forked to background, child pid 3180 no interfaces have a carrier [ 22.373676][ T3181] 8021q: adding VLAN 0 to HW filter on device bond0 [ 22.385444][ T3181] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller Warning: Permanently added '10.128.0.236' (ECDSA) to the list of known hosts. 2021/12/14 13:29:18 fuzzer started 2021/12/14 13:29:19 dialing manager at 10.128.0.169:46521 syzkaller login: [ 42.822938][ T3601] cgroup: Unknown subsys name 'net' [ 42.955299][ T3601] cgroup: Unknown subsys name 'rlimit' 2021/12/14 13:29:26 syscalls: 3514 2021/12/14 13:29:26 code coverage: enabled 2021/12/14 13:29:26 comparison tracing: enabled 2021/12/14 13:29:26 extra coverage: enabled 2021/12/14 13:29:26 delay kcov mmap: mmap returned an invalid pointer 2021/12/14 13:29:26 setuid sandbox: enabled 2021/12/14 13:29:26 namespace sandbox: enabled 2021/12/14 13:29:26 Android sandbox: /sys/fs/selinux/policy does not exist 2021/12/14 13:29:26 fault injection: enabled 2021/12/14 13:29:26 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/12/14 13:29:26 net packet injection: enabled 2021/12/14 13:29:26 net device setup: enabled 2021/12/14 13:29:26 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/12/14 13:29:26 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/12/14 13:29:26 USB emulation: enabled 2021/12/14 13:29:26 hci packet injection: enabled 2021/12/14 13:29:26 wifi device emulation: enabled 2021/12/14 13:29:26 802.15.4 emulation: enabled 2021/12/14 13:29:26 fetching corpus: 0, signal 0/2000 (executing program) 2021/12/14 13:29:26 fetching corpus: 50, signal 42926/46663 (executing program) 2021/12/14 13:29:26 fetching corpus: 100, signal 64944/70327 (executing program) 2021/12/14 13:29:26 fetching corpus: 150, signal 88182/95094 (executing program) 2021/12/14 13:29:26 fetching corpus: 200, signal 101459/109893 (executing program) 2021/12/14 13:29:26 fetching corpus: 250, signal 114536/124414 (executing program) 2021/12/14 13:29:26 fetching corpus: 300, signal 122523/133856 (executing program) 2021/12/14 13:29:26 fetching corpus: 350, signal 134348/147042 (executing program) 2021/12/14 13:29:27 fetching corpus: 400, signal 141726/155777 (executing program) 2021/12/14 13:29:27 fetching corpus: 450, signal 148928/164309 (executing program) 2021/12/14 13:29:27 fetching corpus: 500, signal 158984/175574 (executing program) 2021/12/14 13:29:27 fetching corpus: 550, signal 168588/186349 (executing program) 2021/12/14 13:29:27 fetching corpus: 600, signal 175570/194508 (executing program) 2021/12/14 13:29:27 fetching corpus: 650, signal 182292/202387 (executing program) 2021/12/14 13:29:27 fetching corpus: 700, signal 187545/208835 (executing program) 2021/12/14 13:29:28 fetching corpus: 749, signal 192563/214998 (executing program) 2021/12/14 13:29:28 fetching corpus: 799, signal 196081/219718 (executing program) 2021/12/14 13:29:28 fetching corpus: 848, signal 201957/226671 (executing program) 2021/12/14 13:29:28 fetching corpus: 898, signal 209163/234825 (executing program) 2021/12/14 13:29:28 fetching corpus: 947, signal 213654/240405 (executing program) 2021/12/14 13:29:28 fetching corpus: 996, signal 216770/244671 (executing program) 2021/12/14 13:29:28 fetching corpus: 1046, signal 222706/251524 (executing program) 2021/12/14 13:29:28 fetching corpus: 1094, signal 229087/258751 (executing program) 2021/12/14 13:29:28 fetching corpus: 1144, signal 233245/263855 (executing program) 2021/12/14 13:29:29 fetching corpus: 1192, signal 238304/269803 (executing program) 2021/12/14 13:29:29 fetching corpus: 1242, signal 242299/274790 (executing program) 2021/12/14 13:29:29 fetching corpus: 1291, signal 248628/281833 (executing program) 2021/12/14 13:29:29 fetching corpus: 1339, signal 252583/286665 (executing program) 2021/12/14 13:29:29 fetching corpus: 1388, signal 255443/290498 (executing program) 2021/12/14 13:29:29 fetching corpus: 1437, signal 258722/294731 (executing program) 2021/12/14 13:29:29 fetching corpus: 1483, signal 261453/298391 (executing program) 2021/12/14 13:29:29 fetching corpus: 1533, signal 264961/302733 (executing program) 2021/12/14 13:29:30 fetching corpus: 1582, signal 268520/307147 (executing program) 2021/12/14 13:29:30 fetching corpus: 1631, signal 271594/311105 (executing program) 2021/12/14 13:29:30 fetching corpus: 1681, signal 274927/315248 (executing program) 2021/12/14 13:29:30 fetching corpus: 1730, signal 278496/319523 (executing program) 2021/12/14 13:29:30 fetching corpus: 1779, signal 281175/323018 (executing program) 2021/12/14 13:29:30 fetching corpus: 1828, signal 283392/326088 (executing program) 2021/12/14 13:29:30 fetching corpus: 1877, signal 287165/330508 (executing program) 2021/12/14 13:29:30 fetching corpus: 1927, signal 290055/334159 (executing program) 2021/12/14 13:29:31 fetching corpus: 1976, signal 293752/338456 (executing program) 2021/12/14 13:29:31 fetching corpus: 2026, signal 298041/343287 (executing program) 2021/12/14 13:29:31 fetching corpus: 2076, signal 300119/346126 (executing program) 2021/12/14 13:29:31 fetching corpus: 2126, signal 303276/349912 (executing program) 2021/12/14 13:29:31 fetching corpus: 2175, signal 305454/352788 (executing program) 2021/12/14 13:29:31 fetching corpus: 2225, signal 308835/356669 (executing program) 2021/12/14 13:29:31 fetching corpus: 2273, signal 311953/360378 (executing program) 2021/12/14 13:29:31 fetching corpus: 2323, signal 313839/363017 (executing program) 2021/12/14 13:29:31 fetching corpus: 2373, signal 316616/366398 (executing program) 2021/12/14 13:29:32 fetching corpus: 2422, signal 319236/369642 (executing program) 2021/12/14 13:29:32 fetching corpus: 2469, signal 321623/372655 (executing program) 2021/12/14 13:29:32 fetching corpus: 2519, signal 323395/375107 (executing program) 2021/12/14 13:29:32 fetching corpus: 2568, signal 325723/378043 (executing program) 2021/12/14 13:29:32 fetching corpus: 2618, signal 327964/380867 (executing program) 2021/12/14 13:29:32 fetching corpus: 2667, signal 331228/384500 (executing program) 2021/12/14 13:29:32 fetching corpus: 2717, signal 333495/387319 (executing program) 2021/12/14 13:29:32 fetching corpus: 2766, signal 335372/389822 (executing program) 2021/12/14 13:29:32 fetching corpus: 2814, signal 336684/391874 (executing program) 2021/12/14 13:29:33 fetching corpus: 2864, signal 338099/394018 (executing program) 2021/12/14 13:29:33 fetching corpus: 2912, signal 339293/395940 (executing program) 2021/12/14 13:29:33 fetching corpus: 2961, signal 341316/398570 (executing program) 2021/12/14 13:29:33 fetching corpus: 3011, signal 343689/401396 (executing program) 2021/12/14 13:29:33 fetching corpus: 3061, signal 345800/403952 (executing program) 2021/12/14 13:29:33 fetching corpus: 3111, signal 347573/406338 (executing program) 2021/12/14 13:29:33 fetching corpus: 3161, signal 350381/409523 (executing program) 2021/12/14 13:29:33 fetching corpus: 3211, signal 354476/413713 (executing program) 2021/12/14 13:29:34 fetching corpus: 3261, signal 356338/416112 (executing program) 2021/12/14 13:29:34 fetching corpus: 3311, signal 358178/418431 (executing program) 2021/12/14 13:29:34 fetching corpus: 3361, signal 359934/420684 (executing program) 2021/12/14 13:29:34 fetching corpus: 3411, signal 361383/422696 (executing program) 2021/12/14 13:29:34 fetching corpus: 3459, signal 363722/425400 (executing program) 2021/12/14 13:29:34 fetching corpus: 3509, signal 365389/427570 (executing program) 2021/12/14 13:29:34 fetching corpus: 3559, signal 366970/429603 (executing program) 2021/12/14 13:29:35 fetching corpus: 3608, signal 368205/431463 (executing program) 2021/12/14 13:29:35 fetching corpus: 3658, signal 370603/434098 (executing program) 2021/12/14 13:29:35 fetching corpus: 3708, signal 372214/436183 (executing program) 2021/12/14 13:29:35 fetching corpus: 3758, signal 374037/438389 (executing program) 2021/12/14 13:29:35 fetching corpus: 3808, signal 376173/440830 (executing program) 2021/12/14 13:29:35 fetching corpus: 3858, signal 377419/442630 (executing program) 2021/12/14 13:29:35 fetching corpus: 3908, signal 378928/444596 (executing program) 2021/12/14 13:29:35 fetching corpus: 3958, signal 380211/446377 (executing program) 2021/12/14 13:29:35 fetching corpus: 4007, signal 382019/448544 (executing program) 2021/12/14 13:29:36 fetching corpus: 4057, signal 383621/450570 (executing program) 2021/12/14 13:29:36 fetching corpus: 4106, signal 384649/452137 (executing program) 2021/12/14 13:29:36 fetching corpus: 4155, signal 385941/453861 (executing program) 2021/12/14 13:29:36 fetching corpus: 4205, signal 386914/455403 (executing program) 2021/12/14 13:29:36 fetching corpus: 4253, signal 388591/457419 (executing program) 2021/12/14 13:29:36 fetching corpus: 4302, signal 390431/459524 (executing program) 2021/12/14 13:29:36 fetching corpus: 4352, signal 391965/461455 (executing program) 2021/12/14 13:29:36 fetching corpus: 4401, signal 392891/462941 (executing program) 2021/12/14 13:29:36 fetching corpus: 4450, signal 393829/464388 (executing program) 2021/12/14 13:29:36 fetching corpus: 4500, signal 395528/466389 (executing program) 2021/12/14 13:29:37 fetching corpus: 4549, signal 396893/468073 (executing program) 2021/12/14 13:29:37 fetching corpus: 4599, signal 398741/470129 (executing program) 2021/12/14 13:29:37 fetching corpus: 4649, signal 400730/472353 (executing program) 2021/12/14 13:29:37 fetching corpus: 4697, signal 402580/474388 (executing program) 2021/12/14 13:29:37 fetching corpus: 4745, signal 404152/476164 (executing program) 2021/12/14 13:29:37 fetching corpus: 4795, signal 405470/477832 (executing program) 2021/12/14 13:29:37 fetching corpus: 4845, signal 406751/479491 (executing program) 2021/12/14 13:29:37 fetching corpus: 4894, signal 408729/481653 (executing program) 2021/12/14 13:29:37 fetching corpus: 4944, signal 409834/483140 (executing program) 2021/12/14 13:29:38 fetching corpus: 4993, signal 411257/484854 (executing program) 2021/12/14 13:29:38 fetching corpus: 5043, signal 412174/486177 (executing program) 2021/12/14 13:29:38 fetching corpus: 5091, signal 414035/488140 (executing program) 2021/12/14 13:29:38 fetching corpus: 5141, signal 415242/489735 (executing program) 2021/12/14 13:29:38 fetching corpus: 5191, signal 416473/491233 (executing program) 2021/12/14 13:29:38 fetching corpus: 5240, signal 418073/493020 (executing program) 2021/12/14 13:29:38 fetching corpus: 5290, signal 419459/494648 (executing program) 2021/12/14 13:29:38 fetching corpus: 5340, signal 420826/496246 (executing program) 2021/12/14 13:29:39 fetching corpus: 5390, signal 421971/497757 (executing program) 2021/12/14 13:29:39 fetching corpus: 5440, signal 423388/499370 (executing program) 2021/12/14 13:29:39 fetching corpus: 5490, signal 424281/500618 (executing program) 2021/12/14 13:29:39 fetching corpus: 5539, signal 425280/501923 (executing program) 2021/12/14 13:29:39 fetching corpus: 5588, signal 426388/503302 (executing program) 2021/12/14 13:29:39 fetching corpus: 5638, signal 427642/504776 (executing program) 2021/12/14 13:29:39 fetching corpus: 5688, signal 428615/506042 (executing program) 2021/12/14 13:29:39 fetching corpus: 5738, signal 429785/507467 (executing program) 2021/12/14 13:29:39 fetching corpus: 5788, signal 430886/508816 (executing program) 2021/12/14 13:29:40 fetching corpus: 5838, signal 431922/510104 (executing program) 2021/12/14 13:29:40 fetching corpus: 5888, signal 433053/511479 (executing program) 2021/12/14 13:29:40 fetching corpus: 5937, signal 434078/512815 (executing program) 2021/12/14 13:29:40 fetching corpus: 5986, signal 435811/514544 (executing program) 2021/12/14 13:29:40 fetching corpus: 6035, signal 436772/515809 (executing program) 2021/12/14 13:29:40 fetching corpus: 6085, signal 437624/516947 (executing program) 2021/12/14 13:29:40 fetching corpus: 6135, signal 438803/518328 (executing program) 2021/12/14 13:29:40 fetching corpus: 6185, signal 439794/519591 (executing program) 2021/12/14 13:29:41 fetching corpus: 6234, signal 440972/520930 (executing program) 2021/12/14 13:29:41 fetching corpus: 6284, signal 441759/522018 (executing program) 2021/12/14 13:29:41 fetching corpus: 6334, signal 442847/523339 (executing program) 2021/12/14 13:29:41 fetching corpus: 6384, signal 443952/524565 (executing program) 2021/12/14 13:29:41 fetching corpus: 6434, signal 444770/525688 (executing program) 2021/12/14 13:29:41 fetching corpus: 6484, signal 445856/527002 (executing program) 2021/12/14 13:29:41 fetching corpus: 6531, signal 447032/528274 (executing program) 2021/12/14 13:29:41 fetching corpus: 6581, signal 448199/529531 (executing program) 2021/12/14 13:29:42 fetching corpus: 6631, signal 449471/530889 (executing program) 2021/12/14 13:29:42 fetching corpus: 6681, signal 450848/532253 (executing program) 2021/12/14 13:29:42 fetching corpus: 6730, signal 451557/533292 (executing program) 2021/12/14 13:29:42 fetching corpus: 6780, signal 452572/534443 (executing program) 2021/12/14 13:29:42 fetching corpus: 6830, signal 453681/535667 (executing program) 2021/12/14 13:29:42 fetching corpus: 6879, signal 454858/536979 (executing program) 2021/12/14 13:29:42 fetching corpus: 6928, signal 455836/538118 (executing program) 2021/12/14 13:29:42 fetching corpus: 6975, signal 456604/539161 (executing program) 2021/12/14 13:29:42 fetching corpus: 7025, signal 458099/540549 (executing program) 2021/12/14 13:29:42 fetching corpus: 7074, signal 459884/542103 (executing program) 2021/12/14 13:29:43 fetching corpus: 7124, signal 460618/543096 (executing program) 2021/12/14 13:29:43 fetching corpus: 7174, signal 461892/544349 (executing program) 2021/12/14 13:29:43 fetching corpus: 7224, signal 464320/546244 (executing program) 2021/12/14 13:29:43 fetching corpus: 7274, signal 465409/547391 (executing program) 2021/12/14 13:29:43 fetching corpus: 7324, signal 466465/548504 (executing program) 2021/12/14 13:29:43 fetching corpus: 7374, signal 467661/549709 (executing program) 2021/12/14 13:29:43 fetching corpus: 7420, signal 468436/550674 (executing program) 2021/12/14 13:29:43 fetching corpus: 7470, signal 469275/551628 (executing program) 2021/12/14 13:29:43 fetching corpus: 7520, signal 469979/552513 (executing program) 2021/12/14 13:29:44 fetching corpus: 7570, signal 470874/553540 (executing program) 2021/12/14 13:29:44 fetching corpus: 7620, signal 472151/554748 (executing program) 2021/12/14 13:29:44 fetching corpus: 7669, signal 473145/555840 (executing program) 2021/12/14 13:29:44 fetching corpus: 7719, signal 473941/556770 (executing program) 2021/12/14 13:29:44 fetching corpus: 7767, signal 474762/557756 (executing program) 2021/12/14 13:29:44 fetching corpus: 7816, signal 475846/558833 (executing program) 2021/12/14 13:29:44 fetching corpus: 7866, signal 476703/559824 (executing program) 2021/12/14 13:29:44 fetching corpus: 7916, signal 477482/560703 (executing program) 2021/12/14 13:29:44 fetching corpus: 7966, signal 478678/561809 (executing program) 2021/12/14 13:29:45 fetching corpus: 8014, signal 480041/563022 (executing program) 2021/12/14 13:29:45 fetching corpus: 8064, signal 480828/563922 (executing program) 2021/12/14 13:29:45 fetching corpus: 8114, signal 481963/564995 (executing program) 2021/12/14 13:29:45 fetching corpus: 8163, signal 483241/566063 (executing program) 2021/12/14 13:29:45 fetching corpus: 8212, signal 484439/567132 (executing program) 2021/12/14 13:29:45 fetching corpus: 8261, signal 485295/568054 (executing program) 2021/12/14 13:29:45 fetching corpus: 8311, signal 486169/569000 (executing program) 2021/12/14 13:29:45 fetching corpus: 8359, signal 487068/569933 (executing program) 2021/12/14 13:29:46 fetching corpus: 8405, signal 488223/570993 (executing program) 2021/12/14 13:29:46 fetching corpus: 8454, signal 488959/571799 (executing program) 2021/12/14 13:29:46 fetching corpus: 8504, signal 490132/572822 (executing program) 2021/12/14 13:29:46 fetching corpus: 8553, signal 491231/573767 (executing program) 2021/12/14 13:29:46 fetching corpus: 8603, signal 491856/574531 (executing program) 2021/12/14 13:29:46 fetching corpus: 8652, signal 492769/575465 (executing program) 2021/12/14 13:29:46 fetching corpus: 8702, signal 493427/576262 (executing program) 2021/12/14 13:29:46 fetching corpus: 8752, signal 494069/577044 (executing program) 2021/12/14 13:29:47 fetching corpus: 8802, signal 494872/577864 (executing program) 2021/12/14 13:29:47 fetching corpus: 8852, signal 495785/578770 (executing program) 2021/12/14 13:29:47 fetching corpus: 8901, signal 496696/579625 (executing program) 2021/12/14 13:29:47 fetching corpus: 8951, signal 497721/580549 (executing program) 2021/12/14 13:29:47 fetching corpus: 9001, signal 498734/581403 (executing program) 2021/12/14 13:29:47 fetching corpus: 9051, signal 499671/582231 (executing program) 2021/12/14 13:29:47 fetching corpus: 9101, signal 500483/583098 (executing program) 2021/12/14 13:29:47 fetching corpus: 9151, signal 502103/584220 (executing program) 2021/12/14 13:29:47 fetching corpus: 9201, signal 503199/585141 (executing program) 2021/12/14 13:29:48 fetching corpus: 9249, signal 504233/586022 (executing program) 2021/12/14 13:29:48 fetching corpus: 9298, signal 505331/586933 (executing program) 2021/12/14 13:29:48 fetching corpus: 9348, signal 505950/587627 (executing program) 2021/12/14 13:29:48 fetching corpus: 9398, signal 506712/588387 (executing program) 2021/12/14 13:29:48 fetching corpus: 9447, signal 507725/589276 (executing program) 2021/12/14 13:29:48 fetching corpus: 9497, signal 508494/590029 (executing program) 2021/12/14 13:29:48 fetching corpus: 9547, signal 509243/590739 (executing program) 2021/12/14 13:29:49 fetching corpus: 9597, signal 510037/591490 (executing program) 2021/12/14 13:29:49 fetching corpus: 9647, signal 510961/592267 (executing program) 2021/12/14 13:29:49 fetching corpus: 9697, signal 511946/593055 (executing program) 2021/12/14 13:29:49 fetching corpus: 9747, signal 513083/593900 (executing program) 2021/12/14 13:29:49 fetching corpus: 9797, signal 513990/594647 (executing program) 2021/12/14 13:29:49 fetching corpus: 9847, signal 515048/595450 (executing program) 2021/12/14 13:29:50 fetching corpus: 9897, signal 515780/596124 (executing program) 2021/12/14 13:29:50 fetching corpus: 9944, signal 516438/596789 (executing program) 2021/12/14 13:29:50 fetching corpus: 9993, signal 517226/597535 (executing program) 2021/12/14 13:29:50 fetching corpus: 10043, signal 517809/598146 (executing program) 2021/12/14 13:29:50 fetching corpus: 10093, signal 518386/598773 (executing program) 2021/12/14 13:29:50 fetching corpus: 10143, signal 519176/599443 (executing program) 2021/12/14 13:29:51 fetching corpus: 10193, signal 520053/600129 (executing program) 2021/12/14 13:29:51 fetching corpus: 10242, signal 520937/600824 (executing program) 2021/12/14 13:29:51 fetching corpus: 10292, signal 521644/601485 (executing program) 2021/12/14 13:29:51 fetching corpus: 10342, signal 522182/602072 (executing program) 2021/12/14 13:29:51 fetching corpus: 10392, signal 523047/602776 (executing program) 2021/12/14 13:29:51 fetching corpus: 10441, signal 523711/603376 (executing program) 2021/12/14 13:29:51 fetching corpus: 10491, signal 