DUID 00:04:a3:03:08:15:93:78:e3:1f:4c:1c:fb:56:e6:f5:4b:05 forked to background, child pid 3181 [ 43.324148][ T3182] 8021q: adding VLAN 0 to HW filter on device bond0 [ 43.351043][ T3182] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller Warning: Permanently added '10.128.0.10' (ECDSA) to the list of known hosts. 2021/12/11 05:25:04 fuzzer started 2021/12/11 05:25:04 dialing manager at 10.128.0.169:42061 syzkaller login: [ 65.403591][ T3613] cgroup: Unknown subsys name 'net' [ 65.504189][ T3613] cgroup: Unknown subsys name 'rlimit' 2021/12/11 05:25:05 syscalls: 3639 2021/12/11 05:25:05 code coverage: enabled 2021/12/11 05:25:05 comparison tracing: enabled 2021/12/11 05:25:05 extra coverage: enabled 2021/12/11 05:25:05 delay kcov mmap: mmap returned an invalid pointer 2021/12/11 05:25:05 setuid sandbox: enabled 2021/12/11 05:25:05 namespace sandbox: enabled 2021/12/11 05:25:05 Android sandbox: /sys/fs/selinux/policy does not exist 2021/12/11 05:25:05 fault injection: enabled 2021/12/11 05:25:05 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/12/11 05:25:05 net packet injection: enabled 2021/12/11 05:25:05 net device setup: enabled 2021/12/11 05:25:05 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/12/11 05:25:05 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/12/11 05:25:05 USB emulation: enabled 2021/12/11 05:25:05 hci packet injection: enabled 2021/12/11 05:25:05 wifi device emulation: enabled 2021/12/11 05:25:05 802.15.4 emulation: enabled 2021/12/11 05:25:05 fetching corpus: 0, signal 0/2000 (executing program) 2021/12/11 05:25:05 fetching corpus: 50, signal 50562/54316 (executing program) 2021/12/11 05:25:05 fetching corpus: 100, signal 81397/86847 (executing program) 2021/12/11 05:25:05 fetching corpus: 150, signal 97395/104510 (executing program) 2021/12/11 05:25:05 fetching corpus: 200, signal 117918/126584 (executing program) 2021/12/11 05:25:06 fetching corpus: 250, signal 130658/140924 (executing program) 2021/12/11 05:25:06 fetching corpus: 300, signal 140693/152503 (executing program) 2021/12/11 05:25:06 fetching corpus: 350, signal 153265/166537 (executing program) 2021/12/11 05:25:06 fetching corpus: 400, signal 158754/173582 (executing program) 2021/12/11 05:25:06 fetching corpus: 450, signal 167110/183362 (executing program) 2021/12/11 05:25:06 fetching corpus: 500, signal 175629/193322 (executing program) 2021/12/11 05:25:06 fetching corpus: 550, signal 184460/203571 (executing program) 2021/12/11 05:25:07 fetching corpus: 599, signal 192713/213160 (executing program) 2021/12/11 05:25:07 fetching corpus: 649, signal 198118/219982 (executing program) 2021/12/11 05:25:07 fetching corpus: 699, signal 207565/230676 (executing program) 2021/12/11 05:25:07 fetching corpus: 749, signal 212117/236602 (executing program) 2021/12/11 05:25:07 fetching corpus: 799, signal 219233/244986 (executing program) 2021/12/11 05:25:07 fetching corpus: 849, signal 225320/252351 (executing program) 2021/12/11 05:25:07 fetching corpus: 899, signal 232049/260292 (executing program) 2021/12/11 05:25:08 fetching corpus: 948, signal 236167/265688 (executing program) 2021/12/11 05:25:08 fetching corpus: 998, signal 241217/271981 (executing program) 2021/12/11 05:25:08 fetching corpus: 1048, signal 246617/278587 (executing program) 2021/12/11 05:25:08 fetching corpus: 1097, signal 252671/285826 (executing program) 2021/12/11 05:25:08 fetching corpus: 1147, signal 256563/290920 (executing program) 2021/12/11 05:25:08 fetching corpus: 1197, signal 261635/297157 (executing program) 2021/12/11 05:25:08 fetching corpus: 1247, signal 264483/301240 (executing program) 2021/12/11 05:25:09 fetching corpus: 1297, signal 268403/306367 (executing program) 2021/12/11 05:25:09 fetching corpus: 1346, signal 272567/311704 (executing program) 2021/12/11 05:25:09 fetching corpus: 1395, signal 278851/319006 (executing program) 2021/12/11 05:25:09 fetching corpus: 1444, signal 287185/328150 (executing program) 2021/12/11 05:25:09 fetching corpus: 1493, signal 290703/332830 (executing program) 2021/12/11 05:25:09 fetching corpus: 1542, signal 293268/336570 (executing program) 2021/12/11 05:25:09 fetching corpus: 1592, signal 296578/341006 (executing program) 2021/12/11 05:25:09 fetching corpus: 1642, signal 299910/345441 (executing program) 2021/12/11 05:25:10 fetching corpus: 1692, signal 303690/350289 (executing program) 2021/12/11 05:25:10 fetching corpus: 1742, signal 307245/354893 (executing program) 2021/12/11 05:25:10 fetching corpus: 1792, signal 310976/359639 (executing program) [ 71.109832][ T1233] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.116394][ T1233] ieee802154 phy1 wpan1: encryption failed: -22 2021/12/11 05:25:10 fetching corpus: 1842, signal 314708/364336 (executing program) 2021/12/11 05:25:11 fetching corpus: 1892, signal 317717/368425 (executing program) 2021/12/11 05:25:11 fetching corpus: 1942, signal 320622/372368 (executing program) 2021/12/11 05:25:11 fetching corpus: 1992, signal 324061/376832 (executing program) 2021/12/11 05:25:11 fetching corpus: 2041, signal 327879/381602 (executing program) 2021/12/11 05:25:11 fetching corpus: 2091, signal 330039/384827 (executing program) 2021/12/11 05:25:11 fetching corpus: 2141, signal 333828/389484 (executing program) 2021/12/11 05:25:11 fetching corpus: 2191, signal 337319/393870 (executing program) 2021/12/11 05:25:12 fetching corpus: 2241, signal 341299/398689 (executing program) 2021/12/11 05:25:12 fetching corpus: 2291, signal 343604/402005 (executing program) 2021/12/11 05:25:12 fetching corpus: 2341, signal 346722/406027 (executing program) 2021/12/11 05:25:12 fetching corpus: 2391, signal 349656/409899 (executing program) 2021/12/11 05:25:12 fetching corpus: 2441, signal 352443/413631 (executing program) 2021/12/11 05:25:12 fetching corpus: 2488, signal 354185/416423 (executing program) 2021/12/11 05:25:12 fetching corpus: 2538, signal 356845/420075 (executing program) 2021/12/11 05:25:13 fetching corpus: 2588, signal 360995/424978 (executing program) 2021/12/11 05:25:13 fetching corpus: 2638, signal 363251/428194 (executing program) 2021/12/11 05:25:13 fetching corpus: 2688, signal 365952/431772 (executing program) 2021/12/11 05:25:13 fetching corpus: 2738, signal 369192/435770 (executing program) 2021/12/11 05:25:13 fetching corpus: 2788, signal 371875/439289 (executing program) 2021/12/11 05:25:13 fetching corpus: 2838, signal 375453/443599 (executing program) 2021/12/11 05:25:14 fetching corpus: 2888, signal 377845/446859 (executing program) 2021/12/11 05:25:14 fetching corpus: 2938, signal 380259/450133 (executing program) 2021/12/11 05:25:14 fetching corpus: 2987, signal 382716/453414 (executing program) 2021/12/11 05:25:14 fetching corpus: 3037, signal 385131/456699 (executing program) 2021/12/11 05:25:14 fetching corpus: 3087, signal 387658/459996 (executing program) 2021/12/11 05:25:14 fetching corpus: 3137, signal 389504/462714 (executing program) 2021/12/11 05:25:14 fetching corpus: 3187, signal 391192/465315 (executing program) 2021/12/11 05:25:15 fetching corpus: 3237, signal 393661/468557 (executing program) 2021/12/11 05:25:15 fetching corpus: 3287, signal 395471/471219 (executing program) 2021/12/11 05:25:15 fetching corpus: 3337, signal 397231/473841 (executing program) 2021/12/11 05:25:15 fetching corpus: 3387, signal 400396/477629 (executing program) 2021/12/11 05:25:15 fetching corpus: 3437, signal 402343/480409 (executing program) 2021/12/11 05:25:15 fetching corpus: 3487, signal 403854/482745 (executing program) 2021/12/11 05:25:16 fetching corpus: 3537, signal 406815/486385 (executing program) 2021/12/11 05:25:16 fetching corpus: 3587, signal 410093/490250 (executing program) 2021/12/11 05:25:16 fetching corpus: 3637, signal 412128/492995 (executing program) 2021/12/11 05:25:16 fetching corpus: 3687, signal 413801/495464 (executing program) 2021/12/11 05:25:16 fetching corpus: 3736, signal 415953/498325 (executing program) 2021/12/11 05:25:17 fetching corpus: 3786, signal 418192/501281 (executing program) 2021/12/11 05:25:17 fetching corpus: 3835, signal 420581/504349 (executing program) 2021/12/11 05:25:17 fetching corpus: 3885, signal 423803/508073 (executing program) 2021/12/11 05:25:17 fetching corpus: 3935, signal 425352/510441 (executing program) 2021/12/11 05:25:17 fetching corpus: 3985, signal 426723/512645 (executing program) 2021/12/11 05:25:18 fetching corpus: 4035, signal 428809/515451 (executing program) 2021/12/11 05:25:18 fetching corpus: 4085, signal 430867/518247 (executing program) 2021/12/11 05:25:18 fetching corpus: 4135, signal 432441/520598 (executing program) 2021/12/11 05:25:18 fetching corpus: 4185, signal 434073/522941 (executing program) 2021/12/11 05:25:18 fetching corpus: 4234, signal 436476/525907 (executing program) 2021/12/11 05:25:18 fetching corpus: 4283, signal 438103/528276 (executing program) 2021/12/11 05:25:18 fetching corpus: 4333, signal 439651/530514 (executing program) 2021/12/11 05:25:19 fetching corpus: 4383, signal 441343/532879 (executing program) 2021/12/11 05:25:19 fetching corpus: 4433, signal 442760/535071 (executing program) 2021/12/11 05:25:19 fetching corpus: 4483, signal 444517/537475 (executing program) 2021/12/11 05:25:19 fetching corpus: 4533, signal 445958/539666 (executing program) 2021/12/11 05:25:19 fetching corpus: 4583, signal 447044/541529 (executing program) 2021/12/11 05:25:19 fetching corpus: 4633, signal 448628/543815 (executing program) 2021/12/11 05:25:19 fetching corpus: 4683, signal 450316/546164 (executing program) 2021/12/11 05:25:20 fetching corpus: 4732, signal 451989/548492 (executing program) 2021/12/11 05:25:20 fetching corpus: 4781, signal 454552/551508 (executing program) 2021/12/11 05:25:20 fetching corpus: 4831, signal 456480/554033 (executing program) 2021/12/11 05:25:20 fetching corpus: 4881, signal 458160/556297 (executing program) 2021/12/11 05:25:20 fetching corpus: 4931, signal 459510/558298 (executing program) 2021/12/11 05:25:21 fetching corpus: 4981, signal 460415/559927 (executing program) [ 81.350365][ T927] cfg80211: failed to load regulatory.db 2021/12/11 05:25:21 fetching corpus: 5031, signal 461667/561871 (executing program) 2021/12/11 05:25:21 fetching corpus: 5081, signal 463283/564117 (executing program) 2021/12/11 05:25:21 fetching corpus: 5131, signal 465735/566941 (executing program) 2021/12/11 05:25:21 fetching corpus: 5181, signal 467322/569092 (executing program) 2021/12/11 05:25:21 fetching corpus: 5230, signal 468628/571105 (executing program) 2021/12/11 05:25:21 fetching corpus: 5280, signal 470187/573266 (executing program) 2021/12/11 05:25:21 fetching corpus: 5330, signal 472108/575681 (executing program) 2021/12/11 05:25:22 fetching corpus: 5380, signal 473247/577507 (executing program) 2021/12/11 05:25:22 fetching corpus: 5429, signal 474573/579474 (executing program) 2021/12/11 05:25:22 fetching corpus: 5479, signal 475868/581383 (executing program) 2021/12/11 05:25:22 fetching corpus: 5529, signal 476799/583032 (executing program) 2021/12/11 05:25:22 fetching corpus: 5579, signal 478754/585416 (executing program) 2021/12/11 05:25:22 fetching corpus: 5629, signal 479943/587276 (executing program) 2021/12/11 05:25:23 fetching corpus: 5679, signal 481471/589380 (executing program) 2021/12/11 05:25:23 fetching corpus: 5725, signal 483166/591566 (executing program) 2021/12/11 05:25:23 fetching corpus: 5775, signal 484509/593512 (executing program) 2021/12/11 05:25:23 fetching corpus: 5825, signal 485829/595430 (executing program) 2021/12/11 05:25:23 fetching corpus: 5875, signal 487515/597612 (executing program) 2021/12/11 05:25:23 fetching corpus: 5925, signal 488930/599568 (executing program) 2021/12/11 05:25:23 fetching corpus: 5975, signal 490029/601320 (executing program) 2021/12/11 05:25:24 fetching corpus: 6024, signal 491558/603394 (executing program) 2021/12/11 05:25:24 fetching corpus: 6073, signal 492640/605120 (executing program) 2021/12/11 05:25:24 fetching corpus: 6122, signal 494532/607348 (executing program) 2021/12/11 05:25:24 fetching corpus: 6172, signal 495829/609243 (executing program) 2021/12/11 05:25:24 fetching corpus: 6222, signal 497236/611124 (executing program) 2021/12/11 05:25:24 fetching corpus: 6272, signal 498568/612979 (executing program) 2021/12/11 05:25:24 fetching corpus: 6321, signal 500141/614939 (executing program) 2021/12/11 05:25:25 fetching corpus: 6370, signal 501312/616657 (executing program) 2021/12/11 05:25:25 fetching corpus: 6419, signal 502581/618421 (executing program) 2021/12/11 05:25:25 fetching corpus: 6469, signal 503837/620201 (executing program) 2021/12/11 05:25:25 fetching corpus: 6519, signal 505430/622224 (executing program) 2021/12/11 05:25:25 fetching corpus: 6569, signal 507456/624549 (executing program) 2021/12/11 05:25:25 fetching corpus: 6618, signal 508414/626074 (executing program) 2021/12/11 05:25:25 fetching corpus: 6668, signal 509272/627565 (executing program) 2021/12/11 05:25:25 fetching corpus: 6718, signal 511599/630053 (executing program) 2021/12/11 05:25:26 fetching corpus: 6768, signal 512903/631854 (executing program) 2021/12/11 05:25:26 fetching corpus: 6816, signal 514299/633710 (executing program) 2021/12/11 05:25:26 fetching corpus: 6866, signal 515450/635407 (executing program) 2021/12/11 05:25:26 fetching corpus: 6916, signal 516402/636915 (executing program) 2021/12/11 05:25:26 fetching corpus: 6965, signal 517354/638435 (executing program) 2021/12/11 05:25:26 fetching corpus: 7015, signal 518152/639841 (executing program) 2021/12/11 05:25:26 fetching corpus: 7065, signal 519787/641815 (executing program) 2021/12/11 05:25:27 fetching corpus: 7115, signal 521033/643555 (executing program) 2021/12/11 05:25:27 fetching corpus: 7164, signal 521855/644933 (executing program) 2021/12/11 05:25:27 fetching corpus: 7214, signal 523040/646547 (executing program) 2021/12/11 05:25:27 fetching corpus: 7264, signal 524524/648395 (executing program) 2021/12/11 05:25:27 fetching corpus: 7314, signal 525530/649870 (executing program) 2021/12/11 05:25:27 fetching corpus: 7364, signal 526477/651330 (executing program) 2021/12/11 05:25:27 fetching corpus: 7413, signal 527815/653073 (executing program) 2021/12/11 05:25:28 fetching corpus: 7463, signal 528986/654728 (executing program) 2021/12/11 05:25:28 fetching corpus: 7513, signal 529891/656137 (executing program) 2021/12/11 05:25:28 fetching corpus: 7563, signal 530986/657732 (executing program) 2021/12/11 05:25:28 fetching corpus: 7613, signal 531901/659157 (executing program) 2021/12/11 05:25:28 fetching corpus: 7663, signal 532904/660688 (executing program) 2021/12/11 05:25:28 fetching corpus: 7713, signal 534326/662442 (executing program) 2021/12/11 05:25:28 fetching corpus: 7763, signal 535265/663865 (executing program) 2021/12/11 05:25:28 fetching corpus: 7812, signal 536133/665307 (executing program) 2021/12/11 05:25:28 fetching corpus: 7862, signal 537499/667016 (executing program) 2021/12/11 05:25:29 fetching corpus: 7912, signal 538577/668553 (executing program) 2021/12/11 05:25:29 fetching corpus: 7961, signal 539665/670053 (executing program) 2021/12/11 05:25:29 fetching corpus: 8011, signal 540897/671701 (executing program) 2021/12/11 05:25:29 fetching corpus: 8061, signal 542111/673272 (executing program) 2021/12/11 05:25:29 fetching corpus: 8111, signal 543192/674775 (executing program) 2021/12/11 05:25:29 fetching corpus: 8161, signal 544026/676158 (executing program) 2021/12/11 05:25:29 fetching corpus: 8210, signal 544928/677538 (executing program) 2021/12/11 05:25:30 fetching corpus: 8260, signal 545767/678894 (executing program) 2021/12/11 05:25:30 fetching corpus: 8310, signal 546770/680335 (executing program) 2021/12/11 05:25:30 fetching corpus: 8360, signal 547425/681538 (executing program) 2021/12/11 05:25:30 fetching corpus: 8409, signal 548062/682717 (executing program) 2021/12/11 05:25:30 fetching corpus: 8459, signal 552322/686181 (executing program) 2021/12/11 05:25:30 fetching corpus: 8509, signal 553021/687402 (executing program) 2021/12/11 05:25:30 fetching corpus: 8559, signal 554054/688811 (executing program) 2021/12/11 05:25:30 fetching corpus: 8609, signal 555427/690444 (executing program) 2021/12/11 05:25:31 fetching corpus: 8659, signal 556324/691795 (executing program) 2021/12/11 05:25:31 fetching corpus: 8709, signal 556942/692941 (executing program) 2021/12/11 05:25:31 fetching corpus: 8759, signal 557989/694340 (executing program) 2021/12/11 05:25:31 fetching corpus: 8809, signal 558876/695650 (executing program) 2021/12/11 05:25:31 fetching corpus: 8858, signal 559891/697019 (executing program) 2021/12/11 05:25:31 fetching corpus: 8907, signal 560812/698301 (executing program) 2021/12/11 05:25:31 fetching corpus: 8957, signal 561591/699553 (executing program) 2021/12/11 05:25:32 fetching corpus: 9006, signal 562528/700874 (executing program) 2021/12/11 05:25:32 fetching corpus: 9055, signal 563220/702095 (executing program) 2021/12/11 05:25:32 fetching corpus: 9105, signal 564017/703333 (executing program) 2021/12/11 05:25:32 fetching corpus: 9154, signal 564859/704631 (executing program) 2021/12/11 05:25:32 fetching corpus: 9204, signal 565844/706017 (executing program) 2021/12/11 05:25:32 fetching corpus: 9254, signal 566668/707289 (executing program) 2021/12/11 05:25:32 fetching corpus: 9304, signal 567888/708821 (executing program) 2021/12/11 05:25:32 fetching corpus: 9354, signal 568642/710018 (executing program) 2021/12/11 05:25:33 fetching corpus: 9403, signal 569352/711174 (executing program) 2021/12/11 05:25:33 fetching corpus: 9452, signal 570473/712549 (executing program) 2021/12/11 05:25:33 fetching corpus: 9502, signal 571197/713698 (executing program) 2021/12/11 05:25:33 fetching corpus: 9552, signal 571964/714881 (executing program) 2021/12/11 05:25:33 fetching corpus: 9601, signal 572891/716209 (executing program) 2021/12/11 05:25:33 fetching corpus: 9650, signal 573745/717443 (executing program) 2021/12/11 05:25:33 fetching corpus: 9700, signal 574454/718594 (executing program) 2021/12/11 05:25:34 fetching corpus: 9750, signal 575225/719737 (executing program) 2021/12/11 05:25:34 fetching corpus: 9800, signal 576009/720897 (executing program) 2021/12/11 05:25:34 fetching corpus: 9849, signal 577250/722381 (executing program) 2021/12/11 05:25:34 fetching corpus: 9898, signal 578549/723839 (executing program) 2021/12/11 05:25:35 fetching corpus: 9948, signal 579196/724899 (executing program) 2021/12/11 05:25:35 fetching corpus: 9998, signal 580170/726170 (executing program) 2021/12/11 05:25:35 fetching corpus: 10048, signal 581094/727388 (executing program) 2021/12/11 05:25:35 fetching corpus: 10098, signal 581965/728603 (executing program) 2021/12/11 05:25:35 fetching corpus: 10148, signal 582535/729681 (executing program) 2021/12/11 05:25:36 fetching corpus: 10198, signal 583453/730888 (executing program) 2021/12/11 05:25:36 fetching corpus: 10248, signal 584442/732195 (executing program) 2021/12/11 05:25:36 fetching corpus: 10297, signal 585169/733313 (executing program) 2021/12/11 05:25:36 fetching corpus: 10347, signal 586020/734504 (executing program) 2021/12/11 05:25:36 fetching corpus: 10396, signal 587079/735783 (executing program) 2021/12/11 05:25:37 fetching corpus: 10446, signal 588346/737173 (executing program) 2021/12/11 05:25:37 fetching corpus: 10496, signal 589423/738450 (executing program) 2021/12/11 05:25:37 fetching corpus: 10545, signal 590670/739799 (executing program) 2021/12/11 05:25:37 fetching corpus: 10595, signal 591221/740778 (executing program) 2021/12/11 05:25:37 fetching corpus: 10645, signal 592014/741844 (executing program) 2021/12/11 05:25:37 fetching corpus: 10694, signal 592952/742976 (executing program) 2021/12/11 05:25:37 fetching corpus: 10744, signal 593857/744144 (executing program) 2021/12/11 05:25:38 fetching corpus: 10794, signal 594791/745293 (executing program) 2021/12/11 05:25:38 fetching corpus: 10843, signal 595737/746521 (executing program) 2021/12/11 05:25:38 fetching corpus: 10893, signal 596432/747565 (executing program) 2021/12/11 05:25:38 fetching corpus: 10943, signal 597118/748605 (executing program) 2021/12/11 05:25:38 fetching corpus: 10993, signal 597968/749735 (executing program) 2021/12/11 05:25:38 fetching corpus: 11043, signal 598621/750738 (executing program) 2021/12/11 05:25:39 fetching corpus: 11093, signal 599357/751771 (executing program) 2021/12/11 05:25:39 fetching corpus: 11143, signal 600329/752971 (executing program) 2021/12/11 05:25:39 fetching corpus: 11193, signal 600986/753968 (executing program) 2021/12/11 05:25:39 fetching corpus: 11243, signal 601724/755031 (executing program) 2021/12/11 05:25:39 fetching corpus: 11292, signal 602499/756106 (executing program) 2021/12/11 05:25:39 fetching corpus: 11342, signal 603280/757172 (executing program) 2021/12/11 05:25:39 fetching corpus: 11391, signal 603906/758138 (executing program) 2021/12/11 05:25:39 fetching corpus: 11441, signal 604590/759203 (executing program) 2021/12/11 05:25:40 fetching corpus: 11491, signal 605960/760564 (executing program) 2021/12/11 05:25:40 fetching corpus: 11540, signal 606732/761585 (executing program) 2021/12/11 05:25:40 fetching corpus: 11590, signal 607679/762690 (executing program) 2021/12/11 05:25:40 fetching corpus: 11640, signal 608376/763676 (executing program) 2021/12/11 05:25:40 fetching corpus: 11690, signal 609275/764788 (executing program) 2021/12/11 05:25:40 fetching corpus: 11740, signal 609969/765768 (executing program) 2021/12/11 05:25:40 fetching corpus: 11789, signal 610752/766805 (executing program) 2021/12/11 05:25:41 fetching corpus: 11839, signal 611508/767814 (executing program) 2021/12/11 05:25:41 fetching corpus: 11889, signal 612398/768898 (executing program) 2021/12/11 05:25:41 fetching corpus: 11939, signal 613148/769918 (executing program) 2021/12/11 05:25:41 fetching corpus: 11989, signal 613783/770865 (executing program) 2021/12/11 05:25:41 fetching corpus: 12039, signal 614546/771832 (executing program) 2021/12/11 05:25:41 fetching corpus: 12089, signal 615328/772817 (executing program) 2021/12/11 05:25:41 fetching corpus: 12139, signal 615981/773755 (executing program) 2021/12/11 05:25:41 fetching corpus: 12189, signal 616659/774699 (executing program) 2021/12/11 05:25:42 fetching corpus: 12238, signal 617244/775586 (executing program) 2021/12/11 05:25:42 fetching corpus: 12288, signal 617813/776499 (executing program) 2021/12/11 05:25:42 fetching corpus: 12337, signal 618571/777464 (executing program) 2021/12/11 05:25:42 fetching corpus: 12387, signal 619138/778366 (executing program) 2021/12/11 05:25:42 fetching corpus: 12437, signal 619781/779270 (executing program) 2021/12/11 05:25:42 fetching corpus: 12487, signal 621771/780787 (executing program) 2021/12/11 05:25:42 fetching corpus: 12537, signal 622510/781776 (executing program) 2021/12/11 05:25:43 fetching corpus: 12587, signal 623347/782761 (executing program) 2021/12/11 05:25:43 fetching corpus: 12636, signal 624355/783847 (executing program) 2021/12/11 05:25:43 fetching corpus: 12686, signal 624879/784718 (executing program) 2021/12/11 05:25:43 fetching corpus: 12736, signal 625525/785647 (executing program) 2021/12/11 05:25:43 fetching corpus: 12786, signal 626142/786509 (executing program) 2021/12/11 05:25:43 fetching corpus: 12836, signal 626725/787415 (executing program) 2021/12/11 05:25:43 fetching corpus: 12884, signal 627360/788285 (executing program) 2021/12/11 05:25:44 fetching corpus: 12934, signal 627936/789173 (executing program) 2021/12/11 05:25:44 fetching corpus: 12984, signal 628598/790071 (executing program) 2021/12/11 05:25:44 fetching corpus: 13033, signal 629191/790929 (executing program) 2021/12/11 05:25:44 fetching corpus: 13083, signal 629954/791853 (executing program) 2021/12/11 05:25:44 fetching corpus: 13133, signal 630562/792724 (executing program) 2021/12/11 05:25:44 fetching corpus: 13182, signal 631375/793651 (executing program) 2021/12/11 05:25:44 fetching corpus: 13232, signal 632219/794657 (executing program) 2021/12/11 05:25:45 fetching corpus: 13281, signal 632841/795514 (executing program) 2021/12/11 05:25:45 fetching corpus: 13330, signal 633791/796518 (executing program) 2021/12/11 05:25:45 fetching corpus: 13380, signal 634436/797399 (executing program) 2021/12/11 05:25:45 fetching corpus: 13430, signal 635074/798236 (executing program) 2021/12/11 05:25:45 fetching corpus: 13480, signal 635939/799216 (executing program) 2021/12/11 05:25:45 fetching corpus: 13530, signal 636794/800135 (executing program) 2021/12/11 05:25:45 fetching corpus: 13579, signal 637507/801006 (executing program) 2021/12/11 05:25:46 fetching corpus: 13629, signal 638231/801864 (executing program) 2021/12/11 05:25:46 fetching corpus: 13679, signal 638795/802703 (executing program) 2021/12/11 05:25:46 fetching corpus: 13729, signal 639622/803590 (executing program) 2021/12/11 05:25:46 fetching corpus: 13779, signal 640278/804418 (executing program) 2021/12/11 05:25:46 fetching corpus: 13829, signal 641221/805423 (executing program) 2021/12/11 05:25:46 fetching corpus: 13879, signal 641712/806200 (executing program) 2021/12/11 05:25:46 fetching corpus: 13929, signal 642256/807017 (executing program) 2021/12/11 05:25:47 fetching corpus: 13979, signal 642892/807845 (executing program) 2021/12/11 05:25:47 fetching corpus: 14029, signal 643339/808635 (executing program) 2021/12/11 05:25:47 fetching corpus: 14079, signal 644349/809595 (executing program) 2021/12/11 05:25:47 fetching corpus: 14129, signal 644950/810416 (executing program) 2021/12/11 05:25:47 fetching corpus: 14179, signal 645793/811293 (executing program) 2021/12/11 05:25:48 fetching corpus: 14229, signal 646652/812209 (executing program) 2021/12/11 05:25:48 fetching corpus: 14277, signal 647405/813071 (executing program) 2021/12/11 05:25:48 fetching corpus: 14327, signal 648209/813920 (executing program) 2021/12/11 05:25:48 fetching corpus: 14377, signal 648882/814734 (executing program) 2021/12/11 05:25:49 fetching corpus: 14427, signal 649606/815567 (executing program) 2021/12/11 05:25:49 fetching corpus: 14476, signal 650296/816404 (executing program) 2021/12/11 05:25:49 fetching corpus: 14526, signal 650907/817231 (executing program) 2021/12/11 05:25:49 fetching corpus: 14576, signal 651498/818011 (executing program) 2021/12/11 05:25:49 fetching corpus: 14626, signal 652230/818805 (executing program) 2021/12/11 05:25:49 fetching corpus: 14675, signal 652660/819520 (executing program) 2021/12/11 05:25:49 fetching corpus: 14724, signal 653233/820250 (executing program) 2021/12/11 05:25:49 fetching corpus: 14774, signal 653745/820973 (executing program) 2021/12/11 05:25:50 fetching corpus: 14824, signal 654295/821711 (executing program) 2021/12/11 05:25:50 fetching corpus: 14874, signal 654863/822455 (executing program) 2021/12/11 05:25:50 fetching corpus: 14924, signal 655396/823206 (executing program) 2021/12/11 05:25:50 fetching corpus: 14974, signal 656321/824067 (executing program) 2021/12/11 05:25:50 fetching corpus: 15023, signal 657074/824854 (executing program) 2021/12/11 05:25:50 fetching corpus: 15073, signal 657628/825576 (executing program) 2021/12/11 05:25:50 fetching corpus: 15122, signal 658227/826310 (executing program) 2021/12/11 05:25:51 fetching corpus: 15172, signal 658771/827106 (executing program) 2021/12/11 05:25:51 fetching corpus: 15222, signal 659242/827816 (executing program) 2021/12/11 05:25:51 fetching corpus: 15272, signal 659892/828610 (executing program) 2021/12/11 05:25:51 fetching corpus: 15322, signal 660472/829348 (executing program) 2021/12/11 05:25:51 fetching corpus: 15372, signal 661048/830085 (executing program) 2021/12/11 05:25:51 fetching corpus: 15422, signal 661815/830922 (executing program) 2021/12/11 05:25:51 fetching corpus: 15472, signal 662609/831719 (executing program) 2021/12/11 05:25:51 fetching corpus: 15522, signal 663216/832426 (executing program) 2021/12/11 05:25:52 fetching corpus: 15572, signal 664080/833216 (executing program) 2021/12/11 05:25:52 fetching corpus: 15622, signal 664506/833899 (executing program) 2021/12/11 05:25:52 fetching corpus: 15672, signal 664922/834562 (executing program) 2021/12/11 05:25:52 fetching corpus: 15722, signal 665430/835246 (executing program) 2021/12/11 05:25:52 fetching corpus: 15771, signal 666022/835959 (executing program) 2021/12/11 05:25:52 fetching corpus: 15821, signal 666441/836592 (executing program) 2021/12/11 05:25:52 fetching corpus: 15871, signal 667101/837331 (executing program) 2021/12/11 05:25:52 fetching corpus: 15920, signal 667781/838022 (executing program) 2021/12/11 05:25:53 fetching corpus: 15969, signal 668581/838762 (executing program) 2021/12/11 05:25:53 fetching corpus: 16018, signal 669235/839517 (executing program) 2021/12/11 05:25:53 fetching corpus: 16067, signal 669767/840226 (executing program) 2021/12/11 05:25:53 fetching corpus: 16117, signal 670451/840969 (executing program) 2021/12/11 05:25:53 fetching corpus: 16166, signal 670906/841632 (executing program) 2021/12/11 05:25:53 fetching corpus: 16216, signal 671521/842297 (executing program) 2021/12/11 05:25:53 fetching corpus: 16266, signal 672076/843001 (executing program) 2021/12/11 05:25:53 fetching corpus: 16315, signal 672580/843681 (executing program) 2021/12/11 05:25:54 fetching corpus: 16365, signal 673147/844353 (executing program) 2021/12/11 05:25:54 fetching corpus: 16415, signal 673812/845066 (executing program) 2021/12/11 05:25:54 fetching corpus: 16465, signal 674394/845725 (executing program) 2021/12/11 05:25:54 fetching corpus: 16515, signal 674762/846339 (executing program) 2021/12/11 05:25:54 fetching corpus: 16565, signal 675464/847038 (executing program) 2021/12/11 05:25:54 fetching corpus: 16614, signal 675984/847688 (executing program) 2021/12/11 05:25:54 fetching corpus: 16664, signal 676750/848375 (executing program) 2021/12/11 05:25:54 fetching corpus: 16714, signal 677308/849042 (executing program) 2021/12/11 05:25:55 fetching corpus: 16764, signal 677941/849759 (executing program) 2021/12/11 05:25:55 fetching corpus: 16814, signal 678705/850446 (executing program) 2021/12/11 05:25:55 fetching corpus: 16864, signal 679343/851092 (executing program) 2021/12/11 05:25:55 fetching corpus: 16913, signal 679893/851743 (executing program) 2021/12/11 05:25:55 fetching corpus: 16963, signal 680313/852363 (executing program) 2021/12/11 05:25:55 fetching corpus: 17013, signal 680793/852963 (executing program) 2021/12/11 05:25:55 fetching corpus: 17062, signal 681410/853610 (executing program) 2021/12/11 05:25:56 fetching corpus: 17112, signal 681825/854222 (executing program) 2021/12/11 05:25:56 fetching corpus: 17161, signal 682377/854833 (executing program) 2021/12/11 05:25:56 fetching corpus: 17210, signal 682969/855440 (executing program) 2021/12/11 05:25:56 fetching corpus: 17259, signal 683477/856049 (executing program) 2021/12/11 05:25:56 fetching corpus: 17309, signal 684095/856639 (executing program) 2021/12/11 05:25:56 fetching corpus: 17358, signal 684705/857281 (executing program) 2021/12/11 05:25:56 fetching corpus: 17408, signal 685210/857885 (executing program) 2021/12/11 05:25:56 fetching corpus: 17458, signal 685701/858474 (executing program) 2021/12/11 05:25:57 fetching corpus: 17508, signal 686191/859114 (executing program) 2021/12/11 05:25:57 fetching corpus: 17558, signal 686825/859804 (executing program) 2021/12/11 05:25:57 fetching corpus: 17608, signal 687391/860407 (executing program) 2021/12/11 05:25:57 fetching corpus: 17657, signal 687921/861006 (executing program) 2021/12/11 05:25:57 fetching corpus: 17707, signal 688473/861577 (executing program) 2021/12/11 05:25:57 fetching corpus: 17757, signal 688952/862102 (executing program) 2021/12/11 05:25:58 fetching corpus: 17807, signal 689652/862722 (executing program) 2021/12/11 05:25:58 fetching corpus: 17856, signal 690261/863363 (executing program) 2021/12/11 05:25:58 fetching corpus: 17905, signal 690813/863953 (executing program) 2021/12/11 05:25:58 fetching corpus: 17951, signal 691352/864544 (executing program) 2021/12/11 05:25:58 fetching corpus: 18001, signal 691894/865139 (executing program) 2021/12/11 05:25:58 fetching corpus: 18051, signal 692521/865713 (executing program) 2021/12/11 05:25:58 fetching corpus: 18101, signal 693069/866312 (executing program) 2021/12/11 05:25:59 fetching corpus: 18151, signal 693459/866911 (executing program) 2021/12/11 05:25:59 fetching corpus: 18199, signal 693866/867432 (executing program) 2021/12/11 05:25:59 fetching corpus: 18249, signal 694442/867986 (executing program) 2021/12/11 05:26:00 fetching corpus: 18299, signal 694989/868547 (executing program) 2021/12/11 05:26:00 fetching corpus: 18349, signal 695341/869067 (executing program) 2021/12/11 05:26:00 fetching corpus: 18398, signal 695663/869595 (executing program) 2021/12/11 05:26:00 fetching corpus: 18448, signal 696204/870150 (executing program) 2021/12/11 05:26:00 fetching corpus: 18497, signal 696809/870737 (executing program) 2021/12/11 05:26:00 fetching corpus: 18547, signal 697224/871294 (executing program) 2021/12/11 05:26:01 fetching corpus: 18595, signal 697674/871874 (executing program) 2021/12/11 05:26:01 fetching corpus: 18644, signal 698100/872472 (executing program) 2021/12/11 05:26:01 fetching corpus: 18693, signal 698779/873037 (executing program) 2021/12/11 05:26:01 fetching corpus: 18743, signal 699340/873592 (executing program) 2021/12/11 05:26:01 fetching corpus: 18791, signal 699707/874124 (executing program) 2021/12/11 05:26:01 fetching corpus: 18841, signal 700031/874690 (executing program) 2021/12/11 05:26:01 fetching corpus: 18891, signal 700592/875207 (executing program) 2021/12/11 05:26:01 fetching corpus: 18940, signal 701022/875737 (executing program) 2021/12/11 05:26:01 fetching corpus: 18988, signal 701310/876224 (executing program) 2021/12/11 05:26:01 fetching corpus: 19037, signal 701833/876793 (executing program) 2021/12/11 05:26:02 fetching corpus: 19087, signal 702494/877424 (executing program) 2021/12/11 05:26:02 fetching corpus: 19137, signal 702901/877939 (executing program) 2021/12/11 05:26:02 fetching corpus: 19185, signal 703333/878450 (executing program) 2021/12/11 05:26:02 fetching corpus: 19233, signal 703846/879017 (executing program) 2021/12/11 05:26:03 fetching corpus: 19283, signal 704296/879566 (executing program) 2021/12/11 05:26:03 fetching corpus: 19331, signal 704870/880087 (executing program) 2021/12/11 05:26:03 fetching corpus: 19381, signal 705391/880615 (executing program) 2021/12/11 05:26:03 fetching corpus: 19431, signal 705836/881156 (executing program) 2021/12/11 05:26:03 fetching corpus: 19481, signal 706417/881632 (executing program) 2021/12/11 05:26:03 fetching corpus: 19530, signal 706895/882140 (executing program) 2021/12/11 05:26:03 fetching corpus: 19580, signal 707220/882637 (executing program) 2021/12/11 05:26:03 fetching corpus: 19626, signal 707796/883136 (executing program) 2021/12/11 05:26:04 fetching corpus: 19675, signal 708123/883625 (executing program) 2021/12/11 05:26:04 fetching corpus: 19724, signal 708710/884114 (executing program) 2021/12/11 05:26:04 fetching corpus: 19773, signal 709095/884593 (executing program) 2021/12/11 05:26:04 fetching corpus: 19823, signal 709426/885077 (executing program) 2021/12/11 05:26:04 fetching corpus: 19873, signal 710065/885606 (executing program) 2021/12/11 05:26:04 fetching corpus: 19923, signal 710389/886090 (executing program) 2021/12/11 05:26:04 fetching corpus: 19973, signal 710840/886572 (executing program) 2021/12/11 05:26:04 fetching corpus: 20023, signal 711284/887049 (executing program) 2021/12/11 05:26:05 fetching corpus: 20072, signal 711804/887556 (executing program) 2021/12/11 05:26:05 fetching corpus: 20122, signal 712218/888042 (executing program) 2021/12/11 05:26:05 fetching corpus: 20171, signal 712614/888490 (executing program) 2021/12/11 05:26:05 fetching corpus: 20221, signal 713037/888986 (executing program) 2021/12/11 05:26:05 fetching corpus: 20271, signal 713434/889429 (executing program) 2021/12/11 05:26:05 fetching corpus: 20320, signal 713838/889930 (executing program) 2021/12/11 05:26:05 fetching corpus: 20370, signal 714185/890407 (executing program) 2021/12/11 05:26:06 fetching corpus: 20420, signal 714640/890882 (executing program) 2021/12/11 05:26:06 fetching corpus: 20470, signal 715030/891328 (executing program) 2021/12/11 05:26:06 fetching corpus: 20520, signal 715573/891783 (executing program) 2021/12/11 05:26:06 fetching corpus: 20569, signal 716155/892306 (executing program) 2021/12/11 05:26:06 fetching corpus: 20619, signal 716515/892767 (executing program) 2021/12/11 05:26:06 fetching corpus: 20669, signal 717096/893251 (executing program) 2021/12/11 05:26:06 fetching corpus: 20719, signal 717576/893695 (executing program) 2021/12/11 05:26:07 fetching corpus: 20769, signal 717940/894185 (executing program) 2021/12/11 05:26:07 fetching corpus: 20817, signal 718515/894651 (executing program) 2021/12/11 05:26:07 fetching corpus: 20866, signal 718875/895116 (executing program) 2021/12/11 05:26:07 fetching corpus: 20914, signal 719262/895563 (executing program) 2021/12/11 05:26:07 fetching corpus: 20963, signal 719757/896019 (executing program) 2021/12/11 05:26:07 fetching corpus: 21013, signal 720241/896464 (executing program) 2021/12/11 05:26:07 fetching corpus: 21063, signal 720717/896908 (executing program) 2021/12/11 05:26:08 fetching corpus: 21113, signal 721248/897376 (executing program) 2021/12/11 05:26:08 fetching corpus: 21163, signal 721753/897837 (executing program) 2021/12/11 05:26:08 fetching corpus: 21212, signal 722188/898269 (executing program) 2021/12/11 05:26:08 fetching corpus: 21262, signal 722507/898674 (executing program) 2021/12/11 05:26:08 fetching corpus: 21312, signal 722906/899092 (executing program) 2021/12/11 05:26:08 fetching corpus: 21362, signal 723336/899513 (executing program) 2021/12/11 05:26:08 fetching corpus: 21412, signal 723855/899971 (executing program) 2021/12/11 05:26:08 fetching corpus: 21461, signal 724470/900404 (executing program) 2021/12/11 05:26:09 fetching corpus: 21511, signal 724831/900858 (executing program) 2021/12/11 05:26:09 fetching corpus: 21561, signal 725491/901271 (executing program) 2021/12/11 05:26:09 fetching corpus: 21611, signal 725861/901703 (executing program) 2021/12/11 05:26:09 fetching corpus: 21661, signal 726278/902083 (executing program) 2021/12/11 05:26:09 fetching corpus: 21711, signal 726583/902461 (executing program) 2021/12/11 05:26:09 fetching corpus: 21758, signal 726977/902844 (executing program) 2021/12/11 05:26:10 fetching corpus: 21808, signal 727425/903296 (executing program) 2021/12/11 05:26:10 fetching corpus: 21856, signal 727921/903739 (executing program) 2021/12/11 05:26:10 fetching corpus: 21904, signal 730860/904246 (executing program) 2021/12/11 05:26:10 fetching corpus: 21954, signal 731413/904673 (executing program) 2021/12/11 05:26:11 fetching corpus: 22004, signal 731923/905071 (executing program) 2021/12/11 05:26:11 fetching corpus: 22054, signal 732255/905475 (executing program) 2021/12/11 05:26:11 fetching corpus: 22103, signal 732634/905859 (executing program) 2021/12/11 05:26:11 fetching corpus: 22153, signal 733087/906271 (executing program) 2021/12/11 05:26:11 fetching corpus: 22202, signal 733525/906688 (executing program) 2021/12/11 05:26:11 fetching corpus: 22252, signal 733882/907078 (executing program) 2021/12/11 05:26:11 fetching corpus: 22301, signal 734211/907501 (executing program) 2021/12/11 05:26:11 fetching corpus: 22351, signal 734663/907860 (executing program) 2021/12/11 05:26:11 fetching corpus: 22401, signal 734987/908241 (executing program) 2021/12/11 05:26:12 fetching corpus: 22451, signal 735382/908626 (executing program) 2021/12/11 05:26:12 fetching corpus: 22501, signal 735843/909013 (executing program) 2021/12/11 05:26:12 fetching corpus: 22551, signal 736325/909213 (executing program) [ 132.548560][ T1233] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.554927][ T1233] ieee802154 phy1 wpan1: encryption failed: -22 2021/12/11 05:26:12 fetching corpus: 22599, signal 736658/909213 (executing program) 2021/12/11 05:26:12 fetching corpus: 22649, signal 737003/909219 (executing program) 2021/12/11 05:26:12 fetching corpus: 22699, signal 737443/909219 (executing program) 2021/12/11 05:26:12 fetching corpus: 22748, signal 737883/909232 (executing program) 2021/12/11 05:26:12 fetching corpus: 22798, signal 738303/909234 (executing program) 2021/12/11 05:26:13 fetching corpus: 22846, signal 738821/909236 (executing program) 2021/12/11 05:26:13 fetching corpus: 22893, signal 739299/909237 (executing program) 2021/12/11 05:26:13 fetching corpus: 22943, signal 739614/909237 (executing program) 2021/12/11 05:26:13 fetching corpus: 22992, signal 739900/909237 (executing program) 2021/12/11 05:26:13 fetching corpus: 23042, signal 740173/909251 (executing program) 2021/12/11 05:26:13 fetching corpus: 23091, signal 740690/909256 (executing program) 2021/12/11 05:26:13 fetching corpus: 23140, signal 741200/909256 (executing program) 2021/12/11 05:26:14 fetching corpus: 23190, signal 742035/909261 (executing program) 2021/12/11 05:26:14 fetching corpus: 23239, signal 742423/909263 (executing program) 2021/12/11 05:26:14 fetching corpus: 23288, signal 742744/909263 (executing program) 2021/12/11 05:26:14 fetching corpus: 23337, signal 743146/909266 (executing program) 2021/12/11 05:26:14 fetching corpus: 23386, signal 743589/909266 (executing program) 2021/12/11 05:26:14 fetching corpus: 23436, signal 743969/909266 (executing program) 2021/12/11 05:26:14 fetching corpus: 23486, signal 744413/909266 (executing program) 2021/12/11 05:26:15 fetching corpus: 23535, signal 744793/909266 (executing program) 2021/12/11 05:26:15 fetching corpus: 23585, signal 745280/909266 (executing program) 2021/12/11 05:26:15 fetching corpus: 23635, signal 745719/909266 (executing program) 2021/12/11 05:26:15 fetching corpus: 23685, signal 746141/909266 (executing program) 2021/12/11 05:26:15 fetching corpus: 23735, signal 746606/909283 (executing program) 2021/12/11 05:26:15 fetching corpus: 23785, signal 747011/909283 (executing program) 2021/12/11 05:26:15 fetching corpus: 23835, signal 747438/909289 (executing program) 2021/12/11 05:26:15 fetching corpus: 23885, signal 747837/909289 (executing program) 2021/12/11 05:26:15 fetching corpus: 23934, signal 748162/909291 (executing program) 2021/12/11 05:26:16 fetching corpus: 23983, signal 748680/909291 (executing program) 2021/12/11 05:26:16 fetching corpus: 24033, signal 749150/909291 (executing program) 2021/12/11 05:26:16 fetching corpus: 24083, signal 749673/909291 (executing program) 2021/12/11 05:26:16 fetching corpus: 24132, signal 750020/909292 (executing program) 2021/12/11 05:26:16 fetching corpus: 24182, signal 750354/909292 (executing program) 2021/12/11 05:26:16 fetching corpus: 24231, signal 750713/909292 (executing program) 2021/12/11 05:26:16 fetching corpus: 24281, signal 751068/909292 (executing program) 2021/12/11 05:26:17 fetching corpus: 24330, signal 751556/909292 (executing program) 2021/12/11 05:26:17 fetching corpus: 24379, signal 752021/909292 (executing program) 2021/12/11 05:26:17 fetching corpus: 24428, signal 752397/909295 (executing program) 2021/12/11 05:26:17 fetching corpus: 24477, signal 752762/909297 (executing program) 2021/12/11 05:26:17 fetching corpus: 24527, signal 753146/909297 (executing program) 2021/12/11 05:26:17 fetching corpus: 24576, signal 753567/909297 (executing program) 2021/12/11 05:26:17 fetching corpus: 24626, signal 754009/909297 (executing program) 2021/12/11 05:26:18 fetching corpus: 24676, signal 754339/909298 (executing program) 2021/12/11 05:26:18 fetching corpus: 24725, signal 754876/909298 (executing program) 2021/12/11 05:26:18 fetching corpus: 24775, signal 755267/909298 (executing program) 2021/12/11 05:26:18 fetching corpus: 24824, signal 756320/909298 (executing program) 2021/12/11 05:26:18 fetching corpus: 24874, signal 756684/909300 (executing program) 2021/12/11 05:26:18 fetching corpus: 24924, signal 757543/909300 (executing program) 2021/12/11 05:26:18 fetching corpus: 24974, signal 757961/909322 (executing program) 2021/12/11 05:26:19 fetching corpus: 25024, signal 758235/909322 (executing program) 2021/12/11 05:26:19 fetching corpus: 25074, signal 758547/909322 (executing program) 2021/12/11 05:26:19 fetching corpus: 25124, signal 759182/909322 (executing program) 2021/12/11 05:26:19 fetching corpus: 25174, signal 759419/909322 (executing program) 2021/12/11 05:26:19 fetching corpus: 25224, signal 759806/909322 (executing program) 2021/12/11 05:26:19 fetching corpus: 25274, signal 760241/909359 (executing program) 2021/12/11 05:26:19 fetching corpus: 25324, signal 760521/909359 (executing program) 2021/12/11 05:26:19 fetching corpus: 25374, signal 760926/909359 (executing program) 2021/12/11 05:26:20 fetching corpus: 25424, signal 761142/909359 (executing program) 2021/12/11 05:26:20 fetching corpus: 25474, signal 761554/909359 (executing program) 2021/12/11 05:26:20 fetching corpus: 25524, signal 761853/909359 (executing program) 2021/12/11 05:26:20 fetching corpus: 25574, signal 762250/909359 (executing program) 2021/12/11 05:26:20 fetching corpus: 25624, signal 762678/909359 (executing program) 2021/12/11 05:26:20 fetching corpus: 25673, signal 763096/909359 (executing program) 2021/12/11 05:26:20 fetching corpus: 25723, signal 763548/909359 (executing program) 2021/12/11 05:26:20 fetching corpus: 25773, signal 763903/909359 (executing program) 2021/12/11 05:26:21 fetching corpus: 25822, signal 764349/909359 (executing program) 2021/12/11 05:26:21 fetching corpus: 25872, signal 764662/909365 (executing program) 2021/12/11 05:26:21 fetching corpus: 25921, signal 765145/909365 (executing program) 2021/12/11 05:26:21 fetching corpus: 25971, signal 765505/909365 (executing program) 2021/12/11 05:26:21 fetching corpus: 26021, signal 765991/909365 (executing program) 2021/12/11 05:26:21 fetching corpus: 26071, signal 766359/909366 (executing program) 2021/12/11 05:26:21 fetching corpus: 26120, signal 766737/909367 (executing program) 2021/12/11 05:26:21 fetching corpus: 26170, signal 767077/909369 (executing program) 2021/12/11 05:26:22 fetching corpus: 26219, signal 767426/909369 (executing program) 2021/12/11 05:26:22 fetching corpus: 26269, signal 767793/909369 (executing program) 2021/12/11 05:26:22 fetching corpus: 26319, signal 768140/909369 (executing program) 2021/12/11 05:26:22 fetching corpus: 26367, signal 768472/909369 (executing program) 2021/12/11 05:26:22 fetching corpus: 26417, signal 768804/909369 (executing program) 2021/12/11 05:26:22 fetching corpus: 26466, signal 769296/909369 (executing program) 2021/12/11 05:26:23 fetching corpus: 26516, signal 769628/909369 (executing program) 2021/12/11 05:26:23 fetching corpus: 26566, signal 770126/909379 (executing program) 2021/12/11 05:26:23 fetching corpus: 26615, signal 770474/909379 (executing program) 2021/12/11 05:26:23 fetching corpus: 26664, signal 770850/909379 (executing program) 2021/12/11 05:26:23 fetching corpus: 26712, signal 771148/909379 (executing program) 2021/12/11 05:26:23 fetching corpus: 26761, signal 771406/909379 (executing program) 2021/12/11 05:26:23 fetching corpus: 26810, signal 771726/909379 (executing program) 2021/12/11 05:26:23 fetching corpus: 26860, signal 772089/909380 (executing program) 2021/12/11 05:26:24 fetching corpus: 26909, signal 772356/909380 (executing program) 2021/12/11 05:26:24 fetching corpus: 26959, signal 772678/909380 (executing program) 2021/12/11 05:26:24 fetching corpus: 27009, signal 772974/909380 (executing program) 2021/12/11 05:26:24 fetching corpus: 27059, signal 773351/909380 (executing program) 2021/12/11 05:26:24 fetching corpus: 27109, signal 773664/909380 (executing program) 2021/12/11 05:26:24 fetching corpus: 27158, signal 774046/909387 (executing program) 2021/12/11 05:26:24 fetching corpus: 27207, signal 774428/909392 (executing program) 2021/12/11 05:26:25 fetching corpus: 27256, signal 774819/909393 (executing program) 2021/12/11 05:26:25 fetching corpus: 27306, signal 775219/909393 (executing program) 2021/12/11 05:26:25 fetching corpus: 27356, signal 775559/909394 (executing program) 2021/12/11 05:26:25 fetching corpus: 27406, signal 775873/909394 (executing program) 2021/12/11 05:26:25 fetching corpus: 27455, signal 776177/909394 (executing program) 2021/12/11 05:26:25 fetching corpus: 27504, signal 776548/909402 (executing program) 2021/12/11 05:26:25 fetching corpus: 27554, signal 776899/909402 (executing program) 2021/12/11 05:26:25 fetching corpus: 27604, signal 777311/909402 (executing program) 2021/12/11 05:26:25 fetching corpus: 27653, signal 777563/909402 (executing program) 2021/12/11 05:26:26 fetching corpus: 27703, signal 777983/909402 (executing program) 2021/12/11 05:26:26 fetching corpus: 27753, signal 778530/909402 (executing program) 2021/12/11 05:26:26 fetching corpus: 27803, signal 778798/909402 (executing program) 2021/12/11 05:26:26 fetching corpus: 27853, signal 779170/909402 (executing program) 2021/12/11 05:26:26 fetching corpus: 27900, signal 779461/909402 (executing program) 2021/12/11 05:26:26 fetching corpus: 27950, signal 779792/909402 (executing program) 2021/12/11 05:26:27 fetching corpus: 27999, signal 780111/909402 (executing program) 2021/12/11 05:26:27 fetching corpus: 28049, signal 780508/909402 (executing program) 2021/12/11 05:26:27 fetching corpus: 28097, signal 781130/909402 (executing program) 2021/12/11 05:26:27 fetching corpus: 28147, signal 781423/909402 (executing program) 2021/12/11 05:26:27 fetching corpus: 28197, signal 781770/909402 (executing program) 2021/12/11 05:26:27 fetching corpus: 28245, signal 782020/909405 (executing program) 2021/12/11 05:26:27 fetching corpus: 28294, signal 782368/909405 (executing program) 2021/12/11 05:26:27 fetching corpus: 28343, signal 782693/909407 (executing program) 2021/12/11 05:26:28 fetching corpus: 28393, signal 783014/909412 (executing program) 2021/12/11 05:26:28 fetching corpus: 28443, signal 783316/909412 (executing program) 2021/12/11 05:26:28 fetching corpus: 28493, signal 783632/909412 (executing program) 2021/12/11 05:26:28 fetching corpus: 28543, signal 783887/909412 (executing program) 2021/12/11 05:26:28 fetching corpus: 28593, signal 784179/909412 (executing program) 2021/12/11 05:26:28 fetching corpus: 28643, signal 784586/909412 (executing program) 2021/12/11 05:26:28 fetching corpus: 28693, signal 784919/909412 (executing program) 2021/12/11 05:26:28 fetching corpus: 28743, signal 785426/909412 (executing program) 2021/12/11 05:26:28 fetching corpus: 28792, signal 785733/909412 (executing program) 2021/12/11 05:26:29 fetching corpus: 28842, signal 786089/909412 (executing program) 2021/12/11 05:26:29 fetching corpus: 28891, signal 786390/909412 (executing program) 2021/12/11 05:26:29 fetching corpus: 28941, signal 786802/909412 (executing program) 2021/12/11 05:26:29 fetching corpus: 28991, signal 787054/909412 (executing program) 2021/12/11 05:26:29 fetching corpus: 29041, signal 787438/909412 (executing program) 2021/12/11 05:26:29 fetching corpus: 29090, signal 787748/909413 (executing program) 2021/12/11 05:26:29 fetching corpus: 29140, signal 788156/909413 (executing program) 2021/12/11 05:26:29 fetching corpus: 29189, signal 788643/909413 (executing program) 2021/12/11 05:26:30 fetching corpus: 29239, signal 789009/909413 (executing program) 2021/12/11 05:26:30 fetching corpus: 29289, signal 789369/909413 (executing program) 2021/12/11 05:26:30 fetching corpus: 29339, signal 789667/909413 (executing program) 2021/12/11 05:26:30 fetching corpus: 29389, signal 789928/909413 (executing program) 2021/12/11 05:26:30 fetching corpus: 29439, signal 790247/909413 (executing program) 2021/12/11 05:26:30 fetching corpus: 29489, signal 790609/909422 (executing program) 2021/12/11 05:26:30 fetching corpus: 29538, signal 791013/909422 (executing program) 2021/12/11 05:26:30 fetching corpus: 29587, signal 791278/909426 (executing program) 2021/12/11 05:26:31 fetching corpus: 29636, signal 791820/909444 (executing program) 2021/12/11 05:26:31 fetching corpus: 29686, signal 792128/909444 (executing program) 2021/12/11 05:26:31 fetching corpus: 29734, signal 792368/909444 (executing program) 2021/12/11 05:26:31 fetching corpus: 29784, signal 792732/909444 (executing program) 2021/12/11 05:26:32 fetching corpus: 29833, signal 793189/909444 (executing program) 2021/12/11 05:26:32 fetching corpus: 29880, signal 793453/909466 (executing program) 2021/12/11 05:26:32 fetching corpus: 29929, signal 793732/909466 (executing program) 2021/12/11 05:26:32 fetching corpus: 29979, signal 794097/909466 (executing program) 2021/12/11 05:26:32 fetching corpus: 30029, signal 794587/909466 (executing program) 2021/12/11 05:26:33 fetching corpus: 30078, signal 794830/909466 (executing program) 2021/12/11 05:26:33 fetching corpus: 30127, signal 795120/909466 (executing program) 2021/12/11 05:26:33 fetching corpus: 30177, signal 795476/909466 (executing program) 2021/12/11 05:26:33 fetching corpus: 30227, signal 795685/909466 (executing program) 2021/12/11 05:26:33 fetching corpus: 30277, signal 796021/909476 (executing program) 2021/12/11 05:26:33 fetching corpus: 30327, signal 796451/909482 (executing program) 2021/12/11 05:26:33 fetching corpus: 30377, signal 796781/909482 (executing program) 2021/12/11 05:26:33 fetching corpus: 30426, signal 797223/909495 (executing program) 2021/12/11 05:26:34 fetching corpus: 30476, signal 797501/909497 (executing program) 2021/12/11 05:26:34 fetching corpus: 30526, signal 797739/909497 (executing program) 2021/12/11 05:26:34 fetching corpus: 30576, signal 798050/909497 (executing program) 2021/12/11 05:26:34 fetching corpus: 30626, signal 798406/909498 (executing program) 2021/12/11 05:26:34 fetching corpus: 30676, signal 798708/909498 (executing program) 2021/12/11 05:26:34 fetching corpus: 30726, signal 798980/909498 (executing program) 2021/12/11 05:26:34 fetching corpus: 30775, signal 799249/909498 (executing program) 2021/12/11 05:26:34 fetching corpus: 30824, signal 802012/909498 (executing program) 2021/12/11 05:26:35 fetching corpus: 30874, signal 802308/909498 (executing program) 2021/12/11 05:26:35 fetching corpus: 30921, signal 802711/909498 (executing program) 2021/12/11 05:26:35 fetching corpus: 30971, signal 802945/909498 (executing program) 2021/12/11 05:26:35 fetching corpus: 31020, signal 803245/909498 (executing program) 2021/12/11 05:26:35 fetching corpus: 31070, signal 803492/909498 (executing program) 2021/12/11 05:26:35 fetching corpus: 31119, signal 803831/909498 (executing program) 2021/12/11 05:26:35 fetching corpus: 31168, signal 804097/909498 (executing program) 2021/12/11 05:26:35 fetching corpus: 31217, signal 804459/909498 (executing program) 2021/12/11 05:26:36 fetching corpus: 31266, signal 804727/909500 (executing program) 2021/12/11 05:26:36 fetching corpus: 31314, signal 805144/909502 (executing program) 2021/12/11 05:26:36 fetching corpus: 31364, signal 805508/909505 (executing program) 2021/12/11 05:26:36 fetching corpus: 31413, signal 805750/909505 (executing program) 2021/12/11 05:26:36 fetching corpus: 31462, signal 805983/909514 (executing program) 2021/12/11 05:26:36 fetching corpus: 31511, signal 806277/909521 (executing program) 2021/12/11 05:26:36 fetching corpus: 31561, signal 806499/909522 (executing program) 2021/12/11 05:26:36 fetching corpus: 31611, signal 806873/909522 (executing program) 2021/12/11 05:26:36 fetching corpus: 31661, signal 807134/909525 (executing program) 2021/12/11 05:26:37 fetching corpus: 31711, signal 807418/909525 (executing program) 2021/12/11 05:26:37 fetching corpus: 31761, signal 807781/909525 (executing program) 2021/12/11 05:26:37 fetching corpus: 31810, signal 808261/909537 (executing program) 2021/12/11 05:26:37 fetching corpus: 31860, signal 808576/909537 (executing program) 2021/12/11 05:26:37 fetching corpus: 31910, signal 808883/909537 (executing program) 2021/12/11 05:26:37 fetching corpus: 31960, signal 809114/909537 (executing program) 2021/12/11 05:26:37 fetching corpus: 32010, signal 809400/909537 (executing program) 2021/12/11 05:26:38 fetching corpus: 32060, signal 809655/909537 (executing program) 2021/12/11 05:26:38 fetching corpus: 32109, signal 809955/909537 (executing program) 2021/12/11 05:26:38 fetching corpus: 32158, signal 810140/909537 (executing program) 2021/12/11 05:26:38 fetching corpus: 32207, signal 810450/909537 (executing program) 2021/12/11 05:26:38 fetching corpus: 32255, signal 810733/909538 (executing program) 2021/12/11 05:26:38 fetching corpus: 32304, signal 811028/909548 (executing program) 2021/12/11 05:26:38 fetching corpus: 32353, signal 811297/909548 (executing program) 2021/12/11 05:26:38 fetching corpus: 32401, signal 811601/909551 (executing program) 2021/12/11 05:26:38 fetching corpus: 32451, signal 811971/909551 (executing program) 2021/12/11 05:26:39 fetching corpus: 32500, signal 812258/909557 (executing program) 2021/12/11 05:26:39 fetching corpus: 32550, signal 812449/909557 (executing program) 2021/12/11 05:26:39 fetching corpus: 32600, signal 812868/909557 (executing program) 2021/12/11 05:26:39 fetching corpus: 32649, signal 813100/909557 (executing program) 2021/12/11 05:26:39 fetching corpus: 32698, signal 813411/909557 (executing program) 2021/12/11 05:26:39 fetching corpus: 32746, signal 813670/909562 (executing program) 2021/12/11 05:26:39 fetching corpus: 32796, signal 814072/909570 (executing program) 2021/12/11 05:26:39 fetching corpus: 32845, signal 814361/909570 (executing program) 2021/12/11 05:26:40 fetching corpus: 32894, signal 814622/909572 (executing program) 2021/12/11 05:26:40 fetching corpus: 32944, signal 814868/909572 (executing program) 2021/12/11 05:26:40 fetching corpus: 32994, signal 815144/909572 (executing program) 2021/12/11 05:26:40 fetching corpus: 33043, signal 815400/909572 (executing program) 