774][T11362] exFAT-fs (loop0): failed to load upcase table (idx : 0x00000c00, chksum : 0x00000000, utbl_chksum : 0xe619d30d) [ 187.791768][ T9435] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 187.798255][ T9435] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 187.807255][ T9435] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 188.026021][ T9435] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 188.054035][ T9435] usb 5-1: USB disconnect, device number 2 [ 188.068855][ T9435] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM 14:30:02 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={[{@size={'size', 0x3d, [0x47]}}]}) [ 188.771668][ T7] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 189.131564][ T7] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 189.301843][ T7] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.50 [ 189.310932][ T7] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 189.319281][ T7] usb 5-1: Product: syz [ 189.324783][ T7] usb 5-1: Manufacturer: syz [ 189.329850][ T7] usb 5-1: SerialNumber: syz 14:30:03 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) dup3(r1, r0, 0x0) 14:30:03 executing program 2: connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 14:30:03 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000000c0)={{0x0, 0x25}}) 14:30:03 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000400)=ANY=[@ANYBLOB="000241c031b67439"]) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000080)=0x1) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f00000000c0)=""/67, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000640)=""/146, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000440)=ANY=[@ANYBLOB="000000000000000051316615f7c3e6e039d8aa080e2e853356d95202adab9e09c02bf31d4da854e8728f6f4615376fde8feb91da74a0cac13df85a0d21513284267fc9151a63401aa5e63f3fdba060ed45fcd17ce8429f28a1f13b9b17d5a9628c8afdbded06ef161019e8c68bbde17fd34660de2458e5fd013d53704471d2c6e6578e3710a8ec42dc089956814597e37828ae9a2bd4f18a8d215800589ae2538b4846704db0b2591a7845f568f0c7450282b400d94c106cb4a090846f279fdefd3df1614b1057f6356de01cceed47f104653b6884f13369022c01d5139bddfdccb2ce357327d39b95036d9fca89fd543f08d3eb685580145d", @ANYRES16, @ANYRESOCT]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000080)=0x1) 14:30:03 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000400)=ANY=[@ANYBLOB="000241c031b67439"]) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000080)=0x1) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f00000000c0)=""/67, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000640)=""/146, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000440)=ANY=[@ANYBLOB="000000000000000051316615f7c3e6e039d8aa080e2e853356d95202adab9e09c02bf31d4da854e8728f6f4615376fde8feb91da74a0cac13df85a0d21513284267fc9151a63401aa5e63f3fdba060ed45fcd17ce8429f28a1f13b9b17d5a9628c8afdbded06ef161019e8c68bbde17fd34660de2458e5fd013d53704471d2c6e6578e3710a8ec42dc089956814597e37828ae9a2bd4f18a8d215800589ae2538b4846704db0b2591a7845f568f0c7450282b400d94c106cb4a090846f279fdefd3df1614b1057f6356de01cceed47f104653b6884f13369022c01d5139bddfdccb2ce357327d39b95036d9fca89fd543f08d3eb685580145d", @ANYRES16, @ANYRESOCT]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000080)=0x1) 14:30:03 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000400)=ANY=[@ANYBLOB="000241c031b67439"]) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000080)=0x1) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f00000000c0)=""/67, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000640)=""/146, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000440)=ANY=[@ANYBLOB="000000000000000051316615f7c3e6e039d8aa080e2e853356d95202adab9e09c02bf31d4da854e8728f6f4615376fde8feb91da74a0cac13df85a0d21513284267fc9151a63401aa5e63f3fdba060ed45fcd17ce8429f28a1f13b9b17d5a9628c8afdbded06ef161019e8c68bbde17fd34660de2458e5fd013d53704471d2c6e6578e3710a8ec42dc089956814597e37828ae9a2bd4f18a8d215800589ae2538b4846704db0b2591a7845f568f0c7450282b400d94c106cb4a090846f279fdefd3df1614b1057f6356de01cceed47f104653b6884f13369022c01d5139bddfdccb2ce357327d39b95036d9fca89fd543f08d3eb685580145d", @ANYRES16, @ANYRESOCT]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000080)=0x1) [ 189.543553][ T7] cdc_ncm 5-1:1.0: bind() failure [ 189.570249][ T7] cdc_ncm 5-1:1.1: bind() failure [ 189.624987][ T7] usb 5-1: USB disconnect, device number 3 14:30:03 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1345, 0x3008, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000240)={0x2c, &(0x7f0000000140)=ANY=[@ANYBLOB="00ff03"], 0x0, 0x0, 0x0, 0x0}, 0x0) 14:30:03 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r0, 0x8250aea6, 0x0) 14:30:03 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000400)=ANY=[@ANYBLOB="000241c031b67439"]) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000080)=0x1) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f00000000c0)=""/67, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000640)=""/146, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000440)=ANY=[@ANYBLOB="000000000000000051316615f7c3e6e039d8aa080e2e853356d95202adab9e09c02bf31d4da854e8728f6f4615376fde8feb91da74a0cac13df85a0d21513284267fc9151a63401aa5e63f3fdba060ed45fcd17ce8429f28a1f13b9b17d5a9628c8afdbded06ef161019e8c68bbde17fd34660de2458e5fd013d53704471d2c6e6578e3710a8ec42dc089956814597e37828ae9a2bd4f18a8d215800589ae2538b4846704db0b2591a7845f568f0c7450282b400d94c106cb4a090846f279fdefd3df1614b1057f6356de01cceed47f104653b6884f13369022c01d5139bddfdccb2ce357327d39b95036d9fca89fd543f08d3eb685580145d", @ANYRES16, @ANYRESOCT]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000080)=0x1) 14:30:03 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000400)=ANY=[@ANYBLOB="000241c031b67439"]) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000080)=0x1) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f00000000c0)=""/67, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000640)=""/146, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000440)=ANY=[@ANYBLOB="000000000000000051316615f7c3e6e039d8aa080e2e853356d95202adab9e09c02bf31d4da854e8728f6f4615376fde8feb91da74a0cac13df85a0d21513284267fc9151a63401aa5e63f3fdba060ed45fcd17ce8429f28a1f13b9b17d5a9628c8afdbded06ef161019e8c68bbde17fd34660de2458e5fd013d53704471d2c6e6578e3710a8ec42dc089956814597e37828ae9a2bd4f18a8d215800589ae2538b4846704db0b2591a7845f568f0c7450282b400d94c106cb4a090846f279fdefd3df1614b1057f6356de01cceed47f104653b6884f13369022c01d5139bddfdccb2ce357327d39b95036d9fca89fd543f08d3eb685580145d", @ANYRES16, @ANYRESOCT]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000080)=0x1) 14:30:03 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000400)=ANY=[@ANYBLOB="000241c031b67439"]) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000080)=0x1) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f00000000c0)=""/67, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000640)=""/146, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000440)=ANY=[@ANYBLOB="000000000000000051316615f7c3e6e039d8aa080e2e853356d95202adab9e09c02bf31d4da854e8728f6f4615376fde8feb91da74a0cac13df85a0d21513284267fc9151a63401aa5e63f3fdba060ed45fcd17ce8429f28a1f13b9b17d5a9628c8afdbded06ef161019e8c68bbde17fd34660de2458e5fd013d53704471d2c6e6578e3710a8ec42dc089956814597e37828ae9a2bd4f18a8d215800589ae2538b4846704db0b2591a7845f568f0c7450282b400d94c106cb4a090846f279fdefd3df1614b1057f6356de01cceed47f104653b6884f13369022c01d5139bddfdccb2ce357327d39b95036d9fca89fd543f08d3eb685580145d", @ANYRES16, @ANYRESOCT]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000080)=0x1) 14:30:03 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) dup3(r1, r0, 0x0) 14:30:03 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000400)=ANY=[@ANYBLOB="000241c031b67439"]) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000080)=0x1) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f00000000c0)=""/67, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000640)=""/146, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000440)=ANY=[@ANYBLOB="000000000000000051316615f7c3e6e039d8aa080e2e853356d95202adab9e09c02bf31d4da854e8728f6f4615376fde8feb91da74a0cac13df85a0d21513284267fc9151a63401aa5e63f3fdba060ed45fcd17ce8429f28a1f13b9b17d5a9628c8afdbded06ef161019e8c68bbde17fd34660de2458e5fd013d53704471d2c6e6578e3710a8ec42dc089956814597e37828ae9a2bd4f18a8d215800589ae2538b4846704db0b2591a7845f568f0c7450282b400d94c106cb4a090846f279fdefd3df1614b1057f6356de01cceed47f104653b6884f13369022c01d5139bddfdccb2ce357327d39b95036d9fca89fd543f08d3eb685580145d", @ANYRES16, @ANYRESOCT]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000080)=0x1) 14:30:03 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) dup3(r1, r0, 0x0) 14:30:03 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000400)=ANY=[@ANYBLOB="000241c031b67439"]) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000080)=0x1) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f00000000c0)=""/67, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000640)=""/146, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000440)=ANY=[@ANYBLOB="000000000000000051316615f7c3e6e039d8aa080e2e853356d95202adab9e09c02bf31d4da854e8728f6f4615376fde8feb91da74a0cac13df85a0d21513284267fc9151a63401aa5e63f3fdba060ed45fcd17ce8429f28a1f13b9b17d5a9628c8afdbded06ef161019e8c68bbde17fd34660de2458e5fd013d53704471d2c6e6578e3710a8ec42dc089956814597e37828ae9a2bd4f18a8d215800589ae2538b4846704db0b2591a7845f568f0c7450282b400d94c106cb4a090846f279fdefd3df1614b1057f6356de01cceed47f104653b6884f13369022c01d5139bddfdccb2ce357327d39b95036d9fca89fd543f08d3eb685580145d", @ANYRES16, @ANYRESOCT]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000080)=0x1) 14:30:03 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000400)=ANY=[@ANYBLOB="000241c031b67439"]) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000080)=0x1) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f00000000c0)=""/67, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000640)=""/146, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000440)=ANY=[@ANYBLOB="000000000000000051316615f7c3e6e039d8aa080e2e853356d95202adab9e09c02bf31d4da854e8728f6f4615376fde8feb91da74a0cac13df85a0d21513284267fc9151a63401aa5e63f3fdba060ed45fcd17ce8429f28a1f13b9b17d5a9628c8afdbded06ef161019e8c68bbde17fd34660de2458e5fd013d53704471d2c6e6578e3710a8ec42dc089956814597e37828ae9a2bd4f18a8d215800589ae2538b4846704db0b2591a7845f568f0c7450282b400d94c106cb4a090846f279fdefd3df1614b1057f6356de01cceed47f104653b6884f13369022c01d5139bddfdccb2ce357327d39b95036d9fca89fd543f08d3eb685580145d", @ANYRES16, @ANYRESOCT]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000080)=0x1) [ 190.091580][ T9688] usb 6-1: new high-speed USB device number 2 using dummy_hcd 14:30:03 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x5d, 0xa}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 14:30:03 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) dup3(r1, r0, 0x0) [ 190.341690][ T9688] usb 6-1: Using ep0 maxpacket: 8 [ 190.461875][ T9688] usb 6-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 190.476515][ T9688] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 190.490602][ T9688] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 190.520256][ T9688] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 190.537228][ T9688] usb 6-1: New USB device found, idVendor=1345, idProduct=3008, bcdDevice= 0.40 [ 190.547755][ T9688] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 190.570642][ T9688] usb 6-1: config 0 descriptor?? [ 191.075262][ T9688] sony 0003:1345:3008.0001: unknown main item tag 0x0 [ 191.127468][ T9688] sony 0003:1345:3008.0001: hiddev0,hidraw0: USB HID v80.00 Device [HID 1345:3008] on usb-dummy_hcd.5-1/input0 [ 191.153773][ T9688] sony 0003:1345:3008.0001: failed to claim input [ 191.275460][ T9688] usb 6-1: USB disconnect, device number 2 [ 192.081459][ T35] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 192.321461][ T35] usb 6-1: Using ep0 maxpacket: 8 [ 192.461972][ T35] usb 6-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 192.473035][ T35] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 192.485793][ T35] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 192.497565][ T35] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 192.511893][ T35] usb 6-1: New USB device found, idVendor=1345, idProduct=3008, bcdDevice= 0.40 [ 192.520987][ T35] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 192.536344][ T35] usb 6-1: config 0 descriptor?? 14:30:06 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1345, 0x3008, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000240)={0x2c, &(0x7f0000000140)=ANY=[@ANYBLOB="00ff03"], 0x0, 0x0, 0x0, 0x0}, 0x0) 14:30:06 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000005140)=[{{0x0, 0x0, &(0x7f0000002640)=[{&(0x7f0000000200)="e7", 0x1}], 0x1}}], 0x1, 0x0) 14:30:06 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) dup3(r1, r0, 0x0) 14:30:06 executing program 3: recvfrom(0xffffffffffffffff, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0) 14:30:06 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x5d, 0xa}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 14:30:06 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) dup3(r1, r0, 0x0) 14:30:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200), 0x1c) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000100)=ANY=[], 0x28) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @sack_perm, @sack_perm, @window, @window, @mss, @sack_perm, @timestamp], 0x8) 14:30:06 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x5d, 0xa}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) [ 192.866428][ T35] usbhid 6-1:0.0: can't add hid device: -71 [ 192.875280][ T35] usbhid: probe of 6-1:0.0 failed with error -71 14:30:06 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) dup3(r1, r0, 0x0) 14:30:06 executing program 2: unshare(0x2a000400) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) flock(r0, 0x0) [ 192.926723][ T35] usb 6-1: USB disconnect, device number 3 14:30:06 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB='|\x00\x00', @ANYRES16, @ANYRES32, @ANYBLOB="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"], 0x7c}, 0x1, 0x0, 0x0, 0x4000010}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x1c, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x3c, 0x0, 0x6, 0x70bd27, 0x25dfdbff, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x25}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20004010}, 0x10) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x50090}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid=[0x4], 0x1, 0x0) 14:30:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0x8}]}}}]}, 0x3c}}, 0x0) [ 193.217588][ T275] bond0: (slave bond_slave_0): interface is now down [ 193.237677][ T275] bond0: (slave bond_slave_1): interface is now down [ 193.283013][ T252] bond0: (slave bond_slave_0): interface is now down [ 193.289788][ T252] bond0: (slave bond_slave_1): interface is now down [ 193.321716][ T35] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 193.331596][ T252] bond0: (slave bond_slave_0): interface is now down [ 193.348098][ T252] bond0: (slave bond_slave_1): interface is now down [ 193.403393][ T252] bond0: (slave bond_slave_0): interface is now down [ 193.410141][ T252] bond0: (slave bond_slave_1): interface is now down [ 193.435990][ T275] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 193.455314][ T275] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 193.476543][ T252] bond0: now running without any active interface! [ 193.571624][ T35] usb 6-1: Using ep0 maxpacket: 8 [ 193.691806][ T35] usb 6-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 193.709684][ T35] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 193.747718][ T35] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 193.759090][ T35] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 193.773026][ T35] usb 6-1: New USB device found, idVendor=1345, idProduct=3008, bcdDevice= 0.40 [ 193.782732][ T35] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 193.797071][ T35] usb 6-1: config 0 descriptor?? [ 194.022316][ T3252] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.028720][ T3252] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.283490][ T35] sony 0003:1345:3008.0002: unknown main item tag 0x0 [ 194.300790][ T35] sony 0003:1345:3008.0002: hiddev0,hidraw0: USB HID v80.00 Device [HID 1345:3008] on usb-dummy_hcd.5-1/input0 [ 194.314266][ T35] sony 0003:1345:3008.0002: failed to claim input [ 194.494431][ T9688] usb 6-1: USB disconnect, device number 4 14:30:08 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1345, 0x3008, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000240)={0x2c, &(0x7f0000000140)=ANY=[@ANYBLOB="00ff03"], 0x0, 0x0, 0x0, 0x0}, 0x0) 14:30:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200), 0x1c) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000100)=ANY=[], 0x28) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @sack_perm, @sack_perm, @window, @window, @mss, @sack_perm, @timestamp], 0x8) 14:30:08 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x5d, 0xa}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 14:30:08 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_CMAP(r0, 0x4b70, 0xfffffffffffffffe) 14:30:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000140)={0x44, r1, 0xb1b, 0x0, 0x0, {0x7}, [@TIPC_NLA_SOCK={0x30, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x4, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG]}, @TIPC_NLA_SOCK_REF={0xfffffffffffffe63}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_CON={0x4}, @TIPC_NLA_SOCK_CON={0x0, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG, @TIPC_NLA_CON_NODE, @TIPC_NLA_CON_NODE, @TIPC_NLA_CON_NODE, @TIPC_NLA_CON_NODE, @TIPC_NLA_CON_NODE]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x44}}, 0x0) 14:30:08 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x7, 0x4) recvmmsg(r0, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10102, 0x0) 14:30:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200), 0x1c) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000100)=ANY=[], 0x28) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @sack_perm, @sack_perm, @window, @window, @mss, @sack_perm, @timestamp], 0x8) 14:30:08 executing program 1: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='shortname=lower,shortname=mixed,utf8=0,nocase']) [ 195.081608][T11621] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. 14:30:08 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000001800dd8d0022000000000000020000002000f5050404000008000500ff"], 0x24}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffde, 0x0) 14:30:08 executing program 0: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='9p_protocol_dump\x00', r0}, 0x10) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24, 0x24, 0xaa3, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0x0, 0x6}, {0xffff, 0xffff}}}, 0x24}, 0x1, 0x11000000}, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = dup(r3) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[], [], 0x6b}}) [ 195.157114][T11630] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. 