524447/603976 (executing program) 2021/12/14 13:29:51 fetching corpus: 10541, signal 525139/604599 (executing program) 2021/12/14 13:29:51 fetching corpus: 10591, signal 525862/605257 (executing program) 2021/12/14 13:29:52 fetching corpus: 10641, signal 526967/605982 (executing program) 2021/12/14 13:29:52 fetching corpus: 10691, signal 527683/606586 (executing program) 2021/12/14 13:29:52 fetching corpus: 10740, signal 528415/607202 (executing program) 2021/12/14 13:29:52 fetching corpus: 10790, signal 529243/607854 (executing program) 2021/12/14 13:29:52 fetching corpus: 10839, signal 529899/608447 (executing program) 2021/12/14 13:29:52 fetching corpus: 10889, signal 530524/609054 (executing program) 2021/12/14 13:29:52 fetching corpus: 10939, signal 531381/609671 (executing program) 2021/12/14 13:29:52 fetching corpus: 10987, signal 532120/610302 (executing program) 2021/12/14 13:29:53 fetching corpus: 11037, signal 532708/610822 (executing program) 2021/12/14 13:29:53 fetching corpus: 11087, signal 533389/611357 (executing program) 2021/12/14 13:29:53 fetching corpus: 11136, signal 534486/612021 (executing program) 2021/12/14 13:29:53 fetching corpus: 11186, signal 535633/612736 (executing program) 2021/12/14 13:29:53 fetching corpus: 11236, signal 536334/613312 (executing program) 2021/12/14 13:29:53 fetching corpus: 11286, signal 537284/613948 (executing program) [ 70.631164][ T1224] ieee802154 phy0 wpan0: encryption failed: -22 [ 70.637624][ T1224] ieee802154 phy1 wpan1: encryption failed: -22 2021/12/14 13:29:53 fetching corpus: 11336, signal 537706/614423 (executing program) 2021/12/14 13:29:53 fetching corpus: 11386, signal 538183/614898 (executing program) 2021/12/14 13:29:53 fetching corpus: 11436, signal 538814/615388 (executing program) 2021/12/14 13:29:54 fetching corpus: 11486, signal 539351/615868 (executing program) 2021/12/14 13:29:54 fetching corpus: 11536, signal 540070/616397 (executing program) 2021/12/14 13:29:54 fetching corpus: 11586, signal 540458/616825 (executing program) 2021/12/14 13:29:54 fetching corpus: 11636, signal 541057/617320 (executing program) 2021/12/14 13:29:54 fetching corpus: 11686, signal 541584/617809 (executing program) 2021/12/14 13:29:54 fetching corpus: 11736, signal 542063/618251 (executing program) 2021/12/14 13:29:54 fetching corpus: 11786, signal 542698/618755 (executing program) 2021/12/14 13:29:54 fetching corpus: 11835, signal 543424/619221 (executing program) 2021/12/14 13:29:54 fetching corpus: 11885, signal 544264/619782 (executing program) 2021/12/14 13:29:55 fetching corpus: 11935, signal 544943/620259 (executing program) 2021/12/14 13:29:55 fetching corpus: 11985, signal 545418/620692 (executing program) 2021/12/14 13:29:55 fetching corpus: 12035, signal 545968/621127 (executing program) 2021/12/14 13:29:55 fetching corpus: 12085, signal 546506/621543 (executing program) 2021/12/14 13:29:55 fetching corpus: 12134, signal 547247/622030 (executing program) 2021/12/14 13:29:55 fetching corpus: 12184, signal 547776/622500 (executing program) 2021/12/14 13:29:55 fetching corpus: 12234, signal 548317/622954 (executing program) 2021/12/14 13:29:55 fetching corpus: 12284, signal 549151/623472 (executing program) 2021/12/14 13:29:55 fetching corpus: 12333, signal 549644/623896 (executing program) 2021/12/14 13:29:55 fetching corpus: 12383, signal 550258/624348 (executing program) 2021/12/14 13:29:56 fetching corpus: 12433, signal 551038/624800 (executing program) 2021/12/14 13:29:56 fetching corpus: 12483, signal 551703/625263 (executing program) 2021/12/14 13:29:56 fetching corpus: 12532, signal 552220/625643 (executing program) 2021/12/14 13:29:56 fetching corpus: 12581, signal 552900/626075 (executing program) 2021/12/14 13:29:56 fetching corpus: 12630, signal 553666/626523 (executing program) 2021/12/14 13:29:56 fetching corpus: 12680, signal 554681/627027 (executing program) 2021/12/14 13:29:56 fetching corpus: 12728, signal 555151/627416 (executing program) 2021/12/14 13:29:56 fetching corpus: 12777, signal 555731/627834 (executing program) 2021/12/14 13:29:57 fetching corpus: 12827, signal 556692/628290 (executing program) 2021/12/14 13:29:57 fetching corpus: 12877, signal 557284/628674 (executing program) 2021/12/14 13:29:57 fetching corpus: 12926, signal 557743/629078 (executing program) 2021/12/14 13:29:57 fetching corpus: 12975, signal 558425/629473 (executing program) 2021/12/14 13:29:57 fetching corpus: 13025, signal 559003/629890 (executing program) 2021/12/14 13:29:57 fetching corpus: 13073, signal 559761/630277 (executing program) 2021/12/14 13:29:57 fetching corpus: 13122, signal 560197/630616 (executing program) 2021/12/14 13:29:57 fetching corpus: 13171, signal 560656/630964 (executing program) 2021/12/14 13:29:58 fetching corpus: 13221, signal 561099/631317 (executing program) 2021/12/14 13:29:58 fetching corpus: 13271, signal 561619/631671 (executing program) 2021/12/14 13:29:58 fetching corpus: 13321, signal 562265/632049 (executing program) 2021/12/14 13:29:58 fetching corpus: 13371, signal 562883/632427 (executing program) 2021/12/14 13:29:58 fetching corpus: 13421, signal 563641/632853 (executing program) 2021/12/14 13:29:58 fetching corpus: 13470, signal 564124/633214 (executing program) [ 75.751585][ T5] cfg80211: failed to load regulatory.db 2021/12/14 13:29:58 fetching corpus: 13520, signal 565041/633583 (executing program) 2021/12/14 13:29:59 fetching corpus: 13568, signal 565644/633957 (executing program) 2021/12/14 13:29:59 fetching corpus: 13618, signal 566055/634257 (executing program) 2021/12/14 13:29:59 fetching corpus: 13668, signal 566755/634603 (executing program) 2021/12/14 13:29:59 fetching corpus: 13716, signal 567347/634966 (executing program) 2021/12/14 13:29:59 fetching corpus: 13766, signal 568227/635341 (executing program) 2021/12/14 13:29:59 fetching corpus: 13815, signal 568778/635674 (executing program) 2021/12/14 13:29:59 fetching corpus: 13865, signal 569428/636020 (executing program) 2021/12/14 13:29:59 fetching corpus: 13915, signal 569965/636301 (executing program) 2021/12/14 13:29:59 fetching corpus: 13963, signal 570573/636615 (executing program) 2021/12/14 13:29:59 fetching corpus: 14012, signal 571074/636916 (executing program) 2021/12/14 13:30:00 fetching corpus: 14062, signal 571609/637225 (executing program) 2021/12/14 13:30:00 fetching corpus: 14111, signal 572217/637546 (executing program) 2021/12/14 13:30:00 fetching corpus: 14161, signal 572768/637834 (executing program) 2021/12/14 13:30:00 fetching corpus: 14211, signal 573260/638124 (executing program) 2021/12/14 13:30:01 fetching corpus: 14261, signal 573996/638418 (executing program) 2021/12/14 13:30:01 fetching corpus: 14311, signal 574529/638729 (executing program) 2021/12/14 13:30:01 fetching corpus: 14361, signal 575294/639033 (executing program) 2021/12/14 13:30:01 fetching corpus: 14410, signal 575940/639286 (executing program) 2021/12/14 13:30:01 fetching corpus: 14460, signal 576462/639548 (executing program) 2021/12/14 13:30:01 fetching corpus: 14510, signal 576957/639816 (executing program) 2021/12/14 13:30:01 fetching corpus: 14560, signal 577381/640075 (executing program) 2021/12/14 13:30:01 fetching corpus: 14609, signal 578273/640372 (executing program) 2021/12/14 13:30:01 fetching corpus: 14657, signal 578996/640658 (executing program) 2021/12/14 13:30:01 fetching corpus: 14707, signal 579518/640902 (executing program) 2021/12/14 13:30:02 fetching corpus: 14756, signal 579969/641169 (executing program) 2021/12/14 13:30:02 fetching corpus: 14805, signal 580327/641437 (executing program) 2021/12/14 13:30:02 fetching corpus: 14853, signal 580844/641672 (executing program) 2021/12/14 13:30:02 fetching corpus: 14903, signal 581450/642013 (executing program) 2021/12/14 13:30:02 fetching corpus: 14950, signal 581957/642240 (executing program) 2021/12/14 13:30:02 fetching corpus: 15000, signal 582591/642491 (executing program) 2021/12/14 13:30:02 fetching corpus: 15046, signal 583340/642763 (executing program) 2021/12/14 13:30:02 fetching corpus: 15096, signal 583647/642969 (executing program) 2021/12/14 13:30:03 fetching corpus: 15146, signal 583966/643221 (executing program) 2021/12/14 13:30:03 fetching corpus: 15196, signal 584408/643473 (executing program) 2021/12/14 13:30:03 fetching corpus: 15246, signal 584810/643689 (executing program) 2021/12/14 13:30:03 fetching corpus: 15295, signal 585373/643920 (executing program) 2021/12/14 13:30:03 fetching corpus: 15343, signal 585962/644129 (executing program) 2021/12/14 13:30:03 fetching corpus: 15392, signal 586525/644371 (executing program) 2021/12/14 13:30:03 fetching corpus: 15442, signal 587164/644559 (executing program) 2021/12/14 13:30:03 fetching corpus: 15492, signal 587751/644778 (executing program) 2021/12/14 13:30:03 fetching corpus: 15541, signal 588178/644994 (executing program) 2021/12/14 13:30:04 fetching corpus: 15590, signal 588619/645175 (executing program) 2021/12/14 13:30:04 fetching corpus: 15640, signal 589195/645391 (executing program) 2021/12/14 13:30:04 fetching corpus: 15690, signal 589732/645585 (executing program) 2021/12/14 13:30:04 fetching corpus: 15740, signal 590269/645794 (executing program) 2021/12/14 13:30:04 fetching corpus: 15788, signal 590742/645985 (executing program) 2021/12/14 13:30:04 fetching corpus: 15838, signal 591316/646166 (executing program) 2021/12/14 13:30:04 fetching corpus: 15888, signal 591931/646348 (executing program) 2021/12/14 13:30:04 fetching corpus: 15938, signal 592376/646522 (executing program) 2021/12/14 13:30:05 fetching corpus: 15988, signal 593013/646577 (executing program) 2021/12/14 13:30:05 fetching corpus: 16038, signal 593315/646579 (executing program) 2021/12/14 13:30:05 fetching corpus: 16088, signal 593820/646579 (executing program) 2021/12/14 13:30:05 fetching corpus: 16137, signal 594330/646684 (executing program) 2021/12/14 13:30:05 fetching corpus: 16187, signal 594865/646684 (executing program) 2021/12/14 13:30:05 fetching corpus: 16237, signal 595367/646684 (executing program) 2021/12/14 13:30:05 fetching corpus: 16287, signal 595808/646684 (executing program) 2021/12/14 13:30:05 fetching corpus: 16337, signal 596240/646684 (executing program) 2021/12/14 13:30:05 fetching corpus: 16386, signal 596850/646684 (executing program) 2021/12/14 13:30:06 fetching corpus: 16434, signal 597378/646741 (executing program) 2021/12/14 13:30:06 fetching corpus: 16484, signal 598054/646751 (executing program) 2021/12/14 13:30:06 fetching corpus: 16534, signal 598528/646751 (executing program) 2021/12/14 13:30:06 fetching corpus: 16584, signal 599223/646751 (executing program) 2021/12/14 13:30:06 fetching corpus: 16634, signal 599812/646753 (executing program) 2021/12/14 13:30:06 fetching corpus: 16684, signal 600437/646753 (executing program) 2021/12/14 13:30:06 fetching corpus: 16734, signal 600994/646753 (executing program) 2021/12/14 13:30:07 fetching corpus: 16783, signal 601379/646768 (executing program) 2021/12/14 13:30:07 fetching corpus: 16833, signal 602002/646779 (executing program) 2021/12/14 13:30:07 fetching corpus: 16883, signal 602629/646779 (executing program) 2021/12/14 13:30:07 fetching corpus: 16932, signal 603089/646784 (executing program) 2021/12/14 13:30:07 fetching corpus: 16981, signal 603939/646784 (executing program) 2021/12/14 13:30:07 fetching corpus: 17031, signal 604299/646784 (executing program) 2021/12/14 13:30:07 fetching corpus: 17081, signal 604704/646784 (executing program) 2021/12/14 13:30:07 fetching corpus: 17131, signal 605145/646784 (executing program) 2021/12/14 13:30:07 fetching corpus: 17181, signal 605625/646787 (executing program) 2021/12/14 13:30:07 fetching corpus: 17231, signal 606263/646791 (executing program) 2021/12/14 13:30:08 fetching corpus: 17281, signal 606880/646799 (executing program) 2021/12/14 13:30:08 fetching corpus: 17331, signal 607672/646850 (executing program) 2021/12/14 13:30:08 fetching corpus: 17381, signal 608076/646909 (executing program) 2021/12/14 13:30:08 fetching corpus: 17431, signal 608576/646909 (executing program) 2021/12/14 13:30:08 fetching corpus: 17480, signal 609033/646909 (executing program) 2021/12/14 13:30:08 fetching corpus: 17530, signal 609654/646927 (executing program) 2021/12/14 13:30:08 fetching corpus: 17579, signal 610088/646927 (executing program) 2021/12/14 13:30:08 fetching corpus: 17629, signal 610653/646930 (executing program) 2021/12/14 13:30:08 fetching corpus: 17679, signal 611074/646930 (executing program) 2021/12/14 13:30:08 fetching corpus: 17729, signal 611676/646940 (executing program) 2021/12/14 13:30:08 fetching corpus: 17779, signal 612067/646940 (executing program) 2021/12/14 13:30:09 fetching corpus: 17829, signal 612522/646941 (executing program) 2021/12/14 13:30:09 fetching corpus: 17879, signal 612890/646942 (executing program) 2021/12/14 13:30:09 fetching corpus: 17929, signal 613301/646945 (executing program) 2021/12/14 13:30:09 fetching corpus: 17976, signal 613835/647008 (executing program) 2021/12/14 13:30:09 fetching corpus: 18026, signal 614237/647008 (executing program) 2021/12/14 13:30:09 fetching corpus: 18076, signal 615026/647008 (executing program) 2021/12/14 13:30:09 fetching corpus: 18126, signal 615413/647008 (executing program) 2021/12/14 13:30:10 fetching corpus: 18176, signal 616079/647008 (executing program) 2021/12/14 13:30:10 fetching corpus: 18225, signal 616655/647008 (executing program) 2021/12/14 13:30:10 fetching corpus: 18272, signal 617042/647008 (executing program) 2021/12/14 13:30:10 fetching corpus: 18322, signal 617485/647008 (executing program) 2021/12/14 13:30:10 fetching corpus: 18372, signal 618024/647008 (executing program) 2021/12/14 13:30:10 fetching corpus: 18422, signal 618378/647012 (executing program) 2021/12/14 13:30:10 fetching corpus: 18470, signal 618806/647039 (executing program) 2021/12/14 13:30:10 fetching corpus: 18520, signal 619130/647039 (executing program) 2021/12/14 13:30:10 fetching corpus: 18570, signal 619633/647039 (executing program) 2021/12/14 13:30:10 fetching corpus: 18619, signal 619920/647039 (executing program) 2021/12/14 13:30:11 fetching corpus: 18668, signal 620329/647048 (executing program) 2021/12/14 13:30:11 fetching corpus: 18714, signal 620706/647049 (executing program) 2021/12/14 13:30:11 fetching corpus: 18763, signal 621189/647066 (executing program) 2021/12/14 13:30:11 fetching corpus: 18813, signal 621638/647070 (executing program) 2021/12/14 13:30:11 fetching corpus: 18863, signal 622046/647082 (executing program) 2021/12/14 13:30:11 fetching corpus: 18913, signal 622335/647108 (executing program) 2021/12/14 13:30:11 fetching corpus: 18963, signal 622731/647110 (executing program) 2021/12/14 13:30:11 fetching corpus: 19013, signal 623128/647110 (executing program) 2021/12/14 13:30:11 fetching corpus: 19063, signal 623747/647110 (executing program) 2021/12/14 13:30:11 fetching corpus: 19110, signal 624080/647111 (executing program) 2021/12/14 13:30:12 fetching corpus: 19160, signal 624568/647211 (executing program) 2021/12/14 13:30:12 fetching corpus: 19210, signal 624918/647236 (executing program) 2021/12/14 13:30:12 fetching corpus: 19260, signal 625406/647236 (executing program) 2021/12/14 13:30:12 fetching corpus: 19310, signal 626011/647236 (executing program) 2021/12/14 13:30:12 fetching corpus: 19360, signal 626460/647236 (executing program) 2021/12/14 13:30:12 fetching corpus: 19410, signal 627081/647236 (executing program) 2021/12/14 13:30:12 fetching corpus: 19460, signal 627440/647236 (executing program) 2021/12/14 13:30:12 fetching corpus: 19509, signal 627903/647236 (executing program) 2021/12/14 13:30:13 fetching corpus: 19559, signal 628308/647236 (executing program) 2021/12/14 13:30:13 fetching corpus: 19609, signal 629095/647236 (executing program) 2021/12/14 13:30:13 fetching corpus: 19659, signal 629440/647236 (executing program) 2021/12/14 13:30:13 fetching corpus: 19708, signal 629807/647236 (executing program) 2021/12/14 13:30:13 fetching corpus: 19757, signal 630194/647236 (executing program) 2021/12/14 13:30:13 fetching corpus: 19807, signal 630577/647236 (executing program) 2021/12/14 13:30:13 fetching corpus: 19857, signal 630897/647236 (executing program) 2021/12/14 13:30:13 fetching corpus: 19906, signal 631304/647238 (executing program) 2021/12/14 13:30:13 fetching corpus: 19956, signal 631681/647239 (executing program) 2021/12/14 13:30:13 fetching corpus: 20005, signal 632082/647239 (executing program) 2021/12/14 13:30:14 fetching corpus: 20055, signal 632453/647249 (executing program) 2021/12/14 13:30:14 fetching corpus: 20105, signal 632929/647298 (executing program) 2021/12/14 13:30:14 fetching corpus: 20155, signal 633247/647298 (executing program) 2021/12/14 13:30:14 fetching corpus: 20205, signal 633629/647330 (executing program) 2021/12/14 13:30:14 fetching corpus: 20255, signal 633985/647330 (executing program) 2021/12/14 13:30:14 fetching corpus: 20303, signal 634311/647330 (executing program) 2021/12/14 13:30:14 fetching corpus: 20352, signal 634799/647330 (executing program) 2021/12/14 13:30:14 fetching corpus: 20401, signal 635096/647330 (executing program) 2021/12/14 13:30:15 fetching corpus: 20451, signal 635431/647345 (executing program) 2021/12/14 13:30:15 fetching corpus: 20501, signal 635995/647345 (executing program) 2021/12/14 13:30:15 fetching corpus: 20551, signal 636419/647358 (executing program) 2021/12/14 13:30:15 fetching corpus: 20601, signal 636813/647358 (executing program) 2021/12/14 13:30:15 fetching corpus: 20651, signal 637268/647360 (executing program) 2021/12/14 13:30:15 fetching corpus: 20698, signal 637807/647360 (executing program) 2021/12/14 13:30:15 fetching corpus: 20748, signal 638099/647362 (executing program) 2021/12/14 13:30:15 fetching corpus: 20754, signal 638188/647363 (executing program) 2021/12/14 13:30:15 fetching corpus: 20755, signal 638189/647364 (executing program) 2021/12/14 13:30:15 fetching corpus: 20755, signal 638189/647364 (executing program) 2021/12/14 13:30:17 starting 6 fuzzer processes 13:30:17 executing program 0: syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x8262) syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x0) syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x0) syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x0) r0 = syz_usb_connect(0x0, 0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="120100005520f010402038b1420104000001090238000100000000090400000371055900090582eb1000000001020009050276"], 0x0) syz_usb_control_io(r0, &(0x7f0000000380)={0x2c, 0x0, &(0x7f0000000240)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x88, &(0x7f0000000040)=ANY=[@ANYBLOB="0466917de0f4d5a19a5ae442e66ba5f4e57c42e36bacd48a7a347fe2b84536a0e21b43d0e89c09fd5e51a3c5d892d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e60bc66a400d472162832448d91904029330e9ea233915286e6e55a8670cc0195b8ffa98b9a4df353f47472c2ba6279449a5220c9f", @ANYRES64=r1]) 13:30:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000840)=@newneigh={0x24, 0x1c, 0x25, 0x0, 0x0, {0xa}, [@NDA_DST_IPV4={0x8, 0x1, @remote}]}, 0x24}}, 0x0) 13:30:17 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) open(0x0, 0x0, 