2021/12/11 05:26:40 fetching corpus: 33093, signal 815618/909572 (executing program) 2021/12/11 05:26:40 fetching corpus: 33143, signal 815842/909572 (executing program) 2021/12/11 05:26:40 fetching corpus: 33192, signal 816095/909572 (executing program) 2021/12/11 05:26:40 fetching corpus: 33242, signal 816419/909572 (executing program) 2021/12/11 05:26:40 fetching corpus: 33292, signal 816764/909572 (executing program) 2021/12/11 05:26:40 fetching corpus: 33342, signal 817064/909572 (executing program) 2021/12/11 05:26:41 fetching corpus: 33392, signal 817435/909572 (executing program) 2021/12/11 05:26:41 fetching corpus: 33441, signal 817730/909572 (executing program) 2021/12/11 05:26:41 fetching corpus: 33489, signal 818034/909572 (executing program) 2021/12/11 05:26:41 fetching corpus: 33538, signal 818418/909572 (executing program) 2021/12/11 05:26:41 fetching corpus: 33588, signal 818637/909572 (executing program) 2021/12/11 05:26:41 fetching corpus: 33637, signal 818931/909572 (executing program) 2021/12/11 05:26:41 fetching corpus: 33687, signal 819183/909572 (executing program) 2021/12/11 05:26:41 fetching corpus: 33737, signal 819355/909572 (executing program) 2021/12/11 05:26:41 fetching corpus: 33787, signal 819609/909572 (executing program) 2021/12/11 05:26:42 fetching corpus: 33835, signal 819888/909572 (executing program) 2021/12/11 05:26:42 fetching corpus: 33885, signal 820218/909572 (executing program) 2021/12/11 05:26:42 fetching corpus: 33935, signal 820522/909572 (executing program) 2021/12/11 05:26:42 fetching corpus: 33985, signal 820895/909583 (executing program) 2021/12/11 05:26:42 fetching corpus: 34034, signal 821142/909584 (executing program) 2021/12/11 05:26:43 fetching corpus: 34083, signal 821431/909584 (executing program) 2021/12/11 05:26:43 fetching corpus: 34132, signal 821805/909586 (executing program) 2021/12/11 05:26:43 fetching corpus: 34181, signal 822166/909586 (executing program) 2021/12/11 05:26:43 fetching corpus: 34229, signal 822461/909586 (executing program) 2021/12/11 05:26:43 fetching corpus: 34279, signal 822712/909587 (executing program) 2021/12/11 05:26:43 fetching corpus: 34329, signal 823021/909589 (executing program) 2021/12/11 05:26:43 fetching corpus: 34379, signal 823556/909589 (executing program) 2021/12/11 05:26:44 fetching corpus: 34428, signal 823885/909592 (executing program) 2021/12/11 05:26:44 fetching corpus: 34478, signal 824103/909592 (executing program) 2021/12/11 05:26:44 fetching corpus: 34528, signal 824367/909592 (executing program) 2021/12/11 05:26:44 fetching corpus: 34578, signal 824622/909592 (executing program) 2021/12/11 05:26:44 fetching corpus: 34628, signal 824879/909592 (executing program) 2021/12/11 05:26:44 fetching corpus: 34678, signal 825145/909592 (executing program) 2021/12/11 05:26:44 fetching corpus: 34727, signal 825391/909592 (executing program) 2021/12/11 05:26:44 fetching corpus: 34776, signal 825674/909592 (executing program) 2021/12/11 05:26:44 fetching corpus: 34824, signal 825898/909592 (executing program) 2021/12/11 05:26:44 fetching corpus: 34874, signal 826199/909592 (executing program) 2021/12/11 05:26:45 fetching corpus: 34923, signal 826472/909592 (executing program) 2021/12/11 05:26:45 fetching corpus: 34973, signal 826807/909596 (executing program) 2021/12/11 05:26:45 fetching corpus: 35021, signal 827091/909596 (executing program) 2021/12/11 05:26:45 fetching corpus: 35070, signal 827358/909601 (executing program) 2021/12/11 05:26:45 fetching corpus: 35120, signal 827660/909602 (executing program) 2021/12/11 05:26:45 fetching corpus: 35169, signal 827871/909603 (executing program) 2021/12/11 05:26:45 fetching corpus: 35218, signal 828181/909603 (executing program) 2021/12/11 05:26:46 fetching corpus: 35267, signal 828433/909605 (executing program) 2021/12/11 05:26:46 fetching corpus: 35316, signal 828707/909605 (executing program) 2021/12/11 05:26:46 fetching corpus: 35365, signal 828930/909611 (executing program) 2021/12/11 05:26:46 fetching corpus: 35415, signal 829215/909611 (executing program) 2021/12/11 05:26:46 fetching corpus: 35465, signal 829495/909611 (executing program) 2021/12/11 05:26:46 fetching corpus: 35513, signal 829796/909611 (executing program) 2021/12/11 05:26:46 fetching corpus: 35562, signal 830025/909611 (executing program) 2021/12/11 05:26:46 fetching corpus: 35610, signal 830438/909611 (executing program) 2021/12/11 05:26:47 fetching corpus: 35660, signal 830680/909611 (executing program) 2021/12/11 05:26:47 fetching corpus: 35710, signal 831001/909615 (executing program) 2021/12/11 05:26:47 fetching corpus: 35760, signal 831187/909615 (executing program) 2021/12/11 05:26:47 fetching corpus: 35810, signal 831473/909615 (executing program) 2021/12/11 05:26:47 fetching corpus: 35860, signal 831762/909622 (executing program) 2021/12/11 05:26:47 fetching corpus: 35910, signal 832089/909622 (executing program) 2021/12/11 05:26:47 fetching corpus: 35960, signal 832311/909622 (executing program) 2021/12/11 05:26:47 fetching corpus: 36010, signal 832659/909622 (executing program) 2021/12/11 05:26:48 fetching corpus: 36059, signal 832914/909622 (executing program) 2021/12/11 05:26:48 fetching corpus: 36109, signal 833161/909622 (executing program) 2021/12/11 05:26:48 fetching corpus: 36158, signal 833501/909622 (executing program) 2021/12/11 05:26:48 fetching corpus: 36208, signal 833755/909622 (executing program) 2021/12/11 05:26:48 fetching corpus: 36258, signal 833956/909623 (executing program) 2021/12/11 05:26:49 fetching corpus: 36305, signal 834306/909626 (executing program) 2021/12/11 05:26:49 fetching corpus: 36355, signal 834628/909627 (executing program) 2021/12/11 05:26:49 fetching corpus: 36405, signal 836690/909627 (executing program) 2021/12/11 05:26:49 fetching corpus: 36455, signal 836989/909627 (executing program) 2021/12/11 05:26:49 fetching corpus: 36504, signal 837235/909628 (executing program) 2021/12/11 05:26:49 fetching corpus: 36553, signal 837570/909628 (executing program) 2021/12/11 05:26:50 fetching corpus: 36603, signal 837845/909628 (executing program) 2021/12/11 05:26:50 fetching corpus: 36653, signal 838168/909628 (executing program) 2021/12/11 05:26:50 fetching corpus: 36702, signal 838511/909628 (executing program) 2021/12/11 05:26:50 fetching corpus: 36752, signal 838875/909628 (executing program) 2021/12/11 05:26:50 fetching corpus: 36801, signal 839141/909628 (executing program) 2021/12/11 05:26:50 fetching corpus: 36851, signal 839335/909628 (executing program) 2021/12/11 05:26:50 fetching corpus: 36901, signal 839574/909628 (executing program) 2021/12/11 05:26:50 fetching corpus: 36951, signal 839815/909628 (executing program) 2021/12/11 05:26:50 fetching corpus: 37000, signal 840087/909628 (executing program) 2021/12/11 05:26:51 fetching corpus: 37050, signal 840668/909628 (executing program) 2021/12/11 05:26:51 fetching corpus: 37100, signal 840951/909628 (executing program) 2021/12/11 05:26:51 fetching corpus: 37150, signal 841181/909628 (executing program) 2021/12/11 05:26:51 fetching corpus: 37200, signal 841461/909628 (executing program) 2021/12/11 05:26:51 fetching corpus: 37249, signal 841650/909629 (executing program) 2021/12/11 05:26:51 fetching corpus: 37299, signal 841900/909629 (executing program) 2021/12/11 05:26:51 fetching corpus: 37349, signal 842161/909629 (executing program) 2021/12/11 05:26:52 fetching corpus: 37399, signal 842428/909629 (executing program) 2021/12/11 05:26:52 fetching corpus: 37449, signal 842669/909629 (executing program) 2021/12/11 05:26:52 fetching corpus: 37499, signal 842943/909629 (executing program) 2021/12/11 05:26:52 fetching corpus: 37549, signal 843659/909629 (executing program) 2021/12/11 05:26:52 fetching corpus: 37599, signal 843910/909629 (executing program) 2021/12/11 05:26:52 fetching corpus: 37647, signal 844100/909629 (executing program) 2021/12/11 05:26:52 fetching corpus: 37697, signal 844441/909629 (executing program) 2021/12/11 05:26:52 fetching corpus: 37747, signal 844945/909629 (executing program) 2021/12/11 05:26:53 fetching corpus: 37797, signal 845191/909629 (executing program) 2021/12/11 05:26:53 fetching corpus: 37846, signal 845477/909629 (executing program) 2021/12/11 05:26:53 fetching corpus: 37895, signal 845840/909642 (executing program) 2021/12/11 05:26:53 fetching corpus: 37945, signal 846089/909642 (executing program) 2021/12/11 05:26:53 fetching corpus: 37995, signal 846352/909642 (executing program) 2021/12/11 05:26:53 fetching corpus: 38045, signal 846573/909642 (executing program) 2021/12/11 05:26:53 fetching corpus: 38095, signal 846847/909642 (executing program) 2021/12/11 05:26:53 fetching corpus: 38144, signal 847128/909642 (executing program) 2021/12/11 05:26:54 fetching corpus: 38194, signal 847368/909642 (executing program) 2021/12/11 05:26:54 fetching corpus: 38243, signal 847611/909642 (executing program) 2021/12/11 05:26:54 fetching corpus: 38292, signal 847953/909642 (executing program) 2021/12/11 05:26:54 fetching corpus: 38342, signal 848202/909642 (executing program) 2021/12/11 05:26:54 fetching corpus: 38392, signal 848374/909642 (executing program) 2021/12/11 05:26:54 fetching corpus: 38442, signal 848640/909645 (executing program) 2021/12/11 05:26:54 fetching corpus: 38492, signal 848802/909645 (executing program) 2021/12/11 05:26:55 fetching corpus: 38541, signal 849067/909645 (executing program) 2021/12/11 05:26:55 fetching corpus: 38591, signal 849373/909645 (executing program) 2021/12/11 05:26:55 fetching corpus: 38640, signal 849596/909645 (executing program) 2021/12/11 05:26:55 fetching corpus: 38690, signal 849819/909645 (executing program) 2021/12/11 05:26:55 fetching corpus: 38738, signal 850103/909645 (executing program) 2021/12/11 05:26:55 fetching corpus: 38788, signal 850284/909645 (executing program) 2021/12/11 05:26:55 fetching corpus: 38838, signal 850537/909645 (executing program) 2021/12/11 05:26:56 fetching corpus: 38887, signal 850707/909645 (executing program) 2021/12/11 05:26:56 fetching corpus: 38937, signal 850942/909645 (executing program) 2021/12/11 05:26:56 fetching corpus: 38985, signal 851263/909645 (executing program) 2021/12/11 05:26:56 fetching corpus: 39034, signal 851628/909645 (executing program) 2021/12/11 05:26:56 fetching corpus: 39083, signal 851850/909645 (executing program) 2021/12/11 05:26:56 fetching corpus: 39132, signal 852040/909645 (executing program) 2021/12/11 05:26:57 fetching corpus: 39182, signal 852299/909645 (executing program) 2021/12/11 05:26:57 fetching corpus: 39232, signal 852545/909645 (executing program) 2021/12/11 05:26:57 fetching corpus: 39281, signal 852888/909645 (executing program) 2021/12/11 05:26:57 fetching corpus: 39330, signal 853188/909645 (executing program) 2021/12/11 05:26:57 fetching corpus: 39380, signal 853440/909645 (executing program) 2021/12/11 05:26:57 fetching corpus: 39430, signal 853742/909646 (executing program) 2021/12/11 05:26:57 fetching corpus: 39478, signal 853989/909646 (executing program) 2021/12/11 05:26:57 fetching corpus: 39528, signal 854243/909646 (executing program) 2021/12/11 05:26:58 fetching corpus: 39577, signal 854440/909646 (executing program) 2021/12/11 05:26:58 fetching corpus: 39627, signal 854707/909646 (executing program) 2021/12/11 05:26:58 fetching corpus: 39675, signal 855032/909646 (executing program) 2021/12/11 05:26:58 fetching corpus: 39725, signal 855268/909646 (executing program) 2021/12/11 05:26:58 fetching corpus: 39775, signal 855521/909646 (executing program) 2021/12/11 05:26:58 fetching corpus: 39825, signal 855708/909646 (executing program) 2021/12/11 05:26:58 fetching corpus: 39875, signal 855928/909647 (executing program) 2021/12/11 05:26:58 fetching corpus: 39925, signal 856161/909647 (executing program) 2021/12/11 05:26:58 fetching corpus: 39974, signal 856410/909647 (executing program) 2021/12/11 05:26:59 fetching corpus: 40023, signal 856686/909647 (executing program) 2021/12/11 05:26:59 fetching corpus: 40073, signal 856951/909647 (executing program) 2021/12/11 05:26:59 fetching corpus: 40123, signal 857159/909647 (executing program) 2021/12/11 05:26:59 fetching corpus: 40173, signal 857396/909647 (executing program) 2021/12/11 05:26:59 fetching corpus: 40223, signal 857604/909647 (executing program) 2021/12/11 05:26:59 fetching corpus: 40273, signal 857853/909652 (executing program) 2021/12/11 05:26:59 fetching corpus: 40323, signal 858108/909652 (executing program) 2021/12/11 05:26:59 fetching corpus: 40373, signal 858310/909652 (executing program) 2021/12/11 05:27:00 fetching corpus: 40423, signal 858601/909652 (executing program) 2021/12/11 05:27:00 fetching corpus: 40473, signal 858820/909652 (executing program) 2021/12/11 05:27:00 fetching corpus: 40522, signal 859069/909652 (executing program) 2021/12/11 05:27:00 fetching corpus: 40571, signal 859335/909652 (executing program) 2021/12/11 05:27:00 fetching corpus: 40621, signal 859541/909652 (executing program) 2021/12/11 05:27:00 fetching corpus: 40671, signal 860006/909665 (executing program) 2021/12/11 05:27:01 fetching corpus: 40721, signal 860370/909670 (executing program) 2021/12/11 05:27:01 fetching corpus: 40771, signal 860616/909672 (executing program) 2021/12/11 05:27:01 fetching corpus: 40821, signal 860909/909674 (executing program) 2021/12/11 05:27:01 fetching corpus: 40871, signal 861199/909674 (executing program) 2021/12/11 05:27:01 fetching corpus: 40921, signal 861461/909674 (executing program) 2021/12/11 05:27:01 fetching corpus: 40970, signal 861717/909674 (executing program) 2021/12/11 05:27:02 fetching corpus: 41020, signal 861966/909674 (executing program) 2021/12/11 05:27:02 fetching corpus: 41069, signal 862212/909674 (executing program) 2021/12/11 05:27:02 fetching corpus: 41118, signal 862487/909674 (executing program) 2021/12/11 05:27:02 fetching corpus: 41168, signal 862634/909674 (executing program) 2021/12/11 05:27:02 fetching corpus: 41218, signal 862937/909674 (executing program) 2021/12/11 05:27:02 fetching corpus: 41268, signal 863246/909674 (executing program) 2021/12/11 05:27:02 fetching corpus: 41318, signal 863470/909674 (executing program) 2021/12/11 05:27:02 fetching corpus: 41366, signal 863725/909674 (executing program) 2021/12/11 05:27:02 fetching corpus: 41416, signal 863942/909674 (executing program) 2021/12/11 05:27:03 fetching corpus: 41465, signal 864119/909674 (executing program) 2021/12/11 05:27:03 fetching corpus: 41515, signal 864293/909674 (executing program) 2021/12/11 05:27:03 fetching corpus: 41564, signal 864504/909674 (executing program) 2021/12/11 05:27:03 fetching corpus: 41614, signal 864746/909674 (executing program) 2021/12/11 05:27:03 fetching corpus: 41663, signal 865023/909697 (executing program) 2021/12/11 05:27:03 fetching corpus: 41713, signal 865262/909697 (executing program) 2021/12/11 05:27:03 fetching corpus: 41762, signal 865453/909699 (executing program) 2021/12/11 05:27:03 fetching corpus: 41812, signal 865689/909700 (executing program) 2021/12/11 05:27:04 fetching corpus: 41862, signal 865977/909700 (executing program) 2021/12/11 05:27:04 fetching corpus: 41911, signal 866198/909702 (executing program) 2021/12/11 05:27:04 fetching corpus: 41960, signal 866503/909702 (executing program) 2021/12/11 05:27:04 fetching corpus: 42010, signal 866768/909702 (executing program) 2021/12/11 05:27:04 fetching corpus: 42060, signal 866962/909702 (executing program) 2021/12/11 05:27:04 fetching corpus: 42110, signal 867174/909702 (executing program) 2021/12/11 05:27:04 fetching corpus: 42160, signal 867357/909702 (executing program) 2021/12/11 05:27:05 fetching corpus: 42210, signal 867557/909702 (executing program) 2021/12/11 05:27:05 fetching corpus: 42258, signal 867757/909703 (executing program) 2021/12/11 05:27:05 fetching corpus: 42308, signal 867994/909703 (executing program) 2021/12/11 05:27:05 fetching corpus: 42357, signal 868260/909711 (executing program) 2021/12/11 05:27:05 fetching corpus: 42407, signal 868502/909711 (executing program) 2021/12/11 05:27:05 fetching corpus: 42456, signal 868708/909711 (executing program) 2021/12/11 05:27:05 fetching corpus: 42506, signal 868896/909711 (executing program) 2021/12/11 05:27:05 fetching corpus: 42556, signal 869202/909711 (executing program) 2021/12/11 05:27:06 fetching corpus: 42606, signal 869382/909711 (executing program) 2021/12/11 05:27:06 fetching corpus: 42656, signal 869590/909711 (executing program) 2021/12/11 05:27:06 fetching corpus: 42705, signal 869900/909711 (executing program) 2021/12/11 05:27:06 fetching corpus: 42753, signal 870173/909711 (executing program) 2021/12/11 05:27:06 fetching corpus: 42803, signal 870388/909711 (executing program) 2021/12/11 05:27:06 fetching corpus: 42852, signal 870643/909716 (executing program) 2021/12/11 05:27:06 fetching corpus: 42901, signal 870802/909716 (executing program) 2021/12/11 05:27:06 fetching corpus: 42951, signal 871049/909716 (executing program) 2021/12/11 05:27:07 fetching corpus: 43000, signal 871334/909716 (executing program) 2021/12/11 05:27:07 fetching corpus: 43048, signal 871639/909716 (executing program) 2021/12/11 05:27:07 fetching corpus: 43098, signal 871808/909716 (executing program) 2021/12/11 05:27:07 fetching corpus: 43147, signal 872055/909716 (executing program) 2021/12/11 05:27:07 fetching corpus: 43196, signal 872261/909716 (executing program) 2021/12/11 05:27:07 fetching corpus: 43246, signal 872480/909716 (executing program) 2021/12/11 05:27:07 fetching corpus: 43296, signal 872725/909716 (executing program) 2021/12/11 05:27:08 fetching corpus: 43345, signal 872927/909716 (executing program) 2021/12/11 05:27:08 fetching corpus: 43393, signal 873176/909716 (executing program) 2021/12/11 05:27:08 fetching corpus: 43441, signal 873428/909716 (executing program) 2021/12/11 05:27:08 fetching corpus: 43491, signal 873636/909716 (executing program) 2021/12/11 05:27:08 fetching corpus: 43540, signal 873853/909716 (executing program) 2021/12/11 05:27:08 fetching corpus: 43588, signal 874052/909716 (executing program) 2021/12/11 05:27:09 fetching corpus: 43638, signal 874275/909716 (executing program) 2021/12/11 05:27:09 fetching corpus: 43688, signal 874619/909716 (executing program) 2021/12/11 05:27:09 fetching corpus: 43736, signal 874871/909716 (executing program) 2021/12/11 05:27:09 fetching corpus: 43786, signal 875455/909716 (executing program) 2021/12/11 05:27:09 fetching corpus: 43836, signal 875687/909716 (executing program) 2021/12/11 05:27:09 fetching corpus: 43885, signal 875934/909736 (executing program) 2021/12/11 05:27:09 fetching corpus: 43935, signal 876198/909736 (executing program) 2021/12/11 05:27:09 fetching corpus: 43984, signal 876382/909736 (executing program) 2021/12/11 05:27:10 fetching corpus: 44034, signal 876670/909739 (executing program) 2021/12/11 05:27:10 fetching corpus: 44082, signal 876901/909739 (executing program) 2021/12/11 05:27:10 fetching corpus: 44132, signal 877097/909739 (executing program) 2021/12/11 05:27:10 fetching corpus: 44182, signal 877344/909739 (executing program) 2021/12/11 05:27:10 fetching corpus: 44232, signal 877563/909739 (executing program) 2021/12/11 05:27:10 fetching corpus: 44282, signal 877763/909739 (executing program) 2021/12/11 05:27:10 fetching corpus: 44331, signal 877984/909739 (executing program) 2021/12/11 05:27:10 fetching corpus: 44381, signal 878217/909739 (executing program) 2021/12/11 05:27:11 fetching corpus: 44431, signal 878371/909739 (executing program) 2021/12/11 05:27:11 fetching corpus: 44479, signal 878622/909739 (executing program) 2021/12/11 05:27:11 fetching corpus: 44529, signal 878822/909739 (executing program) 2021/12/11 05:27:11 fetching corpus: 44579, signal 879030/909739 (executing program) 2021/12/11 05:27:11 fetching corpus: 44628, signal 879230/909739 (executing program) 2021/12/11 05:27:11 fetching corpus: 44678, signal 879508/909739 (executing program) 2021/12/11 05:27:11 fetching corpus: 44728, signal 879756/909739 (executing program) 2021/12/11 05:27:12 fetching corpus: 44777, signal 879981/909739 (executing program) 2021/12/11 05:27:12 fetching corpus: 44827, signal 880208/909739 (executing program) 2021/12/11 05:27:12 fetching corpus: 44877, signal 880462/909739 (executing program) 2021/12/11 05:27:12 fetching corpus: 44926, signal 880701/909739 (executing program) 2021/12/11 05:27:12 fetching corpus: 44976, signal 880925/909739 (executing program) 2021/12/11 05:27:12 fetching corpus: 45025, signal 881199/909739 (executing program) 2021/12/11 05:27:12 fetching corpus: 45075, signal 881397/909739 (executing program) 2021/12/11 05:27:12 fetching corpus: 45124, signal 881561/909739 (executing program) 2021/12/11 05:27:12 fetching corpus: 45174, signal 881767/909739 (executing program) 2021/12/11 05:27:13 fetching corpus: 45224, signal 881993/909739 (executing program) 2021/12/11 05:27:13 fetching corpus: 45273, signal 882293/909739 (executing program) 2021/12/11 05:27:13 fetching corpus: 45322, signal 882513/909739 (executing program) 2021/12/11 05:27:13 fetching corpus: 45372, signal 882659/909739 (executing program) [ 193.988697][ T1233] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.995061][ T1233] ieee802154 phy1 wpan1: encryption failed: -22 2021/12/11 05:27:13 fetching corpus: 45422, signal 882852/909739 (executing program) 2021/12/11 05:27:13 fetching corpus: 45472, signal 883094/909739 (executing program) 2021/12/11 05:27:14 fetching corpus: 45520, signal 883345/909739 (executing program) 2021/12/11 05:27:14 fetching corpus: 45570, signal 883476/909739 (executing program) 2021/12/11 05:27:14 fetching corpus: 45619, signal 883719/909739 (executing program) 2021/12/11 05:27:14 fetching corpus: 45668, signal 883909/909739 (executing program) 2021/12/11 05:27:14 fetching corpus: 45717, signal 884113/909739 (executing program) 2021/12/11 05:27:14 fetching corpus: 45767, signal 884353/909739 (executing program) 2021/12/11 05:27:14 fetching corpus: 45817, signal 884788/909739 (executing program) 2021/12/11 05:27:15 fetching corpus: 45866, signal 885006/909743 (executing program) 2021/12/11 05:27:15 fetching corpus: 45916, signal 887660/909743 (executing program) 2021/12/11 05:27:15 fetching corpus: 45965, signal 887854/909743 (executing program) 2021/12/11 05:27:15 fetching corpus: 46014, signal 888075/909743 (executing program) 2021/12/11 05:27:15 fetching corpus: 46063, signal 888261/909743 (executing program) 2021/12/11 05:27:15 fetching corpus: 46110, signal 888458/909743 (executing program) 2021/12/11 05:27:15 fetching corpus: 46160, signal 888638/909747 (executing program) 2021/12/11 05:27:15 fetching corpus: 46209, signal 888892/909755 (executing program) 2021/12/11 05:27:15 fetching corpus: 46259, signal 889139/909755 (executing program) 2021/12/11 05:27:16 fetching corpus: 46309, signal 889338/909755 (executing program) 2021/12/11 05:27:16 fetching corpus: 46358, signal 889490/909755 (executing program) 2021/12/11 05:27:16 fetching corpus: 46408, signal 889703/909768 (executing program) 2021/12/11 05:27:16 fetching corpus: 46457, signal 889931/909768 (executing program) 2021/12/11 05:27:16 fetching corpus: 46507, signal 890205/909768 (executing program) 2021/12/11 05:27:17 fetching corpus: 46556, signal 890424/909768 (executing program) 2021/12/11 05:27:17 fetching corpus: 46606, signal 891184/909768 (executing program) 2021/12/11 05:27:17 fetching corpus: 46656, signal 891397/909768 (executing program) 2021/12/11 05:27:17 fetching corpus: 46704, signal 891650/909768 (executing program) 2021/12/11 05:27:17 fetching corpus: 46753, signal 891787/909768 (executing program) 2021/12/11 05:27:17 fetching corpus: 46803, signal 892023/909768 (executing program) 2021/12/11 05:27:17 fetching corpus: 46852, signal 892248/909768 (executing program) 2021/12/11 05:27:17 fetching corpus: 46902, signal 892406/909775 (executing program) 2021/12/11 05:27:17 fetching corpus: 46952, signal 892569/909775 (executing program) 2021/12/11 05:27:18 fetching corpus: 47001, signal 893026/909775 (executing program) 2021/12/11 05:27:18 fetching corpus: 47051, signal 893237/909775 (executing program) 2021/12/11 05:27:18 fetching corpus: 47101, signal 893435/909775 (executing program) 2021/12/11 05:27:18 fetching corpus: 47151, signal 893586/909775 (executing program) 2021/12/11 05:27:18 fetching corpus: 47200, signal 893808/909777 (executing program) 2021/12/11 05:27:18 fetching corpus: 47249, signal 894004/909777 (executing program) 2021/12/11 05:27:18 fetching corpus: 47299, signal 894217/909782 (executing program) 2021/12/11 05:27:18 fetching corpus: 47348, signal 894547/909786 (executing program) 2021/12/11 05:27:19 fetching corpus: 47397, signal 894714/909786 (executing program) 2021/12/11 05:27:19 fetching corpus: 47447, signal 894987/909786 (executing program) 2021/12/11 05:27:19 fetching corpus: 47497, signal 895215/909786 (executing program) 2021/12/11 05:27:19 fetching corpus: 47547, signal 895453/909787 (executing program) 2021/12/11 05:27:19 fetching corpus: 47597, signal 895688/909787 (executing program) 2021/12/11 05:27:19 fetching corpus: 47647, signal 895943/909787 (executing program) 2021/12/11 05:27:19 fetching corpus: 47697, signal 896157/909787 (executing program) 2021/12/11 05:27:19 fetching corpus: 47747, signal 896351/909787 (executing program) 2021/12/11 05:27:20 fetching corpus: 47797, signal 896604/909787 (executing program) 2021/12/11 05:27:20 fetching corpus: 47845, signal 896801/909787 (executing program) 2021/12/11 05:27:20 fetching corpus: 47894, signal 897015/909787 (executing program) 2021/12/11 05:27:20 fetching corpus: 47943, signal 897225/909787 (executing program) 2021/12/11 05:27:20 fetching corpus: 47993, signal 897407/909787 (executing program) 2021/12/11 05:27:20 fetching corpus: 48042, signal 897597/909787 (executing program) 2021/12/11 05:27:20 fetching corpus: 48092, signal 897822/909787 (executing program) 2021/12/11 05:27:21 fetching corpus: 48142, signal 898007/909787 (executing program) 2021/12/11 05:27:21 fetching corpus: 48192, signal 898309/909787 (executing program) 2021/12/11 05:27:21 fetching corpus: 48227, signal 898522/909789 (executing program) 2021/12/11 05:27:21 fetching corpus: 48227, signal 898522/909789 (executing program) 2021/12/11 05:27:23 starting 6 fuzzer processes 05:27:23 executing program 0: timer_create(0x3, 0x0, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_gettime(0x0, &(0x7f00000002c0)) 05:27:23 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) signalfd4(0xffffffffffffffff, &(0x7f00000002c0), 0x8, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x0, 0x7, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xc1}, [@generic={0x0, 0x3, 0x5, 0x1, 0x99}, @map_val={0x18, 0xb, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6}, @generic={0x20, 0x0, 0xf, 0x73ea, 0x69d1}]}, &(0x7f0000000480)='GPL\x00', 0x80000000, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000500), 0x10}, 0x78) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000000006, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) getpgid(0x0) io_setup(0x4, &(0x7f0000000280)) socket$nl_route(0x10, 0x3, 0x0) r0 = syz_io_uring_setup(0x182, &(0x7f00000002c0), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @private}}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x4) 05:27:23 executing program 1: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000400), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000540)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_GET_SEC_LEVEL(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r1, 0x7001adf41508cba7, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 05:27:23 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180), 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x11, &(0x7f0000001280)=""/4090, &(0x7f0000000040)=0xffa) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) 05:27:23 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)='8', 0x1}], 0x1) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x80000001) syncfs(r0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0xc, r0}) 05:27:23 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f0009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000240)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0xf, {0xf, 0x0, "afe1b580dccd9534b3907ee99d"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCSREPORT(r1, 0x400c4808, &(0x7f0000000040)={0x3, 0x302}) [ 204.643342][ T3646] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 204.651620][ T3646] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 204.659687][ T3646] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 204.667916][ T3646] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 204.675627][ T3646] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 204.683404][ T3646] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 204.748824][ T3658] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 204.756777][ T3658] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 204.766411][ T3658] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 204.775396][ T3658] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 204.783696][ T3658] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 204.791904][ T3658] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 204.799735][ T3658] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 204.807454][ T3658] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 204.815285][ T3658] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 204.815704][ T3659] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 204.823475][ T3658] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 204.829726][ T3659] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 204.837046][ T3658] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 204.843758][ T3659] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 204.850561][ T3658] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 204.857928][ T3659] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 204.865391][ T3658] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 204.878768][ T3658] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 204.879103][ T3659] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 204.886214][ T3658] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 204.892981][ T3659] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 204.900268][ T3658] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 204.907163][ T3659] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 204.914101][ T3658] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 204.920918][ T3659] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 204.928222][ T3658] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 204.934995][ T3659] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 204.941946][ T3658] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 204.950082][ T3646] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 204.963116][ T3657] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 205.236989][ T3639] chnl_net:caif_netlink_parms(): no params data found [ 205.289826][ T3642] chnl_net:caif_netlink_parms(): no params data found [ 205.446124][ T3639] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.453587][ T3639] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.461985][ T3639] device bridge_slave_0 entered promiscuous mode [ 205.474447][ T3639] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.481779][ T3639] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.491225][ T3639] device bridge_slave_1 entered promiscuous mode [ 205.515701][ T3640] chnl_net:caif_netlink_parms(): no params data found [ 205.536441][ T3641] chnl_net:caif_netlink_parms(): no params data found [ 205.560372][ T3643] chnl_net:caif_netlink_parms(): no params data found [ 205.592853][ T3642] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.600183][ T3642] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.608112][ T3642] device bridge_slave_0 entered promiscuous mode [ 205.620370][ T3642] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.627443][ T3642] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.635441][ T3642] device bridge_slave_1 entered promiscuous mode [ 205.668117][ T3644] chnl_net:caif_netlink_parms(): no params data found [ 205.690779][ T3639] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 205.731120][ T3639] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 205.761956][ T3642] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 205.801433][ T3642] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 205.829125][ T3639] team0: Port device team_slave_0 added [ 205.872766][ T3639] team0: Port device team_slave_1 added [ 205.884418][ T3643] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.891801][ T3643] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.900306][ T3643] device bridge_slave_0 entered promiscuous mode [ 205.913551][ T3643] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.924792][ T3643] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.932798][ T3643] device bridge_slave_1 entered promiscuous mode [ 205.945802][ T3642] team0: Port device team_slave_0 added [ 205.964618][ T3640] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.976133][ T3640] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.984247][ T3640] device bridge_slave_0 entered promiscuous mode [ 206.006003][ T3642] team0: Port device team_slave_1 added [ 206.025180][ T3640] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.036599][ T3640] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.044711][ T3640] device bridge_slave_1 entered promiscuous mode [ 206.074902][ T3643] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 206.092917][ T3641] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.100131][ T3641] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.108710][ T3641] device bridge_slave_0 entered promiscuous mode [ 206.116694][ T3639] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 206.124207][ T3639] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.150660][ T3639] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 206.164782][ T3639] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 206.171853][ T3639] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.197999][ T3639] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 206.225851][ T3643] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 206.241978][ T3641] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.249231][ T3641] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.256934][ T3641] device bridge_slave_1 entered promiscuous mode [ 206.278786][ T3644] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.285861][ T3644] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.294283][ T3644] device bridge_slave_0 entered promiscuous mode [ 206.318101][ T3642] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 206.325080][ T3642] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.351540][ T3642] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 206.380830][ T3640] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 206.390313][ T3644] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.397548][ T3644] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.406734][ T3644] device bridge_slave_1 entered promiscuous mode [ 206.421455][ T3642] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 206.428504][ T3642] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.454621][ T3642] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 206.474145][ T3639] device hsr_slave_0 entered promiscuous mode [ 206.481838][ T3639] device hsr_slave_1 entered promiscuous mode [ 206.491134][ T3640] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 206.518106][ T3643] team0: Port device team_slave_0 added [ 206.526529][ T3643] team0: Port device team_slave_1 added [ 206.534161][ T3641] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 206.579945][ T3641] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 206.603595][ T3640] team0: Port device team_slave_0 added [ 206.611349][ T3644] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 206.655982][ T3640] team0: Port device team_slave_1 added [ 206.663605][ T3644] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 206.675237][ T3642] device hsr_slave_0 entered promiscuous mode [ 206.683081][ T3642] device hsr_slave_1 entered promiscuous mode [ 206.690032][ T3642] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 206.698180][ T3642] Cannot create hsr debugfs directory [ 206.704322][ T3643] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 206.708665][ T1161] Bluetooth: hci0: command 0x0409 tx timeout [ 206.711890][ T3643] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.743511][ T3643] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 206.762045][ T3641] team0: Port device team_slave_0 added [ 206.791038][ T3643] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 206.799139][ T3643] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.825238][ T3643] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 206.842642][ T3641] team0: Port device team_slave_1 added [ 206.866540][ T3644] team0: Port device team_slave_0 added [ 206.899076][ T3640] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 206.906043][ T3640] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.932192][ T3640] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 206.947366][ T3640] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 206.954580][ T3640] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.981208][ T3640] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 206.993624][ T3644] team0: Port device team_slave_1 added [ 207.027783][ T5] Bluetooth: hci3: command 0x0409 tx timeout [ 207.033858][ T5] Bluetooth: hci5: command 0x0409 tx timeout [ 207.033924][ T1161] Bluetooth: hci2: command 0x0409 tx timeout [ 207.048526][ T5] Bluetooth: hci1: command 0x0409 tx timeout [ 207.054669][ T5] Bluetooth: hci4: command 0x0409 tx timeout [ 207.065183][ T3643] device hsr_slave_0 entered promiscuous mode [ 207.071944][ T3643] device hsr_slave_1 entered promiscuous mode [ 207.078882][ T3643] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 207.086474][ T3643] Cannot create hsr debugfs directory [ 207.092767][ T3641] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 207.100108][ T3641] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.126294][ T3641] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 207.173959][ T3644] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 207.181776][ T3644] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.208763][ T3644] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 207.221447][ T3641] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 207.228905][ T3641] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.255084][ T3641] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 207.279377][ T3640] device hsr_slave_0 entered promiscuous mode [ 207.286172][ T3640] device hsr_slave_1 entered promiscuous mode [ 207.293240][ T3640] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 207.302087][ T3640] Cannot create hsr debugfs directory [ 207.316484][ T3644] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 207.323526][ T3644] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.349817][ T3644] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 207.464254][ T3641] device hsr_slave_0 entered promiscuous mode [ 207.471395][ T3641] device hsr_slave_1 entered promiscuous mode [ 207.478244][ T3641] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 207.485809][ T3641] Cannot create hsr debugfs directory [ 207.521899][ T3644] device hsr_slave_0 entered promiscuous mode [ 207.528558][ T3644] device hsr_slave_1 entered promiscuous mode [ 207.535083][ T3644] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 207.543001][ T3644] Cannot create hsr debugfs directory [ 207.748804][ T3639] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 207.777312][ T3639] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 207.825263][ T3639] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 207.849475][ T3639] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 207.883874][ T3642] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 207.893519][ T3642] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 207.914946][ T3642] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 207.930632][ T3642] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 207.999032][ T3643] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 208.024931][ T3643] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 208.036177][ T3643] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 208.062009][ T3641] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 208.078063][ T3643] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 208.092101][ T3641] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 208.110129][ T3641] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 208.145920][ T3641] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 208.224626][ T3644] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 208.244658][ T3642] 8021q: adding VLAN 0 to HW filter on device bond0 [ 208.257316][ T3639] 8021q: adding VLAN 0 to HW filter on device bond0 [ 208.266587][ T3644] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 208.294744][ T3644] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 208.304748][ T3644] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 208.342465][ T3642] 8021q: adding VLAN 0 to HW filter on device team0 [ 208.350898][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 208.360204][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 208.387200][ T3639] 8021q: adding VLAN 0 to HW filter on device team0 [ 208.400036][ T3640] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 208.427235][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 208.436211][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 208.444785][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 208.454357][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 208.463761][ T3690] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.471187][ T3690] bridge0: port 1(bridge_slave_0) entered forwarding state [ 208.480285][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 208.489702][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 208.498585][ T3690] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.505652][ T3690] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.513545][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 208.526621][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 208.534834][ T3640] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 208.578488][ T3640] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 208.589062][ T3640] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 208.623202][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 208.632326][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 208.641225][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 208.650045][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.657077][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 208.664995][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 208.673901][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 208.683191][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 208.692152][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 208.700887][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.708151][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.716186][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 208.735922][ T3643] 8021q: adding VLAN 0 to HW filter on device bond0 [ 208.772029][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 208.780423][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 208.789027][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 208.796671][ T3694] Bluetooth: hci0: command 0x041b tx timeout [ 208.799199][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 208.811840][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 208.822406][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 208.830935][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 208.840353][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 208.850173][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 208.858755][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 208.867536][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 208.916288][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 208.924782][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 208.934218][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 208.943384][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 208.951789][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 208.967955][ T3643] 8021q: adding VLAN 0 to HW filter on device team0 [ 208.979647][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 209.003437][ T3639] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 209.014678][ T3639] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 209.030483][ T3641] 8021q: adding VLAN 0 to HW filter on device bond0 [ 209.040238][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 209.048751][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 209.057074][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 209.065760][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 209.108097][ T7] Bluetooth: hci4: command 0x041b tx timeout [ 209.111606][ T3694] Bluetooth: hci1: command 0x041b tx timeout [ 209.122448][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 209.130812][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 209.140863][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 209.149550][ T3691] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.156605][ T3691] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.164667][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 209.173724][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 209.182625][ T3691] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.189731][ T3691] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.198122][ T3691] Bluetooth: hci5: command 0x041b tx timeout [ 209.204671][ T3691] Bluetooth: hci2: command 0x041b tx timeout [ 209.211246][ T3691] Bluetooth: hci3: command 0x041b tx timeout [ 209.239318][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 209.247225][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 209.257113][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 209.266113][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 209.273916][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 209.286831][ T3644] 8021q: adding VLAN 0 to HW filter on device bond0 [ 209.307787][ T3642] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 209.319887][ T3639] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 209.346392][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 209.354855][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 209.374268][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 209.385712][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 209.402288][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 209.412029][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 209.431713][ T3641] 8021q: adding VLAN 0 to HW filter on device team0 [ 209.455791][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 209.472502][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 209.481026][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 209.493366][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 209.502886][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 209.512973][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 209.522228][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 209.531048][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.538158][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.545745][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 209.554801][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 209.563422][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.570529][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.584189][ T3644] 8021q: adding VLAN 0 to HW filter on device team0 [ 209.614145][ T3643] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 209.625183][ T3643] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 209.642810][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 209.651857][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 209.660669][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 209.669890][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 209.678808][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 209.687520][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.694667][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.702997][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 209.711968][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 209.720500][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 209.731128][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 209.739320][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 209.779190][ T3640] 8021q: adding VLAN 0 to HW filter on device bond0 [ 209.801239][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 209.810692][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 209.819591][ T3693] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.826643][ T3693] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.834835][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 209.843428][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 209.852485][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 209.861616][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 209.870347][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 209.881210][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 209.889974][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 209.923743][ T3640] 8021q: adding VLAN 0 to HW filter on device team0 [ 209.932672][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 209.940768][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 209.950736][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 209.959604][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 209.969100][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 209.978711][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 209.987205][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 209.995956][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 210.005667][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 210.014229][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 210.022328][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 210.033122][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 210.052437][ T3641] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 210.066960][ T3641] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 210.104325][ T3643] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 210.111694][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 210.128224][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 210.135759][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 210.154553][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 210.163907][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 210.173047][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 210.181758][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 210.190448][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 210.199140][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 210.207966][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 210.218400][ T3693] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.225480][ T3693] bridge0: port 1(bridge_slave_0) entered forwarding state [ 210.270890][ T3644] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 210.293778][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 210.309772][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 210.328390][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 210.336893][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 210.350084][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 210.360366][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 210.368132][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 210.376432][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 210.385100][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 210.394364][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 210.403130][ T3702] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.410252][ T3702] bridge0: port 2(bridge_slave_1) entered forwarding state [ 210.422023][ T3641] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 210.434391][ T3639] device veth0_vlan entered promiscuous mode [ 210.452394][ T3642] device veth0_vlan entered promiscuous mode [ 210.469711][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 210.478395][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 210.486316][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 210.495404][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 210.504682][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 210.537216][ T3639] device veth1_vlan entered promiscuous mode [ 210.562708][ T3642] device veth1_vlan entered promiscuous mode [ 210.573498][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 210.581907][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 210.590426][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 210.599730][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 210.608891][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 210.617275][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 210.626144][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 210.635544][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 210.654387][ T3640] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 210.664962][ T3640] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 210.707215][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 210.718536][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 210.727220][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 210.738303][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 210.746829][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 210.756506][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 210.773540][ T3644] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 210.804788][ T3642] device veth0_macvtap entered promiscuous mode [ 210.829017][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 210.836891][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 210.845118][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 210.853142][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 210.862060][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 210.871540][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 210.877800][ T20] Bluetooth: hci0: command 0x040f tx timeout [ 210.892184][ T3642] device veth1_macvtap entered promiscuous mode [ 210.921124][ T3642] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 210.936329][ T3642] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 210.954650][ T3639] device veth0_macvtap entered promiscuous mode [ 210.969448][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 210.977542][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 210.987173][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 210.996298][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 211.005561][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 211.014750][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 211.023681][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 211.034924][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 211.043418][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 211.052954][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 211.062312][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 211.073174][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 211.081736][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 211.090058][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 211.105244][ T3642] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.114332][ T3642] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.128090][ T3642] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.136931][ T3642] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.154444][ T3639] device veth1_macvtap entered promiscuous mode [ 211.175504][ T3641] device veth0_vlan entered promiscuous mode [ 211.202094][ T3641] device veth1_vlan entered promiscuous mode [ 211.207747][ T3689] Bluetooth: hci1: command 0x040f tx timeout [ 211.216970][ T3643] device veth0_vlan entered promiscuous mode [ 211.217098][ T3689] Bluetooth: hci4: command 0x040f tx timeout [ 211.233367][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 211.242215][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 211.250804][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 211.260581][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 211.270719][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 211.278978][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 211.286448][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 211.295393][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 211.307993][ T3690] Bluetooth: hci3: command 0x040f tx timeout [ 211.314163][ T3690] Bluetooth: hci2: command 0x040f tx timeout [ 211.320828][ T3690] Bluetooth: hci5: command 0x040f tx timeout [ 211.380858][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 211.389100][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 211.396775][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 211.406187][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 