[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.149' (ECDSA) to the list of known hosts. 2021/03/03 00:37:00 fuzzer started 2021/03/03 00:37:00 dialing manager at 10.128.0.169:35621 2021/03/03 00:37:00 syscalls: 3569 2021/03/03 00:37:00 code coverage: enabled 2021/03/03 00:37:00 comparison tracing: enabled 2021/03/03 00:37:00 extra coverage: enabled 2021/03/03 00:37:00 setuid sandbox: enabled 2021/03/03 00:37:00 namespace sandbox: enabled 2021/03/03 00:37:00 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/03 00:37:00 fault injection: enabled 2021/03/03 00:37:00 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/03 00:37:00 net packet injection: enabled 2021/03/03 00:37:00 net device setup: enabled 2021/03/03 00:37:00 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/03 00:37:00 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/03 00:37:00 USB emulation: enabled 2021/03/03 00:37:00 hci packet injection: enabled 2021/03/03 00:37:00 wifi device emulation: enabled 2021/03/03 00:37:00 802.15.4 emulation: enabled 2021/03/03 00:37:00 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/03 00:37:01 fetching corpus: 50, signal 36359/40109 (executing program) 2021/03/03 00:37:01 fetching corpus: 100, signal 54459/59923 (executing program) 2021/03/03 00:37:01 fetching corpus: 150, signal 63718/70889 (executing program) 2021/03/03 00:37:01 fetching corpus: 200, signal 74524/83325 (executing program) 2021/03/03 00:37:01 fetching corpus: 249, signal 85316/95606 (executing program) 2021/03/03 00:37:01 fetching corpus: 298, signal 93734/105555 (executing program) 2021/03/03 00:37:02 fetching corpus: 348, signal 100924/114271 (executing program) 2021/03/03 00:37:02 fetching corpus: 398, signal 108729/123521 (executing program) 2021/03/03 00:37:02 fetching corpus: 448, signal 113525/129788 (executing program) 2021/03/03 00:37:02 fetching corpus: 498, signal 121208/138803 (executing program) 2021/03/03 00:37:02 fetching corpus: 548, signal 127340/146292 (executing program) 2021/03/03 00:37:02 fetching corpus: 597, signal 135299/155426 (executing program) 2021/03/03 00:37:02 fetching corpus: 647, signal 139602/161073 (executing program) 2021/03/03 00:37:02 fetching corpus: 697, signal 143547/166360 (executing program) 2021/03/03 00:37:03 fetching corpus: 747, signal 147060/171225 (executing program) 2021/03/03 00:37:03 fetching corpus: 797, signal 149456/175035 (executing program) 2021/03/03 00:37:03 fetching corpus: 847, signal 151628/178591 (executing program) 2021/03/03 00:37:03 fetching corpus: 897, signal 156133/184282 (executing program) 2021/03/03 00:37:03 fetching corpus: 946, signal 159104/188570 (executing program) 2021/03/03 00:37:03 fetching corpus: 996, signal 162820/193504 (executing program) 2021/03/03 00:37:03 fetching corpus: 1046, signal 167641/199470 (executing program) 2021/03/03 00:37:03 fetching corpus: 1096, signal 169435/202609 (executing program) 2021/03/03 00:37:04 fetching corpus: 1146, signal 172687/207089 (executing program) 2021/03/03 00:37:04 fetching corpus: 1196, signal 176827/212315 (executing program) 2021/03/03 00:37:04 fetching corpus: 1245, signal 181520/217982 (executing program) 2021/03/03 00:37:04 fetching corpus: 1295, signal 183671/221378 (executing program) 2021/03/03 00:37:04 fetching corpus: 1345, signal 189507/228064 (executing program) 2021/03/03 00:37:05 fetching corpus: 1394, signal 192205/231897 (executing program) 2021/03/03 00:37:05 fetching corpus: 1444, signal 194732/235536 (executing program) 2021/03/03 00:37:05 fetching corpus: 1494, signal 198249/240051 (executing program) 2021/03/03 00:37:05 fetching corpus: 1544, signal 200913/243773 (executing program) 2021/03/03 00:37:05 fetching corpus: 1593, signal 204273/248148 (executing program) 2021/03/03 00:37:05 fetching corpus: 1643, signal 206284/251233 (executing program) 2021/03/03 00:37:05 fetching corpus: 1693, signal 209547/255473 (executing program) 2021/03/03 00:37:06 fetching corpus: 1743, signal 212309/259209 (executing program) 2021/03/03 00:37:06 fetching corpus: 1793, signal 213983/261944 (executing program) 2021/03/03 00:37:06 fetching corpus: 1843, signal 216401/265321 (executing program) 2021/03/03 00:37:06 fetching corpus: 1893, signal 219893/269597 (executing program) 2021/03/03 00:37:06 fetching corpus: 1943, signal 223141/273671 (executing program) 2021/03/03 00:37:06 fetching corpus: 1992, signal 225051/276604 (executing program) 2021/03/03 00:37:06 fetching corpus: 2042, signal 226622/279265 (executing program) 2021/03/03 00:37:06 fetching corpus: 2091, signal 229468/282964 (executing program) 2021/03/03 00:37:07 fetching corpus: 2141, signal 232502/286785 (executing program) 2021/03/03 00:37:07 fetching corpus: 2189, signal 234139/289393 (executing program) 2021/03/03 00:37:07 fetching corpus: 2239, signal 236151/292338 (executing program) 2021/03/03 00:37:07 fetching corpus: 2288, signal 238341/295385 (executing program) 2021/03/03 00:37:07 fetching corpus: 2338, signal 240228/298185 (executing program) 2021/03/03 00:37:07 fetching corpus: 2387, signal 243107/301784 (executing program) 2021/03/03 00:37:07 fetching corpus: 2437, signal 245274/304783 (executing program) 2021/03/03 00:37:07 fetching corpus: 2487, signal 246711/307125 (executing program) 2021/03/03 00:37:08 fetching corpus: 2537, signal 248605/309913 (executing program) 2021/03/03 00:37:08 fetching corpus: 2586, signal 250569/312685 (executing program) 2021/03/03 00:37:08 fetching corpus: 2636, signal 252153/315157 (executing program) 2021/03/03 00:37:08 fetching corpus: 2686, signal 254147/317887 (executing program) 2021/03/03 00:37:08 fetching corpus: 2736, signal 256013/320586 (executing program) 2021/03/03 00:37:08 fetching corpus: 2786, signal 258174/323492 (executing program) 2021/03/03 00:37:09 fetching corpus: 2835, signal 259272/325540 (executing program) 2021/03/03 00:37:09 fetching corpus: 2885, signal 261523/328480 (executing program) 2021/03/03 00:37:09 fetching corpus: 2935, signal 264458/331968 (executing program) 2021/03/03 00:37:09 fetching corpus: 2984, signal 266471/334700 (executing program) 2021/03/03 00:37:09 fetching corpus: 3034, signal 268148/337151 (executing program) 2021/03/03 00:37:09 fetching corpus: 3084, signal 270231/339938 (executing program) 2021/03/03 00:37:09 fetching corpus: 3134, signal 271880/342298 (executing program) 2021/03/03 00:37:10 fetching corpus: 3184, signal 273863/345007 (executing program) 2021/03/03 00:37:10 fetching corpus: 3234, signal 275583/347432 (executing program) 2021/03/03 00:37:10 fetching corpus: 3284, signal 277280/349873 (executing program) 2021/03/03 00:37:10 fetching corpus: 3334, signal 279231/352464 (executing program) 2021/03/03 00:37:10 fetching corpus: 3384, signal 280431/354491 (executing program) 2021/03/03 00:37:10 fetching corpus: 3434, signal 282170/356869 (executing program) 2021/03/03 00:37:10 fetching corpus: 3484, signal 283304/358792 (executing program) 2021/03/03 00:37:10 fetching corpus: 3533, signal 285424/361454 (executing program) 2021/03/03 00:37:11 fetching corpus: 3583, signal 287337/363995 (executing program) 2021/03/03 00:37:11 fetching corpus: 3633, signal 288589/365963 (executing program) 2021/03/03 00:37:11 fetching corpus: 3683, signal 290255/368262 (executing program) 2021/03/03 00:37:11 fetching corpus: 3733, signal 291834/370461 (executing program) 2021/03/03 00:37:11 fetching corpus: 3783, signal 292972/372374 (executing program) 2021/03/03 00:37:11 fetching corpus: 3833, signal 294405/374445 (executing program) 2021/03/03 00:37:12 fetching corpus: 3883, signal 296567/377041 (executing program) 2021/03/03 00:37:12 fetching corpus: 3933, signal 298164/379226 (executing program) 2021/03/03 00:37:12 fetching corpus: 3983, signal 299242/381079 (executing program) 2021/03/03 00:37:12 fetching corpus: 4033, signal 301583/383837 (executing program) 2021/03/03 00:37:12 fetching corpus: 4083, signal 302889/385796 (executing program) 2021/03/03 00:37:12 fetching corpus: 4133, signal 304239/387743 (executing program) 2021/03/03 00:37:12 fetching corpus: 4183, signal 305764/389886 (executing program) 2021/03/03 00:37:13 fetching corpus: 4233, signal 308038/392560 (executing program) 2021/03/03 00:37:13 fetching corpus: 4282, signal 309431/394530 (executing program) 2021/03/03 00:37:13 fetching corpus: 4331, signal 310706/396397 (executing program) 2021/03/03 00:37:13 fetching corpus: 4380, signal 312083/398337 (executing program) 2021/03/03 00:37:13 fetching corpus: 4430, signal 313641/400455 (executing program) 2021/03/03 00:37:13 fetching corpus: 4479, signal 314827/402267 (executing program) 2021/03/03 00:37:13 fetching corpus: 4528, signal 315896/403964 (executing program) 2021/03/03 00:37:13 fetching corpus: 4578, signal 316909/405606 (executing program) 2021/03/03 00:37:14 fetching corpus: 4627, signal 318105/407396 (executing program) 2021/03/03 00:37:14 fetching corpus: 4677, signal 319344/409211 (executing program) 2021/03/03 00:37:14 fetching corpus: 4726, signal 320580/410940 (executing program) 2021/03/03 00:37:14 fetching corpus: 4775, signal 321870/412746 (executing program) 2021/03/03 00:37:14 fetching corpus: 4825, signal 322978/414440 (executing program) 2021/03/03 00:37:14 fetching corpus: 4875, signal 324280/416211 (executing program) 2021/03/03 00:37:14 fetching corpus: 4925, signal 325776/418109 (executing program) 2021/03/03 00:37:15 fetching corpus: 4975, signal 326779/419660 (executing program) 2021/03/03 00:37:15 fetching corpus: 5025, signal 328040/421384 (executing program) 2021/03/03 00:37:15 fetching corpus: 5075, signal 329460/423195 (executing program) 2021/03/03 00:37:15 fetching corpus: 5125, signal 330194/424553 (executing program) 2021/03/03 00:37:15 fetching corpus: 5175, signal 331815/426535 (executing program) 2021/03/03 00:37:16 fetching corpus: 5225, signal 334102/428942 (executing program) 2021/03/03 00:37:16 fetching corpus: 5275, signal 335374/430620 (executing program) 2021/03/03 00:37:16 fetching corpus: 5325, signal 336712/432348 (executing program) 2021/03/03 00:37:16 fetching corpus: 5375, signal 337991/434073 (executing program) 2021/03/03 00:37:16 fetching corpus: 5425, signal 338939/435567 (executing program) 2021/03/03 00:37:16 fetching corpus: 5475, signal 340023/437155 (executing program) 2021/03/03 00:37:17 fetching corpus: 5525, signal 341150/438767 (executing program) 2021/03/03 00:37:17 fetching corpus: 5575, signal 341999/440192 (executing program) 2021/03/03 00:37:17 fetching corpus: 5625, signal 342839/441622 (executing program) 2021/03/03 00:37:17 fetching corpus: 5675, signal 343670/443044 (executing program) 2021/03/03 00:37:17 fetching corpus: 5725, signal 345308/444899 (executing program) 2021/03/03 00:37:17 fetching corpus: 5775, signal 346553/446512 (executing program) 2021/03/03 00:37:17 fetching corpus: 5825, signal 347730/448139 (executing program) 2021/03/03 00:37:17 fetching corpus: 5875, signal 348504/449432 (executing program) 2021/03/03 00:37:18 fetching corpus: 5925, signal 349215/450735 (executing program) 2021/03/03 00:37:18 fetching corpus: 5975, signal 350183/452158 (executing program) 2021/03/03 00:37:18 fetching corpus: 6025, signal 350949/453490 (executing program) 2021/03/03 00:37:18 fetching corpus: 6075, signal 351952/454939 (executing program) 2021/03/03 00:37:18 fetching corpus: 6125, signal 352620/456218 (executing program) 2021/03/03 00:37:18 fetching corpus: 6175, signal 353720/457742 (executing program) 2021/03/03 00:37:19 fetching corpus: 6224, signal 354773/459152 (executing program) 2021/03/03 00:37:19 fetching corpus: 6274, signal 358144/461971 (executing program) 2021/03/03 00:37:19 fetching corpus: 6324, signal 359004/463267 (executing program) 2021/03/03 00:37:19 fetching corpus: 6373, signal 359884/464598 (executing program) 2021/03/03 00:37:19 fetching corpus: 6422, signal 360757/465909 (executing program) 2021/03/03 00:37:19 fetching corpus: 6471, signal 363117/468029 (executing program) 2021/03/03 00:37:19 fetching corpus: 6521, signal 364077/469386 (executing program) 2021/03/03 00:37:20 fetching corpus: 6571, signal 365003/470704 (executing program) 2021/03/03 00:37:20 fetching corpus: 6621, signal 366014/472074 (executing program) 2021/03/03 00:37:20 fetching corpus: 6671, signal 366856/473344 (executing program) 2021/03/03 00:37:20 fetching corpus: 6721, signal 367832/474666 (executing program) 2021/03/03 00:37:20 fetching corpus: 6771, signal 368686/475917 (executing program) 2021/03/03 00:37:21 fetching corpus: 6821, signal 369488/477104 (executing program) 2021/03/03 00:37:21 fetching corpus: 6871, signal 370814/478586 (executing program) 2021/03/03 00:37:21 fetching corpus: 6921, signal 372264/480159 (executing program) 2021/03/03 00:37:21 fetching corpus: 6970, signal 373070/481414 (executing program) syzkaller login: [ 71.132774][ T3256] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.139948][ T3256] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/03 00:37:21 fetching corpus: 7020, signal 374374/482858 (executing program) 2021/03/03 00:37:33 fetching corpus: 7070, signal 375268/484075 (executing program) 2021/03/03 00:37:33 fetching corpus: 7111, signal 375905/485188 (executing program) 2021/03/03 00:37:33 fetching corpus: 7160, signal 376719/486418 (executing program) 2021/03/03 00:37:34 fetching corpus: 7209, signal 378043/487896 (executing program) 2021/03/03 00:37:34 fetching corpus: 7259, signal 379121/489224 (executing program) 2021/03/03 00:37:34 fetching corpus: 7309, signal 380479/490673 (executing program) 2021/03/03 00:37:34 fetching corpus: 7359, signal 381242/491843 (executing program) 2021/03/03 00:37:34 fetching corpus: 7409, signal 382064/493025 (executing program) 2021/03/03 00:37:34 fetching corpus: 7457, signal 382944/494198 (executing program) 2021/03/03 00:37:34 fetching corpus: 7507, signal 383662/495219 (executing program) 2021/03/03 00:37:34 fetching corpus: 7557, signal 384374/496300 (executing program) 2021/03/03 00:37:35 fetching corpus: 7606, signal 385336/497553 (executing program) 2021/03/03 00:37:35 fetching corpus: 7656, signal 385901/498573 (executing program) 2021/03/03 00:37:35 fetching corpus: 7706, signal 386969/499785 (executing program) 2021/03/03 00:37:35 fetching corpus: 7756, signal 387721/500892 (executing program) 2021/03/03 00:37:36 fetching corpus: 7806, signal 388636/502072 (executing program) 2021/03/03 00:37:36 fetching corpus: 7855, signal 389324/503118 (executing program) 2021/03/03 00:37:36 fetching corpus: 7904, signal 390025/504152 (executing program) 2021/03/03 00:37:36 fetching corpus: 7954, signal 391007/505325 (executing program) 2021/03/03 00:37:36 fetching corpus: 8004, signal 391936/506484 (executing program) 2021/03/03 00:37:36 fetching corpus: 8054, signal 393230/507798 (executing program) 2021/03/03 00:37:36 fetching corpus: 8104, signal 394170/508914 (executing program) 2021/03/03 00:37:36 fetching corpus: 8154, signal 395152/510052 (executing program) 2021/03/03 00:37:37 fetching corpus: 8204, signal 396236/511262 (executing program) 2021/03/03 00:37:37 fetching corpus: 8254, signal 396857/512226 (executing program) 2021/03/03 00:37:37 fetching corpus: 8303, signal 397387/513164 (executing program) 2021/03/03 00:37:37 fetching corpus: 8353, signal 397801/514030 (executing program) 2021/03/03 00:37:37 fetching corpus: 8403, signal 399244/515308 (executing program) 2021/03/03 00:37:37 fetching corpus: 8451, signal 400263/516408 (executing program) 2021/03/03 00:37:37 fetching corpus: 8501, signal 401158/517477 (executing program) 2021/03/03 00:37:37 fetching corpus: 8551, signal 401728/518417 (executing program) 2021/03/03 00:37:38 fetching corpus: 8601, signal 402866/519612 (executing program) 2021/03/03 00:37:38 fetching corpus: 8651, signal 403582/520604 (executing program) 2021/03/03 00:37:38 fetching corpus: 8701, signal 404298/521592 (executing program) 2021/03/03 00:37:38 fetching corpus: 8751, signal 405367/522730 (executing program) 2021/03/03 00:37:38 fetching corpus: 8801, signal 405803/523554 (executing program) 2021/03/03 00:37:38 fetching corpus: 8850, signal 407044/524671 (executing program) 2021/03/03 00:37:39 fetching corpus: 8900, signal 407840/525629 (executing program) 2021/03/03 00:37:39 fetching corpus: 8948, signal 408487/526576 (executing program) 2021/03/03 00:37:39 fetching corpus: 8998, signal 408912/527370 (executing program) 2021/03/03 00:37:39 fetching corpus: 9047, signal 409982/528443 (executing program) 2021/03/03 00:37:39 fetching corpus: 9096, signal 410757/529368 (executing program) 2021/03/03 00:37:39 fetching corpus: 9146, signal 411414/530294 (executing program) 2021/03/03 00:37:39 fetching corpus: 9196, signal 412258/531312 (executing program) 2021/03/03 00:37:39 fetching corpus: 9245, signal 412867/532172 (executing program) 2021/03/03 00:37:39 fetching corpus: 9295, signal 413459/533024 (executing program) 2021/03/03 00:37:40 fetching corpus: 9345, signal 413995/533856 (executing program) 2021/03/03 00:37:40 fetching corpus: 9395, signal 415114/534862 (executing program) 2021/03/03 00:37:40 fetching corpus: 9445, signal 415843/535749 (executing program) 2021/03/03 00:37:40 fetching corpus: 9495, signal 416990/536816 (executing program) 2021/03/03 00:37:40 fetching corpus: 9545, signal 417777/537748 (executing program) 2021/03/03 00:37:40 fetching corpus: 9595, signal 418363/538573 (executing program) 2021/03/03 00:37:41 fetching corpus: 9645, signal 418903/539399 (executing program) 2021/03/03 00:37:41 fetching corpus: 9694, signal 419421/540204 (executing program) 2021/03/03 00:37:41 fetching corpus: 9744, signal 420845/541327 (executing program) 2021/03/03 00:37:41 fetching corpus: 9794, signal 421378/542115 (executing program) 2021/03/03 00:37:41 fetching corpus: 9844, signal 422202/543022 (executing program) 2021/03/03 00:37:41 fetching corpus: 9894, signal 422646/543761 (executing program) 2021/03/03 00:37:41 fetching corpus: 9944, signal 423121/544480 (executing program) 2021/03/03 00:37:41 fetching corpus: 9994, signal 424298/545464 (executing program) 2021/03/03 00:37:41 fetching corpus: 10044, signal 424961/546242 (executing program) 2021/03/03 00:37:42 fetching corpus: 10094, signal 425415/546961 (executing program) 2021/03/03 00:37:42 fetching corpus: 10144, signal 426087/547782 (executing program) 2021/03/03 00:37:42 fetching corpus: 10194, signal 426583/548505 (executing program) 2021/03/03 00:37:42 fetching corpus: 10244, signal 427311/549313 (executing program) 2021/03/03 00:37:42 fetching corpus: 10294, signal 427898/550065 (executing program) 2021/03/03 00:37:42 fetching corpus: 10344, signal 428718/550907 (executing program) 2021/03/03 00:37:42 fetching corpus: 10394, signal 429503/551741 (executing program) 2021/03/03 00:37:42 fetching corpus: 10444, signal 430999/552807 (executing program) 2021/03/03 00:37:43 fetching corpus: 10494, signal 431387/553488 (executing program) 2021/03/03 00:37:43 fetching corpus: 10544, signal 431997/554270 (executing program) 2021/03/03 00:37:43 fetching corpus: 10594, signal 432899/555118 (executing program) 2021/03/03 00:37:43 fetching corpus: 10644, signal 433604/555869 (executing program) 2021/03/03 00:37:43 fetching corpus: 10694, signal 434036/556549 (executing program) 2021/03/03 00:37:43 fetching corpus: 10744, signal 434629/557268 (executing program) 2021/03/03 00:37:44 fetching corpus: 10794, signal 435199/557949 (executing program) 2021/03/03 00:37:44 fetching corpus: 10844, signal 435799/558665 (executing program) 2021/03/03 00:37:44 fetching corpus: 10893, signal 436364/559396 (executing program) 2021/03/03 00:37:44 fetching corpus: 10943, signal 437035/560172 (executing program) 2021/03/03 00:37:44 fetching corpus: 10993, signal 437624/560886 (executing program) 2021/03/03 00:37:44 fetching corpus: 11043, signal 438071/561570 (executing program) 2021/03/03 00:37:44 fetching corpus: 11093, signal 438657/562283 (executing program) 2021/03/03 00:37:44 fetching corpus: 11143, signal 439107/562953 (executing program) 2021/03/03 00:37:44 fetching corpus: 11193, signal 439490/563581 (executing program) 2021/03/03 00:37:45 fetching corpus: 11242, signal 439971/564265 (executing program) 2021/03/03 00:37:45 fetching corpus: 11292, signal 440518/564974 (executing program) 2021/03/03 00:37:45 fetching corpus: 11341, signal 441082/565667 (executing program) 2021/03/03 00:37:45 fetching corpus: 11391, signal 441476/566297 (executing program) 2021/03/03 00:37:45 fetching corpus: 11441, signal 441968/566928 (executing program) 2021/03/03 00:37:45 fetching corpus: 11491, signal 442811/567696 (executing program) 2021/03/03 00:37:45 fetching corpus: 11541, signal 443263/568335 (executing program) 2021/03/03 00:37:45 fetching corpus: 11591, signal 443819/568957 (executing program) 2021/03/03 00:37:45 fetching corpus: 11641, signal 444496/569657 (executing program) 2021/03/03 00:37:46 fetching corpus: 11691, signal 445165/570341 (executing program) 2021/03/03 00:37:46 fetching corpus: 11741, signal 445881/571059 (executing program) 2021/03/03 00:37:46 fetching corpus: 11791, signal 446583/571731 (executing program) 2021/03/03 00:37:46 fetching corpus: 11841, signal 447031/572391 (executing program) 2021/03/03 00:37:46 fetching corpus: 11890, signal 447834/573070 (executing program) 2021/03/03 00:37:46 fetching corpus: 11938, signal 448329/573688 (executing program) 2021/03/03 00:37:46 fetching corpus: 11988, signal 448716/574283 (executing program) 2021/03/03 00:37:47 fetching corpus: 12038, signal 449338/574945 (executing program) 2021/03/03 00:37:47 fetching corpus: 12088, signal 449875/575593 (executing program) 2021/03/03 00:37:47 fetching corpus: 12138, signal 450433/576225 (executing program) 2021/03/03 00:37:47 fetching corpus: 12188, signal 451011/576816 (executing program) 2021/03/03 00:37:47 fetching corpus: 12238, signal 451667/577445 (executing program) 2021/03/03 00:37:47 fetching corpus: 12288, signal 452142/578058 (executing program) 2021/03/03 00:37:48 fetching corpus: 12338, signal 452792/578703 (executing program) 2021/03/03 00:37:48 fetching corpus: 12388, signal 453364/579357 (executing program) 2021/03/03 00:37:48 fetching corpus: 12438, signal 453719/579937 (executing program) 2021/03/03 00:37:48 fetching corpus: 12488, signal 454115/580510 (executing program) 2021/03/03 00:37:48 fetching corpus: 12538, signal 455104/581166 (executing program) 2021/03/03 00:37:48 fetching corpus: 12588, signal 455687/581779 (executing program) 2021/03/03 00:37:48 fetching corpus: 12638, signal 456172/582386 (executing program) 2021/03/03 00:37:48 fetching corpus: 12688, signal 456805/582976 (executing program) 2021/03/03 00:37:48 fetching corpus: 12738, signal 457242/583535 (executing program) 2021/03/03 00:37:48 fetching corpus: 12788, signal 457970/584132 (executing program) 2021/03/03 00:37:49 fetching corpus: 12838, signal 458373/584671 (executing program) 2021/03/03 00:37:49 fetching corpus: 12888, signal 459253/585264 (executing program) 2021/03/03 00:37:49 fetching corpus: 12937, signal 459752/585808 (executing program) 2021/03/03 00:37:49 fetching corpus: 12986, signal 460390/586378 (executing program) 2021/03/03 00:37:49 fetching corpus: 13035, signal 460982/586957 (executing program) 2021/03/03 00:37:49 fetching corpus: 13084, signal 461705/587493 (executing program) 2021/03/03 00:37:49 fetching corpus: 13134, signal 462246/588066 (executing program) 2021/03/03 00:37:50 fetching corpus: 13184, signal 462786/588615 (executing program) 2021/03/03 00:37:50 fetching corpus: 13233, signal 463590/589233 (executing program) 2021/03/03 00:37:50 fetching corpus: 13283, signal 464098/589764 (executing program) 2021/03/03 00:37:50 fetching corpus: 13332, signal 464706/590277 (executing program) 2021/03/03 00:37:50 fetching corpus: 13382, signal 465489/590857 (executing program) 2021/03/03 00:37:50 fetching corpus: 13431, signal 465931/591400 (executing program) 2021/03/03 00:37:50 fetching corpus: 13481, signal 466540/591911 (executing program) 2021/03/03 00:37:50 fetching corpus: 13531, signal 467041/592412 (executing program) 2021/03/03 00:37:51 fetching corpus: 13581, signal 467577/592945 (executing program) 2021/03/03 00:37:51 fetching corpus: 13631, signal 468077/593437 (executing program) 2021/03/03 00:37:51 fetching corpus: 13681, signal 468650/593924 (executing program) 2021/03/03 00:37:51 fetching corpus: 13730, signal 469126/594420 (executing program) 2021/03/03 00:37:51 fetching corpus: 13779, signal 469704/594927 (executing program) 2021/03/03 00:37:51 fetching corpus: 13828, signal 470412/595432 (executing program) 2021/03/03 00:37:52 fetching corpus: 13878, signal 471023/595939 (executing program) 2021/03/03 00:37:52 fetching corpus: 13928, signal 471515/596392 (executing program) 2021/03/03 00:37:52 fetching corpus: 13978, signal 472083/596891 (executing program) 2021/03/03 00:37:52 fetching corpus: 14027, signal 472804/597380 (executing program) 2021/03/03 00:37:52 fetching corpus: 14077, signal 473577/597832 (executing program) 2021/03/03 00:37:52 fetching corpus: 14127, signal 473894/598278 (executing program) 2021/03/03 00:37:52 fetching corpus: 14177, signal 474539/598770 (executing program) 2021/03/03 00:37:52 fetching corpus: 14227, signal 475112/599235 (executing program) 2021/03/03 00:37:53 fetching corpus: 14277, signal 475580/599704 (executing program) 2021/03/03 00:37:53 fetching corpus: 14327, signal 476118/600154 (executing program) 2021/03/03 00:37:53 fetching corpus: 14377, signal 476606/600587 (executing program) 2021/03/03 00:37:53 fetching corpus: 14427, signal 477242/601042 (executing program) 2021/03/03 00:37:53 fetching corpus: 14477, signal 477697/601488 (executing program) 2021/03/03 00:37:53 fetching corpus: 14527, signal 478117/601920 (executing program) 2021/03/03 00:37:53 fetching corpus: 14575, signal 478677/602361 (executing program) 2021/03/03 00:37:54 fetching corpus: 14625, signal 479157/602785 (executing program) 2021/03/03 00:37:54 fetching corpus: 14675, signal 479896/603215 (executing program) 2021/03/03 00:37:54 fetching corpus: 14725, signal 480309/603648 (executing program) 2021/03/03 00:37:54 fetching corpus: 14774, signal 480814/604125 (executing program) 2021/03/03 00:37:54 fetching corpus: 14824, signal 481339/604567 (executing program) 2021/03/03 00:37:54 fetching corpus: 14874, signal 481781/604990 (executing program) 2021/03/03 00:37:54 fetching corpus: 14924, signal 482281/605412 (executing program) 2021/03/03 00:37:54 fetching corpus: 14974, signal 482742/605874 (executing program) 2021/03/03 00:37:55 fetching corpus: 15023, signal 483331/606277 (executing program) 2021/03/03 00:37:55 fetching corpus: 15073, signal 483895/606381 (executing program) 2021/03/03 00:37:55 fetching corpus: 15123, signal 484398/606406 (executing program) 2021/03/03 00:37:55 fetching corpus: 15173, signal 484973/606410 (executing program) 2021/03/03 00:37:55 fetching corpus: 15223, signal 485684/606410 (executing program) 2021/03/03 00:37:55 fetching corpus: 15273, signal 486281/606410 (executing program) 2021/03/03 00:37:55 fetching corpus: 15323, signal 486738/606463 (executing program) 2021/03/03 00:37:56 fetching corpus: 15372, signal 487282/606463 (executing program) 2021/03/03 00:37:56 fetching corpus: 15421, signal 488104/606466 (executing program) 2021/03/03 00:37:56 fetching corpus: 15471, signal 488421/606468 (executing program) 2021/03/03 00:37:56 fetching corpus: 15520, signal 488861/606485 (executing program) 2021/03/03 00:37:56 fetching corpus: 15570, signal 489357/606485 (executing program) 2021/03/03 00:37:56 fetching corpus: 15620, signal 489846/606500 (executing program) 2021/03/03 00:37:57 fetching corpus: 15670, signal 490374/606507 (executing program) 2021/03/03 00:37:57 fetching corpus: 15720, signal 490868/606508 (executing program) 2021/03/03 00:37:57 fetching corpus: 15768, signal 491307/606509 (executing program) 2021/03/03 00:37:57 fetching corpus: 15818, signal 491813/606517 (executing program) 2021/03/03 00:37:57 fetching corpus: 15867, signal 492272/606517 (executing program) 2021/03/03 00:37:57 fetching corpus: 15916, signal 492740/606523 (executing program) 2021/03/03 00:37:57 fetching corpus: 15965, signal 493223/606534 (executing program) 2021/03/03 00:37:57 fetching corpus: 16014, signal 493527/606534 (executing program) 2021/03/03 00:37:58 fetching corpus: 16064, signal 493875/606534 (executing program) 2021/03/03 00:37:58 fetching corpus: 16114, signal 494416/606534 (executing program) 2021/03/03 00:37:58 fetching corpus: 16163, signal 494789/606534 (executing program) 2021/03/03 00:37:58 fetching corpus: 16212, signal 495354/606534 (executing program) 2021/03/03 00:37:58 fetching corpus: 16262, signal 495657/606551 (executing program) 2021/03/03 00:37:58 fetching corpus: 16312, signal 496227/606567 (executing program) 2021/03/03 00:37:59 fetching corpus: 16360, signal 496846/606567 (executing program) 2021/03/03 00:37:59 fetching corpus: 16410, signal 497236/606567 (executing program) 2021/03/03 00:37:59 fetching corpus: 16460, signal 497542/606567 (executing program) 2021/03/03 00:37:59 fetching corpus: 16509, signal 498229/606583 (executing program) 2021/03/03 00:37:59 fetching corpus: 16559, signal 499037/606583 (executing program) 2021/03/03 00:37:59 fetching corpus: 16609, signal 499719/606892 (executing program) 2021/03/03 00:38:00 fetching corpus: 16659, signal 500295/606893 (executing program) 2021/03/03 00:38:00 fetching corpus: 16709, signal 500839/606916 (executing program) 2021/03/03 00:38:00 fetching corpus: 16759, signal 501327/606916 (executing program) 2021/03/03 00:38:00 fetching corpus: 16809, signal 501733/606916 (executing program) 2021/03/03 00:38:00 fetching corpus: 16858, signal 502239/606916 (executing program) 2021/03/03 00:38:00 fetching corpus: 16907, signal 502661/606916 (executing program) 2021/03/03 00:38:00 fetching corpus: 16957, signal 503033/606916 (executing program) 2021/03/03 00:38:00 fetching corpus: 17006, signal 503729/606920 (executing program) 2021/03/03 00:38:01 fetching corpus: 17056, signal 504095/606921 (executing program) 2021/03/03 00:38:01 fetching corpus: 17106, signal 504509/606921 (executing program) 2021/03/03 00:38:01 fetching corpus: 17156, signal 505103/606927 (executing program) 2021/03/03 00:38:01 fetching corpus: 17206, signal 505699/606927 (executing program) 2021/03/03 00:38:01 fetching corpus: 17254, signal 505997/606936 (executing program) 2021/03/03 00:38:01 fetching corpus: 17303, signal 506313/606940 (executing program) 2021/03/03 00:38:01 fetching corpus: 17353, signal 506777/607104 (executing program) 2021/03/03 00:38:01 fetching corpus: 17401, signal 507241/607112 (executing program) 2021/03/03 00:38:02 fetching corpus: 17451, signal 507696/607118 (executing program) 2021/03/03 00:38:02 fetching corpus: 17500, signal 508062/607118 (executing program) 2021/03/03 00:38:02 fetching corpus: 17550, signal 508468/607118 (executing program) 2021/03/03 00:38:02 fetching corpus: 17599, signal 508916/607125 (executing program) 2021/03/03 00:38:02 fetching corpus: 17649, signal 509305/607126 (executing program) 2021/03/03 00:38:02 fetching corpus: 17698, signal 509712/607127 (executing program) 2021/03/03 00:38:02 fetching corpus: 17746, signal 510085/607138 (executing program) 2021/03/03 00:38:02 fetching corpus: 17796, signal 510602/607138 (executing program) 2021/03/03 00:38:02 fetching corpus: 17846, signal 510968/607138 (executing program) 2021/03/03 00:38:03 fetching corpus: 17896, signal 511799/607138 (executing program) 2021/03/03 00:38:03 fetching corpus: 17946, signal 512242/607138 (executing program) 2021/03/03 00:38:03 fetching corpus: 17995, signal 512648/607142 (executing program) 2021/03/03 00:38:03 fetching corpus: 18045, signal 513196/607144 (executing program) 2021/03/03 00:38:03 fetching corpus: 18095, signal 513675/607144 (executing program) 2021/03/03 00:38:03 fetching corpus: 18143, signal 513940/607165 (executing program) 2021/03/03 00:38:03 fetching corpus: 18193, signal 514493/607170 (executing program) 2021/03/03 00:38:04 fetching corpus: 18243, signal 514858/607170 (executing program) 2021/03/03 00:38:04 fetching corpus: 18292, signal 515416/607177 (executing program) 2021/03/03 00:38:04 fetching corpus: 18342, signal 515779/607181 (executing program) 2021/03/03 00:38:04 fetching corpus: 18392, signal 516544/607181 (executing program) 2021/03/03 00:38:04 fetching corpus: 18441, signal 516932/607183 (executing program) 2021/03/03 00:38:04 fetching corpus: 18491, signal 517391/607183 (executing program) 2021/03/03 00:38:04 fetching corpus: 18541, signal 517818/607183 (executing program) 2021/03/03 00:38:04 fetching corpus: 18591, signal 518117/607228 (executing program) 2021/03/03 00:38:05 fetching corpus: 18638, signal 518596/607259 (executing program) 2021/03/03 00:38:05 fetching corpus: 18687, signal 519073/607273 (executing program) 2021/03/03 00:38:05 fetching corpus: 18736, signal 519638/607273 (executing program) 2021/03/03 00:38:05 fetching corpus: 18786, signal 520086/607273 (executing program) 2021/03/03 00:38:05 fetching corpus: 18834, signal 520427/607273 (executing program) 2021/03/03 00:38:05 fetching corpus: 18884, signal 520874/607273 (executing program) 2021/03/03 00:38:05 fetching corpus: 18931, signal 521357/607291 (executing program) 2021/03/03 00:38:05 fetching corpus: 18981, signal 522415/607293 (executing program) 2021/03/03 00:38:06 fetching corpus: 19031, signal 522931/607293 (executing program) 2021/03/03 00:38:06 fetching corpus: 19081, signal 523347/607303 (executing program) 2021/03/03 00:38:06 fetching corpus: 19131, signal 523658/607303 (executing program) 2021/03/03 00:38:06 fetching corpus: 19180, signal 523974/607303 (executing program) 2021/03/03 00:38:06 fetching corpus: 19230, signal 524409/607303 (executing program) 2021/03/03 00:38:06 fetching corpus: 19280, signal 524763/607303 (executing program) 2021/03/03 00:38:06 fetching corpus: 19330, signal 525143/607309 (executing program) 2021/03/03 00:38:06 fetching corpus: 19379, signal 525599/607309 (executing program) 2021/03/03 00:38:07 fetching corpus: 19428, signal 526079/607309 (executing program) 2021/03/03 00:38:07 fetching corpus: 19478, signal 526445/607332 (executing program) 2021/03/03 00:38:07 fetching corpus: 19528, signal 526928/607332 (executing program) 2021/03/03 00:38:07 fetching corpus: 19577, signal 527331/607332 (executing program) 2021/03/03 00:38:07 fetching corpus: 19627, signal 527630/607338 (executing program) 2021/03/03 00:38:07 fetching corpus: 19677, signal 528015/607338 (executing program) 2021/03/03 00:38:07 fetching corpus: 19727, signal 528334/607352 (executing program) 2021/03/03 00:38:08 fetching corpus: 19776, signal 528904/607352 (executing program) 2021/03/03 00:38:08 fetching corpus: 19826, signal 529168/607352 (executing program) 2021/03/03 00:38:08 fetching corpus: 19876, signal 529459/607389 (executing program) 2021/03/03 00:38:08 fetching corpus: 19926, signal 529968/607389 (executing program) 2021/03/03 00:38:08 fetching corpus: 19976, signal 530270/607391 (executing program) 2021/03/03 00:38:08 fetching corpus: 20026, signal 530878/607413 (executing program) 2021/03/03 00:38:08 fetching corpus: 20075, signal 531198/607413 (executing program) 2021/03/03 00:38:08 fetching corpus: 20123, signal 531786/607413 (executing program) 2021/03/03 00:38:09 fetching corpus: 20173, signal 532110/607413 (executing program) 2021/03/03 00:38:09 fetching corpus: 20223, signal 532688/607423 (executing program) 2021/03/03 00:38:09 fetching corpus: 20273, signal 533297/607423 (executing program) 2021/03/03 00:38:09 fetching corpus: 20323, signal 533788/607423 (executing program) 2021/03/03 00:38:09 fetching corpus: 20373, signal 534193/607423 (executing program) 2021/03/03 00:38:09 fetching corpus: 20423, signal 534496/607423 (executing program) 2021/03/03 00:38:09 fetching corpus: 20473, signal 534867/607433 (executing program) 2021/03/03 00:38:10 fetching corpus: 20523, signal 535210/607433 (executing program) 2021/03/03 00:38:10 fetching corpus: 20573, signal 535598/607433 (executing program) 2021/03/03 00:38:10 fetching corpus: 20622, signal 536373/607442 (executing program) 2021/03/03 00:38:10 fetching corpus: 20672, signal 536729/607449 (executing program) 2021/03/03 00:38:10 fetching corpus: 20722, signal 537045/607449 (executing program) 2021/03/03 00:38:10 fetching corpus: 20772, signal 537540/607449 (executing program) 2021/03/03 00:38:10 fetching corpus: 20822, signal 537996/607449 (executing program) 2021/03/03 00:38:10 fetching corpus: 20872, signal 538560/607449 (executing program) 2021/03/03 00:38:11 fetching corpus: 20921, signal 539010/607487 (executing program) 2021/03/03 00:38:11 fetching corpus: 20971, signal 539319/607511 (executing program) 2021/03/03 00:38:11 fetching corpus: 21021, signal 539711/607512 (executing program) 2021/03/03 00:38:11 fetching corpus: 21071, signal 540163/607518 (executing program) 2021/03/03 00:38:11 fetching corpus: 21121, signal 540493/607560 (executing program) 2021/03/03 00:38:11 fetching corpus: 21171, signal 540767/607572 (executing program) 2021/03/03 00:38:11 fetching corpus: 21220, signal 541073/607572 (executing program) 2021/03/03 00:38:11 fetching corpus: 21268, signal 541297/607574 (executing program) 2021/03/03 00:38:11 fetching corpus: 21318, signal 541525/607574 (executing program) 2021/03/03 00:38:12 fetching corpus: 21368, signal 542016/607574 (executing program) 2021/03/03 00:38:12 fetching corpus: 21418, signal 542679/607574 (executing program) 2021/03/03 00:38:12 fetching corpus: 21468, signal 543074/607574 (executing program) 2021/03/03 00:38:12 fetching corpus: 21518, signal 543441/607574 (executing program) 2021/03/03 00:38:12 fetching corpus: 21568, signal 543863/607574 (executing program) 2021/03/03 00:38:12 fetching corpus: 21618, signal 544171/607575 (executing program) 2021/03/03 00:38:12 fetching corpus: 21668, signal 544412/607575 (executing program) 2021/03/03 00:38:12 fetching corpus: 21718, signal 544785/607577 (executing program) 2021/03/03 00:38:13 fetching corpus: 21768, signal 545421/607577 (executing program) 2021/03/03 00:38:13 fetching corpus: 21818, signal 545912/607579 (executing program) 2021/03/03 00:38:13 fetching corpus: 21868, signal 546330/607588 (executing program) 2021/03/03 00:38:13 fetching corpus: 21918, signal 546622/607588 (executing program) 2021/03/03 00:38:13 fetching corpus: 21967, signal 547003/607588 (executing program) 2021/03/03 00:38:13 fetching corpus: 22017, signal 547400/607599 (executing program) 2021/03/03 00:38:13 fetching corpus: 22067, signal 547793/607613 (executing program) 2021/03/03 00:38:14 fetching corpus: 22117, signal 548243/607691 (executing program) 2021/03/03 00:38:14 fetching corpus: 22166, signal 548538/607691 (executing program) 2021/03/03 00:38:14 fetching corpus: 22216, signal 548930/607691 (executing program) 2021/03/03 00:38:14 fetching corpus: 22266, signal 549283/607691 (executing program) 2021/03/03 00:38:14 fetching corpus: 22316, signal 549620/607691 (executing program) 2021/03/03 00:38:14 fetching corpus: 22366, signal 550130/607691 (executing program) 2021/03/03 00:38:14 fetching corpus: 22416, signal 550446/607708 (executing program) 2021/03/03 00:38:14 fetching corpus: 22466, signal 550793/607708 (executing program) 2021/03/03 00:38:15 fetching corpus: 22516, signal 551110/607708 (executing program) 2021/03/03 00:38:15 fetching corpus: 22566, signal 551546/607708 (executing program) 2021/03/03 00:38:15 fetching corpus: 22616, signal 551958/607708 (executing program) 2021/03/03 00:38:15 fetching corpus: 22665, signal 552290/607708 (executing program) 2021/03/03 00:38:15 fetching corpus: 22715, signal 552760/607708 (executing program) 2021/03/03 00:38:15 fetching corpus: 22765, signal 553129/607708 (executing program) 2021/03/03 00:38:15 fetching corpus: 22815, signal 553690/607708 (executing program) 2021/03/03 00:38:16 fetching corpus: 22865, signal 554072/607708 (executing program) 2021/03/03 00:38:16 fetching corpus: 22915, signal 554327/607708 (executing program) 2021/03/03 00:38:16 fetching corpus: 22964, signal 554675/607710 (executing program) 2021/03/03 00:38:16 fetching corpus: 23014, signal 554990/607710 (executing program) 2021/03/03 00:38:16 fetching corpus: 23064, signal 555376/607728 (executing program) 2021/03/03 00:38:16 fetching corpus: 23114, signal 555856/607730 (executing program) 2021/03/03 00:38:16 fetching corpus: 23164, signal 556195/607740 (executing program) 2021/03/03 00:38:16 fetching corpus: 23214, signal 556570/607740 (executing program) 2021/03/03 00:38:17 fetching corpus: 23264, signal 557012/607757 (executing program) 2021/03/03 00:38:17 fetching corpus: 23313, signal 557406/607757 (executing program) 2021/03/03 00:38:17 fetching corpus: 23363, signal 557792/607886 (executing program) 2021/03/03 00:38:17 fetching corpus: 23413, signal 558162/607886 (executing program) 2021/03/03 00:38:17 fetching corpus: 23463, signal 558493/607886 (executing program) 2021/03/03 00:38:17 fetching corpus: 23513, signal 558773/607921 (executing program) 2021/03/03 00:38:17 fetching corpus: 23562, signal 559113/607921 (executing program) 2021/03/03 00:38:17 fetching corpus: 23612, signal 559515/607921 (executing program) 2021/03/03 00:38:17 fetching corpus: 23662, signal 559797/607921 (executing program) 2021/03/03 00:38:18 fetching corpus: 23711, signal 560189/607921 (executing program) 2021/03/03 00:38:18 fetching corpus: 23761, signal 560591/607921 (executing program) 2021/03/03 00:38:18 fetching corpus: 23810, signal 561071/607921 (executing program) 2021/03/03 00:38:18 fetching corpus: 23860, signal 561578/607923 (executing program) 2021/03/03 00:38:18 fetching corpus: 23910, signal 562577/607923 (executing program) 2021/03/03 00:38:18 fetching corpus: 23960, signal 562864/607923 (executing program) 2021/03/03 00:38:18 fetching corpus: 24010, signal 563316/607923 (executing program) 2021/03/03 00:38:18 fetching corpus: 24060, signal 563811/607924 (executing program) 2021/03/03 00:38:18 fetching corpus: 24110, signal 564174/607924 (executing program) 2021/03/03 00:38:19 fetching corpus: 24159, signal 564465/607924 (executing program) 2021/03/03 00:38:19 fetching corpus: 24207, signal 564837/607924 (executing program) 2021/03/03 00:38:19 fetching corpus: 24257, signal 565130/607924 (executing program) 2021/03/03 00:38:19 fetching corpus: 24306, signal 565571/607924 (executing program) 2021/03/03 00:38:19 fetching corpus: 24356, signal 565947/607924 (executing program) 2021/03/03 00:38:19 fetching corpus: 24406, signal 566159/607928 (executing program) 2021/03/03 00:38:19 fetching corpus: 24456, signal 566463/607932 (executing program) 2021/03/03 00:38:19 fetching corpus: 24506, signal 566737/607932 (executing program) 2021/03/03 00:38:20 fetching corpus: 24556, signal 567031/607944 (executing program) 2021/03/03 00:38:20 fetching corpus: 24606, signal 567336/607944 (executing program) 2021/03/03 00:38:20 fetching corpus: 24655, signal 567707/607990 (executing program) 2021/03/03 00:38:20 fetching corpus: 24705, signal 568087/607990 (executing program) 2021/03/03 00:38:20 fetching corpus: 24755, signal 568322/607998 (executing program) 2021/03/03 00:38:20 fetching corpus: 24805, signal 568542/607998 (executing program) 2021/03/03 00:38:20 fetching corpus: 24855, signal 568780/607998 (executing program) 2021/03/03 00:38:21 fetching corpus: 24904, signal 569117/607998 (executing program) 2021/03/03 00:38:21 fetching corpus: 24953, signal 569331/608008 (executing program) 2021/03/03 00:38:21 fetching corpus: 25001, signal 569713/608010 (executing program) 2021/03/03 00:38:21 fetching corpus: 25050, signal 569975/608010 (executing program) 2021/03/03 00:38:21 fetching corpus: 25100, signal 570358/608013 (executing program) 2021/03/03 00:38:21 fetching corpus: 25150, signal 570698/608013 (executing program) 2021/03/03 00:38:21 fetching corpus: 25200, signal 571058/608013 (executing program) 2021/03/03 00:38:21 fetching corpus: 25250, signal 571353/608014 (executing program) 2021/03/03 00:38:22 fetching corpus: 25300, signal 572111/608014 (executing program) 2021/03/03 00:38:22 fetching corpus: 25349, signal 572572/608029 (executing program) 2021/03/03 00:38:22 fetching corpus: 25398, signal 572946/608030 (executing program) 2021/03/03 00:38:22 fetching corpus: 25448, signal 573250/608030 (executing program) 2021/03/03 00:38:22 fetching corpus: 25498, signal 573507/608030 (executing program) 2021/03/03 00:38:22 fetching corpus: 25548, signal 573793/608038 (executing program) 2021/03/03 00:38:22 fetching corpus: 25598, signal 574107/608038 (executing program) 2021/03/03 00:38:22 fetching corpus: 25648, signal 574376/608042 (executing program) 2021/03/03 00:38:23 fetching corpus: 25698, signal 574885/608053 (executing program) 2021/03/03 00:38:23 fetching corpus: 25747, signal 575190/608053 (executing program) [ 132.571284][ T3256] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.577656][ T3256] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/03 00:38:23 fetching corpus: 25797, signal 575456/608053 (executing program) 2021/03/03 00:38:23 fetching corpus: 25847, signal 575710/608058 (executing program) 2021/03/03 00:38:23 fetching corpus: 25897, signal 575972/608077 (executing program) 2021/03/03 00:38:23 fetching corpus: 25947, signal 576131/608077 (executing program) 2021/03/03 00:38:23 fetching corpus: 25997, signal 576361/608077 (executing program) 2021/03/03 00:38:24 fetching corpus: 26046, signal 576573/608077 (executing program) 2021/03/03 00:38:24 fetching corpus: 26096, signal 577723/608077 (executing program) 2021/03/03 00:38:24 fetching corpus: 26145, signal 578096/608077 (executing program) 2021/03/03 00:38:24 fetching corpus: 26195, signal 578516/608079 (executing program) 2021/03/03 00:38:24 fetching corpus: 26244, signal 579931/608079 (executing program) 2021/03/03 00:38:24 fetching corpus: 26294, signal 580197/608081 (executing program) 2021/03/03 00:38:24 fetching corpus: 26344, signal 580623/608081 (executing program) 2021/03/03 00:38:25 fetching corpus: 26393, signal 580956/608087 (executing program) 2021/03/03 00:38:25 fetching corpus: 26440, signal 581222/608087 (executing program) 2021/03/03 00:38:25 fetching corpus: 26490, signal 581535/608087 (executing program) 2021/03/03 00:38:25 fetching corpus: 26539, signal 582120/608087 (executing program) 2021/03/03 00:38:25 fetching corpus: 26589, signal 582402/608087 (executing program) 2021/03/03 00:38:25 fetching corpus: 26639, signal 582808/608087 (executing program) 2021/03/03 00:38:25 fetching corpus: 26689, signal 583128/608096 (executing program) 2021/03/03 00:38:25 fetching corpus: 26739, signal 583323/608122 (executing program) 2021/03/03 00:38:26 fetching corpus: 26789, signal 583759/608152 (executing program) 2021/03/03 00:38:26 fetching corpus: 26839, signal 584168/608152 (executing program) 2021/03/03 00:38:26 fetching corpus: 26889, signal 584363/608169 (executing program) 2021/03/03 00:38:26 fetching corpus: 26939, signal 584652/608169 (executing program) 2021/03/03 00:38:26 fetching corpus: 26988, signal 584935/608175 (executing program) 2021/03/03 00:38:26 fetching corpus: 27038, signal 585240/608175 (executing program) 2021/03/03 00:38:26 fetching corpus: 27087, signal 585571/608175 (executing program) 2021/03/03 00:38:27 fetching corpus: 27137, signal 585951/608175 (executing program) 2021/03/03 00:38:27 fetching corpus: 27187, signal 586182/608175 (executing program) 2021/03/03 00:38:27 fetching corpus: 27236, signal 586500/608175 (executing program) 2021/03/03 00:38:27 fetching corpus: 27285, signal 586991/608179 (executing program) 2021/03/03 00:38:27 fetching corpus: 27335, signal 587443/608179 (executing program) 2021/03/03 00:38:27 fetching corpus: 27385, signal 587812/608179 (executing program) 2021/03/03 00:38:27 fetching corpus: 27435, signal 588185/608179 (executing program) 2021/03/03 00:38:28 fetching corpus: 27485, signal 588575/608179 (executing program) 2021/03/03 00:38:28 fetching corpus: 27534, signal 588868/608179 (executing program) 2021/03/03 00:38:28 fetching corpus: 27583, signal 589233/608179 (executing program) 2021/03/03 00:38:28 fetching corpus: 27632, signal 589452/608179 (executing program) 2021/03/03 00:38:28 fetching corpus: 27682, signal 589738/608179 (executing program) 2021/03/03 00:38:28 fetching corpus: 27731, signal 590069/608180 (executing program) 2021/03/03 00:38:28 fetching corpus: 27781, signal 590283/608180 (executing program) 2021/03/03 00:38:28 fetching corpus: 27830, signal 590504/608192 (executing program) 2021/03/03 00:38:29 fetching corpus: 27880, signal 590935/608194 (executing program) 2021/03/03 00:38:29 fetching corpus: 27930, signal 591227/608196 (executing program) 2021/03/03 00:38:29 fetching corpus: 27979, signal 591530/608256 (executing program) 2021/03/03 00:38:29 fetching corpus: 28029, signal 591854/608256 (executing program) 2021/03/03 00:38:29 fetching corpus: 28079, signal 592073/608283 (executing program) 2021/03/03 00:38:29 fetching corpus: 28129, signal 592341/608283 (executing program) 2021/03/03 00:38:29 fetching corpus: 28179, signal 592829/608283 (executing program) 2021/03/03 00:38:30 fetching corpus: 28229, signal 593129/608283 (executing program) 2021/03/03 00:38:30 fetching corpus: 28279, signal 593411/608284 (executing program) 2021/03/03 00:38:30 fetching corpus: 28329, signal 593658/608284 (executing program) 2021/03/03 00:38:30 fetching corpus: 28378, signal 594079/608286 (executing program) 2021/03/03 00:38:30 fetching corpus: 28428, signal 594286/608288 (executing program) 2021/03/03 00:38:30 fetching corpus: 28478, signal 594541/608288 (executing program) 2021/03/03 00:38:30 fetching corpus: 28528, signal 594833/608288 (executing program) 2021/03/03 00:38:30 fetching corpus: 28578, signal 595298/608288 (executing program) 2021/03/03 00:38:31 fetching corpus: 28627, signal 595700/608288 (executing program) 2021/03/03 00:38:31 fetching corpus: 28677, signal 596089/608293 (executing program) 2021/03/03 00:38:31 fetching corpus: 28726, signal 596419/608293 (executing program) 2021/03/03 00:38:31 fetching corpus: 28776, signal 596637/608293 (executing program) 2021/03/03 00:38:31 fetching corpus: 28826, signal 597391/608293 (executing program) 2021/03/03 00:38:31 fetching corpus: 28874, signal 597674/608330 (executing