0x0) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="38010000fe"], 0x138) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 13:30:17 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x80) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x3, 0x4, 0x4, 0x400, 0x0, 0xffffffffffffffff, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000200)=ANY=[@ANYBLOB="18000000", @ANYRES16=r2, @ANYRES64=r1], 0x18}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f00000001c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, 0x0, 0x0) sendmmsg$inet(r3, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @empty}}}], 0x20}}], 0x1, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 13:30:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_DATA={0x10, 0x5, 0x0, 0x1, [{0xa}]}]}}}]}, 0x44}}, 0x0) 13:30:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'veth1_vlan\x00', &(0x7f0000000000)=@ethtool_link_settings={0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0]}}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff006}], 0x5, 0x0, 0xa000000) [ 95.557111][ T3625] chnl_net:caif_netlink_parms(): no params data found [ 95.667522][ T3624] chnl_net:caif_netlink_parms(): no params data found [ 95.686557][ T3625] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.694185][ T3625] bridge0: port 1(bridge_slave_0) entered disabled state [ 95.702111][ T3625] device bridge_slave_0 entered promiscuous mode [ 95.738472][ T3625] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.745630][ T3625] bridge0: port 2(bridge_slave_1) entered disabled state [ 95.753602][ T3625] device bridge_slave_1 entered promiscuous mode [ 95.774384][ T3625] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 95.815318][ T3625] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 95.837963][ T3623] chnl_net:caif_netlink_parms(): no params data found [ 95.856649][ T3628] chnl_net:caif_netlink_parms(): no params data found [ 95.866630][ T3625] team0: Port device team_slave_0 added [ 95.876473][ T3625] team0: Port device team_slave_1 added [ 95.937074][ T3625] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 95.944304][ T3625] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 95.970558][ T3625] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 95.983871][ T3625] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 95.990923][ T3625] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.016998][ T3625] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 96.035167][ T3626] chnl_net:caif_netlink_parms(): no params data found [ 96.051336][ T3624] bridge0: port 1(bridge_slave_0) entered blocking state [ 96.058431][ T3624] bridge0: port 1(bridge_slave_0) entered disabled state [ 96.066659][ T3624] device bridge_slave_0 entered promiscuous mode [ 96.097655][ T3624] bridge0: port 2(bridge_slave_1) entered blocking state [ 96.104808][ T3624] bridge0: port 2(bridge_slave_1) entered disabled state [ 96.112720][ T3624] device bridge_slave_1 entered promiscuous mode [ 96.142961][ T3625] device hsr_slave_0 entered promiscuous mode [ 96.150458][ T3625] device hsr_slave_1 entered promiscuous mode [ 96.172007][ T3627] chnl_net:caif_netlink_parms(): no params data found [ 96.220247][ T3624] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 96.243295][ T3623] bridge0: port 1(bridge_slave_0) entered blocking state [ 96.250689][ T3623] bridge0: port 1(bridge_slave_0) entered disabled state [ 96.258224][ T3623] device bridge_slave_0 entered promiscuous mode [ 96.266591][ T3624] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 96.291488][ T3628] bridge0: port 1(bridge_slave_0) entered blocking state [ 96.298551][ T3628] bridge0: port 1(bridge_slave_0) entered disabled state [ 96.306785][ T3628] device bridge_slave_0 entered promiscuous mode [ 96.320333][ T3623] bridge0: port 2(bridge_slave_1) entered blocking state [ 96.327461][ T3623] bridge0: port 2(bridge_slave_1) entered disabled state [ 96.335340][ T3623] device bridge_slave_1 entered promiscuous mode [ 96.352829][ T3628] bridge0: port 2(bridge_slave_1) entered blocking state [ 96.360865][ T3628] bridge0: port 2(bridge_slave_1) entered disabled state [ 96.368477][ T3628] device bridge_slave_1 entered promiscuous mode [ 96.390031][ T3624] team0: Port device team_slave_0 added [ 96.423944][ T3623] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 96.436356][ T3623] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 96.446877][ T3624] team0: Port device team_slave_1 added [ 96.458419][ T3628] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 96.492741][ T3626] bridge0: port 1(bridge_slave_0) entered blocking state [ 96.499949][ T3626] bridge0: port 1(bridge_slave_0) entered disabled state [ 96.507504][ T3626] device bridge_slave_0 entered promiscuous mode [ 96.515786][ T3628] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 96.533477][ T3623] team0: Port device team_slave_0 added [ 96.545235][ T3626] bridge0: port 2(bridge_slave_1) entered blocking state [ 96.552594][ T3626] bridge0: port 2(bridge_slave_1) entered disabled state [ 96.560455][ T3626] device bridge_slave_1 entered promiscuous mode [ 96.586393][ T3623] team0: Port device team_slave_1 added [ 96.595985][ T3624] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 96.603201][ T3624] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.629858][ T3624] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 96.677867][ T3624] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 96.685315][ T3624] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.711455][ T3624] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 96.728922][ T3628] team0: Port device team_slave_0 added [ 96.735324][ T3627] bridge0: port 1(bridge_slave_0) entered blocking state [ 96.742484][ T3627] bridge0: port 1(bridge_slave_0) entered disabled state [ 96.750811][ T3627] device bridge_slave_0 entered promiscuous mode [ 96.760462][ T3623] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 96.767413][ T3623] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.793593][ T3623] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 96.807464][ T3626] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 96.819423][ T3626] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 96.832491][ T3628] team0: Port device team_slave_1 added [ 96.838526][ T3627] bridge0: port 2(bridge_slave_1) entered blocking state [ 96.845699][ T3627] bridge0: port 2(bridge_slave_1) entered disabled state [ 96.853982][ T3627] device bridge_slave_1 entered promiscuous mode [ 96.872797][ T3623] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 96.879830][ T3623] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.906113][ T3623] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 96.963448][ T3627] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 96.979047][ T3626] team0: Port device team_slave_0 added [ 96.992826][ T3628] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 97.000173][ T3628] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 97.026998][ T3628] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 97.041490][ T3628] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 97.048418][ T3628] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 97.074404][ T3628] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 97.086825][ T3627] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 97.099389][ T3624] device hsr_slave_0 entered promiscuous mode [ 97.106321][ T3624] device hsr_slave_1 entered promiscuous mode [ 97.112923][ T3624] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 97.120713][ T3624] Cannot create hsr debugfs directory [ 97.127045][ T3626] team0: Port device team_slave_1 added [ 97.145715][ T3623] device hsr_slave_0 entered promiscuous mode [ 97.152399][ T3623] device hsr_slave_1 entered promiscuous mode [ 97.158840][ T3623] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 97.166694][ T3623] Cannot create hsr debugfs directory [ 97.219372][ T3627] team0: Port device team_slave_0 added [ 97.244796][ T3628] device hsr_slave_0 entered promiscuous mode [ 97.251808][ T3628] device hsr_slave_1 entered promiscuous mode [ 97.258918][ T3628] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 97.266534][ T3628] Cannot create hsr debugfs directory [ 97.276396][ T3627] team0: Port device team_slave_1 added [ 97.282700][ T3626] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 97.289953][ T3626] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 97.315970][ T3626] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 97.347225][ T3626] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 97.354474][ T3626] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 97.380709][ T3626] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 97.412622][ T3625] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 97.420622][ T3266] Bluetooth: hci2: command 0x0409 tx timeout [ 97.427353][ T3266] Bluetooth: hci1: command 0x0409 tx timeout [ 97.433645][ T3266] Bluetooth: hci0: command 0x0409 tx timeout [ 97.464477][ T3626] device hsr_slave_0 entered promiscuous mode [ 97.471458][ T3626] device hsr_slave_1 entered promiscuous mode [ 97.477962][ T3626] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 97.485560][ T3626] Cannot create hsr debugfs directory [ 97.495390][ T3625] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 97.499789][ T3266] Bluetooth: hci4: command 0x0409 tx timeout [ 97.502416][ T1130] Bluetooth: hci5: command 0x0409 tx timeout [ 97.514558][ T1130] Bluetooth: hci3: command 0x0409 tx timeout [ 97.520924][ T3627] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 97.527852][ T3627] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 97.553999][ T3627] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 97.568113][ T3627] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 97.575241][ T3627] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 97.601503][ T3627] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 97.627950][ T3625] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 97.637925][ T3625] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 97.692298][ T3627] device hsr_slave_0 entered promiscuous mode [ 97.698957][ T3627] device hsr_slave_1 entered promiscuous mode [ 97.705442][ T3627] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 97.713706][ T3627] Cannot create hsr debugfs directory [ 97.848246][ T3624] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 97.859141][ T3624] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 97.876119][ T3624] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 97.896949][ T3624] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 97.954900][ T3628] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 97.964085][ T3628] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 97.979140][ T3628] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 97.988455][ T3628] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 98.057811][ T3627] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 98.069102][ T3625] 8021q: adding VLAN 0 to HW filter on device bond0 [ 98.085239][ T3627] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 98.095867][ T3627] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 98.116297][ T3625] 8021q: adding VLAN 0 to HW filter on device team0 [ 98.127328][ T3627] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 98.141435][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 98.150557][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 98.201458][ T3266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 98.210697][ T3266] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 98.218990][ T3266] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.226163][ T3266] bridge0: port 1(bridge_slave_0) entered forwarding state [ 98.234291][ T3266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 98.243153][ T3266] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 98.251497][ T3266] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.258526][ T3266] bridge0: port 2(bridge_slave_1) entered forwarding state [ 98.266234][ T3266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 98.274812][ T3266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 98.283413][ T3266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 98.291756][ T3266] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 98.306726][ T3625] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 98.317246][ T3625] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 98.342632][ T3623] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 98.354514][ T3623] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 98.365797][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 98.374023][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 98.382234][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 98.390923][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 98.399151][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 98.407454][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 98.416048][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 98.424526][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 98.448248][ T3623] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 98.457259][ T3266] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 98.475973][ T3623] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 98.486702][ T3625] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 98.498149][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 98.507476][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 98.531258][ T3624] 8021q: adding VLAN 0 to HW filter on device bond0 [ 98.551641][ T3628] 8021q: adding VLAN 0 to HW filter on device bond0 [ 98.577237][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 98.586942][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 98.594929][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 98.604283][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 98.613058][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 98.621565][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 98.649571][ T3624] 8021q: adding VLAN 0 to HW filter on device team0 [ 98.658929][ T3628] 8021q: adding VLAN 0 to HW filter on device team0 [ 98.670571][ T3626] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 98.680298][ T3626] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 98.693300][ T3626] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 98.708094][ T3626] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 98.728602][ T3625] device veth0_vlan entered promiscuous mode [ 98.740106][ T3266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 98.748232][ T3266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 98.756614][ T3266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 98.765955][ T3266] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 98.774320][ T3266] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.781381][ T3266] bridge0: port 1(bridge_slave_0) entered forwarding state [ 98.789247][ T3266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 98.797905][ T3266] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 98.806217][ T3266] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.813264][ T3266] bridge0: port 2(bridge_slave_1) entered forwarding state [ 98.821575][ T3266] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 98.829217][ T3266] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 98.837180][ T3266] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 98.848438][ T3627] 8021q: adding VLAN 0 to HW filter on device bond0 [ 98.869800][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 98.878687][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 98.887664][ T3668] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.894739][ T3668] bridge0: port 1(bridge_slave_0) entered forwarding state [ 98.902639][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 98.911627][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 98.920021][ T3668] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.927037][ T3668] bridge0: port 2(bridge_slave_1) entered forwarding state [ 98.934619][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 98.943374][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 98.952125][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 98.960666][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 98.969303][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 98.977890][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 98.990219][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 99.012179][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 99.020872][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 99.029279][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 99.038354][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 99.047123][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 99.055641][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 99.074986][ T3627] 8021q: adding VLAN 0 to HW filter on device team0 [ 99.098822][ T3625] device veth1_vlan entered promiscuous mode [ 99.106203][ T3266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 99.114222][ T3266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 99.122116][ T3266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 99.130411][ T3266] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 99.138395][ T3266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 99.147175][ T3266] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 99.155745][ T3266] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.162813][ T3266] bridge0: port 1(bridge_slave_0) entered forwarding state [ 99.170480][ T3266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 99.179839][ T3266] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 99.188165][ T3266] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.195235][ T3266] bridge0: port 2(bridge_slave_1) entered forwarding state [ 99.219574][ T3624] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 99.231201][ T3624] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 99.253979][ T3266] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 99.263053][ T3266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 99.272122][ T3266] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 99.280518][ T3266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 99.288866][ T3266] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 99.297202][ T3266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 99.305584][ T3266] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 99.313947][ T3266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 99.322425][ T3266] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 99.331702][ T3266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 99.342100][ T3628] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 99.396559][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 99.405925][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 99.420683][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 99.428816][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 99.437557][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 