211.425131][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.441484][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.453447][ T3639] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 211.464222][ T3640] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 211.487644][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 211.495916][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 211.504568][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 211.513248][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 211.522556][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 211.542414][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.568233][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.579952][ T3639] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 211.594318][ T3643] device veth1_vlan entered promiscuous mode [ 211.628211][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 211.640993][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 211.654169][ T3639] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.677296][ T3639] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.686855][ T3639] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.695880][ T3639] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.706047][ T3644] device veth0_vlan entered promiscuous mode [ 211.718335][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 211.727244][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 211.754790][ T3641] device veth0_macvtap entered promiscuous mode [ 211.794401][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 211.803232][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 211.812555][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 211.838438][ T3641] device veth1_macvtap entered promiscuous mode [ 211.863186][ T90] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 211.902013][ T90] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 211.926862][ T3644] device veth1_vlan entered promiscuous mode [ 211.944795][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 211.953082][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 211.961506][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 211.970768][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 211.980584][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 211.989947][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 212.001013][ T3640] device veth0_vlan entered promiscuous mode [ 212.034243][ T3640] device veth1_vlan entered promiscuous mode [ 212.043930][ T3643] device veth0_macvtap entered promiscuous mode [ 212.055303][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 212.069427][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 212.077190][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 212.089965][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 212.104388][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.120744][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.131357][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.142239][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.155206][ T3641] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 212.192257][ T989] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 212.201147][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 212.201891][ T989] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 212.210089][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 212.226321][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 212.235857][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 212.246313][ T3643] device veth1_macvtap entered promiscuous mode [ 212.258826][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.270293][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.280491][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.291699][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.303273][ T3641] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 212.358082][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 212.366493][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 212.384248][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 212.411064][ T90] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 212.432649][ T90] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 212.446770][ T3644] device veth0_macvtap entered promiscuous mode [ 212.465828][ T3641] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.487960][ T3641] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.496735][ T3641] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.506028][ T3641] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.536385][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 212.547111][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 212.571195][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 212.580567][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 212.590427][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 212.603817][ T3640] device veth0_macvtap entered promiscuous mode [ 212.625386][ C1] hrtimer: interrupt took 35682 ns [ 212.647413][ T3644] device veth1_macvtap entered promiscuous mode [ 212.649942][ T989] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 212.668155][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 212.676320][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 212.698625][ T3643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.700083][ T989] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 212.734759][ T3643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.744759][ T3643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.763605][ T3643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.775309][ T3643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.792218][ T3643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.809719][ T3643] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 212.822316][ T3643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.833609][ T3643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.846980][ T3643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.858999][ T3643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.874236][ T3643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.893555][ T3643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.909590][ T3643] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 212.932097][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 212.941285][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 212.951005][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 212.960174][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 212.969416][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 212.989229][ T3640] device veth1_macvtap entered promiscuous mode [ 213.000932][ T3643] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.011382][ T3689] Bluetooth: hci0: command 0x0419 tx timeout [ 213.029983][ T3643] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.040263][ T3643] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.049324][ T3643] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.126398][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.157711][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 05:27:32 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') mkdir(0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='lp\x00', 0x3) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) 05:27:32 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x200b001, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x902, 0x0) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') sendfile(r1, r0, 0x0, 0x7ffff002) [ 213.167551][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.207031][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.244007][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.265482][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.277816][ T3690] Bluetooth: hci4: command 0x0419 tx timeout [ 213.287870][ T3690] Bluetooth: hci1: command 0x0419 tx timeout [ 213.297908][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.328045][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.348851][ T3690] Bluetooth: hci5: command 0x0419 tx timeout [ 213.354973][ T3690] Bluetooth: hci2: command 0x0419 tx timeout [ 213.368372][ T3690] Bluetooth: hci3: command 0x0419 tx timeout [ 213.375273][ T3644] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 213.391580][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.410540][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.422916][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.450779][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.474804][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.504702][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.532449][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 05:27:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x3, 0x0, &(0x7f00000000c0)) [ 213.545653][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.564870][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.576881][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.616195][ T3640] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 213.699607][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 213.719306][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 213.729386][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 213.742757][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 213.763113][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.798280][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.810364][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.823557][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.841864][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.856891][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.871153][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.886168][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.906324][ T3644] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 213.927404][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.948293][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.966035][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.977199][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.997544][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 214.019937][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.038976][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 214.056897][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.082675][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 05:27:33 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') mkdir(0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='lp\x00', 0x3) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) [ 214.101115][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.123550][ T3640] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 214.257555][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 214.266613][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 214.320190][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 214.338583][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 214.351086][ T3644] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.369269][ T3644] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.393487][ T3644] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.410092][ T3644] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 05:27:34 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r2) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) tee(r1, r0, 0x3, 0x0) [ 214.462088][ T3640] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.472385][ T3640] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.482498][ T3640] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.491936][ T3640] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.554495][ T90] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 214.595906][ T90] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 214.608457][ T50] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 214.683196][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 05:27:34 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="940000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000006c0012800b00010062726964676500005c00028006002700090000000500240001"], 0x94}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) [ 214.881263][ T50] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 214.943146][ T3727] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 214.969913][ T3727] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 214.988333][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 214.996473][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 05:27:34 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') mkdir(0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='lp\x00', 0x3) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) [ 215.184414][ T50] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 215.212314][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 215.227352][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 215.301087][ T50] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 215.349375][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 215.406211][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 215.510902][ T3730] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 215.613471][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 215.648241][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 215.677257][ T90] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 215.699304][ T3727] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 215.720985][ T90] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 215.732430][ T3727] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 215.742949][ T26] audit: type=1804 audit(1639200455.444:2): pid=3732 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir212501533/syzkaller.IQXgEa/0/cgroup.controllers" dev="sda1" ino=1159 res=1 errno=0 [ 215.787926][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 215.911209][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 215.951856][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 216.021504][ T3727] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 216.088812][ T3727] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 216.183482][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 05:27:36 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103f17, 0x986, 0x0, @perf_config_ext={0xbd, 0x1}, 0xa00, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="cc008000", @ANYRES16=0x0], 0xcc}, 0x1, 0x0, 0x0, 0x4}, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000000c0)=0x27, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10041, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x802, 0x0, 0x4, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000080)) perf_event_open(&(0x7f0000000380)={0x3, 0x80, 0x0, 0x4, 0x5, 0x81, 0x0, 0x100000000, 0x8044, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}, 0x14140, 0x0, 0x0, 0x5, 0xa8, 0x0, 0x7, 0x0, 0x1, 0x0, 0x8}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) write$P9_RLCREATE(r0, &(0x7f0000000140)={0x18, 0xf, 0x2, {{0x80, 0x0, 0x3}, 0x7}}, 0x18) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000640)) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x10, 0x8003, 0x8020001) r2 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000040)=ANY=[@ANYRES32=r2]) perf_event_open(&(0x7f0000000400)={0x0, 0x80, 0x9, 0x20, 0x7f, 0x4, 0x0, 0x5, 0x8000, 0x13, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7ff, 0x2}, 0x0, 0x3, 0x7fffffff, 0x9, 0x916, 0xffff, 0x1, 0x0, 0xcd, 0x0, 0xfffffffffffffff8}, 0xffffffffffffffff, 0xc, r2, 0x1) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280), 0x1033b) creat(&(0x7f0000000300)='./file1\x00', 0x0) [ 216.477764][ T3689] usb 5-1: new high-speed USB device number 2 using dummy_hcd 05:27:36 executing program 1: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000400), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000540)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_GET_SEC_LEVEL(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r1, 0x7001adf41508cba7, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 05:27:36 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)='8', 0x1}], 0x1) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x80000001) syncfs(r0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0xc, r0}) 05:27:36 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') mkdir(0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='lp\x00', 0x3) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) [ 216.908776][ T3689] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 216.945197][ T3689] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 217.019556][ T3689] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 217.109160][ T3689] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 217.165051][ T3689] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 217.300294][ T3689] usb 5-1: config 0 descriptor?? [ 217.823776][ T3689] plantronics 0003:047F:FFFF.0001: No inputs registered, leaving [ 217.921547][ T3689] plantronics 0003:047F:FFFF.0001: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.4-1/input0 [ 218.099528][ T7] usb 5-1: USB disconnect, device number 2 [ 218.188886][ T50] device hsr_slave_0 left promiscuous mode [ 218.207231][ T50] device hsr_slave_1 left promiscuous mode [ 218.222358][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 218.257507][ T50] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 218.272448][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 218.287537][ T50] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 218.310526][ T50] device bridge_slave_1 left promiscuous mode [ 218.345685][ T50] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.386772][ T50] device bridge_slave_0 left promiscuous mode [ 218.399585][ T50] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.466717][ T50] device veth1_macvtap left promiscuous mode [ 218.499442][ T50] device veth0_macvtap left promiscuous mode [ 218.512571][ T50] device veth1_vlan left promiscuous mode [ 218.533173][ T50] device veth0_vlan left promiscuous mode [ 219.280080][ T50] team0 (unregistering): Port device team_slave_1 removed [ 219.299544][ T50] team0 (unregistering): Port device team_slave_0 removed [ 219.321689][ T50] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 219.362947][ T50] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 219.466290][ T50] bond0 (unregistering): Released all slaves 05:27:40 executing program 4: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) shutdown(r0, 0x0) 05:27:40 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)='8', 0x1}], 0x1) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x80000001) syncfs(r0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0xc, r0}) 05:27:40 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103f17, 0x986, 0x0, @perf_config_ext={0xbd, 0x1}, 0xa00, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="cc008000", @ANYRES16=0x0], 0xcc}, 0x1, 0x0, 0x0, 0x4}, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000000c0)=0x27, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10041, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x802, 0x0, 0x4, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000080)) perf_event_open(&(0x7f0000000380)={0x3, 0x80, 0x0, 0x4, 0x5, 0x81, 0x0, 0x100000000, 0x8044, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}, 0x14140, 0x0, 0x0, 0x5, 0xa8, 0x0, 0x7, 0x0, 0x1, 0x0, 0x8}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) write$P9_RLCREATE(r0, &(0x7f0000000140)={0x18, 0xf, 0x2, {{0x80, 0x0, 0x3}, 0x7}}, 0x18) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000640)) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x10, 0x8003, 0x8020001) r2 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000040)=ANY=[@ANYRES32=r2]) perf_event_open(&(0x7f0000000400)={0x0, 0x80, 0x9, 0x20, 0x7f, 0x4, 0x0, 0x5, 0x8000, 0x13, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7ff, 0x2}, 0x0, 0x3, 0x7fffffff, 0x9, 0x916, 0xffff, 0x1, 0x0, 0xcd, 0x0, 0xfffffffffffffff8}, 0xffffffffffffffff, 0xc, r2, 0x1) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280), 0x1033b) creat(&(0x7f0000000300)='./file1\x00', 0x0) 05:27:40 executing program 1: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000400), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000540)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_GET_SEC_LEVEL(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r1, 0x7001adf41508cba7, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 05:27:40 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) sendfile(r0, r1, 0x0, 0x80006) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x28011, r1, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, &(0x7f0000000080)) fallocate(0xffffffffffffffff, 0x0, 0xfffffffffffffef7, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'geneve0\x00'}) ioctl$BTRFS_IOC_RESIZE(r1, 0x50009403, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) 05:27:40 executing program 4: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) shutdown(r0, 0x0) [ 223.203884][ T3658] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 223.213124][ T3658] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 223.221464][ T3658] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 223.231879][ T3658] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 223.239783][ T3658] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 223.253695][ T3658] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 223.418785][ T3841] chnl_net:caif_netlink_parms(): no params data found [ 223.501009][ T3841] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.517807][ T3841] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.525555][ T3841] device bridge_slave_0 entered promiscuous mode [ 223.535512][ T3841] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.542838][ T3841] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.552425][ T3841] device bridge_slave_1 entered promiscuous mode [ 223.581160][ T3841] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 223.596116][ T3841] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 223.627737][ T3841] team0: Port device team_slave_0 added [ 223.636370][ T3841] team0: Port device team_slave_1 added [ 223.662753][ T3841] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 223.669931][ T3841] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.696028][ T3841] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 223.710853][ T3841] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 223.718170][ T3841] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.744602][ T3841] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 223.784989][ T3841] device hsr_slave_0 entered promiscuous mode [ 223.792068][ T3841] device hsr_slave_1 entered promiscuous mode [ 223.972169][ T3841] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.979547][ T3841] bridge0: port 2(bridge_slave_1) entered forwarding state [ 223.988038][ T3841] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.995232][ T3841] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.099236][ T3841] 8021q: adding VLAN 0 to HW filter on device bond0 [ 224.118488][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 224.128764][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.137164][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.150391][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 224.178060][ T3841] 8021q: adding VLAN 0 to HW filter on device team0 [ 224.193938][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 224.203736][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.210947][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.230606][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 224.240376][ T3709] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.247460][ T3709] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.273187][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 224.296365][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 224.306262][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 224.315694][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 224.348923][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 224.362408][ T3841] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 224.402004][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 224.411398][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 224.429902][ T3841] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 224.641897][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 224.651961][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 224.700544][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 224.711789][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 224.724391][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 224.748362][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 224.758049][ T3841] device veth0_vlan entered promiscuous mode [ 224.775644][ T3841] device veth1_vlan entered promiscuous mode [ 224.835390][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 224.843900][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 224.852616][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 224.862211][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 224.875077][ T3841] device veth0_macvtap entered promiscuous mode [ 224.891316][ T3841] device veth1_macvtap entered promiscuous mode [ 224.915875][ T3841] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.926536][ T3841] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.937304][ T3841] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.950989][ T3841] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.961153][ T3841] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.972343][ T3841] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.983351][ T3841] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.994455][ T3841] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.004943][ T3841] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 225.021383][ T3841] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.034481][ T3841] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 225.044133][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 225.054642][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 225.063342][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 225.072591][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 225.084941][ T3841] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 225.108739][ T3841] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.126664][ T3841] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 225.145356][ T3841] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.155564][ T3841] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 225.174363][ T3841] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.184988][ T3841] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 225.197123][ T3841] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.207379][ T3841] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 225.222165][ T3841] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.233184][ T3841] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 225.259262][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 225.276624][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 225.359948][ T3688] Bluetooth: hci0: command 0x0409 tx timeout [ 225.398345][ T50] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 225.406406][ T50] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 225.437290][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 225.466390][ T989] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 225.476782][ T989] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 225.488083][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 225.569077][ T3951] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 225.617745][ T3951] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 05:27:45 executing program 1: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000400), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000540)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_GET_SEC_LEVEL(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r1, 0x7001adf41508cba7, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 05:27:45 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e22, @multicast2}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) 05:27:45 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)='8', 0x1}], 0x1) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x80000001) syncfs(r0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0xc, r0}) 05:27:45 executing program 4: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) shutdown(r0, 0x0) 05:27:45 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) sendfile(r0, r1, 0x0, 0x80006) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x28011, r1, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, &(0x7f0000000080)) fallocate(0xffffffffffffffff, 0x0, 0xfffffffffffffef7, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'geneve0\x00'}) ioctl$BTRFS_IOC_RESIZE(r1, 0x50009403, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) 05:27:45 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103f17, 0x986, 0x0, @perf_config_ext={0xbd, 0x1}, 0xa00, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="cc008000", @ANYRES16=0x0], 0xcc}, 0x1, 0x0, 0x0, 0x4}, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000000c0)=0x27, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10041, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x802, 0x0, 0x4, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000080)) perf_event_open(&(0x7f0000000380)={0x3, 0x80, 0x0, 0x4, 0x5, 0x81, 0x0, 0x100000000, 0x8044, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}, 0x14140, 0x0, 0x0, 0x5, 0xa8, 0x0, 0x7, 0x0, 0x1, 0x0, 0x8}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) write$P9_RLCREATE(r0, &(0x7f0000000140)={0x18, 0xf, 0x2, {{0x80, 0x0, 0x3}, 0x7}}, 0x18) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000640)) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x10, 0x8003, 0x8020001) r2 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000040)=ANY=[@ANYRES32=r2]) perf_event_open(&(0x7f0000000400)={0x0, 0x80, 0x9, 0x20, 0x7f, 0x4, 0x0, 0x5, 0x8000, 0x13, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7ff, 0x2}, 0x0, 0x3, 0x7fffffff, 0x9, 0x916, 0xffff, 0x1, 0x0, 0xcd, 0x0, 0xfffffffffffffff8}, 0xffffffffffffffff, 0xc, r2, 0x1) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280), 0x1033b) creat(&(0x7f0000000300)='./file1\x00', 0x0) 05:27:45 executing program 4: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) shutdown(r0, 0x0) 05:27:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20020080) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x5, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80000000, 0x2, @perf_bp={&(0x7f0000000000), 0xd}, 0x98, 0x40c0c41f, 0x0, 0x8, 0xc1, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xe, 0xffffffffffffffff, 0xa) syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x80900) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000006980)={0x11}) mkdir(&(0x7f0000000600)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='rpc_pipefs\x00', 0x0, 0x0) r0 = fsopen(&(0x7f0000000180)='jfs\x00', 0x0) copy_file_range(r0, &(0x7f00000001c0)=0x7, 0xffffffffffffffff, &(0x7f0000000200)=0x6, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv6_getaddrlabel={0x1c, 0x1a, 0x0, 0x0, 0x0, {0xa, 0x2}}, 0x1c}}, 0x0) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e21, @loopback}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000340), 0xc, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB], 0x6c}}, 0x4004890) 05:27:45 executing program 2: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000100)="1c0000005e001f3814584707f9f4ffffff000000010000001f000000", 0x1c) 05:27:45 executing program 4: sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) stat(0x0, &(0x7f0000000380)) socket$nl_route(0x10, 0x3, 0x0) r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x80510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f00000001c0)={'TPROXY\x00'}, &(0x7f00000002c0)=0x1e) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x1f, 0x0, 0x6, 0xfe, 0x0, 0x0, 0x80040, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0xf498, 0x2, @perf_bp={&(0x7f0000000080)}, 0x2000, 0x9, 0x0, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, r0, 0xa) syz_mount_image$vfat(&(0x7f0000000400), &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x185842, 0x0) write(0xffffffffffffffff, 0x0, 0x0) pivot_root(0x0, &(0x7f0000000180)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) 05:27:45 executing program 2: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000000c0)='ext4_allocate_blocks\x00', r1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 05:27:45 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103f17, 0x986, 0x0, @perf_config_ext={0xbd, 0x1}, 0xa00, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="cc008000", @ANYRES16=0x0], 0xcc}, 0x1, 0x0, 0x0, 0x4}, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000000c0)=0x27, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10041, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x802, 0x0, 0x4, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000080)) perf_event_open(&(0x7f0000000380)={0x3, 0x80, 0x0, 0x4, 0x5, 0x81, 0x0, 0x100000000, 0x8044, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}, 0x14140, 0x0, 0x0, 0x5, 0xa8, 0x0, 0x7, 0x0, 0x1, 0x0, 0x8}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) write$P9_RLCREATE(r0, &(0x7f0000000140)={0x18, 0xf, 0x2, {{0x80, 0x0, 0x3}, 0x7}}, 0x18) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000640)) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x10, 0x8003, 0x8020001) r2 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000040)=ANY=[@ANYRES32=r2]) perf_event_open(&(0x7f0000000400)={0x0, 0x80, 0x9, 0x20, 0x7f, 0x4, 0x0, 0x5, 0x8000, 0x13, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7ff, 0x2}, 0x0, 0x3, 0x7fffffff, 0x9, 0x916, 0xffff, 0x1, 0x0, 0xcd, 0x0, 0xfffffffffffffff8}, 0xffffffffffffffff, 0xc, r2, 0x1) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280), 0x1033b) creat(&(0x7f0000000300)='./file1\x00', 0x0) 05:27:46 executing program 1: socket$rds(0x15, 0x5, 0x0) [ 227.429970][ T3694] Bluetooth: hci0: command 0x041b tx timeout 05:27:47 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e22, @multicast2}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) 05:27:47 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x5, 0x6, 0x101}, 0x14}}, 0x0) 05:27:47 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x80000000) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) timer_gettime(0x0, 0x0) clone(0x41040000, &(0x7f0000000000), 0x0, &(0x7f0000000100), &(0x7f00000015c0)='\a') clone(0x80, &(0x7f0000000000)="052ad417", &(0x7f0000000080), 0x0, &(0x7f0000000380)) 05:27:47 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) ioctl$TUNSETGROUP(r0, 0x400454ce, r2) 05:27:47 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) sendfile(r0, r1, 0x0, 0x80006) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x28011, r1, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, &(0x7f0000000080)) fallocate(0xffffffffffffffff, 0x0, 0xfffffffffffffef7, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'geneve0\x00'}) ioctl$BTRFS_IOC_RESIZE(r1, 0x50009403, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) 05:27:47 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @dev, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "7a9c98", 0x10, 0x21, 0x0, @local, @mcast2, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "3313e2", 0x0, "44cb99"}}}}}}}, 0x0) 05:27:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000380)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x2ae}}], 0x400000000000953, 0x42, 0x0) 05:27:47 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000000), &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000540)="36d56dbb17be27883311334dee5bbe3c5d71554a9664b36e03ef73dfb97ba651a52d3550fe0714cbad4eb672c11d0037346086ba66f160d9384ca5445a11576dc3dbab94dc73b3d802a1b500c3136f7a7192310f8a3f9e4c4b3f7137e380c7a1148a40089f04f1dfd7278188254b4da38cb259e968119902e9a77cce82ee4448a8af0ffdd500c2558d4f74ff738ff5f2bec979b5487fcc60bd05cbdc7fc23be28401847e9fc2d11fae", 0xa9, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000100), &(0x7f00000000c0)={'syz', 0x1}, &(0x7f00000001c0)="7f", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r0, r1}, 0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000080)={'wp256-generic\x00'}}) [ 227.707003][ T3694] libceph: connect (1)[d::]:6789 error -101 [ 227.715494][ T3694] libceph: mon0 (1)[d::]:6789 connect error [ 227.726680][ T4012] ceph: No mds server is up or the cluster is laggy [ 227.740904][ T3689] libceph: connect (1)[d::]:6789 error -101 [ 227.747071][ T3689] libceph: mon0 (1)[d::]:6789 connect error [ 227.821090][ T4029] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 05:27:47 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @dev, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "7a9c98", 0x10, 0x21, 0x0, @local, @mcast2, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "3313e2", 0x0, "44cb99"}}}}}}}, 0x0) 05:27:47 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18c, 0x18c, 0x2, [@struct={0x0, 0xa, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @func_proto={0x0, 0xb, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x3, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}]}, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @int, @union={0x0, 0x5, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}]}]}}, 0x0, 0x1a6}, 0x20) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) [ 228.050580][ T3694] libceph: connect (1)[d::]:6789 error -101 [ 228.057180][ T3694] libceph: mon0 (1)[d::]:6789 connect error 05:27:47 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x80000000) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) timer_gettime(0x0, 0x0) clone(0x41040000, &(0x7f0000000000), 0x0, &(0x7f0000000100), &(0x7f00000015c0)='\a') clone(0x80, &(0x7f0000000000)="052ad417", &(0x7f0000000080), 0x0, &(0x7f0000000380)) 05:27:47 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x80000000) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) timer_gettime(0x0, 0x0) clone(0x41040000, &(0x7f0000000000), 0x0, &(0x7f0000000100), &(0x7f00000015c0)='\a') clone(0x80, &(0x7f0000000000)="052ad417", &(0x7f0000000080), 0x0, &(0x7f0000000380)) [ 228.176658][ T4040] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 05:27:48 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e22, @multicast2}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) 05:27:48 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f00000002c0), &(0x7f0000000140)=@udp=r0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000600)={r1, &(0x7f0000000580), &(0x7f00000005c0)=""/50}, 0x20) 05:27:48 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @dev, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "7a9c98", 0x10, 0x21, 0x0, @local, @mcast2, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "3313e2", 0x0, "44cb99"}}}}}}}, 0x0) [ 228.595367][ T3688] libceph: connect (1)[d::]:6789 error -101 [ 228.603227][ T1161] libceph: connect (1)[d::]:6789 error -101 [ 228.616351][ T1161] libceph: mon0 (1)[d::]:6789 connect error [ 228.629781][ T3688] libceph: mon0 (1)[d::]:6789 connect error [ 228.648561][ T4067] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 [ 228.678914][ T4051] ceph: No mds server is up or the cluster is laggy 05:27:48 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f00000002c0), &(0x7f0000000140)=@udp=r0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000600)={r1, &(0x7f0000000580), &(0x7f00000005c0)=""/50}, 0x20) [ 228.727474][ T4046] ceph: No mds server is up or the cluster is laggy [ 228.948749][ T3689] libceph: connect (1)[d::]:6789 error -101 [ 228.954837][ T3689] libceph: mon0 (1)[d::]:6789 connect error 05:27:48 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) sendfile(r0, r1, 0x0, 0x80006) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x28011, r1, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, &(0x7f0000000080)) fallocate(0xffffffffffffffff, 0x0, 0xfffffffffffffef7, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'geneve0\x00'}) ioctl$BTRFS_IOC_RESIZE(r1, 0x50009403, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) 05:27:48 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @dev, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "7a9c98", 0x10, 0x21, 0x0, @local, @mcast2, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "3313e2", 0x0, "44cb99"}}}}}}}, 0x0) 05:27:48 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x80000000) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) timer_gettime(0x0, 0x0) clone(0x41040000, &(0x7f0000000000), 0x0, &(0x7f0000000100), &(0x7f00000015c0)='\a') clone(0x80, &(0x7f0000000000)="052ad417", &(0x7f0000000080), 0x0, &(0x7f0000000380)) 05:27:48 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x80000000) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) timer_gettime(0x0, 0x0) clone(0x41040000, &(0x7f0000000000), 0x0, &(0x7f0000000100), &(0x7f00000015c0)='\a') clone(0x80, &(0x7f0000000000)="052ad417", &(0x7f0000000080), 0x0, &(0x7f0000000380)) 05:27:48 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f00000002c0), &(0x7f0000000140)=@udp=r0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000600)={r1, &(0x7f0000000580), &(0x7f00000005c0)=""/50}, 0x20) [ 229.271709][ T4080] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 05:27:49 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x1) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mount$cgroup2(0x0, &(0x7f0000000140)='./file1\x00', &(0x7f0000000300), 0x0, &(0x7f0000000680)={[{@subsystem='net_cls'}, {}, {@memory_recursiveprot}, {@memory_recursiveprot}], [{@defcontext={'defcontext', 0x3d, 'root'}}, {@obj_role={'obj_role', 0x3d, 'tmpfs\x00'}}, {@euid_lt={'euid<', 0xee01}}]}) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) mkdir(&(0x7f0000000100)='./file0\x00', 0x324) chdir(&(0x7f0000000540)='./bus\x00') r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000002580)=ANY=[], 0x16) write$cgroup_pid(r1, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) ioctl$INCFS_IOC_CREATE_FILE(0xffffffffffffffff, 0xc058671e, &(0x7f0000000740)={{'\x00', 0x1}, {}, 0x0, 0x0, 0x0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000280)='./file0\x00', &(0x7f00000005c0)="e97d90c3e8c2b6f8d059be118df4d8b69b76ca511664f89cf5f86c2c7cbfff0bb63ffa44fc08ba585ecee53c505fd90b9f18b893ee3935d473389c06c9ddbde46bf1380dfaf7ac657dabae75796ea4919a8b4d26e835f1afccbc007e6f57f850c2", 0x61, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="020000008d000000010000000c04000000529c88d87c0000000e38d26a15bc46a4a1d85ba889b6ec05ac39bbe1b5bc1e2ce461d0fc4d5668d1427b45643407fd5b3e5e9def6c1ae5c7ad7f6dfef2527d27c448336f5daae56135373d001fba51c1951a5c0647f2eda67217172ad4"], 0xb2}) 05:27:49 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f00000002c0), &(0x7f0000000140)=@udp=r0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000600)={r1, &(0x7f0000000580), &(0x7f00000005c0)=""/50}, 0x20) [ 229.370481][ T3689] libceph: connect (1)[d::]:6789 error -101 [ 229.376566][ T3689] libceph: mon0 (1)[d::]:6789 connect error [ 229.387051][ T5] libceph: connect (1)[d::]:6789 error -101 [ 229.406722][ T5] libceph: mon0 (1)[d::]:6789 connect error 05:27:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}, 0xb) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000001380)=@in={0x10}, 0x10, &(0x7f0000000d80)=[{&(0x7f00000013c0)="a2", 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/216, 0xd8}], 0x1, &(0x7f0000000840)=""/122, 0x7a}, 0x0) [ 229.486264][ T4085] ceph: No mds server is up or the cluster is laggy [ 229.517908][ T3689] Bluetooth: hci0: command 0x040f tx timeout 05:27:49 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e22, @multicast2}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) [ 229.679146][ T1161] libceph: connect (1)[d::]:6789 error -101 [ 229.685190][ T1161] libceph: mon0 (1)[d::]:6789 connect error 05:27:49 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x18, 0x98, 0xcc, 0x8, 0x93a, 0x2603, 0xd5b1, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x71, 0xdb, 0x2a}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) [ 229.755583][ T7] libceph: connect (1)[d::]:6789 error -101 [ 229.790285][ T7] libceph: mon0 (1)[d::]:6789 connect error 05:27:49 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x80000000) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) timer_gettime(0x0, 0x0) clone(0x41040000, &(0x7f0000000000), 0x0, &(0x7f0000000100), &(0x7f00000015c0)='\a') clone(0x80, &(0x7f0000000000)="052ad417", &(0x7f0000000080), 0x0, &(0x7f0000000380)) [ 230.064705][ T4109] cgroup2: Unknown parameter 'net_cls' [ 230.120094][ T4084] ceph: No mds server is up or the cluster is laggy [ 230.298855][ T3689] libceph: connect (1)[d::]:6789 error -101 [ 230.304926][ T3689] libceph: mon0 (1)[d::]:6789 connect error 05:27:50 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x80000000) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) timer_gettime(0x0, 0x0) clone(0x41040000, &(0x7f0000000000), 0x0, &(0x7f0000000100), &(0x7f00000015c0)='\a') clone(0x80, &(0x7f0000000000)="052ad417", &(0x7f0000000080), 0x0, &(0x7f0000000380)) [ 230.347794][ T3688] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 230.429279][ T4115] overlayfs: failed to resolve './bus': -2 [ 230.454520][ T5] libceph: connect (1)[d::]:6789 error -101 [ 230.493212][ T5] libceph: mon0 (1)[d::]:6789 connect error [ 230.518491][ T1161] libceph: connect (1)[d::]:6789 error -101 [ 230.524629][ T1161] libceph: mon0 (1)[d::]:6789 connect error [ 230.548872][ T4124] ceph: No mds server is up or the cluster is laggy [ 230.562838][ T4132] ceph: No mds server is up or the cluster is laggy [ 230.637933][ T3688] usb 3-1: Using ep0 maxpacket: 8 [ 230.798064][ T3688] usb 3-1: New USB device found, idVendor=093a, idProduct=2603, bcdDevice=d5.b1 [ 230.807393][ T3688] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 230.808260][ T5] libceph: connect (1)[d::]:6789 error -101 [ 230.847117][ T5] libceph: mon0 (1)[d::]:6789 connect error [ 230.866523][ T3688] usb 3-1: config 0 descriptor?? [ 230.960339][ T3688] gspca_main: pac7311-2.14.0 probing 093a:2603 05:27:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="e4000000", @ANYRES16=r1, @ANYBLOB="07002abd7000ffdbdf250700000008000300", @ANYRES32=r2, @ANYBLOB="0c0099000100000069000000140004002f6163766c616e3100000000000000000400cc00080005000a"], 0xe4}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)=ANY=[], 0xe4}}, 0x0) 05:27:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x5c, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @private1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}]}, 0x5c}}, 0x0) 05:27:50 executing program 1: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = socket$alg(0x26, 0x5, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_RECVMSG={0xa, 0x4, 0x0, r3, 0x0, 0x0}, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000007580)=[{{0x0, 0x0, &(0x7f0000008980)=[{&(0x7f0000002040)="8f", 0x1}], 0x1}}], 0x1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 05:27:50 executing program 4: syz_mount_image$reiserfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x400000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="00040000ec0100001302000012000000000000000002000000010000611cad49e10000001e000000000000000010ec03020001005265497345723346730000000300000002000100000001020100000003000000000000000000000000000000000000000000000000000000000000000000000001001e003ac1655f004eed00", 0x80, 0x10000}, {&(0x7f0000010100)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1000, 0x11000}, {&(0x7f0000011100)="00000000000000000000000012000000000000000002000000010000611cad49e10000001e00"/64, 0x40, 0x212000}, {&(0x7f0000011200)="01000200750f0000000000000000000000000000000000000100000002000000000000000000000000002000e00f0000010000000200000001000000f401000002002300bd0f00"/96, 0x60, 0x213000}, {&(0x7f0000011300)="000000000000000000000000000000000000000000000000000000000001000000010000000200000022000400020000000000000001000000200004002e2e2eed4103005cf9535f230000003ac1655f3ac1655f3ac1655f01000000ffffffff", 0x60, 0x213fa0}], 0x0, &(0x7f0000011400)) 05:27:50 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000000), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f0000000940)={'wpan1\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x40, r1, 0x852dd6c070cd7e4d, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_DEV_KEY_MODE={0x5, 0x37, 0x3}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8}, @IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}]}, 0xc0}, 0x3}, 0x0) 05:27:51 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000005c0)=@file={0x1, './file0\x00'}, 0x2) [ 231.287704][ T4148] loop4: detected capacity change from 0 to 8511 [ 231.311719][ T4149] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.0'. [ 231.364492][ T4148] REISERFS (device loop4): found reiserfs format "3.5" with non-standard journal [ 231.382541][ T4148] REISERFS (device loop4): using ordered data mode [ 231.387543][ T4149] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.0'. [ 231.389560][ T4148] reiserfs: using flush barriers [ 231.407811][ T3688] gspca_pac7311: reg_w() failed index 0x78, value 0x40, error -71 [ 231.415708][ T3688] pac7311: probe of 3-1:0.0 failed with error -71 [ 231.418928][ T4148] REISERFS (device loop4): journal params: device loop4, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 231.424565][ T3688] usb 3-1: USB disconnect, device number 2 [ 231.475618][ T4148] REISERFS (device loop4): checking transaction log (loop4) 05:27:51 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000000), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f0000000940)={'wpan1\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x40, r1, 0x852dd6c070cd7e4d, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_DEV_KEY_MODE={0x5, 0x37, 0x3}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8}, @IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}]}, 0xc0}, 0x3}, 0x0) 05:27:51 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000000)=ANY=[], 0x8) getsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, &(0x7f0000000040)) 05:27:51 executing program 0: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000), &(0x7f0000000200)) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000000)="fc0000001d000724ab09254ec100070007ab08001b000000f0ffff002100057e0000000000000e000039000000039815fad151ba0101099cecb94b46fe0000000a00020025", 0xffffff0c) r3 = socket$inet_udp(0x2, 0x2, 0x0) pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) close(r3) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000180)={0x7, 0x0, 0x2, 0x20, 0x0}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="7f454c4600000280000000000000000000000000810000004a010000000000004000000000000000a1010000000000000100000008003800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003df041d150b76abdb93a650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000"/339], 0x183) creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$AUTOFS_IOC_EXPIRE(0xffffffffffffffff, 0x810c9365, &(0x7f0000000780)={{}, 0x100, './file0\x00'}) splice(r1, 0x0, r3, 0x0, 0x4ffdc, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) [ 231.588134][ T3694] Bluetooth: hci0: command 0x0419 tx timeout 05:27:51 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) r3 = syz_open_dev$swradio(&(0x7f0000000100), 0x0, 0x2) preadv(r3, &(0x7f0000000200)=[{&(0x7f0000000000)=""/102, 0x66}, {&(0x7f0000000080)=""/170, 0xaa}, {&(0x7f0000000140)=""/24, 0x18}, {&(0x7f00000002c0)=""/153, 0x99}, {&(0x7f0000001340)=""/4096, 0x1000}, {0x0}], 0x6, 0x0, 0x7fffffff) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netstat\x00') openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/diskstats\x00', 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_FILES_UPDATE={0x14, 0x2, 0x0, 0x0, 0x80000000000000, &(0x7f0000000340)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r4], 0x9, 0x0, 0x1}, 0xfffffff7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 05:27:51 executing program 1: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = socket$alg(0x26, 0x5, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_RECVMSG={0xa, 0x4, 0x0, r3, 0x0, 0x0}, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000007580)=[{{0x0, 0x0, &(0x7f0000008980)=[{&(0x7f0000002040)="8f", 0x1}], 0x1}}], 0x1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 05:27:51 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x18, 0x98, 0xcc, 0x8, 0x93a, 0x2603, 0xd5b1, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x71, 0xdb, 0x2a}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 05:27:51 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000000), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f0000000940)={'wpan1\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x40, r1, 0x852dd6c070cd7e4d, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_DEV_KEY_MODE={0x5, 0x37, 0x3}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8}, @IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}]}, 0xc0}, 0x3}, 0x0) [ 231.957896][ T4148] REISERFS warning: reiserfs-5093 is_leaf: item entry count seems wrong *3.5*[1 2 0(1) DIR], item_len 35, item_location 4029, free_space(entry_count) 2 [ 232.215542][ T4148] REISERFS error (device loop4): vs-5150 search_by_key: invalid format found in block 531. Fsck? 05:27:52 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000000), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f0000000940)={'wpan1\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x40, r1, 0x852dd6c070cd7e4d, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_DEV_KEY_MODE={0x5, 0x37, 0x3}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8}, @IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}]}, 0xc0}, 0x3}, 0x0) [ 232.347768][ T5] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 232.360835][ T4148] REISERFS (device loop4): Remounting filesystem read-only [ 232.438393][ T4148] REISERFS error (device loop4): vs-13070 reiserfs_read_locked_inode: i/o failure occurred trying to find stat data of [1 2 0x0 SD] [ 232.509590][ T4148] REISERFS warning (device loop4): reiserfs_fill_super: corrupt root inode, run fsck [ 232.587714][ T5] usb 3-1: Using ep0 maxpacket: 8 05:27:52 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket(0x0, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000000, 0x1010, r0, 0xa7ae9000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) read$FUSE(0xffffffffffffffff, &(0x7f0000000200)={0x2020, 0x0, 0x0}, 0x2020) r3 = fork() write$FUSE_LK(0xffffffffffffffff, &(0x7f0000002280)={0x28, 0x0, r2, {{0x7, 0x0, 0x0, r3}}}, 0x28) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000000)='.\x00', 0x400017e) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x800) write$binfmt_elf64(r5, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r5, r5, &(0x7f00000001c0), 0xa198) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) statx(r5, &(0x7f00000024c0)='./file0\x00', 0x4400, 0x10, &(0x7f0000002500)) [ 232.708436][ T5] usb 3-1: New USB device found, idVendor=093a, idProduct=2603, bcdDevice=d5.b1 [ 232.733452][ T5] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 232.784624][ T5] usb 3-1: config 0 descriptor?? [ 232.849940][ T5] gspca_main: pac7311-2.14.0 probing 093a:2603 05:27:53 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, 0x2, 0x3, 0x801, 0x0, 0x0, {}, [@NFQA_CFG_FLAGS={0x8}, @NFQA_CFG_CMD={0x8}, @NFQA_CFG_QUEUE_MAXLEN={0x8}]}, 0x2c}}, 0x0) 05:27:53 executing program 0: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000), &(0x7f0000000200)) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000000)="fc0000001d000724ab09254ec100070007ab08001b000000f0ffff002100057e0000000000000e000039000000039815fad151ba0101099cecb94b46fe0000000a00020025", 0xffffff0c) r3 = socket$inet_udp(0x2, 0x2, 0x0) pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) close(r3) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000180)={0x7, 0x0, 0x2, 0x20, 0x0}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="7f454c4600000280000000000000000000000000810000004a010000000000004000000000000000a1010000000000000100000008003800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003df041d150b76abdb93a650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000"/339], 0x183) creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$AUTOFS_IOC_EXPIRE(0xffffffffffffffff, 0x810c9365, &(0x7f0000000780)={{}, 0x100, './file0\x00'}) splice(r1, 0x0, r3, 0x0, 0x4ffdc, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 05:27:53 executing program 1: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = socket$alg(0x26, 0x5, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_RECVMSG={0xa, 0x4, 0x0, r3, 0x0, 0x0}, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000007580)=[{{0x0, 0x0, &(0x7f0000008980)=[{&(0x7f0000002040)="8f", 0x1}], 0x1}}], 0x1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) [ 233.297787][ T5] gspca_pac7311: reg_w() failed index 0x78, value 0x40, error -71 [ 233.315447][ T5] pac7311: probe of 3-1:0.0 failed with error -71 [ 233.409914][ T5] usb 3-1: USB disconnect, device number 3 05:27:53 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af25, &(0x7f0000000780)=0x0) 05:27:53 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket(0x0, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000000, 0x1010, r0, 0xa7ae9000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) read$FUSE(0xffffffffffffffff, &(0x7f0000000200)={0x2020, 0x0, 0x0}, 0x2020) r3 = fork() write$FUSE_LK(0xffffffffffffffff, &(0x7f0000002280)={0x28, 0x0, r2, {{0x7, 0x0, 0x0, r3}}}, 0x28) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000000)='.