program) 2021/03/03 00:38:31 fetching corpus: 28924, signal 598045/608355 (executing program) 2021/03/03 00:38:31 fetching corpus: 28974, signal 598447/608355 (executing program) 2021/03/03 00:38:31 fetching corpus: 29022, signal 598773/608359 (executing program) 2021/03/03 00:38:31 fetching corpus: 29072, signal 598951/608370 (executing program) 2021/03/03 00:38:32 fetching corpus: 29121, signal 599183/608370 (executing program) 2021/03/03 00:38:32 fetching corpus: 29169, signal 599437/608370 (executing program) 2021/03/03 00:38:32 fetching corpus: 29218, signal 599761/608373 (executing program) 2021/03/03 00:38:32 fetching corpus: 29267, signal 600090/608373 (executing program) 2021/03/03 00:38:32 fetching corpus: 29316, signal 600318/608373 (executing program) 2021/03/03 00:38:32 fetching corpus: 29366, signal 600620/608379 (executing program) 2021/03/03 00:38:32 fetching corpus: 29416, signal 601477/608379 (executing program) 2021/03/03 00:38:32 fetching corpus: 29459, signal 601748/608379 (executing program) 2021/03/03 00:38:32 fetching corpus: 29459, signal 601748/608379 (executing program) 2021/03/03 00:38:34 starting 6 fuzzer processes 00:38:35 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000680)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0x14, 0x2, [@TCA_CODEL_TARGET={0x8}, @TCA_CODEL_ECN={0x8}]}}]}, 0x44}}, 0x0) 00:38:35 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) close(r3) write(0xffffffffffffffff, &(0x7f0000000000)="2400000052001f0014f9f407000904000200071008000100ffffffff", 0x1c) socket$netlink(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x96a44f1) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 00:38:35 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(ecb(twofish))\x00'}, 0x58) 00:38:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000180)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@RTM_NEWMDB={0x38, 0x55, 0x1, 0x0, 0x0, {0x7, r3}, [@MDBA_SET_ENTRY={0x20, 0x1, {r5, 0x0, 0x0, 0x0, {@in6_addr=@dev, 0x86dd}}}]}, 0x38}}, 0x0) 00:38:35 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 00:38:36 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x81, 0xe5, 0xa5, 0x40, 0xfe6, 0x9800, 0x5d6c, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xd, 0x3, 0xfa}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000300)=ANY=[@ANYBLOB="000006"], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) [ 145.754839][ T8382] IPVS: ftp: loaded support on port[0] = 21 [ 145.908144][ T8382] chnl_net:caif_netlink_parms(): no params data found [ 145.951551][ T8384] IPVS: ftp: loaded support on port[0] = 21 [ 146.044375][ T8382] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.051632][ T8382] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.059727][ T8382] device bridge_slave_0 entered promiscuous mode [ 146.071922][ T8382] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.078996][ T8382] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.088228][ T8382] device bridge_slave_1 entered promiscuous mode [ 146.123062][ T8382] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 146.147847][ T8382] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 146.238614][ T8382] team0: Port device team_slave_0 added [ 146.269766][ T8382] team0: Port device team_slave_1 added [ 146.270190][ T8386] IPVS: ftp: loaded support on port[0] = 21 [ 146.307791][ T8382] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 146.315595][ T8382] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.344729][ T8382] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 146.356713][ T8384] chnl_net:caif_netlink_parms(): no params data found [ 146.367702][ T8382] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 146.378903][ T8382] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.405423][ T8382] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 146.472807][ T8384] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.480822][ T8384] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.488799][ T8384] device bridge_slave_0 entered promiscuous mode [ 146.497720][ T8384] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.505069][ T8384] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.513173][ T8384] device bridge_slave_1 entered promiscuous mode [ 146.579971][ T8388] IPVS: ftp: loaded support on port[0] = 21 [ 146.597721][ T8382] device hsr_slave_0 entered promiscuous mode [ 146.635830][ T8382] device hsr_slave_1 entered promiscuous mode [ 146.661503][ T8384] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 146.691127][ T8384] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 146.715084][ T8390] IPVS: ftp: loaded support on port[0] = 21 [ 146.765926][ T8384] team0: Port device team_slave_0 added [ 146.778232][ T8384] team0: Port device team_slave_1 added [ 146.929683][ T8384] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 146.937208][ T8384] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.965053][ T8384] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 146.981831][ T8384] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 146.988882][ T8384] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.015375][ T8384] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 147.037050][ T8403] IPVS: ftp: loaded support on port[0] = 21 [ 147.106494][ T8384] device hsr_slave_0 entered promiscuous mode [ 147.115600][ T8384] device hsr_slave_1 entered promiscuous mode [ 147.123538][ T8384] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 147.131844][ T8384] Cannot create hsr debugfs directory [ 147.367216][ T8386] chnl_net:caif_netlink_parms(): no params data found [ 147.454080][ T8390] chnl_net:caif_netlink_parms(): no params data found [ 147.492473][ T8388] chnl_net:caif_netlink_parms(): no params data found [ 147.685382][ T8382] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 147.691291][ T2960] Bluetooth: hci0: command 0x0409 tx timeout [ 147.729601][ T8386] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.744134][ T8386] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.752428][ T8386] device bridge_slave_0 entered promiscuous mode [ 147.765238][ T8382] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 147.779004][ T8382] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 147.794784][ T8403] chnl_net:caif_netlink_parms(): no params data found [ 147.809904][ T8386] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.817495][ T8386] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.826164][ T8386] device bridge_slave_1 entered promiscuous mode [ 147.858269][ T8388] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.865723][ T8388] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.875795][ T8388] device bridge_slave_0 entered promiscuous mode [ 147.884542][ T8382] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 147.913676][ T8390] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.923190][ T8390] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.932339][ T8390] device bridge_slave_0 entered promiscuous mode [ 147.940952][ T35] Bluetooth: hci1: command 0x0409 tx timeout [ 147.941285][ T8388] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.957086][ T8388] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.967133][ T8388] device bridge_slave_1 entered promiscuous mode [ 148.004877][ T8390] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.014018][ T8390] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.023422][ T8390] device bridge_slave_1 entered promiscuous mode [ 148.057329][ T8386] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 148.096110][ T8386] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 148.115571][ T8384] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 148.126219][ T8390] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 148.138784][ T8388] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 148.163875][ T8384] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 148.176261][ T8388] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 148.181608][ T19] Bluetooth: hci2: command 0x0409 tx timeout [ 148.192134][ T8390] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 148.212825][ T8386] team0: Port device team_slave_0 added [ 148.255140][ T8384] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 148.265855][ T8403] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.275063][ T8403] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.283357][ T8403] device bridge_slave_0 entered promiscuous mode [ 148.292324][ T8403] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.299396][ T8403] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.307876][ T8403] device bridge_slave_1 entered promiscuous mode [ 148.316541][ T8386] team0: Port device team_slave_1 added [ 148.336710][ T8390] team0: Port device team_slave_0 added [ 148.345536][ T8384] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 148.370421][ T8388] team0: Port device team_slave_0 added [ 148.387538][ T8388] team0: Port device team_slave_1 added [ 148.394688][ T8390] team0: Port device team_slave_1 added [ 148.404554][ T8386] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 148.413312][ T8386] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.439471][ T8386] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 148.466230][ T8403] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 148.490320][ T8386] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 148.498530][ T5] Bluetooth: hci3: command 0x0409 tx timeout [ 148.503310][ T8386] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.533824][ T8386] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 148.557208][ T8403] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 148.620012][ T8388] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 148.628038][ T8388] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.655907][ T9330] Bluetooth: hci4: command 0x0409 tx timeout [ 148.657932][ T8388] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 148.696658][ T8386] device hsr_slave_0 entered promiscuous mode [ 148.704225][ T8386] device hsr_slave_1 entered promiscuous mode [ 148.712847][ T8386] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 148.721384][ T8386] Cannot create hsr debugfs directory [ 148.727325][ T8390] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 148.735337][ T8390] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.762268][ T8390] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 148.776266][ T8403] team0: Port device team_slave_0 added [ 148.783258][ T8388] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 148.790298][ T8388] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.818454][ T8388] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 148.839284][ T8382] 8021q: adding VLAN 0 to HW filter on device bond0 [ 148.864259][ T8403] team0: Port device team_slave_1 added [ 148.877415][ T8390] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 148.885561][ T8390] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.912082][ T8390] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 148.923054][ T9330] Bluetooth: hci5: command 0x0409 tx timeout [ 148.942744][ T8388] device hsr_slave_0 entered promiscuous mode [ 148.954063][ T8388] device hsr_slave_1 entered promiscuous mode [ 148.961060][ T8388] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 148.968625][ T8388] Cannot create hsr debugfs directory [ 149.014404][ T8390] device hsr_slave_0 entered promiscuous mode [ 149.022406][ T8390] device hsr_slave_1 entered promiscuous mode [ 149.029597][ T8390] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 149.038500][ T8390] Cannot create hsr debugfs directory [ 149.083247][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 149.092124][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 149.118823][ T8403] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 149.128931][ T8403] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.157060][ T8403] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 149.170711][ T8382] 8021q: adding VLAN 0 to HW filter on device team0 [ 149.202072][ T8403] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 149.209042][ T8403] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.237617][ T8403] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 149.265206][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 149.276943][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 149.288118][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.295907][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.304280][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 149.314181][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 149.323060][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.330090][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.379590][ T9330] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 149.391314][ T9330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 149.424449][ T8403] device hsr_slave_0 entered promiscuous mode [ 149.442934][ T8403] device hsr_slave_1 entered promiscuous mode [ 149.449543][ T8403] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 149.458827][ T8403] Cannot create hsr debugfs directory [ 149.495174][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 149.544662][ T9320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 149.553791][ T9320] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 149.563144][ T9320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 149.572796][ T9320] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 149.582329][ T9320] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 149.689721][ T9320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 149.703960][ T9320] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 149.716059][ T9320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 149.725198][ T9320] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 149.742572][ T8384] 8021q: adding VLAN 0 to HW filter on device bond0 [ 149.752417][ T8382] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 149.769311][ T8386] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 149.781030][ T35] Bluetooth: hci0: command 0x041b tx timeout [ 149.793144][ T8386] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 149.826404][ T8386] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 149.835479][ T8386] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 149.883450][ T8384] 8021q: adding VLAN 0 to HW filter on device team0 [ 149.890301][ T9320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 149.900367][ T9320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 149.965301][ T9430] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 149.974117][ T9430] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 149.983336][ T9430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 149.993241][ T9430] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 150.002543][ T9430] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.009602][ T9430] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.018275][ T9430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 150.020866][ T9308] Bluetooth: hci1: command 0x041b tx timeout [ 150.028600][ T9430] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 150.041892][ T9430] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.048929][ T9430] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.057950][ T8382] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 150.076861][ T8388] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 150.087982][ T8388] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 150.098734][ T8388] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 150.113619][ T8574] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 150.133920][ T8388] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 150.174268][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 150.210992][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 150.219707][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 150.231183][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 150.239464][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 150.250151][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 150.260090][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 150.268208][ T9320] Bluetooth: hci2: command 0x041b tx timeout [ 150.278000][ T8390] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 150.304803][ T8390] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 150.327144][ T8390] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 150.359903][ T9430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 150.371514][ T9430] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 150.379666][ T9430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 150.389534][ T9430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 150.405406][ T8384] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 150.421873][ T8384] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 150.429537][ T8390] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 150.458333][ T8382] device veth0_vlan entered promiscuous mode [ 150.465514][ T9430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 150.476871][ T9430] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 150.485828][ T9430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 150.495229][ T9430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 150.504613][ T9430] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 150.513128][ T9430] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 150.547658][ T8382] device veth1_vlan entered promiscuous mode [ 150.568520][ T8386] 8021q: adding VLAN 0 to HW filter on device bond0 [ 150.575753][ T5] Bluetooth: hci3: command 0x041b tx timeout [ 150.635253][ T9320] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 150.643650][ T9320] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 150.654264][ T9320] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 150.663429][ T9320] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 150.675677][ T8384] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 150.691304][ T8403] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 150.708630][ T8403] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 150.723546][ T8386] 8021q: adding VLAN 0 to HW filter on device team0 [ 150.731823][ T9308] Bluetooth: hci4: command 0x041b tx timeout [ 150.755371][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 150.768162][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 150.776235][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 150.785507][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 150.794695][ T8403] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 150.833242][ T8388] 8021q: adding VLAN 0 to HW filter on device bond0 [ 150.843783][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 150.853090][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 150.861979][ T2960] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.869125][ T2960] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.877853][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 150.886754][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 150.895812][ T2960] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.903002][ T2960] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.910502][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 150.919686][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 150.931753][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 150.942088][ T8403] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 150.956832][ T8382] device veth0_macvtap entered promiscuous mode [ 150.971558][ T9320] Bluetooth: hci5: command 0x041b tx timeout [ 150.986504][ T8390] 8021q: adding VLAN 0 to HW filter on device bond0 [ 151.005412][ T8382] device veth1_macvtap entered promiscuous mode [ 151.014631][ T9660] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 151.023300][ T9660] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 151.032897][ T9660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 151.057147][ T8384] device veth0_vlan entered promiscuous mode [ 151.074966][ T9660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 151.085842][ T9660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 151.097459][ T9660] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 151.107340][ T9660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 151.115966][ T9660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 151.124536][ T9660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 151.133360][ T9660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 151.153205][ T8382] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 151.165526][ T8382] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 151.176423][ T8388] 8021q: adding VLAN 0 to HW filter on device team0 [ 151.191919][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 151.199972][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 151.208582][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 151.217761][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 151.227870][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 151.237403][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 151.246603][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 151.255388][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 151.264632][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 151.273987][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 151.283426][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 151.293203][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 151.302526][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 151.311755][ T9671] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.318851][ T9671] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.332413][ T8386] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 151.346947][ T8386] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 151.372007][ T9430] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 151.379986][ T9430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 151.388919][ T9430] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 151.398491][ T9430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 151.407769][ T9430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 151.417505][ T8382] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.432945][ T8382] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.444210][ T8382] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.458721][ T8382] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.471535][ T8384] device veth1_vlan entered promiscuous mode [ 151.481648][ T8390] 8021q: adding VLAN 0 to HW filter on device team0 [ 151.506825][ T9660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 151.515564][ T9660] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 151.525874][ T9660] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.533020][ T9660] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.542638][ T9660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 151.608395][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 151.618465][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 151.629400][ T9599] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.636541][ T9599] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.644651][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 151.654033][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 151.662917][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 151.673271][ T9599] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.680336][ T9599] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.688456][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 151.698243][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 151.707611][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 151.716335][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 151.771016][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 151.779720][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 151.789159][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 151.798710][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 151.817509][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 151.828514][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 151.850468][ T8388] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 151.863602][ T8388] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 151.874665][ T9599] Bluetooth: hci0: command 0x040f tx timeout [ 151.899247][ T8386] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 151.923391][ T9320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 151.939102][ T9320] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 151.949752][ T9320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 151.962353][ T9320] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 151.973963][ T9320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 151.983651][ T9320] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 151.995411][ T9320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 152.006060][ T9320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 152.015981][ T9320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 152.025378][ T9320] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 152.034227][ T9320] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 152.042566][ T9320] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 152.061846][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 152.069297][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 152.098041][ T8388] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 152.105300][ T3185] Bluetooth: hci1: command 0x040f tx timeout [ 152.113907][ T8403] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.132879][ T8384] device veth0_macvtap entered promiscuous mode [ 152.149204][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 152.157431][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 152.167692][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 152.176534][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 152.184986][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 152.199048][ T8390] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 152.212076][ T8390] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 152.226839][ T349] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.252909][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 152.264495][ T349] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 152.264767][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 152.308877][ T8403] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.322285][ T8384] device veth1_macvtap entered promiscuous mode [ 152.334174][ T9320] Bluetooth: hci2: command 0x040f tx timeout [ 152.364703][ T8574] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 152.374102][ T8574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 152.384513][ T8574] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 152.394432][ T8574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 152.404053][ T8574] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 152.422018][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 152.437902][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 152.446423][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.453543][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.462021][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 152.471787][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 152.480067][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.487180][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.497697][ T8384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.512530][ T8384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.524101][ T8384] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 152.541971][ T8390] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 152.553131][ T8388] device veth0_vlan entered promiscuous mode [ 152.583327][ T9320] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 152.592722][ T9320] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 152.603897][ T9320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 152.614352][ T9320] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 152.623582][ T9320] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 152.632468][ T9320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 152.641905][ T9320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 152.650234][ T9320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 152.661856][ T9320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 152.670440][ T9320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 152.679291][ T9320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 152.690798][ T8384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.704152][ T19] Bluetooth: hci3: command 0x040f tx timeout [ 152.709657][ T8384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.723169][ T8384] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 152.736525][ T8386] device veth0_vlan entered promiscuous mode [ 152.750331][ T3185] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 152.759466][ T3185] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 152.768116][ T3185] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 152.777267][ T3185] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 152.786381][ T3185] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 152.796145][ T3185] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 152.806080][ T3185] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 152.816326][ T3185] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 152.826333][ T3185] Bluetooth: hci4: command 0x040f tx timeout [ 152.829626][ T8388] device veth1_vlan entered promiscuous mode [ 152.842437][ T349] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.847738][ T8386] device veth1_vlan entered promiscuous mode [ 152.850445][ T349] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 152.878491][ T8384] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.897684][ T8384] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.909786][ T8384] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.924216][ T8384] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.934980][ T3185] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 152.944895][ T3185] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 152.954058][ T3185] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 152.962479][ T3185] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 152.970245][ T3185] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 152.979835][ T3185] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 153.019848][ T8403] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 153.035094][ T8403] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 153.052252][ T3185] Bluetooth: hci5: command 0x040f tx timeout [ 153.058597][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 153.068396][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 153.077883][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 153.111453][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 153.120124][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 153.137707][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 153.190234][ T8386] device veth0_macvtap entered promiscuous mode [ 153.215538][ T3185] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 153.223619][ T3185] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 153.234541][ T3185] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 153.244061][ T3185] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 153.254575][ T3185] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 00:38:43 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000680)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0x14, 0x2, [@TCA_CODEL_TARGET={0x8}, @TCA_CODEL_ECN={0x8}]}}]}, 0x44}}, 0x0) [ 153.291934][ T8386] device veth1_macvtap entered promiscuous mode [ 153.308771][ T8390] device veth0_vlan entered promiscuous mode [ 153.348791][ T3185] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 153.357719][ T3185] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 153.370447][ T3185] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 153.385448][ T3185] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 153.393767][ T3185] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 153.403893][ T3185] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 153.422888][ T8403] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 153.438256][ T8390] device veth1_vlan entered promiscuous mode 00:38:44 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000680)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0x14, 0x2, [@TCA_CODEL_TARGET={0x8}, @TCA_CODEL_ECN={0x8}]}}]}, 0x44}}, 0x0) [ 153.473665][ T3185] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 153.487568][ T3185] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 153.522732][ T3185] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 153.532251][ T3185] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 153.559487][ T8388] device veth0_macvtap entered promiscuous mode [ 153.568590][ T8386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.579633][ T8386] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.591154][ T8386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.603041][ T8386] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.616485][ T8386] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 153.640036][ T8388] device veth1_macvtap entered promiscuous mode [ 153.662439][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 00:38:44 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000680)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0x14, 0x2, [@TCA_CODEL_TARGET={0x8}, @TCA_CODEL_ECN={0x8}]}}]}, 0x44}}, 0x0) [ 153.678798][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 153.706013][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 153.726967][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 153.772768][ T349] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 153.793061][ T349] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 153.805283][ T8386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.840653][ T8386] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.850521][ T8386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.868165][ T8386] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.880526][ T8386] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 153.906035][ T8386] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.916904][ T8386] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.931445][ T3185] Bluetooth: hci0: command 0x0419 tx timeout [ 153.938423][ T8386] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 00:38:44 executing program 0: r0 = socket$inet6(0xa, 0x100000003, 0x3c) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x1) sendto$inet6(r0, &(0x7f0000000000), 0x9170, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) [ 153.960939][ T8386] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.982201][ T9320] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 153.990066][ T9320] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 154.013557][ T9320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 154.038811][ T9320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 154.039678][ C0] hrtimer: interrupt took 45896 ns [ 154.057653][ T9320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 154.087193][ T8388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 154.091792][ T9763] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 154.128093][ T8388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.168487][ T8388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 154.179732][ T19] Bluetooth: hci1: command 0x0419 tx timeout [ 154.232013][ T8388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.263773][ T8388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 154.315887][ T8388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.372547][ T8388] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 154.389869][ T8390] device veth0_macvtap entered promiscuous mode [ 154.410929][ T9599] Bluetooth: hci2: command 0x0419 tx timeout [ 154.429500][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 154.438060][ T9320] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 154.452130][ T9320] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 154.467849][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 154.489806][ T9320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 154.511552][ T9320] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 154.522069][ T8388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 154.548560][ T8388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.574935][ T8388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 154.613015][ T8388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.633542][ T8388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 154.652588][ T8388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.671252][ T8388] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 154.705944][ T8390] device veth1_macvtap entered promiscuous mode [ 154.730979][ T9698] Bluetooth: hci3: command 0x0419 tx timeout [ 154.737832][ T9320] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 154.756012][ T9320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 154.806390][ T9320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 154.845964][ T9320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 154.904343][ T8388] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.906887][ T9766] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 154.921457][ T8388] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.935406][ T3185] Bluetooth: hci4: command 0x0419 tx timeout [ 154.955439][ T8388] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.964968][ T8388] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.997640][ T8403] device veth0_vlan entered promiscuous mode [ 155.024216][ T9771] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 155.060670][ T9430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 155.069040][ T9430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 155.138205][ T8403] device veth1_vlan entered promiscuous mode [ 155.160104][ T9430] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 155.171611][ T9430] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 155.176543][ T9698] Bluetooth: hci5: command 0x0419 tx timeout [ 155.188714][ T9430] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 155.213383][ T8390] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.226431][ T8390] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.236954][ T8390] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.247876][ T8390] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.258207][ T8390] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.270938][ T8390] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.283196][ T8390] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.296284][ T8390] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.309460][ T8390] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 155.341820][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 155.349880][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 155.372181][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 155.408763][ T8390] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.428357][ T8390] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.439772][ T8390] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.452811][ T8390] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.474646][ T8390] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.494713][ T8390] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.506249][ T8390] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.517573][ T8390] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.537121][ T8390] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 155.559120][ T8403] device veth0_macvtap entered promiscuous mode [ 155.584686][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 155.598437][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 155.619055][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 155.630358][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 155.661289][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 155.675922][ T8390] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.693921][ T8390] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 00:38:46 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) close(r3) write(0xffffffffffffffff, &(0x7f0000000000)="2400000052001f0014f9f407000904000200071008000100ffffffff", 0x1c) socket$netlink(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x96a44f1) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 155.706990][ T8390] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.727194][ T8390] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.767099][ T252] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 155.780517][ T8403] device veth1_macvtap entered promiscuous mode [ 155.809878][ T252] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 155.856240][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 155.882429][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 155.956291][ T8403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.986960][ T8403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.040670][ T8403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.052394][ T8403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.064198][ T8403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.089422][ T8403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.116695][ T8403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.131529][ T8403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.142402][ T8403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.160960][ T8403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.180024][ T8403] batman_adv: batadv0: Interface activated: batadv_slave_0 00:38:46 executing program 0: r0 = socket$inet6(0xa, 0x100000003, 0x3c) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x1) sendto$inet6(r0, &(0x7f0000000000), 0x9170, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) [ 156.199268][ T3185] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 156.210503][ T3185] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 156.222033][ T3185] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 156.231909][ T3185] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 156.243464][ T9809] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 156.279899][ T331] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 156.293017][ T8403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.334419][ T331] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 156.345852][ T8403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.369310][ T8403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.380476][ T8403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.391201][ T8403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.403123][ T8403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.409641][ T9824] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 156.414181][ T8403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.441855][ T8403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.452670][ T8403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.485278][ T8403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.501705][ T8403] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 156.538346][ T9320] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 156.561357][ T9320] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 156.570111][ T9320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 156.584616][ T8403] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.608453][ T8403] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.627462][ T8403] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.637835][ T8403] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.702514][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 156.723487][ T349] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 156.766261][ T349] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 156.775224][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 00:38:47 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) close(r3) write(0xffffffffffffffff, &(0x7f0000000000)="2400000052001f0014f9f407000904000200071008000100ffffffff", 0x1c) socket$netlink(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x96a44f1) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 156.925107][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 156.938548][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 156.978764][ T252] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 156.999189][ T252] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 157.035754][ T9846] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 157.129298][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 157.184000][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 00:38:47 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(ecb(twofish))\x00'}, 0x58) [ 157.225728][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 157.333156][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 157.360345][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 157.374144][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 00:38:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000180)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@RTM_NEWMDB={0x38, 0x55, 0x1, 0x0, 0x0, {0x7, r3}, [@MDBA_SET_ENTRY={0x20, 0x1, {r5, 0x0, 0x0, 0x0, {@in6_addr=@dev, 0x86dd}}}]}, 0x38}}, 0x0) [ 157.459053][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 00:38:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000180)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@RTM_NEWMDB={0x38, 0x55, 0x1, 0x0, 0x0, {0x7, r3}, [@MDBA_SET_ENTRY={0x20, 0x1, {r5, 0x0, 0x0, 0x0, {@in6_addr=@dev, 0x86dd}}}]}, 0x38}}, 0x0) [ 158.180802][ T8574] usb 6-1: new high-speed USB device number 2 using dummy_hcd 00:38:49 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r2, 0x1, 0x1, 0x0, &(0x7f00000001c0)) [ 158.700836][ T8574] usb 6-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=5d.6c [ 158.711667][ T8574] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 158.719894][ T8574] usb 6-1: Product: syz [ 158.726894][ T8574] usb 6-1: Manufacturer: syz [ 158.732189][ T8574] usb 6-1: SerialNumber: syz [ 158.744801][ T8574] usb 6-1: config 0 descriptor?? [ 159.441044][ T8574] CoreChips 6-1:0.0 (unnamed net_device) (uninitialized): sr_get_phy_addr : Error reading PHYID register:ffffffe0 [ 159.930993][ T8574] CoreChips 6-1:0.0 (unnamed net_device) (uninitialized): Failed to send software reset:ffffffb9 [ 159.942880][ T8574] CoreChips 6-1:0.0 (unnamed net_device) (uninitialized): Failed to reset PHY: -71 [ 159.959614][ T8574] CoreChips: probe of 6-1:0.0 failed with error -71 [ 159.970503][ T8574] usb 6-1: USB disconnect, device number 2 [ 160.690864][ T8574] usb 6-1: new high-speed USB device number 3 using dummy_hcd 00:38:51 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x81, 0xe5, 0xa5, 0x40, 0xfe6, 0x9800, 0x5d6c, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xd, 0x3, 0xfa}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000300)=ANY=[@ANYBLOB="000006"], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) 00:38:51 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) close(r3) write(0xffffffffffffffff, &(0x7f0000000000)="2400000052001f0014f9f407000904000200071008000100ffffffff", 0x1c) socket$netlink(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x96a44f1) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 00:38:51 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(ecb(twofish))\x00'}, 0x58) 00:38:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000180)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@RTM_NEWMDB={0x38, 0x55, 0x1, 0x0, 0x0, {0x7, r3}, [@MDBA_SET_ENTRY={0x20, 0x1, {r5, 0x0, 0x0, 0x0, {@in6_addr=@dev, 0x86dd}}}]}, 0x38}}, 0x0) 00:38:51 executing program 0: r0 = socket$inet6(0xa, 0x100000003, 0x3c) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x1) sendto$inet6(r0, &(0x7f0000000000), 0x9170, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) 00:38:51 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r2, 0x1, 0x1, 0x0, &(0x7f00000001c0)) [ 161.211664][ T8574] usb 6-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=5d.6c [ 161.232467][ T8574] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 161.243896][ T8574] usb 6-1: Product: syz [ 161.248110][ T8574] usb 6-1: Manufacturer: syz [ 161.254691][ T8574] usb 6-1: SerialNumber: syz [ 161.286993][ T8574] usb 6-1: config 0 descriptor?? [ 161.331001][ T8574] usb 6-1: can't set config #0, error -71 [ 161.343466][ T9926] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 161.361465][ T8574] usb 6-1: USB disconnect, device number 3 00:38:52 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) futex(&(0x7f0000000340), 0x8b, 0x0, &(0x7f00000003c0), &(0x7f0000000400), 0x0) [ 161.425535][ T9939] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 00:38:52 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r2, 0x1, 0x1, 0x0, &(0x7f00000001c0)) 00:38:52 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(ecb(twofish))\x00'}, 0x58) 00:38:52 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) futex(&(0x7f0000000340), 0x8b, 0x0, &(0x7f00000003c0), &(0x7f0000000400), 0x0) [ 161.740803][ T8574] usb 6-1: new high-speed USB device number 4 using dummy_hcd 00:38:52 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r2, 0x1, 0x1, 0x0, &(0x7f00000001c0)) 00:38:52 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) futex(&(0x7f0000000340), 0x8b, 0x0, &(0x7f00000003c0), &(0x7f0000000400), 0x0) [ 162.281056][ T8574] usb 