99.445874][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 99.454217][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 99.462459][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 99.470797][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 99.478772][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 99.486601][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 99.494747][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 99.499942][ T1141] Bluetooth: hci0: command 0x041b tx timeout [ 99.507929][ T1141] Bluetooth: hci1: command 0x041b tx timeout [ 99.512925][ T3623] 8021q: adding VLAN 0 to HW filter on device bond0 [ 99.532134][ T3626] 8021q: adding VLAN 0 to HW filter on device bond0 [ 99.533556][ T1141] Bluetooth: hci2: command 0x041b tx timeout [ 99.541237][ T3624] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 99.556669][ T3627] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 99.568554][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 99.577658][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 99.581414][ T3266] Bluetooth: hci4: command 0x041b tx timeout [ 99.586654][ T25] Bluetooth: hci3: command 0x041b tx timeout [ 99.597914][ T25] Bluetooth: hci5: command 0x041b tx timeout [ 99.606961][ T3628] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 99.619675][ T3266] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 99.627152][ T3266] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 99.638511][ T3266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 99.647856][ T3266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 99.661439][ T3625] device veth0_macvtap entered promiscuous mode [ 99.685808][ T3626] 8021q: adding VLAN 0 to HW filter on device team0 [ 99.696306][ T3625] device veth1_macvtap entered promiscuous mode [ 99.708269][ T1141] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 99.716887][ T1141] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 99.725152][ T1141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 99.732876][ T1141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 99.742201][ T1141] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 99.749706][ T1141] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 99.757429][ T1141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 99.766171][ T1141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 99.774902][ T1141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 99.782892][ T1141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 99.792349][ T3623] 8021q: adding VLAN 0 to HW filter on device team0 [ 99.800632][ T3627] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 99.819141][ T3628] device veth0_vlan entered promiscuous mode [ 99.837058][ T3624] device veth0_vlan entered promiscuous mode [ 99.854009][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 99.862815][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 99.889224][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.896361][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 99.905421][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 99.914449][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 99.923251][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.930393][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 99.938121][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 99.946702][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 99.955642][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 99.964150][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 99.972635][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 99.981046][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 100.014171][ T3624] device veth1_vlan entered promiscuous mode [ 100.022437][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 100.031333][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 100.039141][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 100.047888][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 100.056034][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 100.065787][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 100.074428][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 100.082815][ T3670] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.090351][ T3670] bridge0: port 1(bridge_slave_0) entered forwarding state [ 100.098279][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 100.106914][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 100.115320][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 100.124015][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 100.132398][ T3670] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.139408][ T3670] bridge0: port 2(bridge_slave_1) entered forwarding state [ 100.147196][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 100.155907][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 100.164513][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 100.173283][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 100.181873][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 100.191071][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 100.199378][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 100.207953][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 100.216845][ T3628] device veth1_vlan entered promiscuous mode [ 100.236169][ T3625] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 100.250386][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 100.258327][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 100.266702][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 100.276237][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 100.284731][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 100.293333][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 100.302176][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 100.310651][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 100.318682][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 100.327275][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 100.335936][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 100.350398][ T3623] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 100.361989][ T3623] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 100.371996][ T3626] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 100.391780][ T3625] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 100.403300][ T3625] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.412779][ T3625] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.421522][ T3625] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.430261][ T3625] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.446125][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 100.454682][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 100.463480][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 100.471977][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 100.480796][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 100.489202][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 100.512930][ T3623] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 100.525683][ T3624] device veth0_macvtap entered promiscuous mode [ 100.537261][ T134] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 100.545561][ T134] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 100.553725][ T134] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 100.570437][ T3628] device veth0_macvtap entered promiscuous mode [ 100.604490][ T1141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 100.613541][ T1141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 100.622340][ T1141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 100.631084][ T1141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 100.641586][ T1141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 100.649897][ T1141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 100.660803][ T1141] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 100.669145][ T1141] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 100.677461][ T1141] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 100.685580][ T1141] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 100.693454][ T1141] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 100.702335][ T3628] device veth1_macvtap entered promiscuous mode [ 100.719739][ T3627] device veth0_vlan entered promiscuous mode [ 100.726636][ T3624] device veth1_macvtap entered promiscuous mode [ 100.737563][ T3626] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 100.773294][ T3628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 100.796642][ T3628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.808628][ T3628] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 100.822416][ T3266] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 100.835813][ T3266] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 100.843691][ T3266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 100.852619][ T3266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 100.861274][ T3266] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 100.869899][ T3266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 100.887766][ T3624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 100.902650][ T3624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.912818][ T3624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 100.924653][ T3624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.935743][ T3624] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 100.952615][ T3628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 100.964800][ T3628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.976207][ T3628] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 100.996621][ T3627] device veth1_vlan entered promiscuous mode [ 101.009108][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 101.017566][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 101.026094][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 101.034331][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 101.043112][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 101.052064][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 101.060733][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 101.070375][ T3623] device veth0_vlan entered promiscuous mode [ 101.079106][ T3624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 101.090209][ T3624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.101972][ T3624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 101.112697][ T3624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.123696][ T3624] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 101.150547][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 101.158118][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 101.180178][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 101.188965][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 101.199978][ T3628] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.208750][ T3628] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.220208][ T3628] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.228899][ T3628] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.242272][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 101.252780][ T3623] device veth1_vlan entered promiscuous mode [ 101.264512][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 101.279907][ T3624] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.288721][ T3624] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.297765][ T3624] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.306676][ T3624] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.332171][ T3266] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 101.373657][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 101.390601][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 101.401416][ T414] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 101.404207][ T3627] device veth0_macvtap entered promiscuous mode [ 101.409302][ T414] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 101.451200][ T1141] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 101.458914][ T1141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 101.467909][ T1141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 101.477450][ T1141] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 101.493000][ T3623] device veth0_macvtap entered promiscuous mode [ 101.501601][ T3627] device veth1_macvtap entered promiscuous mode [ 101.516123][ T3626] device veth0_vlan entered promiscuous mode [ 101.526580][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 101.535325][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 101.550952][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 101.564865][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 101.573862][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 101.585304][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 101.593065][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 101.594365][ T25] Bluetooth: hci2: command 0x040f tx timeout [ 101.600652][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 101.614113][ T25] Bluetooth: hci1: command 0x040f tx timeout [ 101.620513][ T25] Bluetooth: hci0: command 0x040f tx timeout [ 101.630045][ T3623] device veth1_macvtap entered promiscuous mode [ 101.674754][ T3627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 101.705187][ T3667] Bluetooth: hci4: command 0x040f tx timeout [ 101.712005][ T3667] Bluetooth: hci5: command 0x040f tx timeout [ 101.712957][ T3627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.725005][ T3667] Bluetooth: hci3: command 0x040f tx timeout [ 101.728469][ T3627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 101.746472][ T3627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.757271][ T3627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 101.768452][ T3627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.779324][ T3627] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 101.789016][ T3627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 101.802775][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 101.812954][ T3627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.815766][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 101.824160][ T3627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 101.842299][ T3627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.853218][ T3627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 101.864096][ T3627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.875078][ T3627] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 101.883263][ T3626] device veth1_vlan entered promiscuous mode [ 101.891960][ T3623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 101.903742][ T3623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.914178][ T3623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 101.924880][ T3623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.935733][ T3623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 101.946424][ T3623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.956444][ T3623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 13:30:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000840)=@newneigh={0x24, 0x1c, 0x25, 0x0, 0x0, {0xa}, [@NDA_DST_IPV4={0x8, 0x1, @remote}]}, 0x24}}, 0x0) [ 101.969301][ T3623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.981461][ T3623] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 101.996895][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 102.018542][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 102.026877][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 102.034823][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 102.044334][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 102.053343][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 102.062507][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 102.071118][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 102.079417][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 102.099802][ T89] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 102.107954][ T89] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 102.116660][ T3623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 102.129201][ T3623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.142835][ T3623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 102.153428][ T3623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.163787][ T3623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 102.174472][ T3623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.184471][ T3623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 102.195113][ T3623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.206488][ T3623] batman_adv: batadv0: Interface activated: batadv_slave_1 13:30:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000840)=@newneigh={0x24, 0x1c, 0x25, 0x0, 0x0, {0xa}, [@NDA_DST_IPV4={0x8, 0x1, @remote}]}, 0x24}}, 0x0) [ 102.222558][ T3627] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.232810][ T3627] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.244533][ T3627] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.255526][ T3627] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.276088][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 102.284049][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 102.292326][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 102.303456][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 102.327914][ T3623] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.339268][ T3623] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.348344][ T3623] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.357299][ T3623] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 13:30:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000840)=@newneigh={0x24, 0x1c, 0x25, 0x0, 0x0, {0xa}, [@NDA_DST_IPV4={0x8, 0x1, @remote}]}, 0x24}}, 0x0) [ 102.381825][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 102.381983][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 102.390408][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 102.409346][ T134] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 102.418512][ T134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 102.432750][ T134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 102.441809][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 102.459459][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 102.482093][ T3626] device veth0_macvtap entered promiscuous mode 13:30:25 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, 0xffffffffffffffff, &(0x7f00000003c0)=0x4, 0x0) write$cgroup_subtree(r0, &(0x7f00000007c0)={[{0x0, 'cpuacct'}, {0x0, 'freezer'}, {0x0, 'rdma'}]}, 0x18) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x2c326, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000034) [ 102.550640][ T3626] device veth1_macvtap entered promiscuous mode 13:30:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_DATA={0x10, 0x5, 0x0, 