14:30:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200), 0x1c) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000100)=ANY=[], 0x28) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @sack_perm, @sack_perm, @window, @window, @mss, @sack_perm, @timestamp], 0x8) [ 195.227224][T11636] FAT-fs (loop1): bogus number of reserved sectors [ 195.235736][T11636] FAT-fs (loop1): Can't find a valid FAT filesystem 14:30:08 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000000c0)) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r3 = socket(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='./bus\x00') sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000940)=@newqdisc={0x470, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x444, 0x2, [@TCA_TBF_BURST={0x8, 0x6, 0x3}, @TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x0, 0x0, 0xfffd}, {0x0, 0x0, 0x0, 0x8, 0x8001, 0x101}, 0x400, 0x0, 0x1ebc}}, @TCA_TBF_RTAB={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x1a94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000]}, @TCA_TBF_PRATE64={0xc, 0x5, 0xc4011a4d99098bc4}]}}]}, 0x470}}, 0x0) r4 = fcntl$getown(r0, 0x9) pipe2$9p(&(0x7f0000000280), 0x0) mount$9p_fd(0x0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000240)='9p\x00', 0x0, 0x0) perf_event_open(0x0, r4, 0xf, 0xffffffffffffffff, 0x2) [ 195.314344][T11636] FAT-fs (loop1): bogus number of reserved sectors [ 195.320912][T11636] FAT-fs (loop1): Can't find a valid FAT filesystem [ 195.372398][ T7] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 195.516285][T11654] sch_tbf: burst 3 is lower than device lo mtu (65550) ! [ 195.575114][T11654] sch_tbf: burst 3 is lower than device lo mtu (65550) ! [ 195.611901][ T7] usb 6-1: Using ep0 maxpacket: 8 [ 195.733605][ T7] usb 6-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 195.757236][ T7] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 195.789416][ T7] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 195.806892][ T7] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 195.829076][ T7] usb 6-1: New USB device found, idVendor=1345, idProduct=3008, bcdDevice= 0.40 [ 195.840175][ T7] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 195.859731][ T7] usb 6-1: config 0 descriptor?? [ 196.344115][ T7] sony 0003:1345:3008.0003: unknown main item tag 0x0 [ 196.364652][ T7] sony 0003:1345:3008.0003: hiddev0,hidraw0: USB HID v80.00 Device [HID 1345:3008] on usb-dummy_hcd.5-1/input0 [ 196.378643][ T7] sony 0003:1345:3008.0003: failed to claim input [ 196.551892][ T9570] usb 6-1: USB disconnect, device number 5 14:30:10 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1345, 0x3008, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000240)={0x2c, &(0x7f0000000140)=ANY=[@ANYBLOB="00ff03"], 0x0, 0x0, 0x0, 0x0}, 0x0) 14:30:10 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) dup2(r2, r1) 14:30:10 executing program 3: clock_gettime(0xfffffffffffffffd, &(0x7f0000000080)) 14:30:10 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000000c0)) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r3 = socket(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='./bus\x00') sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000940)=@newqdisc={0x470, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x444, 0x2, [@TCA_TBF_BURST={0x8, 0x6, 0x3}, @TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x0, 0x0, 0xfffd}, {0x0, 0x0, 0x0, 0x8, 0x8001, 0x101}, 0x400, 0x0, 0x1ebc}}, @TCA_TBF_RTAB={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x1a94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000]}, @TCA_TBF_PRATE64={0xc, 0x5, 0xc4011a4d99098bc4}]}}]}, 0x470}}, 0x0) r4 = fcntl$getown(r0, 0x9) pipe2$9p(&(0x7f0000000280), 0x0) mount$9p_fd(0x0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000240)='9p\x00', 0x0, 0x0) perf_event_open(0x0, r4, 0xf, 0xffffffffffffffff, 0x2) 14:30:10 executing program 0: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='9p_protocol_dump\x00', r0}, 0x10) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24, 0x24, 0xaa3, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0x0, 0x6}, {0xffff, 0xffff}}}, 0x24}, 0x1, 0x11000000}, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = dup(r3) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[], [], 0x6b}}) 14:30:10 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000001800dd8d0022000000000000020000002000f5050404000008000500ff"], 0x24}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffde, 0x0) 14:30:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00', 0xffffffffffffffff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x54, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x30}, @val={0x8, 0x3, r3}, @val={0xc}}}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'rose0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}, @NL80211_ATTR_4ADDR={0x5}]}, 0x54}}, 0x0) [ 197.147366][T11704] sch_tbf: burst 3 is lower than device lo mtu (65550) ! 14:30:10 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000000c0)) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r3 = socket(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='./bus\x00') sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000940)=@newqdisc={0x470, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x444, 0x2, [@TCA_TBF_BURST={0x8, 0x6, 0x3}, @TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x0, 0x0, 0xfffd}, {0x0, 0x0, 0x0, 0x8, 0x8001, 0x101}, 0x400, 0x0, 0x1ebc}}, @TCA_TBF_RTAB={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x1a94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000]}, @TCA_TBF_PRATE64={0xc, 0x5, 0xc4011a4d99098bc4}]}}]}, 0x470}}, 0x0) r4 = fcntl$getown(r0, 0x9) pipe2$9p(&(0x7f0000000280), 0x0) mount$9p_fd(0x0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000240)='9p\x00', 0x0, 0x0) perf_event_open(0x0, r4, 0xf, 0xffffffffffffffff, 0x2) 14:30:10 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001400)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001100)="82", 0x1}, {&(0x7f0000001200)=')', 0x1}, {&(0x7f0000001280)="10", 0x1}], 0x3}, 0x0) [ 197.391041][T11718] sch_tbf: burst 3 is lower than device lo mtu (65550) ! 14:30:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0xb6}) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 197.482415][ T7] usb 6-1: new high-speed USB device number 6 using dummy_hcd 14:30:11 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000000c0)) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r3 = socket(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='./bus\x00') sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000940)=@newqdisc={0x470, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x444, 0x2, [@TCA_TBF_BURST={0x8, 0x6, 0x3}, @TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x0, 0x0, 0xfffd}, {0x0, 0x0, 0x0, 0x8, 0x8001, 0x101}, 0x400, 0x0, 0x1ebc}}, @TCA_TBF_RTAB={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x1a94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000]}, @TCA_TBF_PRATE64={0xc, 0x5, 0xc4011a4d99098bc4}]}}]}, 0x470}}, 0x0) r4 = fcntl$getown(r0, 0x9) pipe2$9p(&(0x7f0000000280), 0x0) mount$9p_fd(0x0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000240)='9p\x00', 0x0, 0x0) perf_event_open(0x0, r4, 0xf, 0xffffffffffffffff, 0x2) 14:30:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = dup2(r0, r0) sendto$inet(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000100)={0x2, 0x4e21, @remote}, 0x10) sendmsg$TCPDIAG_GETSOCK(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f0000000000)={0x4c, 0x12, 0x701, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, 0xffffffff}}, 0x4c}}, 0x0) [ 197.683017][T11744] sch_tbf: burst 3 is lower than device lo mtu (65550) ! [ 197.731580][ T7] usb 6-1: Using ep0 maxpacket: 8 [ 197.851761][ T7] usb 6-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 197.868991][ T7] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 197.891670][ T7] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 197.910403][ T7] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 197.933914][ T7] usb 6-1: New USB device found, idVendor=1345, idProduct=3008, bcdDevice= 0.40 [ 197.970156][ T7] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 197.998118][ T7] usb 6-1: config 0 descriptor?? [ 198.493316][ T7] sony 0003:1345:3008.0004: unknown main item tag 0x0 [ 198.519295][ T7] sony 0003:1345:3008.0004: hiddev0,hidraw0: USB HID v80.00 Device [HID 1345:3008] on usb-dummy_hcd.5-1/input0 [ 198.542792][ T7] sony 0003:1345:3008.0004: failed to claim input [ 198.705260][ T7] usb 6-1: USB disconnect, device number 6 14:30:12 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000001800dd8d0022000000000000020000002000f5050404000008000500ff"], 0x24}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffde, 0x0) 14:30:12 executing program 0: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='9p_protocol_dump\x00', r0}, 0x10) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24, 0x24, 0xaa3, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0x0, 0x6}, {0xffff, 0xffff}}}, 0x24}, 0x1, 0x11000000}, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = dup(r3) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[], [], 0x6b}}) 14:30:12 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$drirender128(0xffffff9c, &(0x7f0000000080)='/dev/dri/renderD128\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) 14:30:12 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100)=0xcd0, 0x4) connect(r0, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) read(r0, &(0x7f00000005c0)=""/4096, 0x1000) 14:30:12 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000700)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) 14:30:12 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 14:30:12 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000180)='cpuset.mem_hardwall\x00', 0x2, 0x0) r3 = dup2(r2, r1) sendfile(r2, r3, 0x0, 0x9) 14:30:12 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x4]}}, 0x1c) 14:30:12 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x1, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24}, 0x10) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x400020ff) 14:30:13 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000340)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:30:13 executing program 0: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='9p_protocol_dump\x00', r0}, 0x10) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24, 0x24, 0xaa3, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0x0, 0x6}, {0xffff, 0xffff}}}, 0x24}, 0x1, 0x11000000}, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = dup(r3) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[], [], 0x6b}}) 14:30:13 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1000}, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1000}, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0xe80, 0xfffffffffffffcf4, &(0x7f0000000100)="b9ff0300008d69e414d518000700bb3a8d511f4bb387a5b813fe0f09001affff45d71e4d7d7de198b94e1e21a6b9ff183f", 0x0, 0x100, 0x6000000000000000}, 0x28) [ 199.553164][T11800] new mount options do not match the existing superblock, will be ignored 14:30:13 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000001800dd8d0022000000000000020000002000f5050404000008000500ff"], 0x24}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffde, 0x0) 14:30:13 executing program 1: socket(0x0, 0x0, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'gre0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="747e905520af"}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x1000000000000020, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) openat$mice(0xffffffffffffff9c, 0x0, 0x0) 14:30:13 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000180)='cpuset.mem_hardwall\x00', 0x2, 0x0) r3 = dup2(r2, r1) sendfile(r2, r3, 0x0, 0x9) 14:30:13 executing program 5: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000ff0f000000000000400000f195"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x2e, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb9100a4803002e000000e8bd6efb250314000e000100240248ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0xa}, 0x0) 14:30:13 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1000}, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1000}, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0xe80, 0xfffffffffffffcf4, &(0x7f0000000100)="b9ff0300008d69e414d518000700bb3a8d511f4bb387a5b813fe0f09001affff45d71e4d7d7de198b94e1e21a6b9ff183f", 0x0, 0x100, 0x6000000000000000}, 0x28) 14:30:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_SEQ_ADJ_REPLY={0x1c, 0x5, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_CORRECTION_POS={0x9}, @CTA_SEQADJ_OFFSET_AFTER={0x8}]}]}, 0x80}}, 0x0) [ 200.166742][T11836] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 200.198003][T11841] new mount options do not match the existing superblock, will be ignored 14:30:13 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000180)='cpuset.mem_hardwall\x00', 0x2, 0x0) r3 = dup2(r2, r1) sendfile(r2, r3, 0x0, 0x9) 14:30:13 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x4e, &(0x7f0000000300)="c4c691019919da078a0098d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ff"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 14:30:13 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1000}, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1000}, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0xe80, 0xfffffffffffffcf4, &(0x7f0000000100)="b9ff0300008d69e414d518000700bb3a8d511f4bb387a5b813fe0f09001affff45d71e4d7d7de198b94e1e21a6b9ff183f", 0x0, 0x100, 0x6000000000000000}, 0x28) 14:30:14 executing program 0: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0xe00) sendfile(r0, r1, 0x0, 0x12007) readv(r0, &(0x7f0000000500)=[{&(0x7f0000001400)=""/4096, 0x1000}, {&(0x7f0000002400)=""/4096, 0x1000}], 0x2) [ 200.488033][T11851] new mount options do not match the existing superblock, will be ignored 14:30:14 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1000}, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1000}, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0xe80, 0xfffffffffffffcf4, &(0x7f0000000100)="b9ff0300008d69e414d518000700bb3a8d511f4bb387a5b813fe0f09001affff45d71e4d7d7de198b94e1e21a6b9ff183f", 0x0, 0x100, 0x6000000000000000}, 0x28) 14:30:14 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000180)='cpuset.mem_hardwall\x00', 0x2, 0x0) r3 = dup2(r2, r1) sendfile(r2, r3, 0x0, 0x9) [ 200.642743][ T36] audit: type=1800 audit(1614695414.120:14): pid=11863 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14188 res=0 errno=0 [ 200.713304][ T36] audit: type=1804 audit(1614695414.140:15): pid=11863 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir529894819/syzkaller.2xQDmU/53/file0" dev="sda1" ino=14188 res=1 errno=0 [ 200.759840][T11869] new mount options do not match the existing superblock, will be ignored 14:30:14 executing program 5: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000ff0f000000000000400000f195"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x2e, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb9100a4803002e000000e8bd6efb250314000e000100240248ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0xa}, 0x0) 14:30:14 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, &(0x7f0000000080)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) getpeername(r0, 0x0, &(0x7f0000000100)) 14:30:14 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="ca8fc6fb3829558b45bf3415b59a955b", 0x10) getsockopt$inet_tcp_buf(r0, 0x6, 0x21, 0x0, &(0x7f0000000140)) 14:30:14 executing program 1: socket(0x0, 0x0, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'gre0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="747e905520af"}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x1000000000000020, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) openat$mice(0xffffffffffffff9c, 0x0, 0x0) 14:30:14 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000500)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x9}, 0x9c) 14:30:14 executing program 0: socket(0x0, 0x0, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'gre0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="747e905520af"}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x1000000000000020, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) openat$mice(0xffffffffffffff9c, 0x0, 0x0) 14:30:14 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 14:30:14 executing program 3: setresuid(0xee00, 0xee01, 0xee00) getresuid(&(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)=0x0) getresuid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)=0x0) setresuid(r0, r1, 0xee01) getresuid(&(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)=0x0) setresuid(r2, 0xee01, 0xffffffffffffffff) 14:30:14 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x8, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [0x0, 0x8], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x9}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 14:30:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x100}, 0xc) getpeername$netlink(r0, 0x0, &(0x7f0000000140)) 14:30:15 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x801, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$sock_int(r2, 0x1, 0x23, &(0x7f0000000140)=0x3, 0x4) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfc, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2fa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffeffffffffbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='team_slave_0\x00', 0x10) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000200)={{0xa, 0x4e24, 0x9, @ipv4={[], [], @private=0xa010102}, 0x4}, {0xa, 0x4e22, 0x5, @empty, 0x8}, 0x5, [0x4, 0x3, 0x9, 0x4, 0x3e36, 0x600000, 0x7, 0x2]}, 0x5c) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r3, 0x2007fff) sendfile(r0, r3, 0x0, 0x201000) 14:30:15 executing program 0: socket(0x0, 0x0, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'gre0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="747e905520af"}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x1000000000000020, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) openat$mice(0xffffffffffffff9c, 0x0, 0x0) 14:30:15 executing program 5: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000ff0f000000000000400000f195"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x2e, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb9100a4803002e000000e8bd6efb250314000e000100240248ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0xa}, 0x0) 14:30:15 executing program 1: socket(0x0, 0x0, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'gre0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="747e905520af"}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x1000000000000020, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) openat$mice(0xffffffffffffff9c, 0x0, 0x0) 14:30:15 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) close(r0) 14:30:15 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0x3, r2}]}, 0x3c}}, 0x0) [ 201.592196][T11907] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:30:15 executing program 5: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000ff0f000000000000400000f195"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x2e, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb9100a4803002e000000e8bd6efb250314000e000100240248ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0xa}, 0x0) 14:30:15 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x801, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$sock_int(r2, 0x1, 0x23, &(0x7f0000000140)=0x3, 0x4) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfc, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2fa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffeffffffffbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='team_slave_0\x00', 