6-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=5d.6c [ 162.291199][ T8574] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 162.300428][ T8574] usb 6-1: Product: syz [ 162.360755][ T8574] usb 6-1: Manufacturer: syz [ 162.380681][ T8574] usb 6-1: SerialNumber: syz [ 162.412106][ T8574] usb 6-1: config 0 descriptor?? [ 163.130806][ T8574] CoreChips 6-1:0.0 (unnamed net_device) (uninitialized): sr_get_phy_addr : Error reading PHYID register:ffffffe0 [ 163.620837][ T8574] CoreChips 6-1:0.0 (unnamed net_device) (uninitialized): Failed to send software reset:ffffffb9 [ 163.631769][ T8574] CoreChips 6-1:0.0 (unnamed net_device) (uninitialized): Failed to reset PHY: -71 [ 163.648777][ T8574] CoreChips: probe of 6-1:0.0 failed with error -71 [ 163.658439][ T8574] usb 6-1: USB disconnect, device number 4 00:38:54 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x81, 0xe5, 0xa5, 0x40, 0xfe6, 0x9800, 0x5d6c, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xd, 0x3, 0xfa}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000300)=ANY=[@ANYBLOB="000006"], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) 00:38:54 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x10, 0x0, 0x0) 00:38:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000002680)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000001b40)={0x0, 0x0, &(0x7f0000001b00)={&(0x7f0000001b80)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MAC={0xa}]}, 0x28}}, 0x0) 00:38:54 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) futex(&(0x7f0000000340), 0x8b, 0x0, &(0x7f00000003c0), &(0x7f0000000400), 0x0) 00:38:54 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) unshare(0x4060400) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap$perf(&(0x7f00006c0000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000080), 0x0) 00:38:54 executing program 0: r0 = socket$inet6(0xa, 0x100000003, 0x3c) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x1) sendto$inet6(r0, &(0x7f0000000000), 0x9170, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) 00:38:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000002680)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000001b40)={0x0, 0x0, &(0x7f0000001b00)={&(0x7f0000001b80)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MAC={0xa}]}, 0x28}}, 0x0) 00:38:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@empty}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r1, &(0x7f0000000640)=[{&(0x7f0000000180)=""/89, 0x59}], 0x1, 0x2, 0x0) [ 164.207401][ T9990] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 00:38:54 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x10, 0x0, 0x0) 00:38:54 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) unshare(0x4060400) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap$perf(&(0x7f00006c0000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000080), 0x0) 00:38:55 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x10, 0x0, 0x0) [ 164.560713][ T9660] usb 6-1: new high-speed USB device number 5 using dummy_hcd 00:38:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000002680)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000001b40)={0x0, 0x0, &(0x7f0000001b00)={&(0x7f0000001b80)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MAC={0xa}]}, 0x28}}, 0x0) [ 165.090819][ T9660] usb 6-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=5d.6c [ 165.112495][ T9660] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 165.159471][ T9660] usb 6-1: Product: syz [ 165.182103][ T9660] usb 6-1: Manufacturer: syz [ 165.199679][ T9660] usb 6-1: SerialNumber: syz [ 165.216120][ T9660] usb 6-1: config 0 descriptor?? [ 165.940880][ T9660] CoreChips 6-1:0.0 (unnamed net_device) (uninitialized): sr_get_phy_addr : Error reading PHYID register:ffffffe0 [ 166.430826][ T9660] CoreChips 6-1:0.0 (unnamed net_device) (uninitialized): Failed to send software reset:ffffffb9 [ 166.441676][ T9660] CoreChips 6-1:0.0 (unnamed net_device) (uninitialized): Failed to reset PHY: -71 [ 166.457415][ T9660] CoreChips: probe of 6-1:0.0 failed with error -71 [ 166.468889][ T9660] usb 6-1: USB disconnect, device number 5 00:38:57 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x81, 0xe5, 0xa5, 0x40, 0xfe6, 0x9800, 0x5d6c, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xd, 0x3, 0xfa}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000300)=ANY=[@ANYBLOB="000006"], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) 00:38:57 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) unshare(0x4060400) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap$perf(&(0x7f00006c0000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000080), 0x0) 00:38:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@empty}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r1, &(0x7f0000000640)=[{&(0x7f0000000180)=""/89, 0x59}], 0x1, 0x2, 0x0) 00:38:57 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x10, 0x0, 0x0) 00:38:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000002680)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000001b40)={0x0, 0x0, &(0x7f0000001b00)={&(0x7f0000001b80)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MAC={0xa}]}, 0x28}}, 0x0) 00:38:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@empty}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r1, &(0x7f0000000640)=[{&(0x7f0000000180)=""/89, 0x59}], 0x1, 0x2, 0x0) 00:38:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@empty}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r1, &(0x7f0000000640)=[{&(0x7f0000000180)=""/89, 0x59}], 0x1, 0x2, 0x0) 00:38:57 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) unshare(0x4060400) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap$perf(&(0x7f00006c0000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000080), 0x0) 00:38:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000100)=0x5, 0x4) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 00:38:57 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0xd, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x8b}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0xf3, &(0x7f0000000540)=""/243, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:38:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@empty}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r1, &(0x7f0000000640)=[{&(0x7f0000000180)=""/89, 0x59}], 0x1, 0x2, 0x0) 00:38:57 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0xd, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x8b}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0xf3, &(0x7f0000000540)=""/243, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 167.194970][T10061] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 167.247747][T10063] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 167.292310][ T9660] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 167.860845][ T9660] usb 6-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=5d.6c [ 167.869942][ T9660] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 167.879591][ T9660] usb 6-1: Product: syz [ 167.884834][ T9660] usb 6-1: Manufacturer: syz [ 167.889454][ T9660] usb 6-1: SerialNumber: syz [ 167.899587][ T9660] usb 6-1: config 0 descriptor?? [ 168.610809][ T9660] CoreChips 6-1:0.0 (unnamed net_device) (uninitialized): sr_get_phy_addr : Error reading PHYID register:ffffffe0 [ 169.108470][ T9660] CoreChips 6-1:0.0 (unnamed net_device) (uninitialized): Failed to send software reset:ffffffb9 [ 169.119083][ T9660] CoreChips 6-1:0.0 (unnamed net_device) (uninitialized): Failed to reset PHY: -71 [ 169.130138][ T9660] CoreChips: probe of 6-1:0.0 failed with error -71 [ 169.141049][ T9660] usb 6-1: USB disconnect, device number 6 00:39:00 executing program 1: r0 = syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mkdirat(r0, &(0x7f0000000980)='./file3\x00', 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0xf154, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(r0, &(0x7f0000000100)='./file3\x00', r0, &(0x7f0000000200)='./file0\x00') r2 = openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) r3 = dup3(r1, r2, 0x80000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r3, 0x5000943a, &(0x7f00000009c0)={{r0}, 0x0, 0x4, @inherit={0x58, &(0x7f0000000680)={0x1, 0x2, 0x5, 0x401, {0x10, 0x3, 0x4, 0x7ff, 0x8}, [0x0, 0x4000]}}, @subvolid=0x100}) mlock(&(0x7f0000ece000/0x3000)=nil, 0x3000) mknodat(r0, &(0x7f0000000180)='./file3\x00', 0x400, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="18010000f5ffffff0000000000000000850000006d00000095f1dacb3cfe153111fd520f6e7dc801e2fc5d0d78185b9b2770283a2d167121114b057c3930ee58a9d4d5b652"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r4}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 00:39:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@empty}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r1, &(0x7f0000000640)=[{&(0x7f0000000180)=""/89, 0x59}], 0x1, 0x2, 0x0) 00:39:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@empty}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r1, &(0x7f0000000640)=[{&(0x7f0000000180)=""/89, 0x59}], 0x1, 0x2, 0x0) 00:39:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000100)=0x5, 0x4) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 00:39:00 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0xd, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x8b}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0xf3, &(0x7f0000000540)=""/243, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:39:00 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x2, 0x1, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private2}}]}, 0x60}}, 0x0) [ 169.675358][T10090] loop1: detected capacity change from 0 to 264192 [ 169.678791][T10096] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:39:00 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0xd, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x8b}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0xf3, &(0x7f0000000540)=""/243, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:39:00 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) clock_gettime(0xfffffffb, 0x0) 00:39:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000100)=0x5, 0x4) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 00:39:00 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) clock_gettime(0xfffffffb, 0x0) 00:39:00 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x4000, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x400}}) ioctl$TIOCL_PASTESEL(r0, 0x560d, &(0x7f00000001c0)) sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000240)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="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"], 0xf0}, 0x1, 0x0, 0x0, 0x880}, 0x4000) creat(&(0x7f00000001c0)='./file0\x00', 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsu\x00', 0x0, 0x0) io_setup(0xaad, &(0x7f0000000680)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=@RTM_NEWMDB={0x17, 0x54, 0x359fc643b1c049ed}, 0x18}}, 0x0) ftruncate(r1, 0x4) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet_group_source_req(r3, 0x0, 0x2e, &(0x7f0000000340)={0x6, {{0x2, 0x1, @multicast1}}, {{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3c}}}}, 0x108) 00:39:00 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x0, 0x80000000}, 0x40) 00:39:00 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x2, 0x1, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private2}}]}, 0x60}}, 0x0) 00:39:00 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) clock_gettime(0xfffffffb, 0x0) 00:39:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_256={{0x303}, "235881c019ee8041", "16d73c6a5a85ce6e033b2215b54e48ca5cb769c150eda42eeceeaaa70f8a99ec", "236c8ab0", "625d4ff0fb0ebbbd"}, 0x38) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) close(r0) [ 170.049317][T10119] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:39:00 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x2, 0x1, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private2}}]}, 0x60}}, 0x0) 00:39:00 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x0, 0x80000000}, 0x40) 00:39:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000100)=0x5, 0x4) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 00:39:00 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) clock_gettime(0xfffffffb, 0x0) [ 170.281152][T10135] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:39:01 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x2, 0x1, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private2}}]}, 0x60}}, 0x0) 00:39:01 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x0, 0x80000000}, 0x40) 00:39:01 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0xb, 0x8, &(0x7f0000000640)=ANY=[], 0x0, 0x0, 0x13, &(0x7f0000000180)=""/19, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x99, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x3, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000180000003d030100000000009500f000000000006926000000000000bf67000000000000560600000fff07006706000020000000350200000ee60000bf250000000000003d350000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad53010000000000840400000000000014000000000000009500000000000000db13d5d8b741f2cdaabc8383c8f56b8c2b84a800ea6553f3ef4392b3815dcf00c3eebc52267b042d19"], &(0x7f0000000100)='GPL\x00'}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = socket$kcm(0xa, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 00:39:01 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x4000, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x400}}) ioctl$TIOCL_PASTESEL(r0, 0x560d, &(0x7f00000001c0)) sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000240)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="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"], 0xf0}, 0x1, 0x0, 0x0, 0x880}, 0x4000) creat(&(0x7f00000001c0)='./file0\x00', 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsu\x00', 0x0, 0x0) io_setup(0xaad, &(0x7f0000000680)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=@RTM_NEWMDB={0x17, 0x54, 0x359fc643b1c049ed}, 0x18}}, 0x0) ftruncate(r1, 0x4) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet_group_source_req(r3, 0x0, 0x2e, &(0x7f0000000340)={0x6, {{0x2, 0x1, @multicast1}}, {{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3c}}}}, 0x108) 00:39:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_256={{0x303}, "235881c019ee8041", "16d73c6a5a85ce6e033b2215b54e48ca5cb769c150eda42eeceeaaa70f8a99ec", "236c8ab0", "625d4ff0fb0ebbbd"}, 0x38) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) close(r0) 00:39:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_256={{0x303}, "235881c019ee8041", "16d73c6a5a85ce6e033b2215b54e48ca5cb769c150eda42eeceeaaa70f8a99ec", "236c8ab0", "625d4ff0fb0ebbbd"}, 0x38) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) close(r0) 00:39:01 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x4000, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x400}}) ioctl$TIOCL_PASTESEL(r0, 0x560d, &(0x7f00000001c0)) sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000240)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="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"], 0xf0}, 0x1, 0x0, 0x0, 0x880}, 0x4000) creat(&(0x7f00000001c0)='./file0\x00', 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsu\x00', 0x0, 0x0) io_setup(0xaad, &(0x7f0000000680)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=@RTM_NEWMDB={0x17, 0x54, 0x359fc643b1c049ed}, 0x18}}, 0x0) ftruncate(r1, 0x4) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet_group_source_req(r3, 0x0, 0x2e, &(0x7f0000000340)={0x6, {{0x2, 0x1, @multicast1}}, {{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3c}}}}, 0x108) 00:39:01 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x0, 0x80000000}, 0x40) 00:39:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_256={{0x303}, "235881c019ee8041", "16d73c6a5a85ce6e033b2215b54e48ca5cb769c150eda42eeceeaaa70f8a99ec", "236c8ab0", "625d4ff0fb0ebbbd"}, 0x38) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) close(r0) 00:39:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_256={{0x303}, "235881c019ee8041", "16d73c6a5a85ce6e033b2215b54e48ca5cb769c150eda42eeceeaaa70f8a99ec", "236c8ab0", "625d4ff0fb0ebbbd"}, 0x38) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) close(r0) 00:39:01 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fd/3\x00') 00:39:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_256={{0x303}, "235881c019ee8041", "16d73c6a5a85ce6e033b2215b54e48ca5cb769c150eda42eeceeaaa70f8a99ec", "236c8ab0", "625d4ff0fb0ebbbd"}, 0x38) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) close(r0) 00:39:01 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x4000, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x400}}) ioctl$TIOCL_PASTESEL(r0, 0x560d, &(0x7f00000001c0)) sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000240)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="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"], 0xf0}, 0x1, 0x0, 0x0, 0x880}, 0x4000) creat(&(0x7f00000001c0)='./file0\x00', 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsu\x00', 0x0, 0x0) io_setup(0xaad, &(0x7f0000000680)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=@RTM_NEWMDB={0x17, 0x54, 0x359fc643b1c049ed}, 0x18}}, 0x0) ftruncate(r1, 0x4) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet_group_source_req(r3, 0x0, 0x2e, &(0x7f0000000340)={0x6, {{0x2, 0x1, @multicast1}}, {{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3c}}}}, 0x108) 00:39:01 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x4000, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x400}}) ioctl$TIOCL_PASTESEL(r0, 0x560d, &(0x7f00000001c0)) sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000240)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="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"], 0xf0}, 0x1, 0x0, 0x0, 0x880}, 0x4000) creat(&(0x7f00000001c0)='./file0\x00', 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsu\x00', 0x0, 0x0) io_setup(0xaad, &(0x7f0000000680)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=@RTM_NEWMDB={0x17, 0x54, 0x359fc643b1c049ed}, 0x18}}, 0x0) ftruncate(r1, 0x4) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet_group_source_req(r3, 0x0, 0x2e, &(0x7f0000000340)={0x6, {{0x2, 0x1, @multicast1}}, {{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3c}}}}, 0x108) 00:39:02 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0xb, 0x8, &(0x7f0000000640)=ANY=[], 0x0, 0x0, 0x13, &(0x7f0000000180)=""/19, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x99, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x3, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000180000003d030100000000009500f000000000006926000000000000bf67000000000000560600000fff07006706000020000000350200000ee60000bf250000000000003d350000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad53010000000000840400000000000014000000000000009500000000000000db13d5d8b741f2cdaabc8383c8f56b8c2b84a800ea6553f3ef4392b3815dcf00c3eebc52267b042d19"], &(0x7f0000000100)='GPL\x00'}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = socket$kcm(0xa, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 00:39:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_256={{0x303}, "235881c019ee8041", "16d73c6a5a85ce6e033b2215b54e48ca5cb769c150eda42eeceeaaa70f8a99ec", "236c8ab0", "625d4ff0fb0ebbbd"}, 0x38) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) close(r0) 00:39:02 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fd/3\x00') 00:39:02 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5}, 0x48) 00:39:02 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x4000, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x400}}) ioctl$TIOCL_PASTESEL(r0, 0x560d, &(0x7f00000001c0)) sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000240)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="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"], 0xf0}, 0x1, 0x0, 0x0, 0x880}, 0x4000) creat(&(0x7f00000001c0)='./file0\x00', 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsu\x00', 0x0, 0x0) io_setup(0xaad, &(0x7f0000000680)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=@RTM_NEWMDB={0x17, 0x54, 0x359fc643b1c049ed}, 0x18}}, 0x0) ftruncate(r1, 0x4) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet_group_source_req(r3, 0x0, 0x2e, &(0x7f0000000340)={0x6, {{0x2, 0x1, @multicast1}}, {{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3c}}}}, 0x108) 00:39:02 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x4000, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x400}}) ioctl$TIOCL_PASTESEL(r0, 0x560d, &(0x7f00000001c0)) sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000240)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="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"], 0xf0}, 0x1, 0x0, 0x0, 0x880}, 0x4000) creat(&(0x7f00000001c0)='./file0\x00', 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsu\x00', 0x0, 0x0) io_setup(0xaad, &(0x7f0000000680)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=@RTM_NEWMDB={0x17, 0x54, 0x359fc643b1c049ed}, 0x18}}, 0x0) ftruncate(r1, 0x4) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet_group_source_req(r3, 0x0, 0x2e, &(0x7f0000000340)={0x6, {{0x2, 0x1, @multicast1}}, {{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3c}}}}, 0x108) 00:39:02 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee80a9b0729f69b3368", 0xf895}], 0x1) 00:39:02 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5}, 0x48) 00:39:02 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fd/3\x00') 00:39:02 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5}, 0x48) 00:39:02 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000001000/0x1000)=nil, 0xffffffffdfffefff) 00:39:02 executing program 5: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) 00:39:02 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0xb, 0x8, &(0x7f0000000640)=ANY=[], 0x0, 0x0, 0x13, &(0x7f0000000180)=""/19, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x99, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x3, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000180000003d030100000000009500f000000000006926000000000000bf67000000000000560600000fff07006706000020000000350200000ee60000bf250000000000003d350000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad53010000000000840400000000000014000000000000009500000000000000db13d5d8b741f2cdaabc8383c8f56b8c2b84a800ea6553f3ef4392b3815dcf00c3eebc52267b042d19"], &(0x7f0000000100)='GPL\x00'}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = socket$kcm(0xa, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 00:39:02 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fd/3\x00') 00:39:03 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000001000/0x1000)=nil, 0xffffffffdfffefff) 00:39:03 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5}, 0x48) 00:39:03 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000580)={0x1f, 0x8, @fixed}, 0xe) 00:39:03 executing program 0: mq_timedreceive(0xffffffffffffffff, &(0x7f00000000c0)=""/184, 0xffffffffffffff24, 0x0, &(0x7f0000000180)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'macvlan0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000240)={0x8, 0x0, 0x78}) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r5, @ANYBLOB="19000000000000001c0012000c00010062726964676500000c0002000800050001000000"], 0x3c}}, 0x0) r6 = openat$ttyprintk(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCXONC(r6, 0x540a, 0x3) dup2(0xffffffffffffffff, r6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x2e, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) 00:39:03 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee80a9b0729f69b3368", 0xf895}], 0x1) 00:39:03 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000001000/0x1000)=nil, 0xffffffffdfffefff) 00:39:03 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000580)={0x1f, 0x8, @fixed}, 0xe) 00:39:03 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOBLANK(r0, 0x4611, 0x3) 00:39:03 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0xb, 0x8, &(0x7f0000000640)=ANY=[], 0x0, 0x0, 0x13, &(0x7f0000000180)=""/19, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x99, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x3, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000180000003d030100000000009500f000000000006926000000000000bf67000000000000560600000fff07006706000020000000350200000ee60000bf250000000000003d350000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad53010000000000840400000000000014000000000000009500000000000000db13d5d8b741f2cdaabc8383c8f56b8c2b84a800ea6553f3ef4392b3815dcf00c3eebc52267b042d19"], &(0x7f0000000100)='GPL\x00'}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = socket$kcm(0xa, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 00:39:03 executing program 0: mq_timedreceive(0xffffffffffffffff, &(0x7f00000000c0)=""/184, 0xffffffffffffff24, 0x0, &(0x7f0000000180)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'macvlan0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000240)={0x8, 0x0, 0x78}) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r5, @ANYBLOB="19000000000000001c0012000c00010062726964676500000c0002000800050001000000"], 0x3c}}, 0x0) r6 = openat$ttyprintk(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCXONC(r6, 0x540a, 0x3) dup2(0xffffffffffffffff, r6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x2e, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) 00:39:04 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000001000/0x1000)=nil, 0xffffffffdfffefff) 00:39:04 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000580)={0x1f, 0x8, @fixed}, 0xe) 00:39:04 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOBLANK(r0, 0x4611, 0x3) 00:39:04 executing program 0: mq_timedreceive(0xffffffffffffffff, &(0x7f00000000c0)=""/184, 0xffffffffffffff24, 0x0, &(0x7f0000000180)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'macvlan0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000240)={0x8, 0x0, 0x78}) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r5, @ANYBLOB="19000000000000001c0012000c00010062726964676500000c0002000800050001000000"], 0x3c}}, 0x0) r6 = openat$ttyprintk(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCXONC(r6, 0x540a, 0x3) dup2(0xffffffffffffffff, r6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x2e, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) 00:39:04 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000580)={0x1f, 0x8, @fixed}, 0xe) 00:39:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000000)=@ipv6_deladdr={0x44, 0x15, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @mcast2}, @IFA_FLAGS={0x3c}, @IFA_FLAGS={0x8}, @IFA_FLAGS={0x8}]}, 0x44}}, 0x0) [ 173.799164][T10289] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 00:39:05 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee80a9b0729f69b3368", 0xf895}], 0x1) 00:39:05 executing program 0: mq_timedreceive(0xffffffffffffffff, &(0x7f00000000c0)=""/184, 0xffffffffffffff24, 0x0, &(0x7f0000000180)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'macvlan0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000240)={0x8, 0x0, 0x78}) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r5, @ANYBLOB="19000000000000001c0012000c00010062726964676500000c0002000800050001000000"], 0x3c}}, 0x0) r6 = openat$ttyprintk(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCXONC(r6, 0x540a, 0x3) dup2(0xffffffffffffffff, r6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x2e, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) 00:39:05 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOBLANK(r0, 0x4611, 0x3) 00:39:05 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000d94b352a0a2f80c06d5709ffc2c654"}, 0x46) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) bind$packet(r1, &(0x7f0000000100)={0x11, 0xf7, r3, 0x1, 0x0, 0x6, @dev}, 0x14) close(r1) 00:39:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000000)=@ipv6_deladdr={0x44, 0x15, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @mcast2}, @IFA_FLAGS={0x3c}, @IFA_FLAGS={0x8}, @IFA_FLAGS={0x8}]}, 0x44}}, 0x0) 00:39:05 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$P9_RWRITE(r0, &(0x7f0000000100)={0xb}, 0xb) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0xff, 0x0, 0x0, 0x0, 0x248000009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0xffffff1f) [ 174.680398][T10304] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 00:39:05 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOBLANK(r0, 0x4611, 0x3) 00:39:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000000)=@ipv6_deladdr={0x44, 0x15, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @mcast2}, @IFA_FLAGS={0x3c}, @IFA_FLAGS={0x8}, @IFA_FLAGS={0x8}]}, 0x44}}, 0x0) 00:39:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x84081, 0x0) pwritev2(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=']', 0x3fc000}], 0x1, 0x0, 0x0, 0xf) close(r0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f00000000c0)=@tipc=@name, 0x0, 0x0) pipe2$9p(0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000180)={0x50, 0x0, 0x0, {0x7, 0x21, 0x3, 0x800000, 0x0, 0x6, 0xfffffffd, 0xfffffe01}}, 0x50) r1 = openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f00000021c0)={0x2020}, 0x2020) r2 = getuid() ioprio_set$uid(0x3, r2, 0x0) setxattr$system_posix_acl(&(0x7f0000000340)='./file0\x00', &(0x7f00000020c0)='system.posix_acl_default\x00', &(0x7f0000002100)={{}, {0x1, 0x2}, [], {0x4, 0x1}, [{0x8, 0x7}, {0x8, 0x1, 0xee00}, {0x8, 0x6, 0xffffffffffffffff}], {0x10, 0x1}, {0x20, 0x3}}, 0x3c, 0x2) 00:39:05 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000d94b352a0a2f80c06d5709ffc2c654"}, 0x46) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) bind$packet(r1, &(0x7f0000000100)={0x11, 0xf7, r3, 0x1, 0x0, 0x6, @dev}, 0x14) close(r1) 00:39:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000000)=@ipv6_deladdr={0x44, 0x15, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @mcast2}, @IFA_FLAGS={0x3c}, @IFA_FLAGS={0x8}, @IFA_FLAGS={0x8}]}, 0x44}}, 0x0) 00:39:05 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000d94b352a0a2f80c06d5709ffc2c654"}, 0x46) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) bind$packet(r1, &(0x7f0000000100)={0x11, 0xf7, r3, 0x1, 0x0, 0x6, @dev}, 0x14) close(r1) [ 174.889437][T10319] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 175.171160][T10330] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 00:39:06 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee80a9b0729f69b3368", 0xf895}], 0x1) 00:39:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x84081, 0x0) pwritev2(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=']', 0x3fc000}], 0x1, 0x0, 0x0, 0xf) close(r0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f00000000c0)=@tipc=@name, 0x0, 0x0) pipe2$9p(0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000180)={0x50, 0x0, 0x0, {0x7, 0x21, 0x3, 0x800000, 0x0, 0x6, 0xfffffffd, 0xfffffe01}}, 0x50) r1 = openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f00000021c0)={0x2020}, 0x2020) r2 = getuid() ioprio_set$uid(0x3, r2, 0x0) setxattr$system_posix_acl(&(0x7f0000000340)='./file0\x00', &(0x7f00000020c0)='system.posix_acl_default\x00', &(0x7f0000002100)={{}, {0x1, 0x2}, [], {0x4, 0x1}, [{0x8, 0x7}, {0x8, 0x1, 0xee00}, {0x8, 0x6, 0xffffffffffffffff}], {0x10, 0x1}, {0x20, 0x3}}, 0x3c, 0x2) 00:39:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x84081, 0x0) pwritev2(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=']', 0x3fc000}], 0x1, 0x0, 0x0, 0xf) close(r0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f00000000c0)=@tipc=@name, 0x0, 0x0) pipe2$9p(0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000180)={0x50, 0x0, 0x0, {0x7, 0x21, 0x3, 0x800000, 0x0, 0x6, 0xfffffffd, 0xfffffe01}}, 0x50) r1 = openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f00000021c0)={0x2020}, 0x2020) r2 = getuid() ioprio_set$uid(0x3, r2, 0x0) setxattr$system_posix_acl(&(0x7f0000000340)='./file0\x00', &(0x7f00000020c0)='system.posix_acl_default\x00', &(0x7f0000002100)={{}, {0x1, 0x2}, [], {0x4, 0x1}, [{0x8, 0x7}, {0x8, 0x1, 0xee00}, {0x8, 0x6, 0xffffffffffffffff}], {0x10, 0x1}, {0x20, 0x3}}, 0x3c, 0x2) 00:39:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x84081, 0x0) pwritev2(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=']', 0x3fc000}], 0x1, 0x0, 0x0, 0xf) close(r0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f00000000c0)=@tipc=@name, 0x0, 0x0) pipe2$9p(0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000180)={0x50, 0x0, 0x0, {0x7, 0x21, 0x3, 0x800000, 0x0, 0x6, 0xfffffffd, 0xfffffe01}}, 0x50) r1 = openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f00000021c0)={0x2020}, 0x2020) r2 = getuid() ioprio_set$uid(0x3, r2, 0x0) setxattr$system_posix_acl(&(0x7f0000000340)='./file0\x00', &(0x7f00000020c0)='system.posix_acl_default\x00', &(0x7f0000002100)={{}, {0x1, 0x2}, [], {0x4, 0x1}, [{0x8, 0x7}, {0x8, 0x1, 0xee00}, {0x8, 0x6, 0xffffffffffffffff}], {0x10, 0x1}, {0x20, 0x3}}, 0x3c, 0x2) 00:39:06 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000d94b352a0a2f80c06d5709ffc2c654"}, 0x46) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) bind$packet(r1, &(0x7f0000000100)={0x11, 0xf7, r3, 0x1, 0x0, 0x6, @dev}, 0x14) close(r1) 00:39:06 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$P9_RWRITE(r0, &(0x7f0000000100)={0xb}, 0xb) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0xff, 0x0, 0x0, 0x0, 0x248000009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0xffffff1f) 00:39:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x84081, 0x0) pwritev2(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=']', 0x3fc000}], 0x1, 0x0, 0x0, 0xf) close(r0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f00000000c0)=@tipc=@name, 0x0, 0x0) pipe2$9p(0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000180)={0x50, 0x0, 0x0, {0x7, 0x21, 0x3, 0x800000, 0x0, 0x6, 0xfffffffd, 0xfffffe01}}, 0x50) r1 = openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f00000021c0)={0x2020}, 0x2020) r2 = getuid() ioprio_set$uid(0x3, r2, 0x0) setxattr$system_posix_acl(&(0x7f0000000340)='./file0\x00', &(0x7f00000020c0)='system.posix_acl_default\x00', &(0x7f0000002100)={{}, {0x1, 0x2}, [], {0x4, 0x1}, [{0x8, 0x7}, {0x8, 0x1, 0xee00}, {0x8, 0x6, 0xffffffffffffffff}], {0x10, 0x1}, {0x20, 0x3}}, 0x3c, 0x2) 00:39:06 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x8, 0x3, &(0x7f00000002c0)=@framed, &(0x7f00000000c0)='GPL\x00', 0x3, 0x1000, &(0x7f0000000700)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 00:39:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x84081, 0x0) pwritev2(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=']', 0x3fc000}], 0x1, 0x0, 0x0, 0xf) close(r0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f00000000c0)=@tipc=@name, 0x0, 0x0) pipe2$9p(0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000180)={0x50, 0x0, 0x0, {0x7, 0x21, 0x3, 0x800000, 0x0, 0x6, 0xfffffffd, 0xfffffe01}}, 0x50) r1 = openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f00000021c0)={0x2020}, 0x2020) r2 = getuid() ioprio_set$uid(0x3, r2, 0x0) setxattr$system_posix_acl(&(0x7f0000000340)='./file0\x00', &(0x7f00000020c0)='system.posix_acl_default\x00', &(0x7f0000002100)={{}, {0x1, 0x2}, [], {0x4, 0x1}, [{0x8, 0x7}, {0x8, 0x1, 0xee00}, {0x8, 0x6, 0xffffffffffffffff}], {0x10, 0x1}, {0x20, 0x3}}, 0x3c, 0x2) 00:39:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x84081, 0x0) pwritev2(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=']', 0x3fc000}], 0x1, 0x0, 0x0, 0xf) close(r0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f00000000c0)=@tipc=@name, 0x0, 0x0) pipe2$9p(0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000180)={0x50, 0x0, 0x0, {0x7, 0x21, 0x3, 0x800000, 0x0, 0x6, 0xfffffffd, 0xfffffe01}}, 0x50) r1 = openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f00000021c0)={0x2020}, 0x2020) r2 = getuid() ioprio_set$uid(0x3, r2, 0x0) setxattr$system_posix_acl(&(0x7f0000000340)='./file0\x00', &(0x7f00000020c0)='system.posix_acl_default\x00', &(0x7f0000002100)={{}, {0x1, 0x2}, [], {0x4, 0x1}, [{0x8, 0x7}, {0x8, 0x1, 0xee00}, {0x8, 0x6, 0xffffffffffffffff}], {0x10, 0x1}, {0x20, 0x3}}, 0x3c, 0x2) 00:39:07 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x8, 0x3, &(0x7f00000002c0)=@framed, &(0x7f00000000c0)='GPL\x00', 0x3, 0x1000, &(0x7f0000000700)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 00:39:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x84081, 0x0) pwritev2(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=']', 0x3fc000}], 0x1, 0x0, 0x0, 0xf) close(r0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f00000000c0)=@tipc=@name, 0x0, 0x0) pipe2$9p(0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000180)={0x50, 0x0, 0x0, {0x7, 0x21, 0x3, 0x800000, 0x0, 0x6, 0xfffffffd, 0xfffffe01}}, 0x50) r1 = openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f00000021c0)={0x2020}, 0x2020) r2 = getuid() ioprio_set$uid(0x3, r2, 0x0) setxattr$system_posix_acl(&(0x7f0000000340)='./file0\x00', &(0x7f00000020c0)='system.posix_acl_default\x00', &(0x7f0000002100)={{}, {0x1, 0x2}, [], {0x4, 0x1}, [{0x8, 0x7}, {0x8, 0x1, 0xee00}, {0x8, 0x6, 0xffffffffffffffff}], {0x10, 0x1}, {0x20, 0x3}}, 0x3c, 0x2) 00:39:08 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$P9_RWRITE(r0, &(0x7f0000000100)={0xb}, 0xb) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0xff, 0x0, 0x0, 0x0, 0x248000009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0xffffff1f) 00:39:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x84081, 0x0) pwritev2(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=']', 0x3fc000}], 0x1, 0x0, 0x0, 0xf) close(r0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f00000000c0)=@tipc=@name, 0x0, 0x0) pipe2$9p(0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000180)={0x50, 0x0, 0x0, {0x7, 0x21, 0x3, 0x800000, 0x0, 0x6, 0xfffffffd, 0xfffffe01}}, 0x50) r1 = openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f00000021c0)={0x2020}, 0x2020) r2 = getuid() ioprio_set$uid(0x3, r2, 0x0) setxattr$system_posix_acl(&(0x7f0000000340)='./file0\x00', &(0x7f00000020c0)='system.posix_acl_default\x00', &(0x7f0000002100)={{}, {0x1, 0x2}, [], {0x4, 0x1}, [{0x8, 0x7}, {0x8, 0x1, 0xee00}, {0x8, 0x6, 0xffffffffffffffff}], {0x10, 0x1}, {0x20, 0x3}}, 0x3c, 0x2) 00:39:08 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e7, &(0x7f00000015c0)={'veth0\x00'}) 00:39:08 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x8, 0x3, &(0x7f00000002c0)=@framed, &(0x7f00000000c0)='GPL\x00', 0x3, 0x1000, &(0x7f0000000700)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 00:39:08 executing program 1: perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x3f, 0x0, 0xfe, 0x0, 0x0, 0x62200, 0xcbbccb8135c61c1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x1}, 0x49402, 0x0, 0x0, 0x0, 0x0, 0x7351}, 0x0, 0xf, 0xffffffffffffffff, 0x8) socket$inet_udp(0x2, 0x2, 0x0) creat(&(0x7f0000000480)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000240)='threaded\x00', 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xff}, 0x0, 0x0, 0x100000}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x8, 0x8, 0x8000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000000)={@broadcast, @broadcast, @local}, 0xc) r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet(0x2, 0x3, 0x4) r1 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000), 0x10) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000280)=""/148) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ttyS3\x00', 0x24681, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(r2, 0x4010942a, &(0x7f0000000180)={0x1, 0x3}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000001c0)={0x0, @multicast2, @initdev}, &(0x7f0000000080)=0xc) 00:39:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x84081, 0x0) pwritev2(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=']', 0x3fc000}], 0x1, 0x0, 0x0, 0xf) close(r0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f00000000c0)=@tipc=@name, 0x0, 0x0) pipe2$9p(0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000180)={0x50, 0x0, 0x0, {0x7, 0x21, 0x3, 0x800000, 0x0, 0x6, 0xfffffffd, 0xfffffe01}}, 0x50) r1 = openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f00000021c0)={0x2020}, 0x2020) r2 = getuid() ioprio_set$uid(0x3, r2, 0x0) setxattr$system_posix_acl(&(0x7f0000000340)='./file0\x00', &(0x7f00000020c0)='system.posix_acl_default\x00', &(0x7f0000002100)={{}, {0x1, 0x2}, [], {0x4, 0x1}, [{0x8, 0x7}, {0x8, 0x1, 0xee00}, {0x8, 0x6, 0xffffffffffffffff}], {0x10, 0x1}, {0x20, 0x3}}, 0x3c, 0x2) 00:39:08 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x8, 0x3, &(0x7f00000002c0)=@framed, &(0x7f00000000c0)='GPL\x00', 0x3, 0x1000, &(0x7f0000000700)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 00:39:08 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x8200) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x4}, 0x64) fallocate(r0, 0x0, 0x0, 0x8000) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 00:39:08 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e7, &(0x7f00000015c0)={'veth0\x00'}) 00:39:08 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f00000002c0)={{0x1b, 0x5b, 0x7, 0x7, 0x3f, 0x0, 0x31, 0x63, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 00:39:08 executing program 4: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000200)={[{@shortname_mixed='shortname=mixed'}, {@fat=@dmask={'dmask'}}]}) 00:39:08 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) clone(0x400, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000340)="226b22fed16d93308620a69035c9128174cf63132ce20a833672b1cefdd749f420639e3d810f61507e2ca86b580ffaed14d84d116f425e096315d42fff28f83ac59fba4c94a775b8751fb699ff6a5768d0309e929ee7bdb438e3b8c1dede5813f4323ed0feb7918bfff557880f32e0635ea237192bd21afdf7a96e9ab908") r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x4c, 0x6c, 0x705, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'lo\x00'}, @IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'bond0\x00'}]}]}, 0x4c}}, 0x0) [ 178.191930][T10410] loop4: detected capacity change from 0 to 6 [ 178.216406][T10410] FAT-fs (loop4): Directory bread(block 6) failed 00:39:09 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$P9_RWRITE(r0, &(0x7f0000000100)={0xb}, 0xb) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0xff, 0x0, 0x0, 0x0, 0x248000009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0xffffff1f) 00:39:09 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f00000002c0)={{0x1b, 0x5b, 0x7, 0x7, 0x3f, 0x0, 0x31, 0x63, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 00:39:09 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e7, &(0x7f00000015c0)={'veth0\x00'}) 00:39:09 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x8200) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x4}, 0x64) fallocate(r0, 0x0, 0x0, 0x8000) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 00:39:09 executing program 4: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000200)={[{@shortname_mixed='shortname=mixed'}, {@fat=@dmask={'dmask'}}]}) [ 178.549953][T10413] IPVS: ftp: loaded support on port[0] = 21 [ 178.654837][T10427] loop4: detected capacity change from 0 to 6 00:39:09 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e7, &(0x7f00000015c0)={'veth0\x00'}) [ 178.821518][T10427] FAT-fs (loop4): Directory bread(block 6) failed 00:39:09 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x8200) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x4}, 0x64) fallocate(r0, 0x0, 0x0, 0x8000) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 00:39:09 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f00000002c0)={{0x1b, 0x5b, 0x7, 0x7, 0x3f, 0x0, 0x31, 0x63, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 00:39:09 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) clone(0x400, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000340)="226b22fed16d93308620a69035c9128174cf63132ce20a833672b1cefdd749f420639e3d810f61507e2ca86b580ffaed14d84d116f425e096315d42fff28f83ac59fba4c94a775b8751fb699ff6a5768d0309e929ee7bdb438e3b8c1dede5813f4323ed0feb7918bfff557880f32e0635ea237192bd21afdf7a96e9ab908") r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x4c, 0x6c, 0x705, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'lo\x00'}, @IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'bond0\x00'}]}]}, 0x4c}}, 0x0) 00:39:09 executing program 5: r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x8200) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x4}, 0x64) fallocate(r0, 0x0, 0x0, 0x8000) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 00:39:09 executing program 4: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000200)={[{@shortname_mixed='shortname=mixed'}, {@fat=@dmask={'dmask'}}]}) 00:39:09 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000340)={0x400000100002f}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r1, &(0x7f0000000800)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8050]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r1, 0x5502) 00:39:09 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f00000002c0)={{0x1b, 0x5b, 0x7, 0x7, 0x3f, 0x0, 0x31, 0x63, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) [ 179.283510][T10478] loop4: detected capacity change from 0 to 6 00:39:09 executing program 5: r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x8200) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x4}, 0x64) fallocate(r0, 0x0, 0x0, 0x8000) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) [ 179.391197][T10478] FAT-fs (loop4): Directory bread(block 6) failed [ 179.421270][T10477] input: syz1 as /devices/virtual/input/input5 00:39:10 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) fcntl$addseals(r0, 0x409, 0x8) socket$packet(0x11, 0x0, 0x300) creat(&(0x7f0000000240)='./file0\x00', 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 00:39:10 executing program 4: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000200)={[{@shortname_mixed='shortname=mixed'}, {@fat=@dmask={'dmask'}}]}) [ 179.594400][T10474] IPVS: ftp: loaded support on port[0] = 21 00:39:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r3}, @IFLA_HSR_SLAVE2={0x8, 0x2, r6}]}}}]}, 0x40}}, 0x0) 00:39:10 executing program 5: r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x8200) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x4}, 0x64) fallocate(r0, 0x0, 0x0, 0x8000) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) [ 179.768015][T10498] loop4: detected capacity change from 0 to 6 [ 179.806539][T10498] FAT-fs (loop4): Directory bread(block 6) failed [ 180.097672][T10507] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 00:39:10 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x8200) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x4}, 0x64) fallocate(r0, 0x0, 0x0, 0x8000) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 00:39:10 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) fcntl$addseals(r0, 0x409, 0x8) socket$packet(0x11, 0x0, 0x300) creat(&(0x7f0000000240)='./file0\x00', 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 180.342950][T10507] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 180.463951][T10507] syz-executor.3 (10507) used greatest stack depth: 24240 bytes left 00:39:11 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) clone(0x400, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000340)="226b22fed16d93308620a69035c9128174cf63132ce20a833672b1cefdd749f420639e3d810f61507e2ca86b580ffaed14d84d116f425e096315d42fff28f83ac59fba4c94a775b8751fb699ff6a5768d0309e929ee7bdb438e3b8c1dede5813f4323ed0feb7918bfff557880f32e0635ea237192bd21afdf7a96e9ab908") r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x4c, 0x6c, 0x705, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'lo\x00'}, @IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'bond0\x00'}]}]}, 0x4c}}, 0x0) 00:39:11 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) fcntl$addseals(r0, 0x409, 0x8) socket$packet(0x11, 0x0, 0x300) creat(&(0x7f0000000240)='./file0\x00', 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 00:39:11 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000080), 0x10) write(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f00000029c0)={0x0, 0x1e00, &(0x7f0000000100)={&(0x7f0000000180)={0x1c, 0x10, 0x701, 0x0, 0x0, {0xa, 0x0, 0x2800}, [@typed={0x6, 0x1, 0x0, 0x0, @str='\x14\x00'}]}, 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000002ec0), 0x0, 0xa, 0x0) 00:39:11 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) fcntl$addseals(r0, 0x409, 0x8) socket$packet(0x11, 0x0, 0x300) creat(&(0x7f0000000240)='./file0\x00', 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 00:39:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r3}, @IFLA_HSR_SLAVE2={0x8, 0x2, r6}]}}}]}, 0x40}}, 0x0) 00:39:11 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001a40)={0xd, 0x2, &(0x7f0000001900)=@raw=[@alu={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x3b}, @exit], &(0x7f0000001940)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 180.726859][T10562] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 00:39:11 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000080), 0x10) write(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f00000029c0)={0x0, 0x1e00, &(0x7f0000000100)={&(0x7f0000000180)={0x1c, 0x10, 0x701, 0x0, 0x0, {0xa, 0x0, 0x2800}, [@typed={0x6, 0x1, 0x0, 0x0, @str='\x14\x00'}]}, 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000002ec0), 0x0, 0xa, 0x0) 00:39:11 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001a40)={0xd, 0x2, &(0x7f0000001900)=@raw=[@alu={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x3b}, @exit], &(0x7f0000001940)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:39:11 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) clone(0x400, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000340)="226b22fed16d93308620a69035c9128174cf63132ce20a833672b1cefdd749f420639e3d810f61507e2ca86b580ffaed14d84d116f425e096315d42fff28f83ac59fba4c94a775b8751fb699ff6a5768d0309e929ee7bdb438e3b8c1dede5813f4323ed0feb7918bfff557880f32e0635ea237192bd21afdf7a96e9ab908") r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x4c, 0x6c, 