0x1, [{0xa}]}]}}}]}, 0x44}}, 0x0) [ 102.684500][ C1] hrtimer: interrupt took 34240 ns [ 102.694124][ T3626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 102.727964][ T3626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.758393][ T3626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 13:30:25 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, 0xffffffffffffffff, &(0x7f00000003c0)=0x4, 0x0) write$cgroup_subtree(r0, &(0x7f00000007c0)={[{0x0, 'cpuacct'}, {0x0, 'freezer'}, {0x0, 'rdma'}]}, 0x18) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x2c326, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000034) [ 102.777430][ T3626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.831563][ T3626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 102.842444][ T3626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.854564][ T3626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 102.865573][ T3626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.876145][ T3626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 102.887198][ T3626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.904146][ T3626] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 102.931228][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 102.939207][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 102.953258][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 102.985330][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 102.994486][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 103.005516][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 103.014089][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 103.058720][ T3626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 103.070041][ T89] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 103.078193][ T89] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 103.086938][ T3626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.097075][ T3626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 103.108587][ T3626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.118592][ T3626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 103.118607][ T3626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.118618][ T3626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 103.118629][ T3626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.118644][ T3626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 103.118657][ T3626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.124960][ T3626] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 103.209306][ T1141] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 103.217168][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 103.223589][ T1141] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 103.226111][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 103.235885][ T1141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 103.248985][ T1141] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 103.269417][ T3626] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.283551][ T3626] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.292396][ T3626] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.306908][ T3626] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.326721][ T49] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 103.348153][ T49] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 103.379404][ T26] audit: type=1804 audit(1639488626.365:2): pid=3706 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name=2F726F6F742F73797A6B616C6C65722D746573746469723232323137363533352F73797A6B616C6C65722E434A6A4D4D442F302F48C7C060 dev="sda1" ino=1159 res=1 errno=0 [ 103.434936][ T1141] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 103.459570][ T26] audit: type=1804 audit(1639488626.365:3): pid=3706 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name=2F726F6F742F73797A6B616C6C65722D746573746469723232323137363533352F73797A6B616C6C65722E434A6A4D4D442F302F48C7C060 dev="sda1" ino=1159 res=1 errno=0 [ 103.469768][ T414] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 103.518971][ T26] audit: type=1804 audit(1639488626.365:4): pid=3706 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name=2F726F6F742F73797A6B616C6C65722D746573746469723232323137363533352F73797A6B616C6C65722E434A6A4D4D442F302F48C7C060 dev="sda1" ino=1159 res=1 errno=0 [ 103.525200][ T414] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 103.560151][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 103.579071][ T49] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 103.603315][ T49] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 103.612609][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 103.615873][ T3709] Zero length message leads to an empty skb [ 103.675881][ T3707] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 103.684974][ T3679] Bluetooth: hci0: command 0x0419 tx timeout [ 103.688373][ T3711] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 103.694837][ T3679] Bluetooth: hci1: command 0x0419 tx timeout [ 103.727384][ T3679] Bluetooth: hci2: command 0x0419 tx timeout [ 103.761307][ T3679] Bluetooth: hci3: command 0x0419 tx timeout [ 103.767626][ T3679] Bluetooth: hci5: command 0x0419 tx timeout [ 103.773850][ T3679] Bluetooth: hci4: command 0x0419 tx timeout [ 103.969696][ T3707] usb 1-1: Using ep0 maxpacket: 16 [ 104.109901][ T3707] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 104.120279][ T3707] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 104.131200][ T3707] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 104.141144][ T3707] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 0 [ 104.151273][ T3707] usb 1-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 104.249898][ T3707] usb 1-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 104.259269][ T3707] usb 1-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 104.267361][ T3707] usb 1-1: Manufacturer: syz [ 104.277601][ T3707] usb 1-1: config 0 descriptor?? [ 104.589721][ T3707] rc_core: IR keymap rc-hauppauge not found [ 104.595873][ T3707] Registered IR keymap rc-empty [ 104.601071][ T3707] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 104.629695][ T3707] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 104.662775][ T3707] rc rc0: Conexant Hybrid TV (cx231xx) MCE IR no TX (2040:b138) as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/rc/rc0 [ 104.676812][ T3707] input: Conexant Hybrid TV (cx231xx) MCE IR no TX (2040:b138) as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/rc/rc0/input5 [ 104.695074][ T3707] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 104.729726][ T3707] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 104.750672][ T26] audit: type=1804 audit(1639488627.745:5): pid=3706 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name=2F726F6F742F73797A6B616C6C65722D746573746469723232323137363533352F73797A6B616C6C65722E434A6A4D4D442F302F48C7C060 dev="sda1" ino=1159 res=1 errno=0 [ 104.795533][ T3707] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 104.840207][ T3707] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 104.879919][ T3707] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 104.912343][ T3707] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 104.959799][ T3707] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 104.989708][ T3707] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 105.022579][ T3707] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 105.069690][ T3707] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 105.102968][ T3707] mceusb 1-1:0.0: Registered with mce emulator interface version 1 [ 105.111244][ T3707] mceusb 1-1:0.0: 2 tx ports (0x0 cabled) and 2 rx sensors (0x0 active) [ 105.196290][ T134] usb 1-1: USB disconnect, device number 2 13:30:28 executing program 0: syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x8262) syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x0) syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x0) syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x0) r0 = syz_usb_connect(0x0, 0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="120100005520f010402038b1420104000001090238000100000000090400000371055900090582eb1000000001020009050276"], 0x0) syz_usb_control_io(r0, &(0x7f0000000380)={0x2c, 0x0, &(0x7f0000000240)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x88, &(0x7f0000000040)=ANY=[@ANYBLOB="0466917de0f4d5a19a5ae442e66ba5f4e57c42e36bacd48a7a347fe2b84536a0e21b43d0e89c09fd5e51a3c5d892d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e60bc66a400d472162832448d91904029330e9ea233915286e6e55a8670cc0195b8ffa98b9a4df353f47472c2ba6279449a5220c9f", @ANYRES64=r1]) 13:30:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_DATA={0x10, 0x5, 0x0, 0x1, [{0xa}]}]}}}]}, 0x44}}, 0x0) 13:30:28 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) open(0x0, 0x0, 0x0) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="38010000fe"], 0x138) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 13:30:28 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, 0xffffffffffffffff, &(0x7f00000003c0)=0x4, 0x0) write$cgroup_subtree(r0, &(0x7f00000007c0)={[{0x0, 'cpuacct'}, {0x0, 'freezer'}, {0x0, 'rdma'}]}, 0x18) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x2c326, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000034) 13:30:28 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x80) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x3, 0x4, 0x4, 0x400, 0x0, 0xffffffffffffffff, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000200)=ANY=[@ANYBLOB="18000000", @ANYRES16=r2, @ANYRES64=r1], 0x18}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f00000001c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, 0x0, 0x0) sendmmsg$inet(r3, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @empty}}}], 0x20}}], 0x1, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 13:30:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'veth1_vlan\x00', &(0x7f0000000000)=@ethtool_link_settings={0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0]}}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff006}], 0x5, 0x0, 0xa000000) 13:30:28 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) open(0x0, 0x0, 0x0) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="38010000fe"], 0x138) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 13:30:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_DATA={0x10, 0x5, 0x0, 0x1, [{0xa}]}]}}}]}, 0x44}}, 0x0) [ 105.797673][ T26] audit: type=1804 audit(1639488628.785:6): pid=3726 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name=2F726F6F742F73797A6B616C6C65722D746573746469723232323137363533352F73797A6B616C6C65722E434A6A4D4D442F312F48C7C060 dev="sda1" ino=1185 res=1 errno=0 13:30:28 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x80) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x3, 0x4, 0x4, 0x400, 0x0, 0xffffffffffffffff, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000200)=ANY=[@ANYBLOB="18000000", @ANYRES16=r2, @ANYRES64=r1], 0x18}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f00000001c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, 0x0, 0x0) sendmmsg$inet(r3, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @empty}}}], 0x20}}], 0x1, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x4) [ 105.876647][ T26] audit: type=1804 audit(1639488628.785:7): pid=3726 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name=2F726F6F742F73797A6B616C6C65722D746573746469723232323137363533352F73797A6B616C6C65722E434A6A4D4D442F312F48C7C060 dev="sda1" ino=1185 res=1 errno=0 13:30:28 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x80) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x3, 0x4, 0x4, 0x400, 0x0, 0xffffffffffffffff, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000200)=ANY=[@ANYBLOB="18000000", @ANYRES16=r2, @ANYRES64=r1], 0x18}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f00000001c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, 0x0, 0x0) sendmmsg$inet(r3, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @empty}}}], 0x20}}], 0x1, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x4) [ 105.908574][ T26] audit: type=1804 audit(1639488628.795:8): pid=3726 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name=2F726F6F742F73797A6B616C6C65722D746573746469723232323137363533352F73797A6B616C6C65722E434A6A4D4D442F312F48C7C060 dev="sda1" ino=1185 res=1 errno=0 13:30:29 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x80) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x3, 0x4, 0x4, 0x400, 0x0, 0xffffffffffffffff, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000200)=ANY=[@ANYBLOB="18000000", @ANYRES16=r2, @ANYRES64=r1], 0x18}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f00000001c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, 0x0, 0x0) sendmmsg$inet(r3, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @empty}}}], 0x20}}], 0x1, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x4) [ 106.070091][ T5] usb 1-1: new high-speed USB device number 3 using dummy_hcd 13:30:29 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) open(0x0, 0x0, 0x0) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="38010000fe"], 0x138) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 106.151221][ T3736] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 106.340340][ T5] usb 1-1: Using ep0 maxpacket: 16 [ 106.460687][ T5] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 106.471489][ T5] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 106.482783][ T5] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 106.492458][ T5] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 0 [ 106.502142][ T5] usb 1-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 106.590002][ T5] usb 1-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 106.599286][ T5] usb 1-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 106.607678][ T5] usb 1-1: Manufacturer: syz [ 106.614849][ T5] usb 1-1: config 0 descriptor?? [ 106.929622][ T5] rc_core: IR keymap rc-hauppauge not found [ 106.935609][ T5] Registered IR keymap rc-empty [ 106.941819][ T5] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 106.969698][ T5] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 107.000670][ T5] rc rc0: Conexant Hybrid TV (cx231xx) MCE IR no TX (2040:b138) as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/rc/rc0 [ 107.013792][ T5] input: Conexant Hybrid TV (cx231xx) MCE IR no TX (2040:b138) as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/rc/rc0/input6 [ 107.029242][ T5] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 107.059637][ T5] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 107.081625][ T26] audit: type=1804 audit(1639488630.075:9): pid=3726 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name=2F726F6F742F73797A6B616C6C65722D746573746469723232323137363533352F73797A6B616C6C65722E434A6A4D4D442F312F48C7C060 dev="sda1" ino=1185 res=1 errno=0 [ 107.111655][ T5] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 107.143338][ T5] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 107.180174][ T5] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 107.209661][ T5] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 107.240266][ T5] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 107.269751][ T5] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 107.299625][ T5] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 107.329609][ T5] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 107.360388][ T5] mceusb 1-1:0.0: Registered with mce emulator interface version 1 [ 107.368400][ T5] mceusb 1-1:0.0: 2 tx ports (0x0 cabled) and 2 rx sensors (0x0 active) [ 107.483149][ T5] usb 1-1: USB disconnect, device number 3 13:30:30 executing program 0: syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x8262) syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x0) syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x0) syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x0) r0 = syz_usb_connect(0x0, 0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="120100005520f010402038b1420104000001090238000100000000090400000371055900090582eb1000000001020009050276"], 0x0) syz_usb_control_io(r0, &(0x7f0000000380)={0x2c, 0x0, &(0x7f0000000240)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x88, &(0x7f0000000040)=ANY=[@ANYBLOB="0466917de0f4d5a19a5ae442e66ba5f4e57c42e36bacd48a7a347fe2b84536a0e21b43d0e89c09fd5e51a3c5d892d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e60bc66a400d472162832448d91904029330e9ea233915286e6e55a8670cc0195b8ffa98b9a4df353f47472c2ba6279449a5220c9f", @ANYRES64=r1]) 13:30:30 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) open(0x0, 0x0, 0x0) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="38010000fe"], 0x138) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 13:30:30 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, 0xffffffffffffffff, &(0x7f00000003c0)=0x4, 0x0) write$cgroup_subtree(r0, &(0x7f00000007c0)={[{0x0, 'cpuacct'}, {0x0, 'freezer'}, {0x0, 'rdma'}]}, 0x18) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x2c326, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000034) 13:30:30 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x80) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x3, 0x4, 0x4, 0x400, 0x0, 0xffffffffffffffff, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000200)=ANY=[@ANYBLOB="18000000", @ANYRES16=r2, @ANYRES64=r1], 0x18}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f00000001c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, 0x0, 0x0) sendmmsg$inet(r3, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @empty}}}], 0x20}}], 0x1, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 13:30:31 executing program 2: bpf$MAP_CREATE(0x3, &(0x7f0000000280), 0x40) 13:30:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'veth1_vlan\x00', &(0x7f0000000000)=@ethtool_link_settings={0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0]}}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff006}], 0x5, 0x0, 0xa000000) 13:30:31 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) socketpair(0x21, 0x0, 0x5, &(0x7f0000000280)) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa078b3adb4cb904e473730e55cff26d1b0e001d005b0200005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) 13:30:31 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x80) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x3, 0x4, 0x4, 0x400, 0x0, 0xffffffffffffffff, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000200)=ANY=[@ANYBLOB="18000000", @ANYRES16=r2, @ANYRES64=r1], 0x18}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f00000001c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, 0x0, 0x0) sendmmsg$inet(r3, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @empty}}}], 0x20}}], 0x1, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x4) [ 108.055328][ T26] audit: type=1804 audit(1639488631.045:10): pid=3752 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name=2F726F6F742F73797A6B616C6C65722D746573746469723232323137363533352F73797A6B616C6C65722E434A6A4D4D442F322F48C7C060 dev="sda1" ino=1185 res=1 errno=0 [ 108.151331][ T3756] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 108.185138][ T3756] netlink: 'syz-executor.2': attribute type 29 has an invalid length. 