\x00', 0x400017e) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x800) write$binfmt_elf64(r5, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r5, r5, &(0x7f00000001c0), 0xa198) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) statx(r5, &(0x7f00000024c0)='./file0\x00', 0x4400, 0x10, &(0x7f0000002500)) 05:27:53 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) r3 = syz_open_dev$swradio(&(0x7f0000000100), 0x0, 0x2) preadv(r3, &(0x7f0000000200)=[{&(0x7f0000000000)=""/102, 0x66}, {&(0x7f0000000080)=""/170, 0xaa}, {&(0x7f0000000140)=""/24, 0x18}, {&(0x7f00000002c0)=""/153, 0x99}, {&(0x7f0000001340)=""/4096, 0x1000}, {0x0}], 0x6, 0x0, 0x7fffffff) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netstat\x00') openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/diskstats\x00', 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_FILES_UPDATE={0x14, 0x2, 0x0, 0x0, 0x80000000000000, &(0x7f0000000340)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r4], 0x9, 0x0, 0x1}, 0xfffffff7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 05:27:53 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x18, 0x98, 0xcc, 0x8, 0x93a, 0x2603, 0xd5b1, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x71, 0xdb, 0x2a}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 05:27:53 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) r3 = syz_open_dev$swradio(&(0x7f0000000100), 0x0, 0x2) preadv(r3, &(0x7f0000000200)=[{&(0x7f0000000000)=""/102, 0x66}, {&(0x7f0000000080)=""/170, 0xaa}, {&(0x7f0000000140)=""/24, 0x18}, {&(0x7f00000002c0)=""/153, 0x99}, {&(0x7f0000001340)=""/4096, 0x1000}, {0x0}], 0x6, 0x0, 0x7fffffff) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netstat\x00') openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/diskstats\x00', 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_FILES_UPDATE={0x14, 0x2, 0x0, 0x0, 0x80000000000000, &(0x7f0000000340)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r4], 0x9, 0x0, 0x1}, 0xfffffff7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 05:27:54 executing program 1: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = socket$alg(0x26, 0x5, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_RECVMSG={0xa, 0x4, 0x0, r3, 0x0, 0x0}, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000007580)=[{{0x0, 0x0, &(0x7f0000008980)=[{&(0x7f0000002040)="8f", 0x1}], 0x1}}], 0x1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) [ 234.408049][ T3689] usb 3-1: new high-speed USB device number 4 using dummy_hcd 05:27:54 executing program 0: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000), &(0x7f0000000200)) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000000)="fc0000001d000724ab09254ec100070007ab08001b000000f0ffff002100057e0000000000000e000039000000039815fad151ba0101099cecb94b46fe0000000a00020025", 0xffffff0c) r3 = socket$inet_udp(0x2, 0x2, 0x0) pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) close(r3) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000180)={0x7, 0x0, 0x2, 0x20, 0x0}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="7f454c4600000280000000000000000000000000810000004a010000000000004000000000000000a1010000000000000100000008003800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003df041d150b76abdb93a650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000"/339], 0x183) creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$AUTOFS_IOC_EXPIRE(0xffffffffffffffff, 0x810c9365, &(0x7f0000000780)={{}, 0x100, './file0\x00'}) splice(r1, 0x0, r3, 0x0, 0x4ffdc, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) [ 234.677690][ T3689] usb 3-1: Using ep0 maxpacket: 8 [ 234.817932][ T3689] usb 3-1: New USB device found, idVendor=093a, idProduct=2603, bcdDevice=d5.b1 [ 234.834380][ T3689] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 234.866892][ T3689] usb 3-1: config 0 descriptor?? 05:27:54 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff097b00000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) [ 234.950789][ T3689] gspca_main: pac7311-2.14.0 probing 093a:2603 05:27:54 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) r3 = syz_open_dev$swradio(&(0x7f0000000100), 0x0, 0x2) preadv(r3, &(0x7f0000000200)=[{&(0x7f0000000000)=""/102, 0x66}, {&(0x7f0000000080)=""/170, 0xaa}, {&(0x7f0000000140)=""/24, 0x18}, {&(0x7f00000002c0)=""/153, 0x99}, {&(0x7f0000001340)=""/4096, 0x1000}, {0x0}], 0x6, 0x0, 0x7fffffff) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netstat\x00') openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/diskstats\x00', 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_FILES_UPDATE={0x14, 0x2, 0x0, 0x0, 0x80000000000000, &(0x7f0000000340)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r4], 0x9, 0x0, 0x1}, 0xfffffff7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 05:27:54 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) r3 = syz_open_dev$swradio(&(0x7f0000000100), 0x0, 0x2) preadv(r3, &(0x7f0000000200)=[{&(0x7f0000000000)=""/102, 0x66}, {&(0x7f0000000080)=""/170, 0xaa}, {&(0x7f0000000140)=""/24, 0x18}, {&(0x7f00000002c0)=""/153, 0x99}, {&(0x7f0000001340)=""/4096, 0x1000}, {0x0}], 0x6, 0x0, 0x7fffffff) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netstat\x00') openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/diskstats\x00', 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_FILES_UPDATE={0x14, 0x2, 0x0, 0x0, 0x80000000000000, &(0x7f0000000340)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r4], 0x9, 0x0, 0x1}, 0xfffffff7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) [ 235.388250][ T3689] gspca_pac7311: reg_w() failed index 0x78, value 0x40, error -71 [ 235.418702][ T3689] pac7311: probe of 3-1:0.0 failed with error -71 [ 235.548415][ T3689] usb 3-1: USB disconnect, device number 4 05:27:55 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff097b00000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) 05:27:55 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x18, 0x98, 0xcc, 0x8, 0x93a, 0x2603, 0xd5b1, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x71, 0xdb, 0x2a}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 05:27:55 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) r3 = syz_open_dev$swradio(&(0x7f0000000100), 0x0, 0x2) preadv(r3, &(0x7f0000000200)=[{&(0x7f0000000000)=""/102, 0x66}, {&(0x7f0000000080)=""/170, 0xaa}, {&(0x7f0000000140)=""/24, 0x18}, {&(0x7f00000002c0)=""/153, 0x99}, {&(0x7f0000001340)=""/4096, 0x1000}, {0x0}], 0x6, 0x0, 0x7fffffff) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netstat\x00') openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/diskstats\x00', 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_FILES_UPDATE={0x14, 0x2, 0x0, 0x0, 0x80000000000000, &(0x7f0000000340)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r4], 0x9, 0x0, 0x1}, 0xfffffff7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) [ 236.487881][ T7] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 236.749840][ T7] usb 3-1: Using ep0 maxpacket: 8 [ 236.932266][ T7] usb 3-1: New USB device found, idVendor=093a, idProduct=2603, bcdDevice=d5.b1 [ 236.954198][ T7] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 237.128728][ T7] usb 3-1: config 0 descriptor?? [ 237.171058][ T7] gspca_main: pac7311-2.14.0 probing 093a:2603 [ 237.607764][ T7] gspca_pac7311: reg_w() failed index 0x78, value 0x40, error -71 [ 237.615658][ T7] pac7311: probe of 3-1:0.0 failed with error -71 [ 237.631378][ T7] usb 3-1: USB disconnect, device number 5 05:27:57 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket(0x0, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000000, 0x1010, r0, 0xa7ae9000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) read$FUSE(0xffffffffffffffff, &(0x7f0000000200)={0x2020, 0x0, 0x0}, 0x2020) r3 = fork() write$FUSE_LK(0xffffffffffffffff, &(0x7f0000002280)={0x28, 0x0, r2, {{0x7, 0x0, 0x0, r3}}}, 0x28) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000000)='.\x00', 0x400017e) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x800) write$binfmt_elf64(r5, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r5, r5, &(0x7f00000001c0), 0xa198) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) statx(r5, &(0x7f00000024c0)='./file0\x00', 0x4400, 0x10, &(0x7f0000002500)) 05:27:57 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff097b00000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) 05:27:57 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) r3 = syz_open_dev$swradio(&(0x7f0000000100), 0x0, 0x2) preadv(r3, &(0x7f0000000200)=[{&(0x7f0000000000)=""/102, 0x66}, {&(0x7f0000000080)=""/170, 0xaa}, {&(0x7f0000000140)=""/24, 0x18}, {&(0x7f00000002c0)=""/153, 0x99}, {&(0x7f0000001340)=""/4096, 0x1000}, {0x0}], 0x6, 0x0, 0x7fffffff) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netstat\x00') openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/diskstats\x00', 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_FILES_UPDATE={0x14, 0x2, 0x0, 0x0, 0x80000000000000, &(0x7f0000000340)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r4], 0x9, 0x0, 0x1}, 0xfffffff7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 05:27:57 executing program 0: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000), &(0x7f0000000200)) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000000)="fc0000001d000724ab09254ec100070007ab08001b000000f0ffff002100057e0000000000000e000039000000039815fad151ba0101099cecb94b46fe0000000a00020025", 0xffffff0c) r3 = socket$inet_udp(0x2, 0x2, 0x0) pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) close(r3) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000180)={0x7, 0x0, 0x2, 0x20, 0x0}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="7f454c4600000280000000000000000000000000810000004a010000000000004000000000000000a1010000000000000100000008003800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003df041d150b76abdb93a650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000"/339], 0x183) creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$AUTOFS_IOC_EXPIRE(0xffffffffffffffff, 0x810c9365, &(0x7f0000000780)={{}, 0x100, './file0\x00'}) splice(r1, 0x0, r3, 0x0, 0x4ffdc, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 05:27:57 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff097b00000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) 05:27:58 executing program 2: syz_open_procfs(0x0, &(0x7f0000000100)='net/snmp6\x00') socket$netlink(0x10, 0x3, 0x8) writev(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000000340)="8c199367f00f64e913cfb7a18770d1ac09d7281ace91c9561138ffebead59f36a5f7e2b936e62185ba47a31114d8520c4ba72a0abdf865d107fe6524e39ccdc70fcc6379c84b449a6934c127079efdb8740e010abdf3fbb37249044cb923a612bc038a", 0x63}], 0x1) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r2, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000040), 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000280)=0xfffffffffffffe07) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000001c0)=0xc9) sendto$inet6(r2, &(0x7f0000000000)="ce", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback, 0xfffffffe}, 0x1c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0}, 0x10) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x5b6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r0, 0x0, 0x32f01) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x32f01) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0x6) 05:27:58 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff097b00000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) 05:27:58 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff097b00000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) 05:27:59 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket(0x0, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000000, 0x1010, r0, 0xa7ae9000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) read$FUSE(0xffffffffffffffff, &(0x7f0000000200)={0x2020, 0x0, 0x0}, 0x2020) r3 = fork() write$FUSE_LK(0xffffffffffffffff, &(0x7f0000002280)={0x28, 0x0, r2, {{0x7, 0x0, 0x0, r3}}}, 0x28) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000000)='.\x00', 0x400017e) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x800) write$binfmt_elf64(r5, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r5, r5, &(0x7f00000001c0), 0xa198) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) statx(r5, &(0x7f00000024c0)='./file0\x00', 0x4400, 0x10, &(0x7f0000002500)) 05:27:59 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000029840)={0x11, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000f251000000000000000009c60000000200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='ext4_drop_inode\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.numa_stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x6611, 0x0) 05:28:00 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000029840)={0x11, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000f251000000000000000009c60000000200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='ext4_drop_inode\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.numa_stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x6611, 0x0) 05:28:00 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff097b00000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) 05:28:00 executing program 0: r0 = getpid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x3, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700, 0x2, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x400}, 0x0, 0xf, 0xffffffffffffffff, 0x0) fcntl$dupfd(r1, 0x0, r1) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x0, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r3 = fcntl$getown(r1, 0x9) ioctl$FIONCLEX(r2, 0x5450) perf_event_open(&(0x7f00000001c0)={0x1, 0xffffffffffffff36, 0x9c, 0x4, 0x0, 0xa5, 0x0, 0xfffffffffffffffa, 0x400, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x3f, 0x5}, 0x9084, 0x2, 0x0, 0x2, 0x0, 0x80, 0x8001, 0x0, 0xf3, 0x0, 0x9}, r3, 0xf, r2, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xc}, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) mount$fuse(0x0, &(0x7f0000000040)='./file1\x00', 0x0, 0x1000040, &(0x7f00000004c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0xee00, @ANYRESHEX, @ANYBLOB, @ANYRESDEC=0xee00, @ANYBLOB=',\x00']) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0xffffffffffffffff, 0x0) 05:28:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_CHANNEL(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000780)={0x24, r1, 0x515, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x500}]}, 0x24}}, 0x0) 05:28:00 executing program 2: syz_open_procfs(0x0, &(0x7f0000000100)='net/snmp6\x00') socket$netlink(0x10, 0x3, 0x8) writev(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000000340)="8c199367f00f64e913cfb7a18770d1ac09d7281ace91c9561138ffebead59f36a5f7e2b936e62185ba47a31114d8520c4ba72a0abdf865d107fe6524e39ccdc70fcc6379c84b449a6934c127079efdb8740e010abdf3fbb37249044cb923a612bc038a", 0x63}], 0x1) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r2, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000040), 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000280)=0xfffffffffffffe07) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000001c0)=0xc9) sendto$inet6(r2, &(0x7f0000000000)="ce", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback, 0xfffffffe}, 0x1c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0}, 0x10) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x5b6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r0, 0x0, 0x32f01) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x32f01) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0x6) 05:28:00 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000029840)={0x11, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000f251000000000000000009c60000000200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='ext4_drop_inode\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.numa_stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x6611, 0x0) 05:28:00 executing program 5: syz_open_procfs(0x0, &(0x7f0000000100)='net/snmp6\x00') socket$netlink(0x10, 0x3, 0x8) writev(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000000340)="8c199367f00f64e913cfb7a18770d1ac09d7281ace91c9561138ffebead59f36a5f7e2b936e62185ba47a31114d8520c4ba72a0abdf865d107fe6524e39ccdc70fcc6379c84b449a6934c127079efdb8740e010abdf3fbb37249044cb923a612bc038a", 0x63}], 0x1) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r2, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000040), 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000280)=0xfffffffffffffe07) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000001c0)=0xc9) sendto$inet6(r2, &(0x7f0000000000)="ce", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback, 0xfffffffe}, 0x1c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0}, 0x10) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x5b6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r0, 0x0, 0x32f01) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x32f01) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0x6) 05:28:00 executing program 4: syz_open_procfs(0x0, &(0x7f0000000100)='net/snmp6\x00') socket$netlink(0x10, 0x3, 0x8) writev(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000000340)="8c199367f00f64e913cfb7a18770d1ac09d7281ace91c9561138ffebead59f36a5f7e2b936e62185ba47a31114d8520c4ba72a0abdf865d107fe6524e39ccdc70fcc6379c84b449a6934c127079efdb8740e010abdf3fbb37249044cb923a612bc038a", 0x63}], 0x1) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r2, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000040), 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000280)=0xfffffffffffffe07) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000001c0)=0xc9) sendto$inet6(r2, &(0x7f0000000000)="ce", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback, 0xfffffffe}, 0x1c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0}, 0x10) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x5b6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r0, 0x0, 0x32f01) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x32f01) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0x6) 05:28:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000580)={0x1, 0x0, [{0x4b564d06}]}) 05:28:00 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000029840)={0x11, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000f251000000000000000009c60000000200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='ext4_drop_inode\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.numa_stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x6611, 0x0) [ 241.645572][ T4336] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 05:28:01 executing program 0: r0 = getpid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x3, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700, 0x2, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x400}, 0x0, 0xf, 0xffffffffffffffff, 0x0) fcntl$dupfd(r1, 0x0, r1) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x0, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r3 = fcntl$getown(r1, 0x9) ioctl$FIONCLEX(r2, 0x5450) perf_event_open(&(0x7f00000001c0)={0x1, 0xffffffffffffff36, 0x9c, 0x4, 0x0, 0xa5, 0x0, 0xfffffffffffffffa, 0x400, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x3f, 0x5}, 0x9084, 0x2, 0x0, 0x2, 0x0, 0x80, 0x8001, 0x0, 0xf3, 0x0, 0x9}, r3, 0xf, r2, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xc}, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) mount$fuse(0x0, &(0x7f0000000040)='./file1\x00', 0x0, 0x1000040, &(0x7f00000004c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0xee00, @ANYRESHEX, @ANYBLOB, @ANYRESDEC=0xee00, @ANYBLOB=',\x00']) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0xffffffffffffffff, 0x0) 05:28:01 executing program 1: r0 = getpid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x3, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700, 0x2, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x400}, 0x0, 0xf, 0xffffffffffffffff, 0x0) fcntl$dupfd(r1, 0x0, r1) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x0, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r3 = fcntl$getown(r1, 0x9) ioctl$FIONCLEX(r2, 0x5450) perf_event_open(&(0x7f00000001c0)={0x1, 0xffffffffffffff36, 0x9c, 0x4, 0x0, 0xa5, 0x0, 0xfffffffffffffffa, 0x400, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x3f, 0x5}, 0x9084, 0x2, 0x0, 0x2, 0x0, 0x80, 0x8001, 0x0, 0xf3, 0x0, 0x9}, r3, 0xf, r2, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xc}, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) mount$fuse(0x0, &(0x7f0000000040)='./file1\x00', 0x0, 0x1000040, &(0x7f00000004c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0xee00, @ANYRESHEX, @ANYBLOB, @ANYRESDEC=0xee00, @ANYBLOB=',\x00']) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0xffffffffffffffff, 0x0) 05:28:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x9c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_PEERS={0x74, 0x8, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_ALLOWEDIPS={0x48, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0xa, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}]}]}]}]}]}, 0x9c}}, 0x0) 05:28:02 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000002c0)={'filter\x00', 0x7, 0x4, 0x3f0, 0x220, 0x220, 0x220, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @remote, @multicast2}}}, {{@arp={@empty, @private, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bond_slave_1\x00', 'veth1_to_bridge\x00', {}, {}, 0x0, 0x8bbd83ecfa637be2}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @broadcast}}}, {{@arp={@multicast1, @private, 0x0, 0x0, 0x0, 0x0, {@mac=@multicast}, {@mac=@broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'vlan1\x00', 'wlan1\x00'}, 0xc0, 0xe8}, @unspec=@AUDIT={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x440) 05:28:02 executing program 2: syz_open_procfs(0x0, &(0x7f0000000100)='net/snmp6\x00') socket$netlink(0x10, 0x3, 0x8) writev(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000000340)="8c199367f00f64e913cfb7a18770d1ac09d7281ace91c9561138ffebead59f36a5f7e2b936e62185ba47a31114d8520c4ba72a0abdf865d107fe6524e39ccdc70fcc6379c84b449a6934c127079efdb8740e010abdf3fbb37249044cb923a612bc038a", 0x63}], 0x1) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r2, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000040), 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000280)=0xfffffffffffffe07) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000001c0)=0xc9) sendto$inet6(r2, &(0x7f0000000000)="ce", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback, 0xfffffffe}, 0x1c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0}, 0x10) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x5b6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r0, 0x0, 0x32f01) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x32f01) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0x6) 05:28:02 executing program 4: syz_open_procfs(0x0, &(0x7f0000000100)='net/snmp6\x00') socket$netlink(0x10, 0x3, 0x8) writev(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000000340)="8c199367f00f64e913cfb7a18770d1ac09d7281ace91c9561138ffebead59f36a5f7e2b936e62185ba47a31114d8520c4ba72a0abdf865d107fe6524e39ccdc70fcc6379c84b449a6934c127079efdb8740e010abdf3fbb37249044cb923a612bc038a", 0x63}], 0x1) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r2, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000040), 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000280)=0xfffffffffffffe07) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000001c0)=0xc9) sendto$inet6(r2, &(0x7f0000000000)="ce", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback, 0xfffffffe}, 0x1c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0}, 0x10) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x5b6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r0, 0x0, 0x32f01) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x32f01) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0x6) 05:28:02 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 05:28:02 executing program 5: syz_open_procfs(0x0, &(0x7f0000000100)='net/snmp6\x00') socket$netlink(0x10, 0x3, 0x8) writev(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000000340)="8c199367f00f64e913cfb7a18770d1ac09d7281ace91c9561138ffebead59f36a5f7e2b936e62185ba47a31114d8520c4ba72a0abdf865d107fe6524e39ccdc70fcc6379c84b449a6934c127079efdb8740e010abdf3fbb37249044cb923a612bc038a", 0x63}], 0x1) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r2, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000040), 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000280)=0xfffffffffffffe07) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000001c0)=0xc9) sendto$inet6(r2, &(0x7f0000000000)="ce", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback, 0xfffffffe}, 0x1c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0}, 0x10) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x5b6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r0, 0x0, 0x32f01) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x32f01) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0x6) 05:28:03 executing program 2: syz_open_procfs(0x0, &(0x7f0000000100)='net/snmp6\x00') socket$netlink(0x10, 0x3, 0x8) writev(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000000340)="8c199367f00f64e913cfb7a18770d1ac09d7281ace91c9561138ffebead59f36a5f7e2b936e62185ba47a31114d8520c4ba72a0abdf865d107fe6524e39ccdc70fcc6379c84b449a6934c127079efdb8740e010abdf3fbb37249044cb923a612bc038a", 0x63}], 0x1) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r2, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000040), 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000280)=0xfffffffffffffe07) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000001c0)=0xc9) sendto$inet6(r2, &(0x7f0000000000)="ce", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback, 0xfffffffe}, 0x1c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0}, 0x10) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x5b6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r0, 0x0, 0x32f01) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x32f01) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0x6) 05:28:04 executing program 4: syz_open_procfs(0x0, &(0x7f0000000100)='net/snmp6\x00') socket$netlink(0x10, 0x3, 0x8) writev(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000000340)="8c199367f00f64e913cfb7a18770d1ac09d7281ace91c9561138ffebead59f36a5f7e2b936e62185ba47a31114d8520c4ba72a0abdf865d107fe6524e39ccdc70fcc6379c84b449a6934c127079efdb8740e010abdf3fbb37249044cb923a612bc038a", 0x63}], 0x1) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r2, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000040), 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000280)=0xfffffffffffffe07) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000001c0)=0xc9) sendto$inet6(r2, &(0x7f0000000000)="ce", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback, 0xfffffffe}, 0x1c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0}, 0x10) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x5b6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r0, 0x0, 0x32f01) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x32f01) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0x6) 05:28:04 executing program 0: r0 = getpid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x3, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700, 0x2, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x400}, 0x0, 0xf, 0xffffffffffffffff, 0x0) fcntl$dupfd(r1, 0x0, r1) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x0, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r3 = fcntl$getown(r1, 0x9) ioctl$FIONCLEX(r2, 0x5450) perf_event_open(&(0x7f00000001c0)={0x1, 0xffffffffffffff36, 0x9c, 0x4, 0x0, 0xa5, 0x0, 0xfffffffffffffffa, 0x400, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x3f, 0x5}, 0x9084, 0x2, 0x0, 0x2, 0x0, 0x80, 0x8001, 0x0, 0xf3, 0x0, 0x9}, r3, 0xf, r2, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xc}, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) mount$fuse(0x0, &(0x7f0000000040)='./file1\x00', 0x0, 0x1000040, &(0x7f00000004c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0xee00, @ANYRESHEX, @ANYBLOB, @ANYRESDEC=0xee00, @ANYBLOB=',\x00']) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0xffffffffffffffff, 0x0) 05:28:04 executing program 1: r0 = getpid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x3, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700, 0x2, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x400}, 0x0, 0xf, 0xffffffffffffffff, 0x0) fcntl$dupfd(r1, 0x0, r1) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x0, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r3 = fcntl$getown(r1, 0x9) ioctl$FIONCLEX(r2, 0x5450) perf_event_open(&(0x7f00000001c0)={0x1, 0xffffffffffffff36, 0x9c, 0x4, 0x0, 0xa5, 0x0, 0xfffffffffffffffa, 0x400, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x3f, 0x5}, 0x9084, 0x2, 0x0, 0x2, 0x0, 0x80, 0x8001, 0x0, 0xf3, 0x0, 0x9}, r3, 0xf, r2, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xc}, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) mount$fuse(0x0, &(0x7f0000000040)='./file1\x00', 0x0, 0x1000040, &(0x7f00000004c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0xee00, @ANYRESHEX, @ANYBLOB, @ANYRESDEC=0xee00, @ANYBLOB=',\x00']) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0xffffffffffffffff, 0x0) 05:28:05 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="050f"]}) 05:28:06 executing program 5: syz_open_procfs(0x0, &(0x7f0000000100)='net/snmp6\x00') socket$netlink(0x10, 0x3, 0x8) writev(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000000340)="8c199367f00f64e913cfb7a18770d1ac09d7281ace91c9561138ffebead59f36a5f7e2b936e62185ba47a31114d8520c4ba72a0abdf865d107fe6524e39ccdc70fcc6379c84b449a6934c127079efdb8740e010abdf3fbb37249044cb923a612bc038a", 0x63}], 0x1) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r2, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000040), 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000280)=0xfffffffffffffe07) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000001c0)=0xc9) sendto$inet6(r2, &(0x7f0000000000)="ce", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback, 0xfffffffe}, 0x1c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0}, 0x10) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x5b6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r0, 0x0, 0x32f01) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x32f01) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0x6) 05:28:06 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000280)=""/235) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000400)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x5c5064) pwritev(r1, &(0x7f0000000200)=[{&(0x7f0000000180)="00214900000000000000000601000000010000000100", 0x16}], 0x1, 0x0, 0x0) 05:28:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xce22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 05:28:07 executing program 1: r0 = getpid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x3, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700, 0x2, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x400}, 0x0, 0xf, 0xffffffffffffffff, 0x0) fcntl$dupfd(r1, 0x0, r1) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x0, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r3 = fcntl$getown(r1, 0x9) ioctl$FIONCLEX(r2, 0x5450) perf_event_open(&(0x7f00000001c0)={0x1, 0xffffffffffffff36, 0x9c, 0x4, 0x0, 0xa5, 0x0, 0xfffffffffffffffa, 0x400, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x3f, 0x5}, 0x9084, 0x2, 0x0, 0x2, 0x0, 0x80, 0x8001, 0x0, 0xf3, 0x0, 0x9}, r3, 0xf, r2, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xc}, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) mount$fuse(0x0, &(0x7f0000000040)='./file1\x00', 0x0, 0x1000040, &(0x7f00000004c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0xee00, @ANYRESHEX, @ANYBLOB, @ANYRESDEC=0xee00, @ANYBLOB=',\x00']) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0xffffffffffffffff, 0x0) 05:28:07 executing program 0: r0 = getpid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x3, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700, 0x2, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x400}, 0x0, 0xf, 0xffffffffffffffff, 0x0) fcntl$dupfd(r1, 0x0, r1) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x0, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r3 = fcntl$getown(r1, 0x9) ioctl$FIONCLEX(r2, 0x5450) perf_event_open(&(0x7f00000001c0)={0x1, 0xffffffffffffff36, 0x9c, 0x4, 0x0, 0xa5, 0x0, 0xfffffffffffffffa, 0x400, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x3f, 0x5}, 0x9084, 0x2, 0x0, 0x2, 0x0, 0x80, 0x8001, 0x0, 0xf3, 0x0, 0x9}, r3, 0xf, r2, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xc}, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) mount$fuse(0x0, &(0x7f0000000040)='./file1\x00', 0x0, 0x1000040, &(0x7f00000004c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0xee00, @ANYRESHEX, @ANYBLOB, @ANYRESDEC=0xee00, @ANYBLOB=',\x00']) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0xffffffffffffffff, 0x0) 05:28:07 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003c000505d25a80648c63940d0224fc601000000009000400030082c137153e370248018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 05:28:07 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000280)=""/235) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000400)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x5c5064) pwritev(r1, &(0x7f0000000200)=[{&(0x7f0000000180)="00214900000000000000000601000000010000000100", 0x16}], 0x1, 0x0, 0x0) [ 247.946554][ T4271] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 248.053816][ T4423] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 248.098287][ T4423] netlink: 194488 bytes leftover after parsing attributes in process `syz-executor.4'. [ 248.207725][ T4271] usb 4-1: Using ep0 maxpacket: 16 05:28:08 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x843, 0xa941) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x80, 0x6, 0x302, 0x0, 0x0, 0x0, 0x0}) [ 248.388120][ T4271] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 248.427862][ T4271] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 248.468483][ T4271] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 248.511256][ T4271] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 248.560661][ T4271] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 248.606483][ T4271] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 05:28:08 executing program 4: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCINQ(r1, 0x89e0, 0x0) 05:28:08 executing program 5: r0 = socket(0x1d, 0x2, 0x6) getsockopt$bt_BT_SECURITY(r0, 0x6a, 0x4, 0x0, 0x20000000) 05:28:08 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000280)=""/235) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000400)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x5c5064) pwritev(r1, &(0x7f0000000200)=[{&(0x7f0000000180)="00214900000000000000000601000000010000000100", 0x16}], 0x1, 0x0, 0x0) [ 248.865360][ T4271] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 248.890417][ T4271] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 248.925486][ T4271] usb 4-1: Product: syz [ 248.935837][ T4271] usb 4-1: Manufacturer: syz [ 248.953507][ T4271] usb 4-1: SerialNumber: syz [ 249.259449][ T4271] cdc_ncm 4-1:1.0: bind() failure [ 249.297487][ T4271] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 249.311305][ T4271] cdc_ncm 4-1:1.1: bind() failure [ 249.330789][ T4271] usb 4-1: USB disconnect, device number 2 05:28:09 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f00000001c0), 0x5, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x1}}) 05:28:09 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000100)={0x0, 0x0, 0x0, r3}) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) close_range(r0, 0xffffffffffffffff, 0x0) 05:28:09 executing program 5: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x100000, 0x2a, &(0x7f0000000200)=[{&(0x7f0000010000)="0042454130310100"/32, 0x20, 0x8000}, {&(0x7f0000010100)="004e535230320100"/32, 0x20, 0x8800}, {&(0x7f0000010200)="0054454130310100"/32, 0x20, 0x9000}, {&(0x7f0000010300)="01000200a400010054fbf001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e757855444600"/128, 0x80, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c16351c1d002a4c696e7578205544464653000000000000000000000004050000", 0xe0, 0xc0c0}, {&(0x7f0000010500)="0000000000000000010000000000000000000000000000000000000000000000060002002d0001002caee8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0xc1e0}, {&(0x7f0000010600)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000005001000000000000000200002000000000000000000000004000000001000000002a4c696e75782055444646530000000000000000000000040500"/128, 0x80, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e5001040500000000010000002000020038010000a0000000e0070000000000000000000000000000000000000500020055000100c535f001620000000500000001000000002b4e53523032000000000000000000000000000000000000000000000000000002000000000000", 0xa0, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e7578205544464653000000000000000000000004050000", 0x40, 0xc4a0}, {&(0x7f0000010900)="070002003b0001009d092800630000000600000004000000002600004d00000000b60000a5000000003e00000101000000340000e50700"/64, 0x40, 0xc600}, {&(0x7f0000010a00)="0400020058000100aa52f0016400000004000000002a554446204c5620496e666f00000000000000000000005001040500000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0xc800}, {&(0x7f0000010b00)="0000000000000000000000000000000000000009084c696e7578206d6b756466667320322e32000000000000000000000000000000000012084c696e757820756466746f6f6c7320322e3200000000000000000000000000000000130868747470733a2f2f6769746875622e636f6d2f70616c692f756466746f6f6c732f0022002a4c696e757820554446465300000000000000000000000405000000000000", 0xa0, 0xc8e0}, {&(0x7f0000010c00)="08000200610001000000f0016500"/32, 0x20, 0xca00}, {&(0x7f0000010d00)="0900020005000100a85b7600800000000010e4070913122c171333010100000000000000000000001800000000000000000000000000000000000000000000000000000000000000010000002e00000080020000a0020000002a4c696e757820554446465300000000000000000000000405000000000000060000000200000050015001010200"/160, 0xa0, 0x10000}, {&(0x7f0000010e00)="080002007d0001000000f0018100"/32, 0x20, 0x10200}, {&(0x7f0000010f00)="00000200d40001003ace2801a0000000002a5544462053706172696e67205461626c65000000000050010405000000002000000000000000ffffffff20010000ffffffff40010000ffffffff60010000ffffffff80010000ffffffffa0010000ffffffffc0010000ffffffffe0010000ffffffff00020000ffffffff20020000ffffffff40020000ffffffff60020000ffffffff80020000ffffffffa0020000ffffffffc0020000ffffffffe0020000ffffffff00030000ffffffff20030000ffffffff40030000ffffffff60030000ffffffff80030000ffffffffa0030000ffffffffc0030000ffffffffe0030000ffffffff00040000ffffffff20040000ffffffff40040000ffffffff60040000ffffffff80040000ffffffffa0040000ffffffffc0040000ffffffffe0040000ffffffff000500"/320, 0x140, 0x14000}, {&(0x7f0000011100)="02000200fd0001008f77f00100010000004000006000000000400000c0070000", 0x20, 0x20000}, {&(0x7f0000011200)="07010200b3000100204840000000000000000000040000000100000100000000000000002800000000340040060000000012004037000000003e004041000000003e004061000000003e04408100"/96, 0x60, 0xa4000}, {&(0x7f0000011300)="0501020041000100b8cfb0000100000000000000040000000100000500000000000001000000000000000000a57c000001000000000000001a0400000000000003000000000000000010e4070913122c17130e360010e4070913122c17130e360010e4070913122c17130e360100000000000000000000000000000000000000002a4c696e757820554446465300000000000000000000000405000000000000120000000000000000000000100000001a0400000200"/192, 0xc0, 0xa4200}, {&(0x7f0000011400)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0xa4400}, {&(0x7f0000011900)="05010200a1000100e5d4da000500000000000000040000000100000c00000000000003000000000000000000f77e000001000000000000003a0000000000000000000000000000000010e4070913122c17130e360010e4070913122c17130e360010e4070913122c17130e360100000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001300000000000000000000003a000000010000000504000008746d70051600000873797a2d696d61676567656e333734323335333235050600000866696c6530050600000866696c653000"/256, 0x100, 0xa4a00}, {&(0x7f0000011a00)="0001020098000100e59ef001200000007810e4070913142c16351c1d0300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e757855444600000000000000", 0x80, 0xa8000}, {&(0x7f0000011b00)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000400000000000000000000000002a4f5354412055444620436f6d706c69616e74000000005001000000000000", 0xe0, 0xa80e0}, {&(0x7f0000011c00)="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"/320, 0x140, 0xa8200}, {&(0x7f0000011e00)="050102009700010009b9aa002200000000000000040000000100000500000000000003000000000000000000a57c000001000000000000000a0000000000000000000000000000000010e4070913122c17130e360010e4070913122c17130e360010e4070913122c17130e360100000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001400000000000000000000000a00000073797a6b616c6c657273000000000000", 0xc0, 0xa8400}, {&(0x7f0000011f00)="050102003100010081d4b0002300000000000000040000000100000500000000000001000000000000000000a57c00000200000000000000282300000000000012000000000000000010e4070913122c17130e360010e4070913122c17130e360010e4070913122c17130e360100000000000000000000000000000000000000002a4c696e75782055444646530000000000000000000000040500000000000015000000000000000000000010000000282300002400"/192, 0xc0, 0xa8600}, {&(0x7f0000012000)="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"/288, 0x120, 0xaac00}, {&(0x7f0000012200)="05010200cd0001005381b0004000000000000000040000000100000400000000000001000000000000000000a53c00000200000000000000440100000000000001000000000000000010e4070913122c16351c1d0010e4070913122c17130e360010e4070913122c17130e360100000000000000000000000000000000000000002a4c696e75782055444646530000000000000000000000040500000000000000000000000000000000000010000000440100006000"/192, 0xc0, 0xac000}, {&(0x7f0000012300)="0101020036000100279218006000000001000a00000200004000000000000000000000000000000001010200c000010045ea2c006000000001000116000200008000000000000000100000000000084e6f6e2d416c6c6f63617461626c652053706163650101020014000100f0a31c0060000000010002060002000021000000000000001100000000000866696c6530010102007200010046ab1c0060000000010000060002000022000000000000001400000000000866696c65310101020011000100e3ad1c0060000000010000060002000023000000000000001500000000000866696c653201010200960001005db81c0060000000010000060002000023000000000000001600000000000866696c653301010200aa000100c85d2000600000000100000a0002000036000000000000001700000000000866696c652e636f6c6400"/352, 0x160, 0xb0000}, {&(0x7f0000012500)="050102005d0001001123a0008000000000000000040000000100000500000000000000040000000000000000a57c00000100000000000000000000000000000000000000000000007810e4070913142c16351c1d7810e4070913142c16351c1d7810e4070913142c16351c1d0100000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001000"/192, 0xc0, 0xb4000}, {&(0x7f0000012600)="010002000b00010054fbf001c00700000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e757855444600"/128, 0x80, 0xf8000}, {&(0x7f0000012700)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c16351c1d002a4c696e7578205544464653000000000000000000000004050000", 0xe0, 0xf80c0}, {&(0x7f0000012800)="000000000000000001000000000000000000000000000000000000000000000006000200940001002caee801c107000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0xf81e0}, {&(0x7f0000012900)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000005001000000000000000200002000000000000000000000004000000001000000002a4c696e75782055444646530000000000000000000000040500"/128, 0x80, 0xf82c0}, {&(0x7f0000012a00)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e5001040500000000010000002000020038010000a0000000e00700000000000000000000000000000000000005000200bc000100c535f001c20700000500000001000000002b4e53523032000000000000000000000000000000000000000000000000000002000000000000", 0xa0, 0xf83a0}, {&(0x7f0000012b00)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e7578205544464653000000000000000000000004050000", 0x40, 0xf84a0}, {&(0x7f0000012c00)="07000200a20001009d092800c30700000600000004000000002600004d00000000b60000a5000000003e00000101000000340000e50700"/64, 0x40, 0xf8600}, {&(0x7f0000012d00)="04000200bf000100aa52f001c407000004000000002a554446204c5620496e666f00000000000000000000005001040500000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0xf8800}, {&(0x7f0000012e00)="0000000000000000000000000000000000000009084c696e7578206d6b756466667320322e32000000000000000000000000000000000012084c696e757820756466746f6f6c7320322e3200000000000000000000000000000000130868747470733a2f2f6769746875622e636f6d2f70616c692f756466746f6f6c732f0022002a4c696e757820554446465300000000000000000000000405000000000000", 0xa0, 0xf88e0}, {&(0x7f0000012f00)="08000200c80001000000f001c50700"/32, 0x20, 0xf8a00}, {&(0x7f0000013000)="000002001b0001003ace2801e0070000002a5544462053706172696e67205461626c65000000000050010405000000002000000000000000ffffffff20010000ffffffff40010000ffffffff60010000ffffffff80010000ffffffffa0010000ffffffffc0010000ffffffffe0010000ffffffff00020000ffffffff20020000ffffffff40020000ffffffff60020000ffffffff80020000ffffffffa0020000ffffffffc0020000ffffffffe0020000ffffffff00030000ffffffff20030000ffffffff40030000ffffffff60030000ffffffff80030000ffffffffa0030000ffffffffc0030000ffffffffe0030000ffffffff00040000ffffffff20040000ffffffff40040000ffffffff60040000ffffffff80040000ffffffffa0040000ffffffffc0040000ffffffffe0040000ffffffff000500"/320, 0x140, 0xfc000}, {&(0x7f0000013200)="02000200020001008f77f001ff070000004000006000000000400000c0070000", 0x20, 0xffe00}], 0x0, &(0x7f0000013300)) 05:28:09 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000600)=ANY=[], 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="2c0100002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000040000000a0001006261736963000000fc000200f8000300f40001000b00010073616d706c6500004400028008000500000000000800030040000000180002"], 0x12c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 05:28:09 executing program 1: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f00000001c0)={0x9}, 0x10) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c0000004a0001022dbd7000fddbdf250a"], 0x64}}, 0x0) syz_open_procfs(0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 05:28:09 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000280)=""/235) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000400)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x5c5064) pwritev(r1, &(0x7f0000000200)=[{&(0x7f0000000180)="00214900000000000000000601000000010000000100", 0x16}], 0x1, 0x0, 0x0) [ 249.855416][ T4471] loop5: detected capacity change from 0 to 4094 [ 249.881133][ T4470] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 05:28:09 executing program 1: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f00000001c0)={0x9}, 0x10) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c0000004a0001022dbd7000fddbdf250a"], 0x64}}, 0x0) syz_open_procfs(0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 05:28:09 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000180)=0xfb) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000240), 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305829, &(0x7f0000000040)) [ 249.967796][ T4471] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2020/09/19 18:44 (1000) 05:28:09 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000100)={0x0, 0x0, 0x0, r3}) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) close_range(r0, 0xffffffffffffffff, 0x0) [ 250.086844][ T4477] netlink: 160 bytes leftover after parsing attributes in process `syz-executor.4'. 05:28:09 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x22e, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 250.136971][ T4477] netlink: 160 bytes leftover after parsing attributes in process `syz-executor.4'. [ 250.187820][ T4477] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 05:28:10 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1e, 0x6, &(0x7f0000000180)=ANY=[@ANYBLOB="b40600009d00010069112200000000008510000002000000b40000000000000095004c00000000009500001200000000019f38971127185739184edf728fab9de435ff23956fb4b05ec05406841d6fcaee1307279600d703c0ab42f3d0f4586e5fe518aefb455db3649c6aed9fe1a6606fbd775208ba6b55c933cfc33492c95800329e037851e655d8e28b"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 250.267856][ T4477] Zero length message leads to an empty skb 05:28:10 executing program 1: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f00000001c0)={0x9}, 0x10) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c0000004a0001022dbd7000fddbdf250a"], 0x64}}, 0x0) syz_open_procfs(0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 05:28:10 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x5452, &(0x7f0000000000)={0x8}) close(r0) 05:28:10 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000600)=ANY=[], 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="2c0100002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000040000000a0001006261736963000000fc000200f8000300f40001000b00010073616d706c6500004400028008000500000000000800030040000000180002"], 0x12c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 05:28:10 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000280)=@default_ibss_ssid, 0x6, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) syz_open_dev$usbfs(&(0x7f0000000180), 0x0, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f00000002c0)="d9bd76eaeb2279072403b895", 0xc}], 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x4}]}, 0x31}}, 0x0) syz_open_dev$usbfs(0x0, 0x40, 0x20000) 05:28:10 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000003, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x9, 0x6, 0x9, 0x4, 0x0, 0x24a6000, 0x40000, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xd29, 0x40}, 0x0, 0x8001, 0x200, 0x0, 0x4, 0x85, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xd, 0xffffffffffffffff, 0xb) r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) r1 = socket$inet(0x2, 0x2000000000003, 0x2) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) sendmsg$nl_route(r2, 0x0, 0x4054) setsockopt$inet_int(r1, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) openat$pfkey(0xffffffffffffff9c, 0x0, 0x220000, 0x0) r3 = syz_open_procfs(0x0, 0x0) recvmsg(r1, &(0x7f0000001680)={&(0x7f0000001440)=@ll={0x11, 0x0, 0x0}, 0x80, 0x0}, 0x2000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f00000016c0)=@delqdisc={0x88, 0x25, 0x0, 0x70bd2d, 0x25dfdbfb, {0x0, 0x0, 0x0, r4, {0x0, 0xb}}, [@TCA_STAB={0x4}, @qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{0x0, 0x0, 0x800}, 0x0, 0x1, 0x42, 0x9, 0x0, 0x0, 0x14, 0x0, 0x2, 0x0, {0x0, 0x0, 0x0, 0x7ff, 0x0, 0x4}}}}, @TCA_STAB={0x4}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x8000}]}, 0x88}}, 0x4000) sendfile(0xffffffffffffffff, r3, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000380)="c8ae37368112855d64afed93fe1c5874c557bf34e8d500306e9e67d29772dba6ac2a618eba62392efbd8594faf0cdc0325f554cd50c227b7609a83a7b001ffa7dddd0f79ac47366b238f42044499a2724655c51bd155a34561418459a6fae4edf5e6e49a2be5388fd7ce73e44d5acfb07cd77843c2c40c7e8d98eb8a91f35f13f08313cc73a7628ba079e208d3e1a09780528fe4c352a742e62524c782c7c1b959f50878ad3547aece9fd93f1f6d5a6187d418de35c10b2606138ce54533fbb2bbb249949860a1c3c2d3592e7bff05977cac4c0efa0fa3820c5cd4326e77e180f237522a42f7468ea62461dece33b48ce22d0778a2056b198a43d499348d6a37c34ec2b36691c80c87ea166a1e673667150f6125d69dab0ef5ae05cf83b1be5d4ce996ea57d1db1d2091cc387acd95b8c0a3fcea51d2ceb6b6f1f8e02a54414ce07f267743520b9c", 0x148, 0xc4, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, 0x0) syz_open_procfs(0x0, 0x0) 05:28:10 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000100)={0x0, 0x0, 0x0, r3}) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) close_range(r0, 0xffffffffffffffff, 0x0) 05:28:10 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x5452, &(0x7f0000000000)={0x8}) close(r0) [ 250.571189][ T4502] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 250.675122][ T26] audit: type=1326 audit(1639200490.374:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=4504 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fec3a4d1e99 code=0x7ffc0000 [ 250.778217][ T4507] netlink: 160 bytes leftover after parsing attributes in process `syz-executor.4'. 