0x705, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'lo\x00'}, @IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'bond0\x00'}]}]}, 0x4c}}, 0x0) 00:39:11 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) fcntl$addseals(r0, 0x409, 0x8) socket$packet(0x11, 0x0, 0x300) creat(&(0x7f0000000240)='./file0\x00', 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 00:39:11 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) fcntl$addseals(r0, 0x409, 0x8) socket$packet(0x11, 0x0, 0x300) creat(&(0x7f0000000240)='./file0\x00', 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 00:39:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r3}, @IFLA_HSR_SLAVE2={0x8, 0x2, r6}]}}}]}, 0x40}}, 0x0) 00:39:11 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000080), 0x10) write(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f00000029c0)={0x0, 0x1e00, &(0x7f0000000100)={&(0x7f0000000180)={0x1c, 0x10, 0x701, 0x0, 0x0, {0xa, 0x0, 0x2800}, [@typed={0x6, 0x1, 0x0, 0x0, @str='\x14\x00'}]}, 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000002ec0), 0x0, 0xa, 0x0) 00:39:11 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001a40)={0xd, 0x2, &(0x7f0000001900)=@raw=[@alu={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x3b}, @exit], &(0x7f0000001940)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 181.233257][T10597] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 00:39:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() pivot_root(0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@local, 0x8ff, 0x2, 0x1, 0x0, 0x400, 0x4}, &(0x7f0000000140)=0x20) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r2, 0x29, 0x4c, 0x0, 0x0) ptrace$setsig(0x4203, r0, 0x1, &(0x7f00000002c0)={0x36, 0x3, 0x40}) [ 181.276960][T10591] IPVS: ftp: loaded support on port[0] = 21 00:39:11 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) fcntl$addseals(r0, 0x409, 0x8) socket$packet(0x11, 0x0, 0x300) creat(&(0x7f0000000240)='./file0\x00', 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 00:39:12 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001a40)={0xd, 0x2, &(0x7f0000001900)=@raw=[@alu={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x3b}, @exit], &(0x7f0000001940)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:39:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r3}, @IFLA_HSR_SLAVE2={0x8, 0x2, r6}]}}}]}, 0x40}}, 0x0) 00:39:12 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000080), 0x10) write(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f00000029c0)={0x0, 0x1e00, &(0x7f0000000100)={&(0x7f0000000180)={0x1c, 0x10, 0x701, 0x0, 0x0, {0xa, 0x0, 0x2800}, [@typed={0x6, 0x1, 0x0, 0x0, @str='\x14\x00'}]}, 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000002ec0), 0x0, 0xa, 0x0) 00:39:12 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x8a8829, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0, 0x0) [ 182.052521][T10636] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 00:39:13 executing program 3: unshare(0x4000400) r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000180)={0x0, 0x0, 0x0}) 00:39:13 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) dup2(r0, r1) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c004500a, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pipe(0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x3000000}, 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 00:39:13 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x8a8829, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0, 0x0) 00:39:13 executing program 2: syz_open_procfs(0x0, &(0x7f00000020c0)='net/ip_tables_matches\x00') 00:39:13 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) futex(&(0x7f0000000280), 0x3, 0x0, 0x0, &(0x7f0000000300), 0x0) 00:39:13 executing program 3: unshare(0x4000400) r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000180)={0x0, 0x0, 0x0}) 00:39:15 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x8a8829, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0, 0x0) 00:39:15 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) futex(&(0x7f0000000280), 0x3, 0x0, 0x0, &(0x7f0000000300), 0x0) 00:39:15 executing program 2: r0 = socket(0x25, 0x1, 0x0) sendto$llc(r0, &(0x7f0000001380)="94", 0x1, 0x4004000, 0x0, 0x0) 00:39:15 executing program 3: unshare(0x4000400) r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000180)={0x0, 0x0, 0x0}) 00:39:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() pivot_root(0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@local, 0x8ff, 0x2, 0x1, 0x0, 0x400, 0x4}, &(0x7f0000000140)=0x20) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r2, 0x29, 0x4c, 0x0, 0x0) ptrace$setsig(0x4203, r0, 0x1, &(0x7f00000002c0)={0x36, 0x3, 0x40}) 00:39:15 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) dup2(r0, r1) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c004500a, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pipe(0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x3000000}, 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 00:39:15 executing program 3: unshare(0x4000400) r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000180)={0x0, 0x0, 0x0}) 00:39:15 executing program 2: r0 = socket(0x25, 0x1, 0x0) sendto$llc(r0, &(0x7f0000001380)="94", 0x1, 0x4004000, 0x0, 0x0) 00:39:15 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) futex(&(0x7f0000000280), 0x3, 0x0, 0x0, &(0x7f0000000300), 0x0) 00:39:15 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x8a8829, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0, 0x0) 00:39:15 executing program 2: r0 = socket(0x25, 0x1, 0x0) sendto$llc(r0, &(0x7f0000001380)="94", 0x1, 0x4004000, 0x0, 0x0) 00:39:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() pivot_root(0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@local, 0x8ff, 0x2, 0x1, 0x0, 0x400, 0x4}, &(0x7f0000000140)=0x20) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r2, 0x29, 0x4c, 0x0, 0x0) ptrace$setsig(0x4203, r0, 0x1, &(0x7f00000002c0)={0x36, 0x3, 0x40}) 00:39:16 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) futex(&(0x7f0000000280), 0x3, 0x0, 0x0, &(0x7f0000000300), 0x0) 00:39:16 executing program 2: r0 = socket(0x25, 0x1, 0x0) sendto$llc(r0, &(0x7f0000001380)="94", 0x1, 0x4004000, 0x0, 0x0) 00:39:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() pivot_root(0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@local, 0x8ff, 0x2, 0x1, 0x0, 0x400, 0x4}, &(0x7f0000000140)=0x20) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r2, 0x29, 0x4c, 0x0, 0x0) ptrace$setsig(0x4203, r0, 0x1, &(0x7f00000002c0)={0x36, 0x3, 0x40}) 00:39:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) r1 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000840)={0x2, 0x4e20}, 0x10) [ 185.834872][T10742] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:39:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() pivot_root(0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@local, 0x8ff, 0x2, 0x1, 0x0, 0x400, 0x4}, &(0x7f0000000140)=0x20) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r2, 0x29, 0x4c, 0x0, 0x0) ptrace$setsig(0x4203, r0, 0x1, &(0x7f00000002c0)={0x36, 0x3, 0x40}) 00:39:18 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)=0x0) rt_tgsigqueueinfo(0x0, r0, 0x0, &(0x7f0000002300)={0x2f, 0x0, 0x9}) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x11) 00:39:18 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) dup2(r0, r1) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c004500a, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pipe(0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x3000000}, 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 00:39:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) r1 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000840)={0x2, 0x4e20}, 0x10) 00:39:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() pivot_root(0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@local, 0x8ff, 0x2, 0x1, 0x0, 0x400, 0x4}, &(0x7f0000000140)=0x20) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r2, 0x29, 0x4c, 0x0, 0x0) ptrace$setsig(0x4203, r0, 0x1, &(0x7f00000002c0)={0x36, 0x3, 0x40}) 00:39:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) r1 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000840)={0x2, 0x4e20}, 0x10) 00:39:18 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)=0x0) rt_tgsigqueueinfo(0x0, r0, 0x0, &(0x7f0000002300)={0x2f, 0x0, 0x9}) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x11) 00:39:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) r1 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000840)={0x2, 0x4e20}, 0x10) 00:39:18 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)=0x0) rt_tgsigqueueinfo(0x0, r0, 0x0, &(0x7f0000002300)={0x2f, 0x0, 0x9}) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x11) 00:39:18 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)=0x0) rt_tgsigqueueinfo(0x0, r0, 0x0, &(0x7f0000002300)={0x2f, 0x0, 0x9}) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x11) 00:39:20 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)=0x0) rt_tgsigqueueinfo(0x0, r0, 0x0, &(0x7f0000002300)={0x2f, 0x0, 0x9}) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x11) 00:39:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() pivot_root(0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@local, 0x8ff, 0x2, 0x1, 0x0, 0x400, 0x4}, &(0x7f0000000140)=0x20) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r2, 0x29, 0x4c, 0x0, 0x0) ptrace$setsig(0x4203, r0, 0x1, &(0x7f00000002c0)={0x36, 0x3, 0x40}) 00:39:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() pivot_root(0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@local, 0x8ff, 0x2, 0x1, 0x0, 0x400, 0x4}, &(0x7f0000000140)=0x20) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r2, 0x29, 0x4c, 0x0, 0x0) ptrace$setsig(0x4203, r0, 0x1, &(0x7f00000002c0)={0x36, 0x3, 0x40}) 00:39:21 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)=0x0) rt_tgsigqueueinfo(0x0, r0, 0x0, &(0x7f0000002300)={0x2f, 0x0, 0x9}) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x11) 00:39:21 executing program 2: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) r0 = socket$caif_stream(0x25, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000840)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:39:21 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) dup2(r0, r1) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c004500a, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pipe(0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x3000000}, 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 00:39:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() pivot_root(0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@local, 0x8ff, 0x2, 0x1, 0x0, 0x400, 0x4}, &(0x7f0000000140)=0x20) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r2, 0x29, 0x4c, 0x0, 0x0) ptrace$setsig(0x4203, r0, 0x1, &(0x7f00000002c0)={0x36, 0x3, 0x40}) 00:39:21 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)=0x0) rt_tgsigqueueinfo(0x0, r0, 0x0, &(0x7f0000002300)={0x2f, 0x0, 0x9}) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x11) 00:39:21 executing program 2: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) r0 = socket$caif_stream(0x25, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000840)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:39:21 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}]}, 0x2c}}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 00:39:22 executing program 2: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) r0 = socket$caif_stream(0x25, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000840)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:39:22 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}]}, 0x2c}}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 00:39:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() pivot_root(0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@local, 0x8ff, 0x2, 0x1, 0x0, 0x400, 0x4}, &(0x7f0000000140)=0x20) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r2, 0x29, 0x4c, 0x0, 0x0) ptrace$setsig(0x4203, r0, 0x1, &(0x7f00000002c0)={0x36, 0x3, 0x40}) 00:39:23 executing program 1: clone(0x26100d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r0, 0x8990, &(0x7f0000000000)="fa3f7e902c416b7d3a") 00:39:23 executing program 2: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) r0 = socket$caif_stream(0x25, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000840)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:39:23 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}]}, 0x2c}}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 00:39:23 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1c, 0x4, 0x7, 0x0, 0x1, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x2, 0xfffffffc}, 0x78) 00:39:23 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000200)={0x42}, 0x10) sendmsg$tipc(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 00:39:23 executing program 1: clone(0x26100d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r0, 0x8990, &(0x7f0000000000)="fa3f7e902c416b7d3a") 00:39:23 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}]}, 0x2c}}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 00:39:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f00000001c0)={0x3, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r1, 0xc058565d, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c3"}, 0x0, 0x2, @planes=&(0x7f0000000100)={0x0, 0x0, @mem_offset, 0x0, [0x0, 0x7]}, 0xca80}) dup2(r0, r1) 00:39:23 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1c, 0x4, 0x7, 0x0, 0x1, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x2, 0xfffffffc}, 0x78) 00:39:23 executing program 1: clone(0x26100d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r0, 0x8990, &(0x7f0000000000)="fa3f7e902c416b7d3a") 00:39:23 executing program 1: clone(0x26100d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r0, 0x8990, &(0x7f0000000000)="fa3f7e902c416b7d3a") 00:39:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f00000001c0)={0x3, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r1, 0xc058565d, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c3"}, 0x0, 0x2, @planes=&(0x7f0000000100)={0x0, 0x0, @mem_offset, 0x0, [0x0, 0x7]}, 0xca80}) dup2(r0, r1) 00:39:24 executing program 4: sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="6f71fac438d29502ef8cc5be3dfb92052855cee05efd16403126233aeff8b48969de433636cccf5cd349cae6ea0119c83e34e4cf95a051e2cbec50901b1d35ae6681e99849debb02108cc6518b10da2c1364f889d0596c71050e0a7226f5dea8e71276df", @ANYBLOB="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"], 0x1b0}, 0x1, 0x0, 0x0, 0x4002008}, 0x4040012) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/rfcomm\x00') r0 = semget$private(0x0, 0x2, 0x542) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0xc11, 0x9]) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x1, 0x4, 0x1, 0x19c9, 0x0, 0x200, 0x81, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000180)) semctl$GETVAL(0x0, 0x2, 0xc, &(0x7f0000000280)=""/220) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x2, 0x10, 0x18, 0x0, 0x3cfa, 0x8a16, 0x3ff, 0x3}, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_trie\x00') sendfile(r1, r2, 0x0, 0xedc0) open(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = semget(0x1, 0x0, 0x10) semctl$IPC_RMID(r3, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fremovexattr(r2, 0x0) 00:39:24 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x0, @empty}]}, &(0x7f0000000080)=0x10) 00:39:24 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1c, 0x4, 0x7, 0x0, 0x1, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x2, 0xfffffffc}, 0x78) 00:39:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f00000001c0)={0x3, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r1, 0xc058565d, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c3"}, 0x0, 0x2, @planes=&(0x7f0000000100)={0x0, 0x0, @mem_offset, 0x0, [0x0, 0x7]}, 0xca80}) dup2(r0, r1) 00:39:24 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000200)={0x42}, 0x10) sendmsg$tipc(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 00:39:24 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1c, 0x4, 0x7, 0x0, 0x1, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x2, 0xfffffffc}, 0x78) 00:39:24 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x0, @empty}]}, &(0x7f0000000080)=0x10) 00:39:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f00000001c0)={0x3, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r1, 0xc058565d, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c3"}, 0x0, 0x2, @planes=&(0x7f0000000100)={0x0, 0x0, @mem_offset, 0x0, [0x0, 0x7]}, 0xca80}) dup2(r0, r1) 00:39:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f00000001c0)={0x3, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r1, 0xc058565d, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c3"}, 0x0, 0x2, @planes=&(0x7f0000000100)={0x0, 0x0, @mem_offset, 0x0, [0x0, 0x7]}, 0xca80}) dup2(r0, r1) 00:39:24 executing program 4: sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="6f71fac438d29502ef8cc5be3dfb92052855cee05efd16403126233aeff8b48969de433636cccf5cd349cae6ea0119c83e34e4cf95a051e2cbec50901b1d35ae6681e99849debb02108cc6518b10da2c1364f889d0596c71050e0a7226f5dea8e71276df", @ANYBLOB="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"], 0x1b0}, 0x1, 0x0, 0x0, 0x4002008}, 0x4040012) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/rfcomm\x00') r0 = semget$private(0x0, 0x2, 0x542) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0xc11, 0x9]) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x1, 0x4, 0x1, 0x19c9, 0x0, 0x200, 0x81, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000180)) semctl$GETVAL(0x0, 0x2, 0xc, &(0x7f0000000280)=""/220) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x2, 0x10, 0x18, 0x0, 0x3cfa, 0x8a16, 0x3ff, 0x3}, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_trie\x00') sendfile(r1, r2, 0x0, 0xedc0) open(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = semget(0x1, 0x0, 0x10) semctl$IPC_RMID(r3, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fremovexattr(r2, 0x0) 00:39:24 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x0, @empty}]}, &(0x7f0000000080)=0x10) 00:39:24 executing program 0: sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="6f71fac438d29502ef8cc5be3dfb92052855cee05efd16403126233aeff8b48969de433636cccf5cd349cae6ea0119c83e34e4cf95a051e2cbec50901b1d35ae6681e99849debb02108cc6518b10da2c1364f889d0596c71050e0a7226f5dea8e71276df", @ANYBLOB="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"], 0x1b0}, 0x1, 0x0, 0x0, 0x4002008}, 0x4040012) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/rfcomm\x00') r0 = semget$private(0x0, 0x2, 0x542) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0xc11, 0x9]) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x1, 0x4, 0x1, 0x19c9, 0x0, 0x200, 0x81, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000180)) semctl$GETVAL(0x0, 0x2, 0xc, &(0x7f0000000280)=""/220) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x2, 0x10, 0x18, 0x0, 0x3cfa, 0x8a16, 0x3ff, 0x3}, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_trie\x00') sendfile(r1, r2, 0x0, 0xedc0) open(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = semget(0x1, 0x0, 0x10) semctl$IPC_RMID(r3, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fremovexattr(r2, 0x0) 00:39:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f00000001c0)={0x3, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r1, 0xc058565d, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c3"}, 0x0, 0x2, @planes=&(0x7f0000000100)={0x0, 0x0, @mem_offset, 0x0, [0x0, 0x7]}, 0xca80}) dup2(r0, r1) [ 194.011633][ T3256] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.018044][ T3256] ieee802154 phy1 wpan1: encryption failed: -22 00:39:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f00000001c0)={0x3, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r1, 0xc058565d, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c3"}, 0x0, 0x2, @planes=&(0x7f0000000100)={0x0, 0x0, @mem_offset, 0x0, [0x0, 0x7]}, 0xca80}) dup2(r0, r1) 00:39:24 executing program 0: sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="6f71fac438d29502ef8cc5be3dfb92052855cee05efd16403126233aeff8b48969de433636cccf5cd349cae6ea0119c83e34e4cf95a051e2cbec50901b1d35ae6681e99849debb02108cc6518b10da2c1364f889d0596c71050e0a7226f5dea8e71276df", @ANYBLOB="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"], 0x1b0}, 0x1, 0x0, 0x0, 0x4002008}, 0x4040012) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/rfcomm\x00') r0 = semget$private(0x0, 0x2, 0x542) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0xc11, 0x9]) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x1, 0x4, 0x1, 0x19c9, 0x0, 0x200, 0x81, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000180)) semctl$GETVAL(0x0, 0x2, 0xc, &(0x7f0000000280)=""/220) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x2, 0x10, 0x18, 0x0, 0x3cfa, 0x8a16, 0x3ff, 0x3}, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_trie\x00') sendfile(r1, r2, 0x0, 0xedc0) open(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = semget(0x1, 0x0, 0x10) semctl$IPC_RMID(r3, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fremovexattr(r2, 0x0) 00:39:24 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x0, @empty}]}, &(0x7f0000000080)=0x10) 00:39:25 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000200)={0x42}, 0x10) sendmsg$tipc(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 00:39:25 executing program 4: sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="6f71fac438d29502ef8cc5be3dfb92052855cee05efd16403126233aeff8b48969de433636cccf5cd349cae6ea0119c83e34e4cf95a051e2cbec50901b1d35ae6681e99849debb02108cc6518b10da2c1364f889d0596c71050e0a7226f5dea8e71276df", @ANYBLOB="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"], 0x1b0}, 0x1, 0x0, 0x0, 0x4002008}, 0x4040012) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/rfcomm\x00') r0 = semget$private(0x0, 0x2, 0x542) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0xc11, 0x9]) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x1, 0x4, 0x1, 0x19c9, 0x0, 0x200, 0x81, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000180)) semctl$GETVAL(0x0, 0x2, 0xc, &(0x7f0000000280)=""/220) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x2, 0x10, 0x18, 0x0, 0x3cfa, 0x8a16, 0x3ff, 0x3}, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_trie\x00') sendfile(r1, r2, 0x0, 0xedc0) open(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = semget(0x1, 0x0, 0x10) semctl$IPC_RMID(r3, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fremovexattr(r2, 0x0) 00:39:25 executing program 2: sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="6f71fac438d29502ef8cc5be3dfb92052855cee05efd16403126233aeff8b48969de433636cccf5cd349cae6ea0119c83e34e4cf95a051e2cbec50901b1d35ae6681e99849debb02108cc6518b10da2c1364f889d0596c71050e0a7226f5dea8e71276df", @ANYBLOB="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"], 0x1b0}, 0x1, 0x0, 0x0, 0x4002008}, 0x4040012) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/rfcomm\x00') r0 = semget$private(0x0, 0x2, 0x542) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0xc11, 0x9]) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x1, 0x4, 0x1, 0x19c9, 0x0, 0x200, 0x81, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000180)) semctl$GETVAL(0x0, 0x2, 0xc, &(0x7f0000000280)=""/220) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x2, 0x10, 0x18, 0x0, 0x3cfa, 0x8a16, 0x3ff, 0x3}, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_trie\x00') sendfile(r1, r2, 0x0, 0xedc0) open(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = semget(0x1, 0x0, 0x10) semctl$IPC_RMID(r3, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fremovexattr(r2, 0x0) 00:39:25 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 00:39:25 executing program 0: sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="6f71fac438d29502ef8cc5be3dfb92052855cee05efd16403126233aeff8b48969de433636cccf5cd349cae6ea0119c83e34e4cf95a051e2cbec50901b1d35ae6681e99849debb02108cc6518b10da2c1364f889d0596c71050e0a7226f5dea8e71276df", @ANYBLOB="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"], 0x1b0}, 0x1, 0x0, 0x0, 0x4002008}, 0x4040012) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/rfcomm\x00') r0 = semget$private(0x0, 0x2, 0x542) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0xc11, 0x9]) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x1, 0x4, 0x1, 0x19c9, 0x0, 0x200, 0x81, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000180)) semctl$GETVAL(0x0, 0x2, 0xc, &(0x7f0000000280)=""/220) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x2, 0x10, 0x18, 0x0, 0x3cfa, 0x8a16, 0x3ff, 0x3}, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_trie\x00') sendfile(r1, r2, 0x0, 0xedc0) open(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = semget(0x1, 0x0, 0x10) semctl$IPC_RMID(r3, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fremovexattr(r2, 0x0) 00:39:25 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7fb}, 0x10) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="24000000120007031dfffd946f610500070000006700000400000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 00:39:25 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7fb}, 0x10) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="24000000120007031dfffd946f610500070000006700000400000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 00:39:25 executing program 4: sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="6f71fac438d29502ef8cc5be3dfb92052855cee05efd16403126233aeff8b48969de433636cccf5cd349cae6ea0119c83e34e4cf95a051e2cbec50901b1d35ae6681e99849debb02108cc6518b10da2c1364f889d0596c71050e0a7226f5dea8e71276df", @ANYBLOB="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"], 0x1b0}, 0x1, 0x0, 0x0, 0x4002008}, 0x4040012) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/rfcomm\x00') r0 = semget$private(0x0, 0x2, 0x542) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0xc11, 0x9]) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x1, 0x4, 0x1, 0x19c9, 0x0, 0x200, 0x81, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000180)) semctl$GETVAL(0x0, 0x2, 0xc, &(0x7f0000000280)=""/220) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x2, 0x10, 0x18, 0x0, 0x3cfa, 0x8a16, 0x3ff, 0x3}, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_trie\x00') sendfile(r1, r2, 0x0, 0xedc0) open(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = semget(0x1, 0x0, 0x10) semctl$IPC_RMID(r3, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fremovexattr(r2, 0x0) 00:39:25 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 00:39:25 executing program 2: sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="6f71fac438d29502ef8cc5be3dfb92052855cee05efd16403126233aeff8b48969de433636cccf5cd349cae6ea0119c83e34e4cf95a051e2cbec50901b1d35ae6681e99849debb02108cc6518b10da2c1364f889d0596c71050e0a7226f5dea8e71276df", @ANYBLOB="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"], 0x1b0}, 0x1, 0x0, 0x0, 0x4002008}, 0x4040012) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/rfcomm\x00') r0 = semget$private(0x0, 0x2, 0x542) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0xc11, 0x9]) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x1, 0x4, 0x1, 0x19c9, 0x0, 0x200, 0x81, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000180)) semctl$GETVAL(0x0, 0x2, 0xc, &(0x7f0000000280)=""/220) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x2, 0x10, 0x18, 0x0, 0x3cfa, 0x8a16, 0x3ff, 0x3}, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_trie\x00') sendfile(r1, r2, 0x0, 0xedc0) open(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = semget(0x1, 0x0, 0x10) semctl$IPC_RMID(r3, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fremovexattr(r2, 0x0) 00:39:25 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x1420, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x95) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x3) write$P9_RRENAMEAT(r0, &(0x7f0000000140)={0x7}, 0x7) 00:39:25 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 00:39:26 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000200)={0x42}, 0x10) sendmsg$tipc(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 00:39:26 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7fb}, 0x10) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="24000000120007031dfffd946f610500070000006700000400000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 00:39:26 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 00:39:26 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0xc0287c02, &(0x7f0000000040)) 00:39:26 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x1420, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x95) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x3) write$P9_RRENAMEAT(r0, &(0x7f0000000140)={0x7}, 0x7) 00:39:26 executing program 2: sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="6f71fac438d29502ef8cc5be3dfb92052855cee05efd16403126233aeff8b48969de433636cccf5cd349cae6ea0119c83e34e4cf95a051e2cbec50901b1d35ae6681e99849debb02108cc6518b10da2c1364f889d0596c71050e0a7226f5dea8e71276df", @ANYBLOB="000225bd7000fbdbdf25110000001c000980080002003d000000080001000700000008000100090000002c000280040004001400038008000200080000000800020002000000080001009cbe0000080002000200000004000780040002804800048014000780080004003f000000080003007f00000024000780080001001c00000008000400ec990000080003000900000008000200400000000900010073797a3100000000e8000680e20003007e707636f621c5a62b141d08e7df9d050e08e9cab7b5477b7cc53e8ba1cef9cdaa86a060d1e993dc9a9cee64102fcf0d0030f9f863b75fd0b240ba48a9d9dafa5df8807fd36480c3ffafd3b6d87a9c60dbe2fc7c22433a025cc66e273d32f189351cbfee956dfd5bad3363fdadc85a8ffc4f3760cebd26f558b0886a21ae1d694d4411e8c7bb7b0853c079c873d3aa970496a3f93eba17a584367d4c76b174bf2d6a4eb67093349d798f3453a88c5180dc84c5e113b46e30b6e6f7c9a38d189121191242dc5a787981129d7558214bb038812d14747caf8f0cb43c3f3b6000001c0004800c00078008000400060000000900010073797a31000000009f295c93dd7e7413e363b3cb7143524c8280983acaebc5687f1d4845811ca04f3621c804874dbb32318637966094492c23ab9b4a4ad491bd46bfb8a9538eb0fb12085719a07559e3b60e6112dd5ab1af3f0a9c31cf0786966e012d1a670357a0aadf088882a82f8f1aaeabfb4edf4b254594f5a636dd2afea188130bd566911530d31842950939"], 0x1b0}, 0x1, 0x0, 0x0, 0x4002008}, 0x4040012) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/rfcomm\x00') r0 = semget$private(0x0, 0x2, 0x542) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0xc11, 0x9]) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x1, 0x4, 0x1, 0x19c9, 0x0, 0x200, 0x81, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000180)) semctl$GETVAL(0x0, 0x2, 0xc, &(0x7f0000000280)=""/220) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x2, 0x10, 0x18, 0x0, 0x3cfa, 0x8a16, 0x3ff, 0x3}, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_trie\x00') sendfile(r1, r2, 0x0, 0xedc0) open(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = semget(0x1, 0x0, 0x10) semctl$IPC_RMID(r3, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fremovexattr(r2, 0x0) 00:39:26 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x1420, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x95) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x3) write$P9_RRENAMEAT(r0, &(0x7f0000000140)={0x7}, 0x7) 00:39:26 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7fb}, 0x10) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="24000000120007031dfffd946f610500070000006700000400000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 00:39:26 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x1420, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x95) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x3) write$P9_RRENAMEAT(r0, &(0x7f0000000140)={0x7}, 0x7) 00:39:26 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0xc0287c02, &(0x7f0000000040)) 00:39:26 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @broadcast}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 00:39:26 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x1420, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x95) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x3) write$P9_RRENAMEAT(r0, &(0x7f0000000140)={0x7}, 0x7) [ 196.011569][T11014] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 196.087327][T11018] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 00:39:27 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @broadcast}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 00:39:27 executing program 5: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) dup2(r1, r0) 00:39:27 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0xc0287c02, &(0x7f0000000040)) 00:39:27 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x1420, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x95) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x3) write$P9_RRENAMEAT(r0, &(0x7f0000000140)={0x7}, 0x7) 00:39:27 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x1420, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x95) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x3) write$P9_RRENAMEAT(r0, &(0x7f0000000140)={0x7}, 0x7) 00:39:27 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext2\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x0, &(0x7f0000002680), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='sb=0x00000000000']) [ 196.713954][T11034] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 00:39:27 executing program 1: unshare(0x4000400) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee01, r2, 0xffffffffffffffff) ioctl$BLKTRACESETUP(r0, 0x401870cc, 0x0) 00:39:27 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/mnt\x00') mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f00001e9000/0x4000)=nil, 0x4000, 0x2) mlock2(&(0x7f00006a3000/0x4000)=nil, 0x4000, 0x0) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f000070c000/0x1000)=nil) madvise(&(0x7f00007eb000/0x2000)=nil, 0x2000, 0x8) 00:39:27 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0xc0287c02, &(0x7f0000000040)) [ 196.792238][T11037] EXT4-fs: Invalid sb specification: sb=0x00000000000,errors=continue 00:39:27 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000300)='\x00\x00\x00@\x00\x00\x00@\x00x\x92\x12\xbc\x00\x00\xbb\x0642\x9c\x1a\xd1\xcbx\xb0\xd6\x1e\x10gQ\xca\x0e;\xf7\'\x8c\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn\x05\x00\x00\x00-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \xac\xc4K\x03\xfa\x13Vz\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafd%\xf1\xdbjE\x01\xd1sD5hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x851Y9OB\xdeB\xe1\x02-&\"1hS\x92\xe4$-\x02\x00\xe4\x8e\"\x85\xc9x\xef\x81E.r\x89\xe5\x00\x9e\x97\x96\xb8j\x81\xf0\xdca\xfb\xa6\xff\xff\xff\xff\x00\x00\x00\x00d\xf0\xf1j\x11\x12\xc0\xbb\xfdq~#\xf7\xa8\"$,\xf4\x84|\x89o\x00<\xa6-\xb0\xd3\x80\xbe\xcf\a\x00\xfc\xa6\xb1\x05\x94\x84l\xbfA\xeb\xd8\t\x00\x00\x00CvNhx461\x04N<\xedV\xcet\xaa~\xf3j\x94\xec\x92\x86uY\xf6\xb5\t?,~\xa67\\\xb9\xc9K\xf8\x9d\x96\xc0\xb5\xc7wF\x99\x12\x97T\x90.\x9c\xe3\x9a\xf1\xb9\x9c\x13\xbc\x19\xde/\xaahB\t\x97\a03\xcd\xb3\xc8\xd5l\x14!\xf9Xg2\x1d\xeeB\xccT\x0e\xd8\xef\xc8\xe9\xb4\xf3l\xc3\xf2\x998\xc8\xc2|2\xee\xb4W\x99f.\xeb\xe9\x05\xcbkz3+\xdd\xe1*8\x95@0t0\xad\xe3#\xd7\x19\xe7Q\xdfmI\xe5\x1e\xe4\x87\xc9\x8f\xa7\xe0\xd9v\xf6\x01\x9d\x8f`,\x1a8\x81I\x86l\x8f2\r:\xc1\x02\xd6Z%\xa7Ks\x8bUolS\x05\xbe\x97\x1fGe\x94\xa6\xa3\xab\xdb\r\x17\xff[\xb1\x00\xff\x7f\x00\x00\x00\x00') 00:39:27 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @broadcast}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 00:39:27 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/mnt\x00') mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f00001e9000/0x4000)=nil, 0x4000, 0x2) mlock2(&(0x7f00006a3000/0x4000)=nil, 0x4000, 0x0) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f000070c000/0x1000)=nil) madvise(&(0x7f00007eb000/0x2000)=nil, 0x2000, 0x8) [ 196.862483][T11037] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 00:39:27 executing program 1: unshare(0x4000400) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee01, r2, 0xffffffffffffffff) ioctl$BLKTRACESETUP(r0, 0x401870cc, 0x0) 00:39:27 executing program 3: write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000000)='security.ima\x00', 0x0, 0x8d, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8001) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x728df552}) 00:39:27 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r1 = socket$unix(0x1, 0x3, 0x0) bind$unix(r1, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x200200, 0x0) sendmsg$unix(r1, &(0x7f0000000680)={&(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000640)=[@rights={{0x14, 0x1, 0x1, [r2]}}], 0x18}, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) socket$key(0xf, 0x3, 0x2) sendmsg$NL80211_CMD_AUTHENTICATE(r3, &(0x7f0000000440)={&(0x7f00000004c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8002}, 0x0) readv(r0, &(0x7f0000001580), 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 197.046040][T11057] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 00:39:27 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000300)='\x00\x00\x00@\x00\x00\x00@\x00x\x92\x12\xbc\x00\x00\xbb\x0642\x9c\x1a\xd1\xcbx\xb0\xd6\x1e\x10gQ\xca\x0e;\xf7\'\x8c\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn\x05\x00\x00\x00-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \xac\xc4K\x03\xfa\x13Vz\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafd%\xf1\xdbjE\x01\xd1sD5hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x851Y9OB\xdeB\xe1\x02-&\"1hS\x92\xe4$-\x02\x00\xe4\x8e\"\x85\xc9x\xef\x81E.r\x89\xe5\x00\x9e\x97\x96\xb8j\x81\xf0\xdca\xfb\xa6\xff\xff\xff\xff\x00\x00\x00\x00d\xf0\xf1j\x11\x12\xc0\xbb\xfdq~#\xf7\xa8\"$,\xf4\x84|\x89o\x00<\xa6-\xb0\xd3\x80\xbe\xcf\a\x00\xfc\xa6\xb1\x05\x94\x84l\xbfA\xeb\xd8\t\x00\x00\x00CvNhx461\x04N<\xedV\xcet\xaa~\xf3j\x94\xec\x92\x86uY\xf6\xb5\t?,~\xa67\\\xb9\xc9K\xf8\x9d\x96\xc0\xb5\xc7wF\x99\x12\x97T\x90.\x9c\xe3\x9a\xf1\xb9\x9c\x13\xbc\x19\xde/\xaahB\t\x97\a03\xcd\xb3\xc8\xd5l\x14!\xf9Xg2\x1d\xeeB\xccT\x0e\xd8\xef\xc8\xe9\xb4\xf3l\xc3\xf2\x998\xc8\xc2|2\xee\xb4W\x99f.\xeb\xe9\x05\xcbkz3+\xdd\xe1*8\x95@0t0\xad\xe3#\xd7\x19\xe7Q\xdfmI\xe5\x1e\xe4\x87\xc9\x8f\xa7\xe0\xd9v\xf6\x01\x9d\x8f`,\x1a8\x81I\x86l\x8f2\r:\xc1\x02\xd6Z%\xa7Ks\x8bUolS\x05\xbe\x97\x1fGe\x94\xa6\xa3\xab\xdb\r\x17\xff[\xb1\x00\xff\x7f\x00\x00\x00\x00') 00:39:27 executing program 1: unshare(0x4000400) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee01, r2, 0xffffffffffffffff) ioctl$BLKTRACESETUP(r0, 0x401870cc, 0x0) [ 197.165071][ T36] audit: type=1804 audit(1614731967.774:2): pid=11067 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir992971054/syzkaller.2Epeap/44/bus" dev="sda1" ino=14214 res=1 errno=0 00:39:27 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @broadcast}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 00:39:27 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/mnt\x00') mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f00001e9000/0x4000)=nil, 0x4000, 0x2) mlock2(&(0x7f00006a3000/0x4000)=nil, 0x4000, 0x0) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f000070c000/0x1000)=nil) madvise(&(0x7f00007eb000/0x2000)=nil, 0x2000, 0x8) [ 197.289809][ T36] audit: type=1804 audit(1614731967.864:3): pid=11071 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir992971054/syzkaller.2Epeap/44/bus" dev="sda1" ino=14214 res=1 errno=0 00:39:27 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r1 = socket$unix(0x1, 0x3, 0x0) bind$unix(r1, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x200200, 0x0) sendmsg$unix(r1, &(0x7f0000000680)={&(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000640)=[@rights={{0x14, 0x1, 0x1, [r2]}}], 0x18}, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) socket$key(0xf, 0x3, 0x2) sendmsg$NL80211_CMD_AUTHENTICATE(r3, &(0x7f0000000440)={&(0x7f00000004c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8002}, 0x0) readv(r0, &(0x7f0000001580), 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 00:39:28 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000300)='\x00\x00\x00@\x00\x00\x00@\x00x\x92\x12\xbc\x00\x00\xbb\x0642\x9c\x1a\xd1\xcbx\xb0\xd6\x1e\x10gQ\xca\x0e;\xf7\'\x8c\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn\x05\x00\x00\x00-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \xac\xc4K\x03\xfa\x13Vz\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafd%\xf1\xdbjE\x01\xd1sD5hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x851Y9OB\xdeB\xe1\x02-&\"1hS\x92\xe4$-\x02\x00\xe4\x8e\"\x85\xc9x\xef\x81E.r\x89\xe5\x00\x9e\x97\x96\xb8j\x81\xf0\xdca\xfb\xa6\xff\xff\xff\xff\x00\x00\x00\x00d\xf0\xf1j\x11\x12\xc0\xbb\xfdq~#\xf7\xa8\"$,\xf4\x84|\x89o\x00<\xa6-\xb0\xd3\x80\xbe\xcf\a\x00\xfc\xa6\xb1\x05\x94\x84l\xbfA\xeb\xd8\t\x00\x00\x00CvNhx461\x04N<\xedV\xcet\xaa~\xf3j\x94\xec\x92\x86uY\xf6\xb5\t?,~\xa67\\\xb9\xc9K\xf8\x9d\x96\xc0\xb5\xc7wF\x99\x12\x97T\x90.\x9c\xe3\x9a\xf1\xb9\x9c\x13\xbc\x19\xde/\xaahB\t\x97\a03\xcd\xb3\xc8\xd5l\x14!\xf9Xg2\x1d\xeeB\xccT\x0e\xd8\xef\xc8\xe9\xb4\xf3l\xc3\xf2\x998\xc8\xc2|2\xee\xb4W\x99f.\xeb\xe9\x05\xcbkz3+\xdd\xe1*8\x95@0t0\xad\xe3#\xd7\x19\xe7Q\xdfmI\xe5\x1e\xe4\x87\xc9\x8f\xa7\xe0\xd9v\xf6\x01\x9d\x8f`,\x1a8\x81I\x86l\x8f2\r:\xc1\x02\xd6Z%\xa7Ks\x8bUolS\x05\xbe\x97\x1fGe\x94\xa6\xa3\xab\xdb\r\x17\xff[\xb1\x00\xff\x7f\x00\x00\x00\x00') [ 197.421629][T11080] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 00:39:28 executing program 1: unshare(0x4000400) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee01, r2, 0xffffffffffffffff) ioctl$BLKTRACESETUP(r0, 0x401870cc, 0x0) 00:39:28 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000300)='\x00\x00\x00@\x00\x00\x00@\x00x\x92\x12\xbc\x00\x00\xbb\x0642\x9c\x1a\xd1\xcbx\xb0\xd6\x1e\x10gQ\xca\x0e;\xf7\'\x8c\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn\x05\x00\x00\x00-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \xac\xc4K\x03\xfa\x13Vz\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafd%\xf1\xdbjE\x01\xd1sD5hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x851Y9OB\xdeB\xe1\x02-&\"1hS\x92\xe4$-\x02\x00\xe4\x8e\"\x85\xc9x\xef\x81E.r\x89\xe5\x00\x9e\x97\x96\xb8j\x81\xf0\xdca\xfb\xa6\xff\xff\xff\xff\x00\x00\x00\x00d\xf0\xf1j\x11\x12\xc0\xbb\xfdq~#\xf7\xa8\"$,\xf4\x84|\x89o\x00<\xa6-\xb0\xd3\x80\xbe\xcf\a\x00\xfc\xa6\xb1\x05\x94\x84l\xbfA\xeb\xd8\t\x00\x00\x00CvNhx461\x04N<\xedV\xcet\xaa~\xf3j\x94\xec\x92\x86uY\xf6\xb5\t?,~\xa67\\\xb9\xc9K\xf8\x9d\x96\xc0\xb5\xc7wF\x99\x12\x97T\x90.\x9c\xe3\x9a\xf1\xb9\x9c\x13\xbc\x19\xde/\xaahB\t\x97\a03\xcd\xb3\xc8\xd5l\x14!\xf9Xg2\x1d\xeeB\xccT\x0e\xd8\xef\xc8\xe9\xb4\xf3l\xc3\xf2\x998\xc8\xc2|2\xee\xb4W\x99f.