13:30:31 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) open(0x0, 0x0, 0x0) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="38010000fe"], 0x138) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 13:30:31 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) socketpair(0x21, 0x0, 0x5, &(0x7f0000000280)) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa078b3adb4cb904e473730e55cff26d1b0e001d005b0200005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) [ 108.199597][ T26] audit: type=1804 audit(1639488631.045:11): pid=3752 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name=2F726F6F742F73797A6B616C6C65722D746573746469723232323137363533352F73797A6B616C6C65722E434A6A4D4D442F322F48C7C060 dev="sda1" ino=1185 res=1 errno=0 13:30:31 executing program 3: setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000180)=0x8, 0x4) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xc) madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000300)='1\x00', 0x2) write$sysctl(r0, &(0x7f0000000000)='2\x00', 0x2) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000052000/0x12000)=nil, 0x12000, 0x2000, 0x3, &(0x7f000016f000/0x2000)=nil) shmget$private(0x0, 0x1000, 0x40, &(0x7f00001c9000/0x1000)=nil) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)) ioctl$IOCTL_STOP_ACCEL_DEV(0xffffffffffffffff, 0x40046103, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) gettid() 13:30:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'veth1_vlan\x00', &(0x7f0000000000)=@ethtool_link_settings={0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0]}}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff006}], 0x5, 0x0, 0xa000000) [ 108.339614][ T134] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 108.377325][ T3762] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 108.428942][ T3762] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 108.615611][ T134] usb 1-1: Using ep0 maxpacket: 16 [ 108.749735][ T134] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 108.760357][ T134] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 108.771455][ T134] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 108.781292][ T134] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 0 [ 108.791283][ T134] usb 1-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 108.889743][ T134] usb 1-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 108.899262][ T134] usb 1-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 108.907442][ T134] usb 1-1: Manufacturer: syz [ 108.913967][ T134] usb 1-1: config 0 descriptor?? [ 109.239712][ T134] rc_core: IR keymap rc-hauppauge not found [ 109.245961][ T134] Registered IR keymap rc-empty [ 109.251513][ T134] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 109.289698][ T134] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 109.321055][ T134] rc rc0: Conexant Hybrid TV (cx231xx) MCE IR no TX (2040:b138) as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/rc/rc0 [ 109.335246][ T134] input: Conexant Hybrid TV (cx231xx) MCE IR no TX (2040:b138) as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/rc/rc0/input7 [ 109.354813][ T134] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 109.381000][ T26] kauditd_printk_skb: 1 callbacks suppressed [ 109.381015][ T26] audit: type=1804 audit(1639488632.375:13): pid=3752 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name=2F726F6F742F73797A6B616C6C65722D746573746469723232323137363533352F73797A6B616C6C65722E434A6A4D4D442F322F48C7C060 dev="sda1" ino=1185 res=1 errno=0 [ 109.389716][ T134] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 109.449718][ T134] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 109.479647][ T134] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 109.509660][ T134] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 109.544564][ T134] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 109.583789][ T134] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 109.619568][ T134] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 109.649604][ T134] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 109.680286][ T134] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 109.711521][ T134] mceusb 1-1:0.0: Registered with mce emulator interface version 1 [ 109.719594][ T134] mceusb 1-1:0.0: 2 tx ports (0x0 cabled) and 2 rx sensors (0x0 active) [ 109.777203][ T134] usb 1-1: USB disconnect, device number 4 13:30:33 executing program 0: syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x8262) syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x0) syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x0) syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x0) r0 = syz_usb_connect(0x0, 0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="120100005520f010402038b1420104000001090238000100000000090400000371055900090582eb1000000001020009050276"], 0x0) syz_usb_control_io(r0, &(0x7f0000000380)={0x2c, 0x0, &(0x7f0000000240)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x88, &(0x7f0000000040)=ANY=[@ANYBLOB="0466917de0f4d5a19a5ae442e66ba5f4e57c42e36bacd48a7a347fe2b84536a0e21b43d0e89c09fd5e51a3c5d892d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e60bc66a400d472162832448d91904029330e9ea233915286e6e55a8670cc0195b8ffa98b9a4df353f47472c2ba6279449a5220c9f", @ANYRES64=r1]) 13:30:33 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x21, 0x2, 0x2) r1 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r1, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000005c0)}, {0x0}], 0x2, &(0x7f0000000800)=[@mark={{0x14}}, @timestamping={{0x14}}], 0x30}, 0x4000000) perf_event_open(&(0x7f0000000a40)={0x0, 0x80, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1101, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x2810, 0xffffffff, 0x8, 0x6, 0x5, 0x0, 0x6, 0x0, 0xea6, 0x0, 0x401}, 0x0, 0x10, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003c80)={0x0, 0x3, &(0x7f00000000c0)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x1}, @map], &(0x7f0000000200)='syzkaller\x00', 0x200, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000003c40)={0x3, 0xd, 0x0, 0x83b}, 0x10}, 0x78) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x1f, 0x0, &(0x7f00000000c0)="b9ff04c6630d698cb89e0bf088ca1f5b00ff0e000000632f77fbac14143fee", 0x0, 0x2f, 0x0, 0x0, 0x66, &(0x7f0000000000), &(0x7f0000000100)="41c7da095e7b176740f1f86467199b977eddc5b973616d57bc43912a0253fb467f313a57476e0b32f70ee9ab713b5c3183e1be72d833a1e9c791c7a2353e5587581641d2121f6c46bcff94f9512e6d062a1ed590a4569086ce75ec5c94395dd23effa02d5979"}, 0x28) r3 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000180)={r3}) 13:30:33 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) socketpair(0x21, 0x0, 0x5, &(0x7f0000000280)) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa078b3adb4cb904e473730e55cff26d1b0e001d005b0200005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) 13:30:33 executing program 3: setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000180)=0x8, 0x4) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xc) madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000300)='1\x00', 0x2) write$sysctl(r0, &(0x7f0000000000)='2\x00', 0x2) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000052000/0x12000)=nil, 0x12000, 0x2000, 0x3, &(0x7f000016f000/0x2000)=nil) shmget$private(0x0, 0x1000, 0x40, &(0x7f00001c9000/0x1000)=nil) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)) ioctl$IOCTL_STOP_ACCEL_DEV(0xffffffffffffffff, 0x40046103, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) gettid() 13:30:33 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) open(0x0, 0x0, 0x0) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="38010000fe"], 0x138) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 13:30:33 executing program 4: setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000180)=0x8, 0x4) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xc) madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000300)='1\x00', 0x2) write$sysctl(r0, &(0x7f0000000000)='2\x00', 0x2) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000052000/0x12000)=nil, 0x12000, 0x2000, 0x3, &(0x7f000016f000/0x2000)=nil) shmget$private(0x0, 0x1000, 0x40, &(0x7f00001c9000/0x1000)=nil) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)) ioctl$IOCTL_STOP_ACCEL_DEV(0xffffffffffffffff, 0x40046103, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) gettid() [ 110.335538][ T3782] netlink: 'syz-executor.2': attribute type 29 has an invalid length. 13:30:33 executing program 5: setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000180)=0x8, 0x4) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xc) madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000300)='1\x00', 0x2) write$sysctl(r0, &(0x7f0000000000)='2\x00', 0x2) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000052000/0x12000)=nil, 0x12000, 0x2000, 0x3, &(0x7f000016f000/0x2000)=nil) shmget$private(0x0, 0x1000, 0x40, &(0x7f00001c9000/0x1000)=nil) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)) ioctl$IOCTL_STOP_ACCEL_DEV(0xffffffffffffffff, 0x40046103, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) gettid() [ 110.401527][ T3782] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 110.415792][ T26] audit: type=1804 audit(1639488633.405:14): pid=3785 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name=2F726F6F742F73797A6B616C6C65722D746573746469723232323137363533352F73797A6B616C6C65722E434A6A4D4D442F332F48C7C060 dev="sda1" ino=1183 res=1 errno=0 13:30:33 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) socketpair(0x21, 0x0, 0x5, &(0x7f0000000280)) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa078b3adb4cb904e473730e55cff26d1b0e001d005b0200005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) 13:30:33 executing program 4: setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000180)=0x8, 0x4) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xc) madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000300)='1\x00', 0x2) write$sysctl(r0, &(0x7f0000000000)='2\x00', 0x2) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000052000/0x12000)=nil, 0x12000, 0x2000, 0x3, &(0x7f000016f000/0x2000)=nil) shmget$private(0x0, 0x1000, 0x40, &(0x7f00001c9000/0x1000)=nil) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)) ioctl$IOCTL_STOP_ACCEL_DEV(0xffffffffffffffff, 0x40046103, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) gettid() [ 110.532086][ T26] audit: type=1804 audit(1639488633.455:15): pid=3785 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name=2F726F6F742F73797A6B616C6C65722D746573746469723232323137363533352F73797A6B616C6C65722E434A6A4D4D442F332F48C7C060 dev="sda1" ino=1183 res=1 errno=0 [ 110.572171][ T3793] netlink: 'syz-executor.2': attribute type 29 has an invalid length. 13:30:33 executing program 3: setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000180)=0x8, 0x4) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xc) madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000300)='1\x00', 0x2) write$sysctl(r0, &(0x7f0000000000)='2\x00', 0x2) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000052000/0x12000)=nil, 0x12000, 0x2000, 0x3, &(0x7f000016f000/0x2000)=nil) shmget$private(0x0, 0x1000, 0x40, &(0x7f00001c9000/0x1000)=nil) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)) ioctl$IOCTL_STOP_ACCEL_DEV(0xffffffffffffffff, 0x40046103, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) gettid() 13:30:33 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x21, 0x2, 0x2) r1 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r1, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000005c0)}, {0x0}], 0x2, &(0x7f0000000800)=[@mark={{0x14}}, @timestamping={{0x14}}], 0x30}, 0x4000000) perf_event_open(&(0x7f0000000a40)={0x0, 0x80, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1101, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x2810, 0xffffffff, 0x8, 0x6, 0x5, 0x0, 0x6, 0x0, 0xea6, 0x0, 0x401}, 0x0, 0x10, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003c80)={0x0, 0x3, &(0x7f00000000c0)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x1}, @map], &(0x7f0000000200)='syzkaller\x00', 0x200, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000003c40)={0x3, 0xd, 0x0, 0x83b}, 0x10}, 0x78) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x1f, 0x0, &(0x7f00000000c0)="b9ff04c6630d698cb89e0bf088ca1f5b00ff0e000000632f77fbac14143fee", 0x0, 0x2f, 0x0, 0x0, 0x66, &(0x7f0000000000), &(0x7f0000000100)="41c7da095e7b176740f1f86467199b977eddc5b973616d57bc43912a0253fb467f313a57476e0b32f70ee9ab713b5c3183e1be72d833a1e9c791c7a2353e5587581641d2121f6c46bcff94f9512e6d062a1ed590a4569086ce75ec5c94395dd23effa02d5979"}, 0x28) r3 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000180)={r3}) [ 110.611059][ T3793] netlink: 'syz-executor.2': attribute type 29 has an invalid length. 13:30:33 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x21, 0x2, 0x2) r1 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r1, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000005c0)}, {0x0}], 0x2, &(0x7f0000000800)=[@mark={{0x14}}, @timestamping={{0x14}}], 0x30}, 0x4000000) perf_event_open(&(0x7f0000000a40)={0x0, 0x80, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1101, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x2810, 0xffffffff, 0x8, 0x6, 0x5, 0x0, 0x6, 0x0, 0xea6, 0x0, 0x401}, 0x0, 0x10, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003c80)={0x0, 0x3, &(0x7f00000000c0)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x1}, @map], &(0x7f0000000200)='syzkaller\x00', 0x200, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000003c40)={0x3, 0xd, 0x0, 0x83b}, 0x10}, 0x78) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001640)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381015a6f83b72b100d0682fd0a0c4a06b29e220dc28dac72599456d464419e5b2fc70b72c0bb8e90f61cc4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c95079f216bd8ed1eaefba477ffa49dec273e3042f7dd5adb8e49f4a94615e49c08c9a20819e02cc22e6b652b1673773ae3cab8d7674cc1162136dda7c21d1c771b6c4dca2f1b4d745fd95c41f9d441d42f49db6d4a4762e5cc23dfc1adafd1e5a3e7f2e888961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6e4afd8d1cc3eb215ba22f43115f4d39dc7beedb130d9f2be90133a0e3ed34258b8c9370634060105baa664953514605fba3973aa021945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd9b5a759a703e71f358e11ac8e13df1a95c16e94a4f279b3bd6621bdf2c17bc0400000000000000ff8dc4006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11a755761fe46169b2b5b8cdedb695cc425fe203d2f2655a76865c2cb4e2470fcfb1248c0add5431a7fbcb0ef4f66809af93a09fab1daae4b518d7a5d95a017864487366d6d7ee7bb00200000000000000c60fca2e2981b22d08f874e0a9cb6fca78d6f1b1cfe380df4bf024f120bd505dad66514413ab79e00d773294e097e293db58df6fda1783e8ab5fe7003af92d11de48e8b4d32972cba6f49051cec1bf6f16231bbb90a2d201e5a4782da2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7ccde24f18eebe4156edc4ef81f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f83074192c48c63384f52b8eeb70571e5bbb3e6d2b5eba52bee6f81968981811f832d064048c0e0bbe46984b2f0d0504255c22ee8674053d0e160e525536edf56a93d0a7a6f088925e872ef8b4f31e6f57ba631baa729031aae25c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e875858e083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f9735786b2fb8d0fcfcc3d36c93230b7b059bc295aa0e38b1c3edc349ab96e73d2060acfd8145e4a5851bc4a51ab87068468d3ba396d6fd6741fce0834c65c5ad939d7795f3879baa88bd0c84892c97c80987e5c7954e9f3694d116b01ce0b8ef953de70e7ce0311c8b018956f8a42ca26ab295f1ecf617a8dc38e525f415a1bd46b38845ebca04061bacbf627f798c7f520078fee48f83b5989543729e57a9e1d686bc86cd51704f309130f5347413776a7b7bea3c46c0c4c4b7c27c45057d95ac85ac1cdcee8e6fa31fc02137ed1fb4b21c13b9a2c5e3f7c9ef9c45a314a6f063b1aa5264cb4a82cf083de3b4ab6368e95dd4fdf6710cd4a79651dc3e1e056c3ecd6b51f30663cc251e58b730fc176d907f6094c840662e09ab4b751a742bf8657f4e0040b0302d25831b7bae9aec6d7259250016795cf91f12dbb72fc321c3dfb5f9181529906b43f9d6b8ce9fad13e1085cafd41183908173e16e40037681835aa080f34b87bba0be276340295062f671e933292e32036cbd03f9a4cd660a94374b013e9f32a6bfb65417b537cd8f67f975358140384a1ca0537fd3a2a2c37006e4b30ffe469bba4251aa3ba4626acd810000000000000000ee37c63f7fb12f248f4b6ba14448abab540fb7d98a081f3d3c946455d61734855005bcc876bd15a76dd552f9bfeb091a4e82a5d11033e528b133103f5592d5684a57dd70556818ea30e03dc2a6eb69423e4f27034351809da4e5002aa346d4d3e0e2a5a9ba1130b4fe983fc344c1de9f536cff06187599523cbddcd8ffc2d11d5db7712be71c0d74a5ae4e8ff6e65238bb23ea2a979d3e8ab8e2f37a4c402ede13dc4fd2f61b02dffe994544721ef2ad1ab2dcddff5d7a54c9a4fc2ae6724456a03ac62be6004d84e1fd09a29377ed65d65ab7d5a33c977832b9599a1aa84c6af6ae5c0b9afecfae9a337c485a1c1fadc95dec3235f54ec18a2bc7c97ee69e252375303de339346df3d4b4a335dec2d6f795f74f60da05c2a16e45681a8898f3ba2d0f6108892ec3be1dbae800000000006a59c0b7d8dc0bb44e0d2f91f6cf1ad07b342e2e0b49fda9335f5a25a2f6207f816035dc17ac91a316298f7d3740187e5464907691e49c0a2a3a021a9ace928fc57500135d8d33f2f071d0b117ec05c0076096f057bb7b544272959cff1650b7eeb917d37e30690e3eed117442e77d40c06232561301529871c4412d0bceedf0812a4521a23ccbed55f6864e6becb0cf221075f3d2e66b2aafd01ea706615154ded32c8196cefa800313de56a7a62aae792ea9299bdbfbce1cc9658fd036d9d038c9b87b6fdf4ed2b0fccaf90e66c6a6dacc0b172a1130c468b45d83bb"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x1f, 0x0, &(0x7f00000000c0)="b9ff04c6630d698cb89e0bf088ca1f5b00ff0e000000632f77fbac14143fee", 0x0, 0x2f, 0x0, 0x0, 0x66, &(0x7f0000000000), &(0x7f0000000100)="41c7da095e7b176740f1f86467199b977eddc5b973616d57bc43912a0253fb467f313a57476e0b32f70ee9ab713b5c3183e1be72d833a1e9c791c7a2353e5587581641d2121f6c46bcff94f9512e6d062a1ed590a4569086ce75ec5c94395dd23effa02d5979"}, 0x28) r3 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000180)={r3}) [ 110.711584][ T26] audit: type=1804 audit(1639488633.455:16): pid=3785 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name=2F726F6F742F73797A6B616C6C65722D746573746469723232323137363533352F73797A6B616C6C65722E434A6A4D4D442F332F48C7C060 dev="sda1" ino=1183 res=1 errno=0 [ 110.750540][ T5] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 111.049567][ T5] usb 1-1: Using ep0 maxpacket: 16 [ 111.189630][ T5] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 111.199937][ T5] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 111.211030][ T5] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 111.220912][ T5] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 0 [ 111.230669][ T5] usb 1-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 111.340037][ T5] usb 1-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 111.349624][ T5] usb 1-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 111.357611][ T5] usb 1-1: Manufacturer: syz [ 111.364994][ T5] usb 1-1: config 0 descriptor?? [ 111.711312][ T5] rc_core: IR keymap rc-hauppauge not found [ 111.717235][ T5] Registered IR keymap rc-empty [ 111.722398][ T5] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 111.769697][ T5] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 111.800306][ T5] rc rc0: Conexant Hybrid TV (cx231xx) MCE IR no TX (2040:b138) as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/rc/rc0 [ 111.817365][ T5] input: Conexant Hybrid TV (cx231xx) MCE IR no TX (2040:b138) as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/rc/rc0/input8 [ 111.835710][ T5] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 111.851556][ T26] audit: type=1804 audit(1639488634.845:17): pid=3785 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name=2F726F6F742F73797A6B616C6C65722D746573746469723232323137363533352F73797A6B616C6C65722E434A6A4D4D442F332F48C7C060 dev="sda1" ino=1183 res=1 errno=0 [ 111.889972][ T5] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 111.920051][ T5] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 111.959793][ T5] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 111.990322][ T5] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 112.029642][ T5] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 112.061474][ T5] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 112.100437][ T5] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 112.141242][ T5] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 112.181678][ T5] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 112.223916][ T5] mceusb 1-1:0.0: Registered with mce emulator interface version 1 [ 112.232363][ T5] mceusb 1-1:0.0: 2 tx ports (0x0 cabled) and 2 rx sensors (0x0 active) [ 112.274271][ T134] usb 1-1: USB disconnect, device number 5 13:30:35 executing program 5: setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000180)=0x8, 0x4) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xc) madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000300)='1\x00', 0x2) write$sysctl(r0, &(0x7f0000000000)='2\x00', 0x2) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000052000/0x12000)=nil, 0x12000, 0x2000, 0x3, &(0x7f000016f000/0x2000)=nil) shmget$private(0x0, 0x1000, 0x40, &(0x7f00001c9000/0x1000)=nil) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)) ioctl$IOCTL_STOP_ACCEL_DEV(0xffffffffffffffff, 0x40046103, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) gettid() 13:30:35 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x21, 0x2, 0x2) r1 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r1, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000005c0)}, {0x0}], 0x2, &(0x7f0000000800)=[@mark={{0x14}}, @timestamping={{0x14}}], 0x30}, 0x4000000) perf_event_open(&(0x7f0000000a40)={0x0, 0x80, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1101, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x2810, 0xffffffff, 0x8, 0x6, 0x5, 0x0, 0x6, 0x0, 0xea6, 0x0, 0x401}, 0x0, 0x10, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003c80)={0x0, 0x3, &(0x7f00000000c0)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x1}, @map], &(0x7f0000000200)='syzkaller\x00', 0x200, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000003c40)={0x3, 0xd, 0x0, 0x83b}, 0x10}, 0x78) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001640)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381015a6f83b72b100d0682fd0a0c4a06b29e220dc28dac72599456d464419e5b2fc70b72c0bb8e90f61cc4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c95079f216bd8ed1eaefba477ffa49dec273e3042f7dd5adb8e49f4a94615e49c08c9a20819e02cc22e6b652b1673773ae3cab8d7674cc1162136dda7c21d1c771b6c4dca2f1b4d745fd95c41f9d441d42f49db6d4a4762e5cc23dfc1adafd1e5a3e7f2e888961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6e4afd8d1cc3eb215ba22f43115f4d39dc7beedb130d9f2be90133a0e3ed34258b8c9370634060105baa664953514605fba3973aa021945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd9b5a759a703e71f358e11ac8e13df1a95c16e94a4f279b3bd6621bdf2c17bc0400000000000000ff8dc4006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11a755761fe46169b2b5b8cdedb695cc425fe203d2f2655a76865c2cb4e2470fcfb1248c0add5431a7fbcb0ef4f66809af93a09fab1daae4b518d7a5d95a017864487366d6d7ee7bb00200000000000000c60fca2e2981b22d08f874e0a9cb6fca78d6f1b1cfe380df4bf024f120bd505dad66514413ab79e00d773294e097e293db58df6fda1783e8ab5fe7003af92d11de48e8b4d32972cba6f49051cec1bf6f16231bbb90a2d201e5a4782da2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7ccde24f18eebe4156edc4ef81f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f83074192c48c63384f52b8eeb70571e5bbb3e6d2b5eba52bee6f81968981811f832d064048c0e0bbe46984b2f0d0504255c22ee8674053d0e160e525536edf56a93d0a7a6f088925e872ef8b4f31e6f57ba631baa729031aae25c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e875858e083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f9735786b2fb8d0fcfcc3d36c93230b7b059bc295aa0e38b1c3edc349ab96e73d2060acfd8145e4a5851bc4a51ab87068468d3ba396d6fd6741fce0834c65c5ad939d7795f3879baa88bd0c84892c97c80987e5c7954e9f3694d116b01ce0b8ef953de70e7ce0311c8b018956f8a42ca26ab295f1ecf617a8dc38e525f415a1bd46b38845ebca04061bacbf627f798c7f520078fee48f83b5989543729e57a9e1d686bc86cd51704f309130f5347413776a7b7bea3c46c0c4c4b7c27c45057d95ac85ac1cdcee8e6fa31fc02137ed1fb4b21c13b9a2c5e3f7c9ef9c45a314a6f063b1aa5264cb4a82cf083de3b4ab6368e95dd4fdf6710cd4a79651dc3e1e056c3ecd6b51f30663cc251e58b730fc176d907f6094c840662e09ab4b751a742bf8657f4e0040b0302d25831b7bae9aec6d7259250016795cf91f12dbb72fc321c3dfb5f9181529906b43f9d6b8ce9fad13e1085cafd41183908173e16e40037681835aa080f34b87bba0be276340295062f671e933292e32036cbd03f9a4cd660a94374b013e9f32a6bfb65417b537cd8f67f975358140384a1ca0537fd3a2a2c37006e4b30ffe469bba4251aa3ba4626acd810000000000000000ee37c63f7fb12f248f4b6ba14448abab540fb7d98a081f3d3c946455d61734855005bcc876bd15a76dd552f9bfeb091a4e82a5d11033e528b133103f5592d5684a57dd70556818ea30e03dc2a6eb69423e4f27034351809da4e5002aa346d4d3e0e2a5a9ba1130b4fe983fc344c1de9f536cff06187599523cbddcd8ffc2d11d5db7712be71c0d74a5ae4e8ff6e65238bb23ea2a979d3e8ab8e2f37a4c402ede13dc4fd2f61b02dffe994544721ef2ad1ab2dcddff5d7a54c9a4fc2ae6724456a03ac62be6004d84e1fd09a29377ed65d65ab7d5a33c977832b9599a1aa84c6af6ae5c0b9afecfae9a337c485a1c1fadc95dec3235f54ec18a2bc7c97ee69e252375303de339346df3d4b4a335dec2d6f795f74f60da05c2a16e45681a8898f3ba2d0f6108892ec3be1dbae800000000006a59c0b7d8dc0bb44e0d2f91f6cf1ad07b342e2e0b49fda9335f5a25a2f6207f816035dc17ac91a316298f7d3740187e5464907691e49c0a2a3a021a9ace928fc57500135d8d33f2f071d0b117ec05c0076096f057bb7b544272959cff1650b7eeb917d37e30690e3eed117442e77d40c06232561301529871c4412d0bceedf0812a4521a23ccbed55f6864e6becb0cf221075f3d2e66b2aafd01ea706615154ded32c8196cefa800313de56a7a62aae792ea9299bdbfbce1cc9658fd036d9d038c9b87b6fdf4ed2b0fccaf90e66c6a6dacc0b172a1130c468b45d83bb"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x1f, 0x0, &(0x7f00000000c0)="b9ff04c6630d698cb89e0bf088ca1f5b00ff0e000000632f77fbac14143fee", 0x0, 0x2f, 0x0, 0x0, 0x66, &(0x7f0000000000), &(0x7f0000000100)="41c7da095e7b176740f1f86467199b977eddc5b973616d57bc43912a0253fb467f313a57476e0b32f70ee9ab713b5c3183e1be72d833a1e9c791c7a2353e5587581641d2121f6c46bcff94f9512e6d062a1ed590a4569086ce75ec5c94395dd23effa02d5979"}, 0x28) r3 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000180)={r3}) 13:30:35 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x21, 0x2, 0x2) r1 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r1, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000005c0)}, {0x0}], 0x2, &(0x7f0000000800)=[@mark={{0x14}}, @timestamping={{0x14}}], 0x30}, 0x4000000) perf_event_open(&(0x7f0000000a40)={0x0, 0x80, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1101, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x2810, 0xffffffff, 0x8, 0x6, 0x5, 0x0, 0x6, 0x0, 0xea6, 0x0, 0x401}, 0x0, 0x10, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003c80)={0x0, 0x3, &(0x7f00000000c0)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x1}, @map], &(0x7f0000000200)='syzkaller\x00', 0x200, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000003c40)={0x3, 0xd, 0x0, 0x83b}, 0x10}, 0x78) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x1f, 0x0, &(0x7f00000000c0)="b9ff04c6630d698cb89e0bf088ca1f5b00ff0e000000632f77fbac14143fee", 0x0, 0x2f, 0x0, 0x0, 0x66, &(0x7f0000000000), &(0x7f0000000100)="41c7da095e7b176740f1f86467199b977eddc5b973616d57bc43912a0253fb467f313a57476e0b32f70ee9ab713b5c3183e1be72d833a1e9c791c7a2353e5587581641d2121f6c46bcff94f9512e6d062a1ed590a4569086ce75ec5c94395dd23effa02d5979"}, 0x28) r3 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000180)={r3}) 13:30:35 executing program 4: setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000180)=0x8, 0x4) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xc) madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000300)='1\x00', 0x2) write$sysctl(r0, &(0x7f0000000000)='2\x00', 0x2) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000052000/0x12000)=nil, 0x12000, 0x2000, 0x3, &(0x7f000016f000/0x2000)=nil) shmget$private(0x0, 0x1000, 0x40, &(0x7f00001c9000/0x1000)=nil) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)) ioctl$IOCTL_STOP_ACCEL_DEV(0xffffffffffffffff, 0x40046103, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) gettid() 13:30:35 executing program 3: setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000180)=0x8, 0x4) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xc) madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000300)='1\x00', 0x2) write$sysctl(r0, &(0x7f0000000000)='2\x00', 0x2) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000052000/0x12000)=nil, 0x12000, 0x2000, 0x3, &(0x7f000016f000/0x2000)=nil) shmget$private(0x0, 0x1000, 0x40, &(0x7f00001c9000/0x1000)=nil) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)) ioctl$IOCTL_STOP_ACCEL_DEV(0xffffffffffffffff, 0x40046103, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) gettid() 13:30:35 executing program 0: setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000180)=0x8, 0x4) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xc) madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000300)='1\x00', 0x2) write$sysctl(r0, &(0x7f0000000000)='2\x00', 0x2) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000052000/0x12000)=nil, 0x12000, 0x2000, 0x3, &(0x7f000016f000/0x2000)=nil) shmget$private(0x0, 0x1000, 0x40, &(0x7f00001c9000/0x1000)=nil) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)) ioctl$IOCTL_STOP_ACCEL_DEV(0xffffffffffffffff, 0x40046103, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) gettid() 13:30:36 executing program 4: setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000180)=0x8, 0x4) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xc) madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000300)='1\x00', 0x2) write$sysctl(r0, &(0x7f0000000000)='2\x00', 0x2) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000052000/0x12000)=nil, 0x12000, 0x2000, 0x3, &(0x7f000016f000/0x2000)=nil) shmget$private(0x0, 0x1000, 0x40, &(0x7f00001c9000/0x1000)=nil) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)) ioctl$IOCTL_STOP_ACCEL_DEV(0xffffffffffffffff, 0x40046103, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) gettid() 13:30:36 executing program 5: setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000180)=0x8, 0x4) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xc) madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000300)='1\x00', 0x2) write$sysctl(r0, &(0x7f0000000000)='2\x00', 0x2) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000052000/0x12000)=nil, 0x12000, 0x2000, 0x3, &(0x7f000016f000/0x2000)=nil) shmget$private(0x0, 0x1000, 0x40, &(0x7f00001c9000/0x1000)=nil) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)) ioctl$IOCTL_STOP_ACCEL_DEV(0xffffffffffffffff, 0x40046103, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) gettid() 13:30:36 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x21, 0x2, 0x2) r1 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r1, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000005c0)}, {0x0}], 0x2, &(0x7f0000000800)=[@mark={{0x14}}, @timestamping={{0x14}}], 0x30}, 0x4000000) perf_event_open(&(0x7f0000000a40)={0x0, 0x80, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1101, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x2810, 0xffffffff, 0x8, 0x6, 0x5, 0x0, 0x6, 0x0, 0xea6, 0x0, 0x401}, 0x0, 0x10, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003c80)={0x0, 0x3, &(0x7f00000000c0)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x1}, @map], &(0x7f0000000200)='syzkaller\x00', 0x200, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000003c40)={0x3, 0xd, 0x0, 0x83b}, 0x10}, 0x78) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001640)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381015a6f83b72b100d0682fd0a0c4a06b29e220dc28dac72599456d464419e5b2fc70b72c0bb8e90f61cc4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c95079f216bd8ed1eaefba477ffa49dec273e3042f7dd5adb8e49f4a94615e49c08c9a20819e02cc22e6b652b1673773ae3cab8d7674cc1162136dda7c21d1c771b6c4dca2f1b4d745fd95c41f9d441d42f49db6d4a4762e5cc23dfc1adafd1e5a3e7f2e888961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6e4afd8d1cc3eb215ba22f43115f4d39dc7beedb130d9f2be90133a0e3ed34258b8c9370634060105baa664953514605fba3973aa021945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd9b5a759a703e71f358e11ac8e13df1a95c16e94a4f279b3bd6621bdf2c17bc0400000000000000ff8dc4006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11a755761fe46169b2b5b8cdedb695cc425fe203d2f2655a76865c2cb4e2470fcfb1248c0add5431a7fbcb0ef4f66809af93a09fab1daae4b518d7a5d95a017864487366d6d7ee7bb00200000000000000c60fca2e2981b22d08f874e0a9cb6fca78d6f1b1cfe380df4bf024f120bd505dad66514413ab79e00d773294e097e293db58df6fda1783e8ab5fe7003af92d11de48e8b4d32972cba6f49051cec1bf6f16231bbb90a2d201e5a4782da2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7ccde24f18eebe4156edc4ef81f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f83074192c48c63384f52b8eeb70571e5bbb3e6d2b5eba52bee6f81968981811f832d064048c0e0bbe46984b2f0d0504255c22ee8674053d0e160e525536edf56a93d0a7a6f088925e872ef8b4f31e6f57ba631baa729031aae25c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e875858e083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f9735786b2fb8d0fcfcc3d36c93230b7b059bc295aa0e38b1c3edc349ab96e73d2060acfd8145e4a5851bc4a51ab87068468d3ba396d6fd6741fce0834c65c5ad939d7795f3879baa88bd0c84892c97c80987e5c7954e9f3694d116b01ce0b8ef953de70e7ce0311c8b018956f8a42ca26ab295f1ecf617a8dc38e525f415a1bd46b38845ebca04061bacbf627f798c7f520078fee48f83b5989543729e57a9e1d686bc86cd51704f309130f5347413776a7b7bea3c46c0c4c4b7c27c45057d95ac85ac1cdcee8e6fa31fc02137ed1fb4b21c13b9a2c5e3f7c9ef9c45a314a6f063b1aa5264cb4a82cf083de3b4ab6368e95dd4fdf6710cd4a79651dc3e1e056c3ecd6b51f30663cc251e58b730fc176d907f6094c840662e09ab4b751a742bf8657f4e0040b0302d25831b7bae9aec6d7259250016795cf91f12dbb72fc321c3dfb5f9181529906b43f9d6b8ce9fad13e1085cafd41183908173e16e40037681835aa080f34b87bba0be276340295062f671e933292e32036cbd03f9a4cd660a94374b013e9f32a6bfb65417b537cd8f67f975358140384a1ca0537fd3a2a2c37006e4b30ffe469bba4251aa3ba4626acd810000000000000000ee37c63f7fb12f248f4b6ba14448abab540fb7d98a081f3d3c946455d61734855005bcc876bd15a76dd552f9bfeb091a4e82a5d11033e528b133103f5592d5684a57dd70556818ea30e03dc2a6eb69423e4f27034351809da4e5002aa346d4d3e0e2a5a9ba1130b4fe983fc344c1de9f536cff06187599523cbddcd8ffc2d11d5db7712be71c0d74a5ae4e8ff6e65238bb23ea2a979d3e8ab8e2f37a4c402ede13dc4fd2f61b02dffe994544721ef2ad1ab2dcddff5d7a54c9a4fc2ae6724456a03ac62be6004d84e1fd09a29377ed65d65ab7d5a33c977832b9599a1aa84c6af6ae5c0b9afecfae9a337c485a1c1fadc95dec3235f54ec18a2bc7c97ee69e252375303de339346df3d4b4a335dec2d6f795f74f60da05c2a16e45681a8898f3ba2d0f6108892ec3be1dbae800000000006a59c0b7d8dc0bb44e0d2f91f6cf1ad07b342e2e0b49fda9335f5a25a2f6207f816035dc17ac91a316298f7d3740187e5464907691e49c0a2a3a021a9ace928fc57500135d8d33f2f071d0b117ec05c0076096f057bb7b544272959cff1650b7eeb917d37e30690e3eed117442e77d40c06232561301529871c4412d0bceedf0812a4521a23ccbed55f6864e6becb0cf221075f3d2e66b2aafd01ea706615154ded32c8196cefa800313de56a7a62aae792ea9299bdbfbce1cc9658fd036d9d038c9b87b6fdf4ed2b0fccaf90e66c6a6dacc0b172a1130c468b45d83bb"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x1f, 0x0, &(0x7f00000000c0)="b9ff04c6630d698cb89e0bf088ca1f5b00ff0e000000632f77fbac14143fee", 0x0, 0x2f, 0x0, 0x0, 0x66, &(0x7f0000000000), &(0x7f0000000100)="41c7da095e7b176740f1f86467199b977eddc5b973616d57bc43912a0253fb467f313a57476e0b32f70ee9ab713b5c3183e1be72d833a1e9c791c7a2353e5587581641d2121f6c46bcff94f9512e6d062a1ed590a4569086ce75ec5c94395dd23effa02d5979"}, 0x28) r3 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000180)={r3}) 13:30:36 executing program 3: ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000040)) r0 = socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x40000, 0x10) dup(0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000)=0x3000000, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x4000, 0x0) epoll_create1(0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000001240), 0x0, 0x4044080, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f00000033c0)={0x0, 0x0, &(0x7f0000003380)={&(0x7f00000022c0)=ANY=[@ANYBLOB="1c0000000108010100000000000000000200000a06000240810000009bedb51ed2926386adbd0f35d942d89a82a3a14ca2a60e799d11a7e1eb2ee2f0c810b4f747178efff66f6da5a9e1a61ad17faf3ed382d6a25c07d09143e027ad6374d43ef97a8d564e72bb5850bcb7d1f6383b1ceae25fbf74de3a2c2b5421995124a53932847a5cee10d9e6a97c9ee0e32586d156c36c88529bd76634e0dd7adb449279ff31389380c1b916315a7cdc4c03465f15b38338d2452d4a8dced26591bb2f4e9eaf48fe54e495f2e9cd7523b45eb119954fae02869bc20dda1d12030db4cd764f5e17651ff3"], 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x24040004) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f0000000480)={0x2, 0xa7, @status={[0x2, 0x0, 0x3, 0x0, 0xfc5a, 0x200000000]}, [0xc953, 0x0, 0x5, 0x9, 0xfffffffffffff787, 0x1f, 0x100000000, 0x3, 0x80, 0x1, 0x1000, 0x80000000, 0x800000001, 0x1, 0x109, 0x10004, 0xffff, 0x6, 0x4, 0x9, 0x4, 0x1000000, 0x6, 0x3, 0x8, 0x0, 0x5, 0xf72, 0x0, 0x7, 0x4000000002, 0xfffffffffffffffe, 0x9, 0x2, 0x0, 0x4, 0xffffffff90e8d62b, 0x0, 0x5, 0x7, 0x100000001, 0x8, 0x3, 0x8, 0x7f, 0x65, 0x4, 0x4, 0x0, 0xcdc5, 0x6, 0x4362, 0x200, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x0, 0x1f, 0x0, 0xc861, 0x9, 0x7]}) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @loopback}, {0x0, @multicast}, 0x0, {0x2, 0x0, @loopback}, 'veth0_vlan\x00'}) pwritev(0xffffffffffffffff, &(0x7f00000032c0)=[{&(0x7f0000000ec0)="fccd6d852d7eb07c72cf3fc9d17d847992893be2ab92111c1e0495008a3a202652cb5f6c2fc11fd9007293a25c5fe0624fb8f60ac9c33f7b1c1fcbada89bb57f3d49feae84e3740db5941dd3d48165b8639346d9440275c96c95a8d1b165c909d7b242fc7864ec48", 0x68}, {&(0x7f0000000f40)="3fd0069cdcc200d19a40d3542e053ded83eead0444db01e53c4a91a7c93e55386746db50193c7685bde904380fef", 0x2e}, {&(0x7f0000000fc0)="391f890d72aaa22e2fd20968b60f1d2ba3ede0dad6c245d3b1370255a95cc2070853d5457cedb05a183bbf2f3965e655defa5235f5758ce482a37a43a687b5aad981a75aee94856cd333fbdd986ac3f574fe1e9d60be5f637808d69fb81a2774975a5f90bb569286debe331872a202a1e5153489294eca3fd73d85078b0c42e10cc4cde3ff73cffc929bae7b54e88256281da5d5e8c131f92c42422b64c592359e750cf7ba3f3b377460f1e5ab109ac73c24f3808b31ca13972b4557338e6c4f8e4ad74f28d41564cc057ccd6d61f45f9b5cf59dc4dd43c1355737c5ff8a25", 0xdf}, {&(0x7f00000010c0)="72cceeed2d10d51e81a7935cd2f2ac239a5b50bf5eb0b153897287d3b9f0bb9a174be06faf0875f5d67a5a2dad92c16cfae2679bb8c074eeb8954fa05b7473e36eaac8fedfac0824e3bb8a4e33dd9d2483614f4ace6299cea212a9343faa9b2f006016", 0x63}, {&(0x7f0000001140)="d5a64b3f36844965dfed3b0da3ac28c3bb0e53db7b5a1707bc1b44688a53d301e9c2", 