05:28:10 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x5452, &(0x7f0000000000)={0x8}) close(r0) 05:28:10 executing program 1: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f00000001c0)={0x9}, 0x10) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c0000004a0001022dbd7000fddbdf250a"], 0x64}}, 0x0) syz_open_procfs(0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) [ 250.827886][ T4507] netlink: 160 bytes leftover after parsing attributes in process `syz-executor.4'. [ 250.842027][ T26] audit: type=1326 audit(1639200490.404:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=4504 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7fec3a4d1e99 code=0x7ffc0000 [ 250.926725][ T4507] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 250.972330][ T26] audit: type=1326 audit(1639200490.414:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=4504 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fec3a4d1e99 code=0x7ffc0000 05:28:10 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000100)={0x0, 0x0, 0x0, r3}) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) close_range(r0, 0xffffffffffffffff, 0x0) 05:28:10 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x5452, &(0x7f0000000000)={0x8}) close(r0) 05:28:10 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000600)=ANY=[], 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="2c0100002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000040000000a0001006261736963000000fc000200f8000300f40001000b00010073616d706c6500004400028008000500000000000800030040000000180002"], 0x12c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 251.133534][ T26] audit: type=1326 audit(1639200490.424:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=4504 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fec3a4d3517 code=0x7ffc0000 05:28:10 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x5452, &(0x7f0000000000)={0x8}) close(r0) [ 251.247756][ T26] audit: type=1326 audit(1639200490.494:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=4504 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7fec3a484c5c code=0x7ffc0000 05:28:11 executing program 1: preadv2(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000180)=""/4088, 0x7ffff000}], 0x1, 0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000000)=@tcp, 0x1}, 0x20) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0x4712, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) [ 251.363549][ T4531] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 05:28:11 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x5452, &(0x7f0000000000)={0x8}) close(r0) [ 251.432522][ T26] audit: type=1326 audit(1639200490.564:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=4504 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7fec3a484b94 code=0x7ffc0000 05:28:11 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000280)=@default_ibss_ssid, 0x6, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) syz_open_dev$usbfs(&(0x7f0000000180), 0x0, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f00000002c0)="d9bd76eaeb2279072403b895", 0xc}], 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x4}]}, 0x31}}, 0x0) syz_open_dev$usbfs(0x0, 0x40, 0x20000) 05:28:11 executing program 3: perf_event_open(&(0x7f0000000a80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) waitid(0x1, 0x0, 0x0, 0x0, &(0x7f0000000200)) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001580)='/sys/block/loop0', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) mkdir(&(0x7f0000000600)='./file0\x00', 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xe, &(0x7f0000000200)=[{&(0x7f0000010000)="0042454130310100", 0x8, 0x8000}, {&(0x7f0000010100)='\x00NSR03', 0x6, 0x8800}, {&(0x7f0000010300)="0100030012000100cbf1f001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e757855444600", 0x62, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1643092d002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="00000000000000000100000000000000000000000000000000000000000000000600030061000100fd10e8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc1e0}, {&(0x7f0000010600)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e0102040500000000010000002000020038010000a0000000e0070000000000000000000000000000000000000500030033000100cd0af001620000000500000001000000002b4e535230330000000000000000000000000000000000000000000000000000000000000000000002", 0xa2, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xc4a0}, {&(0x7f0000010d00)="0900030051000100e36b7600800000000010e4070913122c1709504b0100000000000000000000001700000000000000000000000000000000000000000000000000000000000000010000002e00000080020000a0020000002a4c696e7578205544464653000000000000000000000004050000000000000500000002000000010201020102", 0x86, 0x10000}, {&(0x7f0000000140)="02000300fe0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {&(0x7f0000011200)="080103002e000100c059080000000000a002000054000000feffffff", 0x1c, 0xa4000}, {&(0x7f0000011300)="000103006e0001003a1ef001200000007810e4070913142c1643092d0300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000000500)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000600000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000000000000000000000000000000000002000040", 0xf5, 0xa80e0}, {&(0x7f0000011700)="0a010300ed000100c6e7d0016000000000000000040000000100000400000000000003000000000000000000a53c000002000000000000000801000000000000080100000000000000000000000000000010e4070913122c1643092d0010e4070913122c170936350010e4070913122c1643092d0010e4070913122c1709363501000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e75782055444646530000000000000000000000040500000000000000000000000000000000000008010000010103008500010033d418006000000001000a0000020000600000000000000000000000000000000101030087000100e81d1c0060000000010002060002000061000000000000001000000000000866696c6530010103009e0001001ffd1c0060000000010000060002000067000000000000001300000000000866696c6531010103000900010097f01c0060000000010000060002000068000000000000001400000000000866696c65320101030028000100c3e31c0060000000010000060002000068000000000000001500000000000866696c653301010300e4000100b7a72000600000000100000a000200007b000000000000001600000000000866696c652e636f6c64", 0x1e0, 0xb0000}], 0x0, &(0x7f0000013500)=ANY=[@ANYBLOB]) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x6, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x814, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x693, 0x0, @perf_bp={&(0x7f00000000c0), 0x8}, 0x40920, 0x0, 0x100, 0x1, 0xfffffffffffffffc, 0xffffffff, 0x4, 0x0, 0xfffffffe, 0x0, 0x2135}, r1, 0x1, r0, 0x10) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410481, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b93e480941ba3860ac5cf65ac618ded8974895abeaf4b4835ef922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae56d88fecf9141a7511bf", 0x48, 0x20c49a, 0x0, 0x0) close(0xffffffffffffffff) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) pwritev(r2, &(0x7f00000014c0)=[{&(0x7f0000000080)="d69f2271", 0x8800000}], 0x1, 0xd00, 0x2602) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) 05:28:11 executing program 0: mkdir(&(0x7f0000000580)='./bus\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f0000000140)={{}, {0x5}}, 0x24, 0x0) [ 251.570112][ T26] audit: type=1326 audit(1639200490.574:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=4504 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7fec3a484b94 code=0x7ffc0000 05:28:11 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000600)=ANY=[], 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="2c0100002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000040000000a0001006261736963000000fc000200f8000300f40001000b00010073616d706c6500004400028008000500000000000800030040000000180002"], 0x12c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 05:28:11 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x5452, &(0x7f0000000000)={0x8}) close(r0) [ 251.691714][ T26] audit: type=1326 audit(1639200490.604:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=4504 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fec3a4d3517 code=0x7ffc0000 05:28:11 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/class/ieee80211', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VT_RESIZE(r0, 0x4b52, &(0x7f0000000100)) [ 251.819566][ T26] audit: type=1326 audit(1639200490.614:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=4504 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fec3a4d1c57 code=0x7ffc0000 05:28:11 executing program 0: mkdir(&(0x7f0000000580)='./bus\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f0000000140)={{}, {0x5}}, 0x24, 0x0) [ 251.880140][ T4555] loop3: detected capacity change from 0 to 2816 05:28:11 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x28}}, 0x0) r2 = socket(0x1e, 0x4, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_FRAME(r2, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB="ff0f000000000000", @ANYRES16=0x0, @ANYBLOB="020027bd7000fcdbdf253a00000008000300", @ANYRES32=r3, @ANYBLOB="0600650008000000a2005b00b34c07396d57e46e2b6cac0afe754508527b7cf01438a553719300febd835652ce2ce8bac90548dc9ae6a5d5a75e1f3fba9f4fcdb5cbc2e87f013474fea3a752d5b55c67d5cb9d9db4cb1acd6559d596ce75f92f01eca9ba1f838de4fd99dd83b23ec80b799eb03a8eb33631cb0988cba09d28d88b2044d1159255ddf2b98a2f900666ca060cf56a884280a67a390c38c36b36a38fe5a7a6da3328942c970000"], 0xc8}, 0x1, 0x0, 0x0, 0x48d0}, 0x8040) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) r5 = dup3(r4, r2, 0x0) perf_event_open$cgroup(&(0x7f0000000680)={0x7, 0x80, 0x0, 0x7, 0xed, 0xfe, 0x0, 0xffffffff80000000, 0x40, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1ef, 0x4, @perf_config_ext={0x0, 0x8b26}, 0x4000, 0xffff, 0xff, 0x2, 0x10000, 0x9, 0x9d0, 0x0, 0x10001, 0x0, 0x2}, r5, 0xd, 0xffffffffffffffff, 0x0) recvmmsg(r5, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/110, 0x6e}], 0x1}}], 0x1, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f00000001c0)={{0x3, 0x1, 0x5, 0x0, 0x8}}) pwrite64(r1, &(0x7f0000000580)="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", 0xfa, 0xfea) perf_event_open(&(0x7f0000000140)={0x4, 0x80, 0x4, 0x1, 0x6, 0xf8, 0x0, 0x1, 0x42180, 0x4, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1ff, 0x4, @perf_bp={&(0x7f00000000c0), 0x7}, 0x100, 0x5, 0x4, 0x2, 0x8000, 0x7, 0x0, 0x0, 0x3, 0x0, 0x6}, 0x0, 0x1, r1, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0505405, &(0x7f0000000100)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0xffffffffffffffff, 0x2, 0xb, 0x3, 0x10000}}) r6 = syz_io_uring_complete(0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r6, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x1, 0x66, 0x3, 0x7fff}}) [ 252.003017][ T26] audit: type=1326 audit(1639200490.694:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=4504 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fec3a4d1837 code=0x7ffc0000 [ 252.019606][ T4555] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2020/09/19 18:44 (1000) 05:28:11 executing program 1: timer_create(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000800)="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"}}, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000240)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000480)=ANY=[@ANYBLOB="08000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000e7ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000007840bb0c000000000000000000000000000000000000000000000000000000000000000000000000000000200000"], 0x5000) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000780)={0x0, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4810, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x8202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 05:28:11 executing program 4: r0 = semget$private(0x0, 0x3, 0x0) clone(0x30045100, 0x0, 0x0, 0x0, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{}], 0x1, &(0x7f00000001c0)={0x0, 0x989680}) semctl$GETPID(r0, 0x0, 0xb, 0x0) r1 = gettid() tkill(r1, 0x27) [ 252.147819][ T50] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 252.155695][ T50] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 05:28:12 executing program 0: mkdir(&(0x7f0000000580)='./bus\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f0000000140)={{}, {0x5}}, 0x24, 0x0) 05:28:12 executing program 4: r0 = semget$private(0x0, 0x3, 0x0) clone(0x30045100, 0x0, 0x0, 0x0, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{}], 0x1, &(0x7f00000001c0)={0x0, 0x989680}) semctl$GETPID(r0, 0x0, 0xb, 0x0) r1 = gettid() tkill(r1, 0x27) 05:28:12 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000280)=@default_ibss_ssid, 0x6, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) syz_open_dev$usbfs(&(0x7f0000000180), 0x0, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f00000002c0)="d9bd76eaeb2279072403b895", 0xc}], 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x4}]}, 0x31}}, 0x0) syz_open_dev$usbfs(0x0, 0x40, 0x20000) 05:28:12 executing program 3: r0 = socket(0x1d, 0x2, 0x6) setsockopt$XDP_RX_RING(r0, 0x6a, 0x2, 0x0, 0x3) 05:28:12 executing program 4: r0 = semget$private(0x0, 0x3, 0x0) clone(0x30045100, 0x0, 0x0, 0x0, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{}], 0x1, &(0x7f00000001c0)={0x0, 0x989680}) semctl$GETPID(r0, 0x0, 0xb, 0x0) r1 = gettid() tkill(r1, 0x27) 05:28:12 executing program 0: mkdir(&(0x7f0000000580)='./bus\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f0000000140)={{}, {0x5}}, 0x24, 0x0) 05:28:12 executing program 1: timer_create(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000800)="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"}}, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000240)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000480)=ANY=[@ANYBLOB="08000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000e7ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000007840bb0c000000000000000000000000000000000000000000000000000000000000000000000000000000200000"], 0x5000) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000780)={0x0, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4810, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x8202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 05:28:12 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x28}}, 0x0) r2 = socket(0x1e, 0x4, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_FRAME(r2, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB="ff0f000000000000", @ANYRES16=0x0, @ANYBLOB="020027bd7000fcdbdf253a00000008000300", @ANYRES32=r3, @ANYBLOB="0600650008000000a2005b00b34c07396d57e46e2b6cac0afe754508527b7cf01438a553719300febd835652ce2ce8bac90548dc9ae6a5d5a75e1f3fba9f4fcdb5cbc2e87f013474fea3a752d5b55c67d5cb9d9db4cb1acd6559d596ce75f92f01eca9ba1f838de4fd99dd83b23ec80b799eb03a8eb33631cb0988cba09d28d88b2044d1159255ddf2b98a2f900666ca060cf56a884280a67a390c38c36b36a38fe5a7a6da3328942c970000"], 0xc8}, 0x1, 0x0, 0x0, 0x48d0}, 0x8040) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) r5 = dup3(r4, r2, 0x0) perf_event_open$cgroup(&(0x7f0000000680)={0x7, 0x80, 0x0, 0x7, 0xed, 0xfe, 0x0, 0xffffffff80000000, 0x40, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1ef, 0x4, @perf_config_ext={0x0, 0x8b26}, 0x4000, 0xffff, 0xff, 0x2, 0x10000, 0x9, 0x9d0, 0x0, 0x10001, 0x0, 0x2}, r5, 0xd, 0xffffffffffffffff, 0x0) recvmmsg(r5, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/110, 0x6e}], 0x1}}], 0x1, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f00000001c0)={{0x3, 0x1, 0x5, 0x0, 0x8}}) pwrite64(r1, &(0x7f0000000580)="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", 0xfa, 0xfea) perf_event_open(&(0x7f0000000140)={0x4, 0x80, 0x4, 0x1, 0x6, 0xf8, 0x0, 0x1, 0x42180, 0x4, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1ff, 0x4, @perf_bp={&(0x7f00000000c0), 0x7}, 0x100, 0x5, 0x4, 0x2, 0x8000, 0x7, 0x0, 0x0, 0x3, 0x0, 0x6}, 0x0, 0x1, r1, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0505405, &(0x7f0000000100)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0xffffffffffffffff, 0x2, 0xb, 0x3, 0x10000}}) r6 = syz_io_uring_complete(0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r6, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x1, 0x66, 0x3, 0x7fff}}) 05:28:12 executing program 4: r0 = semget$private(0x0, 0x3, 0x0) clone(0x30045100, 0x0, 0x0, 0x0, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{}], 0x1, &(0x7f00000001c0)={0x0, 0x989680}) semctl$GETPID(r0, 0x0, 0xb, 0x0) r1 = gettid() tkill(r1, 0x27) 05:28:13 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) ioctl$KDFONTOP_GET(r1, 0x4b72, &(0x7f0000000880)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:28:13 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x14d802, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.current\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000002c0)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) io_submit(0x0, 0x5, &(0x7f0000000500)=[0x0, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, &(0x7f0000000180)="01a0cee01a45a4c579703b64c8b492cf792e5e0396a127878690bd6bc2d0fbbd4afcedcea0be06690c8e8e985c9d084779c16593ceaf888c344945fc41583bcabe2ac3d3ad10cb4c71089359001c1739d5508e2a89e9b6200f24bdd6829d60c9b91b77db1e2b82a664add83ce56dcb47726e43e38b958f93d4acb7359e69cb62c249d646291d271c7a6483b9257c10e2491df6f2d0c58722e155aba429a62c23e312f2048a34f3e844507a6e9b26402505ee4339a03ce6076842a44e045ae3aa9605f0926a08f186604a", 0xca, 0x3ff, 0x0, 0x2, r1}, 0x0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x3, 0x81, r0, &(0x7f0000000400), 0x0, 0xffff, 0x0, 0x2}]) r2 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x80006) [ 253.507397][ T989] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 253.553973][ T989] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 05:28:13 executing program 3: syz_mount_image$jffs2(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) listen(r1, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f0000000540)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f00000001c0)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x16f) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "4f974974d2a632be", "3392766decbda4b8a1e204e4e560f928", "0e380795", "e57caddc916ca8d9"}, 0x28) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x10) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x10012, r3, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, 0x0, 0x0) 05:28:13 executing program 0: mmap(&(0x7f00001fd000/0x1000)=nil, 0x1000, 0x2, 0x810, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001640)) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000400)={{}, 0x0, 0x14, @inherit={0x88, &(0x7f0000001580)=ANY=[@ANYRES16]}, @devid}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_CIPSOV4_C_REMOVE(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) io_uring_enter(r2, 0x1b4f, 0xa016, 0x3, &(0x7f0000000380)={[0x2]}, 0x8) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000012c0)={0xe8, 0x0, 0x200, 0x70bd29, 0x25dfdbff, {}, [@NL802154_ATTR_SEC_DEVKEY={0x80, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_ID={0x38, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x10, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0102}}]}, @NL802154_KEY_ID_ATTR_INDEX={0x5}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x10000}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x4}, @NL802154_KEY_ID_ATTR_MODE={0x8}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x4}]}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0x81}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc, 0x2, {0x5555555555550101}}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0x3f}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc, 0x2, {0xaaaaaaaaaaaa0302}}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0x7}]}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_SEC_DEVKEY={0x38, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0x8}, @NL802154_DEVKEY_ATTR_ID={0x20, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x200}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x1}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x4}]}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}]}, 0xe8}}, 0x90) recvmsg$unix(r0, &(0x7f00000003c0)={&(0x7f0000001400), 0x6e, &(0x7f0000000040)=[{&(0x7f0000001480)=""/208, 0xd0}], 0x1, &(0x7f0000000300)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x38}, 0x40000101) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000015c0)={[0xd]}, 0x8) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f00000000c0)=""/18, 0x12}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r2, 0x2ff, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f00001fd000/0x2000)=nil, 0x2000, 0x11) 05:28:13 executing program 1: timer_create(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000800)="cc10f4641e22cbcdba1afd3a0da9e714c3d4203fcd45f8dd2e112f189e4470245ca43722534c22d2ddcc76645553719c556b9445557cd871deea144171a92104aa62466fdd15b5a7bd6f0a6e0fd1e7bf8812e737ba7d21a0f72a77265e160c31ff41c7d27ef9d8186dbedbfa96a970dac6a0f1f035253de0fb59356720a5d76f800c99f6e2eefe919cfce481d6e4576c5fff38bb26e97bff17c2d2f586e51e92872de1d2858832e9f8d57bccd85c4ef5418de7d92a57b25ede5ab88fdb3dd6fa099e5679a276c7b1f9b7f56d7a0029ef14f6a8c0af242d30c99b8b110638035140b6c97689d16c29641d1e5b8c87d62b0947fa3bb16e10b0fcf62edc6d6f6fca853d679d86a39ac92da2fcfca3d1e9bcd77f22e9a81f2376f8fd06b728c70712245b58d47920abf73782fa6d88d27364693cb4e17108f9ec21fe5518ed5ed1f9bab78b98c6937231504729c9cfdc49de938da6364b8697f7e7e920ca301f09fa568b0365ca73dd02a05293b4a75ce6a1efd8c0d1ae9fe3a2f62b2bf2c62fe7a8076261c9a1af4269245d1aa1ecec3b1299094d9d8d9186762928b856e2105204c05ab47b2f2021a8bbf73111abdf3909703991e3311d255237fe8188a522ec593e68fb60ab4fb538255b563ca283d3a4e695a73af875a10c19f164fcc4af92882a1e7458cad3c5ba171aa4cd42d44a2491d1dc1e2496a675d2f948c3b7bcd10e7e459f9749073d60f2cad50d517aa0e3161e31b58d21bc58e96733f3d9991d20d56e663ebee382cee885e0e2a956ff6dad262e57ae095ed7a9463ce4610f1c1f80ae9b9896e167ae311ebe56d8011d6d4ffedd52906ccb4ea2499816bf47a816ee87f1c45917535111e4242d741833cdce77cbd0abc3500c13cf6b31f81781424626fb141ed071c16f6c8f814538cc3c149ba8b74679212053399e8b4b0df0e574e0792bb2433944e53497c728c9d0db17a8926ef951c119d2321d9028b810394b380c0fdc0935931112f9183216fcb2fa2f583186e830b1925bc376e179f253b0808c8928f7073d09fd733be11b1cf18862da9a4145d2dd7dea102bb36067d15172a461a657809f4b4dc6211f06b1139c661fcaeffb651cbaaa59b04b2874a9816d98d42b54d2b50fded4aef3038831177d2e1562eb134b6a7397e61aada84023769db7291b32c3f5c7a1c86c383b26667bea4d06a79163a55ffb2bc547cca3abb69c63f62a35f9f19e453be7a8047f9510709ae47c8e4c4f189c4df57b2a5828274b44f156ba888e0e3df3046b7cea7ffa086c1c17bc93c0c5847ce0173287f3a0346e4bb9ab"}}, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000240)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000480)=ANY=[@ANYBLOB="08000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000e7ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000007840bb0c000000000000000000000000000000000000000000000000000000000000000000000000000000200000"], 0x5000) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000780)={0x0, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4810, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x8202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 253.945027][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 05:28:13 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000280)=@default_ibss_ssid, 0x6, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) syz_open_dev$usbfs(&(0x7f0000000180), 0x0, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f00000002c0)="d9bd76eaeb2279072403b895", 0xc}], 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x4}]}, 0x31}}, 0x0) syz_open_dev$usbfs(0x0, 0x40, 0x20000) 05:28:14 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x14d802, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.current\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000002c0)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) io_submit(0x0, 0x5, &(0x7f0000000500)=[0x0, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, &(0x7f0000000180)="01a0cee01a45a4c579703b64c8b492cf792e5e0396a127878690bd6bc2d0fbbd4afcedcea0be06690c8e8e985c9d084779c16593ceaf888c344945fc41583bcabe2ac3d3ad10cb4c71089359001c1739d5508e2a89e9b6200f24bdd6829d60c9b91b77db1e2b82a664add83ce56dcb47726e43e38b958f93d4acb7359e69cb62c249d646291d271c7a6483b9257c10e2491df6f2d0c58722e155aba429a62c23e312f2048a34f3e844507a6e9b26402505ee4339a03ce6076842a44e045ae3aa9605f0926a08f186604a", 0xca, 0x3ff, 0x0, 0x2, r1}, 0x0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x3, 0x81, r0, &(0x7f0000000400), 0x0, 0xffff, 0x0, 0x2}]) r2 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x80006) 05:28:14 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x28}}, 0x0) r2 = socket(0x1e, 0x4, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_FRAME(r2, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB="ff0f000000000000", @ANYRES16=0x0, @ANYBLOB="020027bd7000fcdbdf253a00000008000300", @ANYRES32=r3, @ANYBLOB="0600650008000000a2005b00b34c07396d57e46e2b6cac0afe754508527b7cf01438a553719300febd835652ce2ce8bac90548dc9ae6a5d5a75e1f3fba9f4fcdb5cbc2e87f013474fea3a752d5b55c67d5cb9d9db4cb1acd6559d596ce75f92f01eca9ba1f838de4fd99dd83b23ec80b799eb03a8eb33631cb0988cba09d28d88b2044d1159255ddf2b98a2f900666ca060cf56a884280a67a390c38c36b36a38fe5a7a6da3328942c970000"], 0xc8}, 0x1, 0x0, 0x0, 0x48d0}, 0x8040) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) r5 = dup3(r4, r2, 0x0) perf_event_open$cgroup(&(0x7f0000000680)={0x7, 0x80, 0x0, 0x7, 0xed, 0xfe, 0x0, 0xffffffff80000000, 0x40, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1ef, 0x4, @perf_config_ext={0x0, 0x8b26}, 0x4000, 0xffff, 0xff, 0x2, 0x10000, 0x9, 0x9d0, 0x0, 0x10001, 0x0, 0x2}, r5, 0xd, 0xffffffffffffffff, 0x0) recvmmsg(r5, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/110, 0x6e}], 0x1}}], 0x1, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f00000001c0)={{0x3, 0x1, 0x5, 0x0, 0x8}}) pwrite64(r1, &(0x7f0000000580)="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", 0xfa, 0xfea) perf_event_open(&(0x7f0000000140)={0x4, 0x80, 0x4, 0x1, 0x6, 0xf8, 0x0, 0x1, 0x42180, 0x4, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1ff, 0x4, @perf_bp={&(0x7f00000000c0), 0x7}, 0x100, 0x5, 0x4, 0x2, 0x8000, 0x7, 0x0, 0x0, 0x3, 0x0, 0x6}, 0x0, 0x1, r1, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0505405, &(0x7f0000000100)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0xffffffffffffffff, 0x2, 0xb, 0x3, 0x10000}}) r6 = syz_io_uring_complete(0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r6, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x1, 0x66, 0x3, 0x7fff}}) 05:28:14 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/cgroup.procs\x00', 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) r1 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) io_uring_enter(r1, 0xa0, 0x0, 0x0, 0x0, 0x0) 05:28:14 executing program 1: timer_create(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000800)="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"}}, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000240)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000480)=ANY=[@ANYBLOB="08000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000e7ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000007840bb0c000000000000000000000000000000000000000000000000000000000000000000000000000000200000"], 0x5000) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000780)={0x0, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4810, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x8202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 05:28:14 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x43, 0x0, 0x0, 0x3}, 0x10) bind$tipc(r0, 0x0, 0x0) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) [ 254.984738][ T3727] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 255.014807][ T3727] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 05:28:14 executing program 0: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r2 = dup3(r1, r0, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc}, 0x10) 05:28:14 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'ip6gre0\x00', 0x0}) 05:28:15 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_TMR_TIMEBASE(r0, 0xc0045401, 0xffffffffffffffff) [ 255.439041][ T1233] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.445374][ T1233] ieee802154 phy1 wpan1: encryption failed: -22 05:28:15 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x14d802, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.current\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000002c0)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) io_submit(0x0, 0x5, &(0x7f0000000500)=[0x0, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, &(0x7f0000000180)="01a0cee01a45a4c579703b64c8b492cf792e5e0396a127878690bd6bc2d0fbbd4afcedcea0be06690c8e8e985c9d084779c16593ceaf888c344945fc41583bcabe2ac3d3ad10cb4c71089359001c1739d5508e2a89e9b6200f24bdd6829d60c9b91b77db1e2b82a664add83ce56dcb47726e43e38b958f93d4acb7359e69cb62c249d646291d271c7a6483b9257c10e2491df6f2d0c58722e155aba429a62c23e312f2048a34f3e844507a6e9b26402505ee4339a03ce6076842a44e045ae3aa9605f0926a08f186604a", 0xca, 0x3ff, 0x0, 0x2, r1}, 0x0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x3, 0x81, r0, &(0x7f0000000400), 0x0, 0xffff, 0x0, 0x2}]) r2 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x80006) 05:28:15 executing program 0: r0 = getpid() r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x0, &(0x7f0000006ffc)=0x40000008, 0x4) r3 = signalfd4(0xffffffffffffffff, &(0x7f00000003c0)={[0x80]}, 0x8, 0x80800) perf_event_open(&(0x7f0000000340)={0x6, 0x80, 0xba, 0x1, 0x0, 0x20, 0x0, 0x4, 0x60102, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x7ff, 0x0, @perf_config_ext={0x3f, 0x4}, 0x8, 0x6, 0x5, 0x8, 0x1, 0x0, 0x783, 0x0, 0xcb, 0x0, 0xffff}, 0xffffffffffffffff, 0xe, r3, 0x2) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(r4, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x0, 0x800, 0x70bd25, 0x25dfdbfb, {{}, {@void, @void}}}, 0x14}, 0x1, 0x0, 0x0, 0x24040001}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000040)) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x40, 0x0, 0x6, 0x3, 0x0, 0x7, 0x8004, 0xd, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, 0x1, @perf_config_ext={0x0, 0x1ae}, 0x13044, 0xfffffffeffffffff, 0x3ff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x1}, 0xffffffffffffffff, 0xf, r2, 0xa) sched_setscheduler(r0, 0x5, &(0x7f0000000080)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0), 0x20d7e, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100), 0x8c82, 0x0) ioctl$HIDIOCSUSAGE(r5, 0x4018480c, &(0x7f0000000180)={0x2, 0x2, 0x0, 0x0, 0xfffffe01, 0xfffffffe}) write$nbd(r5, &(0x7f0000000700)=ANY=[@ANYBLOB="06000000000000000000000004000000a309ff0f00005f56d3adffee27873d097d768abafbd0979d0100500000bb02f6b7807e5dadca473f0080000000000000000000000000001500f81e79ab59fc73c6a8a0bcb1765e0001000000000000000000000034c136c5565315967741083af404b65396cf7fb092d8796c3276b65c2ab9d01e0623d5ac615f891bb7e1bf36e0cbb1c0641ac9fa6262c39a0bbf8d362dd13cb12a2ce4ae8866e167f96b4f3e73503f0daf"], 0x68) 05:28:15 executing program 3: r0 = syz_io_uring_setup(0x552, &(0x7f0000000340), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000eea000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[0xffffffffffffffff], 0x1}, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000000c0)=[0xffffffffffffffff], 0x1) io_uring_enter(r0, 0x601a, 0x0, 0x0, 0x0, 0x0) 05:28:15 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x28}}, 0x0) r2 = socket(0x1e, 0x4, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_FRAME(r2, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB="ff0f000000000000", @ANYRES16=0x0, @ANYBLOB="020027bd7000fcdbdf253a00000008000300", @ANYRES32=r3, @ANYBLOB="0600650008000000a2005b00b34c07396d57e46e2b6cac0afe754508527b7cf01438a553719300febd835652ce2ce8bac90548dc9ae6a5d5a75e1f3fba9f4fcdb5cbc2e87f013474fea3a752d5b55c67d5cb9d9db4cb1acd6559d596ce75f92f01eca9ba1f838de4fd99dd83b23ec80b799eb03a8eb33631cb0988cba09d28d88b2044d1159255ddf2b98a2f900666ca060cf56a884280a67a390c38c36b36a38fe5a7a6da3328942c970000"], 0xc8}, 0x1, 0x0, 0x0, 0x48d0}, 0x8040) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) r5 = dup3(r4, r2, 0x0) perf_event_open$cgroup(&(0x7f0000000680)={0x7, 0x80, 0x0, 0x7, 0xed, 0xfe, 0x0, 0xffffffff80000000, 0x40, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1ef, 0x4, @perf_config_ext={0x0, 0x8b26}, 0x4000, 0xffff, 0xff, 0x2, 0x10000, 0x9, 0x9d0, 0x0, 0x10001, 0x0, 0x2}, r5, 0xd, 0xffffffffffffffff, 0x0) recvmmsg(r5, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/110, 0x6e}], 0x1}}], 0x1, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f00000001c0)={{0x3, 0x1, 0x5, 0x0, 0x8}}) pwrite64(r1, &(0x7f0000000580)="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", 0xfa, 0xfea) perf_event_open(&(0x7f0000000140)={0x4, 0x80, 0x4, 0x1, 0x6, 0xf8, 0x0, 0x1, 0x42180, 0x4, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1ff, 0x4, @perf_bp={&(0x7f00000000c0), 0x7}, 0x100, 0x5, 0x4, 0x2, 0x8000, 0x7, 0x0, 0x0, 0x3, 0x0, 0x6}, 0x0, 0x1, r1, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0505405, &(0x7f0000000100)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0xffffffffffffffff, 0x2, 0xb, 0x3, 0x10000}}) r6 = syz_io_uring_complete(0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r6, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x1, 0x66, 0x3, 0x7fff}}) 05:28:15 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_enter\x00', r0}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='task\x00') getdents(r1, &(0x7f0000000300)=""/109, 0x6d) 05:28:15 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000380)='virtiofs\x00', 0x0, 0x0) 05:28:15 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) fcntl$getownex(r0, 0x10, &(0x7f0000000200)) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x2, 0x2}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x41, 0x1, 0x3}, 0x10) sendmsg$tipc(r2, &(0x7f00000002c0)={&(0x7f0000000080)=@nameseq={0x1e, 0x2, 0x0, {0x41}}, 0x10, 0x0}, 0x0) setsockopt$TIPC_GROUP_LEAVE(r2, 0x10f, 0x88) 05:28:15 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x40505330, &(0x7f0000000080)={0xb8, 0x0, 'client0\x00', 0x0, "00c808aa48244c7c", "113136ef3b57a8862ae29249c4c78696af52e3760c63291429fc9f199ff685f5"}) [ 256.365665][ T4688] virtio-fs: tag <(null)> not found 05:28:16 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000380)='virtiofs\x00', 0x0, 0x0) 05:28:16 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x14d802, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.current\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000002c0)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) io_submit(0x0, 0x5, &(0x7f0000000500)=[0x0, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, &(0x7f0000000180)="01a0cee01a45a4c579703b64c8b492cf792e5e0396a127878690bd6bc2d0fbbd4afcedcea0be06690c8e8e985c9d084779c16593ceaf888c344945fc41583bcabe2ac3d3ad10cb4c71089359001c1739d5508e2a89e9b6200f24bdd6829d60c9b91b77db1e2b82a664add83ce56dcb47726e43e38b958f93d4acb7359e69cb62c249d646291d271c7a6483b9257c10e2491df6f2d0c58722e155aba429a62c23e312f2048a34f3e844507a6e9b26402505ee4339a03ce6076842a44e045ae3aa9605f0926a08f186604a", 0xca, 0x3ff, 0x0, 0x2, r1}, 0x0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x3, 0x81, r0, &(0x7f0000000400), 0x0, 0xffff, 0x0, 0x2}]) r2 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x80006) 05:28:16 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r1, 0xd0009411, &(0x7f000005a140)={{0x0, 0xfff, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x9, 0x5d, 0x1, 0x81, 0x6, 0x401}}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005b140)={0x1ff, [], 0x0, "71c7bbc6a945ee"}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x8a000, 0x0) write(r2, &(0x7f0000001400)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d0177d3214056250c61a537d2ec7630fb90395df2cd6aa9c5e573365db580520bdc3f1c6b2be992e1516a4b810a11935dc780699e461d9715f70c6d103ff49bf168f3cff4c0d0d6ba5671fcd2975450b0e1a3474139cb0f2d3476fcd87a8bccbeb2f5f8a821017b879aa5b9d1fafa9f4c429a74cd2da782114d97bf031746a817dd0293c4eddc3a9ecb5afe496f4971474ccd827449409f07cf94dda2e7dbe8520b5afff10a7e3b0b4289a167fc692635b5b7426d9e771b95860b09a3e752c867213c772e48ba30a78feecc7ff26e63e1749c62b52d377ac5cc52db830c965e04ccfcfb24ceacc69cfdc2094124dd27b2d68f699476a2562bab1de117ffc2b0702ee8b0b77f85fecec3a25b37ab7eb06232c9a73b4470f1727c82581d81942abf42d3ea37957927ad3dbd0ebe46678a9f4d25c47acaac83c14210a54b71fed40df017e2be27f01e3e6ea3ea381ca14efd202858e6535ad4f79a8cdf47e385b740a70c14e3651731a45cc0ca4a56f2e903cad0384efcc364caf67e09551d35c682ebc90a9286c4d274ba1b8ced742ede4e55a62db7ef9a96fde2add05b41599fd72a79ba280cc125cb266ef21b7eeafe3ee6aa78eef33fc66454549c3ec298cb683a55a32208cf6ce88b560166159d59e65f30540f62c5437652ea7f2a02f87ca242dd2250f58e75938a9a3ded51ae6598c2aba53287ff5cdaab17be7f4310f8e07e310d52778de79e1c2e4391b254be38910aa1cf6e1ca0e75d24be97d59f7025f16c6fbd549529b74e319c58f50438765ef0e3dc394eeb75dec41b3d80435b17520c97f5cd7ee692fb86d188fb0089fbf737dc1b96b9cc49be23a38a8cd92e5075f349993d7866369dd25eccbe1481477a05fee14e0edd1617921d7fcaa8fdc642e63b64388fa5b63442ff1466b1938d02546750b01ed9c980282ccbe10f204741249aed88c555ed6fdf7f68af9209807a71bbf4f31bef5a4223466da74ba8b034df529aef6ec6610a0d25973961e50e02af22d0ca8be1b9804a5918acbdb536e8f2f441ec9d640ed15133ee747440c86fc4526c9195954528673d25c8390170f3c19cb0b0c30b9e634c7ebae96946ae97c19eabca92226da925d22be37abbe0740938ea899ec42fd529a3b1063981e4c154219df5cf5af60a29b5a8ee530905725a14b28900eae937e705401ba8f632a7bca00d9724a992afdc9ed14aac71b8e3a7ee5ca095888feb195b4e083c3b611a1c2f8d092febe3b9f5f0df61e8d3c31a643c935b76bc1ad4265164e755484beb06610510bc51e8c6da8d71123bbe83a5e4128f41cf5c486d6a60496c300c406f990bee485cbdef794f2663ee66d2b18d8e55210c25c04b1a0c6d9c5f904e72806d2d4f5e5439bcdf146343cdffe4d0d70d42a9959cff9bd50c37cd478b0b0add16aae4dc839b46bca2ac7547144b6a422aed5e2db661bcb31a82bc0fc678e71a6cb090ef772860f3008b4152b5d281033be4a77b367baec3ab8ce7c83c601b11c8199bafcd15161a5454a6a982dbc3c2e3a5172b6a63e4904817075754eccbb0188c9cb2e5da9600f567485014887463b40f189b7ec3c5c0f36d502509e402c285765c78417ce6b3aab130ee79622dcd8ada842233e73a14554ee5e4995e32b3fe4075e247eb9bdeef64d1a7436c9b5782fb2f84f74e4c6e976289729c37b5bb8200a9480d181a6b11f5ec229b818134b8334967ae935ac1d81be4776fae4cb68b6fa330e93bd8de388b38455d569159bcd166df030a6dfedf28caf4608de7243f5df2c76f6680c301d819dc67d24d2f780432a931700a253b0a5b075195c6dbfd1fe17a1c11a3dffa872a07b877adc66d069fffb6d8326e1998c5a337c3d530250cae335ceffcf81dc438a47e73490d050a053813dbe6674e42c91ae94b4a88144f36adc1b08b4bcd6ddf4058c4e08d4dc83d5fbd843ee27eaf50b297c220350260d9abbeeb6deb921e50cae0ea590cfb6f00fb3c71520f565bb769705e2481ef27cf537d29f163c9fe3d39ed9fd18dc8b0c976cd302283e430807a9d751357f89092532d89fe280c69ad36e3541b5da9dea13fd19d0434c760fe295dfd9b9e63453c7853914c50b1b77ccd4b33c8b1f31fcb1aec040ffe2f9d728d8ea84297bac2e22230ebd1488c503b05b2e433cc37ce9fc123b7d3eb244b4549e9a841e73b664c8f6621ea5a4c9ff9c1da032255311f2c063a682baf4c97e7ba552bf71af4bd64f43872b846d15c65c487089be272cfa24a33f8c50930ea0bc4b089505fb8e97ded0e7e64a5ce897da6b940df4c3dddb8b4871d773f6ebf02058518c55c19aadb0f266caf18777ae68d2bfcfb2225961fcd10538ba664fd053a443320072707533ab761b9397bd0559126b84fe9196463ae50633017ea2d80940311d9c867102b1017f34af1965d8eb61be616a0d40656e2bbb750aee6f74f788c8acb2578e8686f5f8da6a19e979c152b7ee7c7f16902120588e2ff630144b5f929ffc593e946d9717c5968aa16c2d73d689fb5cce117acda3e23e5e0116de1cb6bddfa1a84cefb22c1e2c3753017696f27b9aec5d44f15411247643b84dd4410e784b4eb5b9c68fea671976f9b51c6526e2ddb40659611b0b3bcc7e249c77396fdb8c864ea9318f9de7fd3936fcbdc732c2f8b9556ec9afeb15d5e2df890351d66074d53dddc6e8dba8c91d733623ac95a49eb69c7de37ff2364ccddb01f6500750a012c2acf32a9f6bbd9e92d17ef858fbc34575db414ea42ad87a65b11ae5506469db256c421328f45aec73bdf18562447dc2840bbe9fc84dedd0fe6276fa174f21210d40193530ec7a70a9e60bfd6b00cba4d483be59950f16fa0dbd089b5fd0bb078badfcf42270cc62fe37be22b0d81f755263d74636fa466d2574ca62b58c649936d21e949de73ea45df3acade6609413f56fc218d6f11947bf1fd629d38d8acce90ee3c1a51117601ae126bec537e3e76ce7ecc53cfeefee8aaa104aa853a65aadf27bac9849ee0122793b11cd8e4f32fb07afa39e439cb738c30a6df958160aac15c26032a61aaf614b2e6601581fb0ab8d115e045005dee3df8ea42643cbcbb0b111130c42c94b7e874cfee50d5c2eb13b3a38c417fce9d740b7d43120431a7d44bc3934ee87b112401cbee3553837b6a0b4b3faaceb46eca4064301c8060870350e256ac9d5557f674536b9d9717a82fa211e7dfb52ca410d8a4f2f6b733c2a082f247538a6c40f56cf64204e62515db692f32733ff6f4b0787ef305d5e80881375467ae603ac3600e688c42f89a4fea4fdda09a8d59e19457c654a98c8129a8c65bae3310af2b170729e18400c915d0a2f4c4fc51747846630b95ec181228bda7ef48ad389815aa82de6c4a3b0746c28c01f9ec697ff17f095e1cf9d2fe78fdab9cbb1ca7aefc8af6a0cd98444735fad79e394a8f9c2fd358c3cde4ca6d57a620d0bb52dc6ff93f034b596f407c21511cc2c5ec8b0ede7f5c0acca61939ac7f2cad820c15133e69507eaa739e9a88936f4a74f0ad1574a1591f31f582a76157d89805cb3ba5e8d10509bf7a08e928653b4f05ba797a06765b74c8759fc34178624c08a2b99e59bcff5d33af2b0f9176b56c35f4da31c751a4c2fd88a1997cd9fc9bbf78220731d4c8cea23be1fd29c36b34d8458b7021ebcfafdc7e54096e517da3eb684298f742532d776164d9c9658e5faca0a3b08afca1bc27ed357884f49fe51bd0c38057f4288f1917e36e3865310b5eed140aef6150ae363293cf7467abd5e06cd7af5e2c49e7c5253a1155741e380bccb023a0faed93d9a64512d72436f1ef4ac0904a413e45164c23413bd57274a0a951c41a9a43aed094d4ea5c480ce64663cc9d36723179e2b19a48e9277a6591bbd888a06e0f2f142cd4495be4ba7274d69ba32a2788b935b2f18c5f336cb9de062829e2e0bb476efb36c3f53a766c14314f31637a464ac59d378ad7f51bef8d88715613653a427038e0d3e4dc3948bb1d70eb55c91c92f7510b1c0387253b458d2c90d17238f9eb239c680179a6c1e0759be367963e3b4d7395fd3911626582a094e6a8d0e746242f94267a4c57d5b2360ce3a6f7f3e3c10e124a54ed24d1585bc7b731cf731c94ee00ebf070b999b9bf28d76bfec9dcf12fcce2b9c4444c706ec6b943b5f39e9151a764ba1cd0cd6c1c7cdc3aa824cf17da705be27a18fbee41be39d6ae4dd4312f5f4bfee2c5bb21d941666f9d79b0f80c9b1bace84a05d2b0e3be1c3fd04d72b4b0124595c435813969d413960fddc858730a433383f3bc0472cb7683ea569e001f00"/3584, 0xe00) fallocate(r2, 0x11, 0x0, 0xfffc) sendfile(r2, r3, 0x0, 0x11f08) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x86, 0x0, 0x0, 0xf0, 0x0, 0x81, 0x10002, 0xe, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3f800000, 0x4, @perf_bp={&(0x7f0000000200), 0x4}, 0x400, 0x9, 0x7, 0x8, 0x3ffc, 0x3, 0x200, 0x0, 0x4, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') gettid() r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x42003, 0x125) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r5, 0x6, 0x21, &(0x7f00000001c0)="965408ab341f7a1eb2592d9ba4165653", 0x10) pread64(r4, 0x0, 0x0, 0x0) [ 256.481271][ T4673] dlm: no local IP address has been set [ 256.508694][ T4673] dlm: cannot start dlm lowcomms -107 05:28:16 executing program 0: r0 = getpid() r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x0, &(0x7f0000006ffc)=0x40000008, 0x4) r3 = signalfd4(0xffffffffffffffff, &(0x7f00000003c0)={[0x80]}, 0x8, 0x80800) perf_event_open(&(0x7f0000000340)={0x6, 0x80, 0xba, 0x1, 0x0, 0x20, 0x0, 0x4, 0x60102, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x7ff, 0x0, @perf_config_ext={0x3f, 0x4}, 0x8, 0x6, 0x5, 0x8, 0x1, 0x0, 0x783, 0x0, 0xcb, 0x0, 0xffff}, 0xffffffffffffffff, 0xe, r3, 0x2) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(r4, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x0, 0x800, 0x70bd25, 0x25dfdbfb, {{}, {@void, @void}}}, 0x14}, 0x1, 0x0, 0x0, 0x24040001}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000040)) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x40, 0x0, 0x6, 0x3, 0x0, 0x7, 0x8004, 0xd, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, 0x1, @perf_config_ext={0x0, 0x1ae}, 0x13044, 0xfffffffeffffffff, 0x3ff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x1}, 0xffffffffffffffff, 0xf, r2, 0xa) sched_setscheduler(r0, 0x5, &(0x7f0000000080)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0), 0x20d7e, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100), 0x8c82, 0x0) ioctl$HIDIOCSUSAGE(r5, 0x4018480c, &(0x7f0000000180)={0x2, 0x2, 0x0, 0x0, 0xfffffe01, 0xfffffffe}) write$nbd(r5, &(0x7f0000000700)=ANY=[@ANYBLOB="06000000000000000000000004000000a309ff0f00005f56d3adffee27873d097d768abafbd0979d0100500000bb02f6b7807e5dadca473f0080000000000000000000000000001500f81e79ab59fc73c6a8a0bcb1765e0001000000000000000000000034c136c5565315967741083af404b65396cf7fb092d8796c3276b65c2ab9d01e0623d5ac615f891bb7e1bf36e0cbb1c0641ac9fa6262c39a0bbf8d362dd13cb12a2ce4ae8866e167f96b4f3e73503f0daf"], 0x68) 05:28:16 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000940)='./file0\x00', 0x0, 0x2, &(0x7f0000000100)=[{&(0x7f0000000180)="eb3c906d8d6673fdd2617400040001000240000004f8", 0x16}, {0x0, 0x0, 0x10e00}], 0x8083, &(0x7f0000000500)=ANY=[]) [ 256.765067][ T4699] virtio-fs: tag <(null)> not found 05:28:16 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000380)='virtiofs\x00', 0x0, 0x0) [ 256.901766][ T4706] loop5: detected capacity change from 0 to 270 05:28:16 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) fcntl$getownex(r0, 0x10, &(0x7f0000000200)) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x2, 0x2}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x41, 0x1, 0x3}, 0x10) sendmsg$tipc(r2, &(0x7f00000002c0)={&(0x7f0000000080)=@nameseq={0x1e, 0x2, 0x0, {0x41}}, 0x10, 0x0}, 0x0) setsockopt$TIPC_GROUP_LEAVE(r2, 0x10f, 0x88) 05:28:16 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) fcntl$getownex(r0, 0x10, &(0x7f0000000200)) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x2, 0x2}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x41, 0x1, 0x3}, 0x10) sendmsg$tipc(r2, &(0x7f00000002c0)={&(0x7f0000000080)=@nameseq={0x1e, 0x2, 0x0, {0x41}}, 0x10, 0x0}, 0x0) setsockopt$TIPC_GROUP_LEAVE(r2, 0x10f, 0x88) 05:28:16 executing program 0: r0 = getpid() r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x0, &(0x7f0000006ffc)=0x40000008, 0x4) r3 = signalfd4(0xffffffffffffffff, &(0x7f00000003c0)={[0x80]}, 0x8, 0x80800) perf_event_open(&(0x7f0000000340)={0x6, 0x80, 0xba, 0x1, 0x0, 0x20, 0x0, 0x4, 0x60102, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x7ff, 0x0, @perf_config_ext={0x3f, 0x4}, 0x8, 0x6, 0x5, 0x8, 0x1, 0x0, 0x783, 0x0, 0xcb, 0x0, 0xffff}, 0xffffffffffffffff, 0xe, r3, 0x2) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(r4, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x0, 0x800, 0x70bd25, 0x25dfdbfb, {{}, {@void, @void}}}, 0x14}, 0x1, 0x0, 0x0, 0x24040001}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000040)) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x40, 0x0, 0x6, 0x3, 0x0, 0x7, 0x8004, 0xd, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, 0x1, @perf_config_ext={0x0, 0x1ae}, 0x13044, 0xfffffffeffffffff, 0x3ff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x1}, 0xffffffffffffffff, 0xf, r2, 0xa) sched_setscheduler(r0, 0x5, &(0x7f0000000080)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0), 0x20d7e, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100), 0x8c82, 0x0) ioctl$HIDIOCSUSAGE(r5, 0x4018480c, &(0x7f0000000180)={0x2, 0x2, 0x0, 0x0, 0xfffffe01, 0xfffffffe}) write$nbd(r5, &(0x7f0000000700)=ANY=[@ANYBLOB="06000000000000000000000004000000a309ff0f00005f56d3adffee27873d097d768abafbd0979d0100500000bb02f6b7807e5dadca473f0080000000000000000000000000001500f81e79ab59fc73c6a8a0bcb1765e0001000000000000000000000034c136c5565315967741083af404b65396cf7fb092d8796c3276b65c2ab9d01e0623d5ac615f891bb7e1bf36e0cbb1c0641ac9fa6262c39a0bbf8d362dd13cb12a2ce4ae8866e167f96b4f3e73503f0daf"], 0x68) [ 257.167965][ T4704] dlm: no local IP address has been set [ 257.174604][ T4704] dlm: cannot start dlm lowcomms -107 05:28:17 executing program 4: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) sendmsg$IEEE802154_LIST_IFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x7ca0166a434f270f}, 0x14}}, 0x0) syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) [ 257.220958][ T26] kauditd_printk_skb: 84 callbacks suppressed [ 257.220975][ T26] audit: type=1804 audit(1639200496.924:97): pid=4705 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir096458968/syzkaller.kkGQxf/34/file0" dev="sda1" ino=1198 res=1 errno=0 05:28:17 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r1, 0xd0009411, &(0x7f000005a140)={{0x0, 0xfff, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x9, 0x5d, 0x1, 0x81, 0x6, 0x401}}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005b140)={0x1ff, [], 0x0, "71c7bbc6a945ee"}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x8a000, 0x0) write(r2, &(0x7f0000001400)="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"/3584, 0xe00) fallocate(r2, 0x11, 0x0, 0xfffc) sendfile(r2, r3, 0x0, 0x11f08) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x86, 0x0, 0x0, 0xf0, 0x0, 0x81, 0x10002, 0xe, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3f800000, 0x4, @perf_bp={&(0x7f0000000200), 0x4}, 0x400, 0x9, 0x7, 0x8, 0x3ffc, 0x3, 0x200, 0x0, 0x4, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') gettid() r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x42003, 0x125) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r5, 0x6, 0x21, &(0x7f00000001c0)="965408ab341f7a1eb2592d9ba4165653", 0x10) pread64(r4, 0x0, 0x0, 0x0) 05:28:17 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) fcntl$getownex(r0, 0x10, &(0x7f0000000200)) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x2, 0x2}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x41, 0x1, 0x3}, 0x10) sendmsg$tipc(r2, &(0x7f00000002c0)={&(0x7f0000000080)=@nameseq={0x1e, 0x2, 0x0, {0x41}}, 0x10, 0x0}, 0x0) setsockopt$TIPC_GROUP_LEAVE(r2, 0x10f, 0x88) [ 257.436148][ T26] audit: type=1804 audit(1639200496.924:98): pid=4701 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir096458968/syzkaller.kkGQxf/34/file0" dev="sda1" ino=1198 res=1 errno=0 05:28:17 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000380)='virtiofs\x00', 0x0, 0x0) 05:28:17 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000380)=@newlink={0x40, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0x100000}]}}}]}, 0x40}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9}, {0x4, 0x2, 0x0, 0x1, @void}}}]}, 0x34}}, 0x0) [ 257.687712][ T26] audit: type=1800 audit(1639200496.924:99): pid=4701 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=1198 res=0 errno=0 [ 257.733653][ T4718] dlm: no local IP address has been set 05:28:17 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) fcntl$getownex(r0, 0x10, &(0x7f0000000200)) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x2, 0x2}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x41, 0x1, 0x3}, 0x10) sendmsg$tipc(r2, &(0x7f00000002c0)={&(0x7f0000000080)=@nameseq={0x1e, 0x2, 0x0, {0x41}}, 0x10, 0x0}, 0x0) setsockopt$TIPC_GROUP_LEAVE(r2, 0x10f, 0x88) [ 257.781906][ T4718] dlm: cannot start dlm lowcomms -107 [ 257.805974][ T26] audit: type=1804 audit(1639200497.494:100): pid=4728 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir096458968/syzkaller.kkGQxf/35/file0" dev="sda1" ino=1194 res=1 errno=0 05:28:18 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000380)=@newlink={0x40, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0x100000}]}}}]}, 0x40}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9}, {0x4, 0x2, 0x0, 0x1, @void}}}]}, 0x34}}, 0x0) 05:28:18 executing program 0: r0 = getpid() r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x0, &(0x7f0000006ffc)=0x40000008, 0x4) r3 = signalfd4(0xffffffffffffffff, &(0x7f00000003c0)={[0x80]}, 0x8, 0x80800) perf_event_open(&(0x7f0000000340)={0x6, 0x80, 0xba, 0x1, 0x0, 0x20, 0x0, 0x4, 0x60102, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x7ff, 0x0, @perf_config_ext={0x3f, 0x4}, 0x8, 0x6, 0x5, 0x8, 0x1, 0x0, 0x783, 0x0, 0xcb, 0x0, 0xffff}, 0xffffffffffffffff, 0xe, r3, 0x2) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(r4, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x0, 0x800, 0x70bd25, 0x25dfdbfb, {{}, {@void, @void}}}, 0x14}, 0x1, 0x0, 0x0, 0x24040001}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000040)) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x40, 0x0, 0x6, 0x3, 0x0, 0x7, 0x8004, 0xd, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, 0x1, @perf_config_ext={0x0, 0x1ae}, 0x13044, 0xfffffffeffffffff, 0x3ff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x1}, 0xffffffffffffffff, 0xf, r2, 0xa) sched_setscheduler(r0, 0x5, &(0x7f0000000080)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0), 0x20d7e, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100), 0x8c82, 0x0) ioctl$HIDIOCSUSAGE(r5, 0x4018480c, &(0x7f0000000180)={0x2, 0x2, 0x0, 0x0, 0xfffffe01, 0xfffffffe}) write$nbd(r5, &(0x7f0000000700)=ANY=[@ANYBLOB="06000000000000000000000004000000a309ff0f00005f56d3adffee27873d097d768abafbd0979d0100500000bb02f6b7807e5dadca473f0080000000000000000000000000001500f81e79ab59fc73c6a8a0bcb1765e0001000000000000000000000034c136c5565315967741083af404b65396cf7fb092d8796c3276b65c2ab9d01e0623d5ac615f891bb7e1bf36e0cbb1c0641ac9fa6262c39a0bbf8d362dd13cb12a2ce4ae8866e167f96b4f3e73503f0daf"], 0x68) [ 258.668410][ T4734] virtio-fs: tag <(null)> not found 05:28:18 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) fcntl$getownex(r0, 0x10, &(0x7f0000000200)) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x2, 0x2}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x41, 0x1, 0x3}, 0x10) sendmsg$tipc(r2, &(0x7f00000002c0)={&(0x7f0000000080)=@nameseq={0x1e, 0x2, 0x0, {0x41}}, 0x10, 0x0}, 0x0) setsockopt$TIPC_GROUP_LEAVE(r2, 0x10f, 0x88) 05:28:18 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000380)=@newlink={0x40, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0x100000}]}}}]}, 0x40}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9}, {0x4, 0x2, 0x0, 0x1, @void}}}]}, 0x34}}, 0x0) [ 258.857463][ T26] audit: type=1804 audit(1639200498.454:101): pid=4726 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir096458968/syzkaller.kkGQxf/35/file0" dev="sda1" ino=1194 res=1 errno=0 05:28:19 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000380)=@newlink={0x40, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0x100000}]}}}]}, 0x40}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9}, {0x4, 0x2, 0x0, 0x1, @void}}}]}, 0x34}}, 0x0) 05:28:19 executing program 3: r0 = syz_open_procfs(0x0, 0x0) r1 = fcntl$getown(0xffffffffffffffff, 0x9) syz_open_procfs(r1, &(0x7f00000011c0)='net/wireless\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000140)={0x18, 0x0, {0x7, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x34}, 'macvlan1\x00'}}, 0x1e) sendmmsg(r2, &(0x7f000000d180), 0x4000000000000eb, 0x0) getdents64(r0, &(0x7f0000000140)=""/4096, 0x1000) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f0000000140), 0x0}, 0x20) r3 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000100)={0x2, 0x4, 0x8, 0x4}, 0x40) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000200)={r3, &(0x7f0000000140), &(0x7f00000000c0)=@udp}, 0x20) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000100)={0x2, 0x4, 0x8, 0x4, 0x128}, 0x40) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f0000000140), 0x0}, 0x20) r4 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000100)={0x2, 0x4, 0x8, 0x4}, 0x40) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000200)={r4, &(0x7f0000000140), &(0x7f00000000c0)=@udp}, 0x20) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x2, 0x7, 0x8, 0xfffffffe, 0x10, "8aaeacf5adb73c04396228f3af5eaf01fb8b80"}) inotify_init1(0x0) 05:28:19 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r1, 0xd0009411, &(0x7f000005a140)={{0x0, 0xfff, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x9, 0x5d, 0x1, 0x81, 0x6, 0x401}}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005b140)={0x1ff, [], 0x0, "71c7bbc6a945ee"}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x8a000, 0x0) write(r2, &(0x7f0000001400)="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"/3584, 0xe00) fallocate(r2, 0x11, 0x0, 0xfffc) sendfile(r2, r3, 0x0, 0x11f08) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x86, 0x0, 0x0, 0xf0, 0x0, 0x81, 0x10002, 0xe, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3f800000, 0x4, @perf_bp={&(0x7f0000000200), 0x4}, 0x400, 0x9, 0x7, 0x8, 0x3ffc, 0x3, 0x200, 0x0, 0x4, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') gettid() r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x42003, 0x125) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r5, 0x6, 0x21, &(0x7f00000001c0)="965408ab341f7a1eb2592d9ba4165653", 0x10) pread64(r4, 0x0, 0x0, 0x0) 05:28:19 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) fcntl$getownex(r0, 0x10, &(0x7f0000000200)) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x2, 0x2}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x41, 0x1, 0x3}, 0x10) sendmsg$tipc(r2, &(0x7f00000002c0)={&(0x7f0000000080)=@nameseq={0x1e, 0x2, 0x0, {0x41}}, 0x10, 0x0}, 0x0) setsockopt$TIPC_GROUP_LEAVE(r2, 0x10f, 0x88) [ 259.972774][ T4759] dlm: no local IP address has been set [ 260.030464][ T4759] dlm: cannot start dlm lowcomms -107 05:28:20 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000380)=@newlink={0x40, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0x100000}]}}}]}, 0x40}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9}, {0x4, 0x2, 0x0, 0x1, @void}}}]}, 0x34}}, 0x0) 05:28:20 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000380)=@newlink={0x40, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0x100000}]}}}]}, 0x40}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9}, {0x4, 0x2, 0x0, 0x1, @void}}}]}, 0x34}}, 0x0) 05:28:20 executing program 3: r0 = syz_open_procfs(0x0, 0x0) r1 = fcntl$getown(0xffffffffffffffff, 0x9) syz_open_procfs(r1, &(0x7f00000011c0)='net/wireless\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000140)={0x18, 0x0, {0x7, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x34}, 'macvlan1\x00'}}, 0x1e) sendmmsg(r2, &(0x7f000000d180), 0x4000000000000eb, 0x0) getdents64(r0, &(0x7f0000000140)=""/4096, 0x1000) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f0000000140), 0x0}, 0x20) r3 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000100)={0x2, 0x4, 0x8, 0x4}, 0x40) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000200)={r3, &(0x7f0000000140), &(0x7f00000000c0)=@udp}, 0x20) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000100)={0x2, 0x4, 0x8, 0x4, 0x128}, 0x40) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f0000000140), 0x0}, 0x20) r4 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000100)={0x2, 0x4, 0x8, 0x4}, 0x40) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000200)={r4, &(0x7f0000000140), &(0x7f00000000c0)=@udp}, 0x20) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x2, 0x7, 0x8, 0xfffffffe, 0x10, "8aaeacf5adb73c04396228f3af5eaf01fb8b80"}) inotify_init1(0x0) [ 260.964626][ T26] audit: type=1800 audit(1639200500.664:102): pid=4762 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=1196 res=0 errno=0 05:28:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x4d87a, 0x0, 0x1f4) 05:28:22 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r1, 0xd0009411, &(0x7f000005a140)={{0x0, 0xfff, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x9, 0x5d, 0x1, 0x81, 0x6, 0x401}}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005b140)={0x1ff, [], 0x0, "71c7bbc6a945ee"}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x8a000, 0x0) write(r2, &(0x7f0000001400)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d0177d3214056250c61a537d2ec7630fb90395df2cd6aa9c5e573365db580520bdc3f1c6b2be992e1516a4b810a11935dc780699e461d9715f70c6d103ff49bf168f3cff4c0d0d6ba5671fcd2975450b0e1a3474139cb0f2d3476fcd87a8bccbeb2f5f8a821017b879aa5b9d1fafa9f4c429a74cd2da782114d97bf031746a817dd0293c4eddc3a9ecb5afe496f4971474ccd827449409f07cf94dda2e7dbe8520b5afff10a7e3b0b4289a167fc692635b5b7426d9e771b95860b09a3e752c867213c772e48ba30a78feecc7ff26e63e1749c62b52d377ac5cc52db830c965e04ccfcfb24ceacc69cfdc2094124dd27b2d68f699476a2562bab1de117ffc2b0702ee8b0b77f85fecec3a25b37ab7eb06232c9a73b4470f1727c82581d81942abf42d3ea37957927ad3dbd0ebe46678a9f4d25c47acaac83c14210a54b71fed40df017e2be27f01e3e6ea3ea381ca14efd202858e6535ad4f79a8cdf47e385b740a70c14e3651731a45cc0ca4a56f2e903cad0384efcc364caf67e09551d35c682ebc90a9286c4d274ba1b8ced742ede4e55a62db7ef9a96fde2add05b41599fd72a79ba280cc125cb266ef21b7eeafe3ee6aa78eef33fc66454549c3ec298cb683a55a32208cf6ce88b560166159d59e65f30540f62c5437652ea7f2a02f87ca242dd2250f58e75938a9a3ded51ae6598c2aba53287ff5cdaab17be7f4310f8e07e310d52778de79e1c2e4391b254be38910aa1cf6e1ca0e75d24be97d59f7025f16c6fbd549529b74e319c58f50438765ef0e3dc394eeb75dec41b3d80435b17520c97f5cd7ee692fb86d188fb0089fbf737dc1b96b9cc49be23a38a8cd92e5075f349993d7866369dd25eccbe1481477a05fee14e0edd1617921d7fcaa8fdc642e63b64388fa5b63442ff1466b1938d02546750b01ed9c980282ccbe10f204741249aed88c555ed6fdf7f68af9209807a71bbf4f31bef5a4223466da74ba8b034df529aef6ec6610a0d25973961e50e02af22d0ca8be1b9804a5918acbdb536e8f2f441ec9d640ed15133ee747440c86fc4526c9195954528673d25c8390170f3c19cb0b0c30b9e634c7ebae96946ae97c19eabca92226da925d22be37abbe0740938ea899ec42fd529a3b1063981e4c154219df5cf5af60a29b5a8ee530905725a14b28900eae937e705401ba8f632a7bca00d9724a992afdc9ed14aac71b8e3a7ee5ca095888feb195b4e083c3b611a1c2f8d092febe3b9f5f0df61e8d3c31a643c935b76bc1ad4265164e755484beb06610510bc51e8c6da8d71123bbe83a5e4128f41cf5c486d6a60496c300c406f990bee485cbdef794f2663ee66d2b18d8e55210c25c04b1a0c6d9c5f904e72806d2d4f5e5439bcdf146343cdffe4d0d70d42a9959cff9bd50c37cd478b0b0add16aae4dc839b46bca2ac7547144b6a422aed5e2db661bcb31a82bc0fc678e71a6cb090ef772860f3008b4152b5d281033be4a77b367baec3ab8ce7c83c601b11c8199bafcd15161a5454a6a982dbc3c2e3a5172b6a63e4904817075754eccbb0188c9cb2e5da9600f567485014887463b40f189b7ec3c5c0f36d502509e402c285765c78417ce6b3aab130ee79622dcd8ada842233e73a14554ee5e4995e32b3fe4075e247eb9bdeef64d1a7436c9b5782fb2f84f74e4c6e976289729c37b5bb8200a9480d181a6b11f5ec229b818134b8334967ae935ac1d81be4776fae4cb68b6fa330e93bd8de388b38455d569159bcd166df030a6dfedf28caf4608de7243f5df2c76f6680c301d819dc67d24d2f780432a931700a253b0a5b075195c6dbfd1fe17a1c11a3dffa872a07b877adc66d069fffb6d8326e1998c5a337c3d530250cae335ceffcf81dc438a47e73490d050a053813dbe6674e42c91ae94b4a88144f36adc1b08b4bcd6ddf4058c4e08d4dc83d5fbd843ee27eaf50b297c220350260d9abbeeb6deb921e50cae0ea590cfb6f00fb3c71520f565bb769705e2481ef27cf537d29f163c9fe3d39ed9fd18dc8b0c976cd302283e430807a9d751357f89092532d89fe280c69ad36e3541b5da9dea13fd19d0434c760fe295dfd9b9e63453c7853914c50b1b77ccd4b33c8b1f31fcb1aec040ffe2f9d728d8ea84297bac2e22230ebd1488c503b05b2e433cc37ce9fc123b7d3eb244b4549e9a841e73b664c8f6621ea5a4c9ff9c1da032255311f2c063a682baf4c97e7ba552bf71af4bd64f43872b846d15c65c487089be272cfa24a33f8c50930ea0bc4b089505fb8e97ded0e7e64a5ce897da6b940df4c3dddb8b4871d773f6ebf02058518c55c19aadb0f266caf18777ae68d2bfcfb2225961fcd10538ba664fd053a443320072707533ab761b9397bd0559126b84fe9196463ae50633017ea2d80940311d9c867102b1017f34af1965d8eb61be616a0d40656e2bbb750aee6f74f788c8acb2578e8686f5f8da6a19e979c152b7ee7c7f16902120588e2ff630144b5f929ffc593e946d9717c5968aa16c2d73d689fb5cce117acda3e23e5e0116de1cb6bddfa1a84cefb22c1e2c3753017696f27b9aec5d44f15411247643b84dd4410e784b4eb5b9c68fea671976f9b51c6526e2ddb40659611b0b3bcc7e249c77396fdb8c864ea9318f9de7fd3936fcbdc732c2f8b9556ec9afeb15d5e2df890351d66074d53dddc6e8dba8c91d733623ac95a49eb69c7de37ff2364ccddb01f6500750a012c2acf32a9f6bbd9e92d17ef858fbc34575db414ea42ad87a65b11ae5506469db256c421328f45aec73bdf18562447dc2840bbe9fc84dedd0fe6276fa174f21210d40193530ec7a70a9e60bfd6b00cba4d483be59950f16fa0dbd089b5fd0bb078badfcf42270cc62fe37be22b0d81f755263d74636fa466d2574ca62b58c649936d21e949de73ea45df3acade6609413f56fc218d6f11947bf1fd629d38d8acce90ee3c1a51117601ae126bec537e3e76ce7ecc53cfeefee8aaa104aa853a65aadf27bac9849ee0122793b11cd8e4f32fb07afa39e439cb738c30a6df958160aac15c26032a61aaf614b2e6601581fb0ab8d115e045005dee3df8ea42643cbcbb0b111130c42c94b7e874cfee50d5c2eb13b3a38c417fce9d740b7d43120431a7d44bc3934ee87b112401cbee3553837b6a0b4b3faaceb46eca4064301c8060870350e256ac9d5557f674536b9d9717a82fa211e7dfb52ca410d8a4f2f6b733c2a082f247538a6c40f56cf64204e62515db692f32733ff6f4b0787ef305d5e80881375467ae603ac3600e688c42f89a4fea4fdda09a8d59e19457c654a98c8129a8c65bae3310af2b170729e18400c915d0a2f4c4fc51747846630b95ec181228bda7ef48ad389815aa82de6c4a3b0746c28c01f9ec697ff17f095e1cf9d2fe78fdab9cbb1ca7aefc8af6a0cd98444735fad79e394a8f9c2fd358c3cde4ca6d57a620d0bb52dc6ff93f034b596f407c21511cc2c5ec8b0ede7f5c0acca61939ac7f2cad820c15133e69507eaa739e9a88936f4a74f0ad1574a1591f31f582a76157d89805cb3ba5e8d10509bf7a08e928653b4f05ba797a06765b74c8759fc34178624c08a2b99e59bcff5d33af2b0f9176b56c35f4da31c751a4c2fd88a1997cd9fc9bbf78220731d4c8cea23be1fd29c36b34d8458b7021ebcfafdc7e54096e517da3eb684298f742532d776164d9c9658e5faca0a3b08afca1bc27ed357884f49fe51bd0c38057f4288f1917e36e3865310b5eed140aef6150ae363293cf7467abd5e06cd7af5e2c49e7c5253a1155741e380bccb023a0faed93d9a64512d72436f1ef4ac0904a413e45164c23413bd57274a0a951c41a9a43aed094d4ea5c480ce64663cc9d36723179e2b19a48e9277a6591bbd888a06e0f2f142cd4495be4ba7274d69ba32a2788b935b2f18c5f336cb9de062829e2e0bb476efb36c3f53a766c14314f31637a464ac59d378ad7f51bef8d88715613653a427038e0d3e4dc3948bb1d70eb55c91c92f7510b1c0387253b458d2c90d17238f9eb239c680179a6c1e0759be367963e3b4d7395fd3911626582a094e6a8d0e746242f94267a4c57d5b2360ce3a6f7f3e3c10e124a54ed24d1585bc7b731cf731c94ee00ebf070b999b9bf28d76bfec9dcf12fcce2b9c4444c706ec6b943b5f39e9151a764ba1cd0cd6c1c7cdc3aa824cf17da705be27a18fbee41be39d6ae4dd4312f5f4bfee2c5bb21d941666f9d79b0f80c9b1bace84a05d2b0e3be1c3fd04d72b4b0124595c435813969d413960fddc858730a433383f3bc0472cb7683ea569e001f00"/3584, 