0x10) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000200)={{0xa, 0x4e24, 0x9, @ipv4={[], [], @private=0xa010102}, 0x4}, {0xa, 0x4e22, 0x5, @empty, 0x8}, 0x5, [0x4, 0x3, 0x9, 0x4, 0x3e36, 0x600000, 0x7, 0x2]}, 0x5c) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r3, 0x2007fff) sendfile(r0, r3, 0x0, 0x201000) 14:30:15 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x801, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$sock_int(r2, 0x1, 0x23, &(0x7f0000000140)=0x3, 0x4) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfc, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2fa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffeffffffffbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='team_slave_0\x00', 0x10) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000200)={{0xa, 0x4e24, 0x9, @ipv4={[], [], @private=0xa010102}, 0x4}, {0xa, 0x4e22, 0x5, @empty, 0x8}, 0x5, [0x4, 0x3, 0x9, 0x4, 0x3e36, 0x600000, 0x7, 0x2]}, 0x5c) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r3, 0x2007fff) sendfile(r0, r3, 0x0, 0x201000) 14:30:15 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000000100)) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000040)=0xffff) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x80, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) read$FUSE(r0, &(0x7f0000019200)={0x2020}, 0x2020) sched_setattr(0x0, 0x0, 0x0) [ 201.974556][T11936] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:30:15 executing program 5: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="4a465331010000006076000000000000001000000c", 0x15, 0x8000}, {&(0x7f0000000300)="10c4645f010000000100000001000000040000000b000000002000000100000002000000000000009a8db693e3a1f762caab9ecc8268", 0x36, 0xb200}], 0x0, &(0x7f0000000040)) 14:30:15 executing program 1: socket(0x0, 0x0, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'gre0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="747e905520af"}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x1000000000000020, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) openat$mice(0xffffffffffffff9c, 0x0, 0x0) 14:30:15 executing program 0: socket(0x0, 0x0, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'gre0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="747e905520af"}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x1000000000000020, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) openat$mice(0xffffffffffffff9c, 0x0, 0x0) 14:30:15 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x801, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$sock_int(r2, 0x1, 0x23, &(0x7f0000000140)=0x3, 0x4) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfc, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2fa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffeffffffffbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='team_slave_0\x00', 0x10) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000200)={{0xa, 0x4e24, 0x9, @ipv4={[], [], @private=0xa010102}, 0x4}, {0xa, 0x4e22, 0x5, @empty, 0x8}, 0x5, [0x4, 0x3, 0x9, 0x4, 0x3e36, 0x600000, 0x7, 0x2]}, 0x5c) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r3, 0x2007fff) sendfile(r0, r3, 0x0, 0x201000) [ 202.184936][T11944] loop5: detected capacity change from 0 to 178 [ 202.225512][T11944] ERROR: (device loop5): xtSearch: XT_GETPAGE: xtree page corrupt [ 202.225512][T11944] [ 202.272040][T11944] loop5: detected capacity change from 0 to 178 [ 202.286778][T11944] ERROR: (device loop5): xtSearch: XT_GETPAGE: xtree page corrupt [ 202.286778][T11944] 14:30:15 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x118, 0x118, 0x2, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @struct={0x0, 0x9, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @enum, @restrict, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}, @union, @enum={0x0, 0x4, 0x0, 0x6, 0x4, [{}, {}, {}, {}]}]}}, 0x0, 0x132}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x44, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 14:30:16 executing program 1: r0 = memfd_create(&(0x7f0000000340)='\xd9Q\'\x8d>5\xf5\x95k\tDd:Oni\b}\x91o\xf3[)\fi\f\xbdR\x0f\f\xc6\x97\x05\xf1?\xadI\x890\xcb\x03/\xce\xec;c\x1b\x85\xea\xf7X\x0f\xbe?5\xf2\x95Ff\x06/\xcaL9\xa5\xa8|\x93\x05A]\xa6\xa4\x8c\xde ~\xe0\xf7\xc1\xdaR\xfax\x11\x1e\x9boN=n\aSq\x12\x94\xcc\\\\a.\\$\"nc\x81\xf2\xb9\xfd\xac[\x8f\xf2<\x10sU\xae\xc3mp\x9f\xd7\xaa6\xcd\v9\xf70yB\x8dt\xdcI9\x97t(\xb0\x1c\xa1\xb7\xffV\x94<\xe5\xe8\x8fP\x9bQ\xe7?6\xf8i\xb3\xed\xeb\xab*\xfbm:\x85\xca}\x10\xbec\x83LcG\x10$\xa1\x7fy\xde\x0e\xe2 [\x1a\xd6HaHI', 0x4) fchmod(r0, 0x0) 14:30:16 executing program 0: syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000600), 0x0, &(0x7f0000000700)={[{@utf8='utf8'}, {@nls={'nls', 0x3d, 'cp850'}}], [{@uid_eq={'uid', 0x3d, 0xee00}}]}) 14:30:16 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000002580)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000540)={0x20, r1, 0x701, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x8, 0x2, 0x0, 0x1, [{0x4}]}]}, 0x20}}, 0x0) 14:30:16 executing program 1: r0 = socket$inet(0x2, 0x3, 0x7) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 14:30:16 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x801, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$sock_int(r2, 0x1, 0x23, &(0x7f0000000140)=0x3, 0x4) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfc, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2fa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffeffffffffbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='team_slave_0\x00', 0x10) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000200)={{0xa, 0x4e24, 0x9, @ipv4={[], [], @private=0xa010102}, 0x4}, {0xa, 0x4e22, 0x5, @empty, 0x8}, 0x5, [0x4, 0x3, 0x9, 0x4, 0x3e36, 0x600000, 0x7, 0x2]}, 0x5c) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r3, 0x2007fff) sendfile(r0, r3, 0x0, 0x201000) [ 202.916563][T11975] ntfs: (device loop0): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. 14:30:16 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000002580)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000540)={0x20, r1, 0x701, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x8, 0x2, 0x0, 0x1, [{0x4}]}]}, 0x20}}, 0x0) [ 203.097801][T11975] ntfs: (device loop0): parse_options(): Invalid uid option argument: 00000000000000060928 14:30:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040)='wireguard\x00', 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x17c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_PEERS={0x14c, 0x8, 0x0, 0x1, [{0x148, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x4}, @WGPEER_A_ALLOWEDIPS={0x11c, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}]}, {0x3, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24}]}]}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}]}, 0x17c}}, 0x0) 14:30:16 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000002580)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000540)={0x20, r1, 0x701, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x8, 0x2, 0x0, 0x1, [{0x4}]}]}, 0x20}}, 0x0) [ 203.248454][T11975] ntfs: (device loop0): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. 14:30:16 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x801, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$sock_int(r2, 0x1, 0x23, &(0x7f0000000140)=0x3, 0x4) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfc, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2fa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffeffffffffbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='team_slave_0\x00', 0x10) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000200)={{0xa, 0x4e24, 0x9, @ipv4={[], [], @private=0xa010102}, 0x4}, {0xa, 0x4e22, 0x5, @empty, 0x8}, 0x5, [0x4, 0x3, 0x9, 0x4, 0x3e36, 0x600000, 0x7, 0x2]}, 0x5c) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r3, 0x2007fff) sendfile(r0, r3, 0x0, 0x201000) [ 203.289936][T11975] ntfs: (device loop0): parse_options(): Invalid uid option argument: 00000000000000060928 14:30:16 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000002580)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000540)={0x20, r1, 0x701, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x8, 0x2, 0x0, 0x1, [{0x4}]}]}, 0x20}}, 0x0) 14:30:16 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x56040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000440)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}, {@cache_fscache='cache=fscache'}, {@dfltuid={'dfltuid'}}, {@debug={'debug', 0x3d, 0x100000000}}, {@version_u='version=9p2000.u'}]}}) 14:30:18 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000004300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 14:30:18 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x118, 0x118, 0x2, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @struct={0x0, 0x9, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @enum, @restrict, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}, @union, @enum={0x0, 0x4, 0x0, 0x6, 0x4, [{}, {}, {}, {}]}]}}, 0x0, 0x132}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x44, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 14:30:18 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7fff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) 14:30:18 executing program 3: r0 = openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) write$smackfs_change_rule(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="3460d0688be553dc830ff58cd3a818051018fe865ffb1e1f7b68aea4f330a00a62207277785274622072"], 0x3a) 14:30:18 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x56040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000440)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}, {@cache_fscache='cache=fscache'}, {@dfltuid={'dfltuid'}}, {@debug={'debug', 0x3d, 0x100000000}}, {@version_u='version=9p2000.u'}]}}) 14:30:18 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x801, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$sock_int(r2, 0x1, 0x23, &(0x7f0000000140)=0x3, 0x4) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfc, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2fa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffeffffffffbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='team_slave_0\x00', 0x10) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000200)={{0xa, 0x4e24, 0x9, @ipv4={[], [], @private=0xa010102}, 0x4}, {0xa, 0x4e22, 0x5, @empty, 0x8}, 0x5, [0x4, 0x3, 0x9, 0x4, 0x3e36, 0x600000, 0x7, 0x2]}, 0x5c) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r3, 0x2007fff) sendfile(r0, r3, 0x0, 0x201000) 14:30:19 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) r0 = gettid() timer_create(0x3, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r0}, &(0x7f0000000000)) rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) clock_gettime(0x0, &(0x7f0000000140)) ppoll(&(0x7f0000000080)=[{r1}], 0x1, 0x0, 0x0, 0x0) timer_settime(0x0, 0x236bd4336e4642df, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0xe4c}}, 0x0) 14:30:19 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x56040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000440)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}, {@cache_fscache='cache=fscache'}, {@dfltuid={'dfltuid'}}, {@debug={'debug', 0x3d, 0x100000000}}, {@version_u='version=9p2000.u'}]}}) 14:30:19 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) 14:30:19 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x56040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000440)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}, {@cache_fscache='cache=fscache'}, {@dfltuid={'dfltuid'}}, {@debug={'debug', 0x3d, 0x100000000}}, {@version_u='version=9p2000.u'}]}}) 14:30:19 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) 14:30:19 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) 14:30:19 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f0000006640)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000240)="ae4a56b3b00233c93b60059e06755476cb57c8e19ebf7e5effc0a53143", 0x1d}], 0x1}}], 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x8) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="2000000014002101008000000000000002000000", @ANYRES32=r4, @ANYBLOB="08000200"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}}, 0x18}}, 0x0) 14:30:21 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x118, 0x118, 0x2, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @struct={0x0, 0x9, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @enum, @restrict, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}, @union, @enum={0x0, 0x4, 0x0, 0x6, 0x4, [{}, {}, {}, {}]}]}}, 0x0, 0x132}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x44, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 14:30:21 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) 14:30:21 executing program 0: r0 = epoll_create(0x8) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) r2 = epoll_create(0x6) epoll_pwait(r2, &(0x7f0000000180)=[{}], 0x1, 0xffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000000c0)={0x60000009}) epoll_create(0xa3b) 14:30:21 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x763500, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'ip6erspan0\x00'}) r2 = socket$inet6_icmp(0xa, 0x2, 0x3a) sendfile(r2, r1, 0x0, 0x7) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) pipe2$9p(&(0x7f0000000000), 0x6800) r4 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000001300)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) writev(r4, &(0x7f0000000180)=[{&(0x7f0000000000)='%', 0x1}], 0x1) r5 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000001300)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) writev(r5, &(0x7f0000000180)=[{&(0x7f0000000000)='%', 0x1}], 0x1) r6 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000001300)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) writev(r6, &(0x7f0000000180)=[{&(0x7f0000000000)='%', 0x1}], 0x1) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x7fffffff, 0x81002) r7 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000001300)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f00000001c0)={'ip6erspan0\x00', 0x20, 0x80, 0x20, 0x5, 0x20, [{0x9a}, {0x3c}, {0x95}, {0x3c}, {0x4c}]}, 0xa0) writev(r7, &(0x7f0000000180)=[{&(0x7f0000000000)='%', 0x1}], 0x1) dup2(r4, r3) 14:30:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="040000001a00d72272f133107392a80206ba53c201ae50001c0020fd000000000400"], 0x1c}}, 0x50) 14:30:21 executing program 4: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000280)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005d740)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r0}], 0x7, "8f7c8675c825d4"}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000280)={r0, 0x6}) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, &(0x7f0000000040)={0x0, 0x100}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0xe, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002b0000009500000000000000f0561dc90ba6fac50919a7b63c5cc282aa1ff60eba4b44041d360e35c9cc220c2083de1de04ad451798fc03612a96549a3152cfb2356c082316d472a0cfc6501a244594ee83c"], &(0x7f0000000000)='GPL\x00', 0x3, 0xc1, &(0x7f0000000100)=""/193, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:30:22 executing program 1: r0 = syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x4000000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="0040000068020000973d00001200000000000000843d000000010000611cad49e10000001e000000000000000010ec030200010052654973457233467300000002000000020001000000853d0100000003000000000000000000000000000000000000000000000000000000000000000000000001001e003ac1655f004eed00", 0x80, 0x10000}, {&(0x7f0000010100)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/1984, 0x7c0, 0x11000}, {&(0x7f0000010900)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x800, 0x11800}, {&(0x7f0000011100)="0000000000000000000000001200000000000000843d000000010000611cad49e10000001e00"/64, 0x40, 0x3d96000}, {&(0x7f0000011200)="01000200750f0000000000000000000000000000000000000100000002000000000000000000000000002000e00f0000010000000200000001000000f401000002002300bd0f00"/96, 0x60, 0x3d97000}, {&(0x7f0000011300)="000000000000000000000000000000000000000000000000000000000001000000010000000200000022000400020000000000000001000000200004002e2e2eed4103005cf9535f230000003ac1655f3ac1655f3ac1655f01000000ffffffff", 0x60, 0x3d97fa0}], 0x0, &(0x7f0000011400)=ANY=[@ANYBLOB='\b']) openat(r0, &(0x7f0000000040)='./file0\x00', 0x8000, 0x165) 14:30:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose, 0xfffffffe}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @bcast, @bcast, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1b22) listen(r0, 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x4, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000014c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x3e, 0x0, 0x38e, 0x40, 0x0, 0x0, 0x800, 0x38, 0x0, 0x7}, [{0x1, 0xc93f, 0x8000, 0x0, 0x0, 0x0, 0xf2fe}], "", [[], []]}, 0x278) 14:30:22 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x763500, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'ip6erspan0\x00'}) r2 = socket$inet6_icmp(0xa, 0x2, 0x3a) sendfile(r2, r1, 0x0, 0x7) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) pipe2$9p(&(0x7f0000000000), 0x6800) r4 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000001300)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) writev(r4, &(0x7f0000000180)=[{&(0x7f0000000000)='%', 0x1}], 0x1) r5 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000001300)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) writev(r5, &(0x7f0000000180)=[{&(0x7f0000000000)='%', 0x1}], 0x1) r6 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000001300)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) writev(r6, &(0x7f0000000180)=[{&(0x7f0000000000)='%', 0x1}], 0x1) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x7fffffff, 0x81002) r7 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000001300)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f00000001c0)={'ip6erspan0\x00', 0x20, 0x80, 0x20, 0x5, 0x20, [{0x9a}, {0x3c}, {0x95}, {0x3c}, {0x4c}]}, 0xa0) writev(r7, &(0x7f0000000180)=[{&(0x7f0000000000)='%', 0x1}], 0x1) dup2(r4, r3) 14:30:22 executing program 4: memfd_create(0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) getresgid(0x0, 0x0, &(0x7f0000001200)) r0 = getpid() perf_event_open(&(0x7f0000002240)={0x7, 0x70, 0x7, 0x3, 0x1, 0x2, 0x0, 0x8, 0x200, 0x6, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_config_ext={0x7fff, 0x18000000000000}, 0x2, 0x401, 0x3, 0x7, 0x5, 0xd7b, 0x3}, r0, 0xa, 0xffffffffffffffff, 0x1) removexattr(0x0, &(0x7f00000020c0)=@known='user.incfs.id\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002580)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'wlan0\x00'}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000500)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, 0x0, 0x4004080) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000002200)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000092}, 0xc, &(0x7f0000000300)={&(0x7f0000002140)={0xa4, r2, 0x800, 