\xeb\xe9\x05\xcbkz3+\xdd\xe1*8\x95@0t0\xad\xe3#\xd7\x19\xe7Q\xdfmI\xe5\x1e\xe4\x87\xc9\x8f\xa7\xe0\xd9v\xf6\x01\x9d\x8f`,\x1a8\x81I\x86l\x8f2\r:\xc1\x02\xd6Z%\xa7Ks\x8bUolS\x05\xbe\x97\x1fGe\x94\xa6\xa3\xab\xdb\r\x17\xff[\xb1\x00\xff\x7f\x00\x00\x00\x00') 00:39:28 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r1 = socket$unix(0x1, 0x3, 0x0) bind$unix(r1, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x200200, 0x0) sendmsg$unix(r1, &(0x7f0000000680)={&(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000640)=[@rights={{0x14, 0x1, 0x1, [r2]}}], 0x18}, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) socket$key(0xf, 0x3, 0x2) sendmsg$NL80211_CMD_AUTHENTICATE(r3, &(0x7f0000000440)={&(0x7f00000004c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8002}, 0x0) readv(r0, &(0x7f0000001580), 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 00:39:28 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/mnt\x00') mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f00001e9000/0x4000)=nil, 0x4000, 0x2) mlock2(&(0x7f00006a3000/0x4000)=nil, 0x4000, 0x0) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f000070c000/0x1000)=nil) madvise(&(0x7f00007eb000/0x2000)=nil, 0x2000, 0x8) [ 197.741368][ T36] audit: type=1804 audit(1614731968.354:4): pid=11071 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir992971054/syzkaller.2Epeap/44/bus" dev="sda1" ino=14214 res=1 errno=0 00:39:28 executing program 3: write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000000)='security.ima\x00', 0x0, 0x8d, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8001) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x728df552}) 00:39:28 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000240)={'ip6_vti0\x00', &(0x7f0000000300)={'syztnl0\x00', 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, @private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000140)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private0}}) 00:39:28 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r1 = socket$unix(0x1, 0x3, 0x0) bind$unix(r1, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x200200, 0x0) sendmsg$unix(r1, &(0x7f0000000680)={&(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000640)=[@rights={{0x14, 0x1, 0x1, [r2]}}], 0x18}, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) socket$key(0xf, 0x3, 0x2) sendmsg$NL80211_CMD_AUTHENTICATE(r3, &(0x7f0000000440)={&(0x7f00000004c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8002}, 0x0) readv(r0, &(0x7f0000001580), 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 00:39:28 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) 00:39:28 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r1 = socket$unix(0x1, 0x3, 0x0) bind$unix(r1, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x200200, 0x0) sendmsg$unix(r1, &(0x7f0000000680)={&(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000640)=[@rights={{0x14, 0x1, 0x1, [r2]}}], 0x18}, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) socket$key(0xf, 0x3, 0x2) sendmsg$NL80211_CMD_AUTHENTICATE(r3, &(0x7f0000000440)={&(0x7f00000004c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8002}, 0x0) readv(r0, &(0x7f0000001580), 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 197.858408][ T36] audit: type=1804 audit(1614731968.374:5): pid=11071 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir992971054/syzkaller.2Epeap/44/bus" dev="sda1" ino=14214 res=1 errno=0 [ 197.912950][T11101] IPVS: ftp: loaded support on port[0] = 21 00:39:28 executing program 0: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) execve(&(0x7f0000000540)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='\x00'], &(0x7f0000000840)=[&(0x7f0000000700)='+', &(0x7f0000000740)='dots', &(0x7f0000000780)='subj_role', &(0x7f00000007c0)='overlay\x00', &(0x7f0000000800)='msdos\x00']) mount$overlay(0x0, 0x0, 0x0, 0x100002, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) lsetxattr$security_capability(&(0x7f0000000680)='./bus/file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000640)=@v2={0x2000000, [{0x2, 0x8}]}, 0x14, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') truncate(&(0x7f0000000340)='./bus/file0\x00', 0xf0) 00:39:28 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r1 = socket$unix(0x1, 0x3, 0x0) bind$unix(r1, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x200200, 0x0) sendmsg$unix(r1, &(0x7f0000000680)={&(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000640)=[@rights={{0x14, 0x1, 0x1, [r2]}}], 0x18}, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) socket$key(0xf, 0x3, 0x2) sendmsg$NL80211_CMD_AUTHENTICATE(r3, &(0x7f0000000440)={&(0x7f00000004c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8002}, 0x0) readv(r0, &(0x7f0000001580), 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 198.043967][ T36] audit: type=1804 audit(1614731968.634:6): pid=11109 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir992971054/syzkaller.2Epeap/45/bus" dev="sda1" ino=14229 res=1 errno=0 00:39:28 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r1 = socket$unix(0x1, 0x3, 0x0) bind$unix(r1, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x200200, 0x0) sendmsg$unix(r1, &(0x7f0000000680)={&(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000640)=[@rights={{0x14, 0x1, 0x1, [r2]}}], 0x18}, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) socket$key(0xf, 0x3, 0x2) sendmsg$NL80211_CMD_AUTHENTICATE(r3, &(0x7f0000000440)={&(0x7f00000004c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8002}, 0x0) readv(r0, &(0x7f0000001580), 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 00:39:29 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee01, r3, 0xffffffffffffffff) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x14, r4, 0x1}, 0x14}}, 0x0) [ 198.424735][T11126] overlayfs: failed to resolve './file1': -2 [ 198.444276][ T36] audit: type=1804 audit(1614731968.694:7): pid=11116 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir992971054/syzkaller.2Epeap/45/bus" dev="sda1" ino=14229 res=1 errno=0 00:39:29 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000000)=0x8000, 0x4) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x30) [ 198.611826][T11143] overlayfs: 'file0' not a directory [ 198.643015][T11136] overlayfs: unrecognized mount option "" or missing value 00:39:29 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee01, r3, 0xffffffffffffffff) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x14, r4, 0x1}, 0x14}}, 0x0) 00:39:29 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000000)=0x8000, 0x4) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x30) 00:39:29 executing program 3: write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000000)='security.ima\x00', 0x0, 0x8d, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8001) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x728df552}) [ 198.945781][ T36] audit: type=1804 audit(1614731969.554:8): pid=11160 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir992971054/syzkaller.2Epeap/46/bus" dev="sda1" ino=14222 res=1 errno=0 [ 199.037558][ T36] audit: type=1804 audit(1614731969.644:9): pid=11160 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir992971054/syzkaller.2Epeap/46/bus" dev="sda1" ino=14222 res=1 errno=0 00:39:29 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000240)={'ip6_vti0\x00', &(0x7f0000000300)={'syztnl0\x00', 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, @private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000140)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private0}}) 00:39:29 executing program 0: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) execve(&(0x7f0000000540)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='\x00'], &(0x7f0000000840)=[&(0x7f0000000700)='+', &(0x7f0000000740)='dots', &(0x7f0000000780)='subj_role', &(0x7f00000007c0)='overlay\x00', &(0x7f0000000800)='msdos\x00']) mount$overlay(0x0, 0x0, 0x0, 0x100002, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) lsetxattr$security_capability(&(0x7f0000000680)='./bus/file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000640)=@v2={0x2000000, [{0x2, 0x8}]}, 0x14, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') truncate(&(0x7f0000000340)='./bus/file0\x00', 0xf0) [ 199.246797][T11169] IPVS: ftp: loaded support on port[0] = 21 [ 199.580484][T11168] overlayfs: failed to create directory ./file1/work (errno: 28); mounting read-only [ 199.628146][T11168] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 00:39:31 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) 00:39:31 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000000)=0x8000, 0x4) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x30) 00:39:31 executing program 3: write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000000)='security.ima\x00', 0x0, 0x8d, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8001) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x728df552}) 00:39:31 executing program 0: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) execve(&(0x7f0000000540)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='\x00'], &(0x7f0000000840)=[&(0x7f0000000700)='+', &(0x7f0000000740)='dots', &(0x7f0000000780)='subj_role', &(0x7f00000007c0)='overlay\x00', &(0x7f0000000800)='msdos\x00']) mount$overlay(0x0, 0x0, 0x0, 0x100002, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) lsetxattr$security_capability(&(0x7f0000000680)='./bus/file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000640)=@v2={0x2000000, [{0x2, 0x8}]}, 0x14, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') truncate(&(0x7f0000000340)='./bus/file0\x00', 0xf0) 00:39:31 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000240)={'ip6_vti0\x00', &(0x7f0000000300)={'syztnl0\x00', 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, @private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000140)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private0}}) 00:39:31 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee01, r3, 0xffffffffffffffff) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x14, r4, 0x1}, 0x14}}, 0x0) [ 200.678026][ T36] audit: type=1804 audit(1614731971.284:10): pid=11212 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir992971054/syzkaller.2Epeap/47/bus" dev="sda1" ino=14227 res=1 errno=0 [ 200.712108][T11210] IPVS: ftp: loaded support on port[0] = 21 [ 200.863039][ T36] audit: type=1804 audit(1614731971.404:11): pid=11219 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir992971054/syzkaller.2Epeap/47/bus" dev="sda1" ino=14227 res=1 errno=0 [ 201.344044][T11213] overlayfs: './file0' not a directory 00:39:32 executing program 0: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) execve(&(0x7f0000000540)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='\x00'], &(0x7f0000000840)=[&(0x7f0000000700)='+', &(0x7f0000000740)='dots', &(0x7f0000000780)='subj_role', &(0x7f00000007c0)='overlay\x00', &(0x7f0000000800)='msdos\x00']) mount$overlay(0x0, 0x0, 0x0, 0x100002, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) lsetxattr$security_capability(&(0x7f0000000680)='./bus/file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000640)=@v2={0x2000000, [{0x2, 0x8}]}, 0x14, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') truncate(&(0x7f0000000340)='./bus/file0\x00', 0xf0) 00:39:32 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000240)={'ip6_vti0\x00', &(0x7f0000000300)={'syztnl0\x00', 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, @private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000140)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private0}}) 00:39:32 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) 00:39:32 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000000)=0x8000, 0x4) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x30) 00:39:32 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) [ 202.086306][T11261] IPVS: ftp: loaded support on port[0] = 21 00:39:32 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000240)={'ip6_vti0\x00', &(0x7f0000000300)={'syztnl0\x00', 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, @private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000140)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private0}}) [ 202.328354][T11279] IPVS: ftp: loaded support on port[0] = 21 [ 202.577471][T11263] overlayfs: './file0' not a directory 00:39:33 executing program 0: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) execve(&(0x7f0000000540)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='\x00'], &(0x7f0000000840)=[&(0x7f0000000700)='+', &(0x7f0000000740)='dots', &(0x7f0000000780)='subj_role', &(0x7f00000007c0)='overlay\x00', &(0x7f0000000800)='msdos\x00']) mount$overlay(0x0, 0x0, 0x0, 0x100002, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) lsetxattr$security_capability(&(0x7f0000000680)='./bus/file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000640)=@v2={0x2000000, [{0x2, 0x8}]}, 0x14, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') truncate(&(0x7f0000000340)='./bus/file0\x00', 0xf0) 00:39:33 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee01, r3, 0xffffffffffffffff) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x14, r4, 0x1}, 0x14}}, 0x0) 00:39:33 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000000)=0x8000, 0x4) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x30) [ 203.249517][T11315] overlayfs: './file0' not a directory 00:39:34 executing program 0: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) execve(&(0x7f0000000540)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='\x00'], &(0x7f0000000840)=[&(0x7f0000000700)='+', &(0x7f0000000740)='dots', &(0x7f0000000780)='subj_role', &(0x7f00000007c0)='overlay\x00', &(0x7f0000000800)='msdos\x00']) mount$overlay(0x0, 0x0, 0x0, 0x100002, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) lsetxattr$security_capability(&(0x7f0000000680)='./bus/file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000640)=@v2={0x2000000, [{0x2, 0x8}]}, 0x14, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') truncate(&(0x7f0000000340)='./bus/file0\x00', 0xf0) 00:39:34 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000000)=0x8000, 0x4) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x30) 00:39:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x40, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_OURS={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x40}}, 0x0) 00:39:34 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000000)=0x8000, 0x4) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x30) 00:39:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x40, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_OURS={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x40}}, 0x0) 00:39:34 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c02270304000e0580a7b6072e63e286a5cefe24876ece", 0x5ac) [ 203.962180][T11336] overlayfs: './file0' not a directory 00:39:34 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) 00:39:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x40, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_OURS={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x40}}, 0x0) 00:39:34 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) 00:39:34 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000240)={'ip6_vti0\x00', &(0x7f0000000300)={'syztnl0\x00', 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, @private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000140)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private0}}) 00:39:34 executing program 0: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) execve(&(0x7f0000000540)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='\x00'], &(0x7f0000000840)=[&(0x7f0000000700)='+', &(0x7f0000000740)='dots', &(0x7f0000000780)='subj_role', &(0x7f00000007c0)='overlay\x00', &(0x7f0000000800)='msdos\x00']) mount$overlay(0x0, 0x0, 0x0, 0x100002, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) lsetxattr$security_capability(&(0x7f0000000680)='./bus/file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000640)=@v2={0x2000000, [{0x2, 0x8}]}, 0x14, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') truncate(&(0x7f0000000340)='./bus/file0\x00', 0xf0) [ 204.438665][T11359] IPVS: ftp: loaded support on port[0] = 21 00:39:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x40, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_OURS={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x40}}, 0x0) 00:39:35 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c02270304000e0580a7b6072e63e286a5cefe24876ece", 0x5ac) 00:39:35 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c02270304000e0580a7b6072e63e286a5cefe24876ece", 0x5ac) 00:39:35 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c02270304000e0580a7b6072e63e286a5cefe24876ece", 0x5ac) [ 204.911129][T11363] overlayfs: './file0' not a directory 00:39:35 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c02270304000e0580a7b6072e63e286a5cefe24876ece", 0x5ac) 00:39:35 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = fork() poll(0x0, 0x0, 0x204) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) wait4(r0, &(0x7f00000000c0), 0x20000000, &(0x7f0000000480)) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 00:39:35 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c02270304000e0580a7b6072e63e286a5cefe24876ece", 0x5ac) 00:39:36 executing program 0: r0 = syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000340)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x40}], 0x2008000, &(0x7f0000000380)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x1, 0x3, 0xfe, 0x0, 0x3c, 0x8801, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0x6, 0xe4c}, 0xe3a0, 0x0, 0x9, 0x7, 0xfffffffffffffffe, 0x1, 0xf2c3}, 0x0, 0x480000000000c, 0xffffffffffffffff, 0xa) sendmsg$unix(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000400)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000240)=[{&(0x7f0000000480)="d95ec58b11433387d6919d73c0bb558e4017a1c5c310581c2cac596ef4253819087354389caf4c37fc524ab80a7809e91bb96d414ec92b3a6bf85de07fef11bce527b4445fa2c92708f99c3e4c0f2de1017958b80658e2319a89d09ca3", 0x5d}, {&(0x7f0000000500)="a1c8d35dab5745fba6e84d9b1906778345b1149be2e7b32a175f15be9c241e64a7141afb3113a21e6d8b8d1cbee0f745428ba2171698d0cbff90a5f7278218ad6ad2f1b85c6c48db7ab6736f74fc1bfb998dd01499b49def81c03df79dd18f0c6bf3b38de85552f02238605674df07cbf313c339781b91da641a1a887afa65ab90e60f9c756d73", 0x87}], 0x2, &(0x7f0000000900)=ANY=[@ANYBLOB="1800000000000000", @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="abc2828dd1f1ec29fb2c98e71ff57f1fceba87818fe3518d64711aaf81251b85b9c8a6eec7e6e3b90e84a4eed45072d32f754b59d93e64771af6dfe18f748b48f1f50d4226f8849fb30ab5c673bb88f1fc87531d05d130362bd8a70bec42ed0ee53e754d303ceab0d6483f5296355cf2e83faa1906cf4e3b04b31fa8b3f6", @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000105000500000000fdea2b35e1cdd1e09863caa3df7d0281bf0197f1d137a4fb1cb0a3f029e7c4b62c02669edb82d0ccdca32033264a0d2a3ccee0a3c948fdfd18f4865b4caad94012aaa780fa1c310f8420e7ac8effc77919b7a6939b44c30f5f57a3c7e74a22540b75866947594dbab36caf3da184f4f89ccaa05324b47153f6370b49ce69d27f11", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="270f8cbd73026ce1dcb5058995174bfd0f2c0000000000000001e5ff0001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0xf8, 0x20044040}, 0x40) r1 = socket$alg(0x26, 0x5, 0x0) ftruncate(r1, 0x2) chdir(&(0x7f0000000040)='./file0\x00') write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYRESOCT], 0xfffffcaa) accept$alg(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000280)={@empty, 0x4c}) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x4) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[], 0x82) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r6 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r6, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r6, r5, 0x0, 0xa198) bind$alg(r4, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) sendfile(r4, r3, 0x0, 0xa198) 00:39:36 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) 00:39:36 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000240)={'ip6_vti0\x00', &(0x7f0000000300)={'syztnl0\x00', 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, @private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000140)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private0}}) 00:39:36 executing program 4: add_key(&(0x7f0000000100)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004780)={0x2020}, 0x2020) 00:39:36 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c02270304000e0580a7b6072e63e286a5cefe24876ece", 0x5ac) 00:39:36 executing program 5: syz_genetlink_get_family_id$netlbl_unlabel(0x0, 0xffffffffffffffff) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000600)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_unix(&(0x7f0000000200)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000280)={'trans=unix,'}) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 206.090561][ T36] audit: type=1800 audit(1614731976.694:12): pid=11421 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14233 res=0 errno=0 [ 206.137104][T11430] IPVS: ftp: loaded support on port[0] = 21 [ 206.175961][T11434] 9pnet: p9_fd_create_unix (11434): problem connecting socket: éq‰Y’3aK: -111 [ 206.208612][T11440] 9pnet: p9_fd_create_unix (11440): problem connecting socket: éq‰Y’3aK: -111 00:39:36 executing program 5: syz_genetlink_get_family_id$netlbl_unlabel(0x0, 0xffffffffffffffff) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000600)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_unix(&(0x7f0000000200)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000280)={'trans=unix,'}) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 206.246710][ T36] audit: type=1804 audit(1614731976.784:13): pid=11421 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir983711811/syzkaller.kAfbhW/62/file0/file0" dev="sda1" ino=14233 res=1 errno=0 00:39:36 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000300)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000000)={0x0, 0xfffffffa, 0x4, {0x5, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}}}) 00:39:36 executing program 4: add_key(&(0x7f0000000100)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004780)={0x2020}, 0x2020) [ 206.494101][T11462] 9pnet: p9_fd_create_unix (11462): problem connecting socket: éq‰Y’3aK: -111 00:39:37 executing program 5: syz_genetlink_get_family_id$netlbl_unlabel(0x0, 0xffffffffffffffff) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000600)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_unix(&(0x7f0000000200)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000280)={'trans=unix,'}) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 206.552637][ T36] audit: type=1804 audit(1614731976.804:14): pid=11439 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir983711811/syzkaller.kAfbhW/62/file0/file0" dev="sda1" ino=14233 res=1 errno=0 00:39:37 executing program 4: add_key(&(0x7f0000000100)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004780)={0x2020}, 0x2020) 00:39:37 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000300)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000000)={0x0, 0xfffffffa, 0x4, {0x5, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}}}) 00:39:37 executing program 0: r0 = syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000340)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x40}], 0x2008000, &(0x7f0000000380)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x1, 0x3, 0xfe, 0x0, 0x3c, 0x8801, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0x6, 0xe4c}, 0xe3a0, 0x0, 0x9, 0x7, 0xfffffffffffffffe, 0x1, 0xf2c3}, 0x0, 0x480000000000c, 0xffffffffffffffff, 0xa) sendmsg$unix(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000400)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000240)=[{&(0x7f0000000480)="d95ec58b11433387d6919d73c0bb558e4017a1c5c310581c2cac596ef4253819087354389caf4c37fc524ab80a7809e91bb96d414ec92b3a6bf85de07fef11bce527b4445fa2c92708f99c3e4c0f2de1017958b80658e2319a89d09ca3", 0x5d}, {&(0x7f0000000500)="a1c8d35dab5745fba6e84d9b1906778345b1149be2e7b32a175f15be9c241e64a7141afb3113a21e6d8b8d1cbee0f745428ba2171698d0cbff90a5f7278218ad6ad2f1b85c6c48db7ab6736f74fc1bfb998dd01499b49def81c03df79dd18f0c6bf3b38de85552f02238605674df07cbf313c339781b91da641a1a887afa65ab90e60f9c756d73", 0x87}], 0x2, &(0x7f0000000900)=ANY=[@ANYBLOB="1800000000000000", @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="abc2828dd1f1ec29fb2c98e71ff57f1fceba87818fe3518d64711aaf81251b85b9c8a6eec7e6e3b90e84a4eed45072d32f754b59d93e64771af6dfe18f748b48f1f50d4226f8849fb30ab5c673bb88f1fc87531d05d130362bd8a70bec42ed0ee53e754d303ceab0d6483f5296355cf2e83faa1906cf4e3b04b31fa8b3f6", @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000105000500000000fdea2b35e1cdd1e09863caa3df7d0281bf0197f1d137a4fb1cb0a3f029e7c4b62c02669edb82d0ccdca32033264a0d2a3ccee0a3c948fdfd18f4865b4caad94012aaa780fa1c310f8420e7ac8effc77919b7a6939b44c30f5f57a3c7e74a22540b75866947594dbab36caf3da184f4f89ccaa05324b47153f6370b49ce69d27f11", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="270f8cbd73026ce1dcb5058995174bfd0f2c0000000000000001e5ff0001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0xf8, 0x20044040}, 0x40) r1 = socket$alg(0x26, 0x5, 0x0) ftruncate(r1, 0x2) chdir(&(0x7f0000000040)='./file0\x00') write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYRESOCT], 0xfffffcaa) accept$alg(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000280)={@empty, 0x4c}) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x4) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[], 0x82) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r6 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r6, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r6, r5, 0x0, 0xa198) bind$alg(r4, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) sendfile(r4, r3, 0x0, 0xa198) [ 206.639066][T11478] 9pnet: p9_fd_create_unix (11478): problem connecting socket: éq‰Y’3aK: -111 [ 206.719954][ T36] audit: type=1804 audit(1614731976.884:15): pid=11439 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir983711811/syzkaller.kAfbhW/62/file0/file0" dev="sda1" ino=14233 res=1 errno=0 [ 206.833566][ T36] audit: type=1804 audit(1614731976.884:16): pid=11439 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir983711811/syzkaller.kAfbhW/62/file0/file0" dev="sda1" ino=14233 res=1 errno=0 [ 206.904208][ T36] audit: type=1800 audit(1614731977.134:17): pid=11447 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14233 res=0 errno=0 [ 206.994307][ T36] audit: type=1804 audit(1614731977.144:18): pid=11439 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir983711811/syzkaller.kAfbhW/62/file0/file0" dev="sda1" ino=14233 res=1 errno=0 [ 207.161630][ T36] audit: type=1804 audit(1614731977.144:19): pid=11447 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir983711811/syzkaller.kAfbhW/62/file0/file0" dev="sda1" ino=14233 res=1 errno=0 [ 207.194743][ T36] audit: type=1804 audit(1614731977.144:20): pid=11447 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir983711811/syzkaller.kAfbhW/62/file0/file0" dev="sda1" ino=14233 res=1 errno=0 [ 207.233331][ T36] audit: type=1800 audit(1614731977.474:21): pid=11486 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14216 res=0 errno=0 00:39:38 executing program 5: syz_genetlink_get_family_id$netlbl_unlabel(0x0, 0xffffffffffffffff) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000600)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_unix(&(0x7f0000000200)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000280)={'trans=unix,'}) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) 00:39:38 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000300)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000000)={0x0, 0xfffffffa, 0x4, {0x5, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}}}) 00:39:38 executing program 4: add_key(&(0x7f0000000100)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004780)={0x2020}, 0x2020) 00:39:38 executing program 2: r0 = syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000340)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x40}], 0x2008000, &(0x7f0000000380)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x1, 0x3, 0xfe, 0x0, 0x3c, 0x8801, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0x6, 0xe4c}, 0xe3a0, 0x0, 0x9, 0x7, 0xfffffffffffffffe, 0x1, 0xf2c3}, 0x0, 0x480000000000c, 0xffffffffffffffff, 0xa) sendmsg$unix(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000400)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000240)=[{&(0x7f0000000480)="d95ec58b11433387d6919d73c0bb558e4017a1c5c310581c2cac596ef4253819087354389caf4c37fc524ab80a7809e91bb96d414ec92b3a6bf85de07fef11bce527b4445fa2c92708f99c3e4c0f2de1017958b80658e2319a89d09ca3", 0x5d}, {&(0x7f0000000500)="a1c8d35dab5745fba6e84d9b1906778345b1149be2e7b32a175f15be9c241e64a7141afb3113a21e6d8b8d1cbee0f745428ba2171698d0cbff90a5f7278218ad6ad2f1b85c6c48db7ab6736f74fc1bfb998dd01499b49def81c03df79dd18f0c6bf3b38de85552f02238605674df07cbf313c339781b91da641a1a887afa65ab90e60f9c756d73", 0x87}], 0x2, &(0x7f0000000900)=ANY=[@ANYBLOB="1800000000000000", @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="abc2828dd1f1ec29fb2c98e71ff57f1fceba87818fe3518d64711aaf81251b85b9c8a6eec7e6e3b90e84a4eed45072d32f754b59d93e64771af6dfe18f748b48f1f50d4226f8849fb30ab5c673bb88f1fc87531d05d130362bd8a70bec42ed0ee53e754d303ceab0d6483f5296355cf2e83faa1906cf4e3b04b31fa8b3f6", @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000105000500000000fdea2b35e1cdd1e09863caa3df7d0281bf0197f1d137a4fb1cb0a3f029e7c4b62c02669edb82d0ccdca32033264a0d2a3ccee0a3c948fdfd18f4865b4caad94012aaa780fa1c310f8420e7ac8effc77919b7a6939b44c30f5f57a3c7e74a22540b75866947594dbab36caf3da184f4f89ccaa05324b47153f6370b49ce69d27f11", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="270f8cbd73026ce1dcb5058995174bfd0f2c0000000000000001e5ff0001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0xf8, 0x20044040}, 0x40) r1 = socket$alg(0x26, 0x5, 0x0) ftruncate(r1, 0x2) chdir(&(0x7f0000000040)='./file0\x00') write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYRESOCT], 0xfffffcaa) accept$alg(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000280)={@empty, 0x4c}) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x4) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[], 0x82) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r6 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r6, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r6, r5, 0x0, 0xa198) bind$alg(r4, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) sendfile(r4, r3, 0x0, 0xa198) 00:39:38 executing program 0: r0 = syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000340)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x40}], 0x2008000, &(0x7f0000000380)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x1, 0x3, 0xfe, 0x0, 0x3c, 0x8801, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0x6, 0xe4c}, 0xe3a0, 0x0, 0x9, 0x7, 0xfffffffffffffffe, 0x1, 0xf2c3}, 0x0, 0x480000000000c, 0xffffffffffffffff, 0xa) sendmsg$unix(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000400)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000240)=[{&(0x7f0000000480)="d95ec58b11433387d6919d73c0bb558e4017a1c5c310581c2cac596ef4253819087354389caf4c37fc524ab80a7809e91bb96d414ec92b3a6bf85de07fef11bce527b4445fa2c92708f99c3e4c0f2de1017958b80658e2319a89d09ca3", 0x5d}, {&(0x7f0000000500)="a1c8d35dab5745fba6e84d9b1906778345b1149be2e7b32a175f15be9c241e64a7141afb3113a21e6d8b8d1cbee0f745428ba2171698d0cbff90a5f7278218ad6ad2f1b85c6c48db7ab6736f74fc1bfb998dd01499b49def81c03df79dd18f0c6bf3b38de85552f02238605674df07cbf313c339781b91da641a1a887afa65ab90e60f9c756d73", 0x87}], 0x2, &(0x7f0000000900)=ANY=[@ANYBLOB="1800000000000000", @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="abc2828dd1f1ec29fb2c98e71ff57f1fceba87818fe3518d64711aaf81251b85b9c8a6eec7e6e3b90e84a4eed45072d32f754b59d93e64771af6dfe18f748b48f1f50d4226f8849fb30ab5c673bb88f1fc87531d05d130362bd8a70bec42ed0ee53e754d303ceab0d6483f5296355cf2e83faa1906cf4e3b04b31fa8b3f6", @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000105000500000000fdea2b35e1cdd1e09863caa3df7d0281bf0197f1d137a4fb1cb0a3f029e7c4b62c02669edb82d0ccdca32033264a0d2a3ccee0a3c948fdfd18f4865b4caad94012aaa780fa1c310f8420e7ac8effc77919b7a6939b44c30f5f57a3c7e74a22540b75866947594dbab36caf3da184f4f89ccaa05324b47153f6370b49ce69d27f11", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="270f8cbd73026ce1dcb5058995174bfd0f2c0000000000000001e5ff0001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0xf8, 0x20044040}, 0x40) r1 = socket$alg(0x26, 0x5, 0x0) ftruncate(r1, 0x2) chdir(&(0x7f0000000040)='./file0\x00') write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYRESOCT], 0xfffffcaa) accept$alg(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000280)={@empty, 0x4c}) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x4) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[], 0x82) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r6 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r6, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r6, r5, 0x0, 0xa198) bind$alg(r4, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) sendfile(r4, r3, 0x0, 0xa198) 00:39:38 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000340)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x40}], 0x2008000, &(0x7f0000000380)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x1, 0x3, 0xfe, 0x0, 0x3c, 0x8801, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0x6, 0xe4c}, 0xe3a0, 0x0, 0x9, 0x7, 0xfffffffffffffffe, 0x1, 0xf2c3}, 0x0, 0x480000000000c, 0xffffffffffffffff, 0xa) sendmsg$unix(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000400)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000240)=[{&(0x7f0000000480)="d95ec58b11433387d6919d73c0bb558e4017a1c5c310581c2cac596ef4253819087354389caf4c37fc524ab80a7809e91bb96d414ec92b3a6bf85de07fef11bce527b4445fa2c92708f99c3e4c0f2de1017958b80658e2319a89d09ca3", 0x5d}, {&(0x7f0000000500)="a1c8d35dab5745fba6e84d9b1906778345b1149be2e7b32a175f15be9c241e64a7141afb3113a21e6d8b8d1cbee0f745428ba2171698d0cbff90a5f7278218ad6ad2f1b85c6c48db7ab6736f74fc1bfb998dd01499b49def81c03df79dd18f0c6bf3b38de85552f02238605674df07cbf313c339781b91da641a1a887afa65ab90e60f9c756d73", 0x87}], 0x2, &(0x7f0000000900)=ANY=[@ANYBLOB="1800000000000000", @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="abc2828dd1f1ec29fb2c98e71ff57f1fceba87818fe3518d64711aaf81251b85b9c8a6eec7e6e3b90e84a4eed45072d32f754b59d93e64771af6dfe18f748b48f1f50d4226f8849fb30ab5c673bb88f1fc87531d05d130362bd8a70bec42ed0ee53e754d303ceab0d6483f5296355cf2e83faa1906cf4e3b04b31fa8b3f6", @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000105000500000000fdea2b35e1cdd1e09863caa3df7d0281bf0197f1d137a4fb1cb0a3f029e7c4b62c02669edb82d0ccdca32033264a0d2a3ccee0a3c948fdfd18f4865b4caad94012aaa780fa1c310f8420e7ac8effc77919b7a6939b44c30f5f57a3c7e74a22540b75866947594dbab36caf3da184f4f89ccaa05324b47153f6370b49ce69d27f11", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="270f8cbd73026ce1dcb5058995174bfd0f2c0000000000000001e5ff0001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0xf8, 0x20044040}, 0x40) r1 = socket$alg(0x26, 0x5, 0x0) ftruncate(r1, 0x2) chdir(&(0x7f0000000040)='./file0\x00') write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYRESOCT], 0xfffffcaa) accept$alg(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000280)={@empty, 0x4c}) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x4) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[], 0x82) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r6 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r6, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r6, r5, 0x0, 0xa198) bind$alg(r4, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) sendfile(r4, r3, 0x0, 0xa198) [ 207.969562][T11486] syz-executor.0 (11486) used greatest stack depth: 24064 bytes left [ 208.053002][T11506] 9pnet: p9_fd_create_unix (11506): problem connecting socket: éq‰Y’3aK: -111 00:39:38 executing program 5: r0 = syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000340)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x40}], 0x2008000, &(0x7f0000000380)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x1, 0x3, 0xfe, 0x0, 0x3c, 0x8801, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0x6, 0xe4c}, 0xe3a0, 0x0, 0x9, 0x7, 0xfffffffffffffffe, 0x1, 0xf2c3}, 0x0, 0x480000000000c, 0xffffffffffffffff, 0xa) sendmsg$unix(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000400)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000240)=[{&(0x7f0000000480)="d95ec58b11433387d6919d73c0bb558e4017a1c5c310581c2cac596ef4253819087354389caf4c37fc524ab80a7809e91bb96d414ec92b3a6bf85de07fef11bce527b4445fa2c92708f99c3e4c0f2de1017958b80658e2319a89d09ca3", 0x5d}, {&(0x7f0000000500)="a1c8d35dab5745fba6e84d9b1906778345b1149be2e7b32a175f15be9c241e64a7141afb3113a21e6d8b8d1cbee0f745428ba2171698d0cbff90a5f7278218ad6ad2f1b85c6c48db7ab6736f74fc1bfb998dd01499b49def81c03df79dd18f0c6bf3b38de85552f02238605674df07cbf313c339781b91da641a1a887afa65ab90e60f9c756d73", 0x87}], 0x2, &(0x7f0000000900)=ANY=[@ANYBLOB="1800000000000000", @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="abc2828dd1f1ec29fb2c98e71ff57f1fceba87818fe3518d64711aaf81251b85b9c8a6eec7e6e3b90e84a4eed45072d32f754b59d93e64771af6dfe18f748b48f1f50d4226f8849fb30ab5c673bb88f1fc87531d05d130362bd8a70bec42ed0ee53e754d303ceab0d6483f5296355cf2e83faa1906cf4e3b04b31fa8b3f6", @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000105000500000000fdea2b35e1cdd1e09863caa3df7d0281bf0197f1d137a4fb1cb0a3f029e7c4b62c02669edb82d0ccdca32033264a0d2a3ccee0a3c948fdfd18f4865b4caad94012aaa780fa1c310f8420e7ac8effc77919b7a6939b44c30f5f57a3c7e74a22540b75866947594dbab36caf3da184f4f89ccaa05324b47153f6370b49ce69d27f11", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="270f8cbd73026ce1dcb5058995174bfd0f2c0000000000000001e5ff0001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0xf8, 0x20044040}, 0x40) r1 = socket$alg(0x26, 0x5, 0x0) ftruncate(r1, 0x2) chdir(&(0x7f0000000040)='./file0\x00') write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYRESOCT], 0xfffffcaa) accept$alg(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000280)={@empty, 0x4c}) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x4) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[], 0x82) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r6 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r6, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r6, r5, 0x0, 0xa198) bind$alg(r4, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) sendfile(r4, r3, 0x0, 0xa198) 00:39:38 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000300)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000000)={0x0, 0xfffffffa, 0x4, {0x5, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}}}) 00:39:38 executing program 4: r0 = syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000340)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x40}], 0x2008000, &(0x7f0000000380)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x1, 0x3, 0xfe, 0x0, 0x3c, 0x8801, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0x6, 0xe4c}, 0xe3a0, 0x0, 0x9, 0x7, 0xfffffffffffffffe, 0x1, 0xf2c3}, 0x0, 0x480000000000c, 0xffffffffffffffff, 0xa) sendmsg$unix(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000400)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000240)=[{&(0x7f0000000480)="d95ec58b11433387d6919d73c0bb558e4017a1c5c310581c2cac596ef4253819087354389caf4c37fc524ab80a7809e91bb96d414ec92b3a6bf85de07fef11bce527b4445fa2c92708f99c3e4c0f2de1017958b80658e2319a89d09ca3", 0x5d}, {&(0x7f0000000500)="a1c8d35dab5745fba6e84d9b1906778345b1149be2e7b32a175f15be9c241e64a7141afb3113a21e6d8b8d1cbee0f745428ba2171698d0cbff90a5f7278218ad6ad2f1b85c6c48db7ab6736f74fc1bfb998dd01499b49def81c03df79dd18f0c6bf3b38de85552f02238605674df07cbf313c339781b91da641a1a887afa65ab90e60f9c756d73", 0x87}], 0x2, &(0x7f0000000900)=ANY=[@ANYBLOB="1800000000000000", @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="abc2828dd1f1ec29fb2c98e71ff57f1fceba87818fe3518d64711aaf81251b85b9c8a6eec7e6e3b90e84a4eed45072d32f754b59d93e64771af6dfe18f748b48f1f50d4226f8849fb30ab5c673bb88f1fc87531d05d130362bd8a70bec42ed0ee53e754d303ceab0d6483f5296355cf2e83faa1906cf4e3b04b31fa8b3f6", @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000105000500000000fdea2b35e1cdd1e09863caa3df7d0281bf0197f1d137a4fb1cb0a3f029e7c4b62c02669edb82d0ccdca32033264a0d2a3ccee0a3c948fdfd18f4865b4caad94012aaa780fa1c310f8420e7ac8effc77919b7a6939b44c30f5f57a3c7e74a22540b75866947594dbab36caf3da184f4f89ccaa05324b47153f6370b49ce69d27f11", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="270f8cbd73026ce1dcb5058995174bfd0f2c0000000000000001e5ff0001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0xf8, 0x20044040}, 0x40) r1 = socket$alg(0x26, 0x5, 0x0) ftruncate(r1, 0x2) chdir(&(0x7f0000000040)='./file0\x00') write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYRESOCT], 0xfffffcaa) accept$alg(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000280)={@empty, 0x4c}) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x4) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[], 0x82) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r6 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r6, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r6, r5, 0x0, 0xa198) bind$alg(r4, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) sendfile(r4, r3, 0x0, 0xa198) 00:39:39 executing program 5: r0 = syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000340)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x40}], 0x2008000, &(0x7f0000000380)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x1, 0x3, 0xfe, 0x0, 0x3c, 0x8801, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0x6, 0xe4c}, 0xe3a0, 0x0, 0x9, 0x7, 0xfffffffffffffffe, 0x1, 0xf2c3}, 0x0, 0x480000000000c, 0xffffffffffffffff, 0xa) sendmsg$unix(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000400)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000240)=[{&(0x7f0000000480)="d95ec58b11433387d6919d73c0bb558e4017a1c5c310581c2cac596ef4253819087354389caf4c37fc524ab80a7809e91bb96d414ec92b3a6bf85de07fef11bce527b4445fa2c92708f99c3e4c0f2de1017958b80658e2319a89d09ca3", 0x5d}, {&(0x7f0000000500)="a1c8d35dab5745fba6e84d9b1906778345b1149be2e7b32a175f15be9c241e64a7141afb3113a21e6d8b8d1cbee0f745428ba2171698d0cbff90a5f7278218ad6ad2f1b85c6c48db7ab6736f74fc1bfb998dd01499b49def81c03df79dd18f0c6bf3b38de85552f02238605674df07cbf313c339781b91da641a1a887afa65ab90e60f9c756d73", 0x87}], 0x2, &(0x7f0000000900)=ANY=[@ANYBLOB="1800000000000000", @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="abc2828dd1f1ec29fb2c98e71ff57f1fceba87818fe3518d64711aaf81251b85b9c8a6eec7e6e3b90e84a4eed45072d32f754b59d93e64771af6dfe18f748b48f1f50d4226f8849fb30ab5c673bb88f1fc87531d05d130362bd8a70bec42ed0ee53e754d303ceab0d6483f5296355cf2e83faa1906cf4e3b04b31fa8b3f6", @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000105000500000000fdea2b35e1cdd1e09863caa3df7d0281bf0197f1d137a4fb1cb0a3f029e7c4b62c02669edb82d0ccdca32033264a0d2a3ccee0a3c948fdfd18f4865b4caad94012aaa780fa1c310f8420e7ac8effc77919b7a6939b44c30f5f57a3c7e74a22540b75866947594dbab36caf3da184f4f89ccaa05324b47153f6370b49ce69d27f11", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="270f8cbd73026ce1dcb5058995174bfd0f2c0000000000000001e5ff0001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0xf8, 0x20044040}, 0x40) r1 = socket$alg(0x26, 0x5, 0x0) ftruncate(r1, 0x2) chdir(&(0x7f0000000040)='./file0\x00') write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYRESOCT], 0xfffffcaa) accept$alg(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000280)={@empty, 0x4c}) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x4) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[], 0x82) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r6 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r6, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r6, r5, 0x0, 0xa198) bind$alg(r4, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) sendfile(r4, r3, 0x0, 0xa198) 00:39:39 executing program 1: add_key(&(0x7f0000000100)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004780)={0x2020}, 0x2020) 00:39:39 executing program 2: r0 = syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000340)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x40}], 0x2008000, &(0x7f0000000380)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x1, 0x3, 0xfe, 0x0, 0x3c, 0x8801, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0x6, 0xe4c}, 0xe3a0, 0x0, 0x9, 0x7, 0xfffffffffffffffe, 0x1, 0xf2c3}, 0x0, 0x480000000000c, 0xffffffffffffffff, 0xa) sendmsg$unix(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000400)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000240)=[{&(0x7f0000000480)="d95ec58b11433387d6919d73c0bb558e4017a1c5c310581c2cac596ef4253819087354389caf4c37fc524ab80a7809e91bb96d414ec92b3a6bf85de07fef11bce527b4445fa2c92708f99c3e4c0f2de1017958b80658e2319a89d09ca3", 0x5d}, {&(0x7f0000000500)="a1c8d35dab5745fba6e84d9b1906778345b1149be2e7b32a175f15be9c241e64a7141afb3113a21e6d8b8d1cbee0f745428ba2171698d0cbff90a5f7278218ad6ad2f1b85c6c48db7ab6736f74fc1bfb998dd01499b49def81c03df79dd18f0c6bf3b38de85552f02238605674df07cbf313c339781b91da641a1a887afa65ab90e60f9c756d73", 0x87}], 0x2, &(0x7f0000000900)=ANY=[@ANYBLOB="1800000000000000", @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="abc2828dd1f1ec29fb2c98e71ff57f1fceba87818fe3518d64711aaf81251b85b9c8a6eec7e6e3b90e84a4eed45072d32f754b59d93e64771af6dfe18f748b48f1f50d4226f8849fb30ab5c673bb88f1fc87531d05d130362bd8a70bec42ed0ee53e754d303ceab0d6483f5296355cf2e83faa1906cf4e3b04b31fa8b3f6", @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000105000500000000fdea2b35e1cdd1e09863caa3df7d0281bf0197f1d137a4fb1cb0a3f029e7c4b62c02669edb82d0ccdca32033264a0d2a3ccee0a3c948fdfd18f4865b4caad94012aaa780fa1c310f8420e7ac8effc77919b7a6939b44c30f5f57a3c7e74a22540b75866947594dbab36caf3da184f4f89ccaa05324b47153f6370b49ce69d27f11", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="270f8cbd73026ce1dcb5058995174bfd0f2c0000000000000001e5ff0001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0xf8, 0x20044040}, 0x40) r1 = socket$alg(0x26, 0x5, 0x0) ftruncate(r1, 0x2) chdir(&(0x7f0000000040)='./file0\x00') write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYRESOCT], 0xfffffcaa) accept$alg(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000280)={@empty, 0x4c}) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x4) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[], 0x82) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r6 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r6, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r6, r5, 0x0, 0xa198) bind$alg(r4, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) sendfile(r4, r3, 0x0, 0xa198) 00:39:39 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000340)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x40}], 0x2008000, &(0x7f0000000380)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x1, 0x3, 0xfe, 0x0, 0x3c, 0x8801, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0x6, 0xe4c}, 0xe3a0, 0x0, 0x9, 0x7, 0xfffffffffffffffe, 0x1, 0xf2c3}, 0x0, 0x480000000000c, 0xffffffffffffffff, 0xa) sendmsg$unix(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000400)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000240)=[{&(0x7f0000000480)="d95ec58b11433387d6919d73c0bb558e4017a1c5c310581c2cac596ef4253819087354389caf4c37fc524ab80a7809e91bb96d414ec92b3a6bf85de07fef11bce527b4445fa2c92708f99c3e4c0f2de1017958b80658e2319a89d09ca3", 0x5d}, {&(0x7f0000000500)="a1c8d35dab5745fba6e84d9b1906778345b1149be2e7b32a175f15be9c241e64a7141afb3113a21e6d8b8d1cbee0f745428ba2171698d0cbff90a5f7278218ad6ad2f1b85c6c48db7ab6736f74fc1bfb998dd01499b49def81c03df79dd18f0c6bf3b38de85552f02238605674df07cbf313c339781b91da641a1a887afa65ab90e60f9c756d73", 0x87}], 0x2, &(0x7f0000000900)=ANY=[@ANYBLOB="1800000000000000", @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="abc2828dd1f1ec29fb2c98e71ff57f1fceba87818fe3518d64711aaf81251b85b9c8a6eec7e6e3b90e84a4eed45072d32f754b59d93e64771af6dfe18f748b48f1f50d4226f8849fb30ab5c673bb88f1fc87531d05d130362bd8a70bec42ed0ee53e754d303ceab0d6483f5296355cf2e83faa1906cf4e3b04b31fa8b3f6", @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000105000500000000fdea2b35e1cdd1e09863caa3df7d0281bf0197f1d137a4fb1cb0a3f029e7c4b62c02669edb82d0ccdca32033264a0d2a3ccee0a3c948fdfd18f4865b4caad94012aaa780fa1c310f8420e7ac8effc77919b7a6939b44c30f5f57a3c7e74a22540b75866947594dbab36caf3da184f4f89ccaa05324b47153f6370b49ce69d27f11", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="270f8cbd73026ce1dcb5058995174bfd0f2c0000000000000001e5ff0001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0xf8, 0x20044040}, 0x40) r1 = socket$alg(0x26, 0x5, 0x0) ftruncate(r1, 0x2) chdir(&(0x7f0000000040)='./file0\x00') write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYRESOCT], 0xfffffcaa) accept$alg(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000280)={@empty, 0x4c}) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x4) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[], 0x82) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r6 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r6, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r6, r5, 0x0, 0xa198) bind$alg(r4, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) sendfile(r4, r3, 0x0, 0xa198) 00:39:39 executing program 0: r0 = syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000340)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x40}], 0x2008000, &(0x7f0000000380)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x1, 0x3, 0xfe, 0x0, 0x3c, 0x8801, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0x6, 0xe4c}, 0xe3a0, 0x0, 0x9, 0x7, 0xfffffffffffffffe, 0x1, 0xf2c3}, 0x0, 0x480000000000c, 0xffffffffffffffff, 0xa) sendmsg$unix(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000400)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000240)=[{&(0x7f0000000480)="d95ec58b11433387d6919d73c0bb558e4017a1c5c310581c2cac596ef4253819087354389caf4c37fc524ab80a7809e91bb96d414ec92b3a6bf85de07fef11bce527b4445fa2c92708f99c3e4c0f2de1017958b80658e2319a89d09ca3", 0x5d}, {&(0x7f0000000500)="a1c8d35dab5745fba6e84d9b1906778345b1149be2e7b32a175f15be9c241e64a7141afb3113a21e6d8b8d1cbee0f745428ba2171698d0cbff90a5f7278218ad6ad2f1b85c6c48db7ab6736f74fc1bfb998dd01499b49def81c03df79dd18f0c6bf3b38de85552f02238605674df07cbf313c339781b91da641a1a887afa65ab90e60f9c756d73", 0x87}], 0x2, &(0x7f0000000900)=ANY=[@ANYBLOB="1800000000000000", @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="abc2828dd1f1ec29fb2c98e71ff57f1fceba87818fe3518d64711aaf81251b85b9c8a6eec7e6e3b90e84a4eed45072d32f754b59d93e64771af6dfe18f748b48f1f50d4226f8849fb30ab5c673bb88f1fc87531d05d130362bd8a70bec42ed0ee53e754d303ceab0d6483f5296355cf2e83faa1906cf4e3b04b31fa8b3f6", @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000105000500000000fdea2b35e1cdd1e09863caa3df7d0281bf0197f1d137a4fb1cb0a3f029e7c4b62c02669edb82d0ccdca32033264a0d2a3ccee0a3c948fdfd18f4865b4caad94012aaa780fa1c310f8420e7ac8effc77919b7a6939b44c30f5f57a3c7e74a22540b75866947594dbab36caf3da184f4f89ccaa05324b47153f6370b49ce69d27f11", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="270f8cbd73026ce1dcb5058995174bfd0f2c0000000000000001e5ff0001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0xf8, 0x20044040}, 0x40) r1 = socket$alg(0x26, 0x5, 0x0) ftruncate(r1, 0x2) chdir(&(0x7f0000000040)='./file0\x00') write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYRESOCT], 0xfffffcaa) accept$alg(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000280)={@empty, 0x4c}) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x4) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[], 0x82) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r6 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r6, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r6, r5, 0x0, 0xa198) bind$alg(r4, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) sendfile(r4, r3, 0x0, 0xa198) 00:39:39 executing program 1: add_key(&(0x7f0000000100)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004780)={0x2020}, 0x2020) 00:39:40 executing program 1: add_key(&(0x7f0000000100)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004780)={0x2020}, 0x2020) 00:39:40 executing program 4: r0 = syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000340)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x40}], 0x2008000, &(0x7f0000000380)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x1, 0x3, 0xfe, 0x0, 0x3c, 0x8801, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0x6, 0xe4c}, 0xe3a0, 0x0, 0x9, 0x7, 0xfffffffffffffffe, 0x1, 0xf2c3}, 0x0, 0x480000000000c, 0xffffffffffffffff, 0xa) sendmsg$unix(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000400)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000240)=[{&(0x7f0000000480)="d95ec58b11433387d6919d73c0bb558e4017a1c5c310581c2cac596ef4253819087354389caf4c37fc524ab80a7809e91bb96d414ec92b3a6bf85de07fef11bce527b4445fa2c92708f99c3e4c0f2de1017958b80658e2319a89d09ca3", 0x5d}, {&(0x7f0000000500)="a1c8d35dab5745fba6e84d9b1906778345b1149be2e7b32a175f15be9c241e64a7141afb3113a21e6d8b8d1cbee0f745428ba2171698d0cbff90a5f7278218ad6ad2f1b85c6c48db7ab6736f74fc1bfb998dd01499b49def81c03df79dd18f0c6bf3b38de85552f02238605674df07cbf313c339781b91da641a1a887afa65ab90e60f9c756d73", 0x87}], 0x2, &(0x7f0000000900)=ANY=[@ANYBLOB="1800000000000000", @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="abc2828dd1f1ec29fb2c98e71ff57f1fceba87818fe3518d64711aaf81251b85b9c8a6eec7e6e3b90e84a4eed45072d32f754b59d93e64771af6dfe18f748b48f1f50d4226f8849fb30ab5c673bb88f1fc87531d05d130362bd8a70bec42ed0ee53e754d303ceab0d6483f5296355cf2e83faa1906cf4e3b04b31fa8b3f6", @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000105000500000000fdea2b35e1cdd1e09863caa3df7d0281bf0197f1d137a4fb1cb0a3f029e7c4b62c02669edb82d0ccdca32033264a0d2a3ccee0a3c948fdfd18f4865b4caad94012aaa780fa1c310f8420e7ac8effc77919b7a6939b44c30f5f57a3c7e74a22540b75866947594dbab36caf3da184f4f89ccaa05324b47153f6370b49ce69d27f11", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="270f8cbd73026ce1dcb5058995174bfd0f2c0000000000000001e5ff0001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0xf8, 0x20044040}, 0x40) r1 = socket$alg(0x26, 0x5, 0x0) ftruncate(r1, 0x2) chdir(&(0x7f0000000040)='./file0\x00') write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYRESOCT], 0xfffffcaa) accept$alg(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000280)={@empty, 0x4c}) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x4) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[], 0x82) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r6 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r6, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r6, r5, 0x0, 0xa198) bind$alg(r4, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) sendfile(r4, r3, 0x0, 0xa198) 00:39:40 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000340)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x40}], 0x2008000, &(0x7f0000000380)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x1, 0x3, 0xfe, 0x0, 0x3c, 0x8801, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0x6, 0xe4c}, 0xe3a0, 0x0, 0x9, 0x7, 0xfffffffffffffffe, 0x1, 0xf2c3}, 0x0, 0x480000000000c, 0xffffffffffffffff, 0xa) sendmsg$unix(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000400)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000240)=[{&(0x7f0000000480)="d95ec58b11433387d6919d73c0bb558e4017a1c5c310581c2cac596ef4253819087354389caf4c37fc524ab80a7809e91bb96d414ec92b3a6bf85de07fef11bce527b4445fa2c92708f99c3e4c0f2de1017958b80658e2319a89d09ca3", 0x5d}, {&(0x7f0000000500)="a1c8d35dab5745fba6e84d9b1906778345b1149be2e7b32a175f15be9c241e64a7141afb3113a21e6d8b8d1cbee0f745428ba2171698d0cbff90a5f7278218ad6ad2f1b85c6c48db7ab6736f74fc1bfb998dd01499b49def81c03df79dd18f0c6bf3b38de85552f02238605674df07cbf313c339781b91da641a1a887afa65ab90e60f9c756d73", 0x87}], 0x2, &(0x7f0000000900)=ANY=[@ANYBLOB="1800000000000000", @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="abc2828dd1f1ec29fb2c98e71ff57f1fceba87818fe3518d64711aaf81251b85b9c8a6eec7e6e3b90e84a4eed45072d32f754b59d93e64771af6dfe18f748b48f1f50d4226f8849fb30ab5c673bb88f1fc87531d05d130362bd8a70bec42ed0ee53e754d303ceab0d6483f5296355cf2e83faa1906cf4e3b04b31fa8b3f6", @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000105000500000000fdea2b35e1cdd1e09863caa3df7d0281bf0197f1d137a4fb1cb0a3f029e7c4b62c02669edb82d0ccdca32033264a0d2a3ccee0a3c948fdfd18f4865b4caad94012aaa780fa1c310f8420e7ac8effc77919b7a6939b44c30f5f57a3c7e74a22540b75866947594dbab36caf3da184f4f89ccaa05324b47153f6370b49ce69d27f11", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="270f8cbd73026ce1dcb5058995174bfd0f2c0000000000000001e5ff0001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0xf8, 0x20044040}, 0x40) r1 = socket$alg(0x26, 0x5, 0x0) ftruncate(r1, 0x2) chdir(&(0x7f0000000040)='./file0\x00') write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYRESOCT], 0xfffffcaa) accept$alg(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000280)={@empty, 0x4c}) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x4) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[], 0x82) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r6 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r6, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r6, r5, 0x0, 0xa198) bind$alg(r4, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) sendfile(r4, r3, 0x0, 0xa198) 00:39:40 