0xe00) fallocate(r2, 0x11, 0x0, 0xfffc) sendfile(r2, r3, 0x0, 0x11f08) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x86, 0x0, 0x0, 0xf0, 0x0, 0x81, 0x10002, 0xe, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3f800000, 0x4, @perf_bp={&(0x7f0000000200), 0x4}, 0x400, 0x9, 0x7, 0x8, 0x3ffc, 0x3, 0x200, 0x0, 0x4, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') gettid() r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x42003, 0x125) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r5, 0x6, 0x21, &(0x7f00000001c0)="965408ab341f7a1eb2592d9ba4165653", 0x10) pread64(r4, 0x0, 0x0, 0x0) 05:28:22 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000380)=@newlink={0x40, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0x100000}]}}}]}, 0x40}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9}, {0x4, 0x2, 0x0, 0x1, @void}}}]}, 0x34}}, 0x0) 05:28:22 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="5300001bfcffffff770400000000200010004d2000000000000000200000000000000000", 0xffffffe5}], 0x2) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="ae88bff8251000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bbb20a51a2e462925c", 0x2f}], 0x1) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f00000001c0)) 05:28:22 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) [ 263.187781][ T26] audit: type=1804 audit(1639200502.624:103): pid=4767 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir096458968/syzkaller.kkGQxf/36/file0" dev="sda1" ino=1196 res=1 errno=0 [ 263.359709][ T4798] sg_write: data in/out 4097/1 bytes for SCSI command 0x2a-- guessing data in; [ 263.359709][ T4798] program syz-executor.4 not setting count and/or reply_len properly 05:28:24 executing program 4: r0 = gettid() r1 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000380), 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x30005a) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000240)=[{0x6}]}) setpriority(0x0, 0x0, 0x0) 05:28:24 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8930, &(0x7f0000000080)={'veth1_to_hsr\x00', @ifru_data=0x0}) 05:28:24 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) 05:28:24 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan1\x00', 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) syz_80211_inject_frame(&(0x7f0000000280), &(0x7f0000000700)=ANY=[], 0x365) 05:28:24 executing program 3: r0 = syz_open_procfs(0x0, 0x0) r1 = fcntl$getown(0xffffffffffffffff, 0x9) syz_open_procfs(r1, &(0x7f00000011c0)='net/wireless\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000140)={0x18, 0x0, {0x7, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x34}, 'macvlan1\x00'}}, 0x1e) sendmmsg(r2, &(0x7f000000d180), 0x4000000000000eb, 0x0) getdents64(r0, &(0x7f0000000140)=""/4096, 0x1000) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f0000000140), 0x0}, 0x20) r3 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000100)={0x2, 0x4, 0x8, 0x4}, 0x40) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000200)={r3, &(0x7f0000000140), &(0x7f00000000c0)=@udp}, 0x20) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000100)={0x2, 0x4, 0x8, 0x4, 0x128}, 0x40) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f0000000140), 0x0}, 0x20) r4 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000100)={0x2, 0x4, 0x8, 0x4}, 0x40) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000200)={r4, &(0x7f0000000140), &(0x7f00000000c0)=@udp}, 0x20) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x2, 0x7, 0x8, 0xfffffffe, 0x10, "8aaeacf5adb73c04396228f3af5eaf01fb8b80"}) inotify_init1(0x0) [ 264.526502][ T26] audit: type=1800 audit(1639200504.224:104): pid=4807 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=1184 res=0 errno=0 05:28:24 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) 05:28:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x4d87a, 0x0, 0x1f4) [ 264.689815][ T4826] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 05:28:24 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) [ 264.897468][ T26] audit: type=1804 audit(1639200504.594:105): pid=4807 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir096458968/syzkaller.kkGQxf/37/file0" dev="sda1" ino=1184 res=1 errno=0 05:28:25 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x83f}, 0x10) bind$tipc(r1, &(0x7f0000000100)=@name={0x1e, 0x2, 0x0, {{0x42, 0x2}}}, 0x10) dup3(r2, r1, 0x0) 05:28:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x4d87a, 0x0, 0x1f4) 05:28:25 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xb) 05:28:25 executing program 3: r0 = syz_open_procfs(0x0, 0x0) r1 = fcntl$getown(0xffffffffffffffff, 0x9) syz_open_procfs(r1, &(0x7f00000011c0)='net/wireless\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000140)={0x18, 0x0, {0x7, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x34}, 'macvlan1\x00'}}, 0x1e) sendmmsg(r2, &(0x7f000000d180), 0x4000000000000eb, 0x0) getdents64(r0, &(0x7f0000000140)=""/4096, 0x1000) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f0000000140), 0x0}, 0x20) r3 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000100)={0x2, 0x4, 0x8, 0x4}, 0x40) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000200)={r3, &(0x7f0000000140), &(0x7f00000000c0)=@udp}, 0x20) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000100)={0x2, 0x4, 0x8, 0x4, 0x128}, 0x40) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f0000000140), 0x0}, 0x20) r4 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000100)={0x2, 0x4, 0x8, 0x4}, 0x40) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000200)={r4, &(0x7f0000000140), &(0x7f00000000c0)=@udp}, 0x20) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x2, 0x7, 0x8, 0xfffffffe, 0x10, "8aaeacf5adb73c04396228f3af5eaf01fb8b80"}) inotify_init1(0x0) 05:28:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0f411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653113422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 05:28:27 executing program 2: r0 = socket$kcm(0x2, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={r0}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xf, 0x4, 0x8, 0x8}, 0x40) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r1, &(0x7f00000000c0), &(0x7f0000000100)=""/91}, 0x20) recvmsg$kcm(r0, &(0x7f0000006900)={0x0, 0x0, 0x0}, 0x0) 05:28:27 executing program 4: r0 = getpgrp(0xffffffffffffffff) setresuid(0xffffffffffffffff, 0xee01, 0xffffffffffffffff) sched_setaffinity(r0, 0x0, 0x0) 05:28:27 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480), r1, 0x0, 0x1, 0x4}}, 0x20) 05:28:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x4d87a, 0x0, 0x1f4) 05:28:27 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) 05:28:27 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x122a7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xecd0}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x11, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) accept4(r3, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) readv(r4, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) 05:28:27 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8}, {0x14, 0x2, @TCA_ETF_PARMS={0x10}}}]}, 0x40}}, 0x0) 05:28:27 executing program 2: r0 = socket$kcm(0x2, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={r0}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xf, 0x4, 0x8, 0x8}, 0x40) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r1, &(0x7f00000000c0), &(0x7f0000000100)=""/91}, 0x20) recvmsg$kcm(r0, &(0x7f0000006900)={0x0, 0x0, 0x0}, 0x0) 05:28:27 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002180)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000001b0000000500210042fb"], 0x28}}, 0x0) 05:28:27 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x4000000) 05:28:27 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000000)) [ 268.002854][ T4899] __nla_validate_parse: 7 callbacks suppressed [ 268.002872][ T4899] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 05:28:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0f411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653113422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 05:28:28 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040), r1) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x44, r2, 0x109, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x7, @empty}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @loopback}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip_vti0\x00'}]}, 0x44}, 0x1, 0x4000000ca281ad6}, 0x0) 05:28:28 executing program 2: r0 = socket$kcm(0x2, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={r0}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xf, 0x4, 0x8, 0x8}, 0x40) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r1, &(0x7f00000000c0), &(0x7f0000000100)=""/91}, 0x20) recvmsg$kcm(r0, &(0x7f0000006900)={0x0, 0x0, 0x0}, 0x0) 05:28:28 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0xb, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x11, 0x75}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) 05:28:28 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@local, @in=@empty}, {@in=@empty=0x60, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) 05:28:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e21, 0x0, @mcast2}], 0x2c) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) ftruncate(r1, 0x7f) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) ioctl$F2FS_IOC_GARBAGE_COLLECT(r1, 0x4004f506, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x4240, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000700)=[@in6={0xa, 0x4e20, 0x0, @private0}], 0x1c) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={0x0}}, 0x800) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="ffff0400", @ANYRES32, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b000) 05:28:28 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140), r1) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r2, 0x99b6def39d76a351}, 0x14}}, 0x0) 05:28:28 executing program 4: perf_event_open(&(0x7f0000000880)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000140)=@abs, 0x6e, &(0x7f0000000480)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)=""/10, 0xa}, {&(0x7f0000000900)=""/201, 0xc9}], 0x5, &(0x7f0000000a00)}, 0x40000060) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)=@ipv6_delrule={0x44, 0x21, 0xb00, 0x70bd29, 0x25dfdbfc, {0xa, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x2}, [@FRA_SRC={0x14, 0x2, @mcast1}, @FRA_DST={0x14, 0x1, @dev={0xfe, 0x80, '\x00', 0x1e}}]}, 0x44}, 0x1, 0x0, 0x0, 0x8000}, 0x20044040) syz_open_procfs$userns(0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) syz_extract_tcp_res$synack(&(0x7f00000001c0)={0x41424344, 0x41424344}, 0x1, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, r1, 0x0, 0x6, 0x5}}}}}}, 0x0) syz_emit_ethernet(0x156, &(0x7f0000000cc0)=ANY=[@ANYBLOB="aaaaaaaaaabbaaaaaaaa961681002c0086dd68020390011c1dfffe8000000000000000000000000000bbff0100000000000000000000000000013b08040400600900fc020000000000000000000000000001fe8000000000000000000000000000aaff020000000000000000000000000001fe80000000000000"], 0x0) syz_emit_ethernet(0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, [0x182, 0x1ab]}) syz_read_part_table(0xd102, 0x6, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000024000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) syz_emit_ethernet(0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f00000003c0), 0x0, 0x7, 0x0, &(0x7f0000000740), 0x0, &(0x7f0000000b80)={[{@nr_blocks={'nr_blocks', 0x3d, [0x74, 0x0, 0x2d, 0x35, 0x25, 0x37, 0x6d]}}, {@nr_blocks={'nr_blocks', 0x3d, [0x37]}}, {@uid={'uid', 0x3d, 0xee01}}, {@nr_inodes={'nr_inodes', 0x3d, [0x4e, 0x0, 0x56, 0x2d, 0x72c5d9ec239599bf]}}, {@huge_advise}, {@huge_within_size}, {@huge_never}, {@size={'size', 0x3d, [0x65, 0x6d]}}], [{@subj_user={'subj_user', 0x3d, '\x00'}}, {@context={'context', 0x3d, 'staff_u'}}, {@hash}]}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6) syz_emit_ethernet(0x38, &(0x7f0000000c80)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @empty, @val={@val={0x9100, 0x7, 0x0, 0x4}, {0x8100, 0x0, 0x1, 0x4}}, {@llc={0x4, {@snap={0x1, 0xaa, ',', "0cbe12", 0x88b5, "0ce7404a75f7f9a44c797533401a2924138a1727c72471bc48f8"}}}}}, 0x0) r2 = socket$bt_rfcomm(0x1f, 0x0, 0x3) splice(0xffffffffffffffff, &(0x7f0000000000)=0x2, r2, &(0x7f0000000400), 0x80, 0xe) 05:28:28 executing program 2: r0 = socket$kcm(0x2, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={r0}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xf, 0x4, 0x8, 0x8}, 0x40) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r1, &(0x7f00000000c0), &(0x7f0000000100)=""/91}, 0x20) recvmsg$kcm(r0, &(0x7f0000006900)={0x0, 0x0, 0x0}, 0x0) 05:28:28 executing program 0: openat$thread_pidfd(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = memfd_create(&(0x7f0000000140)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=""/143, 0x34) 05:28:28 executing program 5: chdir(0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in=@multicast2, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in6=@initdev}}, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000380), 0x10) fcntl$getown(0xffffffffffffffff, 0x9) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000c40)=[{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000001c0)="83", 0xffffff6a}], 0x1, 0x0, 0x0, 0x4}], 0x1, 0x1f00) creat(0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000000), 0x8) [ 269.056649][ T4925] loop4: detected capacity change from 0 to 104 05:28:28 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000000100)=[{r0}], 0x1, &(0x7f00000013c0), 0x0, 0x0) [ 269.295783][ T4931] loop4: p2 < > p3 p4 [ 269.418276][ T4931] loop4: partition table partially beyond EOD, truncated [ 269.478532][ T4931] loop4: p3 start 225 is beyond EOD, truncated [ 269.497559][ T4931] loop4: p4 size 3657465856 extends beyond EOD, truncated 05:28:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0f411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653113422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 05:28:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e21, 0x0, @mcast2}], 0x2c) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) ftruncate(r1, 0x7f) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) ioctl$F2FS_IOC_GARBAGE_COLLECT(r1, 0x4004f506, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x4240, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000700)=[@in6={0xa, 0x4e20, 0x0, @private0}], 0x1c) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={0x0}}, 0x800) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="ffff0400", @ANYRES32, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b000) 05:28:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e21, 0x0, @mcast2}], 0x2c) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) ftruncate(r1, 0x7f) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) ioctl$F2FS_IOC_GARBAGE_COLLECT(r1, 0x4004f506, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x4240, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000700)=[@in6={0xa, 0x4e20, 0x0, @private0}], 0x1c) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={0x0}}, 0x800) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="ffff0400", @ANYRES32, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b000) 05:28:29 executing program 5: chdir(0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in=@multicast2, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in6=@initdev}}, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000380), 0x10) fcntl$getown(0xffffffffffffffff, 0x9) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000c40)=[{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000001c0)="83", 0xffffff6a}], 0x1, 0x0, 0x0, 0x4}], 0x1, 0x1f00) creat(0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000000), 0x8) 05:28:29 executing program 0: chdir(0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in=@multicast2, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in6=@initdev}}, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000380), 0x10) fcntl$getown(0xffffffffffffffff, 0x9) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000c40)=[{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000001c0)="83", 0xffffff6a}], 0x1, 0x0, 0x0, 0x4}], 0x1, 0x1f00) creat(0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000000), 0x8) [ 269.703860][ T4925] loop4: p2 < > p3 p4 05:28:29 executing program 5: chdir(0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in=@multicast2, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in6=@initdev}}, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000380), 0x10) fcntl$getown(0xffffffffffffffff, 0x9) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000c40)=[{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000001c0)="83", 0xffffff6a}], 0x1, 0x0, 0x0, 0x4}], 0x1, 0x1f00) creat(0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000000), 0x8) [ 269.906480][ T4925] loop4: partition table partially beyond EOD, truncated [ 269.917335][ T4925] loop4: p3 start 225 is beyond EOD, truncated [ 269.923729][ T4925] loop4: p4 size 3657465856 extends beyond EOD, truncated 05:28:29 executing program 0: chdir(0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in=@multicast2, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in6=@initdev}}, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000380), 0x10) fcntl$getown(0xffffffffffffffff, 0x9) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000c40)=[{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000001c0)="83", 0xffffff6a}], 0x1, 0x0, 0x0, 0x4}], 0x1, 0x1f00) creat(0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000000), 0x8) 05:28:29 executing program 4: perf_event_open(&(0x7f0000000880)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000140)=@abs, 0x6e, &(0x7f0000000480)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)=""/10, 0xa}, {&(0x7f0000000900)=""/201, 0xc9}], 0x5, &(0x7f0000000a00)}, 0x40000060) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)=@ipv6_delrule={0x44, 0x21, 0xb00, 0x70bd29, 0x25dfdbfc, {0xa, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x2}, [@FRA_SRC={0x14, 0x2, @mcast1}, @FRA_DST={0x14, 0x1, @dev={0xfe, 0x80, '\x00', 0x1e}}]}, 0x44}, 0x1, 0x0, 0x0, 0x8000}, 0x20044040) syz_open_procfs$userns(0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) syz_extract_tcp_res$synack(&(0x7f00000001c0)={0x41424344, 0x41424344}, 0x1, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, r1, 0x0, 0x6, 0x5}}}}}}, 0x0) syz_emit_ethernet(0x156, &(0x7f0000000cc0)=ANY=[@ANYBLOB="aaaaaaaaaabbaaaaaaaa961681002c0086dd68020390011c1dfffe8000000000000000000000000000bbff0100000000000000000000000000013b08040400600900fc020000000000000000000000000001fe8000000000000000000000000000aaff020000000000000000000000000001fe80000000000000"], 0x0) syz_emit_ethernet(0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, [0x182, 0x1ab]}) syz_read_part_table(0xd102, 0x6, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000024000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) syz_emit_ethernet(0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f00000003c0), 0x0, 0x7, 0x0, &(0x7f0000000740), 0x0, &(0x7f0000000b80)={[{@nr_blocks={'nr_blocks', 0x3d, [0x74, 0x0, 0x2d, 0x35, 0x25, 0x37, 0x6d]}}, {@nr_blocks={'nr_blocks', 0x3d, [0x37]}}, {@uid={'uid', 0x3d, 0xee01}}, {@nr_inodes={'nr_inodes', 0x3d, [0x4e, 0x0, 0x56, 0x2d, 0x72c5d9ec239599bf]}}, {@huge_advise}, {@huge_within_size}, {@huge_never}, {@size={'size', 0x3d, [0x65, 0x6d]}}], [{@subj_user={'subj_user', 0x3d, '\x00'}}, {@context={'context', 0x3d, 'staff_u'}}, {@hash}]}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6) syz_emit_ethernet(0x38, &(0x7f0000000c80)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @empty, @val={@val={0x9100, 0x7, 0x0, 0x4}, {0x8100, 0x0, 0x1, 0x4}}, {@llc={0x4, {@snap={0x1, 0xaa, ',', "0cbe12", 0x88b5, "0ce7404a75f7f9a44c797533401a2924138a1727c72471bc48f8"}}}}}, 0x0) r2 = socket$bt_rfcomm(0x1f, 0x0, 0x3) splice(0xffffffffffffffff, &(0x7f0000000000)=0x2, r2, &(0x7f0000000400), 0x80, 0xe) 05:28:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e21, 0x0, @mcast2}], 0x2c) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) ftruncate(r1, 0x7f) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) ioctl$F2FS_IOC_GARBAGE_COLLECT(r1, 0x4004f506, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x4240, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000700)=[@in6={0xa, 0x4e20, 0x0, @private0}], 0x1c) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={0x0}}, 0x800) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="ffff0400", @ANYRES32, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b000) 05:28:30 executing program 0: chdir(0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in=@multicast2, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in6=@initdev}}, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000380), 0x10) fcntl$getown(0xffffffffffffffff, 0x9) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000c40)=[{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000001c0)="83", 0xffffff6a}], 0x1, 0x0, 0x0, 0x4}], 0x1, 0x1f00) creat(0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000000), 0x8) 05:28:30 executing program 4: perf_event_open(&(0x7f0000000880)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000140)=@abs, 0x6e, &(0x7f0000000480)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)=""/10, 0xa}, {&(0x7f0000000900)=""/201, 0xc9}], 0x5, &(0x7f0000000a00)}, 0x40000060) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)=@ipv6_delrule={0x44, 0x21, 0xb00, 0x70bd29, 0x25dfdbfc, {0xa, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x2}, [@FRA_SRC={0x14, 0x2, @mcast1}, @FRA_DST={0x14, 0x1, @dev={0xfe, 0x80, '\x00', 0x1e}}]}, 0x44}, 0x1, 0x0, 0x0, 0x8000}, 0x20044040) syz_open_procfs$userns(0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) syz_extract_tcp_res$synack(&(0x7f00000001c0)={0x41424344, 0x41424344}, 0x1, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, r1, 0x0, 0x6, 0x5}}}}}}, 0x0) syz_emit_ethernet(0x156, &(0x7f0000000cc0)=ANY=[@ANYBLOB="aaaaaaaaaabbaaaaaaaa961681002c0086dd68020390011c1dfffe8000000000000000000000000000bbff0100000000000000000000000000013b08040400600900fc020000000000000000000000000001fe8000000000000000000000000000aaff020000000000000000000000000001fe80000000000000"], 0x0) syz_emit_ethernet(0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, [0x182, 0x1ab]}) syz_read_part_table(0xd102, 0x6, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000024000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) syz_emit_ethernet(0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f00000003c0), 0x0, 0x7, 0x0, &(0x7f0000000740), 0x0, &(0x7f0000000b80)={[{@nr_blocks={'nr_blocks', 0x3d, [0x74, 0x0, 0x2d, 0x35, 0x25, 0x37, 0x6d]}}, {@nr_blocks={'nr_blocks', 0x3d, [0x37]}}, {@uid={'uid', 0x3d, 0xee01}}, {@nr_inodes={'nr_inodes', 0x3d, [0x4e, 0x0, 0x56, 0x2d, 0x72c5d9ec239599bf]}}, {@huge_advise}, {@huge_within_size}, {@huge_never}, {@size={'size', 0x3d, [0x65, 0x6d]}}], [{@subj_user={'subj_user', 0x3d, '\x00'}}, {@context={'context', 0x3d, 'staff_u'}}, {@hash}]}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6) syz_emit_ethernet(0x38, &(0x7f0000000c80)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @empty, @val={@val={0x9100, 0x7, 0x0, 0x4}, {0x8100, 0x0, 0x1, 0x4}}, {@llc={0x4, {@snap={0x1, 0xaa, ',', "0cbe12", 0x88b5, "0ce7404a75f7f9a44c797533401a2924138a1727c72471bc48f8"}}}}}, 0x0) r2 = socket$bt_rfcomm(0x1f, 0x0, 0x3) splice(0xffffffffffffffff, &(0x7f0000000000)=0x2, r2, &(0x7f0000000400), 0x80, 0xe) 05:28:30 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, 0x0) creat(&(0x7f0000000100)='./file0/file0\x00', 0x0) creat(&(0x7f00000000c0)='./file0/file0\x00', 0x0) 05:28:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0f411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653113422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 05:28:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e21, 0x0, @mcast2}], 0x2c) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) ftruncate(r1, 0x7f) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) ioctl$F2FS_IOC_GARBAGE_COLLECT(r1, 0x4004f506, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x4240, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000700)=[@in6={0xa, 0x4e20, 0x0, @private0}], 0x1c) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={0x0}}, 0x800) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="ffff0400", @ANYRES32, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b000) 05:28:30 executing program 5: chdir(0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in=@multicast2, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in6=@initdev}}, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000380), 0x10) fcntl$getown(0xffffffffffffffff, 0x9) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000c40)=[{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000001c0)="83", 0xffffff6a}], 0x1, 0x0, 0x0, 0x4}], 0x1, 0x1f00) creat(0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000000), 0x8) [ 271.204970][ T4977] loop4: detected capacity change from 0 to 104 05:28:31 executing program 0: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @private1}}}, 0x104) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) [ 271.380714][ T4985] loop4: p2 < > p3 p4 [ 271.384932][ T4985] loop4: partition table partially beyond EOD, truncated [ 271.434809][ T4985] loop4: p3 start 225 is beyond EOD, truncated [ 271.522410][ T4985] loop4: p4 size 3657465856 extends beyond EOD, truncated 05:28:31 executing program 1: r0 = socket(0xa, 0x3, 0x7) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) ftruncate(r1, 0x47) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000003180)={0x0, 0x0, &(0x7f0000003140)={&(0x7f0000002e80)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @in=@multicast1, {@in=@private, @in6=@mcast2}, {{@in=@private, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@tmpl={0x44, 0x8, [{{@in=@loopback}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}]}, 0x16c}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r2, 0x0) getsockopt$bt_BT_SECURITY(r0, 0x29, 0x43, 0x0, 0x20000000) 05:28:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e21, 0x0, @mcast2}], 0x2c) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) ftruncate(r1, 0x7f) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) ioctl$F2FS_IOC_GARBAGE_COLLECT(r1, 0x4004f506, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x4240, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000700)=[@in6={0xa, 0x4e20, 0x0, @private0}], 0x1c) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={0x0}}, 0x800) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="ffff0400", @ANYRES32, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b000) [ 271.726954][ T4977] loop4: p2 < > p3 p4 [ 271.740115][ T4977] loop4: partition table partially beyond EOD, truncated 05:28:31 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x10b382) ioctl$LOOP_SET_STATUS64(r0, 0x1277, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c098d3b6438c1fbd8180b45d3cc9c164baaee13bf783eb1d66c353f731ae8174ad642085432430c390addf9b2f04d58d3b88e996e773c83fce60fa794a1cc81", "65f436ffca4a06b71c7a963ce778e03a4b090199add92ae18e13b1fb755b165b06e58e929c10c5a54dbf780080ca9099201c00", "e30e5a2a56a4bc7cb627fa8aecbb8aef75848f4aff2fc67a0ff75e1288f59ea9"}) [ 271.820982][ T4977] loop4: p3 start 225 is beyond EOD, truncated [ 271.837476][ T4977] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 271.920332][ T2971] loop4: p2 < > p3 p4 [ 271.924457][ T2971] loop4: partition table partially beyond EOD, truncated [ 272.017472][ T2971] loop4: p3 start 225 is beyond EOD, truncated 05:28:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e21, 0x0, @mcast2}], 0x2c) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) ftruncate(r1, 0x7f) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) ioctl$F2FS_IOC_GARBAGE_COLLECT(r1, 0x4004f506, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x4240, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000700)=[@in6={0xa, 0x4e20, 0x0, @private0}], 0x1c) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={0x0}}, 0x800) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="ffff0400", @ANYRES32, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b000) 05:28:31 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, 0x0) [ 272.063458][ T2971] loop4: p4 size 3657465856 extends beyond EOD, truncated 05:28:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000004fc0)={&(0x7f0000000500)=@newtaction={0x74, 0x30, 0xeaa3ef926154e70d, 0x0, 0x0, {}, [{0x60, 0x1, [@m_vlan={0x5c, 0x1, 0x0, 0x0, {{0x9}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6}, @TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x3}}, @TCA_VLAN_PUSH_VLAN_ID={0x6}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) 05:28:32 executing program 4: perf_event_open(&(0x7f0000000880)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000140)=@abs, 0x6e, &(0x7f0000000480)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)=""/10, 0xa}, {&(0x7f0000000900)=""/201, 0xc9}], 0x5, &(0x7f0000000a00)}, 0x40000060) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)=@ipv6_delrule={0x44, 0x21, 0xb00, 0x70bd29, 0x25dfdbfc, {0xa, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x2}, [@FRA_SRC={0x14, 0x2, @mcast1}, @FRA_DST={0x14, 0x1, @dev={0xfe, 0x80, '\x00', 0x1e}}]}, 0x44}, 0x1, 0x0, 0x0, 0x8000}, 0x20044040) syz_open_procfs$userns(0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) syz_extract_tcp_res$synack(&(0x7f00000001c0)={0x41424344, 0x41424344}, 0x1, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, r1, 0x0, 0x6, 0x5}}}}}}, 0x0) syz_emit_ethernet(0x156, &(0x7f0000000cc0)=ANY=[@ANYBLOB="aaaaaaaaaabbaaaaaaaa961681002c0086dd68020390011c1dfffe8000000000000000000000000000bbff0100000000000000000000000000013b08040400600900fc020000000000000000000000000001fe8000000000000000000000000000aaff020000000000000000000000000001fe80000000000000"], 0x0) syz_emit_ethernet(0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, [0x182, 0x1ab]}) syz_read_part_table(0xd102, 0x6, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000024000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) syz_emit_ethernet(0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f00000003c0), 0x0, 0x7, 0x0, &(0x7f0000000740), 0x0, &(0x7f0000000b80)={[{@nr_blocks={'nr_blocks', 0x3d, [0x74, 0x0, 0x2d, 0x35, 0x25, 0x37, 0x6d]}}, {@nr_blocks={'nr_blocks', 0x3d, [0x37]}}, {@uid={'uid', 0x3d, 0xee01}}, {@nr_inodes={'nr_inodes', 0x3d, [0x4e, 0x0, 0x56, 0x2d, 0x72c5d9ec239599bf]}}, {@huge_advise}, {@huge_within_size}, {@huge_never}, {@size={'size', 0x3d, [0x65, 0x6d]}}], [{@subj_user={'subj_user', 0x3d, '\x00'}}, {@context={'context', 0x3d, 'staff_u'}}, {@hash}]}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6) syz_emit_ethernet(0x38, &(0x7f0000000c80)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @empty, @val={@val={0x9100, 0x7, 0x0, 0x4}, {0x8100, 0x0, 0x1, 0x4}}, {@llc={0x4, {@snap={0x1, 0xaa, ',', "0cbe12", 0x88b5, "0ce7404a75f7f9a44c797533401a2924138a1727c72471bc48f8"}}}}}, 0x0) r2 = socket$bt_rfcomm(0x1f, 0x0, 0x3) splice(0xffffffffffffffff, &(0x7f0000000000)=0x2, r2, &(0x7f0000000400), 0x80, 0xe) 05:28:32 executing program 5: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xb, 0x7, 0x2, 0x9, 0x101}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000001c0), 0x400, r0}, 0x38) 05:28:32 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x17, 0x0, 0x4, 0x2}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000001c0)={r0, &(0x7f0000000040), 0x0}, 0x20) 05:28:32 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000080), 0x7f, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x40, 0x2}) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) r3 = accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x0) dup(r3) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f00000000c0)={@mcast1, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x7ff, 0x0, 0x9, 0x100, 0x101, 0x40000000}) socket$packet(0x11, 0x3, 0x300) r5 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="5800000010000104fe0f0000fcdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="ad3405000a2a0400280012800b0001006970366772650000180002800400120008000100", @ANYRES32=0x0, @ANYBLOB="060011004e23000008000500", @ANYRES32, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB], 0x58}}, 0x40) 05:28:32 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) getitimer(0x0, &(0x7f00000000c0)) 05:28:32 executing program 3: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f00000001c0)='asymmetric\x00', &(0x7f0000000280)) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, r0) [ 272.664375][ T5019] loop4: detected capacity change from 0 to 104 05:28:32 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000278000/0x8000)=nil, 0x8000, 0x0, 0x10, r0, 0x7905a000) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/246, 0xf6}], 0x1, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) 05:28:32 executing program 3: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f00000001c0)='asymmetric\x00', &(0x7f0000000280)) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, r0) 05:28:32 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000480)=0x0) syz_open_dev$audion(&(0x7f00000004c0), 0x3, 0x400000) perf_event_open(&(0x7f0000000400)={0x4, 0x80, 0x3, 0x0, 0x80, 0x2, 0x0, 0x5, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xf909, 0x4, @perf_config_ext={0x8638, 0x1}, 0x40000, 0x9, 0x0, 0x3, 0x5, 0x6, 0x9, 0x0, 0x7f, 0x0, 0x10001}, r0, 0x8, 0xffffffffffffffff, 0x0) getpgrp(r0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000480)=0x0) r2 = syz_open_dev$audion(&(0x7f00000004c0), 0x3, 0x400000) perf_event_open(&(0x7f0000000400)={0x4, 0x80, 0x3, 0x0, 0x80, 0x0, 0x0, 0x5, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xf909, 0x4, @perf_config_ext={0x8638, 0x1}, 0x40000, 0x9, 0x7, 0x3, 0x5, 0x6, 0x9, 0x0, 0x7f, 0x0, 0x10001}, r1, 0x8, r2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, r1, 0x2, 0x0) socket(0x15, 0x3, 0x5) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000003800)={0x0, 0x0, 0x0}, 0x0) r3 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r3, &(0x7f0000000000)=@pppol2tpv3={0x2}, 0x80) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r3, &(0x7f0000001540), 0x553, 0x0) [ 272.948270][ T5026] loop4: p2 < > p3 p4 [ 272.952756][ T5026] loop4: partition table partially beyond EOD, truncated [ 272.992551][ T5026] loop4: p3 start 225 is beyond EOD, truncated [ 273.060258][ T5026] loop4: p4 size 3657465856 extends beyond EOD, truncated 05:28:32 executing program 5: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xb, 0x7, 0x2, 0x9, 0x101}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000001c0), 0x400, r0}, 0x38) 05:28:32 executing program 3: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f00000001c0)='asymmetric\x00', &(0x7f0000000280)) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, r0) 05:28:32 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000080), 0x7f, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x40, 0x2}) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) r3 = accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x0) dup(r3) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f00000000c0)={@mcast1, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x7ff, 0x0, 0x9, 0x100, 0x101, 0x40000000}) socket$packet(0x11, 0x3, 0x300) r5 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="5800000010000104fe0f0000fcdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="ad3405000a2a0400280012800b0001006970366772650000180002800400120008000100", @ANYRES32=0x0, @ANYBLOB="060011004e23000008000500", @ANYRES32, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB], 0x58}}, 0x40) [ 273.351020][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #08!!! [ 273.360033][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #0a!!! [ 273.369004][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #0a!!! [ 273.378025][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #8a!!! [ 273.387023][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #8a!!! [ 273.444061][ T5019] loop4: p2 < > p3 p4 [ 273.456594][ T5019] loop4: partition table partially beyond EOD, truncated [ 273.544677][ T5019] loop4: p3 start 225 is beyond EOD, truncated [ 273.594379][ T5019] loop4: p4 size 3657465856 extends beyond EOD, truncated 05:28:33 executing program 0: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xb, 0x7, 0x2, 0x9, 0x101}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000001c0), 0x400, r0}, 0x38) 05:28:33 executing program 3: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f00000001c0)='asymmetric\x00', &(0x7f0000000280)) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, r0) 05:28:33 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000080), 0x7f, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x40, 0x2}) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) r3 = accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x0) dup(r3) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f00000000c0)={@mcast1, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x7ff, 0x0, 0x9, 0x100, 0x101, 0x40000000}) socket$packet(0x11, 0x3, 0x300) r5 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="5800000010000104fe0f0000fcdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="ad3405000a2a0400280012800b0001006970366772650000180002800400120008000100", @ANYRES32=0x0, @ANYBLOB="060011004e23000008000500", @ANYRES32, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB], 0x58}}, 0x40) 05:28:33 executing program 5: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xb, 0x7, 0x2, 0x9, 0x101}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000001c0), 0x400, r0}, 0x38) 05:28:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xf4d9, 0x8000}, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffd, 0x0, 0xab2323e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005d832, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) set_mempolicy(0x8000, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mincore(&(0x7f000086c000/0x6000)=nil, 0x6000, 0x0) 05:28:33 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r1, &(0x7f0000000180)={0x1f, 0x0, @any, 0x8ea}, 0xe) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0xfd}, 0xe) bind$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000b80), 0x40002d2, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) r2 = dup3(r0, r1, 0x80000) connect$bt_l2cap(r2, &(0x7f0000000100)={0x1f, 0xf74, @any, 0x5}, 0xe) syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) 05:28:33 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000480)=0x0) syz_open_dev$audion(&(0x7f00000004c0), 0x3, 0x400000) perf_event_open(&(0x7f0000000400)={0x4, 0x80, 0x3, 0x0, 0x80, 0x2, 0x0, 0x5, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xf909, 0x4, @perf_config_ext={0x8638, 0x1}, 0x40000, 0x9, 0x0, 0x3, 0x5, 0x6, 0x9, 0x0, 0x7f, 0x0, 0x10001}, r0, 0x8, 0xffffffffffffffff, 0x0) getpgrp(r0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000480)=0x0) r2 = syz_open_dev$audion(&(0x7f00000004c0), 0x3, 0x400000) perf_event_open(&(0x7f0000000400)={0x4, 0x80, 0x3, 0x0, 0x80, 0x0, 0x0, 0x5, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xf909, 0x4, @perf_config_ext={0x8638, 0x1}, 0x40000, 0x9, 0x7, 0x3, 0x5, 0x6, 0x9, 0x0, 0x7f, 0x0, 0x10001}, r1, 0x8, r2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, r1, 0x2, 0x0) socket(0x15, 0x3, 0x5) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000003800)={0x0, 0x0, 0x0}, 0x0) r3 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r3, &(0x7f0000000000)=@pppol2tpv3={0x2}, 0x80) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r3, &(0x7f0000001540), 0x553, 0x0) 05:28:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xf4d9, 0x8000}, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffd, 0x0, 0xab2323e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005d832, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) set_mempolicy(0x8000, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mincore(&(0x7f000086c000/0x6000)=nil, 0x6000, 0x0) 05:28:34 executing program 0: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xb, 0x7, 0x2, 0x9, 0x101}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000001c0), 0x400, r0}, 0x38) 05:28:34 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000080), 0x7f, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x40, 0x2}) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) r3 = accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x0) dup(r3) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f00000000c0)={@mcast1, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x7ff, 0x0, 0x9, 0x100, 0x101, 0x40000000}) socket$packet(0x11, 0x3, 0x300) r5 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="5800000010000104fe0f0000fcdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="ad3405000a2a0400280012800b0001006970366772650000180002800400120008000100", @ANYRES32=0x0, @ANYBLOB="060011004e23000008000500", @ANYRES32, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB], 0x58}}, 0x40) 05:28:34 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000480)=0x0) syz_open_dev$audion(&(0x7f00000004c0), 0x3, 0x400000) perf_event_open(&(0x7f0000000400)={0x4, 0x80, 0x3, 0x0, 0x80, 0x2, 0x0, 0x5, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xf909, 0x4, @perf_config_ext={0x8638, 0x1}, 0x40000, 0x9, 0x0, 0x3, 0x5, 0x6, 0x9, 0x0, 0x7f, 0x0, 0x10001}, r0, 0x8, 0xffffffffffffffff, 0x0) getpgrp(r0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000480)=0x0) r2 = syz_open_dev$audion(&(0x7f00000004c0), 0x3, 0x400000) perf_event_open(&(0x7f0000000400)={0x4, 0x80, 0x3, 0x0, 0x80, 0x0, 0x0, 0x5, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xf909, 0x4, @perf_config_ext={0x8638, 0x1}, 0x40000, 0x9, 0x7, 0x3, 0x5, 0x6, 0x9, 0x0, 0x7f, 0x0, 0x10001}, r1, 0x8, r2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, r1, 0x2, 0x0) socket(0x15, 0x3, 0x5) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000003800)={0x0, 0x0, 0x0}, 0x0) r3 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r3, &(0x7f0000000000)=@pppol2tpv3={0x2}, 0x80) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r3, &(0x7f0000001540), 0x553, 0x0) 05:28:34 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r1, &(0x7f0000000180)={0x1f, 0x0, @any, 0x8ea}, 0xe) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0xfd}, 0xe) bind$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000b80), 0x40002d2, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) r2 = dup3(r0, r1, 0x80000) connect$bt_l2cap(r2, &(0x7f0000000100)={0x1f, 0xf74, @any, 0x5}, 0xe) syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) 05:28:34 executing program 5: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xb, 0x7, 0x2, 0x9, 0x101}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000001c0), 0x400, r0}, 0x38) 05:28:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xf4d9, 0x8000}, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffd, 0x0, 0xab2323e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005d832, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) set_mempolicy(0x8000, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mincore(&(0x7f000086c000/0x6000)=nil, 0x6000, 0x0) 05:28:35 executing program 0: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xb, 0x7, 0x2, 0x9, 0x101}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000001c0), 0x400, r0}, 0x38) 05:28:35 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r1, &(0x7f0000000180)={0x1f, 0x0, @any, 0x8ea}, 0xe) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0xfd}, 0xe) bind$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000b80), 0x40002d2, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) r2 = dup3(r0, r1, 0x80000) connect$bt_l2cap(r2, &(0x7f0000000100)={0x1f, 0xf74, @any, 0x5}, 0xe) syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) 05:28:35 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000480)=0x0) syz_open_dev$audion(&(0x7f00000004c0), 0x3, 0x400000) perf_event_open(&(0x7f0000000400)={0x4, 0x80, 0x3, 0x0, 0x80, 0x2, 0x0, 0x5, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xf909, 0x4, @perf_config_ext={0x8638, 0x1}, 0x40000, 0x9, 0x0, 0x3, 0x5, 0x6, 0x9, 0x0, 0x7f, 0x0, 0x10001}, r0, 0x8, 0xffffffffffffffff, 0x0) getpgrp(r0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000480)=0x0) r2 = syz_open_dev$audion(&(0x7f00000004c0), 0x3, 0x400000) perf_event_open(&(0x7f0000000400)={0x4, 0x80, 0x3, 0x0, 0x80, 0x0, 0x0, 0x5, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xf909, 0x4, @perf_config_ext={0x8638, 0x1}, 0x40000, 0x9, 0x7, 0x3, 0x5, 0x6, 0x9, 0x0, 0x7f, 0x0, 0x10001}, r1, 0x8, r2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, r1, 0x2, 0x0) socket(0x15, 0x3, 0x5) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000003800)={0x0, 0x0, 0x0}, 0x0) r3 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r3, &(0x7f0000000000)=@pppol2tpv3={0x2}, 0x80) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r3, &(0x7f0000001540), 0x553, 0x0) 05:28:35 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r1, &(0x7f0000000180)={0x1f, 0x0, @any, 0x8ea}, 0xe) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0xfd}, 0xe) bind$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000b80), 0x40002d2, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) r2 = dup3(r0, r1, 0x80000) connect$bt_l2cap(r2, &(0x7f0000000100)={0x1f, 0xf74, @any, 0x5}, 0xe) syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) 05:28:35 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r1, &(0x7f0000000180)={0x1f, 0x0, @any, 0x8ea}, 0xe) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0xfd}, 0xe) bind$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000b80), 0x40002d2, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) r2 = dup3(r0, r1, 0x80000) connect$bt_l2cap(r2, &(0x7f0000000100)={0x1f, 0xf74, @any, 0x5}, 0xe) syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) 05:28:35 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r1, &(0x7f0000000180)={0x1f, 0x0, @any, 0x8ea}, 0xe) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0xfd}, 0xe) bind$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000b80), 0x40002d2, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) r2 = dup3(r0, r1, 0x80000) connect$bt_l2cap(r2, &(0x7f0000000100)={0x1f, 0xf74, @any, 0x5}, 0xe) syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) 05:28:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xf4d9, 0x8000}, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffd, 0x0, 0xab2323e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005d832, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) set_mempolicy(0x8000, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mincore(&(0x7f000086c000/0x6000)=nil, 0x6000, 0x0) 05:28:36 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r1, &(0x7f0000000180)={0x1f, 0x0, @any, 0x8ea}, 0xe) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0xfd}, 0xe) bind$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000b80), 0x40002d2, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) r2 = dup3(r0, r1, 0x80000) connect$bt_l2cap(r2, &(0x7f0000000100)={0x1f, 0xf74, @any, 0x5}, 0xe) syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) 05:28:36 executing program 2: syz_mount_image$exfat(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f0000000740)={[{@discard}]}) 05:28:36 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x1000, @private0={0xfc, 0x0, '\x00', 0x1}, 0x10000}, 0x1c) dup2(r0, r1) r2 = syz_mount_image$hfsplus(&(0x7f0000001380), &(0x7f00000013c0)='./file0\x00', 0x7, 0x1, &(0x7f0000001440)=[{&(0x7f0000001400)="88abb0c4858142f3721198c8ccf6c6bb9317099e2ad4c22c5787ebea30fbf56ad296e8f0eff818a6059132c7dbda8124b2e653f8b4d8cc2f86dd", 0x3a, 0x8}], 0x250000, &(0x7f0000001480)={[{@nls={'nls', 0x3d, 'iso8859-6'}}, {@nobarrier}, {@uid={'uid', 0x3d, 0xee01}}], [{@dont_measure}, {@audit}, {@context={'context', 0x3d, 'user_u'}}, {@obj_type={'obj_type', 0x3d, '@-})'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@hash}, {@context={'context', 0x3d, 'unconfined_u'}}]}) fsetxattr$trusted_overlay_nlink(r2, &(0x7f0000001540), &(0x7f0000001580)={'L-', 0x8000}, 0x16, 0x63f7a81c63d18ce7) r3 = syz_mount_image$efs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x26774bc1, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000200)="33488442bcaf1a737671ceb8d4067d3af1f3e3bcb14d5ce876232fdf9e37a16404330385e046a0527694e51026f061ddc11759b9530d6897160553602d54324e8ad8fb0a6760afbd941dc5c400996a40e8286e477d61a59f29eb7fe7562a9b7418e64b0318a14f2126f5b2c28822d0f77f4101ae3cc6b60a65d3e50999a12834f136ccd927f339283518ebae8ca9cc625e5eec667f4ea3e89b8c", 0x9a, 0x1}, {&(0x7f0000000300)="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", 0x1000, 0x8}], 0xaef8ec354e0dc71, 0x0) fcntl$dupfd(r0, 0x0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mbind(&(0x7f0000f66000/0x2000)=nil, 0x2000, 0xc000, &(0x7f0000000140)=0x80000000, 0xc3, 0x3) vmsplice(r4, &(0x7f00000001c0)=[{&(0x7f00000002c0)='m', 0x1}], 0x1, 0x0) mbind(&(0x7f0000196000/0x2000)=nil, 0x2008, 0x0, 0x0, 0x0, 0x3) 05:28:36 executing program 3: r0 = socket(0xa, 0x6, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x541b, &(0x7f0000000040)) [ 276.693856][ T5110] exFAT-fs (loop2): invalid boot record signature [ 276.730862][ T5110] exFAT-fs (loop2): failed to read boot sector 05:28:36 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r1, &(0x7f0000000180)={0x1f, 0x0, @any, 0x8ea}, 0xe) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0xfd}, 0xe) bind$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000b80), 0x40002d2, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) r2 = dup3(r0, r1, 0x80000) connect$bt_l2cap(r2, &(0x7f0000000100)={0x1f, 0xf74, @any, 0x5}, 0xe) syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) [ 276.746701][ T5110] exFAT-fs (loop2): failed to recognize exfat type 05:28:36 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x71, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$FUSE(r0, &(0x7f00000002c0)={0x2020}, 0x2020) 05:28:36 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x0, 0x0, &(0x7f0000000100)) connect$qrtr(r0, &(0x7f0000000000)={0x2a, 0x2, 0x4000}, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r1, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 05:28:36 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) r1 = socket(0x15, 0x0, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) vmsplice(r1, 0x0, 0x0, 0x4) bind$llc(r0, &(0x7f0000000000), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r2, &(0x7f0000006b40)=[{{&(0x7f0000000040)=@ethernet={0x0, @dev}, 0x80, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000200)}], 0x2}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[{0x10, 0x108}, {0x98, 0x0, 0xc90, "79188a859dd66ed0de3e56e282a2f9e95d647acd0dc8dc6bbb6fdaab6adbd58fb5e539d917a4447b1322a82e5cc7089d5dbbaa9e3d97b31186ef1b03ebc87933192b8838f7c619c5f0c893c0aca0ca8f72026b15c1fd263e575943172233b292fca286d4aab3930e933c3103027057a46b6d36b1a6f364c95335975453d0eb81ad9dce"}, {0x10, 0x0, 0x3}], 0xb8}}, {{&(0x7f0000000fc0)=@l2={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x0, 0x1}, 0x80, 0x0, 0x0, &(0x7f00000037c0)=[{0x18, 0x29, 0x6, "85"}, {0x10}, {0x10}], 0x38}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000003b00)=@tipc=@nameseq={0x1e, 0x1, 0x6, {0x41, 0x1, 0x3}}, 0x80, &(0x7f0000006040)=[{&(0x7f0000003b80)="7487c863351335bda17d5a2679d65037ddc90fe979091ab5f60fe4d5aca1c7b5b802a7080157f32c7e5f5b412951f3c33007974f84e023fc6b151e7bd4515e9fd2b92dadfdd35a85e7735a932746ce29f2c80c92eccfeff2d78c0f373fe7b385cbf8087d1143ee5f7d896f9a0c1bb035827cb34eebec28849d88dbfda2b48e59baf26b4203ff579c337e9fff8bdfaa", 0x8f}, {&(0x7f0000003c40)="35ad4d4c2e52f41c4ca9b95a62184de148586c9651681501bfc9061303c4cb2e8e5d4a291d45083f67a26822df4dced983751408cf8c1c0f950a747470afdc45bf726877f98ad41fdb3b157859cb59ebcfec23b055654d0f1be77d251332aa419b0e06f701c1e1e33cb23a933f8ae24d10", 0x71}, {&(0x7f0000003d00)="0307c86e6cab3477872e88", 0xb}, {0x0}, {&(0x7f0000003e00)}, {&(0x7f0000004f00)="8369d1559b03d1b495b09f4c86e91fba9b6484ee4c38c6ce5c1b4781eca26e98984656c5901a910905ff395e000f58d34ddf642f6e0888e528909cfdd30b068f6c32624156072d658912127f0119427697bb3670399f1866871a3616dee85f10829073b95cf0df7eb93d90dfac808c318a3766dfd9671bde7f7ce41b476dc33a82cad60d225030e8f405c7c1bf35fc10e87924629d57cdbb59e1aaa4dd24caa760c03537af41dc0a0620006666f990b96a1d3b1bf6e55edd29", 0xb9}, {&(0x7f0000004fc0)="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", 0xff8}], 0x7, &(0x7f0000006100)=[{0x90, 0x107, 0x0, "c3e2b8c1cfb7ebf2a7a888f0f82147c014beebb3e8cb208ae34631d7e48499ac4aeddc900c6cb1748a981d86929e9d0ba88ea2d74e17ce0c83916e84d06cf0eb01f36768374f73d7fd16251df306bbe87929ec2ea196e14ec25f73d239d84e0832e266c905ae543f8d13551317cf705645f61fe5983799e8358d24b661"}, {0x10}, {0x10, 0x0, 0x1}, {0x20, 0x115, 0x0, "c890dda87f35ce566a596f48"}], 0xd0}}, {{0x0, 0x0, &(0x7f0000006840)=[{0x0}, {&(0x7f0000006600)="573a3ad807b227ea3f3c49807ea311e0d81cbecb1035fa37245c80326ad807f798052bb397a4b9c76100c456287ae3eb3bfc338ed7ff8f203d744f2c3396d09ee10c8ad403ffedbe51f9401819c0b36c018f2e377c42233be26df070b7974daa4f", 0x61}, {&(0x7f0000006680)="9d596163f5150e197e6ee0cfcf2c254a8d8c3aa06c6944bda1385e328693a6d76690a7cdc2d107dc2416fb4ebba8195f8bdd7f1b65d792d9229a0ffcf94e71c1211540b0de7eb33158d6214de18ed5436b1c", 0x52}, {0x0}], 0x4, &(0x7f00000068c0)=[{0x110, 0x1, 0x1, "292a3f678a458af1f319c2cc6979ab3ad176f9f9f2adc6885f8ede508b94b10eb8bb241ce5ed31cab69c55b6da0937011365e4d2237f973745e1512449ea1356f9215387ce71a0a2502b86f7fdd844a1df12329271bbe296dab2abfe489b1ba19e8a0de51aa609a8adb610bfb3e39d8dc403003594267a86a7e9291499bc13feeda55b351c06007fc9fa5a653b3bda00dc90ef159cff43517fc2b062acfd5f2f8ffdeb836ac0be558b7b2170574f48fe4b691a9a250853819ea18b51b87f0cf555c47f1cd28607453b9553091918510b5ae19a873ac99577df630134b6aeedd15c0553c477839a6035b0f516bcdc37feb383166e100d6a4adc"}, {0x48, 0x6, 0x1, "e44c73cd13884bf92052bb66bb3cf3eb3783fa7bdc112a78fdc781cacfec9082b4803eac3bb979ce7edd3d5b96082f1f4d2e04"}], 0x158}}], 0x6, 0x8044) [ 276.900442][ T5119] loop0: detected capacity change from 0 to 264192 05:28:36 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r1, &(0x7f0000000180)={0x1f, 0x0, @any, 0x8ea}, 0xe) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0xfd}, 0xe) bind$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000b80), 0x40002d2, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) r2 = dup3(r0, r1, 0x80000) connect$bt_l2cap(r2, &(0x7f0000000100)={0x1f, 0xf74, @any, 0x5}, 0xe) syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) 05:28:36 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10003) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4(r0, &(0x7f00000004c0)=@hci, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 277.205875][ T5131] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 277.227842][ T5131] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 277.236315][ T5131] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 05:28:37 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x0, 0x0, &(0x7f0000000100)) connect$qrtr(r0, &(0x7f0000000000)={0x2a, 0x2, 0x4000}, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r1, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 05:28:37 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) r1 = socket(0x15, 0x0, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) vmsplice(r1, 0x0, 0x0, 0x4) bind$llc(r0, &(0x7f0000000000), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r2, &(0x7f0000006b40)=[{{&(0x7f0000000040)=@ethernet={0x0, @dev}, 0x80, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000200)}], 0x2}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[{0x10, 0x108}, {0x98, 0x0, 0xc90, "79188a859dd66ed0de3e56e282a2f9e95d647acd0dc8dc6bbb6fdaab6adbd58fb5e539d917a4447b1322a82e5cc7089d5dbbaa9e3d97b31186ef1b03ebc87933192b8838f7c619c5f0c893c0aca0ca8f72026b15c1fd263e575943172233b292fca286d4aab3930e933c3103027057a46b6d36b1a6f364c95335975453d0eb81ad9dce"}, {0x10, 0x0, 0x3}], 0xb8}}, {{&(0x7f0000000fc0)=@l2={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x0, 0x1}, 0x80, 0x0, 0x0, &(0x7f00000037c0)=[{0x18, 0x29, 0x6, "85"}, {0x10}, {0x10}], 0x38}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000003b00)=@tipc=@nameseq={0x1e, 0x1, 0x6, {0x41, 0x1, 0x3}}, 0x80, &(0x7f0000006040)=[{&(0x7f0000003b80)="7487c863351335bda17d5a2679d65037ddc90fe979091ab5f60fe4d5aca1c7b5b802a7080157f32c7e5f5b412951f3c33007974f84e023fc6b151e7bd4515e9fd2b92dadfdd35a85e7735a932746ce29f2c80c92eccfeff2d78c0f373fe7b385cbf8087d1143ee5f7d896f9a0c1bb035827cb34eebec28849d88dbfda2b48e59baf26b4203ff579c337e9fff8bdfaa", 0x8f}, {&(0x7f0000003c40)="35ad4d4c2e52f41c4ca9b95a62184de148586c9651681501bfc9061303c4cb2e8e5d4a291d45083f67a26822df4dced983751408cf8c1c0f950a747470afdc45bf726877f98ad41fdb3b157859cb59ebcfec23b055654d0f1be77d251332aa419b0e06f701c1e1e33cb23a933f8ae24d10", 0x71}, {&(0x7f0000003d00)="0307c86e6cab3477872e88", 0xb}, {0x0}, {&(0x7f0000003e00)}, {&(0x7f0000004f00)="8369d1559b03d1b495b09f4c86e91fba9b6484ee4c38c6ce5c1b4781eca26e98984656c5901a910905ff395e000f58d34ddf642f6e0888e528909cfdd30b068f6c32624156072d658912127f0119427697bb3670399f1866871a3616dee85f10829073b95cf0df7eb93d90dfac808c318a3766dfd9671bde7f7ce41b476dc33a82cad60d225030e8f405c7c1bf35fc10e87924629d57cdbb59e1aaa4dd24caa760c03537af41dc0a0620006666f990b96a1d3b1bf6e55edd29", 0xb9}, {&(0x7f0000004fc0)="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", 0xff8}], 0x7, &(0x7f0000006100)=[{0x90, 0x107, 0x0, "c3e2b8c1cfb7ebf2a7a888f0f82147c014beebb3e8cb208ae34631d7e48499ac4aeddc900c6cb1748a981d86929e9d0ba88ea2d74e17ce0c83916e84d06cf0eb01f36768374f73d7fd16251df306bbe87929ec2ea196e14ec25f73d239d84e0832e266c905ae543f8d13551317cf705645f61fe5983799e8358d24b661"}, {0x10}, {0x10, 0x0, 0x1}, {0x20, 0x115, 0x0, "c890dda87f35ce566a596f48"}], 0xd0}}, {{0x0, 0x0, &(0x7f0000006840)=[{0x0}, {&(0x7f0000006600)="573a3ad807b227ea3f3c49807ea311e0d81cbecb1035fa37245c80326ad807f798052bb397a4b9c76100c456287ae3eb3bfc338ed7ff8f203d744f2c3396d09ee10c8ad403ffedbe51f9401819c0b36c018f2e377c42233be26df070b7974daa4f", 0x61}, {&(0x7f0000006680)="9d596163f5150e197e6ee0cfcf2c254a8d8c3aa06c6944bda1385e328693a6d76690a7cdc2d107dc2416fb4ebba8195f8bdd7f1b65d792d9229a0ffcf94e71c1211540b0de7eb33158d6214de18ed5436b1c", 0x52}, {0x0}], 0x4, &(0x7f00000068c0)=[{0x110, 0x1, 0x1, "292a3f678a458af1f319c2cc6979ab3ad176f9f9f2adc6885f8ede508b94b10eb8bb241ce5ed31cab69c55b6da0937011365e4d2237f973745e1512449ea1356f9215387ce71a0a2502b86f7fdd844a1df12329271bbe296dab2abfe489b1ba19e8a0de51aa609a8adb610bfb3e39d8dc403003594267a86a7e9291499bc13feeda55b351c06007fc9fa5a653b3bda00dc90ef159cff43517fc2b062acfd5f2f8ffdeb836ac0be558b7b2170574f48fe4b691a9a250853819ea18b51b87f0cf555c47f1cd28607453b9553091918510b5ae19a873ac99577df630134b6aeedd15c0553c477839a6035b0f516bcdc37feb383166e100d6a4adc"}, {0x48, 0x6, 0x1, "e44c73cd13884bf92052bb66bb3cf3eb3783fa7bdc112a78fdc781cacfec9082b4803eac3bb979ce7edd3d5b96082f1f4d2e04"}], 0x158}}], 0x6, 0x8044) [ 278.222929][ T5145] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 278.240423][ T5145] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 278.248787][ T5145] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 05:28:38 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r1, &(0x7f0000000180)={0x1f, 0x0, @any, 0x8ea}, 0xe) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0xfd}, 0xe) bind$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000b80), 0x40002d2, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) r2 = dup3(r0, r1, 0x80000) connect$bt_l2cap(r2, &(0x7f0000000100)={0x1f, 0xf74, @any, 0x5}, 0xe) syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) 05:28:38 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x0, 0x0, &(0x7f0000000100)) connect$qrtr(r0, &(0x7f0000000000)={0x2a, 0x2, 0x4000}, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r1, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 05:28:38 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x1000, @private0={0xfc, 0x0, '\x00', 0x1}, 0x10000}, 0x1c) dup2(r0, r1) r2 = syz_mount_image$hfsplus(&(0x7f0000001380), &(0x7f00000013c0)='./file0\x00', 0x7, 0x1, &(0x7f0000001440)=[{&(0x7f0000001400)="88abb0c4858142f3721198c8ccf6c6bb9317099e2ad4c22c5787ebea30fbf56ad296e8f0eff818a6059132c7dbda8124b2e653f8b4d8cc2f86dd", 0x3a, 0x8}], 0x250000, &(0x7f0000001480)={[{@nls={'nls', 0x3d, 'iso8859-6'}}, {@nobarrier}, {@uid={'uid', 0x3d, 0xee01}}], [{@dont_measure}, {@audit}, {@context={'context', 0x3d, 'user_u'}}, {@obj_type={'obj_type', 0x3d, '@-})'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@hash}, {@context={'context', 0x3d, 'unconfined_u'}}]}) fsetxattr$trusted_overlay_nlink(r2, &(0x7f0000001540), &(0x7f0000001580)={'L-', 0x8000}, 0x16, 0x63f7a81c63d18ce7) r3 = syz_mount_image$efs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x26774bc1, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000200)="33488442bcaf1a737671ceb8d4067d3af1f3e3bcb14d5ce876232fdf9e37a16404330385e046a0527694e51026f061ddc11759b9530d6897160553602d54324e8ad8fb0a6760afbd941dc5c400996a40e8286e477d61a59f29eb7fe7562a9b7418e64b0318a14f2126f5b2c28822d0f77f4101ae3cc6b60a65d3e50999a12834f136ccd927f339283518ebae8ca9cc625e5eec667f4ea3e89b8c", 0x9a, 0x1}, {&(0x7f0000000300)="a2215f57b37dc798d46c42dc82b6b4be974fb81183d039b24df7f9b63271dd6b016a3cfa38b23b79815de2e914714b4d3705b5a01c8c18b8579bd934a4a1cacb3afdb78f01cd4dfbf12346e32167b7ec4b1620e74aee9a65f280c3bb9654459d997971c5cd5f6996c59cab87d7e35a752fc386be8e9797c8acf04eafadc418a465ba644f73c1b6a8ea9406c3312dd085d17624d12389b6133e3f39bd2d24f2c89bca252510b4503709e7649e43e63585501a1b1f1001353bef6361df14cf7b18b6d4fe42e0135c4c54fe38a5dab792599d192aa91a31af1268982a1cbf633cb34a285b12db4215394135a3c2dc7e9e3155b2fe09bcaee8c3a1ff4b2133ad699f6747e61e17408a0b108d08f8e542459fbeb86c54fb65970513a81d8b0b2ff808ec00ab49eaa7f828d201c2eb46c0f700910d342a703205ed7c33c54e3b048f4b4066469fc970451571ebca86d0edc86f3aa45cac6b658e856a142e3904b3e0b01d2e485a804cab165707c39abe3a3df6d1dc10e435bcf3454245811c5c5934214ca8080e28c3f2162edd6e0e030d73565d72aec421f25cb84ad29c795a30e25ee7dd8725d56153ed7e67477c95771d85c2f27b4093a51123d1581ffa0edd1a7e0a93d6ca398477a709a737685d4fc06ffb72854c9fc88a807b339c70463ebcc55d22fa714a6da743f879be1a7e9c25540c047b687a73591b8ca263f8f52b09772d60195eb87a42058965ffe48b7396910daec448c3b769758bf8e43394595a2ceac2d10da31d8b8db7d530405c03af390a9b3c7200f40ccc0edb9b64137ab22ecd6a35286398681dd82bc06e1b9d62ee37a7e59442b10bd127b0f4bdd127286a919afb102933fd62f2acf0b0f0b8717800d640cc2bbafff80d50bef50c9ba53f600ed74996713574a2252e968ea8a76b270148249a407b4ab2081213afced8ad531401af916eed4edb90b5bee0121c2e7508c4d1136fc7456d4222ddd0db15b6ff33b848a0fd3bd6bf7cdff7dd6953494191516562d14c24985757e42c75f326295fc1f90d5571741582f7ce9d17c48e3c81f31efa0080e5833237eb3f7064c01e32298c1dcbab6202f141a6de2bb15991487f2a60eeb53268eb4514b3078b4d650cf1a45b2004bd73c39dbeeb27b3f745156ceb3e5230f425e2f2f0a398b7f96265ae18b5162d4e01b29e78e2b1ac07e0cb73f1d64b5c091c234cf31c843dca351ec5fdd5ccbc1c5f30a9d9ff16c6e723fdeef676c138100b1038fce0e8c15e78ab202a7323e3d1fad03b04b6039c374c9438477c9b5eb1a867746a9a1df3e7d16da11295e056ed357c8ee201783e1352b0c16d1420f458620acaba71c1c33a5cbd62451ebf861e4d31dce0180ed1e7931018ed0593427e1b41983c51128a9ff2499f792954e87a0206655af1a0cc5198d824e3eb6a0ebb46b1fb52fe8076ab6bc3a6c9804dedfe4dcaaecc635df627b39972bc312eef7cbb22ec5084f8a9bbec6812b9aed895bfd99f53a263747787bfeb59916de5a180f11034e4fda7ed11193f86b759e696286ee4fd718cc9ecc4fddece298b0e31baf064aa94a4ec28d967fa2a2c6c1951e56f1c08d867b2154b78fa6689b43f42471443633e335942b1a9f40a9214024ef0e63c5094008f21cbf9b51e201e7feff1ad96344f7e683169a282bd9ce0e5b836dc69d68f07fd0c2b8eb702e3c4a0b27d9e293a600a29e2cfae4dc0eba01283e60553bbba73e23ac3109c898dff1db7946e0b26e97cbd4d32f66b5aae5e3a08e4a34ad726e5f87db1a13b6e3abaa49e9a8215191529ca4e1f659988b552d9b8ea4cfc6fdb651baeebb33095ba3947935b4070a77fa77814f55a6be212ba6c04aff89b19c9b9d741ea4c3ece748bfbfd2d1731848018579aa1e781e466e6de5ab602e9ded2fcc13529920d5e81b8d9cc1a5aa5d03ce1f1890af6266aebf4377134ac320a88bf5546ba21e6258a1a214bbad1b431bce0f3ff7b58699ec2aab8fdb50bb1024e65e75188c716e049e544f674d2d92cf42db7888430a8cdd3364ccef1a44c0e17002b701234157493e83ceed55a295df21345c7414953b4d8b081bc11ae48033a76d11006cc9d4436acd9238ef63d4f9ba23440b26f31c6fcb1e2efb265aa0fdded18f59ac72fb2d64abcecb04c18b57244d9df4f1f424d031a1092d31711f81a8d67dea0cf27079dd646311bf416b6e19d29560ba91675b379bf65e08c1d50c08d7860a8057258e7a5fceb20f091d86adb43773334ecb8f7c97375ff347c8c7520e4a833790b64cfd1f59aa068fd3cdd52726da1ed39d6decea5d719e409713399d7183ca469e39c19e3b32c5698828f816810332334a0d463b0e0255a24579431587abf66b1fa0ca84b38efc54096fff653f86bc84ecd39307c6c6559cf4ab9bd197b8662fed159e26707bf564ee0b3032905d70c5e42e0ac39225df16202c4a529903f3bb0dc6917f2c8d05511863693b983bafad72f5839fbca09ca47d2502ac4ff3a688e51e57ca1d49c4899f98e461f81971c84cb92bb03f3c91a22a7bd6f51046d07212611a4cc8e31fc5171034470378cee9012a8af592d366eafd12ac3d7ec67a832a475d13153d4ebb307cd7edbab56135f21b722ade08e6bc8b8bd6359f4196ea326729c670ef8154d92b5406f040ecd02c1b7a98adfe79dd8d9a2f8015e21d282f40f25610118898c8819acaecd73a7877b9d091d92acc870613b66c2525d71f1a92bcf60ddf756dea46fecccf962404b18e1eb02023bd8a41292c12c7c8b7826cf8513fc96c70a290c2cab472472adcce9c590549bb3f161d79f0849e426be32e95c01f8f4f312221ee2b7a5a4e8a9da72862214a8d4825760ec1ee5424ad1db21159d2f6f9ce2f63b0007b34830e2356288324b9378e857b1fabab631b6ad9017b3cfaad84df27714bb0236924dc1bcfad79260de3c79ff8be8d45476042933c7be81d2e72374be4a735e048a5c986f2e5558c0e3b87efb90f4e573757285c5366b730f5e2ca7203afd9642a9135cbca641822e3b25090e68201c1e0fd336d49f97fddaa5d3fe54b976cb4f0c073748356dcf8a428d36da4c16910d56d3e6006e2199f43e823da0db3d7edef6874929e8729e45601174e254c55395ff736da51be9d685a36a38158164042fce6ac44f049e2beb167ad07c5da603c383c9db916803a84380f24b73f05807197c075b5f064c0ce21e4f1869b74f3b32640b9aa3e71ad15a036e151857563f16500b999e1451910995c86c2caff819833aaa2eb38e44ef390ae9c7c90ab524bf8e3e14ef70c4edf108cab0f43bbae59376cefe9d2511c95b31334eff361fa2580f71db588c00ba4cdcb26a470e75375e3ff2eaea55abf72d5d2b52788ad713660a91f75058f26f67d8784f4fdda94e9ab0b03582cd4b0e116038777b11ac9054aafe64487c4ef12a111482cf7e7d4eb7b6b539dbbd079f235f2d413da7caf13d63693207b791cf7a83a94bf55d3e9772f7642a709b85daad3d755f0798943457a4cc752f5cc473b56c404311b77a656350a0ecb95f2aff2c03a00659950a54d1372b50572e72213bf04862adaf561b5a76eef9048ad5adeada742ebdd8a41b3494a556b285d21cd496dc1227ab1982bca1c9316823284e27d1a0f278585a3f3ef6e87718791f988becfc4a9f6812fe08e64d70fe4c72bde2e51aedcfd7f35f897c1fa9702348267130b48baeeb5405e4a2e04cfd6d293029e8bea9a5471629808e21284c7287f68aa646830372448e451cb7220f04279d48b4caf0630adfe0e1e8716d2f5960abec4ed9380363e5010758d3312b07fe21d84e86d2cd42dc81d9144e24683116c782dcde29d2328d3d66afe82e69732ba02ea72ac985f2f48140865321d1b11eb315d24783c727b5b2442bdaa014c65a9e19896a94fc8882c9726a87e822262fb542ba397b53702717aaa41d2cbf79c8665fbe2de93eeb2d3411e2c017e277291a0dfc4f5782822c391ba7024b729b5b57c03fcef1948caf485026661936064f1365a1a21c4f1e5c1ec307d279e01c2263197e38703af8702b7b1041ac764b5955db31fd83a51f1226c49516c3908af5a32adf45cde2052a6b55ef3c7f614eff32c5f254eb589e6199642abdd5b69162c001736d0f8db997031c8331a792d3f119a51264bf2c1ef07356b0e60f924123bcdd209cd96e23053e1179342cbd2bc14afd8bb8cde1437a3ac0cbff387914284424ae2e56b3a945f348f8a639865ce29278a7f679a72f418f31f1bbd5ee1cbf30144d4ac29574b8095d428f231c63b785b02d0b3a137ad73a8027a463a629c6521470fb77231d62647a13d724e3504943e9090923467c82a02b760c30b36751d658835b56ef17b784dde71c31a8360e11c40082e0a90ef11298f1121f7860067c1606a8fcb25a722e56ef582aa7523d5d5362e0e61f9113caa26a0a46374bf8442f505fbb5c493a47ba6aecc84862a7ca3906f26c78fb87e70d1f21a4a3899d260465e5cc44b3dea0904ca1d64fd62aedadfebe0d77a0b7a0e96af430f30591d3febf0033971f7d79ef76595732db6795ec91ab4ac5c328eae0f1c6319ae65ceb33bc345e15f76dfac9e2f34cab000ab3ea6a3132c9f8378b10ff1ab63daef92a4743975a84870f2278a35eeb2f4fc8ac7eed854d267b75bf613073bb2a1b8590d336ffd97ceffbb04ece4b0d94bdf1482ef299cea9b05bc914634140980ff178eb13d28f163bfdc3267f97dee2d21b66a9a007237da4cafcafb88731f802d5279a2f957f692bd8647d20d93446a71549365081fc6cd9711cd2731b17a370b89d1b804b1ed24cc625ac6281ecbd606605407ea8e23d888356efbcb55e63a4ba670907f886f92844d80d733857abf29c02c8a68234eba1d2a2a862c581f27139446be66ef805e7cb33b02b176a7b4d5a6d05fc43a652aa45410f0539eae2287e9175325f8e4ff02e7ed91d712780991921de87a88dfd7791d12586b8aadd0dc10c27587abfeb60fb540f42a6ad892fc79e3dac03c37874fa65d25fb2f12c520ba5cc1ac7f4712bb98639955d31e7ec65831c8c04e11df72abc7b4e07c521bd0115f75d484d77efa4a3c1bb9dc89d7aa16a1fe28c7abe57ca2fb4e25486fba1022fb4f3629c9735ae273e3fdba495b0878555a669a8f94065588c2183805d0cfa2ab932c8a419ce3eec2faa98ff68edb4a2a625a4929b55edf29cb99335540f37be889cd498f9f50c613d0bee5d9572b67e688be8a195ea3bdcca1f93b1b8b26eb30971a2348e5dcf2891008c6dd330ce8ca74ccd8e8a19b26d9dbb714eb6739189bd64b79ff08df100abfbcd824c8af2b798679fd78ad7d73b9dfbc214b11dc01d87c354ed41dc17211dc65c078008fb6f0ae565f15fa300e5be03729ab21b03c65e3ee09ae3f6eee9db2cb6e5cc93e7f83778658cb79a159a78ffc6f81743d8983f50ea19d88af2f49f6f9ab2c62c71eb8028901145af7ab4a3dc71db7796a5e8adb73c1101cd7942d212cd84d6c34d801d394189170df50f58b2fb06bf1a405bbc5580e698f5f0b427d72e183d4f55281c520071557597534f71eb300e59659fb579b4bace99181471349875076f75e05f8fbf523dc3f1bc19c53de6606a9a51aefd0b51cc6e4fb8fda454d959cefba5048a6d0e0e007aa29cad1830dd8ccdea0df36b9fdb503f5fd01fa82faf1d78d1086547f52773e4e0bd615a302707f2fcbf90ee98ffceb0e4afd6536d064e2088c309f8408e137ebf84e3484f78ba4c675579de6ad92ad7b110d66e", 0x1000, 0x8}], 0xaef8ec354e0dc71, 0x0) fcntl$dupfd(r0, 0x0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mbind(&(0x7f0000f66000/0x2000)=nil, 0x2000, 0xc000, &(0x7f0000000140)=0x80000000, 0xc3, 0x3) vmsplice(r4, &(0x7f00000001c0)=[{&(0x7f00000002c0)='m', 0x1}], 0x1, 0x0) mbind(&(0x7f0000196000/0x2000)=nil, 0x2008, 0x0, 0x0, 0x0, 0x3) 05:28:38 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10003) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4(r0, &(0x7f00000004c0)=@hci, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 05:28:38 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10003) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4(r0, &(0x7f00000004c0)=@hci, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 279.263204][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 279.279746][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 279.287931][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 05:28:39 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x0, 0x0, &(0x7f0000000100)) connect$qrtr(r0, &(0x7f0000000000)={0x2a, 0x2, 0x4000}, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r1, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 05:28:39 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10003) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4(r0, &(0x7f00000004c0)=@hci, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 05:28:39 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) r1 = socket(0x15, 0x0, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) vmsplice(r1, 0x0, 0x0, 0x4) bind$llc(r0, &(0x7f0000000000), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r2, &(0x7f0000006b40)=[{{&(0x7f0000000040)=@ethernet={0x0, @dev}, 0x80, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000200)}], 0x2}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[{0x10, 0x108}, {0x98, 0x0, 0xc90, "79188a859dd66ed0de3e56e282a2f9e95d647acd0dc8dc6bbb6fdaab6adbd58fb5e539d917a4447b1322a82e5cc7089d5dbbaa9e3d97b31186ef1b03ebc87933192b8838f7c619c5f0c893c0aca0ca8f72026b15c1fd263e575943172233b292fca286d4aab3930e933c3103027057a46b6d36b1a6f364c95335975453d0eb81ad9dce"}, {0x10, 0x0, 0x3}], 0xb8}}, {{&(0x7f0000000fc0)=@l2={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x0, 0x1}, 0x80, 0x0, 0x0, &(0x7f00000037c0)=[{0x18, 0x29, 0x6, "85"}, {0x10}, {0x10}], 0x38}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000003b00)=@tipc=@nameseq={0x1e, 0x1, 0x6, {0x41, 0x1, 0x3}}, 0x80, &(0x7f0000006040)=[{&(0x7f0000003b80)="7487c863351335bda17d5a2679d65037ddc90fe979091ab5f60fe4d5aca1c7b5b802a7080157f32c7e5f5b412951f3c33007974f84e023fc6b151e7bd4515e9fd2b92dadfdd35a85e7735a932746ce29f2c80c92eccfeff2d78c0f373fe7b385cbf8087d1143ee5f7d896f9a0c1bb035827cb34eebec28849d88dbfda2b48e59baf26b4203ff579c337e9fff8bdfaa", 0x8f}, {&(0x7f0000003c40)="35ad4d4c2e52f41c4ca9b95a62184de148586c9651681501bfc9061303c4cb2e8e5d4a291d45083f67a26822df4dced983751408cf8c1c0f950a747470afdc45bf726877f98ad41fdb3b157859cb59ebcfec23b055654d0f1be77d251332aa419b0e06f701c1e1e33cb23a933f8ae24d10", 0x71}, {&(0x7f0000003d00)="0307c86e6cab3477872e88", 0xb}, {0x0}, {&(0x7f0000003e00)}, {&(0x7f0000004f00)="8369d1559b03d1b495b09f4c86e91fba9b6484ee4c38c6ce5c1b4781eca26e98984656c5901a910905ff395e000f58d34ddf642f6e0888e528909cfdd30b068f6c32624156072d658912127f0119427697bb3670399f1866871a3616dee85f10829073b95cf0df7eb93d90dfac808c318a3766dfd9671bde7f7ce41b476dc33a82cad60d225030e8f405c7c1bf35fc10e87924629d57cdbb59e1aaa4dd24caa760c03537af41dc0a0620006666f990b96a1d3b1bf6e55edd29", 0xb9}, {&(0x7f0000004fc0)="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", 0xff8}], 0x7, &(0x7f0000006100)=[{0x90, 0x107, 0x0, "c3e2b8c1cfb7ebf2a7a888f0f82147c014beebb3e8cb208ae34631d7e48499ac4aeddc900c6cb1748a981d86929e9d0ba88ea2d74e17ce0c83916e84d06cf0eb01f36768374f73d7fd16251df306bbe87929ec2ea196e14ec25f73d239d84e0832e266c905ae543f8d13551317cf705645f61fe5983799e8358d24b661"}, {0x10}, {0x10, 0x0, 0x1}, {0x20, 0x115, 0x0, "c890dda87f35ce566a596f48"}], 0xd0}}, {{0x0, 0x0, &(0x7f0000006840)=[{0x0}, {&(0x7f0000006600)="573a3ad807b227ea3f3c49807ea311e0d81cbecb1035fa37245c80326ad807f798052bb397a4b9c76100c456287ae3eb3bfc338ed7ff8f203d744f2c3396d09ee10c8ad403ffedbe51f9401819c0b36c018f2e377c42233be26df070b7974daa4f", 0x61}, {&(0x7f0000006680)="9d596163f5150e197e6ee0cfcf2c254a8d8c3aa06c6944bda1385e328693a6d76690a7cdc2d107dc2416fb4ebba8195f8bdd7f1b65d792d9229a0ffcf94e71c1211540b0de7eb33158d6214de18ed5436b1c", 0x52}, {0x0}], 0x4, &(0x7f00000068c0)=[{0x110, 0x1, 0x1, "292a3f678a458af1f319c2cc6979ab3ad176f9f9f2adc6885f8ede508b94b10eb8bb241ce5ed31cab69c55b6da0937011365e4d2237f973745e1512449ea1356f9215387ce71a0a2502b86f7fdd844a1df12329271bbe296dab2abfe489b1ba19e8a0de51aa609a8adb610bfb3e39d8dc403003594267a86a7e9291499bc13feeda55b351c06007fc9fa5a653b3bda00dc90ef159cff43517fc2b062acfd5f2f8ffdeb836ac0be558b7b2170574f48fe4b691a9a250853819ea18b51b87f0cf555c47f1cd28607453b9553091918510b5ae19a873ac99577df630134b6aeedd15c0553c477839a6035b0f516bcdc37feb383166e100d6a4adc"}, {0x48, 0x6, 0x1, "e44c73cd13884bf92052bb66bb3cf3eb3783fa7bdc112a78fdc781cacfec9082b4803eac3bb979ce7edd3d5b96082f1f4d2e04"}], 0x158}}], 0x6, 0x8044) 05:28:39 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x1000, @private0={0xfc, 0x0, '\x00', 0x1}, 0x10000}, 0x1c) dup2(r0, r1) r2 = syz_mount_image$hfsplus(&(0x7f0000001380), &(0x7f00000013c0)='./file0\x00', 0x7, 0x1, &(0x7f0000001440)=[{&(0x7f0000001400)="88abb0c4858142f3721198c8ccf6c6bb9317099e2ad4c22c5787ebea30fbf56ad296e8f0eff818a6059132c7dbda8124b2e653f8b4d8cc2f86dd", 0x3a, 0x8}], 0x250000, &(0x7f0000001480)={[{@nls={'nls', 0x3d, 'iso8859-6'}}, {@nobarrier}, {@uid={'uid', 0x3d, 0xee01}}], [{@dont_measure}, {@audit}, {@context={'context', 0x3d, 'user_u'}}, {@obj_type={'obj_type', 0x3d, '@-})'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@hash}, {@context={'context', 0x3d, 'unconfined_u'}}]}) fsetxattr$trusted_overlay_nlink(r2, &(0x7f0000001540), &(0x7f0000001580)={'L-', 0x8000}, 0x16, 0x63f7a81c63d18ce7) r3 = syz_mount_image$efs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x26774bc1, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000200)="33488442bcaf1a737671ceb8d4067d3af1f3e3bcb14d5ce876232fdf9e37a16404330385e046a0527694e51026f061ddc11759b9530d6897160553602d54324e8ad8fb0a6760afbd941dc5c400996a40e8286e477d61a59f29eb7fe7562a9b7418e64b0318a14f2126f5b2c28822d0f77f4101ae3cc6b60a65d3e50999a12834f136ccd927f339283518ebae8ca9cc625e5eec667f4ea3e89b8c", 0x9a, 0x1}, {&(0x7f0000000300)="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", 0x1000, 0x8}], 0xaef8ec354e0dc71, 0x0) fcntl$dupfd(r0, 0x0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mbind(&(0x7f0000f66000/0x2000)=nil, 0x2000, 0xc000, &(0x7f0000000140)=0x80000000, 0xc3, 0x3) vmsplice(r4, &(0x7f00000001c0)=[{&(0x7f00000002c0)='m', 0x1}], 0x1, 0x0) mbind(&(0x7f0000196000/0x2000)=nil, 0x2008, 0x0, 0x0, 0x0, 0x3) [ 280.219990][ T5168] loop0: detected capacity change from 0 to 264192 [ 280.304396][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 280.321000][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 280.329420][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 05:28:40 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10003) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4(r0, &(0x7f00000004c0)=@hci, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 05:28:40 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket(0x1, 0x803, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) accept$inet(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) syz_open_dev$tty1(0xc, 0x4, 0x3) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r2, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c0000000101001980040077479beda47373473f0380000000000000000000000000b3c9eb6d000000000000004906c56b265e873d31cce65a46377fed"], 0x1c}}, 0x0) 05:28:41 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) r1 = socket(0x15, 0x0, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) vmsplice(r1, 0x0, 0x0, 0x4) bind$llc(r0, &(0x7f0000000000), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r2, &(0x7f0000006b40)=[{{&(0x7f0000000040)=@ethernet={0x0, @dev}, 0x80, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000200)}], 0x2}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[{0x10, 0x108}, {0x98, 0x0, 0xc90, "79188a859dd66ed0de3e56e282a2f9e95d647acd0dc8dc6bbb6fdaab6adbd58fb5e539d917a4447b1322a82e5cc7089d5dbbaa9e3d97b31186ef1b03ebc87933192b8838f7c619c5f0c893c0aca0ca8f72026b15c1fd263e575943172233b292fca286d4aab3930e933c3103027057a46b6d36b1a6f364c95335975453d0eb81ad9dce"}, {0x10, 0x0, 0x3}], 0xb8}}, {{&(0x7f0000000fc0)=@l2={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x0, 0x1}, 0x80, 0x0, 0x0, &(0x7f00000037c0)=[{0x18, 0x29, 0x6, "85"}, {0x10}, {0x10}], 0x38}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000003b00)=@tipc=@nameseq={0x1e, 0x1, 0x6, {0x41, 0x1, 0x3}}, 0x80, &(0x7f0000006040)=[{&(0x7f0000003b80)="7487c863351335bda17d5a2679d65037ddc90fe979091ab5f60fe4d5aca1c7b5b802a7080157f32c7e5f5b412951f3c33007974f84e023fc6b151e7bd4515e9fd2b92dadfdd35a85e7735a932746ce29f2c80c92eccfeff2d78c0f373fe7b385cbf8087d1143ee5f7d896f9a0c1bb035827cb34eebec28849d88dbfda2b48e59baf26b4203ff579c337e9fff8bdfaa", 0x8f}, {&(0x7f0000003c40)="35ad4d4c2e52f41c4ca9b95a62184de148586c9651681501bfc9061303c4cb2e8e5d4a291d45083f67a26822df4dced983751408cf8c1c0f950a747470afdc45bf726877f98ad41fdb3b157859cb59ebcfec23b055654d0f1be77d251332aa419b0e06f701c1e1e33cb23a933f8ae24d10", 0x71}, {&(0x7f0000003d00)="0307c86e6cab3477872e88", 0xb}, {0x0}, {&(0x7f0000003e00)}, {&(0x7f0000004f00)="8369d1559b03d1b495b09f4c86e91fba9b6484ee4c38c6ce5c1b4781eca26e98984656c5901a910905ff395e000f58d34ddf642f6e0888e528909cfdd30b068f6c32624156072d658912127f0119427697bb3670399f1866871a3616dee85f10829073b95cf0df7eb93d90dfac808c318a3766dfd9671bde7f7ce41b476dc33a82cad60d225030e8f405c7c1bf35fc10e87924629d57cdbb59e1aaa4dd24caa760c03537af41dc0a0620006666f990b96a1d3b1bf6e55edd29", 0xb9}, {&(0x7f0000004fc0)="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", 0xff8}], 0x7, &(0x7f0000006100)=[{0x90, 0x107, 0x0, "c3e2b8c1cfb7ebf2a7a888f0f82147c014beebb3e8cb208ae34631d7e48499ac4aeddc900c6cb1748a981d86929e9d0ba88ea2d74e17ce0c83916e84d06cf0eb01f36768374f73d7fd16251df306bbe87929ec2ea196e14ec25f73d239d84e0832e266c905ae543f8d13551317cf705645f61fe5983799e8358d24b661"}, {0x10}, {0x10, 0x0, 0x1}, {0x20, 0x115, 0x0, "c890dda87f35ce566a596f48"}], 0xd0}}, {{0x0, 0x0, &(0x7f0000006840)=[{0x0}, {&(0x7f0000006600)="573a3ad807b227ea3f3c49807ea311e0d81cbecb1035fa37245c80326ad807f798052bb397a4b9c76100c456287ae3eb3bfc338ed7ff8f203d744f2c3396d09ee10c8ad403ffedbe51f9401819c0b36c018f2e377c42233be26df070b7974daa4f", 0x61}, {&(0x7f0000006680)="9d596163f5150e197e6ee0cfcf2c254a8d8c3aa06c6944bda1385e328693a6d76690a7cdc2d107dc2416fb4ebba8195f8bdd7f1b65d792d9229a0ffcf94e71c1211540b0de7eb33158d6214de18ed5436b1c", 0x52}, {0x0}], 0x4, &(0x7f00000068c0)=[{0x110, 0x1, 0x1, "292a3f678a458af1f319c2cc6979ab3ad176f9f9f2adc6885f8ede508b94b10eb8bb241ce5ed31cab69c55b6da0937011365e4d2237f973745e1512449ea1356f9215387ce71a0a2502b86f7fdd844a1df12329271bbe296dab2abfe489b1ba19e8a0de51aa609a8adb610bfb3e39d8dc403003594267a86a7e9291499bc13feeda55b351c06007fc9fa5a653b3bda00dc90ef159cff43517fc2b062acfd5f2f8ffdeb836ac0be558b7b2170574f48fe4b691a9a250853819ea18b51b87f0cf555c47f1cd28607453b9553091918510b5ae19a873ac99577df630134b6aeedd15c0553c477839a6035b0f516bcdc37feb383166e100d6a4adc"}, {0x48, 0x6, 0x1, "e44c73cd13884bf92052bb66bb3cf3eb3783fa7bdc112a78fdc781cacfec9082b4803eac3bb979ce7edd3d5b96082f1f4d2e04"}], 0x158}}], 0x6, 0x8044) 05:28:41 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10003) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4(r0, &(0x7f00000004c0)=@hci, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 05:28:41 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x1000, @private0={0xfc, 0x0, '\x00', 0x1}, 0x10000}, 0x1c) dup2(r0, r1) r2 = syz_mount_image$hfsplus(&(0x7f0000001380), &(0x7f00000013c0)='./file0\x00', 0x7, 0x1, &(0x7f0000001440)=[{&(0x7f0000001400)="88abb0c4858142f3721198c8ccf6c6bb9317099e2ad4c22c5787ebea30fbf56ad296e8f0eff818a6059132c7dbda8124b2e653f8b4d8cc2f86dd", 0x3a, 0x8}], 0x250000, &(0x7f0000001480)={[{@nls={'nls', 0x3d, 'iso8859-6'}}, {@nobarrier}, {@uid={'uid', 0x3d, 0xee01}}], [{@dont_measure}, {@audit}, {@context={'context', 0x3d, 'user_u'}}, {@obj_type={'obj_type', 0x3d, '@-})'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@hash}, {@context={'context', 0x3d, 'unconfined_u'}}]}) fsetxattr$trusted_overlay_nlink(r2, &(0x7f0000001540), &(0x7f0000001580)={'L-', 0x8000}, 0x16, 0x63f7a81c63d18ce7) r3 = syz_mount_image$efs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x26774bc1, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000200)="33488442bcaf1a737671ceb8d4067d3af1f3e3bcb14d5ce876232fdf9e37a16404330385e046a0527694e51026f061ddc11759b9530d6897160553602d54324e8ad8fb0a6760afbd941dc5c400996a40e8286e477d61a59f29eb7fe7562a9b7418e64b0318a14f2126f5b2c28822d0f77f4101ae3cc6b60a65d3e50999a12834f136ccd927f339283518ebae8ca9cc625e5eec667f4ea3e89b8c", 0x9a, 0x1}, {&(0x7f0000000300)="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", 0x1000, 0x8}], 0xaef8ec354e0dc71, 0x0) fcntl$dupfd(r0, 0x0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mbind(&(0x7f0000f66000/0x2000)=nil, 0x2000, 0xc000, &(0x7f0000000140)=0x80000000, 0xc3, 0x3) vmsplice(r4, &(0x7f00000001c0)=[{&(0x7f00000002c0)='m', 0x1}], 0x1, 0x0) mbind(&(0x7f0000196000/0x2000)=nil, 0x2008, 0x0, 0x0, 0x0, 0x3) 05:28:41 executing program 4: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000002640)=ANY=[@ANYBLOB="380000000000000029000000040000007c040401"], 0x38}, 0x8000) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) 05:28:41 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @loopback}, 0x4}}, 0x2e) syz_emit_ethernet(0x4c, &(0x7f0000000140)={@link_local, @random="ece65fbcee55", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010100", 0x16, 0x11, 0x0, @remote, @local, {[], {0x0, 0xe22, 0x16, 0x0, @gue={{0x2, 0x0, 0x0, 0x3}, "30b00afe4e70"}}}}}}}, 0x0) recvmmsg(r1, &(0x7f0000007c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x3, 0x0) 05:28:41 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x1000, @private0={0xfc, 0x0, '\x00', 0x1}, 0x10000}, 0x1c) dup2(r0, r1) r2 = syz_mount_image$hfsplus(&(0x7f0000001380), &(0x7f00000013c0)='./file0\x00', 0x7, 0x1, &(0x7f0000001440)=[{&(0x7f0000001400)="88abb0c4858142f3721198c8ccf6c6bb9317099e2ad4c22c5787ebea30fbf56ad296e8f0eff818a6059132c7dbda8124b2e653f8b4d8cc2f86dd", 0x3a, 0x8}], 0x250000, &(0x7f0000001480)={[{@nls={'nls', 0x3d, 'iso8859-6'}}, {@nobarrier}, {@uid={'uid', 0x3d, 0xee01}}], [{@dont_measure}, {@audit}, {@context={'context', 0x3d, 'user_u'}}, {@obj_type={'obj_type', 0x3d, '@-})'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@hash}, {@context={'context', 0x3d, 'unconfined_u'}}]}) fsetxattr$trusted_overlay_nlink(r2, &(0x7f0000001540), &(0x7f0000001580)={'L-', 0x8000}, 0x16, 0x63f7a81c63d18ce7) r3 = syz_mount_image$efs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x26774bc1, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000200)="33488442bcaf1a737671ceb8d4067d3af1f3e3bcb14d5ce876232fdf9e37a16404330385e046a0527694e51026f061ddc11759b9530d6897160553602d54324e8ad8fb0a6760afbd941dc5c400996a40e8286e477d61a59f29eb7fe7562a9b7418e64b0318a14f2126f5b2c28822d0f77f4101ae3cc6b60a65d3e50999a12834f136ccd927f339283518ebae8ca9cc625e5eec667f4ea3e89b8c", 0x9a, 0x1}, {&(0x7f0000000300)="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", 0x1000, 0x8}], 0xaef8ec354e0dc71, 0x0) fcntl$dupfd(r0, 0x0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mbind(&(0x7f0000f66000/0x2000)=nil, 0x2000, 0xc000, &(0x7f0000000140)=0x80000000, 0xc3, 0x3) vmsplice(r4, &(0x7f00000001c0)=[{&(0x7f00000002c0)='m', 0x1}], 0x1, 0x0) mbind(&(0x7f0000196000/0x2000)=nil, 0x2008, 0x0, 0x0, 0x0, 0x3) 05:28:41 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10003) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4(r0, &(0x7f00000004c0)=@hci, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 282.271422][ T5202] loop0: detected capacity change from 0 to 264192 05:28:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x58, r2, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r1}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5, 0x3, 0x0}, {0x8}}}]}}]}, 0x58}}, 0x0) 05:28:42 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x4000000090}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x8}, 0x0) r0 = syz_io_uring_setup(0x187, &(0x7f0000000200), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) shutdown(r3, 0x1) io_uring_enter(r0, 0x918, 0x0, 0x0, 0x0, 0x0) 05:28:42 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004a40)=[{{&(0x7f00000002c0)=@file={0x1, './file0/file0\x00'}, 0x6e, &(0x7f0000000180)=[{&(0x7f0000000080)="952fa8d1259699ea4062a7828d82a32ae099d8928735ee032114a1f54e7df29c", 0x20}], 0x1, 0x0, 0x0, 0x240800c1}}, {{&(0x7f0000000340)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000880)=[{&(0x7f0000000480)="f6d2db2c5ce7fb54dc4d2ebf3cdb561c183e97e0e9a3cf0a127e44b29078cf212d33ac47a4449b670f28fa139a748005d66f2f79012f01b941bdd3e3d7b89355387e55e7", 0x44}, {&(0x7f0000000500)="4380efbf40b10004c7894bdc9880215502108b983bfa832fa887013e60e5e6a53df82a696d5737e8fc353216e122c809415426b796bb24c52774674489baf0f479a1986d4f9874932327454ba4130ffb0bb83db3007ae6bb017dbe61c376be9a82fac8c20ff4d4861e8ec39295ff7cfe3779983edee285d23afac7f3d49d3b9d118445571846f9b558fe4a38966ee5e9333c88256dd8c3e4a4484dc04a3b3bbf186d7563480a59c82e61c2bc", 0xac}, {&(0x7f00000005c0)="12db5be57b2bd1a57a0024c96a6b9822a26e08bc484367171f0cb07863187de97fc70e4de0084d0a052079e689d8ba75258831c6d1674c7ce4ebca08d3554a0cabb762ea7c153582e30735c78a74", 0x4e}, {&(0x7f0000000640)="cbb5ef679a4580a903463a1219adfbb1655e987a9bca1dd9ed2ddb7fd642fb522df38af936c1d5ea26b35407395fe06933aa5e1055843ffe954456e55838b7fd869458ab9e1110410d4cde57fe765141af2142f14e7b3d8182ffbe9490f2775d0f90a23bb703b096426a87ae532e29dd6645a657080ac1540858c3d05e314ed9df7d611cf35845c0f43e79efb7a78061908daa3cce4fd328df43ac6a574d7290401fb01897eeb24ef330dc5dd659307e614b4411a8cfae92846cc01f0687435f23a498de03a674679113445e9a136a473808f2fcabeaeaa4a2afda58fdf01071b4b5126ef4aa43588212167fcb3468ec762379", 0xf3}, {&(0x7f0000001300)="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", 0x1000}, {&(0x7f0000000740)="ca050133e51bf18d85f82c8302228bee0c1c0219698461394f998177c22b7d0ee15b9e4135c027d6dbdc9812ec83e33d9457961a72a0253b09fccb15935c754b487bc31636adb230d18dd7633b281689429b7b99763dd37c83abaec74fd45ce3f3ff04c56b574dc6d4bdb2e8ea45b32581a486185467609cce2dbaaeab027722c276e4b54a8e69c18c95a6a6434d77cb44fd0cce42cdb003784bc879067ac4cf8c826e500f", 0xa5}, {&(0x7f0000002300)="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", 0x1000}, {&(0x7f0000000240)="3d17df114bb6c03b5ad7eda8b76cead53a7c56cb9c088cebc4dfea92b9faf24ef27bd29e4ae1dfd9103a6538", 0x2c}, {&(0x7f0000000800)="476d4e409e98fbeb0b7a0f75a39d6b52490a9250688ddb57a6a2f4e2406926f93a756ccf9daf81b4594290faea9bcd85b57de2820174c7b482c354fb017fac82fa19cd70cbe86c", 0x47}], 0x9, &(0x7f00000009c0)=[@cred={{0x1c, 0x1, 0x2, {r0}}}], 0x20, 0x20000000}}, {{&(0x7f0000000a00)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000004600)=[{&(0x7f0000000a80)="3237ce8221549c0828d735fae03c316c05a1cc79904fe76037aa174d97392d1300d000c7c152765b3863", 0x2a}, {&(0x7f0000000ac0)="48a3f072a86731c65a6dce52dfee4f808116901fa91a5476b1bd6b39d0aa3686a0cc68150fe1105997e98cc98382e25946e2d37530e222cef0f2522c07f73f8a958b889e5136b79328bfafba20b856dfcb5ed8d2cb5ce60ee5b261e67f28f8ed49c45f715d236ebc800a6b0e4a214473a93639361604d2be3767bc0189e8246496fd03344a505c22467c936a03d7763b17e9208ba4e3f13f00f0ed7107d34a9ce4eba0228978eb3292921b16f375b987283789c2039c43e8b7388e554d94dd493c784e4cd91c49a850d421dcc3c17af2510de818f1fb1c311b490c034dbf2f5f15", 0xe1}, {&(0x7f0000003300)="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", 0x1000}, {&(0x7f0000000bc0)="1aebeaa7fb7f781d16a7a4b62a39c254e3289c77e78716ca22cb086d451f7aeddad820bb9a3ea941811cb069df27dd0937569d4d5d1362253559284a2207750fcb49e98ae67d61aba80b522ca27cda5fa9633c78e4d5491dccbdeaac5ce70251a698cc63f7c2", 0x66}, {&(0x7f0000001180)="15f2aa8ad9d060f236f5f3feb7abbe7a4462ce359985dc4ca50549479e813f4fb43490bc6e323d568d8bcda6dc342dc16d91d29760846138f5a6bbaff56f4739a0ab71fe5635ac2d54b9a719d230a64194f24ca2866995692a5c6577bfa907c63a6620896bae6e6aa20afe31d3d1a54d2b7f27cd9c411c29c8215bab05a4f33b1be624", 0x83}, {&(0x7f0000004300)="7fbacd0bf96a15572870f986aa4785d9c826fbbf6a7fda979d72cc0c3922d27b93d0cfa90391d25739aaedbf5007f6d975079b3bdc48fa406035b6f0377f7977377a08f510d9dd30142b01435bcd3f66b9fbbe390b0fc1ee8312763b24044e5d85c9dbd7323170d20a9bd7b826239633573f02e4dca2d9c6b27f5e5accc0ce9728a77897dd42106aa55ea2875c3609fea99664487cdcbcca32fc508de4e9fbb218d66e2ee8694534578667f352694b441d3b21a4c0f9cbff3cde04f21626ad0dbfc291e67f4af4e6bce540c87abc8369a913de0f59392e9875c3d7d8895f554b3b6fa33e76a62138bbb1", 0xea}, {&(0x7f0000000c40)="7039bb27b76aaca2d4683cf5f1b37f537c20803950b1063ad397f7036a981b825998fbd747c80ad838", 0x29}, {&(0x7f0000004400)="2fd6f4bbbf86af7c0ced49d6be776f0ea0b89a225b530071969993489ab56d2ed0c328caf29dc9a026ac59d31d98b6059899abfcd620a59deffbe720001c449256f9c550ed0282db95fd6a1e5becf49603fdc9e44d69b57870b382d3b2a98ee9b13f8de260e6eb1680dc79cc64b8a3e97e88cba0eb3bbb7100c733311bec51ecc10e0c6783141236ff33b2a68f3fe1ff8c249bb0eb5f0b7d61c0f81465caf1dc62d89495ce44abed807799899642e8cbfac8b04ffe29ffb4588ff5de42e15769d1d8eb52538de45ce008d10d11e5ec12b925a60e23e53198e175ec86142761", 0xdf}, {&(0x7f0000004500)="076197a27712b44238537f0996fd63838516b40082b82ff76db63042df31a316091ad88f44292c017024aa6916a17421239741281c19a76952c195687e364807d9248e0ac26a14a097c41c6b5abb5a50eaf66634baf369470804d8c18cf1217ebe3ee3c0a0606afbf551365744b58cdda30cd6c7caa9d75467e9f9f28967620f37ebb6c8fc864719b714a609e338d6709095d9395bf2b1bbb9c1c6a519d99f6ebf4b1963733579f6d80c0f4b017cee046ad9a7eacd0df4393ec1687dc3f476c8499ffe49e4d45939f32a8538d48cb41affb72c019cebef65543c635cf5682a5595711d9552a7", 0xe6}], 0x9, 0x0, 0x0, 0x41}}, {{&(0x7f0000000d00)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000004840)=[{&(0x7f00000046c0)="335903321e7e457402559aacc4c2c0454a1576b8ab16fec4726b90c69e423857073b5ba95243deda784dab83ec8d648cbce6dff9e3ce2330aded304a5d493179d5c1436c2d58604b6edaa46617e66e0aa47082db9bd0c4f78a3d0018d6de98e82875d32ec19637738b819862938544d696212b256168012a20fc31933fb63a931fda6251c91338b4fbff3b8332a2d9829f0b8fd65a7dabb2724b6b956cbf0062316016d82953de5775b35558db2ac5630a5f", 0xb2}, {&(0x7f0000004780)="5d14c6f23fac9608b4c15588db0da5d4132186cc41fd5f9e17181cc76931b8f5074673f1f6f581add806526f602188243f9948c418c0b7366e8836ae73cf15edabdba40dfef6f5ee14535fc90024c320bd25e1c083f807b458c9402acde39975074a3f3db3a498d6c37619d43ff4b9990280cf9c5dbee353829e1860d9496c8f3e5697ff1f5bce681e264601a86df32045569217b44fc7edd45be6bc0e14c275c455c3cff4f058679a9f9d011126", 0xae}, {&(0x7f0000001240)="02670d9357d9a71b08c4e998997e97d838ac95af18da8bb09eec3fe9e2c18de09f4931f921bf9d02214e33b79f7ebd23cf9305e6f5a1b8ec9543caa70f6898e76fcc30318a4e560c1f6b5d26b24c306d086b3418c02b1fa6d39cb77248518c37c476d6292b635f053a086e3fefb3afb84cf8f75cd7d698f90acad7", 0x7b}], 0x3, &(0x7f0000004980)=ANY=[@ANYBLOB="30000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0xee01, @ANYRES32, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r2, @ANYRES32, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0xee01, @ANYRES32=0xee01, @ANYBLOB="000056ba"], 0xa8, 0x10}}], 0x4, 0x4) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000140)=0x6f, 0x4) bind$inet(r3, &(0x7f0000000440)={0x2, 0x4e23, @multicast2}, 0x10) stat(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000c80)) sendmmsg$unix(r2, &(0x7f0000001140)=[{{&(0x7f0000000d80)=@abs={0x1}, 0x6e, &(0x7f00000010c0)=[{&(0x7f0000000e00)="116d580cba24b60be7fdfca6088de1de636e7fdc59d86a6cf7b5a21b08819ac6185993ae183fc4483f7471c59630a91ac0e37dd1ec7f7183b1fbce3018bdd45e89a5a57af55ba297b77c6b837671bef026687f2099fba2952fd20b10433dac1fa82d9ffb66b015ab27ab207142136abf0484852da59c63a4cc002a06b5aef6340bd3907a68b4193db582c89a72071460d230b1940d87877a5248fb1788", 0x9d}, {&(0x7f0000000ec0)="6f5942dca880d3bd6dea224558198e4b93504e0c0e168202bced0eaa958ddd27f3555e4906c4642fe2b4f3b244a51b421f1a3603409aa12f503c737469b32ee5f84eb58f232c243402b60540bf1ca8805a653fb20593bd68a59fbd6f6a5bbc5bf17b372fb495d6731ad73d56ae74e079e583771054d82582447c9f18df68f6821c246f25130edf998240cf7023310546dcc6b5cbd79dfbbc61c3a7b890652ab6605066d71a0ef48ca8b0617fc0b4e41026da2c69207b615ead88dce29cf9ce12c6f3bb02a235399f0e364f6a0c6da142c013aad272cb73a4997559d1881f6b41f8be5450ffb94f87124f461993", 0xed}, {&(0x7f0000000fc0)="4bc2681b9ea6cae423fce195a73921", 0xf}, {&(0x7f0000001000)="84a0469117026baac199a3b9bfc31187e9db04a79c985a22875cbd1130dd15c225eea980f0e6caf216bf469f0c12fb61d243cee9074f9b0ae5cda3611eee8911ff6ae581ec6212a4a97a11eb23abaa8edb6f54553ec2b33c95eddabffb6e1aa1675df8bacd79f7001aaf60d00bc021a81ce0c4d623628e5f3496ef30396a10e61ccab8620412a30bb8ca0e4e", 0x8c}, {0x0}], 0x5, 0x0, 0x0, 0x20001050}}], 0x1, 0x400c800) socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) setsockopt$sock_int(r3, 0x1, 0x2f, &(0x7f0000000040)=0xffffff48, 0x4) sendto$inet(r3, 0x0, 0x0, 0x2000473d, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100)=0xc04, 0x4) sendto$inet(r3, &(0x7f00000012c0)="11268a927f", 0xad11, 0x2, 0x0, 0x80fa) 05:28:42 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x71, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x14}], {0x14}}, 0x3c}}, 0x0) 05:28:43 executing program 4: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000002640)=ANY=[@ANYBLOB="380000000000000029000000040000007c040401"], 0x38}, 0x8000) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) 05:28:43 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004a40)=[{{&(0x7f00000002c0)=@file={0x1, './file0/file0\x00'}, 0x6e, &(0x7f0000000180)=[{&(0x7f0000000080)="952fa8d1259699ea4062a7828d82a32ae099d8928735ee032114a1f54e7df29c", 0x20}], 0x1, 0x0, 0x0, 0x240800c1}}, {{&(0x7f0000000340)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000880)=[{&(0x7f0000000480)="f6d2db2c5ce7fb54dc4d2ebf3cdb561c183e97e0e9a3cf0a127e44b29078cf212d33ac47a4449b670f28fa139a748005d66f2f79012f01b941bdd3e3d7b89355387e55e7", 0x44}, {&(0x7f0000000500)="4380efbf40b10004c7894bdc9880215502108b983bfa832fa887013e60e5e6a53df82a696d5737e8fc353216e122c809415426b796bb24c52774674489baf0f479a1986d4f9874932327454ba4130ffb0bb83db3007ae6bb017dbe61c376be9a82fac8c20ff4d4861e8ec39295ff7cfe3779983edee285d23afac7f3d49d3b9d118445571846f9b558fe4a38966ee5e9333c88256dd8c3e4a4484dc04a3b3bbf186d7563480a59c82e61c2bc", 0xac}, {&(0x7f00000005c0)="12db5be57b2bd1a57a0024c96a6b9822a26e08bc484367171f0cb07863187de97fc70e4de0084d0a052079e689d8ba75258831c6d1674c7ce4ebca08d3554a0cabb762ea7c153582e30735c78a74", 0x4e}, {&(0x7f0000000640)="cbb5ef679a4580a903463a1219adfbb1655e987a9bca1dd9ed2ddb7fd642fb522df38af936c1d5ea26b35407395fe06933aa5e1055843ffe954456e55838b7fd869458ab9e1110410d4cde57fe765141af2142f14e7b3d8182ffbe9490f2775d0f90a23bb703b096426a87ae532e29dd6645a657080ac1540858c3d05e314ed9df7d611cf35845c0f43e79efb7a78061908daa3cce4fd328df43ac6a574d7290401fb01897eeb24ef330dc5dd659307e614b4411a8cfae92846cc01f0687435f23a498de03a674679113445e9a136a473808f2fcabeaeaa4a2afda58fdf01071b4b5126ef4aa43588212167fcb3468ec762379", 0xf3}, {&(0x7f0000001300)="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", 0x1000}, {&(0x7f0000000740)="ca050133e51bf18d85f82c8302228bee0c1c0219698461394f998177c22b7d0ee15b9e4135c027d6dbdc9812ec83e33d9457961a72a0253b09fccb15935c754b487bc31636adb230d18dd7633b281689429b7b99763dd37c83abaec74fd45ce3f3ff04c56b574dc6d4bdb2e8ea45b32581a486185467609cce2dbaaeab027722c276e4b54a8e69c18c95a6a6434d77cb44fd0cce42cdb003784bc879067ac4cf8c826e500f", 0xa5}, {&(0x7f0000002300)="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", 0x1000}, {&(0x7f0000000240)="3d17df114bb6c03b5ad7eda8b76cead53a7c56cb9c088cebc4dfea92b9faf24ef27bd29e4ae1dfd9103a6538", 0x2c}, {&(0x7f0000000800)="476d4e409e98fbeb0b7a0f75a39d6b52490a9250688ddb57a6a2f4e2406926f93a756ccf9daf81b4594290faea9bcd85b57de2820174c7b482c354fb017fac82fa19cd70cbe86c", 0x47}], 0x9, &(0x7f00000009c0)=[@cred={{0x1c, 0x1, 0x2, {r0}}}], 0x20, 0x20000000}}, {{&(0x7f0000000a00)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000004600)=[{&(0x7f0000000a80)="3237ce8221549c0828d735fae03c316c05a1cc79904fe76037aa174d97392d1300d000c7c152765b3863", 0x2a}, {&(0x7f0000000ac0)="48a3f072a86731c65a6dce52dfee4f808116901fa91a5476b1bd6b39d0aa3686a0cc68150fe1105997e98cc98382e25946e2d37530e222cef0f2522c07f73f8a958b889e5136b79328bfafba20b856dfcb5ed8d2cb5ce60ee5b261e67f28f8ed49c45f715d236ebc800a6b0e4a214473a93639361604d2be3767bc0189e8246496fd03344a505c22467c936a03d7763b17e9208ba4e3f13f00f0ed7107d34a9ce4eba0228978eb3292921b16f375b987283789c2039c43e8b7388e554d94dd493c784e4cd91c49a850d421dcc3c17af2510de818f1fb1c311b490c034dbf2f5f15", 0xe1}, {&(0x7f0000003300)="56896ab0fc1ec6506cbbc565d0d5a9cfc01560495a84d0828f9b18594fb25ba1a3eeb82d03b5d08ec39f6a01c91c16d869c83fd6fa675813634b103ca45a50122ae21be92eb68a79e3a56265d8584fcc9b39375e002102a56b6f240471a75b22464de94bfaeddc787783dd6f36ccfb04106fd05ed6a28a1cc3931287669aab7293c0ed2fc4cf699a01bb108c9d6c6058c4a63a1333b9a342afc7aacb64f7b3a0c3e67f114ccc414b297bc2b09cebcae2dc89b2055c68b5a22b4fabc683d23a67be846a5feeedaf7ada1ce509a266fcec07ea24c281f2e423c992814bfeb63c3063ed5347cdb42955876d1529bc10c8e8cc6d1c91cbc1d231d9c1875902dfa1307cb9430f7814e56164f35649d68bc20a28efa34a1ec03811e9dc281f197d28c247e96128047cb3de0e580b3a8f31c187612747e9e738f462dcbca44f03fd3acfa2d79384b450c2e1155a63e226ce8c87e0ad036f8636de61afde859f97445ef09914c987466159acbdb8075e3185a72b230d0e3bc155263f94ad642513263fa46c41362bcba4f56a0b1214949ef7ba548de7379fed2f083a453841b0590582703ad400d1fcbf8327c49121f1ae376ce382e6b46f039ef948436806583c25891c19931ddbc40b22d65a812e77255ca505c3a4924f1250d42fa3d2092fce01d75a1075a7a4cded012f440e052b8138ed523435ac8aae8ab5b23eacd1ac26bf4413382890620d5e2bd60950fc9f43226b45146ef844ff6586ed34ae903a3576ad4c82132135dc39d72c87a2645056a23f2b5e8bd2196093d20173eca148b3de7e9aa3abcf97be0815b72456aef55ceb152ccabf08aecec05310a045b97842e5a0e2104b5eff8e4c874a1c7443557440141e06fa5e230b16e4e848d51256118d264b1adb3b11f192e4e9dfffaf2e4129ffa86dab18309323b759b51b4eb8eeee09e537a9d1655577a9ecdfa79d1a09a8d21da9723301f3fe65ee96e99692980a5ab3316c32af5ddf1770cb20d83c25372a998ce9f1f47d4f28e5696d099512d0cf39c6b1d4561e7cead6eab35fa79c2f5a9c014a89db5e702fb0f7efda692234d9b039b446f857f0d5de2e015c6d97f1a1209deb2eeccac3015626b41680717d8a29ca7ecde632afe0610a1ab832a13163b437a6d6a328c05ca1be09ed630792d2a219b2d3a0cd8ae8596e89155e587bc64a07bf3d9a59903aef79acafb0d5fd1c92e50ece81c3b322b804f78e900405f0c8d2b3957cc0c75e702745935cd39d025b08672362a0bff5f241530fa187d214887261c5224ae5f5c1a6834eb22b7cf8a280002fcc805604cdb318fe75867b76ea923a19579b33d958cb6547355e67996b3272f97a624dab23a79e47c8173f357dc03fa8f405841fac1d3046eb6364dc96dbc215bd9873b934f87e01a78ccc255c21fd50c28627b62f0e2c63b8ac1e9f9470011c869ae197f44218e089a18f185b97ee2449975138184734599893210dbab3bbc6f3f8ec9a5cd8552c3bdc17834ece5ccee03706de833414498734798c732adf4ba39029f0a1b0c3346e9bf4e507d7c53c822a823d26053f353c1e9d8fff7297214af98567433f764bf3d341433001dd52cee749a157679432c407b15173dcf3e971b597f3e6128c96eaff12c961e7da8084f572c068dee29cc380056cb83341f9832b609c19175579ab9e41a9c26189aefd8cd467a4126d91405b265e8635f03aa8a4237ef6cd0ebbbb7572869f65909605914636f3f8b9f458553e8b5058fc519986ea6dfeaccc5f8814630c4941f3f2a9e04fcc6e4f4736f09696b15c06f262a53a301496d7ac466d617f3c4907a402108500cf2eddd8aa7893fb4349c8c99d8129afc104391f717fd0bdbb99a4a5af444221d203c9e1ea3e0cab5049ffa2b3ed5c21dcc93693bbe5b68e158dbeb3baa914c0d9e7908a2d57a374a51ebc1dbe947200606b2862adcc2dc0be2ceaa184ec0efadc8df856f6bc715e6a0dafcec4847dc7abab711fc7d3f66a66891ab29711321238b2efffef9d7cd1b4e213ba7b4e0edecc2ef1f441f43f464f747870dc5214654f16c5c7064fa8bad48ed02f0a71b1af8d6b9ca1fd95464bef303aca6dfb6f0293a53c616b8e5978ce8e0789f237c486397747085b7c2b6ac6feb11e1f9c7f7cab1481fb7f8b040c058d4a71bf73ffe51c7f874dbcbc6b0c8044971f49fed91389dffb1ee1a5d4faea6ebc001e655d302376cc25a1c2b8c979048971bda305485bdf357f0ad5e3ad53965cba6247b7fb55ca81ca89770a3108714650653a141251ebf59a4c68045623868fdb39558aacb41cff7113cee7bbd03c0ce06756e5ab18a8a081fb40ed3b7b71e7b1947dd8a856b4e32492d2d3f4ad386a7daefb8b5c4adfbfbba7fb4c82de90686556283a22b3e876236d8b9161d98ca7503ca5d04b05d26e26305f92ce45c20c9abbd5d77ba98f8c10bad990ebead56c23fdf1bb5206f400ce65044697bfcb24233b229263e9a531d24b6aa022d9b669880de8aa85ee185ae3cbdb829723fa3faaa14afc1c96c369faa61dccadce6716f86f4c48668a2fec198d18e3ca93b535d1c7ee21570956edb6da57185a9a50fe5306afab93241c2fc17ef6004419d200db0b448d734608ac94071e38f0f7958a4e634397846aa411b8ba1f0dbc8e0e64a9f59f6a28a929973c07aee7419f2b2a92ebbe555adb91f5aaeaa7ca2a059905aa619005a7af52c71200ccfda9d41f1797f5d69eabac1f96cd629e7e243eaddb1e6a0a1d672581737ba15e8a61109c44220e6be8140a4473a37b10ff378095aa66e5afa531b72d351bf35e1f50fa30639086cad0b409a1e682cd2b38faf99aa330a87bb866fe7814c7a15b6fad20d97ebc356e35ca15d8a4206fc83c5404ed71e4d61bc777b4e00d9bd80a21d10c9b6b1cfdb5b04c325b8a6f494ed8a03c9f97206a20fbd5d226d0eaaed364d3fbce80a2cc37f1b4fc46b8594433cfe7e9a2daf18acb36e50b6b248a3ea961c642caf01f778ac03987c7032b1f0c2b3e7d410649c16328b404f1f1ce74262c8e01252eaea8cfb2f307a44879e1dba9d2af5c2c49f749ef79d1a8b6966ca270442e8e0ac34d67d96186e4d1d1e7e47a513f30da79deadd1f3752eea1f456cd0869685fd40587f1d6e531b1bbfe3a6b4aee8a0787d7899189c3009b6867262ccd0738c7511bccb5abed958ae315ce1999ac2e2e1f80d5e732668ecc57855a120e5336317522c33d70346bd33bbc3edde4d3d893ed5e46f91e8b38bfc12ab012916e1ac3dad8aa767cc4922063efb6bd86694183527f1d53159dbbe6c4549d93ac275a8c29512267302c9d2f436eef56b239e1ff1bcc55f9ada5a2e1804c3e455a99d522be7da355025fe654ff065c04184c18275926a74a656fdf1c2a949ebbafaa5943a75960acab2e3f10a7fe758f1c04336f7f69cca26bc4af55a23d0f9364423aeaf32f9a3dd1395016a358c6ce789162e6a1607dbdb1f693379d9f020d571e6c97f3ebc76323c9887e6a43f53295e95fa2ff3dfc2a7c698ea57226ecbe754d91332643ccef4f32e25b3a02e3c8cd16a7936d7a2c1720a11a16aaffd598a6ebad979d7ceac0a1f46feba2717d3c65e920e81815d499bfd84b938d5194e4feeea81ac4d41cc839b2d262f7723ab39aaab8b12235d30d81ff97f3efa9c1bbbd397f8a9bbf1c2893afbc1403a7181d4335c19d96a10ca8c717add9a95915ea28cfc1ddb272afa2aafb2fe4f88cc00395a960e370202a1ac05050b0128fa87924d202c9e72471bc0d8b288600bf8218cf6993db4a59692df9cd8b4dbb9534b2bec8ec4d9c42d8d7e2302024e9f569fe11fe6fda03afd2f89e87fba8ba8deee332954074ee1a0c71563e76d5e98e51c5e52b3ec1341a2e52a362d8a565bcb6ce12a83c3a8d7c292b6af6be06339fe179d97b0055d2aad2b47c59ce5bb20439e80bb60753c843f7b23f9eee272529477abc99f95535884a0a07f4e301eff94e85a5ce4904eda007bb8ee18a0791c7ccefd388e62ff24e75a69b4a4e3ada1d9ef7cad36219dceeeb7efb277a8b09adb35b67db678f0b71a64e8f227c03a95dc91670797746c059ee8ced32fae985d836fabe0163bf3bf96bbe3dd3bae11fb8af6161b06d4bcc2a96a6df6280c49fc93d3ee27655653904879759b961fcda9e532e4029e5cd2c6cb0994a86fcdeacaaebf6eca0c80809e23c768d9511b071284ac487e7212e47b6f4e54874ecfaaf1681f73f4abc999b956471e1254a916a8849f1604e7ed62aa4b6c970e27380a3db3bd2c25617bb944a1e84e01a5c6033432355bc146603856ce8b3fddc6061a488c2a2797e9ca8b435f1b9b8c2c68bb637269e991931ed310ceb6dc380734d55e52be46ef5613832e9da84150d970c3e7e76322d64bc1c63bf3db4e98d95883dbde66c1e6266df93f8f61c10053e258adf465a471572f4fbf6324842ff0e1e85169a2f0fa1519f5c94e39e6528c6883b2abd35e9662c288358c1a5610036b2634a7c3a0c1a618f719f3828967756606e5184fa7851f0f124552d1b4705dd7593f2bb966411b78c7e391587b0e8509627c28514c6ae8e7a7aa984d761bd8a0a3d312be07df8daa14e71c1b545a924ff8a579fb6d9321493ce1d4161fd09ab5b50fc91095b0419c93f83c2a0970c302f15e89dfa9bae93a3fe7d2200c5104f3655ad4135542bfe69a36865874bf9852aef936c0537b9f38ac2b0b747e82f98b00a17fd1bb9c7ea76075f5f9ed0ac35e90a1ca34e8cab2feeb46c05358ad303da9c1ff85fbd3dca8ec74673aa1ea7e9478c6795f21215b63f138bbb25bb0e3c634ec259f2f4306aa87d46003a4d35f0fe17c3ac3fed58a64f3f6440628fff20584ff80a90bedf961e7708ff6cefbf4b00c00242370d7e343e7e6d1e234000f2501e21bcecc5dfe10c62daa3ac3db30976d36d093c1feb5877d65cb5f2baabc1e66e6ecd43162a5dca73d667b2ab2c9e99c2eca28d90db3496cbd528a117c67db4c8b796722d3ea74d9845b49b2b6ef685e9b42ae12340c14635e01d1d3783dadcda01df7a9b53a69d862ae3bf95d6c0b06e9071c92c855a4620a85dbdfc28e43441719aab4ff4538f102722987d32c1034854096d6a38ae051abe28d071443cd9c435ef65949456c438c2f0e54fd733471dcf75a47413415ffbb00a71867f199dd05f1a1f60bebe6a75053563f87189f29a7550e31c362daba568b3d3cac08346d343b81b254e80e92909f8656016fb5ed6c63a37f56aec09dda4bdd8fa753788beb66e50a9744dc83774793e387e368d3f547bf3f248d4dd029512f69b4bd19e9d7d8c18dd617ab51cc9fb2b2b81340d012b94a6b93242e113457bc8c2e1df01e43f16bea7f26ab63603fdbf186e36ec164db21ed41e2fcba2b560fb90f8e49a78a55a8ef2eacd3f7f4b77ddf5881a02af5f16962919de11471af2556d1fe10df18a80efc1f72698b7e25d935721187e8bd12863ed549821ac51892fa2188e21ffd95d646183f1dd88ed6ebfeca17352b252307b04284845416ad3b6058f1d88f45f04c9d0628cf4b85137466b0ba9f9214c5441c95449712b2c5d2d939131940a97911aaaf6ac250b04f7848000a98d63768234c6553d35552e4f733873e1977ecf25e765cff9b350515ecc80d3ccc3f054a880665fa35153f2aa343c64d1754f895760346ce1522312df602c9c49f96239ad796183b0ba295d2c7b1a5bd984050bbc43764f50c9ea12b26b781de2af042666242cdc30d92354374dc01ace450dd32a77feb52a8", 0x1000}, {&(0x7f0000000bc0)="1aebeaa7fb7f781d16a7a4b62a39c254e3289c77e78716ca22cb086d451f7aeddad820bb9a3ea941811cb069df27dd0937569d4d5d1362253559284a2207750fcb49e98ae67d61aba80b522ca27cda5fa9633c78e4d5491dccbdeaac5ce70251a698cc63f7c2", 0x66}, {&(0x7f0000001180)="15f2aa8ad9d060f236f5f3feb7abbe7a4462ce359985dc4ca50549479e813f4fb43490bc6e323d568d8bcda6dc342dc16d91d29760846138f5a6bbaff56f4739a0ab71fe5635ac2d54b9a719d230a64194f24ca2866995692a5c6577bfa907c63a6620896bae6e6aa20afe31d3d1a54d2b7f27cd9c411c29c8215bab05a4f33b1be624", 0x83}, {&(0x7f0000004300)="7fbacd0bf96a15572870f986aa4785d9c826fbbf6a7fda979d72cc0c3922d27b93d0cfa90391d25739aaedbf5007f6d975079b3bdc48fa406035b6f0377f7977377a08f510d9dd30142b01435bcd3f66b9fbbe390b0fc1ee8312763b24044e5d85c9dbd7323170d20a9bd7b826239633573f02e4dca2d9c6b27f5e5accc0ce9728a77897dd42106aa55ea2875c3609fea99664487cdcbcca32fc508de4e9fbb218d66e2ee8694534578667f352694b441d3b21a4c0f9cbff3cde04f21626ad0dbfc291e67f4af4e6bce540c87abc8369a913de0f59392e9875c3d7d8895f554b3b6fa33e76a62138bbb1", 0xea}, {&(0x7f0000000c40)="7039bb27b76aaca2d4683cf5f1b37f537c20803950b1063ad397f7036a981b825998fbd747c80ad838", 0x29}, {&(0x7f0000004400)="2fd6f4bbbf86af7c0ced49d6be776f0ea0b89a225b530071969993489ab56d2ed0c328caf29dc9a026ac59d31d98b6059899abfcd620a59deffbe720001c449256f9c550ed0282db95fd6a1e5becf49603fdc9e44d69b57870b382d3b2a98ee9b13f8de260e6eb1680dc79cc64b8a3e97e88cba0eb3bbb7100c733311bec51ecc10e0c6783141236ff33b2a68f3fe1ff8c249bb0eb5f0b7d61c0f81465caf1dc62d89495ce44abed807799899642e8cbfac8b04ffe29ffb4588ff5de42e15769d1d8eb52538de45ce008d10d11e5ec12b925a60e23e53198e175ec86142761", 0xdf}, {&(0x7f0000004500)="076197a27712b44238537f0996fd63838516b40082b82ff76db63042df31a316091ad88f44292c017024aa6916a17421239741281c19a76952c195687e364807d9248e0ac26a14a097c41c6b5abb5a50eaf66634baf369470804d8c18cf1217ebe3ee3c0a0606afbf551365744b58cdda30cd6c7caa9d75467e9f9f28967620f37ebb6c8fc864719b714a609e338d6709095d9395bf2b1bbb9c1c6a519d99f6ebf4b1963733579f6d80c0f4b017cee046ad9a7eacd0df4393ec1687dc3f476c8499ffe49e4d45939f32a8538d48cb41affb72c019cebef65543c635cf5682a5595711d9552a7", 0xe6}], 0x9, 0x0, 0x0, 0x41}}, {{&(0x7f0000000d00)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000004840)=[{&(0x7f00000046c0)="335903321e7e457402559aacc4c2c0454a1576b8ab16fec4726b90c69e423857073b5ba95243deda784dab83ec8d648cbce6dff9e3ce2330aded304a5d493179d5c1436c2d58604b6edaa46617e66e0aa47082db9bd0c4f78a3d0018d6de98e82875d32ec19637738b819862938544d696212b256168012a20fc31933fb63a931fda6251c91338b4fbff3b8332a2d9829f0b8fd65a7dabb2724b6b956cbf0062316016d82953de5775b35558db2ac5630a5f", 0xb2}, {&(0x7f0000004780)="5d14c6f23fac9608b4c15588db0da5d4132186cc41fd5f9e17181cc76931b8f5074673f1f6f581add806526f602188243f9948c418c0b7366e8836ae73cf15edabdba40dfef6f5ee14535fc90024c320bd25e1c083f807b458c9402acde39975074a3f3db3a498d6c37619d43ff4b9990280cf9c5dbee353829e1860d9496c8f3e5697ff1f5bce681e264601a86df32045569217b44fc7edd45be6bc0e14c275c455c3cff4f058679a9f9d011126", 0xae}, {&(0x7f0000001240)="02670d9357d9a71b08c4e998997e97d838ac95af18da8bb09eec3fe9e2c18de09f4931f921bf9d02214e33b79f7ebd23cf9305e6f5a1b8ec9543caa70f6898e76fcc30318a4e560c1f6b5d26b24c306d086b3418c02b1fa6d39cb77248518c37c476d6292b635f053a086e3fefb3afb84cf8f75cd7d698f90acad7", 0x7b}], 0x3, &(0x7f0000004980)=ANY=[@ANYBLOB="30000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0xee01, @ANYRES32, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r2, @ANYRES32, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0xee01, @ANYRES32=0xee01, @ANYBLOB="000056ba"], 0xa8, 0x10}}], 0x4, 0x4) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000140)=0x6f, 0x4) bind$inet(r3, &(0x7f0000000440)={0x2, 0x4e23, @multicast2}, 0x10) stat(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000c80)) sendmmsg$unix(r2, &(0x7f0000001140)=[{{&(0x7f0000000d80)=@abs={0x1}, 0x6e, &(0x7f00000010c0)=[{&(0x7f0000000e00)="116d580cba24b60be7fdfca6088de1de636e7fdc59d86a6cf7b5a21b08819ac6185993ae183fc4483f7471c59630a91ac0e37dd1ec7f7183b1fbce3018bdd45e89a5a57af55ba297b77c6b837671bef026687f2099fba2952fd20b10433dac1fa82d9ffb66b015ab27ab207142136abf0484852da59c63a4cc002a06b5aef6340bd3907a68b4193db582c89a72071460d230b1940d87877a5248fb1788", 0x9d}, {&(0x7f0000000ec0)="6f5942dca880d3bd6dea224558198e4b93504e0c0e168202bced0eaa958ddd27f3555e4906c4642fe2b4f3b244a51b421f1a3603409aa12f503c737469b32ee5f84eb58f232c243402b60540bf1ca8805a653fb20593bd68a59fbd6f6a5bbc5bf17b372fb495d6731ad73d56ae74e079e583771054d82582447c9f18df68f6821c246f25130edf998240cf7023310546dcc6b5cbd79dfbbc61c3a7b890652ab6605066d71a0ef48ca8b0617fc0b4e41026da2c69207b615ead88dce29cf9ce12c6f3bb02a235399f0e364f6a0c6da142c013aad272cb73a4997559d1881f6b41f8be5450ffb94f87124f461993", 0xed}, {&(0x7f0000000fc0)="4bc2681b9ea6cae423fce195a73921", 0xf}, {&(0x7f0000001000)="84a0469117026baac199a3b9bfc31187e9db04a79c985a22875cbd1130dd15c225eea980f0e6caf216bf469f0c12fb61d243cee9074f9b0ae5cda3611eee8911ff6ae581ec6212a4a97a11eb23abaa8edb6f54553ec2b33c95eddabffb6e1aa1675df8bacd79f7001aaf60d00bc021a81ce0c4d623628e5f3496ef30396a10e61ccab8620412a30bb8ca0e4e", 0x8c}, {0x0}], 0x5, 0x0, 0x0, 0x20001050}}], 0x1, 0x400c800) socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) setsockopt$sock_int(r3, 0x1, 0x2f, &(0x7f0000000040)=0xffffff48, 0x4) sendto$inet(r3, 0x0, 0x0, 0x2000473d, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100)=0xc04, 0x4) sendto$inet(r3, &(0x7f00000012c0)="11268a927f", 0xad11, 0x2, 0x0, 0x80fa) 05:28:43 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x4000000090}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x8}, 0x0) r0 = syz_io_uring_setup(0x187, &(0x7f0000000200), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) shutdown(r3, 0x1) io_uring_enter(r0, 0x918, 0x0, 0x0, 0x0, 0x0) 05:28:44 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x1000, @private0={0xfc, 0x0, '\x00', 0x1}, 0x10000}, 0x1c) dup2(r0, r1) r2 = syz_mount_image$hfsplus(&(0x7f0000001380), &(0x7f00000013c0)='./file0\x00', 0x7, 0x1, &(0x7f0000001440)=[{&(0x7f0000001400)="88abb0c4858142f3721198c8ccf6c6bb9317099e2ad4c22c5787ebea30fbf56ad296e8f0eff818a6059132c7dbda8124b2e653f8b4d8cc2f86dd", 0x3a, 0x8}], 0x250000, &(0x7f0000001480)={[{@nls={'nls', 0x3d, 'iso8859-6'}}, {@nobarrier}, {@uid={'uid', 0x3d, 0xee01}}], [{@dont_measure}, {@audit}, {@context={'context', 0x3d, 'user_u'}}, {@obj_type={'obj_type', 0x3d, '@-})'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@hash}, {@context={'context', 0x3d, 'unconfined_u'}}]}) fsetxattr$trusted_overlay_nlink(r2, &(0x7f0000001540), &(0x7f0000001580)={'L-', 0x8000}, 0x16, 0x63f7a81c63d18ce7) r3 = syz_mount_image$efs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x26774bc1, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000200)="33488442bcaf1a737671ceb8d4067d3af1f3e3bcb14d5ce876232fdf9e37a16404330385e046a0527694e51026f061ddc11759b9530d6897160553602d54324e8ad8fb0a6760afbd941dc5c400996a40e8286e477d61a59f29eb7fe7562a9b7418e64b0318a14f2126f5b2c28822d0f77f4101ae3cc6b60a65d3e50999a12834f136ccd927f339283518ebae8ca9cc625e5eec667f4ea3e89b8c", 