0x0, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x38, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x800}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xa80d}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x81}]}, @TIPC_NLA_SOCK={0x58, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xe2ee}]}, @TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1ff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}]}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x409}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x400}]}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x10004000}, 0x4000085) setxattr$system_posix_acl(&(0x7f0000000340)='./file0\x00', 0x0, &(0x7f0000002100)={{}, {0x1, 0x2}, [], {0x4, 0x1}, [{0x8, 0x7, r1}, {0x8, 0x1, 0xee00}, {0x8, 0x6, 0xffffffffffffffff}], {0x10, 0x1}, {0x20, 0x3}}, 0x3c, 0x2) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x1000, &(0x7f00000022c0)=ANY=[@ANYBLOB="0098249add0230ec73f3d8d7cc83c1dcfcd0479348a701d06c8117d7148c78443520f93e495815bab9830177900e96c4521c6f5c900001a85931b20b50ff037c7bf0ba58dee3d8d58afc991f3f3ce2e092d43ad526e8085a67ce12964410850235b42f1cbd8fa2fee5fde523d9a783a45a298a332dacc02d96f8af1e7d84f28fa26a433e0a6a0ba689d9311317741789b9e5d14eb53a62f0a63b033d40b0031cfff932f35237ca59"]) setxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.upper\x00', &(0x7f0000001280)=ANY=[@ANYBLOB="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"], 0xe16, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000380)={0x6, 0xfb, 0xe01, 0x4, 0x0, "b145e3180bb48426b58ee26ae64909d4", "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"}, 0xc001, 0x0) [ 208.655689][T12103] loop1: detected capacity change from 0 to 252287 [ 208.720147][T12103] REISERFS warning (device loop1): super-6502 reiserfs_getopt: unknown mount option "" [ 208.818671][T12103] loop1: detected capacity change from 0 to 252287 [ 208.836742][T12103] REISERFS warning (device loop1): super-6502 reiserfs_getopt: unknown mount option "" 14:30:22 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x9, 0x80) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000089a173d2000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="5c0000002c00270d2cbd70000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000b37200000b000100666c6f77657200002c0002001800548014000380"], 0x5c}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x79, r4}) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000140), 0x4) r6 = accept4(r0, 0x0, 0x0, 0x800) sendmmsg(r6, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) [ 208.926491][T12137] loop4: detected capacity change from 0 to 512 [ 208.937057][T12131] IPVS: ftp: loaded support on port[0] = 21 14:30:22 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x763500, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'ip6erspan0\x00'}) r2 = socket$inet6_icmp(0xa, 0x2, 0x3a) sendfile(r2, r1, 0x0, 0x7) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) pipe2$9p(&(0x7f0000000000), 0x6800) r4 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000001300)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) writev(r4, &(0x7f0000000180)=[{&(0x7f0000000000)='%', 0x1}], 0x1) r5 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000001300)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) writev(r5, &(0x7f0000000180)=[{&(0x7f0000000000)='%', 0x1}], 0x1) r6 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000001300)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) writev(r6, &(0x7f0000000180)=[{&(0x7f0000000000)='%', 0x1}], 0x1) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x7fffffff, 0x81002) r7 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000001300)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f00000001c0)={'ip6erspan0\x00', 0x20, 0x80, 0x20, 0x5, 0x20, [{0x9a}, {0x3c}, {0x95}, {0x3c}, {0x4c}]}, 0xa0) writev(r7, &(0x7f0000000180)=[{&(0x7f0000000000)='%', 0x1}], 0x1) dup2(r4, r3) [ 209.105716][T12163] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 209.135007][T12136] IPVS: ftp: loaded support on port[0] = 21 [ 209.421856][T12163] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 14:30:25 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x118, 0x118, 0x2, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @struct={0x0, 0x9, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @enum, @restrict, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}, @union, @enum={0x0, 0x4, 0x0, 0x6, 0x4, [{}, {}, {}, {}]}]}}, 0x0, 0x132}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x44, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 14:30:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket(0xa, 0x2, 0x0) close(r2) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f0000000200)={0x0, @ethernet={0x6, @remote}, @rc={0x1f, @fixed={[], 0x10}, 0x7f}, @isdn={0x22, 0x8, 0x6, 0x20, 0x1}, 0x1, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x6, 0x400, 0xf6bd}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x40010, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) socket(0x21, 0xa, 0x8) socket(0x18, 0x6, 0x2) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="5000000010002000000000000000000069dd0000", @ANYRES32=0x0, @ANYBLOB="00000000000000003000128008000100687372002400028008000100", @ANYRES32=r1, @ANYBLOB="08000200", @ANYRES32=r3, @ANYBLOB="0500030000000000060005003f000000"], 0x50}, 0x1, 0x0, 0x0, 0x2}, 0x0) sendmmsg$sock(r2, &(0x7f0000001540)=[{{&(0x7f0000000280)=@generic={0x3, "1565b2b7ea7f50320173d544598d8d039b2d9490aa42f08d3e05c3603f1dcbf5f544dec81ff5a052d05790a3c1494cef2da28fb8f5bc82c1705ed07b877f0016e9b094c9acbbb7928bed93b58e1ee8708c94feed248f67a43d23dcf2aa310ed3c3072cb85502f39a3ed430ae1a84acad1597f523795d1c29396a4b2fd8a1"}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000300)="04ef92879f4650091a03270a0dfec81782d7a9c3b65349b0d8b5158a13ea2046297f60b814a9d2d1e866bdbfa33879c7c74605861afb2de225a507bfdfd7053dcb547842a6eb3522324d1569f37da68999484dcbb198b543a521d4be5b8f4d4341f4084eb4ec855cdc5232268a6b", 0x6e}], 0x1, &(0x7f0000000380)=[@mark={{0x14, 0x1, 0x24, 0x1}}, @mark={{0x14, 0x1, 0x24, 0x200}}, @timestamping={{0x14, 0x1, 0x25, 0x7f}}, @mark={{0x14, 0x1, 0x24, 0xfffffffb}}, @mark={{0x14, 0x1, 0x24, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0x3}}, @mark={{0x14, 0x1, 0x24, 0x10000}}, @mark={{0x14, 0x1, 0x24, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0x7fffffff}}, @txtime={{0x18, 0x1, 0x3d, 0x8}}], 0xf0}}, {{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000480)="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", 0x1000}], 0x1, &(0x7f00000014c0)=[@mark={{0x14, 0x1, 0x24, 0x6}}, @txtime={{0x18, 0x1, 0x3d, 0xffffffffffffffff}}, @txtime={{0x18, 0x1, 0x3d, 0x8000}}], 0x48}}], 0x2, 0x80) 14:30:25 executing program 1: r0 = syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x4000000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="0040000068020000973d00001200000000000000843d000000010000611cad49e10000001e000000000000000010ec030200010052654973457233467300000002000000020001000000853d0100000003000000000000000000000000000000000000000000000000000000000000000000000001001e003ac1655f004eed00", 0x80, 0x10000}, {&(0x7f0000010100)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/1984, 0x7c0, 0x11000}, {&(0x7f0000010900)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x800, 0x11800}, {&(0x7f0000011100)="0000000000000000000000001200000000000000843d000000010000611cad49e10000001e00"/64, 0x40, 0x3d96000}, {&(0x7f0000011200)="01000200750f0000000000000000000000000000000000000100000002000000000000000000000000002000e00f0000010000000200000001000000f401000002002300bd0f00"/96, 0x60, 0x3d97000}, {&(0x7f0000011300)="000000000000000000000000000000000000000000000000000000000001000000010000000200000022000400020000000000000001000000200004002e2e2eed4103005cf9535f230000003ac1655f3ac1655f3ac1655f01000000ffffffff", 0x60, 0x3d97fa0}], 0x0, &(0x7f0000011400)=ANY=[@ANYBLOB='\b']) openat(r0, &(0x7f0000000040)='./file0\x00', 0x8000, 0x165) 14:30:25 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x82, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, &(0x7f00000013c0)) mmap$dsp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000006, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) getxattr(&(0x7f0000003000)='./file0\x00', 0xfffffffffffffffd, 0x0, 0x0) write$dsp(r0, 0x0, 0x0) mmap$dsp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x4010, r1, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)=[&(0x7f00000000c0)='\x00', &(0x7f0000000100)='/dev/dsp\x00'], &(0x7f00000002c0)=[&(0x7f0000000180)='@^\x8a+*\']+\\}.(@+\x00', &(0x7f00000001c0)='/dev/dsp\x00', &(0x7f0000000200)=',|\'\x17\x00', &(0x7f0000000240)='\x00', &(0x7f0000000280)='%(^@!]\\\x00']) 14:30:25 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x9, 0x80) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000089a173d2000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="5c0000002c00270d2cbd70000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000b37200000b000100666c6f77657200002c0002001800548014000380"], 0x5c}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x79, r4}) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000140), 0x4) r6 = accept4(r0, 0x0, 0x0, 0x800) sendmmsg(r6, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) [ 211.713680][T12216] loop1: detected capacity change from 0 to 252287 14:30:25 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)=ANY=[@ANYBLOB="140000001000000000010600000000000000000a20000000000a010000000000040000000000000f0900010073797a300000000070000000120a010000100000000000000080000004000480090002007b797a30000000000900010073667a3000000000080003"], 0xb8}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0xc0001, 0x0) sendmsg$IPSET_CMD_SWAP(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x48, 0x6, 0x6, 0x101, 0x0, 0x0, {0x1, 0x0, 0x1}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}]}, 0x48}, 0x1, 0x0, 0x0, 0x50}, 0x4000005) [ 211.758606][T12214] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 211.770925][T12216] REISERFS warning (device loop1): super-6502 reiserfs_getopt: unknown mount option "" 14:30:25 executing program 2: perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x3e, 0x21, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0xd6}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000)=0x4, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x80, 0x82) fcntl$addseals(r1, 0x409, 0x6) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x4e20, @multicast1}, {0x2, 0x0, @dev}, {0x2, 0x0, @multicast2}, 0x45, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x4000000000000000, 0xfffe}) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) unshare(0x60000000) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', 0xffffffffffffffff) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ftruncate(0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="7c0000fd", @ANYRES16, @ANYBLOB="02002abd7000fcdbdf257c00000008000300", @ANYRES32=0x0, @ANYBLOB="0a00060008021100000100000a000600ffffffffffff00000a000600ffffffffffff00000a00060008021100000100000a000600ffffffffffff00000a00060008021100000100000a00060008021100000100000a0006000802110000000000"], 0x7c}, 0x1, 0x0, 0x0, 0x10}, 0x24044010) socket$inet_icmp(0x2, 0x2, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') setxattr$trusted_overlay_upper(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='trusted.overlay.upper\x00', &(0x7f0000000600)=ANY=[@ANYBLOB="00fb4507ff77e245329817c0ed8011eb5af6e7d01d5c684a833e68ccb9d95ac409152d433b20eaf8d156b900869c77a6be444b321a8b953255bfbd5e0b612b6beb6f38b8fc6b3bb6c1a0f19e6ee7346639a1000000006356368b5f7db16f1126bd4a616d3c433668331d5d590ae0d6989e2479b400a2e38c60762d6a5de8c6e730adcbc227205f3bce4e0650fea83fe0eec196e19479cc90bd0e70521e6a387942d485d5336de07b2882d93d634f8f452c839eec882ef4e3f56cbcfebf35df164615dbef847526635a2685ae4b4a09002c48e1f6c95377def549"], 0x45, 0x1) io_submit(0x0, 0x3, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x3, 0xff, 0xffffffffffffffff, &(0x7f0000000980), 0x0, 0x9, 0x0, 0x2, r2}, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x1521, 0xffffffffffffffff, &(0x7f0000000580)="9028e37f264e1fc1a17ed510ee251f14916d3391d336521567b488a6014484de1a8919eedc925d7694e3c23bcceec387f137e11698c7b170", 0x38, 0x20, 0x0, 0x2, r3}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x7, 0x400, 0xffffffffffffffff, &(0x7f0000000800)="a70a46f38e67b767aa9b14da60eeca47e7eb73d5b25c4459232c71fd4406533f907325bd4a6f680919fd3520526404f476313dfcd3f6ec4091162f3a558650b5b2f54407d89e72a007356a81e8028b704a6a64028b5290ff35dfcb0ea835853b83a5a4603a5f5ca8bcaee82058dea65b0e241613ff2d96cdaee0a2a3def82e16404c3c350e6073c7ce320dfc731dbfa0e14a2523fc8c2256178c3c8dbf73bad1b42a81d62271c3cc7864356f5905ae97cd27e86200570ff4c825e0bbb550dba847d0c565", 0xc4, 0xf8, 0x0, 0x2}]) [ 211.968353][T12233] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.4'. [ 212.036707][T12238] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.4'. [ 212.101916][T12240] IPVS: ftp: loaded support on port[0] = 21 [ 212.386181][T12239] IPVS: ftp: loaded support on port[0] = 21 14:30:26 executing program 3: ioctl$vim2m_VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f00000001c0)={0x2, 0x0, 0x4, 0x80800, 0xffffffffffffffff}) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000200)) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="4af0a3b0053c776b589746023916251f4e558eb3fe40471f134623319af92f625e32612f78fb2f7315032e11f61ec2b6bc962ccdb93522be8721949a49d3d779da9c51466f910d54abdb5d946d3f1f12c6178f927e999f5bcd62511f4c906588753e460dc2b844219a19a11086ad59049d1a386ceb52de5f93260c9be47f244068eaea8602514c5864fa2bf09f168700be130d329d2ab62adb9eb3a56ad51c53d391835a55b85b8e1cebead3b5a342b8e31775b138b4afa03ade4e76", 0xbc, 0x40000, &(0x7f0000000000)={0xa, 0x4e20, 0x4, @local, 0x5}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x48851, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @mcast2, 0x8000001}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) setsockopt$inet6_IPV6_RTHDR(r1, 0x29, 0x39, &(0x7f0000000280)={0x8, 0xe, 0x2, 0xe, 0x0, [@initdev={0xfe, 0x88, [], 0x0, 0x0}, @private1, @empty, @loopback, @private0={0xfc, 0x0, [], 0x1}, @private2, @private2]}, 0x78) sendmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) r2 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000001300)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000000)='%', 0x1}], 0x1) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000240)={0x0, @adiantum}) 14:30:26 executing program 4: perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000089a173d2000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="5c0000002c00270d2cbd70000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000b37200000b000100666c6f77657200002c0002001800548014000380"], 0x5c}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000000240)={'gre0\x00', &(0x7f00000004c0)={'gre0\x00', r3, 0x1, 0x40, 0x70000000, 0x2, {{0x49, 0x4, 0x0, 0x4, 0x124, 0x66, 0x0, 0x7, 0x29, 0x0, @loopback, @remote, {[@cipso={0x86, 0x68, 0x3, [{0x5, 0xb, "3ba2e0513d07f67b0a"}, {0x2, 0x9, "9ae36028c40b78"}, {0x0, 0xe, "3d93d1e268a2a434a1002b34"}, {0x6, 0x4, "4104"}, {0x0, 0xa, "de0a1b42c9d0f58b"}, {0x6, 0x6, "6d949ab6"}, {0x0, 0xe, "150ec6d9d8dcbd0c33ad961b"}, {0x1, 0xd, "a3470432556568ad5c91d6"}, {0x7, 0x11, "d4e092964f99e77c696f8b9089b043"}]}, @timestamp_addr={0x44, 0x44, 0xa4, 0x1, 0x6, [{@private=0xa010100, 0x9}, {@multicast1, 0xf0000000}, {@empty, 0xcf1}, {@remote}, {@private=0xa010101, 0xffffffff}, {@multicast1, 0x1c0}, {@dev={0xac, 0x14, 0x14, 0x1c}, 0x8001}, {@local, 0x100}]}, @timestamp_prespec={0x44, 0xc, 0xf5, 0x3, 0x1, [{@dev={0xac, 0x14, 0x14, 0x34}, 0x9b6}]}, @timestamp_addr={0x44, 0x14, 0x5d, 0x1, 0x2, [{@private=0xa010102, 0x8000}, {@broadcast, 0x10000}]}, @ssrr={0x89, 0x17, 0x1b, [@multicast2, @dev={0xac, 0x14, 0x14, 0x2c}, @private=0xa010100, @loopback, @multicast2]}, @lsrr={0x83, 0x7, 0x63, [@rand_addr=0x64010100]}, @generic={0x89, 0x11, "a5b29d0907642bb6a79d94bb3896de"}, @rr={0x7, 0x13, 0x9c, [@initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast, @local, @initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}}}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0xffffffffffffff77, &(0x7f0000000180)={0x0, 0x4c}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r6, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="2000000014002101000000000000000002010000", @ANYRES32=r6, @ANYBLOB="080002c041"], 0x20}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) 14:30:26 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) r1 = syz_usb_connect(0x2, 0x348, &(0x7f0000000500)={{0x12, 0x1, 0x110, 0xd5, 0x8e, 0xb2, 0xff, 0x7b8, 0x200c, 0xab11, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x336, 0x4, 0xc0, 0x4, 0x50, 0x9, [{{0x9, 0x4, 0x49, 0x3, 0x6, 0xb2, 0x14, 0x71, 0x7, [@uac_as={[@as_header={0x7, 0x24, 0x1, 0x1, 0x3, 0x702b2901bb13996c}, @format_type_i_discrete={0xe, 0x24, 0x2, 0x1, 0x4, 0x2, 0x16, 0x40, "250f94b4270b"}, @format_type_ii_discrete={0x9, 0x24, 0x2, 0x2, 0x0, 0x200, 0xb6}, @format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x6f, 0x4, 0x1f, 0x7f, '3', "abb81c"}]}, @uac_control={{0xa, 0x24, 0x1, 0xe3ae, 0x4}, [@processing_unit={0xa, 0x24, 0x7, 0x1, 0x1, 0x1, "c3419f"}, @feature_unit={0xd, 0x24, 0x6, 0x4, 0x5, 0x3, [0x3, 0x9, 0x1], 0x2}, @processing_unit={0xc, 0x24, 0x7, 0x3, 0x4, 0x7, "2061b565af"}, @extension_unit={0xd, 0x24, 0x8, 0x2, 0x6, 0xb8, "e5bf70b83e9f"}]}], [{{0x9, 0x5, 0x5, 0x10, 0x20, 0x8, 0x8, 0x8, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x7f, 0xea7d}, @generic={0xb8, 0xe, "46d286e004bb71bad76fef5d6c00090e109422cf9e3e40688f36cdae1b8511d671cdf4c0590999fc37bfef627485eafe691f64be653f01080656b7d3ba9761a16a06f96e93cdcf8e4962ed33941550956e66d3c55bb86695f62f224a8df8b69940fb6d4a11fd23f710be0e28597beeb7c45b2ab356350a3c10407a3c343e2921290222c14d7ac469510185ca21847f66d3bb0e59911f75f964886e5cb9969c8f0ada54f68a9e8f6e8f86bfadde57a2b4fcf631afee85"}]}}, {{0x9, 0x5, 0xb, 0x10, 0x0, 0x7, 0x9b, 0x6}}, {{0x9, 0x5, 0xe, 0x1, 0x40, 0x8, 0xcf, 0x6d}}, {{0x9, 0x5, 0x80, 0x1, 0x278, 0xfa, 0x3, 0x90, [@generic={0xf, 0x31, "0387b3641211164957743c591e"}]}}, {{0x9, 0x5, 0x8, 0x4, 0x40, 0x1f, 0x1, 0x3, [@generic={0x59, 0x4, "23f03eaa4ad0d30ad8d67359e65c80aa814bd7375cd959719b6447200425b5640f90b0f79740fbd095a80454571a14d5fd474f2d142732af5871140a36c1eb2f86087df7d62acb23e33ec565e3a2977da81a5e22ac8e51"}, @generic={0x21, 0x30, "d39f7a64422b71bf56ebc1558c19d97abd1322dc619aac42a0cf87d03fbeeb"}]}}, {{0x9, 0x5, 0x80, 0x10, 0x10, 0x3, 0x5, 0x8b, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0x5, 0x6c}]}}]}}, {{0x9, 0x4, 0xf2, 0x9, 0x0, 0x73, 0xa4, 0x7c, 0x7, [@cdc_ncm={{0xb, 0x24, 0x6, 0x0, 0x1, "51c27fdcd411"}, {0x5, 0x24, 0x0, 0x1}, {0xd, 0x24, 0xf, 0x1, 0x9ae1, 0x1, 0x37, 0xfc}, {0x6, 0x24, 0x1a, 0xf0, 0x3a}, [@dmm={0x7, 0x24, 0x14, 0x4}, @mdlm={0x15, 0x24, 0x12, 0x4}, @dmm={0x7, 0x24, 0x14, 0x81, 0x81}, @mbim_extended={0x8, 0x24, 0x1c, 0x8, 0x30}]}]}}, {{0x9, 0x4, 0x5a, 0x1, 0x4, 0x2, 0x2, 0xff, 0x9c, [@cdc_ecm={{0xb, 0x24, 0x6, 0x0, 0x0, "2333903cdae6"}, {0x5, 0x24, 0x0, 0x7}, {0xd, 0x24, 0xf, 0x1, 0x1, 0x2da, 0x400, 0x54}, [@network_terminal={0x7, 0x24, 0xa, 0x7, 0x3f, 0x8, 0x6}, @ncm={0x6, 0x24, 0x1a, 0x200, 0x2c}, @acm={0x4, 0x24, 0x2, 0x2}, @obex={0x5, 0x24, 0x15, 0x3}, @mbim={0xc, 0x24, 0x1b, 0x1, 0x6, 0xff, 0x81, 0x7, 0x2}]}], [{{0x9, 0x5, 0x2, 0x3, 0x400, 0x4, 0x0, 0x88}}, {{0x9, 0x5, 0x7, 0x0, 0x3ff, 0x0, 0x3, 0x6, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x3, 0x800}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x4, 0x40}]}}, {{0x9, 0x5, 0xf, 0x0, 0x8, 0xa0, 0x4, 0x3f}}, {{0x9, 0x5, 0x80, 0xc, 0x40, 0x4, 0x7, 0x8}}]}}, {{0x9, 0x4, 0x0, 0x0, 0x5, 0x34, 0x9e, 0xe2, 0x3f, [@hid_hid={0x9, 0x21, 0x44, 0x1, 0x1, {0x22, 0xb31}}, @hid_hid={0x9, 0x21, 0x5, 0x3, 0x1, {0x22, 