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, 0x0, 0x0) 00:39:40 executing program 5: r0 = syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000340)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x40}], 0x2008000, &(0x7f0000000380)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x1, 0x3, 0xfe, 0x0, 0x3c, 0x8801, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0x6, 0xe4c}, 0xe3a0, 0x0, 0x9, 0x7, 0xfffffffffffffffe, 0x1, 0xf2c3}, 0x0, 0x480000000000c, 0xffffffffffffffff, 0xa) sendmsg$unix(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000400)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000240)=[{&(0x7f0000000480)="d95ec58b11433387d6919d73c0bb558e4017a1c5c310581c2cac596ef4253819087354389caf4c37fc524ab80a7809e91bb96d414ec92b3a6bf85de07fef11bce527b4445fa2c92708f99c3e4c0f2de1017958b80658e2319a89d09ca3", 0x5d}, {&(0x7f0000000500)="a1c8d35dab5745fba6e84d9b1906778345b1149be2e7b32a175f15be9c241e64a7141afb3113a21e6d8b8d1cbee0f745428ba2171698d0cbff90a5f7278218ad6ad2f1b85c6c48db7ab6736f74fc1bfb998dd01499b49def81c03df79dd18f0c6bf3b38de85552f02238605674df07cbf313c339781b91da641a1a887afa65ab90e60f9c756d73", 0x87}], 0x2, &(0x7f0000000900)=ANY=[@ANYBLOB="1800000000000000", @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="abc2828dd1f1ec29fb2c98e71ff57f1fceba87818fe3518d64711aaf81251b85b9c8a6eec7e6e3b90e84a4eed45072d32f754b59d93e64771af6dfe18f748b48f1f50d4226f8849fb30ab5c673bb88f1fc87531d05d130362bd8a70bec42ed0ee53e754d303ceab0d6483f5296355cf2e83faa1906cf4e3b04b31fa8b3f6", @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000105000500000000fdea2b35e1cdd1e09863caa3df7d0281bf0197f1d137a4fb1cb0a3f029e7c4b62c02669edb82d0ccdca32033264a0d2a3ccee0a3c948fdfd18f4865b4caad94012aaa780fa1c310f8420e7ac8effc77919b7a6939b44c30f5f57a3c7e74a22540b75866947594dbab36caf3da184f4f89ccaa05324b47153f6370b49ce69d27f11", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="270f8cbd73026ce1dcb5058995174bfd0f2c0000000000000001e5ff0001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0xf8, 0x20044040}, 0x40) r1 = socket$alg(0x26, 0x5, 0x0) ftruncate(r1, 0x2) chdir(&(0x7f0000000040)='./file0\x00') write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYRESOCT], 0xfffffcaa) accept$alg(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000280)={@empty, 0x4c}) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x4) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[], 0x82) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r6 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r6, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r6, r5, 0x0, 0xa198) bind$alg(r4, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) sendfile(r4, r3, 0x0, 0xa198) 00:39:40 executing program 2: r0 = syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000340)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x40}], 0x2008000, &(0x7f0000000380)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x1, 0x3, 0xfe, 0x0, 0x3c, 0x8801, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0x6, 0xe4c}, 0xe3a0, 0x0, 0x9, 0x7, 0xfffffffffffffffe, 0x1, 0xf2c3}, 0x0, 0x480000000000c, 0xffffffffffffffff, 0xa) sendmsg$unix(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000400)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000240)=[{&(0x7f0000000480)="d95ec58b11433387d6919d73c0bb558e4017a1c5c310581c2cac596ef4253819087354389caf4c37fc524ab80a7809e91bb96d414ec92b3a6bf85de07fef11bce527b4445fa2c92708f99c3e4c0f2de1017958b80658e2319a89d09ca3", 0x5d}, {&(0x7f0000000500)="a1c8d35dab5745fba6e84d9b1906778345b1149be2e7b32a175f15be9c241e64a7141afb3113a21e6d8b8d1cbee0f745428ba2171698d0cbff90a5f7278218ad6ad2f1b85c6c48db7ab6736f74fc1bfb998dd01499b49def81c03df79dd18f0c6bf3b38de85552f02238605674df07cbf313c339781b91da641a1a887afa65ab90e60f9c756d73", 0x87}], 0x2, &(0x7f0000000900)=ANY=[@ANYBLOB="1800000000000000", @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="abc2828dd1f1ec29fb2c98e71ff57f1fceba87818fe3518d64711aaf81251b85b9c8a6eec7e6e3b90e84a4eed45072d32f754b59d93e64771af6dfe18f748b48f1f50d4226f8849fb30ab5c673bb88f1fc87531d05d130362bd8a70bec42ed0ee53e754d303ceab0d6483f5296355cf2e83faa1906cf4e3b04b31fa8b3f6", @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000105000500000000fdea2b35e1cdd1e09863caa3df7d0281bf0197f1d137a4fb1cb0a3f029e7c4b62c02669edb82d0ccdca32033264a0d2a3ccee0a3c948fdfd18f4865b4caad94012aaa780fa1c310f8420e7ac8effc77919b7a6939b44c30f5f57a3c7e74a22540b75866947594dbab36caf3da184f4f89ccaa05324b47153f6370b49ce69d27f11", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="270f8cbd73026ce1dcb5058995174bfd0f2c0000000000000001e5ff0001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0xf8, 0x20044040}, 0x40) r1 = socket$alg(0x26, 0x5, 0x0) ftruncate(r1, 0x2) chdir(&(0x7f0000000040)='./file0\x00') write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYRESOCT], 0xfffffcaa) accept$alg(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000280)={@empty, 0x4c}) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x4) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[], 0x82) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r6 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r6, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r6, r5, 0x0, 0xa198) bind$alg(r4, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) sendfile(r4, r3, 0x0, 0xa198) 00:39:40 executing program 1: unshare(0x20600) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) lseek(r0, 0x2, 0x0) 00:39:41 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000700)=@nat={'nat\x00', 0x19, 0x3, 0x90, [0x20000040, 0x0, 0x0, 0x200001b6, 0x200001e6], 0x0, 0x0, &(0x7f0000000040)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) 00:39:41 executing program 1: unshare(0x20600) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) lseek(r0, 0x2, 0x0) 00:39:41 executing program 1: unshare(0x20600) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) lseek(r0, 0x2, 0x0) 00:39:41 executing program 0: clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x10000000016, &(0x7f0000000200)) ptrace(0x10, r0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x18032, 0xffffffffffffffff, 0x0) ptrace$poke(0x5, r0, &(0x7f00000003c0), 0x0) 00:39:41 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000000)) 00:39:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @lowpan={{0xb, 0x1, 'lowpan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x40}}, 0x0) 00:39:41 executing program 4: r0 = syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000340)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x40}], 0x2008000, &(0x7f0000000380)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x1, 0x3, 0xfe, 0x0, 0x3c, 0x8801, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0x6, 0xe4c}, 0xe3a0, 0x0, 0x9, 0x7, 0xfffffffffffffffe, 0x1, 0xf2c3}, 0x0, 0x480000000000c, 0xffffffffffffffff, 0xa) sendmsg$unix(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000400)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000240)=[{&(0x7f0000000480)="d95ec58b11433387d6919d73c0bb558e4017a1c5c310581c2cac596ef4253819087354389caf4c37fc524ab80a7809e91bb96d414ec92b3a6bf85de07fef11bce527b4445fa2c92708f99c3e4c0f2de1017958b80658e2319a89d09ca3", 0x5d}, {&(0x7f0000000500)="a1c8d35dab5745fba6e84d9b1906778345b1149be2e7b32a175f15be9c241e64a7141afb3113a21e6d8b8d1cbee0f745428ba2171698d0cbff90a5f7278218ad6ad2f1b85c6c48db7ab6736f74fc1bfb998dd01499b49def81c03df79dd18f0c6bf3b38de85552f02238605674df07cbf313c339781b91da641a1a887afa65ab90e60f9c756d73", 0x87}], 0x2, &(0x7f0000000900)=ANY=[@ANYBLOB="1800000000000000", @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="abc2828dd1f1ec29fb2c98e71ff57f1fceba87818fe3518d64711aaf81251b85b9c8a6eec7e6e3b90e84a4eed45072d32f754b59d93e64771af6dfe18f748b48f1f50d4226f8849fb30ab5c673bb88f1fc87531d05d130362bd8a70bec42ed0ee53e754d303ceab0d6483f5296355cf2e83faa1906cf4e3b04b31fa8b3f6", @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000105000500000000fdea2b35e1cdd1e09863caa3df7d0281bf0197f1d137a4fb1cb0a3f029e7c4b62c02669edb82d0ccdca32033264a0d2a3ccee0a3c948fdfd18f4865b4caad94012aaa780fa1c310f8420e7ac8effc77919b7a6939b44c30f5f57a3c7e74a22540b75866947594dbab36caf3da184f4f89ccaa05324b47153f6370b49ce69d27f11", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="270f8cbd73026ce1dcb5058995174bfd0f2c0000000000000001e5ff0001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0xf8, 0x20044040}, 0x40) r1 = socket$alg(0x26, 0x5, 0x0) ftruncate(r1, 0x2) chdir(&(0x7f0000000040)='./file0\x00') write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYRESOCT], 0xfffffcaa) accept$alg(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000280)={@empty, 0x4c}) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x4) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[], 0x82) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r6 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r6, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r6, r5, 0x0, 0xa198) bind$alg(r4, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) sendfile(r4, r3, 0x0, 0xa198) 00:39:41 executing program 1: unshare(0x20600) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) lseek(r0, 0x2, 0x0) 00:39:41 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000000)) [ 211.193911][T11637] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 211.283101][ T36] kauditd_printk_skb: 69 callbacks suppressed [ 211.283116][ T36] audit: type=1800 audit(1614731981.894:91): pid=11640 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=14238 res=0 errno=0 00:39:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @lowpan={{0xb, 0x1, 'lowpan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x40}}, 0x0) 00:39:42 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x7e, 0x7b, 0xe3, 0x20, 0x14aa, 0x226, 0x55cc, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x66, 0xd, 0x61}}]}}]}}, 0x0) 00:39:42 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000000)) 00:39:42 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000180)={0x0, 0x0, 0x0}) [ 211.448689][ T36] audit: type=1804 audit(1614731981.984:92): pid=11640 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir034861743/syzkaller.ThIEiv/70/file0/file0" dev="sda1" ino=14238 res=1 errno=0 [ 211.591271][T11655] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 00:39:42 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000000)) 00:39:42 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0xda, 0x20002) ioctl$USBDEVFS_REAPURB(r0, 0x4008550c, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000140)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000040), 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 211.675776][ T36] audit: type=1804 audit(1614731982.054:93): pid=11640 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir034861743/syzkaller.ThIEiv/70/file0/file0" dev="sda1" ino=14238 res=1 errno=0 [ 211.749548][ T36] audit: type=1804 audit(1614731982.104:94): pid=11640 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir034861743/syzkaller.ThIEiv/70/file0/file0" dev="sda1" ino=14238 res=1 errno=0 [ 211.790719][ T9430] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 211.817736][ T36] audit: type=1804 audit(1614731982.174:95): pid=11640 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir034861743/syzkaller.ThIEiv/70/file0/file0" dev="sda1" ino=14238 res=1 errno=0 00:39:42 executing program 0: clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x10000000016, &(0x7f0000000200)) ptrace(0x10, r0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x18032, 0xffffffffffffffff, 0x0) ptrace$poke(0x5, r0, &(0x7f00000003c0), 0x0) 00:39:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @lowpan={{0xb, 0x1, 'lowpan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x40}}, 0x0) 00:39:42 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000180)={0x0, 0x0, 0x0}) 00:39:42 executing program 2: setuid(0xee00) r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) fsetxattr$security_smack_transmute(r0, &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) 00:39:42 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0xda, 0x20002) ioctl$USBDEVFS_REAPURB(r0, 0x4008550c, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000140)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000040), 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 211.979435][T11674] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 00:39:42 executing program 2: setuid(0xee00) r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) fsetxattr$security_smack_transmute(r0, &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) 00:39:42 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000180)={0x0, 0x0, 0x0}) [ 212.060850][ T9430] usb 2-1: Using ep0 maxpacket: 32 [ 212.191130][ T9430] usb 2-1: New USB device found, idVendor=14aa, idProduct=0226, bcdDevice=55.cc [ 212.204918][ T9430] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 212.267421][ T9430] usb 2-1: config 0 descriptor?? [ 212.322647][ T9430] dvb-usb: found a 'WideView WT-220U PenType Receiver (Typhoon/Freecom)' in warm state. [ 212.341185][ T9430] dvb-usb: bulk message failed: -22 (2/0) [ 212.391680][ T9430] dvb-usb: will use the device's hardware PID filter (table count: 15). [ 212.452279][ T9430] dvbdev: DVB: registering new adapter (WideView WT-220U PenType Receiver (Typhoon/Freecom)) [ 212.518287][ T9430] usb 2-1: media controller created [ 212.555524][ T9430] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 212.656065][ T9430] usb 2-1: DVB: registering adapter 0 frontend 0 (WideView USB DVB-T)... [ 212.710024][ T9430] dvbdev: dvb_create_media_entity: media entity 'WideView USB DVB-T' registered. [ 212.910992][ T9430] rc_core: IR keymap rc-dtt200u not found [ 212.916986][ T9430] Registered IR keymap rc-empty [ 212.935105][ T9430] rc rc0: WideView WT-220U PenType Receiver (Typhoon/Freecom) as /devices/platform/dummy_hcd.1/usb2/2-1/rc/rc0 [ 212.954101][ T9430] input: WideView WT-220U PenType Receiver (Typhoon/Freecom) as /devices/platform/dummy_hcd.1/usb2/2-1/rc/rc0/input6 [ 213.001249][ T9430] dvb-usb: schedule remote query interval to 300 msecs. [ 213.008235][ T9430] dvb-usb: WideView WT-220U PenType Receiver (Typhoon/Freecom) successfully initialized and connected. [ 213.033240][ T9430] usb 2-1: USB disconnect, device number 2 [ 213.117854][ T9430] dvb-usb: WideView WT-220U PenType Receiver (Typh successfully deinitialized and disconnected. [ 213.520841][ T9430] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 213.770867][ T9430] usb 2-1: Using ep0 maxpacket: 32 [ 213.901041][ T9430] usb 2-1: New USB device found, idVendor=14aa, idProduct=0226, bcdDevice=55.cc [ 213.910148][ T9430] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 213.926288][ T9430] usb 2-1: config 0 descriptor?? [ 214.002516][ T9430] dvb-usb: found a 'WideView WT-220U PenType Receiver (Typhoon/Freecom)' in warm state. [ 214.012602][ T9430] dvb-usb: bulk message failed: -22 (2/0) [ 214.018353][ T9430] dvb-usb: will use the device's hardware PID filter (table count: 15). [ 214.042746][ T9430] dvbdev: DVB: registering new adapter (WideView WT-220U PenType Receiver (Typhoon/Freecom)) [ 214.053249][ T9430] usb 2-1: media controller created [ 214.059304][ T9430] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 214.071106][ T9430] usb 2-1: DVB: registering adapter 0 frontend 0 (WideView USB DVB-T)... [ 214.080364][ T9430] dvbdev: dvb_create_media_entity: media entity 'WideView USB DVB-T' registered. 00:39:44 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x7e, 0x7b, 0xe3, 0x20, 0x14aa, 0x226, 0x55cc, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x66, 0xd, 0x61}}]}}]}}, 0x0) 00:39:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @lowpan={{0xb, 0x1, 'lowpan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x40}}, 0x0) 00:39:44 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0xda, 0x20002) ioctl$USBDEVFS_REAPURB(r0, 0x4008550c, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000140)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000040), 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 00:39:44 executing program 2: setuid(0xee00) r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) fsetxattr$security_smack_transmute(r0, &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) 00:39:44 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000180)={0x0, 0x0, 0x0}) 00:39:44 executing program 0: clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x10000000016, &(0x7f0000000200)) ptrace(0x10, r0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x18032, 0xffffffffffffffff, 0x0) ptrace$poke(0x5, r0, &(0x7f00000003c0), 0x0) [ 214.210796][ T9430] rc_core: IR keymap rc-dtt200u not found [ 214.216588][ T9430] Registered IR keymap rc-empty [ 214.230396][ T9430] rc rc0: WideView WT-220U PenType Receiver (Typhoon/Freecom) as /devices/platform/dummy_hcd.1/usb2/2-1/rc/rc0 [ 214.278726][ T9430] input: WideView WT-220U PenType Receiver (Typhoon/Freecom) as /devices/platform/dummy_hcd.1/usb2/2-1/rc/rc0/input7 [ 214.304650][T11744] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 214.305653][ T9430] dvb-usb: schedule remote query interval to 300 msecs. 00:39:44 executing program 2: setuid(0xee00) r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) fsetxattr$security_smack_transmute(r0, &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) [ 214.320136][ T9430] dvb-usb: WideView WT-220U PenType Receiver (Typhoon/Freecom) successfully initialized and connected. [ 214.334564][ T9430] usb 2-1: USB disconnect, device number 3 00:39:45 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0xda, 0x20002) ioctl$USBDEVFS_REAPURB(r0, 0x4008550c, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000140)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000040), 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 00:39:45 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0xda, 0x20002) ioctl$USBDEVFS_REAPURB(r0, 0x4008550c, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000140)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000040), 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 00:39:45 executing program 3: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) write$6lowpan_control(r0, &(0x7f0000000000)='connect aa:aa:aa:aa:aa:10 0', 0x1b) [ 214.395714][ T9430] dvb-usb: WideView WT-220U PenType Receiver (Typh successfully deinitialized and disconnected. 00:39:45 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r2, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0x80, 0x4) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0xfffffeffffffffbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000080)='team_slave_0\x00', 0x10) r3 = open(&(0x7f0000002000)='./bus\x00', 0x42042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, 0x0, 0x200042) 00:39:45 executing program 3: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) write$6lowpan_control(r0, &(0x7f0000000000)='connect aa:aa:aa:aa:aa:10 0', 0x1b) [ 214.612347][T11779] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 214.839589][ T36] audit: type=1800 audit(1614731985.444:96): pid=11786 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=14235 res=0 errno=0 [ 214.920874][ T9430] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 215.180780][ T9430] usb 2-1: Using ep0 maxpacket: 32 [ 215.300877][ T9430] usb 2-1: New USB device found, idVendor=14aa, idProduct=0226, bcdDevice=55.cc [ 215.320774][ T9430] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 215.342500][ T9430] usb 2-1: config 0 descriptor?? [ 215.396290][ T9430] dvb-usb: found a 'WideView WT-220U PenType Receiver (Typhoon/Freecom)' in warm state. [ 215.460678][ T9430] dvb-usb: bulk message failed: -22 (2/0) [ 215.466457][ T9430] dvb-usb: will use the device's hardware PID filter (table count: 15). [ 215.531348][ T9430] dvbdev: DVB: registering new adapter (WideView WT-220U PenType Receiver (Typhoon/Freecom)) [ 215.570830][ T9430] usb 2-1: media controller created [ 215.576769][ T9430] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 215.588307][ T9430] usb 2-1: DVB: registering adapter 0 frontend 0 (WideView USB DVB-T)... [ 215.617777][ T9430] dvbdev: dvb_create_media_entity: media entity 'WideView USB DVB-T' registered. [ 215.740979][ T9430] rc_core: IR keymap rc-dtt200u not found [ 215.746747][ T9430] Registered IR keymap rc-empty [ 215.752733][ T9430] rc rc0: WideView WT-220U PenType Receiver (Typhoon/Freecom) as /devices/platform/dummy_hcd.1/usb2/2-1/rc/rc0 [ 215.778776][ T9430] input: WideView WT-220U PenType Receiver (Typhoon/Freecom) as /devices/platform/dummy_hcd.1/usb2/2-1/rc/rc0/input8 [ 215.802686][ T9430] dvb-usb: schedule remote query interval to 300 msecs. [ 215.809682][ T9430] dvb-usb: WideView WT-220U PenType Receiver (Typhoon/Freecom) successfully initialized and connected. [ 215.826328][ T9430] usb 2-1: USB disconnect, device number 4 [ 215.859863][ T9430] dvb-usb: WideView WT-220U PenType Receiver (Typh successfully deinitialized and disconnected. 00:39:46 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x7e, 0x7b, 0xe3, 0x20, 0x14aa, 0x226, 0x55cc, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x66, 0xd, 0x61}}]}}]}}, 0x0) 00:39:46 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc008551b, &(0x7f0000000080)={{0x4, 0x0, 0x0, 0x0, 'syz0\x00'}}) 00:39:46 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0xda, 0x20002) ioctl$USBDEVFS_REAPURB(r0, 0x4008550c, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000140)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000040), 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 00:39:46 executing program 3: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) write$6lowpan_control(r0, &(0x7f0000000000)='connect aa:aa:aa:aa:aa:10 0', 0x1b) 00:39:46 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r2, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0x80, 0x4) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0xfffffeffffffffbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000080)='team_slave_0\x00', 0x10) r3 = open(&(0x7f0000002000)='./bus\x00', 0x42042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, 0x0, 0x200042) 00:39:46 executing program 0: clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x10000000016, &(0x7f0000000200)) ptrace(0x10, r0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x18032, 0xffffffffffffffff, 0x0) ptrace$poke(0x5, r0, &(0x7f00000003c0), 0x0) 00:39:46 executing program 3: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) write$6lowpan_control(r0, &(0x7f0000000000)='connect aa:aa:aa:aa:aa:10 0', 0x1b) 00:39:46 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc008551b, &(0x7f0000000080)={{0x4, 0x0, 0x0, 0x0, 'syz0\x00'}}) 00:39:46 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0xda, 0x20002) ioctl$USBDEVFS_REAPURB(r0, 0x4008550c, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000140)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000040), 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 00:39:47 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc008551b, &(0x7f0000000080)={{0x4, 0x0, 0x0, 0x0, 'syz0\x00'}}) [ 216.530843][ T9430] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 216.570925][ T9599] Bluetooth: hci5: command 0x0405 tx timeout 00:39:47 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc008551b, &(0x7f0000000080)={{0x4, 0x0, 0x0, 0x0, 'syz0\x00'}}) 00:39:47 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r2, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0x80, 0x4) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0xfffffeffffffffbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000080)='team_slave_0\x00', 0x10) r3 = open(&(0x7f0000002000)='./bus\x00', 0x42042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, 0x0, 0x200042) [ 216.770848][ T9430] usb 2-1: Using ep0 maxpacket: 32 [ 216.900826][ T9430] usb 2-1: New USB device found, idVendor=14aa, idProduct=0226, bcdDevice=55.cc [ 216.941021][ T9430] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 216.977791][ T9430] usb 2-1: config 0 descriptor?? [ 217.032579][ T9430] dvb-usb: found a 'WideView WT-220U PenType Receiver (Typhoon/Freecom)' in warm state. [ 217.071369][ T9430] dvb-usb: bulk message failed: -22 (2/0) [ 217.077141][ T9430] dvb-usb: will use the device's hardware PID filter (table count: 15). [ 217.110924][ T9430] dvbdev: DVB: registering new adapter (WideView WT-220U PenType Receiver (Typhoon/Freecom)) [ 217.150264][ T9430] usb 2-1: media controller created [ 217.171410][ T9430] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 217.182716][ T9430] usb 2-1: DVB: registering adapter 0 frontend 0 (WideView USB DVB-T)... [ 217.210794][ T9430] dvbdev: dvb_create_media_entity: media entity 'WideView USB DVB-T' registered. [ 217.332205][ T9430] rc_core: IR keymap rc-dtt200u not found [ 217.351088][ T9430] Registered IR keymap rc-empty [ 217.391303][ T9430] rc rc0: WideView WT-220U PenType Receiver (Typhoon/Freecom) as /devices/platform/dummy_hcd.1/usb2/2-1/rc/rc0 [ 217.437854][ T9430] input: WideView WT-220U PenType Receiver (Typhoon/Freecom) as /devices/platform/dummy_hcd.1/usb2/2-1/rc/rc0/input9 [ 217.472128][ T9430] dvb-usb: schedule remote query interval to 300 msecs. [ 217.479118][ T9430] dvb-usb: WideView WT-220U PenType Receiver (Typhoon/Freecom) successfully initialized and connected. [ 217.503275][ T9430] usb 2-1: USB disconnect, device number 5 [ 217.541312][ T9430] dvb-usb: WideView WT-220U PenType Receiver (Typh successfully deinitialized and disconnected. 00:39:48 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x7e, 0x7b, 0xe3, 0x20, 0x14aa, 0x226, 0x55cc, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x66, 0xd, 0x61}}]}}]}}, 0x0) 00:39:48 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0x8d) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x7f, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) 00:39:48 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xa, &(0x7f0000000040), 0x4) 00:39:48 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) mount$9p_unix(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000100)={'trans=unix,'}) 00:39:48 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r2, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0x80, 0x4) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0xfffffeffffffffbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000080)='team_slave_0\x00', 0x10) r3 = open(&(0x7f0000002000)='./bus\x00', 0x42042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, 0x0, 0x200042) 00:39:48 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1}, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/anycast6\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x172, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x9000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) mkdirat(r5, &(0x7f0000000080)='./file0\x00', 0x0) unlinkat(r5, 0x0, 0x200) statx(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0, 0x80, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) preadv(r4, &(0x7f00000017c0), 0x375, 0x0, 0x0) 00:39:48 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xa, &(0x7f0000000040), 0x4) 00:39:48 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0x8d) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x7f, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) 00:39:48 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xa, &(0x7f0000000040), 0x4) [ 218.035624][T11926] loop0: detected capacity change from 0 to 264192 00:39:48 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xa, &(0x7f0000000040), 0x4) [ 218.079691][T11926] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 00:39:48 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0x8d) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x7f, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) [ 218.172550][ T9660] usb 2-1: new high-speed USB device number 6 using dummy_hcd 00:39:48 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xa, &(0x7f0000000040), 0x4) [ 218.430949][ T9660] usb 2-1: Using ep0 maxpacket: 32 [ 218.561831][ T9660] usb 2-1: New USB device found, idVendor=14aa, idProduct=0226, bcdDevice=55.cc [ 218.571777][ T9660] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 218.587233][ T9660] usb 2-1: config 0 descriptor?? [ 218.644085][ T9660] dvb-usb: found a 'WideView WT-220U PenType Receiver (Typhoon/Freecom)' in warm state. [ 218.654601][ T9660] dvb-usb: bulk message failed: -22 (2/0) [ 218.663228][ T9660] dvb-usb: will use the device's hardware PID filter (table count: 15). [ 218.692405][ T9660] dvbdev: DVB: registering new adapter (WideView WT-220U PenType Receiver (Typhoon/Freecom)) [ 218.710850][ T9660] usb 2-1: media controller created [ 218.732431][ T9660] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 218.764145][ T9660] usb 2-1: DVB: registering adapter 0 frontend 0 (WideView USB DVB-T)... [ 218.786819][ T9660] dvbdev: dvb_create_media_entity: media entity 'WideView USB DVB-T' registered. [ 218.910784][ T9660] rc_core: IR keymap rc-dtt200u not found [ 218.916566][ T9660] Registered IR keymap rc-empty [ 218.926305][ T9660] rc rc0: WideView WT-220U PenType Receiver (Typhoon/Freecom) as /devices/platform/dummy_hcd.1/usb2/2-1/rc/rc0 [ 218.955830][ T9660] input: WideView WT-220U PenType Receiver (Typhoon/Freecom) as /devices/platform/dummy_hcd.1/usb2/2-1/rc/rc0/input10 [ 218.983137][ T9660] dvb-usb: schedule remote query interval to 300 msecs. [ 218.992256][ T9660] dvb-usb: WideView WT-220U PenType Receiver (Typhoon/Freecom) successfully initialized and connected. [ 219.007463][ T9660] usb 2-1: USB disconnect, device number 6 [ 219.034669][ T9660] dvb-usb: WideView WT-220U PenType Receiver (Typh successfully deinitialized and disconnected. 00:39:50 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) mount$9p_unix(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000100)={'trans=unix,'}) 00:39:50 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xa, &(0x7f0000000040), 0x4) 00:39:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0x8d) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x7f, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) 00:39:50 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xa, &(0x7f0000000040), 0x4) 00:39:50 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1}, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/anycast6\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x172, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x9000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) mkdirat(r5, &(0x7f0000000080)='./file0\x00', 0x0) unlinkat(r5, 0x0, 0x200) statx(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0, 0x80, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) preadv(r4, &(0x7f00000017c0), 0x375, 0x0, 0x0) 00:39:50 executing program 1: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0xfffffffffffffc70) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) 00:39:50 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x4000}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000056c0)={0x20, 0x16, 0xa01, 0x0, 0x0, {0xa}, [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x9, 0x0, 0x0, @str='#\x00'}]}]}, 0x20}}, 0x0) 00:39:50 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) accept(r0, 0x0, 0x0) 00:39:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000380)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r2, 0xc21, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) [ 219.553967][T12002] loop0: detected capacity change from 0 to 264192 [ 219.585738][T12002] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 00:39:50 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x4000}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000056c0)={0x20, 0x16, 0xa01, 0x0, 0x0, {0xa}, [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x9, 0x0, 0x0, @str='#\x00'}]}]}, 0x20}}, 0x0) 00:39:50 executing program 1: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0xfffffffffffffc70) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) 00:39:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000380)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r2, 0xc21, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 00:39:51 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) mount$9p_unix(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000100)={'trans=unix,'}) 00:39:51 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) accept(r0, 0x0, 0x0) 00:39:51 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x4000}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000056c0)={0x20, 0x16, 0xa01, 0x0, 0x0, {0xa}, [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x9, 0x0, 0x0, @str='#\x00'}]}]}, 0x20}}, 0x0) 00:39:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000380)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r2, 0xc21, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 00:39:51 executing program 1: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0xfffffffffffffc70) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) 00:39:51 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1}, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/anycast6\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x172, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x9000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) mkdirat(r5, &(0x7f0000000080)='./file0\x00', 0x0) unlinkat(r5, 0x0, 0x200) statx(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0, 0x80, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) preadv(r4, &(0x7f00000017c0), 0x375, 0x0, 0x0) [ 220.445668][ T331] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 00:39:51 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x4000}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000056c0)={0x20, 0x16, 0xa01, 0x0, 0x0, {0xa}, [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x9, 0x0, 0x0, @str='#\x00'}]}]}, 0x20}}, 0x0) 00:39:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000380)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r2, 0xc21, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 00:39:51 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) accept(r0, 0x0, 0x0) 00:39:51 executing program 1: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0xfffffffffffffc70) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) 00:39:51 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r0, 0x0, 0x0) clone(0x40000000, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0), 0x0) 00:39:51 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="440000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010062726964676500000c000280050007000200000008000a00", @ANYRES32=r5], 0x44}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) [ 220.751860][T12057] loop0: detected capacity change from 0 to 264192 [ 220.789778][T12057] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 220.890323][T12061] IPVS: ftp: loaded support on port[0] = 21 [ 220.924008][T12067] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 221.137741][T12078] bond1: (slave bridge1): Enslaving as a backup interface with an up link [ 221.182819][T12081] bond1 (unregistering): (slave bridge1): Releasing backup interface 00:39:51 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) mount$9p_unix(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000100)={'trans=unix,'}) 00:39:51 executing program 1: timer_create(0x3, 0x0, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f0000000040)) 00:39:51 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) accept(r0, 0x0, 0x0) [ 221.319152][T12081] bond1 (unregistering): Released all slaves 00:39:52 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1}, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/anycast6\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x172, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x9000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) mkdirat(r5, &(0x7f0000000080)='./file0\x00', 0x0) unlinkat(r5, 0x0, 0x200) statx(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0, 0x80, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) preadv(r4, &(0x7f00000017c0), 0x375, 0x0, 0x0) 00:39:52 executing program 2: setresuid(0x0, 0xee00, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x14, 0x4, 0x8, 0x7}, 0x40) [ 221.561445][ T24] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 221.608714][T12156] IPVS: ftp: loaded support on port[0] = 21 00:39:52 executing program 1: r0 = socket(0x2, 0x3, 0x7f) sendto$unix(r0, 0x0, 0x0, 0x41, 0x0, 0x0) [ 221.655141][T12067] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 00:39:52 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_read_part_table(0x7fff, 0x1, &(0x7f0000000040)=[{&(0x7f0000000200)="8199ee7e19ff010000008107008d2300000000a440f03562e3493c00005536b560000001040000000000604d6c7d00000000545c4d8810a49792055f000855aa45464920504152547934207360", 0x4d, 0x1c0}]) [ 221.811438][T12081] bond1: (slave bridge2): Enslaving as a backup interface with an up link 00:39:52 executing program 2: setresuid(0x0, 0xee00, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x14, 0x4, 0x8, 0x7}, 0x40) [ 221.968072][T12225] loop0: detected capacity change from 0 to 264192 [ 222.002918][T12225] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 00:39:52 executing program 2: setresuid(0x0, 0xee00, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x14, 0x4, 0x8, 0x7}, 0x40) [ 222.074900][T12078] bond1 (unregistering): (slave bridge2): Releasing backup interface [ 222.126790][T12224] loop1: detected capacity change from 0 to 63 00:39:52 executing program 2: setresuid(0x0, 0xee00, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x14, 0x4, 0x8, 0x7}, 0x40) [ 222.489658][T12078] bond1 (unregistering): Released all slaves 00:39:55 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r0, 0x0, 0x0) clone(0x40000000, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0), 0x0) 00:39:55 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_RESETSAMPLES(r0, 0xc0046d00, 0xfffffffffffffffe) 00:39:55 executing program 3: r0 = socket(0x25, 0x5, 0x0) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000002940)={&(0x7f0000000240), 0xc, &(0x7f0000002900)={0x0}}, 0x0) 00:39:55 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="440000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010062726964676500000c000280050007000200000008000a00", @ANYRES32=r5], 0x44}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 00:39:55 executing program 0: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x4001, 0x3, 0x200, 0xa0, 0x0, 0x148, 0x0, 0x148, 0x168, 0x240, 0x240, 0x168, 0x240, 0x3, 0x0, {[{{@ip={@dev, @private, 0x0, 0x0, 'bridge_slave_0\x00', 'veth0\x00'}, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@ip={@remote, @dev, 0x0, 0x0, 'team0\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@unspec=@cluster={{0x30, 'cluster\x00'}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x28) wait4(0x0, 0x0, 0x0, 0x0) 00:39:55 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_read_part_table(0x7fff, 0x1, &(0x7f0000000040)=[{&(0x7f0000000200)="8199ee7e19ff010000008107008d2300000000a440f03562e3493c00005536b560000001040000000000604d6c7d00000000545c4d8810a49792055f000855aa45464920504152547934207360", 0x4d, 0x1c0}]) 00:39:55 executing program 0: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x4001, 0x3, 0x200, 0xa0, 0x0, 0x148, 0x0, 0x148, 0x168, 0x240, 0x240, 0x168, 0x240, 0x3, 0x0, {[{{@ip={@dev, @private, 0x0, 0x0, 'bridge_slave_0\x00', 'veth0\x00'}, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@ip={@remote, @dev, 0x0, 0x0, 'team0\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@unspec=@cluster={{0x30, 'cluster\x00'}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x28) wait4(0x0, 0x0, 0x0, 0x0) 00:39:55 executing program 3: r0 = socket(0x25, 0x5, 0x0) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000002940)={&(0x7f0000000240), 0xc, &(0x7f0000002900)={0x0}}, 0x0) [ 224.849136][T12322] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 224.885813][T12321] loop1: detected capacity change from 0 to 63 00:39:55 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_RESETSAMPLES(r0, 0xc0046d00, 0xfffffffffffffffe) 00:39:55 executing program 0: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x4001, 0x3, 0x200, 0xa0, 0x0, 0x148, 0x0, 0x148, 0x168, 0x240, 0x240, 0x168, 0x240, 0x3, 0x0, {[{{@ip={@dev, @private, 0x0, 0x0, 'bridge_slave_0\x00', 'veth0\x00'}, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@ip={@remote, @dev, 0x0, 0x0, 'team0\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@unspec=@cluster={{0x30, 'cluster\x00'}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x28) wait4(0x0, 0x0, 0x0, 0x0) [ 224.942488][T12325] IPVS: ftp: loaded support on port[0] = 21 00:39:55 executing program 0: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x4001, 0x3, 0x200, 0xa0, 0x0, 0x148, 0x0, 0x148, 0x168, 0x240, 0x240, 0x168, 0x240, 0x3, 0x0, {[{{@ip={@dev, @private, 0x0, 0x0, 'bridge_slave_0\x00', 'veth0\x00'}, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@ip={@remote, @dev, 0x0, 0x0, 'team0\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@unspec=@cluster={{0x30, 'cluster\x00'}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x28) wait4(0x0, 0x0, 0x0, 0x0) [ 225.063090][T12326] bond1: (slave bridge3): Enslaving as a backup interface with an up link 00:39:55 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_read_part_table(0x7fff, 0x1, &(0x7f0000000040)=[{&(0x7f0000000200)="8199ee7e19ff010000008107008d2300000000a440f03562e3493c00005536b560000001040000000000604d6c7d00000000545c4d8810a49792055f000855aa45464920504152547934207360", 0x4d, 0x1c0}]) [ 225.144241][T12364] bond1 (unregistering): (slave bridge3): Releasing backup interface [ 225.259449][T12383] loop1: detected capacity change from 0 to 63 [ 225.555860][T12364] bond1 (unregistering): Released all slaves 00:39:56 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r0, 0x0, 0x0) clone(0x40000000, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0), 0x0) 00:39:56 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_RESETSAMPLES(r0, 0xc0046d00, 0xfffffffffffffffe) 00:39:56 executing program 3: r0 = socket(0x25, 0x5, 0x0) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000002940)={&(0x7f0000000240), 0xc, &(0x7f0000002900)={0x0}}, 0x0) 00:39:56 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_RESETSAMPLES(r0, 0xc0046d00, 0xfffffffffffffffe) 00:39:56 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_read_part_table(0x7fff, 0x1, &(0x7f0000000040)=[{&(0x7f0000000200)="8199ee7e19ff010000008107008d2300000000a440f03562e3493c00005536b560000001040000000000604d6c7d00000000545c4d8810a49792055f000855aa45464920504152547934207360", 0x4d, 0x1c0}]) 00:39:56 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="440000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010062726964676500000c000280050007000200000008000a00", @ANYRES32=r5], 0x44}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) [ 225.863000][T12454] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 225.872574][T12455] loop1: detected capacity change from 0 to 63 00:39:56 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_RESETSAMPLES(r0, 0xc0046d00, 0xfffffffffffffffe) 00:39:56 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_RESETSAMPLES(r0, 0xc0046d00, 0xfffffffffffffffe) 00:39:56 executing program 3: r0 = socket(0x25, 0x5, 0x0) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000002940)={&(0x7f0000000240), 0xc, &(0x7f0000002900)={0x0}}, 0x0) [ 225.995430][T12458] IPVS: ftp: loaded support on port[0] = 21 [ 226.033776][T12461] bond1: (slave bridge4): Enslaving as a backup interface with an up link 00:39:56 executing program 1: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f0000000140)='.\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 226.121761][T12454] bond1 (unregistering): (slave bridge4): Releasing backup interface 00:39:56 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_RESETSAMPLES(r0, 0xc0046d00, 0xfffffffffffffffe) 00:39:56 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000100)={0x0, [[0xe3d7], [0xffffffc8], [0x8]], [], [{}, {}, {}, {0x4, 0x5, 0x1}]}) [ 226.445740][T12454] bond1 (unregistering): Released all slaves 00:39:57 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r0, 0x0, 0x0) clone(0x40000000, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0), 0x0) 00:39:57 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, 0x7, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x4014) 00:39:57 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000100)={0x0, [[0xe3d7], [0xffffffc8], [0x8]], [], [{}, {}, {}, {0x4, 0x5, 0x1}]}) 00:39:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$describe(0x6, r1, &(0x7f0000001000)=""/185, 0xb9) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r2, r3, 0x0, 0x200004) statx(r3, 0x0, 0x0, 0x8, 0x0) r4 = socket(0x840000000002, 0x3, 0x200000000000ff) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={0x0}}, 0x0) sendmmsg$inet(r4, &(0x7f0000004280)=[{{&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000001300)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0x20}}], 0x1, 0x0) 00:39:57 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="440000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010062726964676500000c000280050007000200000008000a00", @ANYRES32=r5], 0x44}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) [ 226.772968][ T2960] kernel read not supported for file /adsp1 (pid: 2960 comm: kworker/0:2) [ 226.812607][T12575] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 00:39:57 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000100)={0x0, [[0xe3d7], [0xffffffc8], [0x8]], [], [{}, {}, {}, {0x4, 0x5, 0x1}]}) 00:39:57 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, 0x7, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x4014) [ 226.902830][T12580] IPVS: ftp: loaded support on port[0] = 21 00:39:57 executing program 1: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f0000000140)='.\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 227.000361][T12582] bond1: (slave bridge5): Enslaving as a backup interface with an up link [ 227.026505][ T36] audit: type=1800 audit(1614731997.634:97): pid=12577 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=14249 res=0 errno=0 00:39:57 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000100)={0x0, [[0xe3d7], [0xffffffc8], [0x8]], [], [{}, {}, {}, {0x4, 0x5, 0x1}]}) [ 227.115478][T12593] bond1 (unregistering): (slave bridge5): Releasing backup interface 00:39:57 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, 0x7, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x4014) 00:39:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$describe(0x6, r1, &(0x7f0000001000)=""/185, 0xb9) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r2, r3, 0x0, 0x200004) statx(r3, 0x0, 0x0, 0x8, 0x0) r4 = socket(0x840000000002, 0x3, 0x200000000000ff) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={0x0}}, 0x0) sendmmsg$inet(r4, &(0x7f0000004280)=[{{&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000001300)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0x20}}], 0x1, 0x0) [ 227.206800][ T36] audit: type=1800 audit(1614731997.684:98): pid=12625 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=14249 res=0 errno=0 00:39:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$describe(0x6, r1, &(0x7f0000001000)=""/185, 0xb9) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r2, r3, 0x0, 0x200004) statx(r3, 0x0, 0x0, 0x8, 0x0) r4 = socket(0x840000000002, 0x3, 0x200000000000ff) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={0x0}}, 0x0) sendmmsg$inet(r4, &(0x7f0000004280)=[{{&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000001300)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0x20}}], 0x1, 0x0) [ 227.435488][ T36] audit: type=1800 audit(1614731998.044:99): pid=12637 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=14228 res=0 errno=0 [ 227.552315][ T36] audit: type=1800 audit(1614731998.164:100): pid=12639 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=14233 res=0 errno=0 [ 227.670785][ T9660] kernel read not supported for file /adsp1 (pid: 9660 comm: kworker/0:5) [ 227.688374][T12593] bond1 (unregistering): Released all slaves 00:39:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$describe(0x6, r1, &(0x7f0000001000)=""/185, 0xb9) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r2, r3, 0x0, 0x200004) statx(r3, 0x0, 0x0, 0x8, 0x0) r4 = socket(0x840000000002, 0x3, 0x200000000000ff) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={0x0}}, 0x0) sendmmsg$inet(r4, &(0x7f0000004280)=[{{&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000001300)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0x20}}], 0x1, 0x0) 00:39:58 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, 0x7, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x4014) 00:39:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$describe(0x6, r1, &(0x7f0000001000)=""/185, 0xb9) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r2, r3, 0x0, 0x200004) statx(r3, 0x0, 0x0, 0x8, 0x0) r4 = socket(0x840000000002, 0x3, 0x200000000000ff) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={0x0}}, 0x0) sendmmsg$inet(r4, &(0x7f0000004280)=[{{&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000001300)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0x20}}], 0x1, 0x0) 00:39:58 executing program 1: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f0000000140)='.