0x9a, 0x1}, {&(0x7f0000000300)="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", 0x1000, 0x8}], 0xaef8ec354e0dc71, 0x0) fcntl$dupfd(r0, 0x0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mbind(&(0x7f0000f66000/0x2000)=nil, 0x2000, 0xc000, &(0x7f0000000140)=0x80000000, 0xc3, 0x3) vmsplice(r4, &(0x7f00000001c0)=[{&(0x7f00000002c0)='m', 0x1}], 0x1, 0x0) mbind(&(0x7f0000196000/0x2000)=nil, 0x2008, 0x0, 0x0, 0x0, 0x3) 05:28:44 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x4000000090}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x8}, 0x0) r0 = syz_io_uring_setup(0x187, &(0x7f0000000200), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) shutdown(r3, 0x1) io_uring_enter(r0, 0x918, 0x0, 0x0, 0x0, 0x0) 05:28:44 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004a40)=[{{&(0x7f00000002c0)=@file={0x1, './file0/file0\x00'}, 0x6e, &(0x7f0000000180)=[{&(0x7f0000000080)="952fa8d1259699ea4062a7828d82a32ae099d8928735ee032114a1f54e7df29c", 0x20}], 0x1, 0x0, 0x0, 0x240800c1}}, {{&(0x7f0000000340)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000880)=[{&(0x7f0000000480)="f6d2db2c5ce7fb54dc4d2ebf3cdb561c183e97e0e9a3cf0a127e44b29078cf212d33ac47a4449b670f28fa139a748005d66f2f79012f01b941bdd3e3d7b89355387e55e7", 0x44}, {&(0x7f0000000500)="4380efbf40b10004c7894bdc9880215502108b983bfa832fa887013e60e5e6a53df82a696d5737e8fc353216e122c809415426b796bb24c52774674489baf0f479a1986d4f9874932327454ba4130ffb0bb83db3007ae6bb017dbe61c376be9a82fac8c20ff4d4861e8ec39295ff7cfe3779983edee285d23afac7f3d49d3b9d118445571846f9b558fe4a38966ee5e9333c88256dd8c3e4a4484dc04a3b3bbf186d7563480a59c82e61c2bc", 0xac}, {&(0x7f00000005c0)="12db5be57b2bd1a57a0024c96a6b9822a26e08bc484367171f0cb07863187de97fc70e4de0084d0a052079e689d8ba75258831c6d1674c7ce4ebca08d3554a0cabb762ea7c153582e30735c78a74", 0x4e}, {&(0x7f0000000640)="cbb5ef679a4580a903463a1219adfbb1655e987a9bca1dd9ed2ddb7fd642fb522df38af936c1d5ea26b35407395fe06933aa5e1055843ffe954456e55838b7fd869458ab9e1110410d4cde57fe765141af2142f14e7b3d8182ffbe9490f2775d0f90a23bb703b096426a87ae532e29dd6645a657080ac1540858c3d05e314ed9df7d611cf35845c0f43e79efb7a78061908daa3cce4fd328df43ac6a574d7290401fb01897eeb24ef330dc5dd659307e614b4411a8cfae92846cc01f0687435f23a498de03a674679113445e9a136a473808f2fcabeaeaa4a2afda58fdf01071b4b5126ef4aa43588212167fcb3468ec762379", 0xf3}, {&(0x7f0000001300)="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", 0x1000}, {&(0x7f0000000740)="ca050133e51bf18d85f82c8302228bee0c1c0219698461394f998177c22b7d0ee15b9e4135c027d6dbdc9812ec83e33d9457961a72a0253b09fccb15935c754b487bc31636adb230d18dd7633b281689429b7b99763dd37c83abaec74fd45ce3f3ff04c56b574dc6d4bdb2e8ea45b32581a486185467609cce2dbaaeab027722c276e4b54a8e69c18c95a6a6434d77cb44fd0cce42cdb003784bc879067ac4cf8c826e500f", 0xa5}, {&(0x7f0000002300)="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", 0x1000}, {&(0x7f0000000240)="3d17df114bb6c03b5ad7eda8b76cead53a7c56cb9c088cebc4dfea92b9faf24ef27bd29e4ae1dfd9103a6538", 0x2c}, {&(0x7f0000000800)="476d4e409e98fbeb0b7a0f75a39d6b52490a9250688ddb57a6a2f4e2406926f93a756ccf9daf81b4594290faea9bcd85b57de2820174c7b482c354fb017fac82fa19cd70cbe86c", 0x47}], 0x9, &(0x7f00000009c0)=[@cred={{0x1c, 0x1, 0x2, {r0}}}], 0x20, 0x20000000}}, {{&(0x7f0000000a00)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000004600)=[{&(0x7f0000000a80)="3237ce8221549c0828d735fae03c316c05a1cc79904fe76037aa174d97392d1300d000c7c152765b3863", 0x2a}, {&(0x7f0000000ac0)="48a3f072a86731c65a6dce52dfee4f808116901fa91a5476b1bd6b39d0aa3686a0cc68150fe1105997e98cc98382e25946e2d37530e222cef0f2522c07f73f8a958b889e5136b79328bfafba20b856dfcb5ed8d2cb5ce60ee5b261e67f28f8ed49c45f715d236ebc800a6b0e4a214473a93639361604d2be3767bc0189e8246496fd03344a505c22467c936a03d7763b17e9208ba4e3f13f00f0ed7107d34a9ce4eba0228978eb3292921b16f375b987283789c2039c43e8b7388e554d94dd493c784e4cd91c49a850d421dcc3c17af2510de818f1fb1c311b490c034dbf2f5f15", 0xe1}, {&(0x7f0000003300)="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", 0x1000}, {&(0x7f0000000bc0)="1aebeaa7fb7f781d16a7a4b62a39c254e3289c77e78716ca22cb086d451f7aeddad820bb9a3ea941811cb069df27dd0937569d4d5d1362253559284a2207750fcb49e98ae67d61aba80b522ca27cda5fa9633c78e4d5491dccbdeaac5ce70251a698cc63f7c2", 0x66}, {&(0x7f0000001180)="15f2aa8ad9d060f236f5f3feb7abbe7a4462ce359985dc4ca50549479e813f4fb43490bc6e323d568d8bcda6dc342dc16d91d29760846138f5a6bbaff56f4739a0ab71fe5635ac2d54b9a719d230a64194f24ca2866995692a5c6577bfa907c63a6620896bae6e6aa20afe31d3d1a54d2b7f27cd9c411c29c8215bab05a4f33b1be624", 0x83}, {&(0x7f0000004300)="7fbacd0bf96a15572870f986aa4785d9c826fbbf6a7fda979d72cc0c3922d27b93d0cfa90391d25739aaedbf5007f6d975079b3bdc48fa406035b6f0377f7977377a08f510d9dd30142b01435bcd3f66b9fbbe390b0fc1ee8312763b24044e5d85c9dbd7323170d20a9bd7b826239633573f02e4dca2d9c6b27f5e5accc0ce9728a77897dd42106aa55ea2875c3609fea99664487cdcbcca32fc508de4e9fbb218d66e2ee8694534578667f352694b441d3b21a4c0f9cbff3cde04f21626ad0dbfc291e67f4af4e6bce540c87abc8369a913de0f59392e9875c3d7d8895f554b3b6fa33e76a62138bbb1", 0xea}, {&(0x7f0000000c40)="7039bb27b76aaca2d4683cf5f1b37f537c20803950b1063ad397f7036a981b825998fbd747c80ad838", 0x29}, {&(0x7f0000004400)="2fd6f4bbbf86af7c0ced49d6be776f0ea0b89a225b530071969993489ab56d2ed0c328caf29dc9a026ac59d31d98b6059899abfcd620a59deffbe720001c449256f9c550ed0282db95fd6a1e5becf49603fdc9e44d69b57870b382d3b2a98ee9b13f8de260e6eb1680dc79cc64b8a3e97e88cba0eb3bbb7100c733311bec51ecc10e0c6783141236ff33b2a68f3fe1ff8c249bb0eb5f0b7d61c0f81465caf1dc62d89495ce44abed807799899642e8cbfac8b04ffe29ffb4588ff5de42e15769d1d8eb52538de45ce008d10d11e5ec12b925a60e23e53198e175ec86142761", 0xdf}, {&(0x7f0000004500)="076197a27712b44238537f0996fd63838516b40082b82ff76db63042df31a316091ad88f44292c017024aa6916a17421239741281c19a76952c195687e364807d9248e0ac26a14a097c41c6b5abb5a50eaf66634baf369470804d8c18cf1217ebe3ee3c0a0606afbf551365744b58cdda30cd6c7caa9d75467e9f9f28967620f37ebb6c8fc864719b714a609e338d6709095d9395bf2b1bbb9c1c6a519d99f6ebf4b1963733579f6d80c0f4b017cee046ad9a7eacd0df4393ec1687dc3f476c8499ffe49e4d45939f32a8538d48cb41affb72c019cebef65543c635cf5682a5595711d9552a7", 0xe6}], 0x9, 0x0, 0x0, 0x41}}, {{&(0x7f0000000d00)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000004840)=[{&(0x7f00000046c0)="335903321e7e457402559aacc4c2c0454a1576b8ab16fec4726b90c69e423857073b5ba95243deda784dab83ec8d648cbce6dff9e3ce2330aded304a5d493179d5c1436c2d58604b6edaa46617e66e0aa47082db9bd0c4f78a3d0018d6de98e82875d32ec19637738b819862938544d696212b256168012a20fc31933fb63a931fda6251c91338b4fbff3b8332a2d9829f0b8fd65a7dabb2724b6b956cbf0062316016d82953de5775b35558db2ac5630a5f", 0xb2}, {&(0x7f0000004780)="5d14c6f23fac9608b4c15588db0da5d4132186cc41fd5f9e17181cc76931b8f5074673f1f6f581add806526f602188243f9948c418c0b7366e8836ae73cf15edabdba40dfef6f5ee14535fc90024c320bd25e1c083f807b458c9402acde39975074a3f3db3a498d6c37619d43ff4b9990280cf9c5dbee353829e1860d9496c8f3e5697ff1f5bce681e264601a86df32045569217b44fc7edd45be6bc0e14c275c455c3cff4f058679a9f9d011126", 0xae}, {&(0x7f0000001240)="02670d9357d9a71b08c4e998997e97d838ac95af18da8bb09eec3fe9e2c18de09f4931f921bf9d02214e33b79f7ebd23cf9305e6f5a1b8ec9543caa70f6898e76fcc30318a4e560c1f6b5d26b24c306d086b3418c02b1fa6d39cb77248518c37c476d6292b635f053a086e3fefb3afb84cf8f75cd7d698f90acad7", 0x7b}], 0x3, &(0x7f0000004980)=ANY=[@ANYBLOB="30000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0xee01, @ANYRES32, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r2, @ANYRES32, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0xee01, @ANYRES32=0xee01, @ANYBLOB="000056ba"], 0xa8, 0x10}}], 0x4, 0x4) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000140)=0x6f, 0x4) bind$inet(r3, &(0x7f0000000440)={0x2, 0x4e23, @multicast2}, 0x10) stat(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000c80)) sendmmsg$unix(r2, &(0x7f0000001140)=[{{&(0x7f0000000d80)=@abs={0x1}, 0x6e, &(0x7f00000010c0)=[{&(0x7f0000000e00)="116d580cba24b60be7fdfca6088de1de636e7fdc59d86a6cf7b5a21b08819ac6185993ae183fc4483f7471c59630a91ac0e37dd1ec7f7183b1fbce3018bdd45e89a5a57af55ba297b77c6b837671bef026687f2099fba2952fd20b10433dac1fa82d9ffb66b015ab27ab207142136abf0484852da59c63a4cc002a06b5aef6340bd3907a68b4193db582c89a72071460d230b1940d87877a5248fb1788", 0x9d}, {&(0x7f0000000ec0)="6f5942dca880d3bd6dea224558198e4b93504e0c0e168202bced0eaa958ddd27f3555e4906c4642fe2b4f3b244a51b421f1a3603409aa12f503c737469b32ee5f84eb58f232c243402b60540bf1ca8805a653fb20593bd68a59fbd6f6a5bbc5bf17b372fb495d6731ad73d56ae74e079e583771054d82582447c9f18df68f6821c246f25130edf998240cf7023310546dcc6b5cbd79dfbbc61c3a7b890652ab6605066d71a0ef48ca8b0617fc0b4e41026da2c69207b615ead88dce29cf9ce12c6f3bb02a235399f0e364f6a0c6da142c013aad272cb73a4997559d1881f6b41f8be5450ffb94f87124f461993", 0xed}, {&(0x7f0000000fc0)="4bc2681b9ea6cae423fce195a73921", 0xf}, {&(0x7f0000001000)="84a0469117026baac199a3b9bfc31187e9db04a79c985a22875cbd1130dd15c225eea980f0e6caf216bf469f0c12fb61d243cee9074f9b0ae5cda3611eee8911ff6ae581ec6212a4a97a11eb23abaa8edb6f54553ec2b33c95eddabffb6e1aa1675df8bacd79f7001aaf60d00bc021a81ce0c4d623628e5f3496ef30396a10e61ccab8620412a30bb8ca0e4e", 0x8c}, {0x0}], 0x5, 0x0, 0x0, 0x20001050}}], 0x1, 0x400c800) socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) setsockopt$sock_int(r3, 0x1, 0x2f, &(0x7f0000000040)=0xffffff48, 0x4) sendto$inet(r3, 0x0, 0x0, 0x2000473d, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100)=0xc04, 0x4) sendto$inet(r3, &(0x7f00000012c0)="11268a927f", 0xad11, 0x2, 0x0, 0x80fa) 05:28:45 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x1000, @private0={0xfc, 0x0, '\x00', 0x1}, 0x10000}, 0x1c) dup2(r0, r1) r2 = syz_mount_image$hfsplus(&(0x7f0000001380), &(0x7f00000013c0)='./file0\x00', 0x7, 0x1, &(0x7f0000001440)=[{&(0x7f0000001400)="88abb0c4858142f3721198c8ccf6c6bb9317099e2ad4c22c5787ebea30fbf56ad296e8f0eff818a6059132c7dbda8124b2e653f8b4d8cc2f86dd", 0x3a, 0x8}], 0x250000, &(0x7f0000001480)={[{@nls={'nls', 0x3d, 'iso8859-6'}}, {@nobarrier}, {@uid={'uid', 0x3d, 0xee01}}], [{@dont_measure}, {@audit}, {@context={'context', 0x3d, 'user_u'}}, {@obj_type={'obj_type', 0x3d, '@-})'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@hash}, {@context={'context', 0x3d, 'unconfined_u'}}]}) fsetxattr$trusted_overlay_nlink(r2, &(0x7f0000001540), &(0x7f0000001580)={'L-', 0x8000}, 0x16, 0x63f7a81c63d18ce7) r3 = syz_mount_image$efs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x26774bc1, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000200)="33488442bcaf1a737671ceb8d4067d3af1f3e3bcb14d5ce876232fdf9e37a16404330385e046a0527694e51026f061ddc11759b9530d6897160553602d54324e8ad8fb0a6760afbd941dc5c400996a40e8286e477d61a59f29eb7fe7562a9b7418e64b0318a14f2126f5b2c28822d0f77f4101ae3cc6b60a65d3e50999a12834f136ccd927f339283518ebae8ca9cc625e5eec667f4ea3e89b8c", 0x9a, 0x1}, {&(0x7f0000000300)="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", 0x1000, 0x8}], 0xaef8ec354e0dc71, 0x0) fcntl$dupfd(r0, 0x0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mbind(&(0x7f0000f66000/0x2000)=nil, 0x2000, 0xc000, &(0x7f0000000140)=0x80000000, 0xc3, 0x3) vmsplice(r4, &(0x7f00000001c0)=[{&(0x7f00000002c0)='m', 0x1}], 0x1, 0x0) mbind(&(0x7f0000196000/0x2000)=nil, 0x2008, 0x0, 0x0, 0x0, 0x3) 05:28:45 executing program 4: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000002640)=ANY=[@ANYBLOB="380000000000000029000000040000007c040401"], 0x38}, 0x8000) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) 05:28:45 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004a40)=[{{&(0x7f00000002c0)=@file={0x1, './file0/file0\x00'}, 0x6e, &(0x7f0000000180)=[{&(0x7f0000000080)="952fa8d1259699ea4062a7828d82a32ae099d8928735ee032114a1f54e7df29c", 0x20}], 0x1, 0x0, 0x0, 0x240800c1}}, {{&(0x7f0000000340)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000880)=[{&(0x7f0000000480)="f6d2db2c5ce7fb54dc4d2ebf3cdb561c183e97e0e9a3cf0a127e44b29078cf212d33ac47a4449b670f28fa139a748005d66f2f79012f01b941bdd3e3d7b89355387e55e7", 0x44}, {&(0x7f0000000500)="4380efbf40b10004c7894bdc9880215502108b983bfa832fa887013e60e5e6a53df82a696d5737e8fc353216e122c809415426b796bb24c52774674489baf0f479a1986d4f9874932327454ba4130ffb0bb83db3007ae6bb017dbe61c376be9a82fac8c20ff4d4861e8ec39295ff7cfe3779983edee285d23afac7f3d49d3b9d118445571846f9b558fe4a38966ee5e9333c88256dd8c3e4a4484dc04a3b3bbf186d7563480a59c82e61c2bc", 0xac}, {&(0x7f00000005c0)="12db5be57b2bd1a57a0024c96a6b9822a26e08bc484367171f0cb07863187de97fc70e4de0084d0a052079e689d8ba75258831c6d1674c7ce4ebca08d3554a0cabb762ea7c153582e30735c78a74", 0x4e}, {&(0x7f0000000640)="cbb5ef679a4580a903463a1219adfbb1655e987a9bca1dd9ed2ddb7fd642fb522df38af936c1d5ea26b35407395fe06933aa5e1055843ffe954456e55838b7fd869458ab9e1110410d4cde57fe765141af2142f14e7b3d8182ffbe9490f2775d0f90a23bb703b096426a87ae532e29dd6645a657080ac1540858c3d05e314ed9df7d611cf35845c0f43e79efb7a78061908daa3cce4fd328df43ac6a574d7290401fb01897eeb24ef330dc5dd659307e614b4411a8cfae92846cc01f0687435f23a498de03a674679113445e9a136a473808f2fcabeaeaa4a2afda58fdf01071b4b5126ef4aa43588212167fcb3468ec762379", 0xf3}, {&(0x7f0000001300)="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", 0x1000}, {&(0x7f0000000740)="ca050133e51bf18d85f82c8302228bee0c1c0219698461394f998177c22b7d0ee15b9e4135c027d6dbdc9812ec83e33d9457961a72a0253b09fccb15935c754b487bc31636adb230d18dd7633b281689429b7b99763dd37c83abaec74fd45ce3f3ff04c56b574dc6d4bdb2e8ea45b32581a486185467609cce2dbaaeab027722c276e4b54a8e69c18c95a6a6434d77cb44fd0cce42cdb003784bc879067ac4cf8c826e500f", 0xa5}, {&(0x7f0000002300)="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", 0x1000}, {&(0x7f0000000240)="3d17df114bb6c03b5ad7eda8b76cead53a7c56cb9c088cebc4dfea92b9faf24ef27bd29e4ae1dfd9103a6538", 0x2c}, {&(0x7f0000000800)="476d4e409e98fbeb0b7a0f75a39d6b52490a9250688ddb57a6a2f4e2406926f93a756ccf9daf81b4594290faea9bcd85b57de2820174c7b482c354fb017fac82fa19cd70cbe86c", 0x47}], 0x9, &(0x7f00000009c0)=[@cred={{0x1c, 0x1, 0x2, {r0}}}], 0x20, 0x20000000}}, {{&(0x7f0000000a00)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000004600)=[{&(0x7f0000000a80)="3237ce8221549c0828d735fae03c316c05a1cc79904fe76037aa174d97392d1300d000c7c152765b3863", 0x2a}, {&(0x7f0000000ac0)="48a3f072a86731c65a6dce52dfee4f808116901fa91a5476b1bd6b39d0aa3686a0cc68150fe1105997e98cc98382e25946e2d37530e222cef0f2522c07f73f8a958b889e5136b79328bfafba20b856dfcb5ed8d2cb5ce60ee5b261e67f28f8ed49c45f715d236ebc800a6b0e4a214473a93639361604d2be3767bc0189e8246496fd03344a505c22467c936a03d7763b17e9208ba4e3f13f00f0ed7107d34a9ce4eba0228978eb3292921b16f375b987283789c2039c43e8b7388e554d94dd493c784e4cd91c49a850d421dcc3c17af2510de818f1fb1c311b490c034dbf2f5f15", 0xe1}, {&(0x7f0000003300)="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", 0x1000}, {&(0x7f0000000bc0)="1aebeaa7fb7f781d16a7a4b62a39c254e3289c77e78716ca22cb086d451f7aeddad820bb9a3ea941811cb069df27dd0937569d4d5d1362253559284a2207750fcb49e98ae67d61aba80b522ca27cda5fa9633c78e4d5491dccbdeaac5ce70251a698cc63f7c2", 0x66}, {&(0x7f0000001180)="15f2aa8ad9d060f236f5f3feb7abbe7a4462ce359985dc4ca50549479e813f4fb43490bc6e323d568d8bcda6dc342dc16d91d29760846138f5a6bbaff56f4739a0ab71fe5635ac2d54b9a719d230a64194f24ca2866995692a5c6577bfa907c63a6620896bae6e6aa20afe31d3d1a54d2b7f27cd9c411c29c8215bab05a4f33b1be624", 0x83}, {&(0x7f0000004300)="7fbacd0bf96a15572870f986aa4785d9c826fbbf6a7fda979d72cc0c3922d27b93d0cfa90391d25739aaedbf5007f6d975079b3bdc48fa406035b6f0377f7977377a08f510d9dd30142b01435bcd3f66b9fbbe390b0fc1ee8312763b24044e5d85c9dbd7323170d20a9bd7b826239633573f02e4dca2d9c6b27f5e5accc0ce9728a77897dd42106aa55ea2875c3609fea99664487cdcbcca32fc508de4e9fbb218d66e2ee8694534578667f352694b441d3b21a4c0f9cbff3cde04f21626ad0dbfc291e67f4af4e6bce540c87abc8369a913de0f59392e9875c3d7d8895f554b3b6fa33e76a62138bbb1", 0xea}, {&(0x7f0000000c40)="7039bb27b76aaca2d4683cf5f1b37f537c20803950b1063ad397f7036a981b825998fbd747c80ad838", 0x29}, {&(0x7f0000004400)="2fd6f4bbbf86af7c0ced49d6be776f0ea0b89a225b530071969993489ab56d2ed0c328caf29dc9a026ac59d31d98b6059899abfcd620a59deffbe720001c449256f9c550ed0282db95fd6a1e5becf49603fdc9e44d69b57870b382d3b2a98ee9b13f8de260e6eb1680dc79cc64b8a3e97e88cba0eb3bbb7100c733311bec51ecc10e0c6783141236ff33b2a68f3fe1ff8c249bb0eb5f0b7d61c0f81465caf1dc62d89495ce44abed807799899642e8cbfac8b04ffe29ffb4588ff5de42e15769d1d8eb52538de45ce008d10d11e5ec12b925a60e23e53198e175ec86142761", 0xdf}, {&(0x7f0000004500)="076197a27712b44238537f0996fd63838516b40082b82ff76db63042df31a316091ad88f44292c017024aa6916a17421239741281c19a76952c195687e364807d9248e0ac26a14a097c41c6b5abb5a50eaf66634baf369470804d8c18cf1217ebe3ee3c0a0606afbf551365744b58cdda30cd6c7caa9d75467e9f9f28967620f37ebb6c8fc864719b714a609e338d6709095d9395bf2b1bbb9c1c6a519d99f6ebf4b1963733579f6d80c0f4b017cee046ad9a7eacd0df4393ec1687dc3f476c8499ffe49e4d45939f32a8538d48cb41affb72c019cebef65543c635cf5682a5595711d9552a7", 0xe6}], 0x9, 0x0, 0x0, 0x41}}, {{&(0x7f0000000d00)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000004840)=[{&(0x7f00000046c0)="335903321e7e457402559aacc4c2c0454a1576b8ab16fec4726b90c69e423857073b5ba95243deda784dab83ec8d648cbce6dff9e3ce2330aded304a5d493179d5c1436c2d58604b6edaa46617e66e0aa47082db9bd0c4f78a3d0018d6de98e82875d32ec19637738b819862938544d696212b256168012a20fc31933fb63a931fda6251c91338b4fbff3b8332a2d9829f0b8fd65a7dabb2724b6b956cbf0062316016d82953de5775b35558db2ac5630a5f", 0xb2}, {&(0x7f0000004780)="5d14c6f23fac9608b4c15588db0da5d4132186cc41fd5f9e17181cc76931b8f5074673f1f6f581add806526f602188243f9948c418c0b7366e8836ae73cf15edabdba40dfef6f5ee14535fc90024c320bd25e1c083f807b458c9402acde39975074a3f3db3a498d6c37619d43ff4b9990280cf9c5dbee353829e1860d9496c8f3e5697ff1f5bce681e264601a86df32045569217b44fc7edd45be6bc0e14c275c455c3cff4f058679a9f9d011126", 0xae}, {&(0x7f0000001240)="02670d9357d9a71b08c4e998997e97d838ac95af18da8bb09eec3fe9e2c18de09f4931f921bf9d02214e33b79f7ebd23cf9305e6f5a1b8ec9543caa70f6898e76fcc30318a4e560c1f6b5d26b24c306d086b3418c02b1fa6d39cb77248518c37c476d6292b635f053a086e3fefb3afb84cf8f75cd7d698f90acad7", 0x7b}], 0x3, &(0x7f0000004980)=ANY=[@ANYBLOB="30000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0xee01, @ANYRES32, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r2, @ANYRES32, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0xee01, @ANYRES32=0xee01, @ANYBLOB="000056ba"], 0xa8, 0x10}}], 0x4, 0x4) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000140)=0x6f, 0x4) bind$inet(r3, &(0x7f0000000440)={0x2, 0x4e23, @multicast2}, 0x10) stat(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000c80)) sendmmsg$unix(r2, &(0x7f0000001140)=[{{&(0x7f0000000d80)=@abs={0x1}, 0x6e, &(0x7f00000010c0)=[{&(0x7f0000000e00)="116d580cba24b60be7fdfca6088de1de636e7fdc59d86a6cf7b5a21b08819ac6185993ae183fc4483f7471c59630a91ac0e37dd1ec7f7183b1fbce3018bdd45e89a5a57af55ba297b77c6b837671bef026687f2099fba2952fd20b10433dac1fa82d9ffb66b015ab27ab207142136abf0484852da59c63a4cc002a06b5aef6340bd3907a68b4193db582c89a72071460d230b1940d87877a5248fb1788", 0x9d}, {&(0x7f0000000ec0)="6f5942dca880d3bd6dea224558198e4b93504e0c0e168202bced0eaa958ddd27f3555e4906c4642fe2b4f3b244a51b421f1a3603409aa12f503c737469b32ee5f84eb58f232c243402b60540bf1ca8805a653fb20593bd68a59fbd6f6a5bbc5bf17b372fb495d6731ad73d56ae74e079e583771054d82582447c9f18df68f6821c246f25130edf998240cf7023310546dcc6b5cbd79dfbbc61c3a7b890652ab6605066d71a0ef48ca8b0617fc0b4e41026da2c69207b615ead88dce29cf9ce12c6f3bb02a235399f0e364f6a0c6da142c013aad272cb73a4997559d1881f6b41f8be5450ffb94f87124f461993", 0xed}, {&(0x7f0000000fc0)="4bc2681b9ea6cae423fce195a73921", 0xf}, {&(0x7f0000001000)="84a0469117026baac199a3b9bfc31187e9db04a79c985a22875cbd1130dd15c225eea980f0e6caf216bf469f0c12fb61d243cee9074f9b0ae5cda3611eee8911ff6ae581ec6212a4a97a11eb23abaa8edb6f54553ec2b33c95eddabffb6e1aa1675df8bacd79f7001aaf60d00bc021a81ce0c4d623628e5f3496ef30396a10e61ccab8620412a30bb8ca0e4e", 0x8c}, {0x0}], 0x5, 0x0, 0x0, 0x20001050}}], 0x1, 0x400c800) socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) setsockopt$sock_int(r3, 0x1, 0x2f, &(0x7f0000000040)=0xffffff48, 0x4) sendto$inet(r3, 0x0, 0x0, 0x2000473d, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100)=0xc04, 0x4) sendto$inet(r3, &(0x7f00000012c0)="11268a927f", 0xad11, 0x2, 0x0, 0x80fa) [ 286.145265][ T5245] cgroup: fork rejected by pids controller in /syz2 [ 286.919249][ T5300] loop0: detected capacity change from 0 to 264192 05:28:46 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x4000000090}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x8}, 0x0) r0 = syz_io_uring_setup(0x187, &(0x7f0000000200), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) shutdown(r3, 0x1) io_uring_enter(r0, 0x918, 0x0, 0x0, 0x0, 0x0) 05:28:46 executing program 4: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000002640)=ANY=[@ANYBLOB="380000000000000029000000040000007c040401"], 0x38}, 0x8000) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) 05:28:46 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x4000000090}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x8}, 0x0) r0 = syz_io_uring_setup(0x187, &(0x7f0000000200), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) shutdown(r3, 0x1) io_uring_enter(r0, 0x918, 0x0, 0x0, 0x0, 0x0) 05:28:46 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004a40)=[{{&(0x7f00000002c0)=@file={0x1, './file0/file0\x00'}, 0x6e, &(0x7f0000000180)=[{&(0x7f0000000080)="952fa8d1259699ea4062a7828d82a32ae099d8928735ee032114a1f54e7df29c", 0x20}], 0x1, 0x0, 0x0, 0x240800c1}}, {{&(0x7f0000000340)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000880)=[{&(0x7f0000000480)="f6d2db2c5ce7fb54dc4d2ebf3cdb561c183e97e0e9a3cf0a127e44b29078cf212d33ac47a4449b670f28fa139a748005d66f2f79012f01b941bdd3e3d7b89355387e55e7", 0x44}, {&(0x7f0000000500)="4380efbf40b10004c7894bdc9880215502108b983bfa832fa887013e60e5e6a53df82a696d5737e8fc353216e122c809415426b796bb24c52774674489baf0f479a1986d4f9874932327454ba4130ffb0bb83db3007ae6bb017dbe61c376be9a82fac8c20ff4d4861e8ec39295ff7cfe3779983edee285d23afac7f3d49d3b9d118445571846f9b558fe4a38966ee5e9333c88256dd8c3e4a4484dc04a3b3bbf186d7563480a59c82e61c2bc", 0xac}, {&(0x7f00000005c0)="12db5be57b2bd1a57a0024c96a6b9822a26e08bc484367171f0cb07863187de97fc70e4de0084d0a052079e689d8ba75258831c6d1674c7ce4ebca08d3554a0cabb762ea7c153582e30735c78a74", 0x4e}, {&(0x7f0000000640)="cbb5ef679a4580a903463a1219adfbb1655e987a9bca1dd9ed2ddb7fd642fb522df38af936c1d5ea26b35407395fe06933aa5e1055843ffe954456e55838b7fd869458ab9e1110410d4cde57fe765141af2142f14e7b3d8182ffbe9490f2775d0f90a23bb703b096426a87ae532e29dd6645a657080ac1540858c3d05e314ed9df7d611cf35845c0f43e79efb7a78061908daa3cce4fd328df43ac6a574d7290401fb01897eeb24ef330dc5dd659307e614b4411a8cfae92846cc01f0687435f23a498de03a674679113445e9a136a473808f2fcabeaeaa4a2afda58fdf01071b4b5126ef4aa43588212167fcb3468ec762379", 0xf3}, {&(0x7f0000001300)="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", 0x1000}, {&(0x7f0000000740)="ca050133e51bf18d85f82c8302228bee0c1c0219698461394f998177c22b7d0ee15b9e4135c027d6dbdc9812ec83e33d9457961a72a0253b09fccb15935c754b487bc31636adb230d18dd7633b281689429b7b99763dd37c83abaec74fd45ce3f3ff04c56b574dc6d4bdb2e8ea45b32581a486185467609cce2dbaaeab027722c276e4b54a8e69c18c95a6a6434d77cb44fd0cce42cdb003784bc879067ac4cf8c826e500f", 0xa5}, {&(0x7f0000002300)="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", 0x1000}, {&(0x7f0000000240)="3d17df114bb6c03b5ad7eda8b76cead53a7c56cb9c088cebc4dfea92b9faf24ef27bd29e4ae1dfd9103a6538", 0x2c}, {&(0x7f0000000800)="476d4e409e98fbeb0b7a0f75a39d6b52490a9250688ddb57a6a2f4e2406926f93a756ccf9daf81b4594290faea9bcd85b57de2820174c7b482c354fb017fac82fa19cd70cbe86c", 0x47}], 0x9, &(0x7f00000009c0)=[@cred={{0x1c, 0x1, 0x2, {r0}}}], 0x20, 0x20000000}}, {{&(0x7f0000000a00)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000004600)=[{&(0x7f0000000a80)="3237ce8221549c0828d735fae03c316c05a1cc79904fe76037aa174d97392d1300d000c7c152765b3863", 0x2a}, {&(0x7f0000000ac0)="48a3f072a86731c65a6dce52dfee4f808116901fa91a5476b1bd6b39d0aa3686a0cc68150fe1105997e98cc98382e25946e2d37530e222cef0f2522c07f73f8a958b889e5136b79328bfafba20b856dfcb5ed8d2cb5ce60ee5b261e67f28f8ed49c45f715d236ebc800a6b0e4a214473a93639361604d2be3767bc0189e8246496fd03344a505c22467c936a03d7763b17e9208ba4e3f13f00f0ed7107d34a9ce4eba0228978eb3292921b16f375b987283789c2039c43e8b7388e554d94dd493c784e4cd91c49a850d421dcc3c17af2510de818f1fb1c311b490c034dbf2f5f15", 0xe1}, {&(0x7f0000003300)="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", 0x1000}, {&(0x7f0000000bc0)="1aebeaa7fb7f781d16a7a4b62a39c254e3289c77e78716ca22cb086d451f7aeddad820bb9a3ea941811cb069df27dd0937569d4d5d1362253559284a2207750fcb49e98ae67d61aba80b522ca27cda5fa9633c78e4d5491dccbdeaac5ce70251a698cc63f7c2", 0x66}, {&(0x7f0000001180)="15f2aa8ad9d060f236f5f3feb7abbe7a4462ce359985dc4ca50549479e813f4fb43490bc6e323d568d8bcda6dc342dc16d91d29760846138f5a6bbaff56f4739a0ab71fe5635ac2d54b9a719d230a64194f24ca2866995692a5c6577bfa907c63a6620896bae6e6aa20afe31d3d1a54d2b7f27cd9c411c29c8215bab05a4f33b1be624", 0x83}, {&(0x7f0000004300)="7fbacd0bf96a15572870f986aa4785d9c826fbbf6a7fda979d72cc0c3922d27b93d0cfa90391d25739aaedbf5007f6d975079b3bdc48fa406035b6f0377f7977377a08f510d9dd30142b01435bcd3f66b9fbbe390b0fc1ee8312763b24044e5d85c9dbd7323170d20a9bd7b826239633573f02e4dca2d9c6b27f5e5accc0ce9728a77897dd42106aa55ea2875c3609fea99664487cdcbcca32fc508de4e9fbb218d66e2ee8694534578667f352694b441d3b21a4c0f9cbff3cde04f21626ad0dbfc291e67f4af4e6bce540c87abc8369a913de0f59392e9875c3d7d8895f554b3b6fa33e76a62138bbb1", 0xea}, {&(0x7f0000000c40)="7039bb27b76aaca2d4683cf5f1b37f537c20803950b1063ad397f7036a981b825998fbd747c80ad838", 0x29}, {&(0x7f0000004400)="2fd6f4bbbf86af7c0ced49d6be776f0ea0b89a225b530071969993489ab56d2ed0c328caf29dc9a026ac59d31d98b6059899abfcd620a59deffbe720001c449256f9c550ed0282db95fd6a1e5becf49603fdc9e44d69b57870b382d3b2a98ee9b13f8de260e6eb1680dc79cc64b8a3e97e88cba0eb3bbb7100c733311bec51ecc10e0c6783141236ff33b2a68f3fe1ff8c249bb0eb5f0b7d61c0f81465caf1dc62d89495ce44abed807799899642e8cbfac8b04ffe29ffb4588ff5de42e15769d1d8eb52538de45ce008d10d11e5ec12b925a60e23e53198e175ec86142761", 0xdf}, {&(0x7f0000004500)="076197a27712b44238537f0996fd63838516b40082b82ff76db63042df31a316091ad88f44292c017024aa6916a17421239741281c19a76952c195687e364807d9248e0ac26a14a097c41c6b5abb5a50eaf66634baf369470804d8c18cf1217ebe3ee3c0a0606afbf551365744b58cdda30cd6c7caa9d75467e9f9f28967620f37ebb6c8fc864719b714a609e338d6709095d9395bf2b1bbb9c1c6a519d99f6ebf4b1963733579f6d80c0f4b017cee046ad9a7eacd0df4393ec1687dc3f476c8499ffe49e4d45939f32a8538d48cb41affb72c019cebef65543c635cf5682a5595711d9552a7", 0xe6}], 0x9, 0x0, 0x0, 0x41}}, {{&(0x7f0000000d00)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000004840)=[{&(0x7f00000046c0)="335903321e7e457402559aacc4c2c0454a1576b8ab16fec4726b90c69e423857073b5ba95243deda784dab83ec8d648cbce6dff9e3ce2330aded304a5d493179d5c1436c2d58604b6edaa46617e66e0aa47082db9bd0c4f78a3d0018d6de98e82875d32ec19637738b819862938544d696212b256168012a20fc31933fb63a931fda6251c91338b4fbff3b8332a2d9829f0b8fd65a7dabb2724b6b956cbf0062316016d82953de5775b35558db2ac5630a5f", 0xb2}, {&(0x7f0000004780)="5d14c6f23fac9608b4c15588db0da5d4132186cc41fd5f9e17181cc76931b8f5074673f1f6f581add806526f602188243f9948c418c0b7366e8836ae73cf15edabdba40dfef6f5ee14535fc90024c320bd25e1c083f807b458c9402acde39975074a3f3db3a498d6c37619d43ff4b9990280cf9c5dbee353829e1860d9496c8f3e5697ff1f5bce681e264601a86df32045569217b44fc7edd45be6bc0e14c275c455c3cff4f058679a9f9d011126", 0xae}, {&(0x7f0000001240)="02670d9357d9a71b08c4e998997e97d838ac95af18da8bb09eec3fe9e2c18de09f4931f921bf9d02214e33b79f7ebd23cf9305e6f5a1b8ec9543caa70f6898e76fcc30318a4e560c1f6b5d26b24c306d086b3418c02b1fa6d39cb77248518c37c476d6292b635f053a086e3fefb3afb84cf8f75cd7d698f90acad7", 0x7b}], 0x3, &(0x7f0000004980)=ANY=[@ANYBLOB="30000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0xee01, @ANYRES32, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r2, @ANYRES32, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0xee01, @ANYRES32=0xee01, @ANYBLOB="000056ba"], 0xa8, 0x10}}], 0x4, 0x4) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000140)=0x6f, 0x4) bind$inet(r3, &(0x7f0000000440)={0x2, 0x4e23, @multicast2}, 0x10) stat(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000c80)) sendmmsg$unix(r2, &(0x7f0000001140)=[{{&(0x7f0000000d80)=@abs={0x1}, 0x6e, &(0x7f00000010c0)=[{&(0x7f0000000e00)="116d580cba24b60be7fdfca6088de1de636e7fdc59d86a6cf7b5a21b08819ac6185993ae183fc4483f7471c59630a91ac0e37dd1ec7f7183b1fbce3018bdd45e89a5a57af55ba297b77c6b837671bef026687f2099fba2952fd20b10433dac1fa82d9ffb66b015ab27ab207142136abf0484852da59c63a4cc002a06b5aef6340bd3907a68b4193db582c89a72071460d230b1940d87877a5248fb1788", 0x9d}, {&(0x7f0000000ec0)="6f5942dca880d3bd6dea224558198e4b93504e0c0e168202bced0eaa958ddd27f3555e4906c4642fe2b4f3b244a51b421f1a3603409aa12f503c737469b32ee5f84eb58f232c243402b60540bf1ca8805a653fb20593bd68a59fbd6f6a5bbc5bf17b372fb495d6731ad73d56ae74e079e583771054d82582447c9f18df68f6821c246f25130edf998240cf7023310546dcc6b5cbd79dfbbc61c3a7b890652ab6605066d71a0ef48ca8b0617fc0b4e41026da2c69207b615ead88dce29cf9ce12c6f3bb02a235399f0e364f6a0c6da142c013aad272cb73a4997559d1881f6b41f8be5450ffb94f87124f461993", 0xed}, {&(0x7f0000000fc0)="4bc2681b9ea6cae423fce195a73921", 0xf}, {&(0x7f0000001000)="84a0469117026baac199a3b9bfc31187e9db04a79c985a22875cbd1130dd15c225eea980f0e6caf216bf469f0c12fb61d243cee9074f9b0ae5cda3611eee8911ff6ae581ec6212a4a97a11eb23abaa8edb6f54553ec2b33c95eddabffb6e1aa1675df8bacd79f7001aaf60d00bc021a81ce0c4d623628e5f3496ef30396a10e61ccab8620412a30bb8ca0e4e", 0x8c}, {0x0}], 0x5, 0x0, 0x0, 0x20001050}}], 0x1, 0x400c800) socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) setsockopt$sock_int(r3, 0x1, 0x2f, &(0x7f0000000040)=0xffffff48, 0x4) sendto$inet(r3, 0x0, 0x0, 0x2000473d, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100)=0xc04, 0x4) sendto$inet(r3, &(0x7f00000012c0)="11268a927f", 0xad11, 0x2, 0x0, 0x80fa) 05:28:47 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x400c620e, &(0x7f0000000000)) 05:28:47 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004a40)=[{{&(0x7f00000002c0)=@file={0x1, './file0/file0\x00'}, 0x6e, &(0x7f0000000180)=[{&(0x7f0000000080)="952fa8d1259699ea4062a7828d82a32ae099d8928735ee032114a1f54e7df29c", 0x20}], 0x1, 0x0, 0x0, 0x240800c1}}, {{&(0x7f0000000340)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000880)=[{&(0x7f0000000480)="f6d2db2c5ce7fb54dc4d2ebf3cdb561c183e97e0e9a3cf0a127e44b29078cf212d33ac47a4449b670f28fa139a748005d66f2f79012f01b941bdd3e3d7b89355387e55e7", 0x44}, {&(0x7f0000000500)="4380efbf40b10004c7894bdc9880215502108b983bfa832fa887013e60e5e6a53df82a696d5737e8fc353216e122c809415426b796bb24c52774674489baf0f479a1986d4f9874932327454ba4130ffb0bb83db3007ae6bb017dbe61c376be9a82fac8c20ff4d4861e8ec39295ff7cfe3779983edee285d23afac7f3d49d3b9d118445571846f9b558fe4a38966ee5e9333c88256dd8c3e4a4484dc04a3b3bbf186d7563480a59c82e61c2bc", 0xac}, {&(0x7f00000005c0)="12db5be57b2bd1a57a0024c96a6b9822a26e08bc484367171f0cb07863187de97fc70e4de0084d0a052079e689d8ba75258831c6d1674c7ce4ebca08d3554a0cabb762ea7c153582e30735c78a74", 0x4e}, {&(0x7f0000000640)="cbb5ef679a4580a903463a1219adfbb1655e987a9bca1dd9ed2ddb7fd642fb522df38af936c1d5ea26b35407395fe06933aa5e1055843ffe954456e55838b7fd869458ab9e1110410d4cde57fe765141af2142f14e7b3d8182ffbe9490f2775d0f90a23bb703b096426a87ae532e29dd6645a657080ac1540858c3d05e314ed9df7d611cf35845c0f43e79efb7a78061908daa3cce4fd328df43ac6a574d7290401fb01897eeb24ef330dc5dd659307e614b4411a8cfae92846cc01f0687435f23a498de03a674679113445e9a136a473808f2fcabeaeaa4a2afda58fdf01071b4b5126ef4aa43588212167fcb3468ec762379", 0xf3}, {&(0x7f0000001300)="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", 0x1000}, {&(0x7f0000000740)="ca050133e51bf18d85f82c8302228bee0c1c0219698461394f998177c22b7d0ee15b9e4135c027d6dbdc9812ec83e33d9457961a72a0253b09fccb15935c754b487bc31636adb230d18dd7633b281689429b7b99763dd37c83abaec74fd45ce3f3ff04c56b574dc6d4bdb2e8ea45b32581a486185467609cce2dbaaeab027722c276e4b54a8e69c18c95a6a6434d77cb44fd0cce42cdb003784bc879067ac4cf8c826e500f", 0xa5}, {&(0x7f0000002300)="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", 0x1000}, {&(0x7f0000000240)="3d17df114bb6c03b5ad7eda8b76cead53a7c56cb9c088cebc4dfea92b9faf24ef27bd29e4ae1dfd9103a6538", 0x2c}, {&(0x7f0000000800)="476d4e409e98fbeb0b7a0f75a39d6b52490a9250688ddb57a6a2f4e2406926f93a756ccf9daf81b4594290faea9bcd85b57de2820174c7b482c354fb017fac82fa19cd70cbe86c", 0x47}], 0x9, &(0x7f00000009c0)=[@cred={{0x1c, 0x1, 0x2, {r0}}}], 0x20, 0x20000000}}, {{&(0x7f0000000a00)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000004600)=[{&(0x7f0000000a80)="3237ce8221549c0828d735fae03c316c05a1cc79904fe76037aa174d97392d1300d000c7c152765b3863", 0x2a}, {&(0x7f0000000ac0)="48a3f072a86731c65a6dce52dfee4f808116901fa91a5476b1bd6b39d0aa3686a0cc68150fe1105997e98cc98382e25946e2d37530e222cef0f2522c07f73f8a958b889e5136b79328bfafba20b856dfcb5ed8d2cb5ce60ee5b261e67f28f8ed49c45f715d236ebc800a6b0e4a214473a93639361604d2be3767bc0189e8246496fd03344a505c22467c936a03d7763b17e9208ba4e3f13f00f0ed7107d34a9ce4eba0228978eb3292921b16f375b987283789c2039c43e8b7388e554d94dd493c784e4cd91c49a850d421dcc3c17af2510de818f1fb1c311b490c034dbf2f5f15", 0xe1}, {&(0x7f0000003300)="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", 0x1000}, {&(0x7f0000000bc0)="1aebeaa7fb7f781d16a7a4b62a39c254e3289c77e78716ca22cb086d451f7aeddad820bb9a3ea941811cb069df27dd0937569d4d5d1362253559284a2207750fcb49e98ae67d61aba80b522ca27cda5fa9633c78e4d5491dccbdeaac5ce70251a698cc63f7c2", 0x66}, {&(0x7f0000001180)="15f2aa8ad9d060f236f5f3feb7abbe7a4462ce359985dc4ca50549479e813f4fb43490bc6e323d568d8bcda6dc342dc16d91d29760846138f5a6bbaff56f4739a0ab71fe5635ac2d54b9a719d230a64194f24ca2866995692a5c6577bfa907c63a6620896bae6e6aa20afe31d3d1a54d2b7f27cd9c411c29c8215bab05a4f33b1be624", 0x83}, {&(0x7f0000004300)="7fbacd0bf96a15572870f986aa4785d9c826fbbf6a7fda979d72cc0c3922d27b93d0cfa90391d25739aaedbf5007f6d975079b3bdc48fa406035b6f0377f7977377a08f510d9dd30142b01435bcd3f66b9fbbe390b0fc1ee8312763b24044e5d85c9dbd7323170d20a9bd7b826239633573f02e4dca2d9c6b27f5e5accc0ce9728a77897dd42106aa55ea2875c3609fea99664487cdcbcca32fc508de4e9fbb218d66e2ee8694534578667f352694b441d3b21a4c0f9cbff3cde04f21626ad0dbfc291e67f4af4e6bce540c87abc8369a913de0f59392e9875c3d7d8895f554b3b6fa33e76a62138bbb1", 0xea}, {&(0x7f0000000c40)="7039bb27b76aaca2d4683cf5f1b37f537c20803950b1063ad397f7036a981b825998fbd747c80ad838", 0x29}, {&(0x7f0000004400)="2fd6f4bbbf86af7c0ced49d6be776f0ea0b89a225b530071969993489ab56d2ed0c328caf29dc9a026ac59d31d98b6059899abfcd620a59deffbe720001c449256f9c550ed0282db95fd6a1e5becf49603fdc9e44d69b57870b382d3b2a98ee9b13f8de260e6eb1680dc79cc64b8a3e97e88cba0eb3bbb7100c733311bec51ecc10e0c6783141236ff33b2a68f3fe1ff8c249bb0eb5f0b7d61c0f81465caf1dc62d89495ce44abed807799899642e8cbfac8b04ffe29ffb4588ff5de42e15769d1d8eb52538de45ce008d10d11e5ec12b925a60e23e53198e175ec86142761", 0xdf}, {&(0x7f0000004500)="076197a27712b44238537f0996fd63838516b40082b82ff76db63042df31a316091ad88f44292c017024aa6916a17421239741281c19a76952c195687e364807d9248e0ac26a14a097c41c6b5abb5a50eaf66634baf369470804d8c18cf1217ebe3ee3c0a0606afbf551365744b58cdda30cd6c7caa9d75467e9f9f28967620f37ebb6c8fc864719b714a609e338d6709095d9395bf2b1bbb9c1c6a519d99f6ebf4b1963733579f6d80c0f4b017cee046ad9a7eacd0df4393ec1687dc3f476c8499ffe49e4d45939f32a8538d48cb41affb72c019cebef65543c635cf5682a5595711d9552a7", 0xe6}], 0x9, 0x0, 0x0, 0x41}}, {{&(0x7f0000000d00)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000004840)=[{&(0x7f00000046c0)="335903321e7e457402559aacc4c2c0454a1576b8ab16fec4726b90c69e423857073b5ba95243deda784dab83ec8d648cbce6dff9e3ce2330aded304a5d493179d5c1436c2d58604b6edaa46617e66e0aa47082db9bd0c4f78a3d0018d6de98e82875d32ec19637738b819862938544d696212b256168012a20fc31933fb63a931fda6251c91338b4fbff3b8332a2d9829f0b8fd65a7dabb2724b6b956cbf0062316016d82953de5775b35558db2ac5630a5f", 0xb2}, {&(0x7f0000004780)="5d14c6f23fac9608b4c15588db0da5d4132186cc41fd5f9e17181cc76931b8f5074673f1f6f581add806526f602188243f9948c418c0b7366e8836ae73cf15edabdba40dfef6f5ee14535fc90024c320bd25e1c083f807b458c9402acde39975074a3f3db3a498d6c37619d43ff4b9990280cf9c5dbee353829e1860d9496c8f3e5697ff1f5bce681e264601a86df32045569217b44fc7edd45be6bc0e14c275c455c3cff4f058679a9f9d011126", 0xae}, {&(0x7f0000001240)="02670d9357d9a71b08c4e998997e97d838ac95af18da8bb09eec3fe9e2c18de09f4931f921bf9d02214e33b79f7ebd23cf9305e6f5a1b8ec9543caa70f6898e76fcc30318a4e560c1f6b5d26b24c306d086b3418c02b1fa6d39cb77248518c37c476d6292b635f053a086e3fefb3afb84cf8f75cd7d698f90acad7", 0x7b}], 0x3, &(0x7f0000004980)=ANY=[@ANYBLOB="30000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0xee01, @ANYRES32, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r2, @ANYRES32, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0xee01, @ANYRES32=0xee01, @ANYBLOB="000056ba"], 0xa8, 0x10}}], 0x4, 0x4) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000140)=0x6f, 0x4) bind$inet(r3, &(0x7f0000000440)={0x2, 0x4e23, @multicast2}, 0x10) stat(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000c80)) sendmmsg$unix(r2, &(0x7f0000001140)=[{{&(0x7f0000000d80)=@abs={0x1}, 0x6e, &(0x7f00000010c0)=[{&(0x7f0000000e00)="116d580cba24b60be7fdfca6088de1de636e7fdc59d86a6cf7b5a21b08819ac6185993ae183fc4483f7471c59630a91ac0e37dd1ec7f7183b1fbce3018bdd45e89a5a57af55ba297b77c6b837671bef026687f2099fba2952fd20b10433dac1fa82d9ffb66b015ab27ab207142136abf0484852da59c63a4cc002a06b5aef6340bd3907a68b4193db582c89a72071460d230b1940d87877a5248fb1788", 0x9d}, {&(0x7f0000000ec0)="6f5942dca880d3bd6dea224558198e4b93504e0c0e168202bced0eaa958ddd27f3555e4906c4642fe2b4f3b244a51b421f1a3603409aa12f503c737469b32ee5f84eb58f232c243402b60540bf1ca8805a653fb20593bd68a59fbd6f6a5bbc5bf17b372fb495d6731ad73d56ae74e079e583771054d82582447c9f18df68f6821c246f25130edf998240cf7023310546dcc6b5cbd79dfbbc61c3a7b890652ab6605066d71a0ef48ca8b0617fc0b4e41026da2c69207b615ead88dce29cf9ce12c6f3bb02a235399f0e364f6a0c6da142c013aad272cb73a4997559d1881f6b41f8be5450ffb94f87124f461993", 0xed}, {&(0x7f0000000fc0)="4bc2681b9ea6cae423fce195a73921", 0xf}, {&(0x7f0000001000)="84a0469117026baac199a3b9bfc31187e9db04a79c985a22875cbd1130dd15c225eea980f0e6caf216bf469f0c12fb61d243cee9074f9b0ae5cda3611eee8911ff6ae581ec6212a4a97a11eb23abaa8edb6f54553ec2b33c95eddabffb6e1aa1675df8bacd79f7001aaf60d00bc021a81ce0c4d623628e5f3496ef30396a10e61ccab8620412a30bb8ca0e4e", 0x8c}, {0x0}], 0x5, 0x0, 0x0, 0x20001050}}], 0x1, 0x400c800) socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) setsockopt$sock_int(r3, 0x1, 0x2f, &(0x7f0000000040)=0xffffff48, 0x4) sendto$inet(r3, 0x0, 0x0, 0x2000473d, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100)=0xc04, 0x4) sendto$inet(r3, &(0x7f00000012c0)="11268a927f", 0xad11, 0x2, 0x0, 0x80fa) 05:28:47 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x4000000090}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x8}, 0x0) r0 = syz_io_uring_setup(0x187, &(0x7f0000000200), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) shutdown(r3, 0x1) io_uring_enter(r0, 0x918, 0x0, 0x0, 0x0, 0x0) 05:28:48 executing program 4: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000001880)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)='E', 0x1}], 0x5, 0x30, 0x0) 05:28:48 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004a40)=[{{&(0x7f00000002c0)=@file={0x1, './file0/file0\x00'}, 0x6e, &(0x7f0000000180)=[{&(0x7f0000000080)="952fa8d1259699ea4062a7828d82a32ae099d8928735ee032114a1f54e7df29c", 0x20}], 0x1, 0x0, 0x0, 0x240800c1}}, {{&(0x7f0000000340)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000880)=[{&(0x7f0000000480)="f6d2db2c5ce7fb54dc4d2ebf3cdb561c183e97e0e9a3cf0a127e44b29078cf212d33ac47a4449b670f28fa139a748005d66f2f79012f01b941bdd3e3d7b89355387e55e7", 0x44}, {&(0x7f0000000500)="4380efbf40b10004c7894bdc9880215502108b983bfa832fa887013e60e5e6a53df82a696d5737e8fc353216e122c809415426b796bb24c52774674489baf0f479a1986d4f9874932327454ba4130ffb0bb83db3007ae6bb017dbe61c376be9a82fac8c20ff4d4861e8ec39295ff7cfe3779983edee285d23afac7f3d49d3b9d118445571846f9b558fe4a38966ee5e9333c88256dd8c3e4a4484dc04a3b3bbf186d7563480a59c82e61c2bc", 0xac}, {&(0x7f00000005c0)="12db5be57b2bd1a57a0024c96a6b9822a26e08bc484367171f0cb07863187de97fc70e4de0084d0a052079e689d8ba75258831c6d1674c7ce4ebca08d3554a0cabb762ea7c153582e30735c78a74", 0x4e}, {&(0x7f0000000640)="cbb5ef679a4580a903463a1219adfbb1655e987a9bca1dd9ed2ddb7fd642fb522df38af936c1d5ea26b35407395fe06933aa5e1055843ffe954456e55838b7fd869458ab9e1110410d4cde57fe765141af2142f14e7b3d8182ffbe9490f2775d0f90a23bb703b096426a87ae532e29dd6645a657080ac1540858c3d05e314ed9df7d611cf35845c0f43e79efb7a78061908daa3cce4fd328df43ac6a574d7290401fb01897eeb24ef330dc5dd659307e614b4411a8cfae92846cc01f0687435f23a498de03a674679113445e9a136a473808f2fcabeaeaa4a2afda58fdf01071b4b5126ef4aa43588212167fcb3468ec762379", 0xf3}, {&(0x7f0000001300)="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", 0x1000}, {&(0x7f0000000740)="ca050133e51bf18d85f82c8302228bee0c1c0219698461394f998177c22b7d0ee15b9e4135c027d6dbdc9812ec83e33d9457961a72a0253b09fccb15935c754b487bc31636adb230d18dd7633b281689429b7b99763dd37c83abaec74fd45ce3f3ff04c56b574dc6d4bdb2e8ea45b32581a486185467609cce2dbaaeab027722c276e4b54a8e69c18c95a6a6434d77cb44fd0cce42cdb003784bc879067ac4cf8c826e500f", 0xa5}, {&(0x7f0000002300)="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", 0x1000}, {&(0x7f0000000240)="3d17df114bb6c03b5ad7eda8b76cead53a7c56cb9c088cebc4dfea92b9faf24ef27bd29e4ae1dfd9103a6538", 0x2c}, {&(0x7f0000000800)="476d4e409e98fbeb0b7a0f75a39d6b52490a9250688ddb57a6a2f4e2406926f93a756ccf9daf81b4594290faea9bcd85b57de2820174c7b482c354fb017fac82fa19cd70cbe86c", 0x47}], 0x9, &(0x7f00000009c0)=[@cred={{0x1c, 0x1, 0x2, {r0}}}], 0x20, 0x20000000}}, {{&(0x7f0000000a00)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000004600)=[{&(0x7f0000000a80)="3237ce8221549c0828d735fae03c316c05a1cc79904fe76037aa174d97392d1300d000c7c152765b3863", 0x2a}, {&(0x7f0000000ac0)="48a3f072a86731c65a6dce52dfee4f808116901fa91a5476b1bd6b39d0aa3686a0cc68150fe1105997e98cc98382e25946e2d37530e222cef0f2522c07f73f8a958b889e5136b79328bfafba20b856dfcb5ed8d2cb5ce60ee5b261e67f28f8ed49c45f715d236ebc800a6b0e4a214473a93639361604d2be3767bc0189e8246496fd03344a505c22467c936a03d7763b17e9208ba4e3f13f00f0ed7107d34a9ce4eba0228978eb3292921b16f375b987283789c2039c43e8b7388e554d94dd493c784e4cd91c49a850d421dcc3c17af2510de818f1fb1c311b490c034dbf2f5f15", 0xe1}, {&(0x7f0000003300)="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", 0x1000}, {&(0x7f0000000bc0)="1aebeaa7fb7f781d16a7a4b62a39c254e3289c77e78716ca22cb086d451f7aeddad820bb9a3ea941811cb069df27dd0937569d4d5d1362253559284a2207750fcb49e98ae67d61aba80b522ca27cda5fa9633c78e4d5491dccbdeaac5ce70251a698cc63f7c2", 0x66}, {&(0x7f0000001180)="15f2aa8ad9d060f236f5f3feb7abbe7a4462ce359985dc4ca50549479e813f4fb43490bc6e323d568d8bcda6dc342dc16d91d29760846138f5a6bbaff56f4739a0ab71fe5635ac2d54b9a719d230a64194f24ca2866995692a5c6577bfa907c63a6620896bae6e6aa20afe31d3d1a54d2b7f27cd9c411c29c8215bab05a4f33b1be624", 0x83}, {&(0x7f0000004300)="7fbacd0bf96a15572870f986aa4785d9c826fbbf6a7fda979d72cc0c3922d27b93d0cfa90391d25739aaedbf5007f6d975079b3bdc48fa406035b6f0377f7977377a08f510d9dd30142b01435bcd3f66b9fbbe390b0fc1ee8312763b24044e5d85c9dbd7323170d20a9bd7b826239633573f02e4dca2d9c6b27f5e5accc0ce9728a77897dd42106aa55ea2875c3609fea99664487cdcbcca32fc508de4e9fbb218d66e2ee8694534578667f352694b441d3b21a4c0f9cbff3cde04f21626ad0dbfc291e67f4af4e6bce540c87abc8369a913de0f59392e9875c3d7d8895f554b3b6fa33e76a62138bbb1", 0xea}, {&(0x7f0000000c40)="7039bb27b76aaca2d4683cf5f1b37f537c20803950b1063ad397f7036a981b825998fbd747c80ad838", 0x29}, {&(0x7f0000004400)="2fd6f4bbbf86af7c0ced49d6be776f0ea0b89a225b530071969993489ab56d2ed0c328caf29dc9a026ac59d31d98b6059899abfcd620a59deffbe720001c449256f9c550ed0282db95fd6a1e5becf49603fdc9e44d69b57870b382d3b2a98ee9b13f8de260e6eb1680dc79cc64b8a3e97e88cba0eb3bbb7100c733311bec51ecc10e0c6783141236ff33b2a68f3fe1ff8c249bb0eb5f0b7d61c0f81465caf1dc62d89495ce44abed807799899642e8cbfac8b04ffe29ffb4588ff5de42e15769d1d8eb52538de45ce008d10d11e5ec12b925a60e23e53198e175ec86142761", 0xdf}, {&(0x7f0000004500)="076197a27712b44238537f0996fd63838516b40082b82ff76db63042df31a316091ad88f44292c017024aa6916a17421239741281c19a76952c195687e364807d9248e0ac26a14a097c41c6b5abb5a50eaf66634baf369470804d8c18cf1217ebe3ee3c0a0606afbf551365744b58cdda30cd6c7caa9d75467e9f9f28967620f37ebb6c8fc864719b714a609e338d6709095d9395bf2b1bbb9c1c6a519d99f6ebf4b1963733579f6d80c0f4b017cee046ad9a7eacd0df4393ec1687dc3f476c8499ffe49e4d45939f32a8538d48cb41affb72c019cebef65543c635cf5682a5595711d9552a7", 0xe6}], 0x9, 0x0, 0x0, 0x41}}, {{&(0x7f0000000d00)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000004840)=[{&(0x7f00000046c0)="335903321e7e457402559aacc4c2c0454a1576b8ab16fec4726b90c69e423857073b5ba95243deda784dab83ec8d648cbce6dff9e3ce2330aded304a5d493179d5c1436c2d58604b6edaa46617e66e0aa47082db9bd0c4f78a3d0018d6de98e82875d32ec19637738b819862938544d696212b256168012a20fc31933fb63a931fda6251c91338b4fbff3b8332a2d9829f0b8fd65a7dabb2724b6b956cbf0062316016d82953de5775b35558db2ac5630a5f", 0xb2}, {&(0x7f0000004780)="5d14c6f23fac9608b4c15588db0da5d4132186cc41fd5f9e17181cc76931b8f5074673f1f6f581add806526f602188243f9948c418c0b7366e8836ae73cf15edabdba40dfef6f5ee14535fc90024c320bd25e1c083f807b458c9402acde39975074a3f3db3a498d6c37619d43ff4b9990280cf9c5dbee353829e1860d9496c8f3e5697ff1f5bce681e264601a86df32045569217b44fc7edd45be6bc0e14c275c455c3cff4f058679a9f9d011126", 0xae}, {&(0x7f0000001240)="02670d9357d9a71b08c4e998997e97d838ac95af18da8bb09eec3fe9e2c18de09f4931f921bf9d02214e33b79f7ebd23cf9305e6f5a1b8ec9543caa70f6898e76fcc30318a4e560c1f6b5d26b24c306d086b3418c02b1fa6d39cb77248518c37c476d6292b635f053a086e3fefb3afb84cf8f75cd7d698f90acad7", 0x7b}], 0x3, &(0x7f0000004980)=ANY=[@ANYBLOB="30000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0xee01, @ANYRES32, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r2, @ANYRES32, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0xee01, @ANYRES32=0xee01, @ANYBLOB="000056ba"], 0xa8, 0x10}}], 0x4, 0x4) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000140)=0x6f, 0x4) bind$inet(r3, &(0x7f0000000440)={0x2, 0x4e23, @multicast2}, 0x10) stat(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000c80)) sendmmsg$unix(r2, &(0x7f0000001140)=[{{&(0x7f0000000d80)=@abs={0x1}, 0x6e, &(0x7f00000010c0)=[{&(0x7f0000000e00)="116d580cba24b60be7fdfca6088de1de636e7fdc59d86a6cf7b5a21b08819ac6185993ae183fc4483f7471c59630a91ac0e37dd1ec7f7183b1fbce3018bdd45e89a5a57af55ba297b77c6b837671bef026687f2099fba2952fd20b10433dac1fa82d9ffb66b015ab27ab207142136abf0484852da59c63a4cc002a06b5aef6340bd3907a68b4193db582c89a72071460d230b1940d87877a5248fb1788", 0x9d}, {&(0x7f0000000ec0)="6f5942dca880d3bd6dea224558198e4b93504e0c0e168202bced0eaa958ddd27f3555e4906c4642fe2b4f3b244a51b421f1a3603409aa12f503c737469b32ee5f84eb58f232c243402b60540bf1ca8805a653fb20593bd68a59fbd6f6a5bbc5bf17b372fb495d6731ad73d56ae74e079e583771054d82582447c9f18df68f6821c246f25130edf998240cf7023310546dcc6b5cbd79dfbbc61c3a7b890652ab6605066d71a0ef48ca8b0617fc0b4e41026da2c69207b615ead88dce29cf9ce12c6f3bb02a235399f0e364f6a0c6da142c013aad272cb73a4997559d1881f6b41f8be5450ffb94f87124f461993", 0xed}, {&(0x7f0000000fc0)="4bc2681b9ea6cae423fce195a73921", 0xf}, {&(0x7f0000001000)="84a0469117026baac199a3b9bfc31187e9db04a79c985a22875cbd1130dd15c225eea980f0e6caf216bf469f0c12fb61d243cee9074f9b0ae5cda3611eee8911ff6ae581ec6212a4a97a11eb23abaa8edb6f54553ec2b33c95eddabffb6e1aa1675df8bacd79f7001aaf60d00bc021a81ce0c4d623628e5f3496ef30396a10e61ccab8620412a30bb8ca0e4e", 0x8c}, {0x0}], 0x5, 0x0, 0x0, 0x20001050}}], 0x1, 0x400c800) socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) setsockopt$sock_int(r3, 0x1, 0x2f, &(0x7f0000000040)=0xffffff48, 0x4) sendto$inet(r3, 0x0, 0x0, 0x2000473d, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100)=0xc04, 0x4) sendto$inet(r3, &(0x7f00000012c0)="11268a927f", 0xad11, 0x2, 0x0, 0x80fa) 05:28:49 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x400c620e, &(0x7f0000000000)) 05:28:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f00000005c0)='.\x00', 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0xf, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}]}, 0x34}}, 0x0) syz_io_uring_setup(0x7b1f, 0x0, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540), 0x0) 05:28:49 executing program 4: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/61) [ 290.063491][ T5407] binder: 5402:5407 ioctl 400c620e 20000000 returned -22 05:28:50 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x400c620e, &(0x7f0000000000)) 05:28:50 executing program 5: mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) [ 290.504397][ T5470] binder: 5469:5470 ioctl 400c620e 20000000 returned -22 [ 290.540519][ T3709] ================================================================== [ 290.548999][ T3709] BUG: KASAN: use-after-free in io_queue_worker_create+0x453/0x4e0 [ 290.557048][ T3709] Write of size 8 at addr ffff88801a109cd8 by task kworker/0:7/3709 [ 290.565050][ T3709] [ 290.567382][ T3709] CPU: 0 PID: 3709 Comm: kworker/0:7 Not tainted 5.16.0-rc4-next-20211210-syzkaller #0 [ 290.577026][ T3709] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 290.587105][ T3709] Workqueue: events io_workqueue_create [ 290.592684][ T3709] Call Trace: [ 290.595958][ T3709] [ 290.598884][ T3709] dump_stack_lvl+0xcd/0x134 [ 290.603579][ T3709] print_address_description.constprop.0.cold+0xa5/0x3ed [ 290.610633][ T3709] ? io_queue_worker_create+0x453/0x4e0 [ 290.616194][ T3709] ? io_queue_worker_create+0x453/0x4e0 [ 290.621752][ T3709] kasan_report.cold+0x83/0xdf [ 290.626676][ T3709] ? io_queue_worker_create+0x453/0x4e0 [ 290.632231][ T3709] kasan_check_range+0x13d/0x180 [ 290.637219][ T3709] io_queue_worker_create+0x453/0x4e0 [ 290.642601][ T3709] ? io_workqueue_create+0xe0/0xe0 [ 290.647720][ T3709] ? io_worker_cancel_cb+0x210/0x210 [ 290.653008][ T3709] ? do_raw_spin_lock+0x120/0x2b0 [ 290.658105][ T3709] io_workqueue_create+0x9e/0xe0 [ 290.663052][ T3709] process_one_work+0x9ac/0x1680 [ 290.668034][ T3709] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 290.673408][ T3709] ? rwlock_bug.part.0+0x90/0x90 [ 290.678350][ T3709] ? _raw_spin_lock_irq+0x41/0x50 [ 290.683454][ T3709] worker_thread+0x652/0x11c0 [ 290.688141][ T3709] ? process_one_work+0x1680/0x1680 [ 290.693342][ T3709] kthread+0x405/0x4f0 [ 290.697456][ T3709] ? set_kthread_struct+0x130/0x130 [ 290.702667][ T3709] ret_from_fork+0x1f/0x30 [ 290.707120][ T3709] [ 290.710136][ T3709] [ 290.712467][ T3709] Allocated by task 5382: [ 290.716788][ T3709] kasan_save_stack+0x1e/0x40 [ 290.721505][ T3709] __kasan_kmalloc+0xa9/0xd0 [ 290.726106][ T3709] create_io_worker+0x108/0x640 [ 290.730964][ T3709] create_worker_cb+0x202/0x270 [ 290.736002][ T3709] task_work_run+0xdd/0x1a0 [ 290.740507][ T3709] exit_to_user_mode_prepare+0x256/0x290 [ 290.746183][ T3709] syscall_exit_to_user_mode+0x19/0x60 [ 290.751662][ T3709] do_syscall_64+0x42/0xb0 [ 290.756073][ T3709] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 290.761978][ T3709] [ 290.764291][ T3709] Freed by task 5382: [ 290.768259][ T3709] kasan_save_stack+0x1e/0x40 [ 290.772942][ T3709] kasan_set_track+0x21/0x30 [ 290.777543][ T3709] kasan_set_free_info+0x20/0x30 [ 290.782484][ T3709] ____kasan_slab_free+0x166/0x1a0 [ 290.787607][ T3709] slab_free_freelist_hook+0x8b/0x1c0 [ 290.792992][ T3709] kfree+0xd0/0x4b0 [ 290.796806][ T3709] create_worker_cont+0x406/0x560 [ 290.801838][ T3709] task_work_run+0xdd/0x1a0 [ 290.806346][ T3709] exit_to_user_mode_prepare+0x256/0x290 [ 290.811984][ T3709] syscall_exit_to_user_mode+0x19/0x60 [ 290.817447][ T3709] do_syscall_64+0x42/0xb0 [ 290.821855][ T3709] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 290.827754][ T3709] [ 290.830065][ T3709] Last potentially related work creation: [ 290.835790][ T3709] kasan_save_stack+0x1e/0x40 [ 290.840476][ T3709] __kasan_record_aux_stack+0xbe/0xd0 [ 290.845846][ T3709] task_work_add+0x3a/0x190 [ 290.850350][ T3709] io_queue_worker_create+0x3ee/0x4e0 [ 290.855735][ T3709] io_workqueue_create+0x9e/0xe0 [ 290.860683][ T3709] process_one_work+0x9ac/0x1680 [ 290.865626][ T3709] worker_thread+0x652/0x11c0 [ 290.870300][ T3709] kthread+0x405/0x4f0 [ 290.874382][ T3709] ret_from_fork+0x1f/0x30 [ 290.878813][ T3709] [ 290.881127][ T3709] Second to last potentially related work creation: [ 290.887697][ T3709] kasan_save_stack+0x1e/0x40 [ 290.892380][ T3709] __kasan_record_aux_stack+0xbe/0xd0 [ 290.897751][ T3709] insert_work+0x48/0x370 [ 290.902076][ T3709] __queue_work+0x5ca/0xf30 [ 290.906572][ T3709] queue_work_on+0xee/0x110 [ 290.911069][ T3709] create_worker_cont+0x456/0x560 [ 290.916184][ T3709] task_work_run+0xdd/0x1a0 [ 290.920687][ T3709] exit_to_user_mode_prepare+0x256/0x290 [ 290.926324][ T3709] syscall_exit_to_user_mode+0x19/0x60 [ 290.931786][ T3709] do_syscall_64+0x42/0xb0 [ 290.936194][ T3709] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 290.942094][ T3709] [ 290.944406][ T3709] The buggy address belongs to the object at ffff88801a109c00 [ 290.944406][ T3709] which belongs to the cache kmalloc-512 of size 512 [ 290.958538][ T3709] The buggy address is located 216 bytes inside of [ 290.958538][ T3709] 512-byte region [ffff88801a109c00, ffff88801a109e00) [ 290.971850][ T3709] The buggy address belongs to the page: [ 290.977465][ T3709] page:ffffea0000684200 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1a108 [ 290.987694][ T3709] head:ffffea0000684200 order:2 compound_mapcount:0 compound_pincount:0 [ 290.996025][ T3709] flags: 0xfff00000010200(slab|head|node=0|zone=1|lastcpupid=0x7ff) [ 291.004007][ T3709] raw: 00fff00000010200 dead000000000100 dead000000000122 ffff888010c41c80 [ 291.012586][ T3709] raw: 0000000000000000 0000000000100010 00000001ffffffff 0000000000000000 [ 291.021170][ T3709] page dumped because: kasan: bad access detected [ 291.027567][ T3709] page_owner tracks the page as allocated [ 291.033529][ T3709] page last allocated via order 2, migratetype Unmovable, gfp_mask 0xd2820(GFP_ATOMIC|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 3610, ts 167379391782, free_ts 167077121863 [ 291.052191][ T3709] get_page_from_freelist+0xa72/0x2f40 [ 291.057728][ T3709] __alloc_pages+0x1b2/0x500 [ 291.062408][ T3709] alloc_pages+0x1aa/0x310 [ 291.066828][ T3709] new_slab+0x28d/0x3a0 [ 291.071007][ T3709] ___slab_alloc+0x6be/0xd60 [ 291.075638][ T3709] __slab_alloc.constprop.0+0x4d/0xa0 [ 291.081038][ T3709] __kmalloc_node_track_caller+0x2cb/0x360 [ 291.086856][ T3709] __alloc_skb+0xde/0x340 [ 291.091236][ T3709] __napi_alloc_skb+0x70/0x310 [ 291.096003][ T3709] page_to_skb+0x188/0xba0 [ 291.100501][ T3709] receive_buf+0xd24/0x50d0 [ 291.105019][ T3709] virtnet_poll+0x5d0/0x11b0 [ 291.109616][ T3709] __napi_poll+0xaf/0x440 [ 291.114024][ T3709] net_rx_action+0x801/0xb40 [ 291.118633][ T3709] __do_softirq+0x29b/0x9c2 [ 291.123201][ T3709] page last free stack trace: [ 291.127871][ T3709] free_pcp_prepare+0x414/0xb60 [ 291.132732][ T3709] free_unref_page+0x19/0x690 [ 291.137423][ T3709] __unfreeze_partials+0x17c/0x1a0 [ 291.142566][ T3709] qlist_free_all+0x5a/0x100 [ 291.147172][ T3709] kasan_quarantine_reduce+0x180/0x200 [ 291.152646][ T3709] __kasan_slab_alloc+0xa2/0xc0 [ 291.157498][ T3709] kmem_cache_alloc_node+0x255/0x3e0 [ 291.162804][ T3709] __alloc_skb+0x215/0x340 [ 291.167218][ T3709] tcp_stream_alloc_skb+0x66/0x910 [ 291.172421][ T3709] tcp_sendmsg_locked+0xacd/0x3190 [ 291.177534][ T3709] tcp_sendmsg+0x2b/0x40 [ 291.181777][ T3709] inet_sendmsg+0x99/0xe0 [ 291.186156][ T3709] sock_sendmsg+0xcf/0x120 [ 291.190628][ T3709] sock_write_iter+0x289/0x3c0 [ 291.195401][ T3709] new_sync_write+0x429/0x660 [ 291.200200][ T3709] vfs_write+0x7cd/0xae0 [ 291.204479][ T3709] [ 291.206807][ T3709] Memory state around the buggy address: [ 291.212511][ T3709] ffff88801a109b80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 291.220565][ T3709] ffff88801a109c00: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 291.228709][ T3709] >ffff88801a109c80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 291.236764][ T3709] ^ [ 291.243684][ T3709] ffff88801a109d00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 291.251738][ T3709] ffff88801a109d80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 291.259788][ T3709] ================================================================== [ 291.267838][ T3709] Disabling lock debugging due to kernel taint [ 291.292698][ T3709] Kernel panic - not syncing: panic_on_warn set ... [ 291.299399][ T3709] CPU: 0 PID: 3709 Comm: kworker/0:7 Tainted: G B 5.16.0-rc4-next-20211210-syzkaller #0 [ 291.310422][ T3709] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 291.320473][ T3709] Workqueue: events io_workqueue_create [ 291.326045][ T3709] Call Trace: [ 291.329325][ T3709] [ 291.332253][ T3709] dump_stack_lvl+0xcd/0x134 [ 291.336860][ T3709] panic+0x2b0/0x6dd [ 291.340804][ T3709] ? __warn_printk+0xf3/0xf3 [ 291.345396][ T3709] ? preempt_schedule_common+0x59/0xc0 [ 291.350887][ T3709] ? io_queue_worker_create+0x453/0x4e0 [ 291.356440][ T3709] ? preempt_schedule_thunk+0x16/0x18 [ 291.362180][ T3709] ? trace_hardirqs_on+0x38/0x1c0 [ 291.367260][ T3709] ? trace_hardirqs_on+0x51/0x1c0 [ 291.372280][ T3709] ? io_queue_worker_create+0x453/0x4e0 [ 291.377833][ T3709] ? io_queue_worker_create+0x453/0x4e0 [ 291.383386][ T3709] end_report.cold+0x63/0x6f [ 291.388058][ T3709] kasan_report.cold+0x71/0xdf [ 291.392817][ T3709] ? io_queue_worker_create+0x453/0x4e0 [ 291.398366][ T3709] kasan_check_range+0x13d/0x180 [ 291.403311][ T3709] io_queue_worker_create+0x453/0x4e0 [ 291.408685][ T3709] ? io_workqueue_create+0xe0/0xe0 [ 291.413801][ T3709] ? io_worker_cancel_cb+0x210/0x210 [ 291.419092][ T3709] ? do_raw_spin_lock+0x120/0x2b0 [ 291.424126][ T3709] io_workqueue_create+0x9e/0xe0 [ 291.429065][ T3709] process_one_work+0x9ac/0x1680 [ 291.434007][ T3709] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 291.439374][ T3709] ? rwlock_bug.part.0+0x90/0x90 [ 291.444313][ T3709] ? _raw_spin_lock_irq+0x41/0x50 [ 291.449348][ T3709] worker_thread+0x652/0x11c0 [ 291.454029][ T3709] ? process_one_work+0x1680/0x1680 [ 291.459225][ T3709] kthread+0x405/0x4f0 [ 291.463389][ T3709] ? set_kthread_struct+0x130/0x130 [ 291.468600][ T3709] ret_from_fork+0x1f/0x30 [ 291.473030][ T3709] [ 291.476318][ T3709] Kernel Offset: disabled [ 291.480629][ T3709] Rebooting in 86400 seconds..