0x5a4}}], [{{0x9, 0x5, 0xf, 0x8, 0x40, 0x7f, 0x1, 0x5c, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x8, 0x1f}]}}, {{0x9, 0x5, 0x7, 0x8, 0x3ff, 0x0, 0x2, 0x89}}, {{0x9, 0x5, 0x9, 0x8, 0x8, 0x9, 0x5, 0xff, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x81, 0x1}]}}, {{0x9, 0x5, 0x80, 0x4, 0x40, 0x80, 0x2, 0xbb, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0xa1, 0x7fff}]}}, {{0x9, 0x5, 0x0, 0x10, 0x3ff, 0x2, 0x3, 0xf7, [@uac_iso={0x7, 0x25, 0x1, 0x83, 0x5, 0x40}, @uac_iso={0x7, 0x25, 0x1, 0x83, 0x1, 0x7}]}}]}}]}}]}}, &(0x7f00000003c0)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x310, 0x3, 0x3f, 0x9, 0xff, 0xef}, 0x1e, &(0x7f00000000c0)={0x5, 0xf, 0x1e, 0x6, [@ptm_cap={0x3}, @ptm_cap={0x3}, @ptm_cap={0x3}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x4, 0x4, 0x0, 0x40}, @ptm_cap={0x3}, @ptm_cap={0x3}]}, 0x4, [{0xc6, &(0x7f0000000100)=@string={0xc6, 0x3, "53b03fb7d90719f8d72d333e52650b90377a115b067a23a400e191fecdacd1f19bee9edc452135264dcfb649dafa048b7b75c24cfd3bfee602e57fb732447fa3228c78750d391fd3c433ac0b174d53180e3bc476d759ef6bc26ebfb9811fb820878e34c13a49f246062677b4283ffec0deec89117400f9fba484fa06f4615609db20ccbaed7a8c263b09d41f82994b7130c094ab8f5f6c4c866569cd7db3ee7cd6091fc28ff4dc0acbc00a19159d946d10647b3db7a3d8196b44aa3947e3ca031c56c73e"}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x41c}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x1404}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x200a}}]}) syz_usb_control_io$cdc_ecm(r1, &(0x7f0000000440)={0x14, &(0x7f0000000880)={0x40, 0x23, 0x93, {0x93, 0x5, "7163181aea4d9edc96341a220de26b1bf2edc7f7a912cd8c589a9c2b3754eb55fa3ea212333da003e6a0d873e00245b3db314da7f8798dd01cf9f9dfe6c6a395bf44b4c82afcd61d49ea67da96bdf5da432ec736cc698489a5a6318d92b9fbe18f142a192c5aada35af4de117cf3f7eb7cabce5f1703cfd37454e83ff056d9256a226a1ae56cf068de278fa4b77e364eac"}}, &(0x7f0000000300)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000a00)={0x1c, &(0x7f0000000940)={0x20, 0xb, 0x4, "1a6b06f5"}, &(0x7f0000000980)={0x0, 0xa, 0x1, 0x80}, &(0x7f00000009c0)={0x0, 0x8, 0x1, 0x8}}) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 14:30:26 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x10, 0x0, 0x3c43, 0x20040, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0xffffffffffffb587}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, 0x0, 0x0) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) r2 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x400000000000064, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff31ac267bdd080000000000baa1068ee0001f010000000080db0c000000000000000000000000000a00010000000043", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000006299fb6284070001000000fd85d16e7930af0ab679489900000000000500000000000f000000d94bfeadbfeb0d4ed61c013b3c42000000ea000000b2ffffff00000040000000000000000500000000000000000000000000000000ee0100000001000000"], 0xb8}}, 0x0) 14:30:26 executing program 2: perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x3e, 0x21, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0xd6}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000)=0x4, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x80, 0x82) fcntl$addseals(r1, 0x409, 0x6) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x4e20, @multicast1}, {0x2, 0x0, @dev}, {0x2, 0x0, @multicast2}, 0x45, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x4000000000000000, 0xfffe}) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) unshare(0x60000000) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', 0xffffffffffffffff) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ftruncate(0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="7c0000fd", @ANYRES16, @ANYBLOB="02002abd7000fcdbdf257c00000008000300", @ANYRES32=0x0, @ANYBLOB="0a00060008021100000100000a000600ffffffffffff00000a000600ffffffffffff00000a00060008021100000100000a000600ffffffffffff00000a00060008021100000100000a00060008021100000100000a0006000802110000000000"], 0x7c}, 0x1, 0x0, 0x0, 0x10}, 0x24044010) socket$inet_icmp(0x2, 0x2, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') setxattr$trusted_overlay_upper(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='trusted.overlay.upper\x00', &(0x7f0000000600)=ANY=[@ANYBLOB="00fb4507ff77e245329817c0ed8011eb5af6e7d01d5c684a833e68ccb9d95ac409152d433b20eaf8d156b900869c77a6be444b321a8b953255bfbd5e0b612b6beb6f38b8fc6b3bb6c1a0f19e6ee7346639a1000000006356368b5f7db16f1126bd4a616d3c433668331d5d590ae0d6989e2479b400a2e38c60762d6a5de8c6e730adcbc227205f3bce4e0650fea83fe0eec196e19479cc90bd0e70521e6a387942d485d5336de07b2882d93d634f8f452c839eec882ef4e3f56cbcfebf35df164615dbef847526635a2685ae4b4a09002c48e1f6c95377def549"], 0x45, 0x1) io_submit(0x0, 0x3, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x3, 0xff, 0xffffffffffffffff, &(0x7f0000000980), 0x0, 0x9, 0x0, 0x2, r2}, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x1521, 0xffffffffffffffff, &(0x7f0000000580)="9028e37f264e1fc1a17ed510ee251f14916d3391d336521567b488a6014484de1a8919eedc925d7694e3c23bcceec387f137e11698c7b170", 0x38, 0x20, 0x0, 0x2, r3}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x7, 0x400, 0xffffffffffffffff, &(0x7f0000000800)="a70a46f38e67b767aa9b14da60eeca47e7eb73d5b25c4459232c71fd4406533f907325bd4a6f680919fd3520526404f476313dfcd3f6ec4091162f3a558650b5b2f54407d89e72a007356a81e8028b704a6a64028b5290ff35dfcb0ea835853b83a5a4603a5f5ca8bcaee82058dea65b0e241613ff2d96cdaee0a2a3def82e16404c3c350e6073c7ce320dfc731dbfa0e14a2523fc8c2256178c3c8dbf73bad1b42a81d62271c3cc7864356f5905ae97cd27e86200570ff4c825e0bbb550dba847d0c565", 0xc4, 0xf8, 0x0, 0x2}]) [ 212.914979][T12298] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 213.061682][ T7] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 213.101969][T12297] IPVS: ftp: loaded support on port[0] = 21 [ 213.331030][T12311] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 213.463816][ T7] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 213.671951][ T7] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 213.685563][ T7] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 213.731520][ T7] usb 2-1: Product: syz [ 213.735760][ T7] usb 2-1: Manufacturer: syz [ 213.740746][ T7] usb 2-1: SerialNumber: syz 14:30:28 executing program 2: perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x3e, 0x21, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0xd6}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000)=0x4, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x80, 0x82) fcntl$addseals(r1, 0x409, 0x6) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x4e20, @multicast1}, {0x2, 0x0, @dev}, {0x2, 0x0, @multicast2}, 0x45, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x4000000000000000, 0xfffe}) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) unshare(0x60000000) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', 0xffffffffffffffff) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ftruncate(0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="7c0000fd", @ANYRES16, @ANYBLOB="02002abd7000fcdbdf257c00000008000300", @ANYRES32=0x0, @ANYBLOB="0a00060008021100000100000a000600ffffffffffff00000a000600ffffffffffff00000a00060008021100000100000a000600ffffffffffff00000a00060008021100000100000a00060008021100000100000a0006000802110000000000"], 0x7c}, 0x1, 0x0, 0x0, 0x10}, 0x24044010) socket$inet_icmp(0x2, 0x2, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') setxattr$trusted_overlay_upper(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='trusted.overlay.upper\x00', &(0x7f0000000600)=ANY=[@ANYBLOB="00fb4507ff77e245329817c0ed8011eb5af6e7d01d5c684a833e68ccb9d95ac409152d433b20eaf8d156b900869c77a6be444b321a8b953255bfbd5e0b612b6beb6f38b8fc6b3bb6c1a0f19e6ee7346639a1000000006356368b5f7db16f1126bd4a616d3c433668331d5d590ae0d6989e2479b400a2e38c60762d6a5de8c6e730adcbc227205f3bce4e0650fea83fe0eec196e19479cc90bd0e70521e6a387942d485d5336de07b2882d93d634f8f452c839eec882ef4e3f56cbcfebf35df164615dbef847526635a2685ae4b4a09002c48e1f6c95377def549"], 0x45, 0x1) io_submit(0x0, 0x3, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x3, 0xff, 0xffffffffffffffff, &(0x7f0000000980), 0x0, 0x9, 0x0, 0x2, r2}, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x1521, 0xffffffffffffffff, &(0x7f0000000580)="9028e37f264e1fc1a17ed510ee251f14916d3391d336521567b488a6014484de1a8919eedc925d7694e3c23bcceec387f137e11698c7b170", 0x38, 0x20, 0x0, 0x2, r3}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x7, 0x400, 0xffffffffffffffff, &(0x7f0000000800)="a70a46f38e67b767aa9b14da60eeca47e7eb73d5b25c4459232c71fd4406533f907325bd4a6f680919fd3520526404f476313dfcd3f6ec4091162f3a558650b5b2f54407d89e72a007356a81e8028b704a6a64028b5290ff35dfcb0ea835853b83a5a4603a5f5ca8bcaee82058dea65b0e241613ff2d96cdaee0a2a3def82e16404c3c350e6073c7ce320dfc731dbfa0e14a2523fc8c2256178c3c8dbf73bad1b42a81d62271c3cc7864356f5905ae97cd27e86200570ff4c825e0bbb550dba847d0c565", 0xc4, 0xf8, 0x0, 0x2}]) 14:30:28 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x60, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) fcntl$setstatus(r0, 0x4, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) read$FUSE(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) perf_event_open(0x0, 0x0, 0xffffffdffffffffb, 0xffffffffffffffff, 0x3) prctl$PR_SET_PTRACER(0x59616d61, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r1 = dup(0xffffffffffffffff) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e21, @empty}, 0x10) symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000d06ff8)='./file0\x00') perf_event_open(&(0x7f00000001c0)={0x1, 0xfffffffffffffe5f, 0x46, 0xff, 0x3f, 0x3, 0x0, 0x400, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3fb6, 0x0, @perf_config_ext={0x40800000000000, 0x5}, 0xd66da5b69504ae8e, 0x100000001, 0x814, 0x3, 0x6, 0xffffffff, 0x1}, 0x0, 0x8, 0xffffffffffffffff, 0x9) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3e}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES64], 0x1000001bd) 14:30:28 executing program 5: perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000089a173d2000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="5c0000002c00270d2cbd70000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000b37200000b000100666c6f77657200002c0002001800548014000380"], 0x5c}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000000240)={'gre0\x00', &(0x7f00000004c0)={'gre0\x00', r3, 0x1, 0x40, 0x70000000, 0x2, {{0x49, 0x4, 0x0, 0x4, 0x124, 0x66, 0x0, 0x7, 0x29, 0x0, @loopback, @remote, {[@cipso={0x86, 0x68, 0x3, [{0x5, 0xb, "3ba2e0513d07f67b0a"}, {0x2, 0x9, "9ae36028c40b78"}, {0x0, 0xe, "3d93d1e268a2a434a1002b34"}, {0x6, 0x4, "4104"}, {0x0, 0xa, "de0a1b42c9d0f58b"}, {0x6, 0x6, "6d949ab6"}, {0x0, 0xe, "150ec6d9d8dcbd0c33ad961b"}, {0x1, 0xd, "a3470432556568ad5c91d6"}, {0x7, 0x11, "d4e092964f99e77c696f8b9089b043"}]}, @timestamp_addr={0x44, 0x44, 0xa4, 0x1, 0x6, [{@private=0xa010100, 0x9}, {@multicast1, 0xf0000000}, {@empty, 0xcf1}, {@remote}, {@private=0xa010101, 0xffffffff}, {@multicast1, 0x1c0}, {@dev={0xac, 0x14, 0x14, 0x1c}, 0x8001}, {@local, 0x100}]}, @timestamp_prespec={0x44, 0xc, 0xf5, 0x3, 0x1, [{@dev={0xac, 0x14, 0x14, 0x34}, 0x9b6}]}, @timestamp_addr={0x44, 0x14, 0x5d, 0x1, 0x2, [{@private=0xa010102, 0x8000}, {@broadcast, 0x10000}]}, @ssrr={0x89, 0x17, 0x1b, [@multicast2, @dev={0xac, 0x14, 0x14, 0x2c}, @private=0xa010100, @loopback, @multicast2]}, @lsrr={0x83, 0x7, 0x63, [@rand_addr=0x64010100]}, @generic={0x89, 0x11, "a5b29d0907642bb6a79d94bb3896de"}, @rr={0x7, 0x13, 0x9c, [@initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast, @local, @initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}}}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0xffffffffffffff77, &(0x7f0000000180)={0x0, 0x4c}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r6, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="2000000014002101000000000000000002010000", @ANYRES32=r6, @ANYBLOB="080002c041"], 0x20}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) 14:30:28 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x11) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) r2 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000001300)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000000)='%', 0x1}], 0x1) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f0000000000)) 14:30:28 executing program 4: perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000089a173d2000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="5c0000002c00270d2cbd70000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000b37200000b000100666c6f77657200002c0002001800548014000380"], 0x5c}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000000240)={'gre0\x00', &(0x7f00000004c0)={'gre0\x00', r3, 0x1, 0x40, 0x70000000, 0x2, {{0x49, 0x4, 0x0, 0x4, 0x124, 0x66, 0x0, 0x7, 0x29, 0x0, @loopback, @remote, {[@cipso={0x86, 0x68, 0x3, [{0x5, 0xb, "3ba2e0513d07f67b0a"}, {0x2, 0x9, "9ae36028c40b78"}, {0x0, 0xe, "3d93d1e268a2a434a1002b34"}, {0x6, 0x4, "4104"}, {0x0, 0xa, "de0a1b42c9d0f58b"}, {0x6, 0x6, "6d949ab6"}, {0x0, 0xe, "150ec6d9d8dcbd0c33ad961b"}, {0x1, 0xd, "a3470432556568ad5c91d6"}, {0x7, 0x11, "d4e092964f99e77c696f8b9089b043"}]}, @timestamp_addr={0x44, 0x44, 0xa4, 0x1, 0x6, [{@private=0xa010100, 0x9}, {@multicast1, 0xf0000000}, {@empty, 0xcf1}, {@remote}, {@private=0xa010101, 0xffffffff}, {@multicast1, 0x1c0}, {@dev={0xac, 0x14, 0x14, 0x1c}, 0x8001}, {@local, 0x100}]}, @timestamp_prespec={0x44, 0xc, 0xf5, 0x3, 0x1, [{@dev={0xac, 0x14, 0x14, 0x34}, 0x9b6}]}, @timestamp_addr={0x44, 0x14, 0x5d, 0x1, 0x2, [{@private=0xa010102, 0x8000}, {@broadcast, 0x10000}]}, @ssrr={0x89, 0x17, 0x1b, [@multicast2, @dev={0xac, 0x14, 0x14, 0x2c}, @private=0xa010100, @loopback, @multicast2]}, @lsrr={0x83, 0x7, 0x63, [@rand_addr=0x64010100]}, @generic={0x89, 0x11, "a5b29d0907642bb6a79d94bb3896de"}, @rr={0x7, 0x13, 0x9c, [@initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast, @local, @initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}}}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0xffffffffffffff77, &(0x7f0000000180)={0x0, 0x4c}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r6, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="2000000014002101000000000000000002010000", @ANYRES32=r6, @ANYBLOB="080002c041"], 0x20}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) [ 214.845117][T12355] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 214.852697][T12296] udc-core: couldn't find an available UDC or it's busy [ 214.887148][T12296] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 215.001766][ T7] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 215.009118][ T7] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 215.092136][T12358] IPVS: ftp: loaded support on port[0] = 21 [ 215.105204][ T7] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 215.167169][T12360] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 14:30:29 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x60, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) fcntl$setstatus(r0, 0x4, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) read$FUSE(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) perf_event_open(0x0, 0x0, 0xffffffdffffffffb, 0xffffffffffffffff, 0x3) prctl$PR_SET_PTRACER(0x59616d61, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r1 = dup(0xffffffffffffffff) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e21, @empty}, 0x10) symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000d06ff8)='./file0\x00') perf_event_open(&(0x7f00000001c0)={0x1, 0xfffffffffffffe5f, 0x46, 0xff, 0x3f, 0x3, 0x0, 0x400, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3fb6, 0x0, @perf_config_ext={0x40800000000000, 0x5}, 0xd66da5b69504ae8e, 0x100000001, 0x814, 0x3, 0x6, 0xffffffff, 0x1}, 0x0, 0x8, 0xffffffffffffffff, 0x9) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3e}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES64], 0x1000001bd) [ 215.560868][ T7] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 215.634535][ T7] usb 2-1: USB disconnect, device number 4 14:30:29 executing program 4: socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYRES16, @ANYBLOB="0100000000000000000001000000", @ANYRES32, @ANYBLOB="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"], 0x1a0}}, 0x0) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000040), 0xc, &(0x7f0000000300)={&(0x7f0000000480)={0x50, 0x0, 0x20, 0x70bd2d, 0x25dfdbfd, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @b='\xb0\x80s\xe8\xd4N\x91\xe3\xda\x92,\"C\x82D\xbb\x88\\i\xe2i\xc8\xe9\xd85\xb1\x14):M\xdcn'}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_IFINDEX={0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0xc884}, 0x881) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'wlan1\x00'}) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = openat$null(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/null\x00', 0x20000, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000440)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x20044000) sendmsg$NL80211_CMD_TDLS_OPER(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x44, r3, 0x43c216660a2bd751, 0x0, 0x0, {0x38}, [{@nsim={{0x15, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}]}, 0x44}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f00000006c0)={0xc8, r3, 0x1, 0x70bd2d, 0x25dfdbfe, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}]}, 0xc8}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000640)=@can_newroute={0x34, 0x18, 0x8, 0x70bd28, 0x25dfdbfb, {0x1d, 0x1, 0x1}, [@CGW_LIM_HOPS={0x5, 0xd, 0xfd}, @CGW_MOD_OR={0x15, 0x2, {{{0x0, 0x1, 0x1, 0x1}, 0x5, 0x0, 0x0, 0x0, "849cc702a389e1f8"}, 0x2}}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 215.678551][ T7] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM 14:30:29 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) r2 = socket$kcm(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000640)=r0, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ee9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d4c4e6f3fe2d1dee18f638ac947b5e026a32a9c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a20819e02cc22e6be4557cd4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9d441d42f49db6d4a4762e5cc23dfc1adafd1e5a3e7f2e898961cb48c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6d1afd8c1cc3eb215ba22f43115f4d39dc7beedb130d9f2bef2718b583ed34258b8c9370634060105baa664953514605fba3973aa57033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b26ff73ff3e71f358e11ac8e13db15d792e604a4f279b33d6621bdf2c17bc04000000000000007023c4006200607a9a07e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d097c198c1a11a755761fe46169b2b5b8cdedad95cc425fe203d2f2655a76865c2cb4e2470fceb1248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d95a017864487366d6d7ee7bb0749cacf56cf27409c60fca2e2981b26d08f874e0a9cb6fca7844f9dab530388eb1f43d4abbfc59d6f1b18fe380df4bf024f120bd715d82033f2fb7d8fc9e0d77b294e097e293db58992c0024ab2fd8e5e7003af92d11de48e8b4d32972cba6f49051cec1bf6f16231bbb90a2d201e5a47811a2278a03bf7700b06fa191ebd3a0c2ef0059ffebd7ccde2480ae40d6156edc4ef81f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f83074192c48c63384f52b8eeb70571e5bbb3e6d2b5eba52bee6f81968981811f832d064048c0e0bbe46984b20eb1504255c22ee8674053d0e160e525536edf56a93d0a7a6f0889f4ee8964875fea6ff57ba6ae25c5e8ca4f78d5a01308243be9f0caa46be5244d64f8e875858e083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f974305000000d0fcfcc3d36c93230b7b059bc295aa0e38b1c3edc349ab96e73d2060acfd8145e4a5858781987ee68ef0ed1bc4d6fdc5bd939d7795f3879baa88bd0c84892c97c80987e5c7954e9f3694d116b01ce0b8ef953de70e7c787588e0311c8b018956f8a42ca26ab295f1ecf617a8dc38e525f415a1bd46b38845ebca04061bacbf627f798c7f520078fee48f83b5989543729e57a9e1d686bc86cd51704f309130f5347413776a7b7bea3c46c0c4c4b7a87c45057d95ac85ac1cdcee8e6fa31fc02137ed1fb4b21c13b9a2c5e3f7c9ef9c45a314a6f0b9352be92986d63263b1aa5264cb4a82cf080de1f8ff0f0000000000009573f4f502e30cc86f3df0e259cd1ff9a51266bea9b6da183fc15dca8f11eb5a9f8ee5448753f8e9ff38b9ff52da8f34e789b653546738de84958b3181d9510be916f141064e9b7e8f0a968616bc8702e03551951548f3b2e33404c60538"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 