\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 00:39:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$describe(0x6, r1, &(0x7f0000001000)=""/185, 0xb9) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r2, r3, 0x0, 0x200004) statx(r3, 0x0, 0x0, 0x8, 0x0) r4 = socket(0x840000000002, 0x3, 0x200000000000ff) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={0x0}}, 0x0) sendmmsg$inet(r4, &(0x7f0000004280)=[{{&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000001300)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0x20}}], 0x1, 0x0) 00:39:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$describe(0x6, r1, &(0x7f0000001000)=""/185, 0xb9) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r2, r3, 0x0, 0x200004) statx(r3, 0x0, 0x0, 0x8, 0x0) r4 = socket(0x840000000002, 0x3, 0x200000000000ff) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={0x0}}, 0x0) sendmmsg$inet(r4, &(0x7f0000004280)=[{{&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000001300)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0x20}}], 0x1, 0x0) [ 228.098441][ T36] audit: type=1800 audit(1614731998.704:101): pid=12709 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=14247 res=0 errno=0 00:39:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$describe(0x6, r1, &(0x7f0000001000)=""/185, 0xb9) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r2, r3, 0x0, 0x200004) statx(r3, 0x0, 0x0, 0x8, 0x0) r4 = socket(0x840000000002, 0x3, 0x200000000000ff) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={0x0}}, 0x0) sendmmsg$inet(r4, &(0x7f0000004280)=[{{&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000001300)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0x20}}], 0x1, 0x0) 00:39:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$describe(0x6, r1, &(0x7f0000001000)=""/185, 0xb9) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r2, r3, 0x0, 0x200004) statx(r3, 0x0, 0x0, 0x8, 0x0) r4 = socket(0x840000000002, 0x3, 0x200000000000ff) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={0x0}}, 0x0) sendmmsg$inet(r4, &(0x7f0000004280)=[{{&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000001300)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0x20}}], 0x1, 0x0) [ 228.278489][ T36] audit: type=1800 audit(1614731998.764:102): pid=12706 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=14246 res=0 errno=0 [ 228.518530][ T36] audit: type=1800 audit(1614731998.834:103): pid=12708 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=14251 res=0 errno=0 [ 228.561005][ T19] kernel read not supported for file /adsp1 (pid: 19 comm: kworker/1:0) 00:39:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$describe(0x6, r1, &(0x7f0000001000)=""/185, 0xb9) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r2, r3, 0x0, 0x200004) statx(r3, 0x0, 0x0, 0x8, 0x0) r4 = socket(0x840000000002, 0x3, 0x200000000000ff) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={0x0}}, 0x0) sendmmsg$inet(r4, &(0x7f0000004280)=[{{&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000001300)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0x20}}], 0x1, 0x0) [ 228.768383][ T36] audit: type=1800 audit(1614731998.884:104): pid=12713 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=14230 res=0 errno=0 00:39:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$describe(0x6, r1, &(0x7f0000001000)=""/185, 0xb9) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r2, r3, 0x0, 0x200004) statx(r3, 0x0, 0x0, 0x8, 0x0) r4 = socket(0x840000000002, 0x3, 0x200000000000ff) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={0x0}}, 0x0) sendmmsg$inet(r4, &(0x7f0000004280)=[{{&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000001300)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0x20}}], 0x1, 0x0) 00:39:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$describe(0x6, r1, &(0x7f0000001000)=""/185, 0xb9) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r2, r3, 0x0, 0x200004) statx(r3, 0x0, 0x0, 0x8, 0x0) r4 = socket(0x840000000002, 0x3, 0x200000000000ff) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={0x0}}, 0x0) sendmmsg$inet(r4, &(0x7f0000004280)=[{{&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000001300)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0x20}}], 0x1, 0x0) 00:39:59 executing program 1: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f0000000140)='.\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 00:39:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$describe(0x6, r1, &(0x7f0000001000)=""/185, 0xb9) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r2, r3, 0x0, 0x200004) statx(r3, 0x0, 0x0, 0x8, 0x0) r4 = socket(0x840000000002, 0x3, 0x200000000000ff) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={0x0}}, 0x0) sendmmsg$inet(r4, &(0x7f0000004280)=[{{&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000001300)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0x20}}], 0x1, 0x0) [ 228.966805][ T36] audit: type=1800 audit(1614731999.124:105): pid=12719 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=14252 res=0 errno=0 [ 229.184676][ T36] audit: type=1800 audit(1614731999.254:106): pid=12721 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=14253 res=0 errno=0 00:39:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$describe(0x6, r1, &(0x7f0000001000)=""/185, 0xb9) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r2, r3, 0x0, 0x200004) statx(r3, 0x0, 0x0, 0x8, 0x0) r4 = socket(0x840000000002, 0x3, 0x200000000000ff) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={0x0}}, 0x0) sendmmsg$inet(r4, &(0x7f0000004280)=[{{&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000001300)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0x20}}], 0x1, 0x0) 00:40:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r4, r4, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000600)={0x0, r2}) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) [ 229.661187][ T9599] kernel read not supported for file /adsp1 (pid: 9599 comm: kworker/1:6) 00:40:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$describe(0x6, r1, &(0x7f0000001000)=""/185, 0xb9) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r2, r3, 0x0, 0x200004) statx(r3, 0x0, 0x0, 0x8, 0x0) r4 = socket(0x840000000002, 0x3, 0x200000000000ff) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={0x0}}, 0x0) sendmmsg$inet(r4, &(0x7f0000004280)=[{{&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000001300)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0x20}}], 0x1, 0x0) 00:40:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$describe(0x6, r1, &(0x7f0000001000)=""/185, 0xb9) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r2, r3, 0x0, 0x200004) statx(r3, 0x0, 0x0, 0x8, 0x0) r4 = socket(0x840000000002, 0x3, 0x200000000000ff) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={0x0}}, 0x0) sendmmsg$inet(r4, &(0x7f0000004280)=[{{&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000001300)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0x20}}], 0x1, 0x0) 00:40:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$video(0x0, 0x3, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000100)={0x3, 0x0, 0x0, [0x100000000000000]}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) clock_gettime(0x0, &(0x7f0000000040)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r3}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, 0x0) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, &(0x7f0000000400)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100)=r4, 0x4) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x7, &(0x7f00000002c0)=@raw=[@exit, @call, @jmp={0x5, 0x0, 0xb, 0xb, 0x0, 0x0, 0xfffffffffffffff0}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x13}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r4}, 0x78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x2}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r5}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 00:40:00 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000030000000900010073790500000000008c000000030a0500000000000000000003000000090001"], 0x104}}, 0x0) 00:40:00 executing program 1: unshare(0x24020400) r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 'syz0\x00'}) 00:40:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r4, r4, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000600)={0x0, r2}) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) [ 230.070046][T12758] netlink: 108 bytes leftover after parsing attributes in process `syz-executor.3'. [ 230.099979][T12760] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:40:00 executing program 1: unshare(0x24020400) r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 'syz0\x00'}) [ 230.162221][T12760] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 00:40:00 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000030000000900010073790500000000008c000000030a0500000000000000000003000000090001"], 0x104}}, 0x0) 00:40:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r4, r4, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000600)={0x0, r2}) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) 00:40:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r4, r4, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000600)={0x0, r2}) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) [ 230.253259][T12760] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 230.384724][T12770] netlink: 108 bytes leftover after parsing attributes in process `syz-executor.3'. 00:40:01 executing program 1: unshare(0x24020400) r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 'syz0\x00'}) 00:40:01 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000030000000900010073790500000000008c000000030a0500000000000000000003000000090001"], 0x104}}, 0x0) 00:40:01 executing program 1: unshare(0x24020400) r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 'syz0\x00'}) [ 230.609357][T12762] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:40:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r4, r4, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000600)={0x0, r2}) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) [ 230.753053][T12762] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 230.769593][T12782] netlink: 108 bytes leftover after parsing attributes in process `syz-executor.3'. [ 230.803389][T12762] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 230.990028][T12760] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 231.044984][T12760] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 231.076888][T12760] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 231.138608][T12752] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 231.165788][T12752] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 231.187905][T12752] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 00:40:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$video(0x0, 0x3, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000100)={0x3, 0x0, 0x0, [0x100000000000000]}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) clock_gettime(0x0, &(0x7f0000000040)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r3}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, 0x0) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, &(0x7f0000000400)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100)=r4, 0x4) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x7, &(0x7f00000002c0)=@raw=[@exit, @call, @jmp={0x5, 0x0, 0xb, 0xb, 0x0, 0x0, 0xfffffffffffffff0}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x13}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r4}, 0x78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x2}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r5}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 00:40:01 executing program 1: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0xff5f) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000006c0)=@nfc={0x104, 0x2}, 0x60, &(0x7f0000000140)=[{&(0x7f00000027c0)="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", 0x5}, {&(0x7f0000000840)="e8", 0x1907}], 0x2, 0x0, 0x0, 0x1a0}, 0xe869) 00:40:01 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000030000000900010073790500000000008c000000030a0500000000000000000003000000090001"], 0x104}}, 0x0) 00:40:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r4, r4, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000600)={0x0, r2}) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) 00:40:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r4, r4, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000600)={0x0, r2}) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) 00:40:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r4, r4, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000600)={0x0, r2}) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) [ 231.413859][T12795] netlink: 108 bytes leftover after parsing attributes in process `syz-executor.3'. [ 231.522912][T12802] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:40:02 executing program 1: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0xff5f) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000006c0)=@nfc={0x104, 0x2}, 0x60, &(0x7f0000000140)=[{&(0x7f00000027c0)="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", 0x5}, {&(0x7f0000000840)="e8", 0x1907}], 0x2, 0x0, 0x0, 0x1a0}, 0xe869) [ 231.614507][T12802] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 00:40:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$video(0x0, 0x3, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000100)={0x3, 0x0, 0x0, [0x100000000000000]}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) clock_gettime(0x0, &(0x7f0000000040)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r3}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, 0x0) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, &(0x7f0000000400)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100)=r4, 0x4) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x7, &(0x7f00000002c0)=@raw=[@exit, @call, @jmp={0x5, 0x0, 0xb, 0xb, 0x0, 0x0, 0xfffffffffffffff0}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x13}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r4}, 0x78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x2}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r5}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 231.693653][T12802] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 00:40:02 executing program 1: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0xff5f) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000006c0)=@nfc={0x104, 0x2}, 0x60, &(0x7f0000000140)=[{&(0x7f00000027c0)="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", 0x5}, {&(0x7f0000000840)="e8", 0x1907}], 0x2, 0x0, 0x0, 0x1a0}, 0xe869) 00:40:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$video(0x0, 0x3, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000100)={0x3, 0x0, 0x0, [0x100000000000000]}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) clock_gettime(0x0, &(0x7f0000000040)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r3}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, 0x0) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, &(0x7f0000000400)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100)=r4, 0x4) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x7, &(0x7f00000002c0)=@raw=[@exit, @call, @jmp={0x5, 0x0, 0xb, 0xb, 0x0, 0x0, 0xfffffffffffffff0}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x13}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r4}, 0x78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x2}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r5}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 232.053138][T12803] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 232.122849][T12803] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 232.143722][T12803] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 00:40:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r4, r4, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000600)={0x0, r2}) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) 00:40:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r4, r4, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000600)={0x0, r2}) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) [ 232.503148][T12817] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:40:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$video(0x0, 0x3, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000100)={0x3, 0x0, 0x0, [0x100000000000000]}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) clock_gettime(0x0, &(0x7f0000000040)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r3}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, 0x0) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, &(0x7f0000000400)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100)=r4, 0x4) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x7, &(0x7f00000002c0)=@raw=[@exit, @call, @jmp={0x5, 0x0, 0xb, 0xb, 0x0, 0x0, 0xfffffffffffffff0}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x13}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r4}, 0x78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x2}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r5}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 00:40:03 executing program 1: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0xff5f) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000006c0)=@nfc={0x104, 0x2}, 0x60, &(0x7f0000000140)=[{&(0x7f00000027c0)="11841400900d08233e496d5671dc71ff04291b2c1501772502bb867063f70647862a15257781bcf1d1e498104d022833914ee68afc14ac7cb85975751b8c31271948ee303aa2a34be964b8c1b95638607b2e7ec7fda28fea4caada028a39bf259538214e80b9b5c9b58b1cb36a933d64a25324566f7733ea93fc91c98fec268cb1e2148198e2ccf2463d2ae56c61ac436c336b2d421c6b512a600955c6ede3e5820165eabf2dda9e2294300485327a6d28f7913f19d79e5f478626bb6a607c2f5085c68749edc417da6cc4db8c605215575067836f62b0b3e0b49e8c321240c1b1b54babad07a7000c4eb99200b9d016f1554683b7b3323ab37f066b973d584345792feba5b719ec0413d1c37689ce927de538b4ac16687f6595120220e5205f79227e43a8eaa610c8c232bcb811b4a63eab1b87da214700408e830774dcd6318bec9ef28b9171b0492bddb09009a8d26f797713d81548e0c547b8aa7bcd844c2cfa69560deaa6188b576792cccdc09a1f94da4e4c4f05e4d053d6a2fcdb253dce696d6cd85a1aee740c2a84e3d63aa558d3db42531e2303c6e8cfc0b6e31950fcbf3021f708d47c05edcf3fcdd66226d99f1f132d73f698e0820c395f343e0d69042b6b06bf40b45ea6a8f52a32255f3c40d4e9fb93084421a6235116be29125e5afe2d8c418cedb2548db2fcade80c118af8a6be1e650517519721a5920f842662aad37473f2ba60f7ee8466f8dba829c3e17d3e618ef5768b1b0a8991c64f2e592e726bb4636d13fbd04ed71b031e1c1a27fe30325e521a9845ef1abae620cefb216c47a1e3b4db8cb1287006b9fed827fa5a944b8045a3397ba4208c5cb67117393b2f836e4e79196e05ebd7488fa76619ea0521982b9cb76a63bed4f0ffe48ceb4b2bbe4e590dec80eca4740027f855dad06313a2a0188932a2069fc70b8af0e4294a7b51b552ad72ccd5625fd2a971354bad2930eec5f41e0ae271224b8a9160d96965d372c65e4a0adcee1e8bb84406b6a5c5e4d6ed7ff529afdffcdbea58f43e7c39f8aa9845fc92c84aa8bc0eef238d19b2cd3dd0c6d52694c99f2f493b7064076b62d139837eda3d11e43ae52fb771c1585974bcc6e2adb24096fd3d5ac867afb9cfb6ed07cb34e227f00ed5541499d2e7e3b4f3da831a3b9c32de8be0f5b45e8248b5a2811bb452ca6dc7d56d87531347ad316e6e8c6bf887f70f455cdeae8dcfff004b0ed1b8fd63d1d5e55cbdf1541b87821f3c90f7d47e542ec75b132f5285862d3e9fd84f841e4d137e2735d5f23c87108bcaa591a14ab2ab43802ffb176453312420fe0e79af7236850104bc3e925b16fd0a57ee9959ae8ccc13c843365442bb462d86ead8a20c41e064e0ad286f4aa4c69d0046e5012cecf425b0df11c0b458e31804d8ffe98554afc69b475ca03cbe926806b276e19aa47b3e101b95ee2fd32b9f06a3fcf6f078ce694f9ed8fe03425446bcdd0e7c1f4d3e109bbe30020cb81b64bb0cdfd8a0d33e1143c4fbb7fef15d1059e1f20b394f69d482a1da5fd49508808c80c824a843698386b4d3c3885f063aa3c047624f93298040fbc706020d295cf3f363d42f21d327d91d101cc4758c67195a49c3b3002e14cf28a5b8899b7ef08b6713d89c7049ef594361b1d8a0c5838ff30a6a3f1b0f9f947c76d5f1629d3df215975b498bd33ddbc44798a9f76ba0c41e9ad565e44ebf3c333fade1d4306b1042c5e2e855f3e5fdcd64ce7fdf73b09044bec8a2f0cecbb00c6c76c85891478aa4bae6282541cff613f2b461cce115ba0b78c6f50f4593efe5c2ae558f6c0534db14d5b44416b08abe45c6ddf5c749aae8141e427a0a2f42b903ac71caa09e5098cc2c07d79145c7408415d8f937108d6becdbb38a2b3250c0fdf36297375aa3212c9bc8483e8d629c54a79ca55cdda720496753f27fd9e88e203594c1e28514e0d22b9c34c3e1f10253217abed40b09a533fad16c7b9b8e89d7dfd3b27d579bfc813ad2895543ada10f886c7c75010bc70345b727513fa3b7c6aa677a22e037e2bd7731148996f3a8c424075fd12aa8eb9d8f6a8fe7b2eb68934799f5063c58c1816caa4b400bb0914fc7300111c063e5c01910b0b01803a1a348f387542236d82bef6d926ba571ca0e7745e586eddf2334baeafd7b1149502e781ec45299c3f3cd34c3628057def3c012878123224e33828b216022dfebdc6a284e503868a1e4369af819fcfd4124d801386dbb123ce88d54712f6351c77aad6039b2f5ff3d0d1903c74043864fa9f801847ac8446280a31739e0215bce77c08c2477e9079f62225cf179da445e9f220560d995238f17e87dd4ce0f7ebe5f8941d5d130c2d6398e08bb893b5dd8e58701e41e75fd0182d3ebac8920aad7f4777b4e096eb5c5a17e440c0a5b95ca92bbaec63130bbc41d0cbfccb03eb6c1cffc8558bd255c2096a285346dd9600f33554acf62aef19d2776bd5d8a5a9f0a4976022b8ac1400e3f0a7fa227ebc0ad80187939562492154c708739f865a9803512a6213d5026b1febd0a20ce4b3a4d7d90dc5af3f5beaa06b8af1d19556655ac578f9266f5d3b393f24a2d112eee90f749e1f0a6e27ff2469f1cc21d5bcbf355168c62044fd1cc4861544a8175f640ad3c5bb6c81efa331822efb70b57f4110deebe68794211ee4a95c259b4eb519d887b6cfdee178758382f4f63c80b1f0b9f2337dd5a11a5b1fb04c3315ff942cf7f5d7da36c088a65f86529d003c8c9bf74392f9d897b53a422cb3b3f9e09f9936514ac100fecf3c9a573aae041ce3c86cce6dc2884053bc56a510791392bda454aa7dc580a3a7cf71c18dd57bec21c0eb143deb654d8b0fc642bbc7484dc9943c2102169a6aca278f0fd81b1b6b082b355443c8198284e3b01e9fff1c8df1895e9c9593f16438c7f737f2ab56c0f57eadfcd570c5b04b5218fc7d2c0cdca5c7ba5ff428b4fe541d4c8f6fe274d2a3290343f3d6944c918571e350caf2ec3cc9601cd5b71e8f22ff401024c51c592bf476f255b200962e2ed014ce551376235e8d220763f8c9c904570d6b6227c94d62e08b0c9bd3557b96c8ed227685fc54d43e4a05ca5996c4d8e3e5076f394b0c0bc7cdf972f996c45987ffb2d6a138a1772b7ffbeaa66ceddd34839051c61f9d87153f23823f9178b56eb016524ba862cdca9d147b5bda79553ade825d5a1b8ea3acf8c7cad88cd11b68625d367931b9a0296b228fd2c52da32d050d746942fb38dbb3d5e2ad75b7243f7340a8c0d4c7b156e030b6eb154ec6c47c1b6af307ea0e8916e21166572632321f8b4978ecd1f8b4029a6baba4da2dd984d245d1b6dd4a6f2a72acc4d90f480de489826130dd7b2a9ad79938ed6de65c7a56e0515d84302a8a8ee98c20ea32db20b231b9d00e03dd74b804e15c70ce8a6b169ffa79db7e24062b2dd3560502337bb03c8506a25ce77eaa06f9fb54aff0bab9545c32bb9a35a700361f46a3995ef929af7698bf16df9d8965f4d939f5dba6eb238c1089c25617568b29760ecbfef273b8070c3853a652d30da91cb00e0afa1c663589158711984cfe38869974c30e9b51333091cb0f5d72f5ddb0f3bc550b2787ff6fdfe0b90764f8ec319a2674d6e16ca2417b7a2144b5a4ad248fc4b2b8f74ed1957bd4f52f0db0ac4eb8f6dc62c51e16a803bff507359abdbd0ce1ee0fb936a4a060954c1a939b4b197b61311d079ef09e57e60f94fd796c12cf7e62e11bbdc11e04fc79736e42d6d2dcb02e705dc4e8e17addcc0902af4ebbf0a2f57db53cbe99bb0797137c903195de282ed02c37634181936e351f383fb590eb453e539b80c6935185ac40890c1ba70b5e2eb53235f3a983ce4608929d2609354f89fc22f80a0aa9fc0ea9af7f06e46d8b5f5d47dbd2efe1f2d0f4edee09f11b57c257ff5ecfe96ada3c5f37e1d766c5c85490d14f297e1ce65ae34909f04492e7cc955faabb205491a096147d0930ffa70b68055523e360328f26f28ff160cdb8b4785a22110191c9ecfd187267c1a4300e9370a41c73fe224f3a9c54493780b1a4ff96398f0a60f66e48ef4ad7183f71c0c4d6d9d1a57e19a56d9ed426cd4143de82ceb33011988ed079b52ab30300255e066a84959a10676c7b58515ff9bed194c784072af1062734f5d497f2be9b0ea1228f5a981e8d5d78da49da90b040d4e3a93b7f71360b25cf75fca36a4068748e1bc171dd40fa31d6f9c4c926a635f4ea4faf7511146bc5782606966aaab13a30d67cf182751149f678852da30d0f9b6ea5524a1f5ea01e77d7a74ac588ab2251cdbc9f4f8aa2cf367f0ad2178e66fbd7ab447aae12a7bc6cf3925fe99dcdf8ec95cf4576520b781dc12fe6d310978315d2e3d7dbc49c9be2fa40788ebd5fc02c6c7f566a64b7f4af7a96353265dc9e4c74c909b9a385966f4d7312fdcdfa8f5d0632c6db4a19ce696416a04e937d4a994e757eae59c07e5d3228254b35003eba32ed448516e9aa77b5b92c9ce7fff06a8f4f652d27971a46c621a6b2ee3c1adaf60d5cdfb381a4e4ac9ab7d7d72fcb2d6aa7e104255345f1e15dec8299c9c75735a01338d20f72d8b359803becef76d9ca6da029d0a795e6d4a652bf3880efeee074c81774b2971da03eff6d9516ac8a0c34b686aa1afbcb2befc79618a3dbb2bcd53da0075cdba0ddd975fd4e833291005f0fbf7b167922dc85b109e1381431e0fdc50f80b8592edd57f50f9dd950205e1a21cd3026cb30abe6d06dbec6c7cdb76d90c0e85a69aa1522281bcb3f4fc54ee443e76c7d9bf82e313f2dc3e277c699e079a847635780a5b724aca0ede72febba648de12fd14e3a78b29e9df82a19f4ed9c712e5b313c05e6908f6d4601d076afda5cf77eab4ea7c44c9d40f463fe8cde79f18170de9b087b113cfc7d467bd164564c2a8a99e4566d6f9eb1a8d5393700158fe84c109735cfe0ab45d9eb6fe61619d8538512730e015ffac07279973126e9087b209144c8797dd6b65381e616256a9cbf7771222c41618eb82d3539e7750ef0614acb4c901f88f31589d9d6d87c4b2a5361ad44155bf5476f2bc42cd2e758d478a1bcaf27c6c5607f025c8ff75913cb95eb631a690e3e6201204e616a4482a6eae323dadc0a9c22a7de1567ec3f45380bbde304cc76efd4bb0ac9f28475534eb973fc02f3f5dc73a862052f82f6d40c0821012589925ce3f2274ff2a8097b8464b44068c1505b967679bcc6b5d7e7ece9bd1880fc32531fe5d7bac9c5262a709239e477ecf44915a70aa7f984ec1bed047f3ec92a55714403c7c7503a3ac87cec792e072eefa623c56b6b33beb5ae7f5066a952cf6b0b25ab74841e5d2a9b20b1fe0cd83c3aae37eac0dd08d6a65410af956767766f2c6c12d13e87f363052e1e645c2dccd42948be835a9fe1c8892453b73cbcaa7c9222ccece11f86fba52d29d64a609da597e226e5f59e9a8301297c1e9881557a860df15ee14cf4bf70988e2cf90359587bc378adba5aa610db3cc1d6ae5fba9390b4c", 0x5}, {&(0x7f0000000840)="e8", 0x1907}], 0x2, 0x0, 0x0, 0x1a0}, 0xe869) [ 232.654212][T12817] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 232.729970][T12817] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 00:40:03 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000000), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000040)=[{{}, {0x4}}, {{}, {0x0, 0x0, 0x1}}], 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) 00:40:03 executing program 1: mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x300000d, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000140), 0x7, 0x0, 0x0, 0x0, 0x0) 00:40:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x7, &(0x7f0000000380)=[{&(0x7f0000000040)="200000000202000019000000500100000f000000000000000000000004000000000002000020000020000000d8f4655fd8f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="0000e3310000000011000000b138543112eb43ac9dbc7e1411f64d55010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="010000000000050040", 0x9, 0x560}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010d00)="ed41000000040000d7f4655fd8f4655fd8f4655f000000000000040020", 0x1d, 0x1480}, {&(0x7f00000000c0)="504d4d00504d4dff", 0x8, 0x10000}, {0x0, 0x0, 0xfffffffffffffffc}], 0x0, &(0x7f0000000500)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x3, 0x46, 0x0, 0x81, 0x0, 0x40, 0x2020, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000140), 0x3}, 0xe402, 0x9b4, 0xef6, 0x0, 0x80000001, 0x6}, r0, 0x4, 0xffffffffffffffff, 0x9) [ 232.908821][T12818] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 232.957888][T12818] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 232.983816][T12818] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 00:40:03 executing program 1: mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x300000d, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000140), 0x7, 0x0, 0x0, 0x0, 0x0) [ 233.105627][T12836] loop0: detected capacity change from 0 to 16383 00:40:03 executing program 1: mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x300000d, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000140), 0x7, 0x0, 0x0, 0x0, 0x0) [ 233.324976][T12821] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 233.368633][T12821] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 233.394545][T12821] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 233.620037][T12836] EXT4-fs error (device loop0): ext4_orphan_get:1412: comm syz-executor.0: bad orphan inode 17 [ 233.640077][T12822] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 233.640322][T12836] ext4_test_bit(bit=16, block=4) = 0 [ 233.664969][T12836] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 233.682265][T12822] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 233.689769][T12822] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 233.693318][T12836] ext4 filesystem being mounted at /root/syzkaller-testdir983711811/syzkaller.kAfbhW/89/file0 supports timestamps until 2038 (0x7fffffff) [ 233.863500][T12827] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 00:40:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$video(0x0, 0x3, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000100)={0x3, 0x0, 0x0, [0x100000000000000]}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) clock_gettime(0x0, &(0x7f0000000040)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r3}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, 0x0) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, &(0x7f0000000400)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100)=r4, 0x4) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x7, &(0x7f00000002c0)=@raw=[@exit, @call, @jmp={0x5, 0x0, 0xb, 0xb, 0x0, 0x0, 0xfffffffffffffff0}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x13}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r4}, 0x78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x2}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r5}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 00:40:04 executing program 1: mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x300000d, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000140), 0x7, 0x0, 0x0, 0x0, 0x0) 00:40:04 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$video(0x0, 0x3, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000100)={0x3, 0x0, 0x0, [0x100000000000000]}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) clock_gettime(0x0, &(0x7f0000000040)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r3}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, 0x0) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, &(0x7f0000000400)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100)=r4, 0x4) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x7, &(0x7f00000002c0)=@raw=[@exit, @call, @jmp={0x5, 0x0, 0xb, 0xb, 0x0, 0x0, 0xfffffffffffffff0}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x13}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r4}, 0x78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x2}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r5}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 00:40:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x7, &(0x7f0000000380)=[{&(0x7f0000000040)="200000000202000019000000500100000f000000000000000000000004000000000002000020000020000000d8f4655fd8f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="0000e3310000000011000000b138543112eb43ac9dbc7e1411f64d55010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="010000000000050040", 0x9, 0x560}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010d00)="ed41000000040000d7f4655fd8f4655fd8f4655f000000000000040020", 0x1d, 0x1480}, {&(0x7f00000000c0)="504d4d00504d4dff", 0x8, 0x10000}, {0x0, 0x0, 0xfffffffffffffffc}], 0x0, &(0x7f0000000500)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x3, 0x46, 0x0, 0x81, 0x0, 0x40, 0x2020, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000140), 0x3}, 0xe402, 0x9b4, 0xef6, 0x0, 0x80000001, 0x6}, r0, 0x4, 0xffffffffffffffff, 0x9) [ 233.924636][T12829] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 233.984098][T12829] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 234.023661][T12829] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 00:40:04 executing program 1: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xb90}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x3768, 0x0, 0x0, 0xfbff, 0xf}) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f0000000200)=0x2) pipe2(0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000440)={&(0x7f0000000340)=ANY=[@ANYBLOB="d4000000", @ANYRES16=0x0, @ANYBLOB="00012cbd7000ffdbdf25020000000c00098008000200ffff00005400058008000100657468000700010069620000080001000f64700014000280080003000300000008000400030000001c00028008000400ff070000080001000700000008000300070000000700010069620000440007800c000400030000000000000008000100ff0100000800020001000000080002000100000008000100070000000c000300ff0000000000000008000200000000001c000780080001000500000008000100070000000800010004000000"], 0xd4}, 0x1, 0x0, 0x0, 0x4}, 0x4000) keyctl$get_keyring_id(0x0, 0x0, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) gettid() r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r1, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x2}, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r1, 0x4) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) syz_open_dev$ttys(0xc, 0x2, 0x0) r3 = add_key$fscrypt_v1(&(0x7f00000000c0)='logon\x00', &(0x7f0000000180)={'fscrypt:', @auto=[0x61, 0x30, 0x38, 0x66, 0x37, 0x32, 0x31, 0x37, 0x38, 0x66, 0x66, 0x37, 0x35, 0x66, 0x64, 0x65]}, &(0x7f0000000240)={0x0, "2168ed69b6582dc42412f6a9a1210b5374816d2ecd18df55e7b3917ba266e20100000076398b83d900000000000000000000000900", 0x2e}, 0x48, 0xfffffffffffffff8) keyctl$search(0xa, r2, &(0x7f0000000040)='syzkaller\x00', &(0x7f0000000080)={'syz', 0x0}, r3) [ 234.094151][T12862] loop0: detected capacity change from 0 to 16383 [ 234.227489][T12860] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 234.267482][T12862] EXT4-fs error (device loop0): ext4_orphan_get:1412: comm syz-executor.0: bad orphan inode 17 00:40:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$video(0x0, 0x3, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000100)={0x3, 0x0, 0x0, [0x100000000000000]}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) clock_gettime(0x0, &(0x7f0000000040)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r3}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, 0x0) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, &(0x7f0000000400)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100)=r4, 0x4) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x7, &(0x7f00000002c0)=@raw=[@exit, @call, @jmp={0x5, 0x0, 0xb, 0xb, 0x0, 0x0, 0xfffffffffffffff0}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x13}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r4}, 0x78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x2}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r5}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 234.363786][T12860] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 234.371628][T12862] ext4_test_bit(bit=16, block=4) = 0 [ 234.377425][T12862] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 234.421295][T12860] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 00:40:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x7, &(0x7f0000000380)=[{&(0x7f0000000040)="200000000202000019000000500100000f000000000000000000000004000000000002000020000020000000d8f4655fd8f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="0000e3310000000011000000b138543112eb43ac9dbc7e1411f64d55010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="010000000000050040", 0x9, 0x560}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010d00)="ed41000000040000d7f4655fd8f4655fd8f4655f000000000000040020", 0x1d, 0x1480}, {&(0x7f00000000c0)="504d4d00504d4dff", 0x8, 0x10000}, {0x0, 0x0, 0xfffffffffffffffc}], 0x0, &(0x7f0000000500)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x3, 0x46, 0x0, 0x81, 0x0, 0x40, 0x2020, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000140), 0x3}, 0xe402, 0x9b4, 0xef6, 0x0, 0x80000001, 0x6}, r0, 0x4, 0xffffffffffffffff, 0x9) [ 234.476855][T12864] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 234.478752][T12864] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 234.478907][T12864] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 234.485775][T12862] ext4 filesystem being mounted at /root/syzkaller-testdir983711811/syzkaller.kAfbhW/90/file0 supports timestamps until 2038 (0x7fffffff) [ 234.634397][T12869] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 234.702860][T12869] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 234.715570][T12869] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 235.089953][T12867] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 235.103813][T12867] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 235.144665][T12884] loop0: detected capacity change from 0 to 16383 [ 235.177878][T12867] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 235.197250][T12869] syz-executor.3 (12869) used greatest stack depth: 24056 bytes left [ 235.277966][T12884] EXT4-fs error (device loop0): ext4_orphan_get:1412: comm syz-executor.0: bad orphan inode 17 [ 235.282549][T12884] ext4_test_bit(bit=16, block=4) = 0 [ 235.282620][T12884] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 235.283169][T12884] ext4 filesystem being mounted at /root/syzkaller-testdir983711811/syzkaller.kAfbhW/91/file0 supports timestamps until 2038 (0x7fffffff) [ 235.356974][T12878] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 235.362283][T12879] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 235.364672][T12879] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 235.364809][T12879] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 00:40:06 executing program 5: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xb90}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x3768, 0x0, 0x0, 0xfbff, 0xf}) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f0000000200)=0x2) pipe2(0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000440)={&(0x7f0000000340)=ANY=[@ANYBLOB="d4000000", @ANYRES16=0x0, @ANYBLOB="00012cbd7000ffdbdf25020000000c00098008000200ffff00005400058008000100657468000700010069620000080001000f64700014000280080003000300000008000400030000001c00028008000400ff070000080001000700000008000300070000000700010069620000440007800c000400030000000000000008000100ff0100000800020001000000080002000100000008000100070000000c000300ff0000000000000008000200000000001c000780080001000500000008000100070000000800010004000000"], 0xd4}, 0x1, 0x0, 0x0, 0x4}, 0x4000) keyctl$get_keyring_id(0x0, 0x0, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) gettid() r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r1, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x2}, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r1, 0x4) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) syz_open_dev$ttys(0xc, 0x2, 0x0) r3 = add_key$fscrypt_v1(&(0x7f00000000c0)='logon\x00', &(0x7f0000000180)={'fscrypt:', @auto=[0x61, 0x30, 0x38, 0x66, 0x37, 0x32, 0x31, 0x37, 0x38, 0x66, 0x66, 0x37, 0x35, 0x66, 0x64, 0x65]}, &(0x7f0000000240)={0x0, "2168ed69b6582dc42412f6a9a1210b5374816d2ecd18df55e7b3917ba266e20100000076398b83d900000000000000000000000900", 0x2e}, 0x48, 0xfffffffffffffff8) keyctl$search(0xa, r2, &(0x7f0000000040)='syzkaller\x00', &(0x7f0000000080)={'syz', 0x0}, r3) 00:40:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$video(0x0, 0x3, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000100)={0x3, 0x0, 0x0, [0x100000000000000]}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) clock_gettime(0x0, &(0x7f0000000040)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r3}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, 0x0) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, &(0x7f0000000400)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100)=r4, 0x4) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x7, &(0x7f00000002c0)=@raw=[@exit, @call, @jmp={0x5, 0x0, 0xb, 0xb, 0x0, 0x0, 0xfffffffffffffff0}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x13}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r4}, 0x78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x2}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r5}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 00:40:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x7, &(0x7f0000000380)=[{&(0x7f0000000040)="200000000202000019000000500100000f000000000000000000000004000000000002000020000020000000d8f4655fd8f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="0000e3310000000011000000b138543112eb43ac9dbc7e1411f64d55010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="010000000000050040", 0x9, 0x560}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010d00)="ed41000000040000d7f4655fd8f4655fd8f4655f000000000000040020", 0x1d, 0x1480}, {&(0x7f00000000c0)="504d4d00504d4dff", 0x8, 0x10000}, {0x0, 0x0, 0xfffffffffffffffc}], 0x0, &(0x7f0000000500)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x3, 0x46, 0x0, 0x81, 0x0, 0x40, 0x2020, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000140), 0x3}, 0xe402, 0x9b4, 0xef6, 0x0, 0x80000001, 0x6}, r0, 0x4, 0xffffffffffffffff, 0x9) 00:40:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$video(0x0, 0x3, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000100)={0x3, 0x0, 0x0, [0x100000000000000]}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) clock_gettime(0x0, &(0x7f0000000040)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r3}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, 0x0) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, &(0x7f0000000400)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100)=r4, 0x4) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x7, &(0x7f00000002c0)=@raw=[@exit, @call, @jmp={0x5, 0x0, 0xb, 0xb, 0x0, 0x0, 0xfffffffffffffff0}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x13}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r4}, 0x78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x2}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r5}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 00:40:06 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000100)=0x1000, 0x4) recvmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x4, 0x0}}], 0x300, 0x0, 0x0) 00:40:06 executing program 1: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xb90}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x3768, 0x0, 0x0, 0xfbff, 0xf}) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f0000000200)=0x2) pipe2(0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000440)={&(0x7f0000000340)=ANY=[@ANYBLOB="d4000000", @ANYRES16=0x0, @ANYBLOB="00012cbd7000ffdbdf25020000000c00098008000200ffff00005400058008000100657468000700010069620000080001000f64700014000280080003000300000008000400030000001c00028008000400ff070000080001000700000008000300070000000700010069620000440007800c000400030000000000000008000100ff0100000800020001000000080002000100000008000100070000000c000300ff0000000000000008000200000000001c000780080001000500000008000100070000000800010004000000"], 0xd4}, 0x1, 0x0, 0x0, 0x4}, 0x4000) keyctl$get_keyring_id(0x0, 0x0, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) gettid() r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r1, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x2}, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r1, 0x4) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) syz_open_dev$ttys(0xc, 0x2, 0x0) r3 = add_key$fscrypt_v1(&(0x7f00000000c0)='logon\x00', &(0x7f0000000180)={'fscrypt:', @auto=[0x61, 0x30, 0x38, 0x66, 0x37, 0x32, 0x31, 0x37, 0x38, 0x66, 0x66, 0x37, 0x35, 0x66, 0x64, 0x65]}, &(0x7f0000000240)={0x0, "2168ed69b6582dc42412f6a9a1210b5374816d2ecd18df55e7b3917ba266e20100000076398b83d900000000000000000000000900", 0x2e}, 0x48, 0xfffffffffffffff8) keyctl$search(0xa, r2, &(0x7f0000000040)='syzkaller\x00', &(0x7f0000000080)={'syz', 0x0}, r3) [ 236.321348][T12908] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 236.344009][T12908] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 236.344187][T12908] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 236.375483][T12913] loop0: detected capacity change from 0 to 16383 [ 236.519730][T12912] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 236.523426][T12912] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 236.523594][T12912] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 236.583032][T12913] EXT4-fs error (device loop0): ext4_orphan_get:1412: comm syz-executor.0: bad orphan inode 17 [ 236.583308][T12913] ext4_test_bit(bit=16, block=4) = 0 [ 236.583372][T12913] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 236.585128][T12913] ext4 filesystem being mounted at /root/syzkaller-testdir983711811/syzkaller.kAfbhW/92/file0 supports timestamps until 2038 (0x7fffffff) 00:40:07 executing program 0: getitimer(0x2, &(0x7f0000000000)) socket$pppoe(0x18, 0x1, 0x0) r0 = syz_usb_connect$uac1(0x0, 0x123, &(0x7f0000000a80)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x111, 0x3, 0x1, 0x80, 0x8, 0x1d, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x400, 0x79}, [@mixer_unit={0x7, 0x24, 0x4, 0x1, 0x5, "bc54"}, @input_terminal={0xc, 0x24, 0x2, 0x5, 0x101, 0x4, 0x9, 0x8, 0x2, 0x6}, @feature_unit={0x9, 0x24, 0x6, 0x5, 0x4, 0x1, [0x7], 0xcb}, @output_terminal={0x9, 0x24, 0x3, 0x4, 0x0, 0x5, 0x5, 0x3f}, @extension_unit={0x8, 0x24, 0x8, 0x4, 0x80, 0x1f, 'x'}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x11, 0x24, 0x2, 0x1, 0x81, 0x4, 0x0, 0x3f, "d61390157d2d42d684"}, @format_type_i_discrete={0xe, 0x24, 0x2, 0x1, 0x9, 0x4, 0x5, 0x5, "2306424dcd10"}, @format_type_i_discrete={0xf, 0x24, 0x2, 0x1, 0x80, 0x4, 0x20, 0x6, "6006f008050ed4"}, @format_type_i_continuous={0x8, 0x24, 0x2, 0x1, 0x1, 0x3, 0x2, 0x7f}, @as_header={0x7, 0x24, 0x1, 0xee, 0x1f}, @format_type_i_continuous={0xa, 0x24, 0x2, 0x1, 0x3f, 0x3, 0x2, 0x7, "", 'x.'}]}, {{0x9, 0x5, 0x1, 0x9, 0x5a7971aa9655c438, 0x4, 0x3, 0x80, {0x7, 0x25, 0x1, 0xc2, 0xff}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x11, 0x24, 0x2, 0x1, 0x8, 0x2, 0x6b, 0xcd, "d6ebf434c8bcb8316a"}, @format_type_i_continuous={0xe, 0x24, 0x2, 0x1, 0x40, 0x1, 0x4, 0x6, "be8448", "bfc7e0"}, @format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0xd, 0x1, 0x80, 0x3f, "5114", 'p+'}, @format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x0, 0x1, 0x1f, 0x80, 't\v*', "14"}, @as_header={0x7, 0x24, 0x1, 0x5, 0xff}]}, {{0x9, 0x5, 0x82, 0x9, 0x7ff, 0x5, 0x7b, 0x0, {0x7, 0x25, 0x1, 0x0, 0x2}}}}}}}]}}, &(0x7f0000000640)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x110, 0x7, 0x1c, 0x3, 0x8}, 0x43, &(0x7f0000000340)={0x5, 0xf, 0x43, 0x5, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x6, 0xa, 0x0, 0x10b2}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0xd, 0xd1, 0x1f, 0x5}, @wireless={0xb, 0x10, 0x1, 0xc, 0x20, 0x0, 0x0, 0x2, 0x7f}, @ss_container_id={0x14, 0x10, 0x4, 0x7, "a344a524a7ac4bdf6bdadee3538a2d3b"}, @wireless={0xb, 0x10, 0x1, 0xc, 0x80, 0x3, 0x4, 0x8, 0x9}]}, 0x4, [{0x4, &(0x7f00000003c0)=@lang_id={0x4, 0x3, 0x1811}}, {0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x100a}}, {0x100, &(0x7f0000000440)=@string={0x100, 0x3, "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"}}, {0xea, &(0x7f0000000540)=@string={0xea, 0x3, "0925647648d67082dc3fa8efcf4ba8a40464c95a55c46a1a0bb40e9bbc0455ce8a7a65ad1aaed4ef3958c54fe907e072fa0f5983b03709fdf27eef66ab36733cbf79052594e240da40179efb8944ed89aaaa455b136d2aaa41554bbbf3aaf2a50a5b47610b5e7e0851d3dceecbc6159eebe40f6a0e59de8afc9a4741ebde2fce39afe60056366d203aaedd5cc479919693f61803dd0597ac305957d5fb258d5490033fd2124158db02ab69e0ecc8bef959d281c4b78c611fab96bbc5cf143a67ec69936cb5dcb2c15c8f311f72c0f5a9ecf092a772bf5ee9b93a30c29e36d9f65c3b23fda4c80b38"}}]}) syz_usb_control_io$uac1(r0, 0x0, &(0x7f00000009c0)={0x44, &(0x7f00000007c0)={0x40, 0xf, 0x8, "7560967bfe35c27e"}, &(0x7f0000000800)={0x0, 0xa, 0x1}, &(0x7f0000000840)={0x0, 0x8, 0x1, 0x5b}, &(0x7f0000000880)={0x20, 0x81, 0x1, 'U'}, &(0x7f00000008c0)={0x20, 0x82, 0x3, '\a;%'}, 0x0, &(0x7f0000000940)={0x20, 0x84, 0x1, "a6"}, &(0x7f0000000980)={0x20, 0x85, 0x3, "4f1598"}}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @empty, @multicast1}, &(0x7f00000000c0)=0xc) sendmsg$can_raw(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x1d, r1}, 0x10, 0x0, 0x1, 0x0, 0x0, 0x20000080}, 0x4080) [ 236.889792][T12916] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 236.952604][T12916] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 236.958820][T12916] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 237.279887][T12919] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 237.281579][ T3185] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 237.299575][T12919] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 00:40:07 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c000705ab092509b86807000aab087a05000000b8481093210001", 0x1f) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 237.323909][T12919] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 237.340557][T12916] syz-executor.4 (12916) used greatest stack depth: 23864 bytes left [ 237.510373][T12945] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.4'. 