14:30:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="e818000030000500000000000000000000000000d4180100d01801000b000100706f6c6963650000a4180280040402000700000000000000070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff0f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003c00010000000000000000000000000000000000000000000400ffff00000000010000000000000000000000000000000000000000000000000000000c00090000080000000000000c0008"], 0x18e8}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@deltclass={0x38, 0x29, 0x100, 0x70bd28, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0x10, 0x6}, {0xf, 0xc}, {0x10, 0xfff1}}, [@tclass_kind_options=@c_multiq={0xb, 0x1, 'multiq\x00'}, @tclass_kind_options=@c_sfb={0x8, 0x1, 'sfb\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x11}, 0x20000000) [ 216.124479][T12444] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 216.258819][T12454] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 216.291706][ T7] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 216.323850][T12454] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 216.398202][T12454] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 216.458505][T12457] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 216.473690][T12454] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 216.486694][T12457] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 216.520017][T12457] netlink: 5192 bytes leftover after parsing attributes in process `syz-executor.0'. [ 216.638378][T12457] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 216.666436][T12457] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 216.691632][T12457] netlink: 5192 bytes leftover after parsing attributes in process `syz-executor.0'. [ 216.711998][ T7] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 14:30:30 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) read$midi(r1, &(0x7f0000002040)=""/4097, 0x1001) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, 0x0, 0x20000050) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000007, 0x12, r2, 0x0) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000040)=0x9, 0x4) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2008002) sendfile(r0, r3, 0x0, 0x220fff) r4 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$BTRFS_IOC_BALANCE(0xffffffffffffffff, 0x5000940c, 0x0) getpid() fcntl$addseals(r4, 0x409, 0x0) 14:30:30 executing program 4: socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYRES16, @ANYBLOB="0100000000000000000001000000", @ANYRES32, @ANYBLOB="08000500010000005801088024010080200004000a000000e60000000000000000000000000000000000000000000000240002007fb159595f574a5388674b86cdccc8b8d77a8f79d021dddbf937015d3869a8882400010000000000000000000000000000000000000000000000000000cb6d00000000f6af00098028000080060001000a00000014000200ff02000000000000000000000000000105000300030000001c00008006000100020000000800020000000000050003000100000040000080060001000a00000014000200000000000000000000000000000000010500030000000000060001000200000008000200ffffffff050003000100000028000080060001000a00000014000200fe8000000000000000000000000000aa0500030000000000060005005f0500003000008024000100975c9d81c983c8209ee781254b899f8ed925ae9f0923c23c62f53c57cdbf691c060005000000000024"], 0x1a0}}, 0x0) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000040), 0xc, &(0x7f0000000300)={&(0x7f0000000480)={0x50, 0x0, 0x20, 0x70bd2d, 0x25dfdbfd, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @b='\xb0\x80s\xe8\xd4N\x91\xe3\xda\x92,\"C\x82D\xbb\x88\\i\xe2i\xc8\xe9\xd85\xb1\x14):M\xdcn'}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_IFINDEX={0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0xc884}, 0x881) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'wlan1\x00'}) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = openat$null(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/null\x00', 0x20000, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000440)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x20044000) sendmsg$NL80211_CMD_TDLS_OPER(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x44, r3, 0x43c216660a2bd751, 0x0, 0x0, {0x38}, [{@nsim={{0x15, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}]}, 0x44}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f00000006c0)={0xc8, r3, 0x1, 0x70bd2d, 0x25dfdbfe, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}]}, 0xc8}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000640)=@can_newroute={0x34, 0x18, 0x8, 0x70bd28, 0x25dfdbfb, {0x1d, 0x1, 0x1}, [@CGW_LIM_HOPS={0x5, 0xd, 0xfd}, @CGW_MOD_OR={0x15, 0x2, {{{0x0, 0x1, 0x1, 0x1}, 0x5, 0x0, 0x0, 0x0, "849cc702a389e1f8"}, 0x2}}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 14:30:30 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) r1 = syz_usb_connect(0x2, 0x348, &(0x7f0000000500)={{0x12, 0x1, 0x110, 0xd5, 0x8e, 0xb2, 0xff, 0x7b8, 0x200c, 0xab11, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x336, 0x4, 0xc0, 0x4, 0x50, 0x9, [{{0x9, 0x4, 0x49, 0x3, 0x6, 0xb2, 0x14, 0x71, 0x7, [@uac_as={[@as_header={0x7, 0x24, 0x1, 0x1, 0x3, 0x702b2901bb13996c}, @format_type_i_discrete={0xe, 0x24, 0x2, 0x1, 0x4, 0x2, 0x16, 0x40, "250f94b4270b"}, @format_type_ii_discrete={0x9, 0x24, 0x2, 0x2, 0x0, 0x200, 0xb6}, @format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x6f, 0x4, 0x1f, 0x7f, '3', "abb81c"}]}, @uac_control={{0xa, 0x24, 0x1, 0xe3ae, 0x4}, [@processing_unit={0xa, 0x24, 0x7, 0x1, 0x1, 0x1, "c3419f"}, @feature_unit={0xd, 0x24, 0x6, 0x4, 0x5, 0x3, [0x3, 0x9, 0x1], 0x2}, @processing_unit={0xc, 0x24, 0x7, 0x3, 0x4, 0x7, "2061b565af"}, @extension_unit={0xd, 0x24, 0x8, 0x2, 0x6, 0xb8, "e5bf70b83e9f"}]}], [{{0x9, 0x5, 0x5, 0x10, 0x20, 0x8, 0x8, 0x8, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x7f, 0xea7d}, @generic={0xb8, 0xe, "46d286e004bb71bad76fef5d6c00090e109422cf9e3e40688f36cdae1b8511d671cdf4c0590999fc37bfef627485eafe691f64be653f01080656b7d3ba9761a16a06f96e93cdcf8e4962ed33941550956e66d3c55bb86695f62f224a8df8b69940fb6d4a11fd23f710be0e28597beeb7c45b2ab356350a3c10407a3c343e2921290222c14d7ac469510185ca21847f66d3bb0e59911f75f964886e5cb9969c8f0ada54f68a9e8f6e8f86bfadde57a2b4fcf631afee85"}]}}, {{0x9, 0x5, 0xb, 0x10, 0x0, 0x7, 0x9b, 0x6}}, {{0x9, 0x5, 0xe, 0x1, 0x40, 0x8, 0xcf, 0x6d}}, {{0x9, 0x5, 0x80, 0x1, 0x278, 0xfa, 0x3, 0x90, [@generic={0xf, 0x31, "0387b3641211164957743c591e"}]}}, {{0x9, 0x5, 0x8, 0x4, 0x40, 0x1f, 0x1, 0x3, [@generic={0x59, 0x4, "23f03eaa4ad0d30ad8d67359e65c80aa814bd7375cd959719b6447200425b5640f90b0f79740fbd095a80454571a14d5fd474f2d142732af5871140a36c1eb2f86087df7d62acb23e33ec565e3a2977da81a5e22ac8e51"}, @generic={0x21, 0x30, "d39f7a64422b71bf56ebc1558c19d97abd1322dc619aac42a0cf87d03fbeeb"}]}}, {{0x9, 0x5, 0x80, 0x10, 0x10, 0x3, 0x5, 0x8b, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0x5, 0x6c}]}}]}}, {{0x9, 0x4, 0xf2, 0x9, 0x0, 0x73, 0xa4, 0x7c, 0x7, [@cdc_ncm={{0xb, 0x24, 0x6, 0x0, 0x1, "51c27fdcd411"}, {0x5, 0x24, 0x0, 0x1}, {0xd, 0x24, 0xf, 0x1, 0x9ae1, 0x1, 0x37, 0xfc}, {0x6, 0x24, 0x1a, 0xf0, 0x3a}, [@dmm={0x7, 0x24, 0x14, 0x4}, @mdlm={0x15, 0x24, 0x12, 0x4}, @dmm={0x7, 0x24, 0x14, 0x81, 0x81}, @mbim_extended={0x8, 0x24, 0x1c, 0x8, 0x30}]}]}}, {{0x9, 0x4, 0x5a, 0x1, 0x4, 0x2, 0x2, 0xff, 0x9c, [@cdc_ecm={{0xb, 0x24, 0x6, 0x0, 0x0, "2333903cdae6"}, {0x5, 0x24, 0x0, 0x7}, {0xd, 0x24, 0xf, 0x1, 0x1, 0x2da, 0x400, 0x54}, [@network_terminal={0x7, 0x24, 0xa, 0x7, 0x3f, 0x8, 0x6}, @ncm={0x6, 0x24, 0x1a, 0x200, 0x2c}, @acm={0x4, 0x24, 0x2, 0x2}, @obex={0x5, 0x24, 0x15, 0x3}, @mbim={0xc, 0x24, 0x1b, 0x1, 0x6, 0xff, 0x81, 0x7, 0x2}]}], [{{0x9, 0x5, 0x2, 0x3, 0x400, 0x4, 0x0, 0x88}}, {{0x9, 0x5, 0x7, 0x0, 0x3ff, 0x0, 0x3, 0x6, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x3, 0x800}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x4, 0x40}]}}, {{0x9, 0x5, 0xf, 0x0, 0x8, 0xa0, 0x4, 0x3f}}, {{0x9, 0x5, 0x80, 0xc, 0x40, 0x4, 0x7, 0x8}}]}}, {{0x9, 0x4, 0x0, 0x0, 0x5, 0x34, 0x9e, 0xe2, 0x3f, [@hid_hid={0x9, 0x21, 0x44, 0x1, 0x1, {0x22, 0xb31}}, @hid_hid={0x9, 0x21, 0x5, 0x3, 0x1, {0x22, 0x5a4}}], [{{0x9, 0x5, 0xf, 0x8, 0x40, 0x7f, 0x1, 0x5c, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x8, 0x1f}]}}, {{0x9, 0x5, 0x7, 0x8, 0x3ff, 0x0, 0x2, 0x89}}, {{0x9, 0x5, 0x9, 0x8, 0x8, 0x9, 0x5, 0xff, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x81, 0x1}]}}, {{0x9, 0x5, 0x80, 0x4, 0x40, 0x80, 0x2, 0xbb, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0xa1, 0x7fff}]}}, {{0x9, 0x5, 0x0, 0x10, 0x3ff, 0x2, 0x3, 0xf7, [@uac_iso={0x7, 0x25, 0x1, 0x83, 0x5, 0x40}, @uac_iso={0x7, 0x25, 0x1, 0x83, 0x1, 0x7}]}}]}}]}}]}}, &(0x7f00000003c0)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x310, 0x3, 0x3f, 0x9, 0xff, 0xef}, 0x1e, &(0x7f00000000c0)={0x5, 0xf, 0x1e, 0x6, [@ptm_cap={0x3}, @ptm_cap={0x3}, @ptm_cap={0x3}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x4, 0x4, 0x0, 0x40}, @ptm_cap={0x3}, @ptm_cap={0x3}]}, 0x4, [{0xc6, &(0x7f0000000100)=@string={0xc6, 0x3, "53b03fb7d90719f8d72d333e52650b90377a115b067a23a400e191fecdacd1f19bee9edc452135264dcfb649dafa048b7b75c24cfd3bfee602e57fb732447fa3228c78750d391fd3c433ac0b174d53180e3bc476d759ef6bc26ebfb9811fb820878e34c13a49f246062677b4283ffec0deec89117400f9fba484fa06f4615609db20ccbaed7a8c263b09d41f82994b7130c094ab8f5f6c4c866569cd7db3ee7cd6091fc28ff4dc0acbc00a19159d946d10647b3db7a3d8196b44aa3947e3ca031c56c73e"}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x41c}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x1404}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x200a}}]}) syz_usb_control_io$cdc_ecm(r1, &(0x7f0000000440)={0x14, &(0x7f0000000880)={0x40, 0x23, 0x93, {0x93, 0x5, "7163181aea4d9edc96341a220de26b1bf2edc7f7a912cd8c589a9c2b3754eb55fa3ea212333da003e6a0d873e00245b3db314da7f8798dd01cf9f9dfe6c6a395bf44b4c82afcd61d49ea67da96bdf5da432ec736cc698489a5a6318d92b9fbe18f142a192c5aada35af4de117cf3f7eb7cabce5f1703cfd37454e83ff056d9256a226a1ae56cf068de278fa4b77e364eac"}}, &(0x7f0000000300)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000a00)={0x1c, &(0x7f0000000940)={0x20, 0xb, 0x4, "1a6b06f5"}, &(0x7f0000000980)={0x0, 0xa, 0x1, 0x80}, &(0x7f00000009c0)={0x0, 0x8, 0x1, 0x8}}) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) [ 216.841692][ T7] usb 2-1: string descriptor 0 read error: -71 [ 216.848194][ T7] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 216.903612][ T7] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 217.015282][ T7] usb 2-1: can't set config #1, error -71 [ 217.045654][ T7] usb 2-1: USB disconnect, device number 5 [ 217.125778][T12482] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 217.131540][ T36] audit: type=1800 audit(1614695430.600:16): pid=12487 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=14219 res=0 errno=0 [ 217.198531][T12482] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 217.477071][ T7] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 217.851890][ T7] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 218.051836][ T7] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 218.061047][ T7] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 218.081537][ T7] usb 2-1: Product: syz [ 218.085871][ T7] usb 2-1: Manufacturer: syz [ 218.090487][ T7] usb 2-1: SerialNumber: syz 14:30:32 executing program 2: perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x3e, 0x21, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0xd6}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000)=0x4, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x80, 0x82) fcntl$addseals(r1, 0x409, 0x6) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x4e20, @multicast1}, {0x2, 0x0, @dev}, {0x2, 0x0, @multicast2}, 0x45, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x4000000000000000, 0xfffe}) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) unshare(0x60000000) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', 0xffffffffffffffff) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ftruncate(0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="7c0000fd", @ANYRES16, @ANYBLOB="02002abd7000fcdbdf257c00000008000300", @ANYRES32=0x0, @ANYBLOB="0a00060008021100000100000a000600ffffffffffff00000a000600ffffffffffff00000a00060008021100000100000a000600ffffffffffff00000a00060008021100000100000a00060008021100000100000a0006000802110000000000"], 0x7c}, 0x1, 0x0, 0x0, 0x10}, 0x24044010) socket$inet_icmp(0x2, 0x2, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') setxattr$trusted_overlay_upper(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='trusted.overlay.upper\x00', &(0x7f0000000600)=ANY=[@ANYBLOB="00fb4507ff77e245329817c0ed8011eb5af6e7d01d5c684a833e68ccb9d95ac409152d433b20eaf8d156b900869c77a6be444b321a8b953255bfbd5e0b612b6beb6f38b8fc6b3bb6c1a0f19e6ee7346639a1000000006356368b5f7db16f1126bd4a616d3c433668331d5d590ae0d6989e2479b400a2e38c60762d6a5de8c6e730adcbc227205f3bce4e0650fea83fe0eec196e19479cc90bd0e70521e6a387942d485d5336de07b2882d93d634f8f452c839eec882ef4e3f56cbcfebf35df164615dbef847526635a2685ae4b4a09002c48e1f6c95377def549"], 0x45, 0x1) io_submit(0x0, 0x3, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x3, 0xff, 0xffffffffffffffff, &(0x7f0000000980), 0x0, 0x9, 0x0, 0x2, r2}, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x1521, 0xffffffffffffffff, &(0x7f0000000580)="9028e37f264e1fc1a17ed510ee251f14916d3391d336521567b488a6014484de1a8919eedc925d7694e3c23bcceec387f137e11698c7b170", 0x38, 0x20, 0x0, 0x2, r3}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x7, 0x400, 0xffffffffffffffff, &(0x7f0000000800)="a70a46f38e67b767aa9b14da60eeca47e7eb73d5b25c4459232c71fd4406533f907325bd4a6f680919fd3520526404f476313dfcd3f6ec4091162f3a558650b5b2f54407d89e72a007356a81e8028b704a6a64028b5290ff35dfcb0ea835853b83a5a4603a5f5ca8bcaee82058dea65b0e241613ff2d96cdaee0a2a3def82e16404c3c350e6073c7ce320dfc731dbfa0e14a2523fc8c2256178c3c8dbf73bad1b42a81d62271c3cc7864356f5905ae97cd27e86200570ff4c825e0bbb550dba847d0c565", 0xc4, 0xf8, 0x0, 0x2}]) 14:30:32 executing program 0: socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYRES16, @ANYBLOB="0100000000000000000001000000", @ANYRES32, @ANYBLOB="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"], 0x1a0}}, 0x0) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000040), 0xc, &(0x7f0000000300)={&(0x7f0000000480)={0x50, 0x0, 0x20, 0x70bd2d, 0x25dfdbfd, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @b='\xb0\x80s\xe8\xd4N\x91\xe3\xda\x92,\"C\x82D\xbb\x88\\i\xe2i\xc8\xe9\xd85\xb1\x14):M\xdcn'}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_IFINDEX={0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0xc884}, 0x881) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'wlan1\x00'}) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = openat$null(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/null\x00', 0x20000, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000440)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x20044000) sendmsg$NL80211_CMD_TDLS_OPER(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x44, r3, 0x43c216660a2bd751, 0x0, 0x0, {0x38}, [{@nsim={{0x15, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}]}, 0x44}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f00000006c0)={0xc8, r3, 0x1, 0x70bd2d, 0x25dfdbfe, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}]}, 0xc8}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000640)=@can_newroute={0x34, 0x18, 0x8, 0x70bd28, 0x25dfdbfb, {0x1d, 0x1, 0x1}, [@CGW_LIM_HOPS={0x5, 0xd, 0xfd}, @CGW_MOD_OR={0x15, 0x2, {{{0x0, 0x1, 0x1, 0x1}, 0x5, 0x0, 0x0, 0x0, "849cc702a389e1f8"}, 0x2}}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 14:30:32 executing program 3: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) perf_event_open(&(0x7f0000000400)={0x4, 0x70, 0x5, 0x1, 0x5, 0x68, 0x0, 0xfffffffffffffff9, 0x80002, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x8000000000000000}, 0x12510, 0x400, 0x0, 0x9, 0xffffffffffff8000, 0x4, 0x4}, r1, 0xffffffffffffffff, r0, 0x2) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)={0x30, 0x1, 0xb, 0x5, 0x70bd27, 0x25dfdbfb, {0x7, 0x0, 0x3}, [@typed={0x14, 0x79, 0x0, 0x0, @ipv6=@mcast2}, @typed={0x8, 0x8f, 0x0, 0x0, @u32=0x7}]}, 0x30}, 0x1, 0x0, 0x0, 0x14}, 0x4050) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) execve(&(0x7f0000000540)='./file0\x00', 0x0, &(0x7f0000000840)=[&(0x7f0000000700)='S', &(0x7f0000000740)='dod\xf7', &(0x7f0000000780)='subj_role', 0x0]) mount$overlay(0x0, 0x0, 0x0, 0x100002, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000680)='./bus/file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000640)=@v2={0x2000000, [{0x2, 0x8}]}, 0x14, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') truncate(&(0x7f0000000340)='./bus/file0\x00', 0xf0) 14:30:32 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) read$midi(r1, &(0x7f0000002040)=""/4097, 0x1001) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, 0x0, 0x20000050) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000007, 0x12, r2, 0x0) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000040)=0x9, 0x4) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2008002) sendfile(r0, r3, 0x0, 0x220fff) r4 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$BTRFS_IOC_BALANCE(0xffffffffffffffff, 0x5000940c, 0x0) getpid() fcntl$addseals(r4, 0x409, 0x0) 14:30:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f00000005c0)=0x400, 0x4) ppoll(&(0x7f0000000000)=[{r1}], 0x1, 0x0, 0x0, 0x0) r2 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000001300)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000000)='%', 0x1}], 0x1) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000040), 0x4) ioctl$BTRFS_IOC_SCRUB(r2, 0xc400941b, &(0x7f0000000640)={0x0, 0xff, 0x100000001, 0x1}) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@dev={0xac, 0x14, 0x14, 0x10}, @remote, @dev={0xac, 0x14, 0x14, 0x37}}, 0xc) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xe00480f3, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x10, 0x0, 0xef013080, 0x1f4}, 0x80f8}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967483641ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) [ 219.263732][T12484] udc-core: couldn't find an available UDC or it's busy [ 219.270722][T12484] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 14:30:32 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) read$midi(r1, &(0x7f0000002040)=""/4097, 0x1001) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, 0x0, 0x20000050) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000007, 0x12, r2, 0x0) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000040)=0x9, 0x4) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2008002) sendfile(r0, r3, 0x0, 0x220fff) r4 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$BTRFS_IOC_BALANCE(0xffffffffffffffff, 0x5000940c, 0x0) getpid() fcntl$addseals(r4, 0x409, 0x0) [ 219.352095][ T7] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 219.358780][ T7] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 219.443702][ T7] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 219.561133][T12516] IPVS: ftp: loaded support on port[0] = 21 [ 219.642215][T12514] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 219.659609][T12514] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 219.743263][T12514] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 14:30:33 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) read$midi(r1, &(0x7f0000002040)=""/4097, 0x1001) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, 0x0, 0x20000050) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000007, 0x12, r2, 0x0) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000040)=0x9, 0x4) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2008002) sendfile(r0, r3, 0x0, 0x220fff) r4 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$BTRFS_IOC_BALANCE(0xffffffffffffffff, 0x5000940c, 0x0) getpid() fcntl$addseals(r4, 0x409, 0x0) [ 219.815851][ T7] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 219.912463][ T7] usb 2-1: USB disconnect, device number 6 14:30:33 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x6100, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000000000}, 0x0, 0x0, 0x0, 0x3, 0x6638}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) close(r0) [ 219.989667][ T7] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM 14:30:33 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) read$midi(r1, &(0x7f0000002040)=""/4097, 0x1001) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, 0x0, 0x20000050) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000007, 0x12, r2, 0x0) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000040)=0x9, 0x4) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2008002) sendfile(r0, r3, 0x0, 0x220fff) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$BTRFS_IOC_BALANCE(0xffffffffffffffff, 0x5000940c, 0x0) getpid() 14:30:33 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bic\x00', 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000001300)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000000)='%', 0x1}], 0x1) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0xffffc000) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r3 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000001300)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) writev(r3, &(0x7f0000000180)=[{&(0x7f0000000000)='%', 0x1}], 0x1) sendfile(r1, r3, &(0x7f00000000c0)=0xffffffffffffffff, 0x48) sendto$inet(r0, &(0x7f00000012c0)="06268a6a7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8974895abeaf4b4834ff922b3f1e0b0a3a07e758044ab0da6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 14:30:33 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000440)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) writev(r1, &(0x7f00000016c0)=[{&(0x7f00000002c0)="a2", 0x1}], 0x1) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) pwritev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000300)="ade9b47dffbb688ad204d9ab646f741df77346ef3200a8523905b701dd80923cb48ba9faeef0360146923890386f4e5d0370feb30df2f72b213cceb466a5f93698792fb8f92cf5a897fc396625dd106f517af01343ab6b37d6a8f3ceac21dcfda81922586975d61e62d9b9d15916154a35e1b735aa6ae6014851f320c50c3227f1781081049ef63f7b9291b609e039bb4d2a33506ec97354ecbcaf386efc95e3add2fb66fb9844bf3eb47434bd1af5", 0xaf}, {&(0x7f0000000100)="f15f21dcc8e9edd935785f88aad69de53edfc1456d3bfb51ebf1e72bf0f6", 0x1e}, {&(0x7f0000000480)="dd07b09529c8d48ccc61416f3c65bec844c3937328a2ea69e694cb207e394d8177b26a2f5d19a5d433022ee939160c7f0dc118242926172bdc4e1eefdf234fa4eb92fd3ff5429d9ce3345687c74ce685befa0f332598f71af53f6be7d0f174be95ce2a44c5a5caa5e4a97f76d2627053345d75f1d703c961826a7c9936881ed93d1d5179b7f51488c0083999bbf9f0222fb59f76ad78f07990343a670d5e575eff02cc6d181b0cb99d1bb2bfa764f374", 0xb0}], 0x3, 0x3, 0xdf25) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000140)={0x0, r0}) open(&(0x7f00000001c0)='./bus\x00', 0x18002, 0x4) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) sendfile(r4, r4, 0x0, 0x7fff) 14:30:34 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) read$midi(r1, &(0x7f0000002040)=""/4097, 0x1001) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, 0x0, 0x20000050) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000007, 0x12, r2, 0x0) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000040)=0x9, 0x4) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2008002) sendfile(r0, r3, 0x0, 0x220fff) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$BTRFS_IOC_BALANCE(0xffffffffffffffff, 0x5000940c, 0x0) [ 220.867862][ T36] audit: type=1800 audit(1614695434.340:17): pid=12599 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.0" name="file0" dev="sda1" ino=14209 res=0 errno=0 [ 221.079696][T12515] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 221.619823][T12515] overlayfs: 'file0' not a directory [ 221.655181][T12515] overlayfs: filesystem on './bus' not supported as upperdir 14:30:36 executing program 2: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) perf_event_open(&(0x7f0000000400)={0x4, 0x70, 0x5, 0x1, 0x5, 0x68, 0x0, 0xfffffffffffffff9, 0x80002, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x8000000000000000}, 0x12510, 0x400, 0x0, 0x9, 0xffffffffffff8000, 0x4, 0x4}, r1, 0xffffffffffffffff, r0, 0x2) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)={0x30, 0x1, 0xb, 0x5, 0x70bd27, 0x25dfdbfb, {0x7, 0x0, 0x3}, [@typed={0x14, 0x79, 0x0, 0x0, @ipv6=@mcast2}, @typed={0x8, 0x8f, 0x0, 0x0, @u32=0x7}]}, 0x30}, 0x1, 0x0, 0x0, 0x14}, 0x4050) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) execve(&(0x7f0000000540)='./file0\x00', 0x0, &(0x7f0000000840)=[&(0x7f0000000700)='S', &(0x7f0000000740)='dod\xf7', &(0x7f0000000780)='subj_role', 0x0]) mount$overlay(0x0, 0x0, 0x0, 0x100002, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000680)='./bus/file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000640)=@v2={0x2000000, [{0x2, 0x8}]}, 0x14, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') truncate(&(0x7f0000000340)='./bus/file0\x00', 0xf0) 14:30:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000200)={'gre0\x00', &(0x7f0000000180)={'ip_vti0\x00', 0x0, 0x8000, 0x700, 0xf9, 0x5c3, {{0xe, 0x4, 0x1, 0x2d, 0x38, 0x64, 0x0, 0x1f, 0x2f, 0x0, @multicast1, @remote, {[@generic={0x94, 0x6, "e5a2d24e"}, @end, @ra={0x94, 0x4, 0x1}, @cipso={0x86, 0x6, 0x10bb2dc7e77c3e51}, @timestamp_addr={0x44, 0xc, 0xf2, 0x1, 0x4, [{@private=0xa010100, 0x2167}]}, @ra={0x94, 0x4, 0x1}]}}}}}) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x7c, 0x0, 0x200, 0x70bd28, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}, @MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @loopback}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x2}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}, @MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev={0xac, 0x14, 0x14, 0x24}}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x5}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x5}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r2}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x5}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}]}, 0x7c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b80)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x9f01}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r1}}}}]}, 0x38}}, 0x0) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000040)=0x5) r3 = openat$ppp(0xffffffffffffff9c, 0xfffffffffffffffe, 0x541000, 0x0) ioctl$PPPIOCATTCHAN(r3, 0x40047438, &(0x7f0000000100)) 14:30:36 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bic\x00', 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000001300)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000000)='%', 0x1}], 0x1) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0xffffc000) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r3 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000001300)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) writev(r3, &(0x7f0000000180)=[{&(0x7f0000000000)='%', 0x1}], 0x1) sendfile(r1, r3, &(0x7f00000000c0)=0xffffffffffffffff, 0x48) sendto$inet(r0, &(0x7f00000012c0)="06268a6a7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8974895abeaf4b4834ff922b3f1e0b0a3a07e758044ab0da6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 14:30:36 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) read$midi(r1, &(0x7f0000002040)=""/4097, 0x1001) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, 0x0, 0x20000050) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000007, 0x12, r2, 0x0) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000040)=0x9, 0x4) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2008002) sendfile(r0, r3, 0x0, 0x220fff) syz_open_dev$ptys(0xc, 0x3, 0x0) 14:30:36 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000440)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) writev(r1, &(0x7f00000016c0)=[{&(0x7f00000002c0)="a2", 0x1}], 0x1) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) pwritev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000300)="ade9b47dffbb688ad204d9ab646f741df77346ef3200a8523905b701dd80923cb48ba9faeef0360146923890386f4e5d0370feb30df2f72b213cceb466a5f93698792fb8f92cf5a897fc396625dd106f517af01343ab6b37d6a8f3ceac21dcfda81922586975d61e62d9b9d15916154a35e1b735aa6ae6014851f320c50c3227f1781081049ef63f7b9291b609e039bb4d2a33506ec97354ecbcaf386efc95e3add2fb66fb9844bf3eb47434bd1af5", 0xaf}, {&(0x7f0000000100)="f15f21dcc8e9edd935785f88aad69de53edfc1456d3bfb51ebf1e72bf0f6", 0x1e}, {&(0x7f0000000480)="dd07b09529c8d48ccc61416f3c65bec844c3937328a2ea69e694cb207e394d8177b26a2f5d19a5d433022ee939160c7f0dc118242926172bdc4e1eefdf234fa4eb92fd3ff5429d9ce3345687c74ce685befa0f332598f71af53f6be7d0f174be95ce2a44c5a5caa5e4a97f76d2627053345d75f1d703c961826a7c9936881ed93d1d5179b7f51488c0083999bbf9f0222fb59f76ad78f07990343a670d5e575eff02cc6d181b0cb99d1bb2bfa764f374", 0xb0}], 0x3, 0x3, 0xdf25) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000140)={0x0, r0}) open(&(0x7f00000001c0)='./bus\x00', 0x18002, 0x4) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) sendfile(r4, r4, 0x0, 0x7fff) 14:30:36 executing program 3: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) perf_event_open(&(0x7f0000000400)={0x4, 0x70, 0x5, 0x1, 0x5, 0x68, 0x0, 0xfffffffffffffff9, 0x80002, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x8000000000000000}, 0x12510, 0x400, 0x0, 0x9, 0xffffffffffff8000, 0x4, 0x4}, r1, 0xffffffffffffffff, r0, 0x2) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)={0x30, 0x1, 0xb, 0x5, 0x70bd27, 0x25dfdbfb, {0x7, 0x0, 0x3}, [@typed={0x14, 0x79, 0x0, 0x0, @ipv6=@mcast2}, @typed={0x8, 0x8f, 0x0, 0x0, @u32=0x7}]}, 0x30}, 0x1, 0x0, 0x0, 0x14}, 0x4050) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) execve(&(0x7f0000000540)='./file0\x00', 0x0, &(0x7f0000000840)=[&(0x7f0000000700)='S', &(0x7f0000000740)='dod\xf7', &(0x7f0000000780)='subj_role', 0x0]) mount$overlay(0x0, 0x0, 0x0, 0x100002, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000680)='./bus/file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000640)=@v2={0x2000000, [{0x2, 0x8}]}, 0x14, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') truncate(&(0x7f0000000340)='./bus/file0\x00', 0xf0) 14:30:36 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bic\x00', 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000001300)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000000)='%', 0x1}], 0x1) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0xffffc000) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r3 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000001300)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) writev(r3, &(0x7f0000000180)=[{&(0x7f0000000000)='%', 0x1}], 0x1) sendfile(r1, r3, &(0x7f00000000c0)=0xffffffffffffffff, 0x48) sendto$inet(r0, &(0x7f00000012c0)="06268a6a7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8974895abeaf4b4834ff922b3f1e0b0a3a07e758044ab0da6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) [ 222.666608][T12630] device ppp0 entered promiscuous mode 14:30:36 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) read$midi(r1, &(0x7f0000002040)=""/4097, 0x1001) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, 0x0, 0x20000050) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000007, 0x12, r2, 0x0) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000040)=0x9, 0x4) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2008002) sendfile(r0, r3, 0x0, 0x220fff) 14:30:36 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bic\x00', 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000001300)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000000)='%', 0x1}], 0x1) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0xffffc000) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r3 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000001300)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) writev(r3, &(0x7f0000000180)=[{&(0x7f0000000000)='%', 0x1}], 0x1) sendfile(r1, r3, &(0x7f00000000c0)=0xffffffffffffffff, 0x48) sendto$inet(r0, &(0x7f00000012c0)="06268a6a7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8974895abeaf4b4834ff922b3f1e0b0a3a07e758044ab0da6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 14:30:36 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) read$midi(r1, &(0x7f0000002040)=""/4097, 0x1001) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, 0x0, 0x20000050) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000007, 0x12, r2, 0x0) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000040)=0x9, 0x4) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) sendfile(r0, r3, 0x0, 0x220fff) 14:30:36 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bic\x00', 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000001300)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000000)='%', 0x1}], 0x1) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0xffffc000) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r3 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000001300)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) writev(r3, &(0x7f0000000180)=[{&(0x7f0000000000)='%', 0x1}], 0x1) sendfile(r1, r3, &(0x7f00000000c0)=0xffffffffffffffff, 0x48) sendto$inet(r0, &(0x7f00000012c0)="06268a6a7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8974895abeaf4b4834ff922b3f1e0b0a3a07e758044ab0da6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 14:30:36 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) read$midi(r1, &(0x7f0000002040)=""/4097, 0x1001) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, 0x0, 0x20000050) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000007, 0x12, r2, 0x0) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000040)=0x9, 0x4) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) sendfile(r0, r3, 0x0, 0x220fff) [ 223.220616][T12655] device ppp0 entered promiscuous mode [ 223.445353][T12631] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 223.567180][T12629] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 14:30:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xe, &(0x7f00000000c0)="0a002be2f26f67fe434174c0aedd9988b47535d196b32c745427a2a715020b9b52b298608e7b4ac8d54cdc2092df3529238521cb3bbf65fa8af5facba10d76a8565a6469ef30ebd360a4e1970d5e7d65ab603f5a40b4057ab508b2a2c12848b14ab80dcaac5d6b1be75b580a5a40ba9100e29ce57fac8eb11d5ecc43cc04567044482ea96505ec8b55be41e569867559cd7b7e440ba72ccaa93a6acbee23ad155a23b8b367e51c337679ba7a6d5daa50c1f7fcb87bd807d94efb0df2e23b3dc4c1f1a6f32f1fcbf61cfdac9e85948ac1a3a4ba3f85cdcf25", 0xd8) 14:30:37 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) read$midi(r1, &(0x7f0000002040)=""/4097, 0x1001) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, 0x0, 0x20000050) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000007, 0x12, r2, 0x0) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000040)=0x9, 0x4) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) sendfile(r0, r3, 0x0, 0x220fff) 14:30:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100)=0xffffffffffffffff, 0x4) 14:30:37 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bic\x00', 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000001300)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000000)='%', 0x1}], 0x1) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0xffffc000) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r3 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000001300)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) writev(r3, &(0x7f0000000180)=[{&(0x7f0000000000)='%', 0x1}], 0x1) sendfile(r1, r3, &(0x7f00000000c0)=0xffffffffffffffff, 0x48) sendto$inet(r0, &(0x7f00000012c0)="06268a6a7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8974895abeaf4b4834ff922b3f1e0b0a3a07e758044ab0da6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 14:30:37 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000400)={'team0\x00'}) 14:30:37 executing program 4: r0 = socket(0x1000000000000010, 0x80802, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@delchain={0x24, 0x64, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) 14:30:37 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bic\x00', 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000001300)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000000)='%', 0x1}], 0x1) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0xffffc000) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r3 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000001300)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) writev(r3, &(0x7f0000000180)=[{&(0x7f0000000000)='%', 0x1}], 0x1) sendfile(r1, r3, &(0x7f00000000c0)=0xffffffffffffffff, 0x48) sendto$inet(r0, &(0x7f00000012c0)="06268a6a7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8974895abeaf4b4834ff922b3f1e0b0a3a07e758044ab0da6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 14:30:37 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) read$midi(r1, &(0x7f0000002040)=""/4097, 0x1001) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, 0x0, 0x20000050) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000007, 0x12, r2, 0x0) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000040)=0x9, 0x4) ftruncate(0xffffffffffffffff, 0x2008002) sendfile(r0, 0xffffffffffffffff, 0x0, 0x220fff) 14:30:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000003680)={0x14, r1, 0x1}, 0x14}}, 0x0) 14:30:37 executing program 1: unshare(0x6c060000) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x6d) close(r1) accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000000300)='8', 0x1}, {0x0}, {0x0}], 0x3}}, {{0x0, 0x0, 0x0}}], 0x2, 0x4094) 14:30:37 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000880)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a5050000000077e8d6a60fcca555fedbe9d8f3b423cdacfa7e32fe023136f9f65515b0e1a38d8665522be18bd10a48b043ccc42646d25dfd73a015e0ca7fc2506a0f8010c6a17535f76907dc6751dfb265a0e3ccae669e173a649c1cf96587ab52d64e7cc957d775b478f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79c66c54c33283ba58d31a201258f8a97db00fab5e2658d496c01085c8e09aa881880c94895781f012edf2ff3aa72a473f939c958f1328abd27ae4a5e1b7491a6f94e61e364274e271831bc3e730bd552626094ac8ee6a0fb520bb382b60b0b563f0d87de3b8432899be28c061238b5f42081c48150947a96a7b5e62eefaef01f1444233b4f900002cb3bf7f62a73249ffff9f6818f902115b7574444f9b87552e6b105fdf1007ac3d2ad1321ffb0bdc0000bda3a01581c584f215e9511094c31cb6a9fba8f7dd7495530ac05a2fa3ea3287ac8d7dce9523acb285414aa13553290a6a16b106df2497469461386b88c87247ff758241b539d32354c6c4ffdd76e6845a18ec27a5209ab52aee8d6cae4526d531d7bd0cb3410944511dbf789f62ff1b01d45b728219de36aac174bd47d423077056d49eba3cef15a51241197401cf37a6c02c18852c6950bbd614"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x1) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 