00:40:08 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x141202, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2f7a, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0xfffffffe}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000300)=0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x3) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000000)={0x1, 'batadv0\x00'}, 0x18) [ 237.551909][ T3185] usb 1-1: Using ep0 maxpacket: 8 00:40:08 executing program 2: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x9) r1 = socket$inet6(0xa, 0x400000000001, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, r1) r2 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x200fc0) [ 237.674078][ T3185] usb 1-1: too many endpoints for config 1 interface 1 altsetting 5: 188, using maximum allowed: 30 [ 237.674144][ T3185] usb 1-1: config 1 interface 1 altsetting 5 has 0 endpoint descriptors, different from the interface descriptor's value: 188 [ 237.674178][ T3185] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid maxpacket 1080, setting to 1024 [ 237.674211][ T3185] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid maxpacket 2047, setting to 1024 00:40:08 executing program 2: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x9) r1 = socket$inet6(0xa, 0x400000000001, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, r1) r2 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x200fc0) 00:40:08 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x141202, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2f7a, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0xfffffffe}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000300)=0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x3) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000000)={0x1, 'batadv0\x00'}, 0x18) [ 237.674233][ T3185] usb 1-1: config 1 interface 1 has no altsetting 2 [ 237.794129][ T36] kauditd_printk_skb: 7 callbacks suppressed [ 237.794143][ T36] audit: type=1804 audit(1614732008.394:114): pid=12953 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir202085105/syzkaller.iDiKUc/111/bus" dev="sda1" ino=14249 res=1 errno=0 [ 237.830930][ T3185] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 237.830960][ T3185] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 237.830978][ T3185] usb 1-1: Manufacturer: ည [ 237.830992][ T3185] usb 1-1: SerialNumber: ┉癤홈艰㿜ä¯ê’¨æ„嫉쑕ᩪë‹é¬ŽÒ¼ì¹•çªŠêµ¥ê¸šî¿”堹俅ߩ狠࿺è™ãž°ï´‰ç»²æ›¯ãš«ã±³ç¦¿â”…á€ï®žä’‰è§­êªªå­…洓ꨪå•ë­‹ê«³ê—²å¬Šæ…‡å¸‹à¡¾í‘웋鸕æ¨å¤Žè«žé«¼ä…‡ì¸¯ê¼¹Ã¦ã™–â­ê¸ºå³ç§„隑̘×겗夰핗◻å’Î툿䄒ꬂî©ì£¬ï¦¾í‰™ì’買ὡ隫얻á“机槬沓솲轜ἱì²ê§µïƒ¬êž’뽲㪹숰㚞㭜ﴣ좤㠋 [ 237.839894][ T36] audit: type=1804 audit(1614732008.444:115): pid=12953 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir202085105/syzkaller.iDiKUc/111/bus" dev="sda1" ino=14249 res=1 errno=0 [ 238.007270][ T36] audit: type=1804 audit(1614732008.614:116): pid=12962 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir202085105/syzkaller.iDiKUc/112/bus" dev="sda1" ino=14249 res=1 errno=0 [ 238.181067][ T3185] usb 1-1: 2:1 : format type 0 is detected, processed as PCM [ 238.181169][ T3185] usb 1-1: 2:1 : sample bitwidth 107 in over sample bytes 2 [ 238.181193][ T3185] usb 1-1: 2:1 : invalid UAC_FORMAT_TYPE desc [ 238.285751][ T3185] usb 1-1: USB disconnect, device number 2 00:40:09 executing program 5: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xb90}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x3768, 0x0, 0x0, 0xfbff, 0xf}) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f0000000200)=0x2) pipe2(0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000440)={&(0x7f0000000340)=ANY=[@ANYBLOB="d4000000", @ANYRES16=0x0, @ANYBLOB="00012cbd7000ffdbdf25020000000c00098008000200ffff00005400058008000100657468000700010069620000080001000f64700014000280080003000300000008000400030000001c00028008000400ff070000080001000700000008000300070000000700010069620000440007800c000400030000000000000008000100ff0100000800020001000000080002000100000008000100070000000c000300ff0000000000000008000200000000001c000780080001000500000008000100070000000800010004000000"], 0xd4}, 0x1, 0x0, 0x0, 0x4}, 0x4000) keyctl$get_keyring_id(0x0, 0x0, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) gettid() r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r1, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x2}, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r1, 0x4) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) syz_open_dev$ttys(0xc, 0x2, 0x0) r3 = add_key$fscrypt_v1(&(0x7f00000000c0)='logon\x00', &(0x7f0000000180)={'fscrypt:', @auto=[0x61, 0x30, 0x38, 0x66, 0x37, 0x32, 0x31, 0x37, 0x38, 0x66, 0x66, 0x37, 0x35, 0x66, 0x64, 0x65]}, &(0x7f0000000240)={0x0, "2168ed69b6582dc42412f6a9a1210b5374816d2ecd18df55e7b3917ba266e20100000076398b83d900000000000000000000000900", 0x2e}, 0x48, 0xfffffffffffffff8) keyctl$search(0xa, r2, &(0x7f0000000040)='syzkaller\x00', &(0x7f0000000080)={'syz', 0x0}, r3) 00:40:09 executing program 2: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x9) r1 = socket$inet6(0xa, 0x400000000001, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, r1) r2 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x200fc0) 00:40:09 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x141202, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2f7a, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0xfffffffe}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000300)=0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x3) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000000)={0x1, 'batadv0\x00'}, 0x18) 00:40:09 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x141202, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2f7a, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0xfffffffe}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000300)=0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x3) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000000)={0x1, 'batadv0\x00'}, 0x18) 00:40:09 executing program 1: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xb90}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x3768, 0x0, 0x0, 0xfbff, 0xf}) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f0000000200)=0x2) pipe2(0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000440)={&(0x7f0000000340)=ANY=[@ANYBLOB="d4000000", @ANYRES16=0x0, @ANYBLOB="00012cbd7000ffdbdf25020000000c00098008000200ffff00005400058008000100657468000700010069620000080001000f64700014000280080003000300000008000400030000001c00028008000400ff070000080001000700000008000300070000000700010069620000440007800c000400030000000000000008000100ff0100000800020001000000080002000100000008000100070000000c000300ff0000000000000008000200000000001c000780080001000500000008000100070000000800010004000000"], 0xd4}, 0x1, 0x0, 0x0, 0x4}, 0x4000) keyctl$get_keyring_id(0x0, 0x0, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) gettid() r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r1, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x2}, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r1, 0x4) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) syz_open_dev$ttys(0xc, 0x2, 0x0) r3 = add_key$fscrypt_v1(&(0x7f00000000c0)='logon\x00', &(0x7f0000000180)={'fscrypt:', @auto=[0x61, 0x30, 0x38, 0x66, 0x37, 0x32, 0x31, 0x37, 0x38, 0x66, 0x66, 0x37, 0x35, 0x66, 0x64, 0x65]}, &(0x7f0000000240)={0x0, "2168ed69b6582dc42412f6a9a1210b5374816d2ecd18df55e7b3917ba266e20100000076398b83d900000000000000000000000900", 0x2e}, 0x48, 0xfffffffffffffff8) keyctl$search(0xa, r2, &(0x7f0000000040)='syzkaller\x00', &(0x7f0000000080)={'syz', 0x0}, r3) [ 238.757586][ T36] audit: type=1804 audit(1614732009.364:117): pid=13000 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir202085105/syzkaller.iDiKUc/113/bus" dev="sda1" ino=14246 res=1 errno=0 00:40:09 executing program 2: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x9) r1 = socket$inet6(0xa, 0x400000000001, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, r1) r2 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x200fc0) [ 238.890721][ T3185] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 239.042489][ T36] audit: type=1804 audit(1614732009.654:118): pid=13015 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir202085105/syzkaller.iDiKUc/114/bus" dev="sda1" ino=14239 res=1 errno=0 [ 239.130875][ T3185] usb 1-1: Using ep0 maxpacket: 8 [ 239.252684][ T3185] usb 1-1: too many endpoints for config 1 interface 1 altsetting 5: 188, using maximum allowed: 30 [ 239.252725][ T3185] usb 1-1: config 1 interface 1 altsetting 5 has 0 endpoint descriptors, different from the interface descriptor's value: 188 [ 239.252758][ T3185] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid maxpacket 1080, setting to 1024 [ 239.252791][ T3185] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid maxpacket 2047, setting to 1024 [ 239.252816][ T3185] usb 1-1: config 1 interface 1 has no altsetting 2 [ 239.411174][ T3185] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 239.411208][ T3185] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 239.411231][ T3185] usb 1-1: Manufacturer: ည [ 239.411245][ T3185] usb 1-1: SerialNumber: ┉癤홈艰㿜ä¯ê’¨æ„嫉쑕ᩪë‹é¬ŽÒ¼ì¹•çªŠêµ¥ê¸šî¿”堹俅ߩ狠࿺è™ãž°ï´‰ç»²æ›¯ãš«ã±³ç¦¿â”…á€ï®žä’‰è§­êªªå­…洓ꨪå•ë­‹ê«³ê—²å¬Šæ…‡å¸‹à¡¾í‘웋鸕æ¨å¤Žè«žé«¼ä…‡ì¸¯ê¼¹Ã¦ã™–â­ê¸ºå³ç§„隑̘×겗夰핗◻å’Î툿䄒ꬂî©ì£¬ï¦¾í‰™ì’買ὡ隫얻á“机槬沓솲轜ἱì²ê§µïƒ¬êž’뽲㪹숰㚞㭜ﴣ좤㠋 00:40:10 executing program 0: getitimer(0x2, &(0x7f0000000000)) socket$pppoe(0x18, 0x1, 0x0) r0 = syz_usb_connect$uac1(0x0, 0x123, &(0x7f0000000a80)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x111, 0x3, 0x1, 0x80, 0x8, 0x1d, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x400, 0x79}, [@mixer_unit={0x7, 0x24, 0x4, 0x1, 0x5, "bc54"}, @input_terminal={0xc, 0x24, 0x2, 0x5, 0x101, 0x4, 0x9, 0x8, 0x2, 0x6}, @feature_unit={0x9, 0x24, 0x6, 0x5, 0x4, 0x1, [0x7], 0xcb}, @output_terminal={0x9, 0x24, 0x3, 0x4, 0x0, 0x5, 0x5, 0x3f}, @extension_unit={0x8, 0x24, 0x8, 0x4, 0x80, 0x1f, 'x'}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x11, 0x24, 0x2, 0x1, 0x81, 0x4, 0x0, 0x3f, "d61390157d2d42d684"}, @format_type_i_discrete={0xe, 0x24, 0x2, 0x1, 0x9, 0x4, 0x5, 0x5, "2306424dcd10"}, @format_type_i_discrete={0xf, 0x24, 0x2, 0x1, 0x80, 0x4, 0x20, 0x6, "6006f008050ed4"}, @format_type_i_continuous={0x8, 0x24, 0x2, 0x1, 0x1, 0x3, 0x2, 0x7f}, @as_header={0x7, 0x24, 0x1, 0xee, 0x1f}, @format_type_i_continuous={0xa, 0x24, 0x2, 0x1, 0x3f, 0x3, 0x2, 0x7, "", 'x.'}]}, {{0x9, 0x5, 0x1, 0x9, 0x5a7971aa9655c438, 0x4, 0x3, 0x80, {0x7, 0x25, 0x1, 0xc2, 0xff}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x11, 0x24, 0x2, 0x1, 0x8, 0x2, 0x6b, 0xcd, "d6ebf434c8bcb8316a"}, @format_type_i_continuous={0xe, 0x24, 0x2, 0x1, 0x40, 0x1, 0x4, 0x6, "be8448", "bfc7e0"}, @format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0xd, 0x1, 0x80, 0x3f, "5114", 'p+'}, @format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x0, 0x1, 0x1f, 0x80, 't\v*', "14"}, @as_header={0x7, 0x24, 0x1, 0x5, 0xff}]}, {{0x9, 0x5, 0x82, 0x9, 0x7ff, 0x5, 0x7b, 0x0, {0x7, 0x25, 0x1, 0x0, 0x2}}}}}}}]}}, &(0x7f0000000640)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x110, 0x7, 0x1c, 0x3, 0x8}, 0x43, &(0x7f0000000340)={0x5, 0xf, 0x43, 0x5, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x6, 0xa, 0x0, 0x10b2}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0xd, 0xd1, 0x1f, 0x5}, @wireless={0xb, 0x10, 0x1, 0xc, 0x20, 0x0, 0x0, 0x2, 0x7f}, @ss_container_id={0x14, 0x10, 0x4, 0x7, "a344a524a7ac4bdf6bdadee3538a2d3b"}, @wireless={0xb, 0x10, 0x1, 0xc, 0x80, 0x3, 0x4, 0x8, 0x9}]}, 0x4, [{0x4, &(0x7f00000003c0)=@lang_id={0x4, 0x3, 0x1811}}, {0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x100a}}, {0x100, &(0x7f0000000440)=@string={0x100, 0x3, "ce23a97e173c272b9d6fbaa0724892942a7cd393cf563b349d2963001c5377f3a2925da14e4d22ebf536360ae43cba46ae286fae390275ce15fe6756b3bb2904a4e286a9815a59fc95c71ccafadd44e729f352f9c6abcb92892462c650384ecbbc2d7bb7d7f3062da69320e6f29bc87e55756d526097b8df562a93c090ceb6a630e34f6b036d2ef92e6fdcf314fe84362cc5a8e5342180d3c07f85717e083107c87122d092ffb7afe7085f5770795fd7880d51997da3786cbb0b12fdb95b45e9b8b628fd1c488610e008d8e5217f6e121b190ea385da5d047f0732631248727b3443633c6ff1426a0bc443d138523d3897588de12f483335bf12c79dae65"}}, {0xea, &(0x7f0000000540)=@string={0xea, 0x3, "0925647648d67082dc3fa8efcf4ba8a40464c95a55c46a1a0bb40e9bbc0455ce8a7a65ad1aaed4ef3958c54fe907e072fa0f5983b03709fdf27eef66ab36733cbf79052594e240da40179efb8944ed89aaaa455b136d2aaa41554bbbf3aaf2a50a5b47610b5e7e0851d3dceecbc6159eebe40f6a0e59de8afc9a4741ebde2fce39afe60056366d203aaedd5cc479919693f61803dd0597ac305957d5fb258d5490033fd2124158db02ab69e0ecc8bef959d281c4b78c611fab96bbc5cf143a67ec69936cb5dcb2c15c8f311f72c0f5a9ecf092a772bf5ee9b93a30c29e36d9f65c3b23fda4c80b38"}}]}) syz_usb_control_io$uac1(r0, 0x0, &(0x7f00000009c0)={0x44, &(0x7f00000007c0)={0x40, 0xf, 0x8, "7560967bfe35c27e"}, &(0x7f0000000800)={0x0, 0xa, 0x1}, &(0x7f0000000840)={0x0, 0x8, 0x1, 0x5b}, &(0x7f0000000880)={0x20, 0x81, 0x1, 'U'}, &(0x7f00000008c0)={0x20, 0x82, 0x3, '\a;%'}, 0x0, &(0x7f0000000940)={0x20, 0x84, 0x1, "a6"}, &(0x7f0000000980)={0x20, 0x85, 0x3, "4f1598"}}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @empty, @multicast1}, &(0x7f00000000c0)=0xc) sendmsg$can_raw(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x1d, r1}, 0x10, 0x0, 0x1, 0x0, 0x0, 0x20000080}, 0x4080) 00:40:10 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x141202, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2f7a, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0xfffffffe}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000300)=0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x3) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000000)={0x1, 'batadv0\x00'}, 0x18) 00:40:10 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x141202, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2f7a, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0xfffffffe}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000300)=0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x3) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000000)={0x1, 'batadv0\x00'}, 0x18) 00:40:10 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x141202, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2f7a, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0xfffffffe}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000300)=0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x3) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000000)={0x1, 'batadv0\x00'}, 0x18) 00:40:10 executing program 5: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xb90}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x3768, 0x0, 0x0, 0xfbff, 0xf}) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f0000000200)=0x2) pipe2(0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000440)={&(0x7f0000000340)=ANY=[@ANYBLOB="d4000000", @ANYRES16=0x0, @ANYBLOB="00012cbd7000ffdbdf25020000000c00098008000200ffff00005400058008000100657468000700010069620000080001000f64700014000280080003000300000008000400030000001c00028008000400ff070000080001000700000008000300070000000700010069620000440007800c000400030000000000000008000100ff0100000800020001000000080002000100000008000100070000000c000300ff0000000000000008000200000000001c000780080001000500000008000100070000000800010004000000"], 0xd4}, 0x1, 0x0, 0x0, 0x4}, 0x4000) keyctl$get_keyring_id(0x0, 0x0, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) gettid() r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r1, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x2}, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r1, 0x4) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) syz_open_dev$ttys(0xc, 0x2, 0x0) r3 = add_key$fscrypt_v1(&(0x7f00000000c0)='logon\x00', &(0x7f0000000180)={'fscrypt:', @auto=[0x61, 0x30, 0x38, 0x66, 0x37, 0x32, 0x31, 0x37, 0x38, 0x66, 0x66, 0x37, 0x35, 0x66, 0x64, 0x65]}, &(0x7f0000000240)={0x0, "2168ed69b6582dc42412f6a9a1210b5374816d2ecd18df55e7b3917ba266e20100000076398b83d900000000000000000000000900", 0x2e}, 0x48, 0xfffffffffffffff8) keyctl$search(0xa, r2, &(0x7f0000000040)='syzkaller\x00', &(0x7f0000000080)={'syz', 0x0}, r3) 00:40:10 executing program 1: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xb90}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x3768, 0x0, 0x0, 0xfbff, 0xf}) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f0000000200)=0x2) pipe2(0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000440)={&(0x7f0000000340)=ANY=[@ANYBLOB="d4000000", @ANYRES16=0x0, @ANYBLOB="00012cbd7000ffdbdf25020000000c00098008000200ffff00005400058008000100657468000700010069620000080001000f64700014000280080003000300000008000400030000001c00028008000400ff070000080001000700000008000300070000000700010069620000440007800c000400030000000000000008000100ff0100000800020001000000080002000100000008000100070000000c000300ff0000000000000008000200000000001c000780080001000500000008000100070000000800010004000000"], 0xd4}, 0x1, 0x0, 0x0, 0x4}, 0x4000) keyctl$get_keyring_id(0x0, 0x0, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) gettid() r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r1, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x2}, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r1, 0x4) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) syz_open_dev$ttys(0xc, 0x2, 0x0) r3 = add_key$fscrypt_v1(&(0x7f00000000c0)='logon\x00', &(0x7f0000000180)={'fscrypt:', @auto=[0x61, 0x30, 0x38, 0x66, 0x37, 0x32, 0x31, 0x37, 0x38, 0x66, 0x66, 0x37, 0x35, 0x66, 0x64, 0x65]}, &(0x7f0000000240)={0x0, "2168ed69b6582dc42412f6a9a1210b5374816d2ecd18df55e7b3917ba266e20100000076398b83d900000000000000000000000900", 0x2e}, 0x48, 0xfffffffffffffff8) keyctl$search(0xa, r2, &(0x7f0000000040)='syzkaller\x00', &(0x7f0000000080)={'syz', 0x0}, r3) [ 239.771062][ T3185] usb 1-1: 2:1 : format type 0 is detected, processed as PCM [ 239.771089][ T3185] usb 1-1: 2:1 : sample bitwidth 107 in over sample bytes 2 [ 239.771113][ T3185] usb 1-1: 2:1 : invalid UAC_FORMAT_TYPE desc [ 239.824525][ T3185] usb 1-1: USB disconnect, device number 3 00:40:10 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0xa002}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) r4 = open(&(0x7f0000000000)='./file0\x00', 0x607c1, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r4, 0xc01812f4, &(0x7f00000003c0)={0x8167002, 0x0, 0x800000000000}) splice(r0, 0x0, r3, 0x0, 0x34788, 0x0) 00:40:10 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x141202, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2f7a, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0xfffffffe}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000300)=0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x3) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000000)={0x1, 'batadv0\x00'}, 0x18) 00:40:10 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x141202, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2f7a, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0xfffffffe}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000300)=0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x3) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000000)={0x1, 'batadv0\x00'}, 0x18) 00:40:10 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) ioctl$VIDIOC_DQEVENT(r0, 0x80805659, 0x0) [ 240.230713][ T3185] usb 1-1: new high-speed USB device number 4 using dummy_hcd 00:40:11 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x17, 0x0, 0x3, 0x7}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000340)={r0, 0x0}, 0x20) 00:40:11 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) ioctl$VIDIOC_DQEVENT(r0, 0x80805659, 0x0) [ 240.520869][ T3185] usb 1-1: Using ep0 maxpacket: 8 [ 240.641177][ T3185] usb 1-1: too many endpoints for config 1 interface 1 altsetting 5: 188, using maximum allowed: 30 [ 240.641223][ T3185] usb 1-1: config 1 interface 1 altsetting 5 has 0 endpoint descriptors, different from the interface descriptor's value: 188 [ 240.641260][ T3185] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid maxpacket 1080, setting to 1024 [ 240.641296][ T3185] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid maxpacket 2047, setting to 1024 [ 240.641323][ T3185] usb 1-1: config 1 interface 1 has no altsetting 2 [ 240.801226][ T3185] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 240.801257][ T3185] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 240.801276][ T3185] usb 1-1: Manufacturer: ည [ 240.801291][ T3185] usb 1-1: SerialNumber: ┉癤홈艰㿜ä¯ê’¨æ„嫉쑕ᩪë‹é¬ŽÒ¼ì¹•çªŠêµ¥ê¸šî¿”堹俅ߩ狠࿺è™ãž°ï´‰ç»²æ›¯ãš«ã±³ç¦¿â”…á€ï®žä’‰è§­êªªå­…洓ꨪå•ë­‹ê«³ê—²å¬Šæ…‡å¸‹à¡¾í‘웋鸕æ¨å¤Žè«žé«¼ä…‡ì¸¯ê¼¹Ã¦ã™–â­ê¸ºå³ç§„隑̘×겗夰핗◻å’Î툿䄒ꬂî©ì£¬ï¦¾í‰™ì’買ὡ隫얻á“机槬沓솲轜ἱì²ê§µïƒ¬êž’뽲㪹숰㚞㭜ﴣ좤㠋 [ 241.200914][ T3185] usb 1-1: 2:1 : format type 0 is detected, processed as PCM [ 241.200941][ T3185] usb 1-1: 2:1 : sample bitwidth 107 in over sample bytes 2 [ 241.200966][ T3185] usb 1-1: 2:1 : invalid UAC_FORMAT_TYPE desc [ 241.252970][ T3185] usb 1-1: USB disconnect, device number 4 00:40:12 executing program 0: getitimer(0x2, &(0x7f0000000000)) socket$pppoe(0x18, 0x1, 0x0) r0 = syz_usb_connect$uac1(0x0, 0x123, &(0x7f0000000a80)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x111, 0x3, 0x1, 0x80, 0x8, 0x1d, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x400, 0x79}, [@mixer_unit={0x7, 0x24, 0x4, 0x1, 0x5, "bc54"}, @input_terminal={0xc, 0x24, 0x2, 0x5, 0x101, 0x4, 0x9, 0x8, 0x2, 0x6}, @feature_unit={0x9, 0x24, 0x6, 0x5, 0x4, 0x1, [0x7], 0xcb}, @output_terminal={0x9, 0x24, 0x3, 0x4, 0x0, 0x5, 0x5, 0x3f}, @extension_unit={0x8, 0x24, 0x8, 0x4, 0x80, 0x1f, 'x'}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x11, 0x24, 0x2, 0x1, 0x81, 0x4, 0x0, 0x3f, "d61390157d2d42d684"}, @format_type_i_discrete={0xe, 0x24, 0x2, 0x1, 0x9, 0x4, 0x5, 0x5, "2306424dcd10"}, @format_type_i_discrete={0xf, 0x24, 0x2, 0x1, 0x80, 0x4, 0x20, 0x6, "6006f008050ed4"}, @format_type_i_continuous={0x8, 0x24, 0x2, 0x1, 0x1, 0x3, 0x2, 0x7f}, @as_header={0x7, 0x24, 0x1, 0xee, 0x1f}, @format_type_i_continuous={0xa, 0x24, 0x2, 0x1, 0x3f, 0x3, 0x2, 0x7, "", 'x.'}]}, {{0x9, 0x5, 0x1, 0x9, 0x5a7971aa9655c438, 0x4, 0x3, 0x80, {0x7, 0x25, 0x1, 0xc2, 0xff}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x11, 0x24, 0x2, 0x1, 0x8, 0x2, 0x6b, 0xcd, "d6ebf434c8bcb8316a"}, @format_type_i_continuous={0xe, 0x24, 0x2, 0x1, 0x40, 0x1, 0x4, 0x6, "be8448", "bfc7e0"}, @format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0xd, 0x1, 0x80, 0x3f, "5114", 'p+'}, @format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x0, 0x1, 0x1f, 0x80, 't\v*', "14"}, @as_header={0x7, 0x24, 0x1, 0x5, 0xff}]}, {{0x9, 0x5, 0x82, 0x9, 0x7ff, 0x5, 0x7b, 0x0, {0x7, 0x25, 0x1, 0x0, 0x2}}}}}}}]}}, &(0x7f0000000640)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x110, 0x7, 0x1c, 0x3, 0x8}, 0x43, &(0x7f0000000340)={0x5, 0xf, 0x43, 0x5, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x6, 0xa, 0x0, 0x10b2}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0xd, 0xd1, 0x1f, 0x5}, @wireless={0xb, 0x10, 0x1, 0xc, 0x20, 0x0, 0x0, 0x2, 0x7f}, @ss_container_id={0x14, 0x10, 0x4, 0x7, "a344a524a7ac4bdf6bdadee3538a2d3b"}, @wireless={0xb, 0x10, 0x1, 0xc, 0x80, 0x3, 0x4, 0x8, 0x9}]}, 0x4, [{0x4, &(0x7f00000003c0)=@lang_id={0x4, 0x3, 0x1811}}, {0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x100a}}, {0x100, &(0x7f0000000440)=@string={0x100, 0x3, "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"}}, {0xea, &(0x7f0000000540)=@string={0xea, 0x3, "0925647648d67082dc3fa8efcf4ba8a40464c95a55c46a1a0bb40e9bbc0455ce8a7a65ad1aaed4ef3958c54fe907e072fa0f5983b03709fdf27eef66ab36733cbf79052594e240da40179efb8944ed89aaaa455b136d2aaa41554bbbf3aaf2a50a5b47610b5e7e0851d3dceecbc6159eebe40f6a0e59de8afc9a4741ebde2fce39afe60056366d203aaedd5cc479919693f61803dd0597ac305957d5fb258d5490033fd2124158db02ab69e0ecc8bef959d281c4b78c611fab96bbc5cf143a67ec69936cb5dcb2c15c8f311f72c0f5a9ecf092a772bf5ee9b93a30c29e36d9f65c3b23fda4c80b38"}}]}) syz_usb_control_io$uac1(r0, 0x0, &(0x7f00000009c0)={0x44, &(0x7f00000007c0)={0x40, 0xf, 0x8, "7560967bfe35c27e"}, &(0x7f0000000800)={0x0, 0xa, 0x1}, &(0x7f0000000840)={0x0, 0x8, 0x1, 0x5b}, &(0x7f0000000880)={0x20, 0x81, 0x1, 'U'}, &(0x7f00000008c0)={0x20, 0x82, 0x3, '\a;%'}, 0x0, &(0x7f0000000940)={0x20, 0x84, 0x1, "a6"}, &(0x7f0000000980)={0x20, 0x85, 0x3, "4f1598"}}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @empty, @multicast1}, &(0x7f00000000c0)=0xc) sendmsg$can_raw(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x1d, r1}, 0x10, 0x0, 0x1, 0x0, 0x0, 0x20000080}, 0x4080) 00:40:12 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x17, 0x0, 0x3, 0x7}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000340)={r0, 0x0}, 0x20) 00:40:12 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) ioctl$VIDIOC_DQEVENT(r0, 0x80805659, 0x0) 00:40:12 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) ioctl$VIDIOC_DQEVENT(r0, 0x80805659, 0x0) 00:40:12 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x141202, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2f7a, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0xfffffffe}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000300)=0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x3) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000000)={0x1, 'batadv0\x00'}, 0x18) 00:40:12 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0xa002}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) r4 = open(&(0x7f0000000000)='./file0\x00', 0x607c1, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r4, 0xc01812f4, &(0x7f00000003c0)={0x8167002, 0x0, 0x800000000000}) splice(r0, 0x0, r3, 0x0, 0x34788, 0x0) 00:40:12 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x17, 0x0, 0x3, 0x7}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000340)={r0, 0x0}, 0x20) 00:40:12 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) ioctl$VIDIOC_DQEVENT(r0, 0x80805659, 0x0) 00:40:12 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) ioctl$VIDIOC_DQEVENT(r0, 0x80805659, 0x0) 00:40:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$exfat(&(0x7f0000000000)='exfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000040)="eb769045584641542020200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000010000000000008000000008000000880000000f00000005000000341234120001000009030180", 0x70}, {&(0x7f00000000c0)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x1e0}, {0x0}, {0x0}, {0x0, 0x0, 0xde0}, {0x0}], 0x0, &(0x7f00000007c0)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) syz_mount_image$efs(&(0x7f0000000140)='efs\x00', 0x0, 0x9, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000340), 0x0, 0x8}], 0x840029, 0x0) 00:40:12 executing program 5: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) fork() write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0xea, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xb2}, 0x4001, 0x8, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x240, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r4, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f0000000080)={0x0, 'team0\x00', {}, 0x4}) sendfile(r3, r0, &(0x7f0000000100)=0x100000001, 0x8000) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x42000, 0x0) ioctl$SIOCSIFHWADDR(r5, 0x8924, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0x10000, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r2) 00:40:12 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x17, 0x0, 0x3, 0x7}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000340)={r0, 0x0}, 0x20) [ 242.040762][ T9660] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 242.112116][T13150] loop2: detected capacity change from 0 to 13 [ 242.290682][ T9660] usb 1-1: Using ep0 maxpacket: 8 [ 242.330555][T13150] exFAT-fs (loop2): Invalid exboot-signature(sector = 1): 0x00000000 [ 242.351032][T13150] exFAT-fs (loop2): Invalid exboot-signature(sector = 2): 0x00000000 [ 242.351532][T13150] exFAT-fs (loop2): Invalid exboot-signature(sector = 3): 0x00000000 [ 242.351638][T13150] exFAT-fs (loop2): Invalid exboot-signature(sector = 4): 0x00000000 [ 242.352132][T13150] exFAT-fs (loop2): Invalid exboot-signature(sector = 5): 0x00000000 [ 242.352412][T13150] exFAT-fs (loop2): Invalid exboot-signature(sector = 6): 0x00000000 [ 242.352662][T13150] exFAT-fs (loop2): Invalid exboot-signature(sector = 7): 0x00000000 [ 242.365177][T13150] exFAT-fs (loop2): Invalid exboot-signature(sector = 8): 0x00000000 [ 242.374659][T13150] exFAT-fs (loop2): Invalid boot checksum (boot checksum : 0x00000000, checksum : 0x1119a55c) [ 242.374799][T13150] exFAT-fs (loop2): invalid boot region [ 242.374853][T13150] exFAT-fs (loop2): failed to recognize exfat type [ 242.419301][ T9660] usb 1-1: too many endpoints for config 1 interface 1 altsetting 5: 188, using maximum allowed: 30 [ 242.419344][ T9660] usb 1-1: config 1 interface 1 altsetting 5 has 0 endpoint descriptors, different from the interface descriptor's value: 188 [ 242.419380][ T9660] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid maxpacket 1080, setting to 1024 [ 242.419414][ T9660] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid maxpacket 2047, setting to 1024 [ 242.419440][ T9660] usb 1-1: config 1 interface 1 has no altsetting 2 [ 242.585830][ T9660] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 242.585864][ T9660] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 242.585887][ T9660] usb 1-1: Manufacturer: ည [ 242.585904][ T9660] usb 1-1: SerialNumber: ┉癤홈艰㿜ä¯ê’¨æ„嫉쑕ᩪë‹é¬ŽÒ¼ì¹•çªŠêµ¥ê¸šî¿”堹俅ߩ狠࿺è™ãž°ï´‰ç»²æ›¯ãš«ã±³ç¦¿â”…á€ï®žä’‰è§­êªªå­…洓ꨪå•ë­‹ê«³ê—²å¬Šæ…‡å¸‹à¡¾í‘웋鸕æ¨å¤Žè«žé«¼ä…‡ì¸¯ê¼¹Ã¦ã™–â­ê¸ºå³ç§„隑̘×겗夰핗◻å’Î툿䄒ꬂî©ì£¬ï¦¾í‰™ì’買ὡ隫얻á“机槬沓솲轜ἱì²ê§µïƒ¬êž’뽲㪹숰㚞㭜ﴣ좤㠋 [ 243.000971][ T9660] usb 1-1: 2:1 : format type 0 is detected, processed as PCM [ 243.038457][ T9660] usb 1-1: 2:1 : sample bitwidth 107 in over sample bytes 2 [ 243.038489][ T9660] usb 1-1: 2:1 : invalid UAC_FORMAT_TYPE desc [ 243.100987][ T9660] usb 1-1: USB disconnect, device number 5 00:40:14 executing program 0: getitimer(0x2, &(0x7f0000000000)) socket$pppoe(0x18, 0x1, 0x0) r0 = syz_usb_connect$uac1(0x0, 0x123, &(0x7f0000000a80)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x111, 0x3, 0x1, 0x80, 0x8, 0x1d, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x400, 0x79}, [@mixer_unit={0x7, 0x24, 0x4, 0x1, 0x5, "bc54"}, @input_terminal={0xc, 0x24, 0x2, 0x5, 0x101, 0x4, 0x9, 0x8, 0x2, 0x6}, @feature_unit={0x9, 0x24, 0x6, 0x5, 0x4, 0x1, [0x7], 0xcb}, @output_terminal={0x9, 0x24, 0x3, 0x4, 0x0, 0x5, 0x5, 0x3f}, @extension_unit={0x8, 0x24, 0x8, 0x4, 0x80, 0x1f, 'x'}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x11, 0x24, 0x2, 0x1, 0x81, 0x4, 0x0, 0x3f, "d61390157d2d42d684"}, @format_type_i_discrete={0xe, 0x24, 0x2, 0x1, 0x9, 0x4, 0x5, 0x5, "2306424dcd10"}, @format_type_i_discrete={0xf, 0x24, 0x2, 0x1, 0x80, 0x4, 0x20, 0x6, "6006f008050ed4"}, @format_type_i_continuous={0x8, 0x24, 0x2, 0x1, 0x1, 0x3, 0x2, 0x7f}, @as_header={0x7, 0x24, 0x1, 0xee, 0x1f}, @format_type_i_continuous={0xa, 0x24, 0x2, 0x1, 0x3f, 0x3, 0x2, 0x7, "", 'x.'}]}, {{0x9, 0x5, 0x1, 0x9, 0x5a7971aa9655c438, 0x4, 0x3, 0x80, {0x7, 0x25, 0x1, 0xc2, 0xff}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x11, 0x24, 0x2, 0x1, 0x8, 0x2, 0x6b, 0xcd, "d6ebf434c8bcb8316a"}, @format_type_i_continuous={0xe, 0x24, 0x2, 0x1, 0x40, 0x1, 0x4, 0x6, "be8448", "bfc7e0"}, @format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0xd, 0x1, 0x80, 0x3f, "5114", 'p+'}, @format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x0, 0x1, 0x1f, 0x80, 't\v*', "14"}, @as_header={0x7, 0x24, 0x1, 0x5, 0xff}]}, {{0x9, 0x5, 0x82, 0x9, 0x7ff, 0x5, 0x7b, 0x0, {0x7, 0x25, 0x1, 0x0, 0x2}}}}}}}]}}, &(0x7f0000000640)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x110, 0x7, 0x1c, 0x3, 0x8}, 0x43, &(0x7f0000000340)={0x5, 0xf, 0x43, 0x5, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x6, 0xa, 0x0, 0x10b2}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0xd, 0xd1, 0x1f, 0x5}, @wireless={0xb, 0x10, 0x1, 0xc, 0x20, 0x0, 0x0, 0x2, 0x7f}, @ss_container_id={0x14, 0x10, 0x4, 0x7, "a344a524a7ac4bdf6bdadee3538a2d3b"}, @wireless={0xb, 0x10, 0x1, 0xc, 0x80, 0x3, 0x4, 0x8, 0x9}]}, 0x4, [{0x4, &(0x7f00000003c0)=@lang_id={0x4, 0x3, 0x1811}}, {0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x100a}}, {0x100, &(0x7f0000000440)=@string={0x100, 0x3, "ce23a97e173c272b9d6fbaa0724892942a7cd393cf563b349d2963001c5377f3a2925da14e4d22ebf536360ae43cba46ae286fae390275ce15fe6756b3bb2904a4e286a9815a59fc95c71ccafadd44e729f352f9c6abcb92892462c650384ecbbc2d7bb7d7f3062da69320e6f29bc87e55756d526097b8df562a93c090ceb6a630e34f6b036d2ef92e6fdcf314fe84362cc5a8e5342180d3c07f85717e083107c87122d092ffb7afe7085f5770795fd7880d51997da3786cbb0b12fdb95b45e9b8b628fd1c488610e008d8e5217f6e121b190ea385da5d047f0732631248727b3443633c6ff1426a0bc443d138523d3897588de12f483335bf12c79dae65"}}, {0xea, &(0x7f0000000540)=@string={0xea, 0x3, "0925647648d67082dc3fa8efcf4ba8a40464c95a55c46a1a0bb40e9bbc0455ce8a7a65ad1aaed4ef3958c54fe907e072fa0f5983b03709fdf27eef66ab36733cbf79052594e240da40179efb8944ed89aaaa455b136d2aaa41554bbbf3aaf2a50a5b47610b5e7e0851d3dceecbc6159eebe40f6a0e59de8afc9a4741ebde2fce39afe60056366d203aaedd5cc479919693f61803dd0597ac305957d5fb258d5490033fd2124158db02ab69e0ecc8bef959d281c4b78c611fab96bbc5cf143a67ec69936cb5dcb2c15c8f311f72c0f5a9ecf092a772bf5ee9b93a30c29e36d9f65c3b23fda4c80b38"}}]}) syz_usb_control_io$uac1(r0, 0x0, &(0x7f00000009c0)={0x44, &(0x7f00000007c0)={0x40, 0xf, 0x8, "7560967bfe35c27e"}, &(0x7f0000000800)={0x0, 0xa, 0x1}, &(0x7f0000000840)={0x0, 0x8, 0x1, 0x5b}, &(0x7f0000000880)={0x20, 0x81, 0x1, 'U'}, &(0x7f00000008c0)={0x20, 0x82, 0x3, '\a;%'}, 0x0, &(0x7f0000000940)={0x20, 0x84, 0x1, "a6"}, &(0x7f0000000980)={0x20, 0x85, 0x3, "4f1598"}}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @empty, @multicast1}, &(0x7f00000000c0)=0xc) sendmsg$can_raw(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x1d, r1}, 0x10, 0x0, 0x1, 0x0, 0x0, 0x20000080}, 0x4080) 00:40:14 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0xe7ff, [0x100000000000000]}) ioctl$VIDIOC_DQEVENT(r0, 0x80805659, 0x0) 00:40:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$exfat(&(0x7f0000000000)='exfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000040)="eb769045584641542020200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000010000000000008000000008000000880000000f00000005000000341234120001000009030180", 0x70}, {&(0x7f00000000c0)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x1e0}, {0x0}, {0x0}, {0x0, 0x0, 0xde0}, {0x0}], 0x0, &(0x7f00000007c0)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) syz_mount_image$efs(&(0x7f0000000140)='efs\x00', 0x0, 0x9, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000340), 0x0, 0x8}], 0x840029, 0x0) 00:40:14 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', @ifru_data=&(0x7f0000000040)="0d000000000000000cebba000000000001000000002000000100"}) 00:40:14 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0xa002}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) r4 = open(&(0x7f0000000000)='./file0\x00', 0x607c1, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r4, 0xc01812f4, &(0x7f00000003c0)={0x8167002, 0x0, 0x800000000000}) splice(r0, 0x0, r3, 0x0, 0x34788, 0x0) 00:40:14 executing program 4: socket$isdn(0x22, 0x3, 0x22) [ 243.563744][T13214] loop2: detected capacity change from 0 to 13 [ 243.703757][T13214] exFAT-fs (loop2): Invalid exboot-signature(sector = 1): 0x00000000 00:40:14 executing program 4: socket$isdn(0x22, 0x3, 0x22) [ 243.704913][T13214] exFAT-fs (loop2): Invalid exboot-signature(sector = 2): 0x00000000 [ 243.724788][T13214] exFAT-fs (loop2): Invalid exboot-signature(sector = 3): 0x00000000 [ 243.729573][T13214] exFAT-fs (loop2): Invalid exboot-signature(sector = 4): 0x00000000 00:40:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$exfat(&(0x7f0000000000)='exfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000040)="eb769045584641542020200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000010000000000008000000008000000880000000f00000005000000341234120001000009030180", 0x70}, {&(0x7f00000000c0)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x1e0}, {0x0}, {0x0}, {0x0, 0x0, 0xde0}, {0x0}], 0x0, &(0x7f00000007c0)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) syz_mount_image$efs(&(0x7f0000000140)='efs\x00', 0x0, 0x9, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000340), 0x0, 0x8}], 0x840029, 0x0) [ 243.742492][T13214] exFAT-fs (loop2): Invalid exboot-signature(sector = 5): 0x00000000 00:40:14 executing program 4: socket$isdn(0x22, 0x3, 0x22) [ 243.745529][T13214] exFAT-fs (loop2): Invalid exboot-signature(sector = 6): 0x00000000 [ 243.748422][T13214] exFAT-fs (loop2): Invalid exboot-signature(sector = 7): 0x00000000 [ 243.761992][T13214] exFAT-fs (loop2): Invalid exboot-signature(sector = 8): 0x00000000 [ 243.781055][T13214] exFAT-fs (loop2): Invalid boot checksum (boot checksum : 0x00000000, checksum : 0x1119a55c) 00:40:14 executing program 4: socket$isdn(0x22, 0x3, 0x22) [ 243.781616][T13214] exFAT-fs (loop2): invalid boot region [ 243.781632][T13214] exFAT-fs (loop2): failed to recognize exfat type [ 243.873430][ T9599] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 244.111836][ T9599] usb 1-1: Using ep0 maxpacket: 8 [ 244.147086][T13238] loop2: detected capacity change from 0 to 13 [ 244.231227][ T9599] usb 1-1: too many endpoints for config 1 interface 1 altsetting 5: 188, using maximum allowed: 30 00:40:14 executing program 5: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) fork() write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0xea, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xb2}, 0x4001, 0x8, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x240, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r4, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f0000000080)={0x0, 'team0\x00', {}, 0x4}) sendfile(r3, r0, &(0x7f0000000100)=0x100000001, 0x8000) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x42000, 0x0) ioctl$SIOCSIFHWADDR(r5, 0x8924, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0x10000, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r2) 00:40:14 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', @ifru_data=&(0x7f0000000040)="0d000000000000000cebba000000000001000000002000000100"}) [ 244.231274][ T9599] usb 1-1: config 1 interface 1 altsetting 5 has 0 endpoint descriptors, different from the interface descriptor's value: 188 [ 244.231311][ T9599] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid maxpacket 1080, setting to 1024 [ 244.231346][ T9599] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid maxpacket 2047, setting to 1024 [ 244.231373][ T9599] usb 1-1: config 1 interface 1 has no altsetting 2 [ 244.285227][T13238] exFAT-fs (loop2): Invalid exboot-signature(sector = 1): 0x00000000 [ 244.400756][ T9599] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 244.400789][ T9599] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 244.400811][ T9599] usb 1-1: Manufacturer: ည [ 244.400826][ T9599] usb 1-1: SerialNumber: ┉癤홈艰㿜ä¯ê’¨æ„嫉쑕ᩪë‹é¬ŽÒ¼ì¹•çªŠêµ¥ê¸šî¿”堹俅ߩ狠࿺è™ãž°ï´‰ç»²æ›¯ãš«ã±³ç¦¿â”…á€ï®žä’‰è§­êªªå­…洓ꨪå•ë­‹ê«³ê—²å¬Šæ…‡å¸‹à¡¾í‘웋鸕æ¨å¤Žè«žé«¼ä…‡ì¸¯ê¼¹Ã¦ã™–â­ê¸ºå³ç§„隑̘×겗夰핗◻å’Î툿䄒ꬂî©ì£¬ï¦¾í‰™ì’買ὡ隫얻á“机槬沓솲轜ἱì²ê§µïƒ¬êž’뽲㪹숰㚞㭜ﴣ좤㠋 [ 244.604776][T13238] exFAT-fs (loop2): Invalid exboot-signature(sector = 2): 0x00000000 [ 244.605611][T13238] exFAT-fs (loop2): Invalid exboot-signature(sector = 3): 0x00000000 [ 244.614508][T13238] exFAT-fs (loop2): Invalid exboot-signature(sector = 4): 0x00000000 [ 244.618452][T13238] exFAT-fs (loop2): Invalid exboot-signature(sector = 5): 0x00000000 [ 244.720111][T13238] exFAT-fs (loop2): Invalid exboot-signature(sector = 6): 0x00000000 [ 244.732311][T13238] exFAT-fs (loop2): Invalid exboot-signature(sector = 7): 0x00000000 [ 244.743743][T13238] exFAT-fs (loop2): Invalid exboot-signature(sector = 8): 0x00000000 [ 244.749159][T13238] exFAT-fs (loop2): Invalid boot checksum (boot checksum : 0x00000000, checksum : 0x1119a55c) [ 244.749227][T13238] exFAT-fs (loop2): invalid boot region [ 244.749239][T13238] exFAT-fs (loop2): failed to recognize exfat type [ 244.755800][ T9599] usb 1-1: 2:1 : format type 0 is detected, processed as PCM [ 244.755824][ T9599] usb 1-1: 2:1 : sample bitwidth 107 in over sample bytes 2 [ 244.755847][ T9599] usb 1-1: 2:1 : invalid UAC_FORMAT_TYPE desc [ 244.821428][ T9599] usb 1-1: USB disconnect, device number 6 00:40:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$exfat(&(0x7f0000000000)='exfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000040)="eb769045584641542020200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000010000000000008000000008000000880000000f00000005000000341234120001000009030180", 0x70}, {&(0x7f00000000c0)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x1e0}, {0x0}, {0x0}, {0x0, 0x0, 0xde0}, {0x0}], 0x0, &(0x7f00000007c0)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) syz_mount_image$efs(&(0x7f0000000140)='efs\x00', 0x0, 0x9, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000340), 0x0, 0x8}], 0x840029, 0x0) 00:40:15 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', @ifru_data=&(0x7f0000000040)="0d000000000000000cebba000000000001000000002000000100"}) 00:40:15 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0xa002}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) r4 = open(&(0x7f0000000000)='./file0\x00', 0x607c1, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r4, 0xc01812f4, &(0x7f00000003c0)={0x8167002, 0x0, 0x800000000000}) splice(r0, 0x0, r3, 0x0, 0x34788, 0x0) 00:40:15 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', @ifru_data=&(0x7f0000000040)="0d000000000000000cebba000000000001000000002000000100"}) 00:40:15 executing program 0: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) fork() write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0xea, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xb2}, 0x4001, 0x8, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x240, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r4, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f0000000080)={0x0, 'team0\x00', {}, 0x4}) sendfile(r3, r0, &(0x7f0000000100)=0x100000001, 0x8000) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x42000, 0x0) ioctl$SIOCSIFHWADDR(r5, 0x8924, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0x10000, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r2) 00:40:16 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', @ifru_data=&(0x7f0000000040)="0d000000000000000cebba000000000001000000002000000100"}) 00:40:16 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', @ifru_data=&(0x7f0000000040)="0d000000000000000cebba000000000001000000002000000100"}) [ 245.465123][T13295] loop2: detected capacity change from 0 to 13 00:40:16 executing program 1: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) fork() write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0xea, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xb2}, 0x4001, 0x8, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x240, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r4, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f0000000080)={0x0, 'team0\x00', {}, 0x4}) sendfile(r3, r0, &(0x7f0000000100)=0x100000001, 0x8000) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x42000, 0x0) ioctl$SIOCSIFHWADDR(r5, 0x8924, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0x10000, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r2) [ 245.595725][T13295] exFAT-fs (loop2): Invalid exboot-signature(sector = 1): 0x00000000 [ 245.650853][T13295] exFAT-fs (loop2): Invalid exboot-signature(sector = 2): 0x00000000 00:40:16 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', @ifru_data=&(0x7f0000000040)="0d000000000000000cebba000000000001000000002000000100"}) [ 245.657268][T13295] exFAT-fs (loop2): Invalid exboot-signature(sector = 3): 0x00000000 [ 245.658524][T13295] exFAT-fs (loop2): Invalid exboot-signature(sector = 4): 0x00000000 00:40:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = gettid() tkill(r0, 0x38) [ 245.659902][T13295] exFAT-fs (loop2): Invalid exboot-signature(sector = 5): 0x00000000 00:40:16 executing program 5: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) fork() write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0xea, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xb2}, 0x4001, 0x8, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x240, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r4, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f0000000080)={0x0, 'team0\x00', {}, 0x4}) sendfile(r3, r0, &(0x7f0000000100)=0x100000001, 0x8000) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x42000, 0x0) ioctl$SIOCSIFHWADDR(r5, 0x8924, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0x10000, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r2) [ 245.663751][T13295] exFAT-fs (loop2): Invalid exboot-signature(sector = 6): 0x00000000 00:40:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = gettid() tkill(r0, 0x38) 00:40:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = gettid() tkill(r0, 0x38) [ 245.665541][T13295] exFAT-fs (loop2): Invalid exboot-signature(sector = 7): 0x00000000 [ 245.667887][T13295] exFAT-fs (loop2): Invalid exboot-signature(sector = 8): 0x00000000 [ 245.682618][T13295] exFAT-fs (loop2): Invalid boot checksum (boot checksum : 0x00000000, checksum : 0x1119a55c) [ 245.682718][T13295] exFAT-fs (loop2): invalid boot region [ 245.682773][T13295] exFAT-fs (loop2): failed to recognize exfat type 00:40:17 executing program 3: memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93X@X@X@X@ 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 251.544586][T13552] RSP: 002b:00007f8e4fddcef8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 251.544609][T13552] RAX: ffffffffffffffda RBX: 00007f8e4fddcf40 RCX: 0000000000465cb7 [ 251.544625][T13552] RDX: 0000000000000000 RSI: 0000000000004c01 RDI: 0000000000000004 [ 251.544637][T13552] RBP: 00007f8e4fddd6bc R08: 0000000000000001 R09: 00007f8e4fddcd90 [ 251.544651][T13552] R10: 00007f8e4fddcc47 R11: 0000000000000246 R12: 0000000000000008 [ 251.544665][T13552] R13: 0000000000000000 R14: 0000000000000000 R15: 00007f8e4fddcf80 [ 251.544700][T13552] [ 251.544706][T13552] Allocated by task 13152: [ 251.544717][T13552] __kasan_slab_alloc+0x8f/0xc0 [ 251.544735][T13552] kmem_cache_alloc+0x1c8/0x330 [ 251.544794][T13552] bdev_alloc_inode+0x17/0x80 [ 251.544811][T13552] new_inode_pseudo+0x61/0x220 [ 251.544828][T13552] new_inode+0x25/0x1d0 [ 251.544844][T13552] bdev_alloc+0x20/0x290 [ 251.544858][T13552] add_partition+0x13c/0x790 [ 251.544876][T13552] bdev_add_partition+0x1a8/0x1f0 [ 251.544895][T13552] blkpg_do_ioctl+0x29d/0x300 [ 251.544912][T13552] blkdev_ioctl+0x36d/0x600 [ 251.544928][T13552] block_ioctl+0xae/0xf0 [ 251.544943][T13552] __se_sys_ioctl+0xfb/0x170 [ 251.544970][T13552] do_syscall_64+0x2d/0x70 [ 251.544985][T13552] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 251.545005][T13552] [ 251.545011][T13552] Freed by task 13570: [ 251.545020][T13552] kasan_set_track+0x3d/0x70 [ 251.545036][T13552] kasan_set_free_info+0x1f/0x40 [ 251.545053][T13552] ____kasan_slab_free+0x100/0x140 [ 251.545071][T13552] slab_free_freelist_hook+0x13a/0x200 [ 251.545090][T13552] kmem_cache_free+0x85/0x170 [ 251.545107][T13552] rcu_core+0x7a0/0x1220 [ 251.545150][T13552] __do_softirq+0x318/0x714 [ 251.545169][T13552] [ 251.545174][T13552] Last potentially related work creation: [ 251.545180][T13552] kasan_save_stack+0x27/0x50 [ 251.545197][T13552] kasan_record_aux_stack+0xee/0x120 [ 251.545217][T13552] call_rcu+0x12f/0x8a0 [ 251.545263][T13552] disk_part_iter_next+0x61/0x4a0 [ 251.545283][T13552] blk_drop_partitions+0x1c5/0x250 [ 251.545304][T13552] bdev_disk_changed+0x128/0x3c0 [ 251.545322][T13552] loop_set_status+0xa2a/0xd00 [ 251.545339][T13552] lo_ioctl+0xb56/0x20b0 [ 251.545356][T13552] blkdev_ioctl+0x2e1/0x600 [ 251.545374][T13552] block_ioctl+0xae/0xf0 [ 251.545391][T13552] __se_sys_ioctl+0xfb/0x170 [ 251.545411][T13552] do_syscall_64+0x2d/0x70 [ 251.545426][T13552] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 251.545446][T13552] [ 251.545451][T13552] Second to last potentially related work creation: [ 251.545458][T13552] kasan_save_stack+0x27/0x50 [ 251.545475][T13552] kasan_record_aux_stack+0xee/0x120 [ 251.545493][T13552] call_rcu+0x12f/0x8a0 [ 251.545511][T13552] disk_release+0x187/0x230 [ 251.545528][T13552] device_release+0x98/0x1c0 [ 251.545624][T13552] kobject_cleanup+0x1c9/0x280 [ 251.545642][T13552] do_floppy_init+0x3ef/0x1975 [ 251.545706][T13552] async_run_entry_fn+0x11e/0x5e0 [ 251.545742][T13552] process_one_work+0x789/0xfd0 [ 251.545803][T13552] worker_thread+0xac1/0x1300 [ 251.545822][T13552] kthread+0x39a/0x3c0 [ 251.545839][T13552] ret_from_fork+0x1f/0x30 [ 251.545864][T13552] [ 251.545869][T13552] The buggy address belongs to the object at ffff888016f84500 [ 251.545869][T13552] which belongs to the cache bdev_cache of size 2792 [ 251.545884][T13552] The buggy address is located 40 bytes inside of [ 251.545884][T13552] 2792-byte region [ffff888016f84500, ffff888016f84fe8) [ 251.545904][T13552] The buggy address belongs to the page: [ 251.545913][T13552] page:000000002a4d637a refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x16f80 [ 251.545933][T13552] head:000000002a4d637a order:3 compound_mapcount:0 compound_pincount:0 [ 251.545947][T13552] flags: 0xfff00000010200(slab|head) [ 251.545978][T13552] raw: 00fff00000010200 dead000000000100 dead000000000122 ffff8880109bdc80 [ 251.545994][T13552] raw: 0000000000000000 00000000800b000b 00000001ffffffff 0000000000000000 [ 251.546004][T13552] page dumped because: kasan: bad access detected [ 251.546011][T13552] [ 251.546016][T13552] Memory state around the buggy address: [ 251.546026][T13552] ffff888016f84400: fb fb fb fb fb fb fb fb fb fb fb fb fb fc fc fc [ 251.546038][T13552] ffff888016f84480: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 251.546050][T13552] >ffff888016f84500: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 251.546060][T13552] ^ [ 251.546070][T13552] ffff888016f84580: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 251.546083][T13552] ffff888016f84600: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 251.546092][T13552] ================================================================== [ 251.546098][T13552] Disabling lock debugging due to kernel taint [ 251.546227][T13552] Kernel panic - not syncing: panic_on_warn set ... [ 251.546236][T13552] CPU: 1 PID: 13552 Comm: syz-executor.0 Tainted: G B 5.12.0-rc1-syzkaller #0 [ 251.546254][T13552] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 251.546263][T13552] Call Trace: [ 251.546270][T13552] dump_stack+0x125/0x19e [ 251.546291][T13552] panic+0x291/0x800 [ 251.546346][T13552] ? trace_hardirqs_on+0x30/0x80 [ 251.546455][T13552] kasan_report+0x203/0x210 [ 251.546476][T13552] ? disk_part_iter_next+0x1e3/0x4a0 [ 251.546500][T13552] disk_part_iter_next+0x1e3/0x4a0 [ 251.546523][T13552] blk_drop_partitions+0xab/0x250 [ 251.546546][T13552] bdev_disk_changed+0x128/0x3c0 [ 251.546567][T13552] __loop_clr_fd+0x7a8/0xa20 [ 251.546589][T13552] lo_ioctl+0x103d/0x20b0 [ 251.546611][T13552] ? lock_release+0x472/0x6b0 [ 251.546629][T13552] ? rcu_lock_release+0x5/0x20 [ 251.546649][T13552] ? tomoyo_path_number_perm+0x586/0x6a0 [ 251.546666][T13552] ? lock_is_held_type+0xf8/0x160 [ 251.546692][T13552] ? blkdev_common_ioctl+0xee0/0x1bf0 [ 251.546709][T13552] ? memset+0x1f/0x40 [ 251.546726][T13552] ? lo_release+0x1f0/0x1f0 [ 251.546743][T13552] blkdev_ioctl+0x2e1/0x600 [ 251.546763][T13552] block_ioctl+0xae/0xf0 [ 251.546779][T13552] ? blkdev_iopoll+0xf0/0xf0 [ 251.546794][T13552] __se_sys_ioctl+0xfb/0x170 [ 251.546812][T13552] do_syscall_64+0x2d/0x70 [ 251.546826][T13552] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 251.546844][T13552] RIP: 0033:0x465cb7 [ 251.546857][T13552] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 4d 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 251.546871][T13552] RSP: 002b:00007f8e4fddcef8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 251.546889][T13552] RAX: ffffffffffffffda RBX: 00007f8e4fddcf40 RCX: 0000000000465cb7 [ 251.546902][T13552] RDX: 0000000000000000 RSI: 0000000000004c01 RDI: 0000000000000004 [ 251.546913][T13552] RBP: 00007f8e4fddd6bc R08: 0000000000000001 R09: 00007f8e4fddcd90 [ 251.546925][T13552] R10: 00007f8e4fddcc47 R11: 0000000000000246 R12: 0000000000000008 [ 251.546937][T13552] R13: 0000000000000000 R14: 0000000000000000 R15: 00007f8e4fddcf80 [ 251.547548][T13552] Kernel Offset: disabled [ 252.413313][T13552] Rebooting in 86400 seconds..