14:30:37 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x404, 0x40, 0x0, 0x1, 0x0, [0x2]}, 0x40) 14:30:37 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) read$midi(r1, &(0x7f0000002040)=""/4097, 0x1001) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, 0x0, 0x20000050) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000007, 0x12, r2, 0x0) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000040)=0x9, 0x4) ftruncate(0xffffffffffffffff, 0x2008002) sendfile(r0, 0xffffffffffffffff, 0x0, 0x220fff) 14:30:37 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000440)='802.15.4 MAC\x00', r1) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x20, r2, 0x1, 0x0, 0x0, {0x22}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}]}, 0x20}}, 0x0) 14:30:38 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bic\x00', 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000001300)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000000)='%', 0x1}], 0x1) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0xffffc000) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r3 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000001300)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) writev(r3, &(0x7f0000000180)=[{&(0x7f0000000000)='%', 0x1}], 0x1) sendto$inet(r0, &(0x7f00000012c0)="06268a6a7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8974895abeaf4b4834ff922b3f1e0b0a3a07e758044ab0da6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) [ 224.450908][T12695] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 224.476493][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 224.482763][T12696] IPVS: ftp: loaded support on port[0] = 21 14:30:38 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x540d, 0x0) 14:30:38 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, 0x0, &(0x7f0000000400)) 14:30:38 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000440)='802.15.4 MAC\x00', r1) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x20, r2, 0x1, 0x0, 0x0, {0x22}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}]}, 0x20}}, 0x0) 14:30:38 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4004, 0x1, 0x11, r0, 0x0) 14:30:38 executing program 1: unshare(0x6c060000) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x6d) close(r1) accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000000300)='8', 0x1}, {0x0}, {0x0}], 0x3}}, {{0x0, 0x0, 0x0}}], 0x2, 0x4094) 14:30:38 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000d80)={0x0, 0x0, 0x4007}, 0x20) 14:30:38 executing program 3: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2={0x0, 0x3}}}) 14:30:38 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000440)='802.15.4 MAC\x00', r1) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x20, r2, 0x1, 0x0, 0x0, {0x22}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}]}, 0x20}}, 0x0) 14:30:38 executing program 4: r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000000)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000180)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041660069006c00650030000f", 0x2c, 0x600}, {0x0}], 0x0, &(0x7f0000000400)=ANY=[]) mknodat(r0, &(0x7f0000000080)='./file0/file1\x00', 0x0, 0x0) [ 225.149153][T12753] IPVS: ftp: loaded support on port[0] = 21 [ 225.165460][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:30:38 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000440)='802.15.4 MAC\x00', r1) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x20, r2, 0x1, 0x0, 0x0, {0x22}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}]}, 0x20}}, 0x0) 14:30:38 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) read$midi(r1, &(0x7f0000002040)=""/4097, 0x1001) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, 0x0, 0x20000050) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000007, 0x12, r2, 0x0) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000040)=0x9, 0x4) ftruncate(0xffffffffffffffff, 0x2008002) sendfile(r0, 0xffffffffffffffff, 0x0, 0x220fff) [ 225.359407][T12779] loop4: detected capacity change from 0 to 6 [ 225.395640][T12779] FAT-fs (loop4): Directory bread(block 6) failed [ 225.407966][T12779] FAT-fs (loop4): Directory bread(block 6) failed 14:30:39 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bic\x00', 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000001300)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000000)='%', 0x1}], 0x1) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0xffffc000) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r3 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000001300)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) writev(r3, &(0x7f0000000180)=[{&(0x7f0000000000)='%', 0x1}], 0x1) sendto$inet(r0, &(0x7f00000012c0)="06268a6a7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8974895abeaf4b4834ff922b3f1e0b0a3a07e758044ab0da6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 14:30:39 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 14:30:39 executing program 4: socket$inet(0x2, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x5492d}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x3, 0x1c, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x84f2, 0x1, @perf_bp={&(0x7f0000000080), 0x2}, 0x1205, 0x400, 0x0, 0x0, 0x400, 0x1ff, 0x5}, r1, 0x7, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x10, r0, 0x0) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x0) ioctl$LOOP_SET_STATUS(r2, 0x4c05, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "5b6e292720ad1c122716751da9bf189513d61d4796c07a6a60c48e0a829f91b97739809d64e869ae16798a44aad614fac6a21d3dcf2b3e871587f53cd809f98e", "f8b699c929b92ee722240b5b4c44a41eb88c87cff1866be0bec480ebc5c2189e", [0x0, 0x2d]}) r3 = open(&(0x7f0000000240)='./bus\x00', 0x1e9042, 0x2) write$FUSE_DIRENTPLUS(r3, 0x0, 0xfd30) 14:30:39 executing program 1: unshare(0x6c060000) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x6d) close(r1) accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000000300)='8', 0x1}, {0x0}, {0x0}], 0x3}}, {{0x0, 0x0, 0x0}}], 0x2, 0x4094) 14:30:39 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) read$midi(r1, &(0x7f0000002040)=""/4097, 0x1001) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, 0x0, 0x20000050) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000007, 0x12, r2, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2008002) sendfile(r0, r3, 0x0, 0x220fff) 14:30:39 executing program 2: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x29], 0x0, 0x0}, @mcast2={0x0, 0x3}}}) [ 225.670429][T12800] IPVS: ftp: loaded support on port[0] = 21 [ 225.746096][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:30:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 14:30:39 executing program 3: waitid(0x0, 0x0, 0x0, 0x5b3cb207293e8628, 0x0) 14:30:39 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) read$midi(r1, &(0x7f0000002040)=""/4097, 0x1001) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, 0x0, 0x20000050) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2008002) sendfile(r0, r3, 0x0, 0x220fff) 14:30:39 executing program 1: unshare(0x6c060000) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x6d) close(r1) accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000000300)='8', 0x1}, {0x0}, {0x0}], 0x3}}, {{0x0, 0x0, 0x0}}], 0x2, 0x4094) 14:30:39 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x108) 14:30:39 executing program 3: execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) rename(&(0x7f0000000400)='./file0\x00', 0x0) [ 226.164066][T12856] IPVS: ftp: loaded support on port[0] = 21 [ 226.182244][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:30:40 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bic\x00', 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000001300)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000000)='%', 0x1}], 0x1) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0xffffc000) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r3 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000001300)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) writev(r3, &(0x7f0000000180)=[{&(0x7f0000000000)='%', 0x1}], 0x1) sendto$inet(r0, &(0x7f00000012c0)="06268a6a7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8974895abeaf4b4834ff922b3f1e0b0a3a07e758044ab0da6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 14:30:40 executing program 2: setxattr$trusted_overlay_origin(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) 14:30:40 executing program 3: removexattr(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140)=@known='trusted.overlay.opaque\x00') 14:30:40 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', 0x0, 0x0, 0x0) 14:30:40 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) read$midi(r1, &(0x7f0000002040)=""/4097, 0x1001) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, 0x0, 0x20000050) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2008002) sendfile(r0, r3, 0x0, 0x220fff) 14:30:40 executing program 1: unshare(0x6c060000) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x6d) close(r1) sendmmsg(r1, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000000300)='8', 0x1}, {0x0}, {0x0}], 0x3}}, {{0x0, 0x0, 0x0}}], 0x2, 0x4094) 14:30:40 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200)='NLBL_MGMT\x00', r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0xe, 0x1, 'NLBL_MGMT\x00'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast1}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @dev}]}, 0x3c}, 0x1, 0x100000000000000}, 0x0) 14:30:40 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x1000) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x3) sendfile(r1, r2, 0x0, 0x8400fffffffa) [ 226.689345][T12893] IPVS: ftp: loaded support on port[0] = 21 [ 226.709103][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:30:40 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x201) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000180)=""/164) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x580000b, 0x12, r1, 0x0) syz_open_procfs(0x0, 0x0) 14:30:40 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) read$midi(r1, &(0x7f0000002040)=""/4097, 0x1001) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, 0x0, 0x20000050) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2008002) sendfile(r0, r3, 0x0, 0x220fff) [ 226.889225][T12915] loop2: detected capacity change from 0 to 264192 14:30:40 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bic\x00', 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000001300)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000000)='%', 0x1}], 0x1) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0xffffc000) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000001300)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendto$inet(r0, &(0x7f00000012c0)="06268a6a7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8974895abeaf4b4834ff922b3f1e0b0a3a07e758044ab0da6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) [ 227.041024][ T36] audit: type=1804 audit(1614695440.510:18): pid=12915 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir605256017/syzkaller.Y2dyCe/77/file1/bus" dev="sda1" ino=14212 res=1 errno=0 14:30:40 executing program 3: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX], 0x1d) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0x12, &(0x7f0000000180)=0x10000, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x37) recvmmsg(r1, &(0x7f0000000240), 0x4000000000002f4, 0x2, 0x0) 14:30:40 executing program 1: unshare(0x6c060000) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x6d) close(r1) sendmmsg(r1, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000000300)='8', 0x1}, {0x0}, {0x0}], 0x3}}, {{0x0, 0x0, 0x0}}], 0x2, 0x4094) [ 227.321429][T12947] ================================================================== [ 227.330124][T12947] BUG: KASAN: use-after-free in cipso_v4_genopt+0x1078/0x1700 [ 227.337624][T12947] Read of size 1 at addr ffff888017b3aa90 by task syz-executor.3/12947 [ 227.345977][T12947] [ 227.348347][T12947] CPU: 1 PID: 12947 Comm: syz-executor.3 Not tainted 5.12.0-rc1-syzkaller #0 [ 227.357133][T12947] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 227.367212][T12947] Call Trace: [ 227.370524][T12947] dump_stack+0x125/0x19e [ 227.375082][T12947] print_address_description+0x5f/0x3a0 [ 227.380673][T12947] kasan_report+0x15e/0x210 [ 227.385213][T12947] ? cipso_v4_genopt+0x1078/0x1700 [ 227.390376][T12947] cipso_v4_genopt+0x1078/0x1700 [ 227.395358][T12947] ? cipso_v4_sock_setattr+0x62/0x460 [ 227.400772][T12947] ? cipso_v4_sock_setattr+0x62/0x460 [ 227.406190][T12947] cipso_v4_sock_setattr+0x7c/0x460 [ 227.411429][T12947] netlbl_sock_setattr+0x28e/0x2f0 [ 227.416572][T12947] smack_socket_post_create+0x13b/0x280 [ 227.422156][T12947] security_socket_post_create+0x6f/0xd0 [ 227.427837][T12947] __sock_create+0x62f/0x8c0 [ 227.432480][T12947] __sys_socket+0xde/0x2d0 [ 227.436938][T12947] __x64_sys_socket+0x76/0x80 [ 227.441647][T12947] do_syscall_64+0x2d/0x70 [ 227.446112][T12947] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 227.452035][T12947] RIP: 0033:0x465ef9 [ 227.455949][T12947] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 227.475577][T12947] RSP: 002b:00007f19a5754188 EFLAGS: 00000246 ORIG_RAX: 0000000000000029 [ 227.484049][T12947] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465ef9 [ 227.492071][T12947] RDX: 0000000000000002 RSI: 0000000000000003 RDI: 0000040000000002 [ 227.500067][T12947] RBP: 00000000004bcd1c R08: 0000000000000000 R09: 0000000000000000 [ 227.508072][T12947] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 227.516090][T12947] R13: 00007fff2160742f R14: 00007f19a5754300 R15: 0000000000022000 [ 227.524111][T12947] [ 227.526454][T12947] Allocated by task 12802: [ 227.530872][T12947] ____kasan_kmalloc+0xc2/0xf0 [ 227.535703][T12947] __kmalloc+0xb4/0x370 [ 227.539887][T12947] tomoyo_encode2+0x25a/0x560 [ 227.544578][T12947] tomoyo_realpath_from_path+0x5c3/0x610 [ 227.550318][T12947] tomoyo_path_perm+0x191/0x570 [ 227.555188][T12947] security_inode_getattr+0xc0/0x140 [ 227.560504][T12947] __x64_sys_newfstat+0x97/0x150 [ 227.565459][T12947] do_syscall_64+0x2d/0x70 [ 227.570096][T12947] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 227.576011][T12947] [ 227.578342][T12947] Freed by task 12802: [ 227.582413][T12947] kasan_set_track+0x3d/0x70 [ 227.587018][T12947] kasan_set_free_info+0x1f/0x40 [ 227.591970][T12947] ____kasan_slab_free+0x100/0x140 [ 227.597093][T12947] slab_free_freelist_hook+0x13a/0x200 [ 227.602675][T12947] kfree+0xcf/0x2b0 [ 227.606681][T12947] tomoyo_path_perm+0x447/0x570 [ 227.611546][T12947] security_inode_getattr+0xc0/0x140 [ 227.616848][T12947] __x64_sys_newfstat+0x97/0x150 [ 227.621804][T12947] do_syscall_64+0x2d/0x70 [ 227.626234][T12947] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 227.632146][T12947] [ 227.634480][T12947] Last potentially related work creation: [ 227.640211][T12947] kasan_save_stack+0x27/0x50 [ 227.644907][T12947] kasan_record_aux_stack+0xee/0x120 [ 227.650216][T12947] call_rcu+0x12f/0x8a0 [ 227.654399][T12947] cipso_v4_doi_remove+0x2e2/0x310 [ 227.659539][T12947] netlbl_cipsov4_remove+0x219/0x390 [ 227.664842][T12947] genl_rcv_msg+0xe4e/0x1280 [ 227.669450][T12947] netlink_rcv_skb+0x190/0x3a0 [ 227.674247][T12947] genl_rcv+0x24/0x40 [ 227.678271][T12947] netlink_unicast+0x786/0x940 [ 227.683070][T12947] netlink_sendmsg+0x9ae/0xd50 [ 227.687850][T12947] ____sys_sendmsg+0x519/0x800 [ 227.692632][T12947] __sys_sendmsg+0x2bf/0x370 [ 227.697240][T12947] do_syscall_64+0x2d/0x70 [ 227.701672][T12947] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 227.708105][T12947] [ 227.710440][T12947] The buggy address belongs to the object at ffff888017b3aa80 [ 227.710440][T12947] which belongs to the cache kmalloc-64 of size 64 [ 227.711454][ T36] audit: type=1804 audit(1614695440.790:19): pid=12937 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir605256017/syzkaller.Y2dyCe/77/file1/bus" dev="sda1" ino=14212 res=1 errno=0 [ 227.724324][T12947] The buggy address is located 16 bytes inside of [ 227.724324][T12947] 64-byte region [ffff888017b3aa80, ffff888017b3aac0) [ 227.724392][T12947] The buggy address belongs to the page: [ 227.724401][T12947] page:00000000f807bb6f refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x17b3a [ 227.724420][T12947] flags: 0xfff00000000200(slab) [ 227.724441][T12947] raw: 00fff00000000200 ffffea0000522700 0000000b0000000b ffff888010841640 [ 227.724455][T12947] raw: 0000000000000000 0000000000200020 00000001ffffffff 0000000000000000 [ 227.724464][T12947] page dumped because: kasan: bad access detected [ 227.724471][T12947] [ 227.724476][T12947] Memory state around the buggy address: [ 227.724484][T12947] ffff888017b3a980: 00 00 00 00 00 fc fc fc fc fc fc fc fc fc fc fc [ 227.724495][T12947] ffff888017b3aa00: 00 00 00 00 00 fc fc fc fc fc fc fc fc fc fc fc [ 227.724507][T12947] >ffff888017b3aa80: fa fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 227.724515][T12947] ^ [ 227.724525][T12947] ffff888017b3ab00: 00 00 00 00 00 00 fc fc fc fc fc fc fc fc fc fc [ 227.724536][T12947] ffff888017b3ab80: 00 00 00 00 00 00 fc fc fc fc fc fc fc fc fc fc [ 227.724544][T12947] ================================================================== [ 227.724551][T12947] Disabling lock debugging due to kernel taint [ 227.724657][T12947] Kernel panic - not syncing: panic_on_warn set ... [ 227.724668][T12947] CPU: 1 PID: 12947 Comm: syz-executor.3 Tainted: G B 5.12.0-rc1-syzkaller #0 [ 227.724685][T12947] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 227.724693][T12947] Call Trace: [ 227.724701][T12947] dump_stack+0x125/0x19e [ 227.724724][T12947] panic+0x291/0x800 [ 227.724742][T12947] ? trace_hardirqs_on+0x30/0x80 [ 227.724760][T12947] ? trace_hardirqs_on+0x30/0x80 [ 227.724776][T12947] ? _raw_spin_unlock_irqrestore+0x33/0x50 [ 227.724797][T12947] kasan_report+0x203/0x210 [ 227.724813][T12947] ? cipso_v4_genopt+0x1078/0x1700 [ 227.937979][T12947] cipso_v4_genopt+0x1078/0x1700 [ 227.942945][T12947] ? cipso_v4_sock_setattr+0x62/0x460 [ 227.948351][T12947] ? cipso_v4_sock_setattr+0x62/0x460 [ 227.953806][T12947] cipso_v4_sock_setattr+0x7c/0x460 [ 227.959031][T12947] netlbl_sock_setattr+0x28e/0x2f0 [ 227.964169][T12947] smack_socket_post_create+0x13b/0x280 [ 227.969748][T12947] security_socket_post_create+0x6f/0xd0 [ 227.975400][T12947] __sock_create+0x62f/0x8c0 [ 227.980023][T12947] __sys_socket+0xde/0x2d0 [ 227.980047][T12947] __x64_sys_socket+0x76/0x80 [ 227.980063][T12947] do_syscall_64+0x2d/0x70 [ 227.993545][T12947] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 227.999468][T12947] RIP: 0033:0x465ef9 [ 228.003375][T12947] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 228.003393][T12947] RSP: 002b:00007f19a5754188 EFLAGS: 00000246 ORIG_RAX: 0000000000000029 [ 228.003414][T12947] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465ef9 [ 228.039462][T12947] RDX: 0000000000000002 RSI: 0000000000000003 RDI: 0000040000000002 [ 228.047465][T12947] RBP: 00000000004bcd1c R08: 0000000000000000 R09: 0000000000000000 [ 228.055448][T12947] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 228.063463][T12947] R13: 00007fff2160742f R14: 00007f19a5754300 R15: 0000000000022000 [ 228.072202][T12947] Kernel Offset: disabled [ 228.076528][T12947] Rebooting in 86400 seconds..