0x22}, {&(0x7f0000001180)="6bae8832c93b42eab0f16d6397b52adbdc68709d6918c92c2cd05b5295f2ef235a6154ba340eeed53c81e496ca9f004617e0910696e090b30485110d5ade805261ee81830aa1f50896aeaa8c1a3cf37205a8115e637a8a5f417a16897c6f3176037d41d7070f9b393ac8f6bad7f32ad795f7c4e053d296e593dc81404eebf4a1f82c815f824c935cc6b6d8f7dd3f88c54f254bb1eeb2406822246c03cb28b2d53280d82e4531d8bdce5f90", 0xab}, {&(0x7f00000012c0)="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", 0x1000}], 0x7, 0x100, 0x4) bind$inet(r1, &(0x7f0000003280)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x13, &(0x7f0000001280)=0x6, 0x0) 13:30:36 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x21, 0x2, 0x2) r1 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r1, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000005c0)}, {0x0}], 0x2, &(0x7f0000000800)=[@mark={{0x14}}, @timestamping={{0x14}}], 0x30}, 0x4000000) perf_event_open(&(0x7f0000000a40)={0x0, 0x80, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1101, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x2810, 0xffffffff, 0x8, 0x6, 0x5, 0x0, 0x6, 0x0, 0xea6, 0x0, 0x401}, 0x0, 0x10, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003c80)={0x0, 0x3, &(0x7f00000000c0)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x1}, @map], &(0x7f0000000200)='syzkaller\x00', 0x200, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000003c40)={0x3, 0xd, 0x0, 0x83b}, 0x10}, 0x78) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x1f, 0x0, &(0x7f00000000c0)="b9ff04c6630d698cb89e0bf088ca1f5b00ff0e000000632f77fbac14143fee", 0x0, 0x2f, 0x0, 0x0, 0x66, &(0x7f0000000000), &(0x7f0000000100)="41c7da095e7b176740f1f86467199b977eddc5b973616d57bc43912a0253fb467f313a57476e0b32f70ee9ab713b5c3183e1be72d833a1e9c791c7a2353e5587581641d2121f6c46bcff94f9512e6d062a1ed590a4569086ce75ec5c94395dd23effa02d5979"}, 0x28) r3 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000180)={r3}) 13:30:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x90) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000400), 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendmmsg(r0, &(0x7f0000005700)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000080)='f', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000e80)=[{&(0x7f00000008c0)='6', 0x1}], 0x1}}], 0x2, 0x4044840) 13:30:36 executing program 3: ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000040)) r0 = socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x40000, 0x10) dup(0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000)=0x3000000, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x4000, 0x0) epoll_create1(0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000001240), 0x0, 0x4044080, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f00000033c0)={0x0, 0x0, &(0x7f0000003380)={&(0x7f00000022c0)=ANY=[@ANYBLOB="1c0000000108010100000000000000000200000a06000240810000009bedb51ed2926386adbd0f35d942d89a82a3a14ca2a60e799d11a7e1eb2ee2f0c810b4f747178efff66f6da5a9e1a61ad17faf3ed382d6a25c07d09143e027ad6374d43ef97a8d564e72bb5850bcb7d1f6383b1ceae25fbf74de3a2c2b5421995124a53932847a5cee10d9e6a97c9ee0e32586d156c36c88529bd76634e0dd7adb449279ff31389380c1b916315a7cdc4c03465f15b38338d2452d4a8dced26591bb2f4e9eaf48fe54e495f2e9cd7523b45eb119954fae02869bc20dda1d12030db4cd764f5e17651ff3"], 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x24040004) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f0000000480)={0x2, 0xa7, @status={[0x2, 0x0, 0x3, 0x0, 0xfc5a, 0x200000000]}, [0xc953, 0x0, 0x5, 0x9, 0xfffffffffffff787, 0x1f, 0x100000000, 0x3, 0x80, 0x1, 0x1000, 0x80000000, 0x800000001, 0x1, 0x109, 0x10004, 0xffff, 0x6, 0x4, 0x9, 0x4, 0x1000000, 0x6, 0x3, 0x8, 0x0, 0x5, 0xf72, 0x0, 0x7, 0x4000000002, 0xfffffffffffffffe, 0x9, 0x2, 0x0, 0x4, 0xffffffff90e8d62b, 0x0, 0x5, 0x7, 0x100000001, 0x8, 0x3, 0x8, 0x7f, 0x65, 0x4, 0x4, 0x0, 0xcdc5, 0x6, 0x4362, 0x200, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x0, 0x1f, 0x0, 0xc861, 0x9, 0x7]}) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @loopback}, {0x0, @multicast}, 0x0, {0x2, 0x0, @loopback}, 'veth0_vlan\x00'}) pwritev(0xffffffffffffffff, &(0x7f00000032c0)=[{&(0x7f0000000ec0)="fccd6d852d7eb07c72cf3fc9d17d847992893be2ab92111c1e0495008a3a202652cb5f6c2fc11fd9007293a25c5fe0624fb8f60ac9c33f7b1c1fcbada89bb57f3d49feae84e3740db5941dd3d48165b8639346d9440275c96c95a8d1b165c909d7b242fc7864ec48", 0x68}, {&(0x7f0000000f40)="3fd0069cdcc200d19a40d3542e053ded83eead0444db01e53c4a91a7c93e55386746db50193c7685bde904380fef", 0x2e}, {&(0x7f0000000fc0)="391f890d72aaa22e2fd20968b60f1d2ba3ede0dad6c245d3b1370255a95cc2070853d5457cedb05a183bbf2f3965e655defa5235f5758ce482a37a43a687b5aad981a75aee94856cd333fbdd986ac3f574fe1e9d60be5f637808d69fb81a2774975a5f90bb569286debe331872a202a1e5153489294eca3fd73d85078b0c42e10cc4cde3ff73cffc929bae7b54e88256281da5d5e8c131f92c42422b64c592359e750cf7ba3f3b377460f1e5ab109ac73c24f3808b31ca13972b4557338e6c4f8e4ad74f28d41564cc057ccd6d61f45f9b5cf59dc4dd43c1355737c5ff8a25", 0xdf}, {&(0x7f00000010c0)="72cceeed2d10d51e81a7935cd2f2ac239a5b50bf5eb0b153897287d3b9f0bb9a174be06faf0875f5d67a5a2dad92c16cfae2679bb8c074eeb8954fa05b7473e36eaac8fedfac0824e3bb8a4e33dd9d2483614f4ace6299cea212a9343faa9b2f006016", 0x63}, {&(0x7f0000001140)="d5a64b3f36844965dfed3b0da3ac28c3bb0e53db7b5a1707bc1b44688a53d301e9c2", 0x22}, {&(0x7f0000001180)="6bae8832c93b42eab0f16d6397b52adbdc68709d6918c92c2cd05b5295f2ef235a6154ba340eeed53c81e496ca9f004617e0910696e090b30485110d5ade805261ee81830aa1f50896aeaa8c1a3cf37205a8115e637a8a5f417a16897c6f3176037d41d7070f9b393ac8f6bad7f32ad795f7c4e053d296e593dc81404eebf4a1f82c815f824c935cc6b6d8f7dd3f88c54f254bb1eeb2406822246c03cb28b2d53280d82e4531d8bdce5f90", 0xab}, {&(0x7f00000012c0)="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", 0x1000}], 0x7, 0x100, 0x4) bind$inet(r1, &(0x7f0000003280)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x13, &(0x7f0000001280)=0x6, 0x0) 13:30:36 executing program 4: setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000180)=0x8, 0x4) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xc) madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000300)='1\x00', 0x2) write$sysctl(r0, &(0x7f0000000000)='2\x00', 0x2) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000052000/0x12000)=nil, 0x12000, 0x2000, 0x3, &(0x7f000016f000/0x2000)=nil) shmget$private(0x0, 0x1000, 0x40, &(0x7f00001c9000/0x1000)=nil) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)) ioctl$IOCTL_STOP_ACCEL_DEV(0xffffffffffffffff, 0x40046103, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) gettid() 13:30:36 executing program 5: ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000040)) r0 = socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x40000, 0x10) dup(0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000)=0x3000000, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x4000, 0x0) epoll_create1(0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000001240), 0x0, 0x4044080, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f00000033c0)={0x0, 0x0, &(0x7f0000003380)={&(0x7f00000022c0)=ANY=[@ANYBLOB="1c0000000108010100000000000000000200000a06000240810000009bedb51ed2926386adbd0f35d942d89a82a3a14ca2a60e799d11a7e1eb2ee2f0c810b4f747178efff66f6da5a9e1a61ad17faf3ed382d6a25c07d09143e027ad6374d43ef97a8d564e72bb5850bcb7d1f6383b1ceae25fbf74de3a2c2b5421995124a53932847a5cee10d9e6a97c9ee0e32586d156c36c88529bd76634e0dd7adb449279ff31389380c1b916315a7cdc4c03465f15b38338d2452d4a8dced26591bb2f4e9eaf48fe54e495f2e9cd7523b45eb119954fae02869bc20dda1d12030db4cd764f5e17651ff3"], 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x24040004) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f0000000480)={0x2, 0xa7, @status={[0x2, 0x0, 0x3, 0x0, 0xfc5a, 0x200000000]}, [0xc953, 0x0, 0x5, 0x9, 0xfffffffffffff787, 0x1f, 0x100000000, 0x3, 0x80, 0x1, 0x1000, 0x80000000, 0x800000001, 0x1, 0x109, 0x10004, 0xffff, 0x6, 0x4, 0x9, 0x4, 0x1000000, 0x6, 0x3, 0x8, 0x0, 0x5, 0xf72, 0x0, 0x7, 0x4000000002, 0xfffffffffffffffe, 0x9, 0x2, 0x0, 0x4, 0xffffffff90e8d62b, 0x0, 0x5, 0x7, 0x100000001, 0x8, 0x3, 0x8, 0x7f, 0x65, 0x4, 0x4, 0x0, 0xcdc5, 0x6, 0x4362, 0x200, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x0, 0x1f, 0x0, 0xc861, 0x9, 0x7]}) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @loopback}, {0x0, @multicast}, 0x0, {0x2, 0x0, @loopback}, 'veth0_vlan\x00'}) pwritev(0xffffffffffffffff, &(0x7f00000032c0)=[{&(0x7f0000000ec0)="fccd6d852d7eb07c72cf3fc9d17d847992893be2ab92111c1e0495008a3a202652cb5f6c2fc11fd9007293a25c5fe0624fb8f60ac9c33f7b1c1fcbada89bb57f3d49feae84e3740db5941dd3d48165b8639346d9440275c96c95a8d1b165c909d7b242fc7864ec48", 0x68}, {&(0x7f0000000f40)="3fd0069cdcc200d19a40d3542e053ded83eead0444db01e53c4a91a7c93e55386746db50193c7685bde904380fef", 0x2e}, {&(0x7f0000000fc0)="391f890d72aaa22e2fd20968b60f1d2ba3ede0dad6c245d3b1370255a95cc2070853d5457cedb05a183bbf2f3965e655defa5235f5758ce482a37a43a687b5aad981a75aee94856cd333fbdd986ac3f574fe1e9d60be5f637808d69fb81a2774975a5f90bb569286debe331872a202a1e5153489294eca3fd73d85078b0c42e10cc4cde3ff73cffc929bae7b54e88256281da5d5e8c131f92c42422b64c592359e750cf7ba3f3b377460f1e5ab109ac73c24f3808b31ca13972b4557338e6c4f8e4ad74f28d41564cc057ccd6d61f45f9b5cf59dc4dd43c1355737c5ff8a25", 0xdf}, {&(0x7f00000010c0)="72cceeed2d10d51e81a7935cd2f2ac239a5b50bf5eb0b153897287d3b9f0bb9a174be06faf0875f5d67a5a2dad92c16cfae2679bb8c074eeb8954fa05b7473e36eaac8fedfac0824e3bb8a4e33dd9d2483614f4ace6299cea212a9343faa9b2f006016", 0x63}, {&(0x7f0000001140)="d5a64b3f36844965dfed3b0da3ac28c3bb0e53db7b5a1707bc1b44688a53d301e9c2", 0x22}, {&(0x7f0000001180)="6bae8832c93b42eab0f16d6397b52adbdc68709d6918c92c2cd05b5295f2ef235a6154ba340eeed53c81e496ca9f004617e0910696e090b30485110d5ade805261ee81830aa1f50896aeaa8c1a3cf37205a8115e637a8a5f417a16897c6f3176037d41d7070f9b393ac8f6bad7f32ad795f7c4e053d296e593dc81404eebf4a1f82c815f824c935cc6b6d8f7dd3f88c54f254bb1eeb2406822246c03cb28b2d53280d82e4531d8bdce5f90", 0xab}, {&(0x7f00000012c0)="42014a3920115a0cabb39f7310f8568486c217a6b0c1d604b817338027b98c39e83fa11ff9dae939f7930ad5437fe871669c47e43f10186f61d444d064f66197f0c5cf51b48f4fe2bac5ccc30aada6f063f67bf12a2fbb9caa6770c5c9f903550726f6228f68aaa12b2d58c190a88114d990b750e720f2e6d4a4a4fa11f6de48c4d03fa622451a3834776d1a4a3a00ffcdfd952fe3eae416d02f394044b842f62ea4be64416c7fd3c240188bc7a4c7ea33056741b48eb199648a17b66a7fadc91683085fc0c677b376410d867cf7d747f38eb2733baf19716c213e5d68d519c8b39474f915aefe08a441254ed993ac5adaed4467f6f25b390eb5d7f2376f13068c7e284a215f505ce93deae555fab9fe38b6742da8cada59eb57bcc357cc82a4b8635f3b2a121020d21bb002223a63c07993dbd1205af0db6ae54c734958f96f156e8f2233c5ea5f362c2f4478311a373d3c0506d5fdf52ecff5d36f70337161feb6d1f74b413777b7eed0fb189dfbec182dcd9b1652d3582a5df694037a5973823c276d7bc2fc5b57710ebcc33d23aea31666319545a07c8cefab7c081f7682e363c8342f2a02c5a8d7c51ad1f7bcc7073bfe9de594cd6e54454bb981d03a7695bf20a43527935aaac3ed9140cac127e09f00789137caf5f44e491d22b6319f3dad66a69d134411354c7411f44e69f64af3e260eeb6a62a8903c372e235596332d1cb83f0bc428084bfa389329f9137738f4951fcf692d03418821bbd12c8198e328058582c09ebc22a3eea49c3ad246c8edeb2e97357a194cd6bd127a85b60484672824be9b89e3d6846412c2236e5d7f4950b0bf4f668d52dc994aed60d5d38877626183009a0e26f68e368c6b7f724165d82b82246ef8feb6ff8b5a4d7e32cb94dc775008bcbec34333913ececc00fc920667d93325e2f9b4273b325d5137473671bc1e5275a4159b2b62aae10da785f55f264ebc6ac2d199c8f13d44dc4edfe5e8d059035f99bad07db6203e513064d1007c4280e68fe4fbdfe881f1385f81f4623bdac6ffe6c6168935822b6fe9dd3dd4990822a15406f8db9c93745979a095824cd6e8a696ba18f8b16a9208d689a137f11a156a60a9b760e09e069a8bb7bef0a1874a90812429eff129559bba841a6bc07729d750c0188a7c0638c61b8e187f361e77cfce2b91b4464d402354e8cae6975a623c653145b7eb03f29c264003eb66b5b50dfa5c0121e8e68d54613adb51ef1f289f5f89e33bfb0eb6b705b84518795c943180a40ee913219655076078a6d2166dbf6b138a87c920d5c022e9eec532c67f3688a5fe0bba4ce5c124f7a7a3d18b614f75014c923e99b100f914a56a0349c637e9bfd15b52d0ec166f1bb9975e0d9e85f5692410a55bc76674f2eba8bcac18366da0c0b813cabcdb79b5f51dc685e28fced17dd70b3cfa59a6265070d739347d3ec06895eb086fe4dd398a63eb89bdcdeafb65b105b501fb64d883e48a7a5fb016af72db6d9ca074947bbf48042e2699e565b5fc0b6443497690ee743cf4b83d3c180127df52959d7559b4176aa08120500a52bfd7abe373506190f9e25b826a785f79e8d1e42769c52ae513aadfd2c85f728dbd0315681647993050d4afadd4b2036897d835d0fd7fe39363afbed6ad7e57512153a8d7aad97e98ad657d904185ff87ad49ec9f233f6c3aaf74822cfc99553f38f92b22b959ac5a1936d2256f667b8f831e9a1933425efcd0fc27a8bf26a0af6cb5a04f2ed203f820f756ca5d5948acb54f7427c85317094371ffc1fb3021c80bfa711be422a027a12c190b86a55a0ce071ec3a91df9b7586cf83a3f74ec89959c33fe4bec4b3226abceee94778bb691be13406426035d900270b60dfa5027f6b5d5ec4f00698edeb22db1e1d5ffbfefb8e36c43d26a475778c5fa60c3424f39dcb43ac1f3e0aebf0fe434717da78f3141a69a4b9fcf199921407b5f3142fc06a76d87ea311841b96aaf57063ec79627ee658a1229a51f500c80e870ea4da8dd49e010bfc7b8852c982277e94c9001ba76e93dc2c83a4552007c7aa0582dba762b13c88c57333479155298027589a87282f768f83e4250e49285f7184e959a78a81c5411eeb8767662d805939632589b28e4bf5568f4abaca3755063560d3d065e615344aa241dc4c19f1365a913e2d8248d03240ebda54093c8d588087f1ec3b7a32fd23b6750588d085bb9db72023ec3abf5653da7e5a70785b74deb0accc1e77a8aa8b454bde85ac3f41ce7075ca93260a3a3eb5fba6a471055adceeddd2fa2878806a6387255cb0b0dcd4dc9cbadea63b287948c86ec78aac013213303a08c92c65099280e6241c63c7dc92970b2df7175d132ed0dc1fb4d18f55d9a2757dd339a217c378d63205803bc326a5f25d37239e71462fafbd7a0347de9f2bcfe34352072c8e249e477b8a322264fcb48946d8a65de05856f27137e1efa9d6578a3d878cc71d2485e2f8d634338851e17fc062b2c0f27efb1725042dc780b456dd5b65e6cec517e81047d7a69c24f8811a52754863a6dce150ce46fdcfbfd07726ad6b898bfd45f38aeb51fccefc17850ac583663f82a345f1a07944e23e568cd98c79de2857c2af41c732a8ce275d621b829f60fda25e9f50857e3a81e04871b50431fe6ceeed9cc2bd8c8c0026ebbe54e6630a6005d91de4d064b82bad65f68e1e9ae9fd3c6b332bb673e389ed7c4c1b4cdf7ec53f6b811d3f7d337cdf0202588cbc1763ac0ccbfefac2eeef51c8adf3a4a766c8bc38f05281ab9c7fe81a43cd90e332dc8c22209e00b12b1257923fda5ce81c042e27c6a24f317d565225672b61b58bc7d1fbeef1e7e19bde590c553dd2eeba272902254de17fd4d90e16367f70cc5f2e4955487d3ea398f6d79c6bc57137827a632a37efe7e1dd2967dc5b3256db3abb96ee7e467a5e7e466a3708969d2cff6db0fb8f1bea5ce6d618939216d0169251b6ea19737209a2a817c8191b2581d05d73129ce6a6dd6819a1f7c34830b6da134f8eaaa941bbd8cbb01ddaca853672da4732e6c940160d13f213173897d386c0d51b51ee7a9c026f4bc142213d64feb47b86dbab772b429426b99ab3c3e75ac4011df13d5c714bb3e299a52852c6eadd5f42a14cf445afddbd24c2c67c3511ca5fd195b1136e70691ca2f8f9f8c95c8ba4eaf9ab3a01e34e52919b0906c1f1ae95044bd316170e0fed5d435e42bed8ba98be1ba3d377377580de7a387775067dafff442ade2d330b8f00736da31f3da55de902c28076823812978faf17885410af0161b37a1a0432262c55921b0d292b13ede0ef7e6c3e182cc1b1361e29f41c9236de77f22e906f380a13527982d784c0b2013e77afd1336c6ea574711c40a5756b22d4be4d699d02331215cd792a70e020df68f03f8b88ac273478360ec260103acdc22b3ce4f92b872decbbfe1319642b0d0257cf8e40c5d89adeab0b9d46871ac8a2ee2ff979e188d52d5324e4fd12906e76bb86f32c0c644ea96a4123d9bafc056ec98055c6b97b89a929769527a36dc67625cb8a1dcf13310794d2b688f6d806a02f1d9bd0ba9ebcd7d87587310a26217b404983ed11efa5d01a6a2274b764ad0666c256893e2ed22edfde4dc2b6a041c5d66aad2b15d2ce1440e5fbb9c77e870373bb98d9ca5271ec87238c824865b3b0f4e76056578d47b757a6c50b1702efc8c11a4a9714720f9424c8512d2ec774bff7d6f7ae856e79942ed8b120da192f3fe210a6a8dfc82416abf386b3cfbd5b1ac69b66d1696d6578f0f834b16f6e6759c76e85f5cfa4bdd1a5257c735baf46b82f02130d8ccd9dfdf35e4fc9f37dae8f0c0a67a608dee3c0507b69006914017f7056399b61b4d105e42d48247bcd49b0329452b349d72ed3efdd1b7b1ca1c55584c69457e9d0a4118cb0477a32f54c4112283ac5df11346e7c8397221fd2738ddb71b1b29a555270cf3339984f0b537dfc9c0d6686c717f897053781b768a1915c069013bdf0f54e53f1a89da44c51553446c3b9de1edcb6ddad6190a4b129b11566f9eb7b655b78ae78d211968438c9c802f75da3aadb9a7620516db922a6c330088fcb658eba77092b45f11c62f242ed3ad286aef8dc2ca36c7e1f19ecdbbfb66448b9406f674b9f001425c53170c524cacd8cfdbf0f80762a1358af505de5b5f576a2b780eadc0ba9320eba3a1748d6bf714b07a0201780dae3107c04bc263eed4dd404ae4354dca110ee6b9be8bfbce9e34bce73ca9e7f0eae38555b2639ffbe1cfeda8e5f54d2b24d3ba5ea73e08269bfcfdf07bd601f9fc9aba54007a4009068f09e79efdf6a09da1e4ce87551adc4eb934b6f72a5a5a4305c28bd821ef4efb809dac5607249badef27dccc76b21a1dd498f47aa2ec4f9195bfb6ab28720be6492cd0f26619994366878bb6148dea147b48a284d23ee25b9dc37b80f89134be0194d597af5f498a518c266291d859681bdea47bd9a5556edfc916e38c8bd8a65f8596d1d2d02af26458d90f05f6b4f4e131bb24bfe6f2b825c9b78f265bc9521251a357667373b353a5b8f292ef0008c9b24b7151fa45cc660d63efa1f1fde5df6b981344ee031fbcd39ab349e36d5961d9c38c4ef586364e09bc6a6af4b23bb5ca933eccb86b3c01d96cca4ed9875b3dca3985ff48a4f35a8dafc9292f2a5774c9d6d05b0be6f59cd2953cf13ae783661cf724a405ad30a33324e57e5b7e7604d481c6566d2edd8ac19727db4a3479301e10999405f6525eb9443125c21b609c71a336926df0c734c4137bbd4af5b8443a4017d92e530c6563afc393cba8063d219ec990c6727bdf8e79b260c1510b276d0654201fb2c1a5c7173f7852415aa3fbeef96118c0de48248f2c36d0f714434072623fada743fcb06b74215c6653ab988672aea77313d28e0c442ba78a3f2d4cff5cfec9788a8fe5d024269277fcbf229ef3e2e3afa4de2c3c881d749e2650cff95add7ab6e4105aa056afaf28f9ed67d037463ef6c992a221c8bdb7a18a0a91ba8c462f5aa0c6f6de4a26ae31f286b5d9e745badcc5defd2f235795273f07eecbd84868b918fd5d1d579fdf0ec4c4b1012d716f17bb175cf2b0e04cf9b233ec112aae46571162e074fac6d72c0467d80305e7c029c90dbc61823a4c5e185d8ded7a378b6a8b8288c58dbbc65085c22cd93e0d79ccf5f133ea05de6f19623af418c824eb09783e6b669aa2afbdd2a9d3c30d79bccda2e982948df1926f16f3987590e5b0aa559effd0b79f42b740401432d97cd8f10dca87667f010c70e29b4d1c59b1900211d74d0f05d560668cd402e4aebc4853c917b54861fc7ffa93db649d779837528e6ef50fc813f51afeabe7a0cb2b076d1a3de96aa64d64a30a2aa88c901d38f71c924a314824860ab4dbaee820ffbae2ae467ee8703926b7faa4d2272ae28b8642d241ecd014557a07aba00110c64c8876eb9810663b0d38709e873e4f22f7a566c5d4c65ca59288af7dc72bdee3198259ebceaac3d44d326acfa15e034e8cb38457bc868ab264a3d2e1345d48861e81075d17c5b6c8a24ab7a2ba507e43bbaa6f28151869605ce61e37bcbb6f3652c9943ad59242e5d729edf0b96d58126f0f2c5c2db3b9500df20c8897ce08fed678de1ab27a8d0295fafb7b812b0b08cfe556717a4bf94baa12ae033a17ad1f240ce2a050006fc6266c8df9da5705ce6f09f9912ef5c1b33ed99e8fc95dfe9058169bb3fd2146990b095d3e1e49df79d34b69caa85e8c02b3b74ea2b01b3a37914cc9ab9f", 0x1000}], 0x7, 0x100, 0x4) bind$inet(r1, &(0x7f0000003280)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x13, &(0x7f0000001280)=0x6, 0x0) 13:30:36 executing program 1: ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000040)) r0 = socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x40000, 0x10) dup(0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000)=0x3000000, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x4000, 0x0) epoll_create1(0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000001240), 0x0, 0x4044080, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f00000033c0)={0x0, 0x0, &(0x7f0000003380)={&(0x7f00000022c0)=ANY=[@ANYBLOB="1c0000000108010100000000000000000200000a06000240810000009bedb51ed2926386adbd0f35d942d89a82a3a14ca2a60e799d11a7e1eb2ee2f0c810b4f747178efff66f6da5a9e1a61ad17faf3ed382d6a25c07d09143e027ad6374d43ef97a8d564e72bb5850bcb7d1f6383b1ceae25fbf74de3a2c2b5421995124a53932847a5cee10d9e6a97c9ee0e32586d156c36c88529bd76634e0dd7adb449279ff31389380c1b916315a7cdc4c03465f15b38338d2452d4a8dced26591bb2f4e9eaf48fe54e495f2e9cd7523b45eb119954fae02869bc20dda1d12030db4cd764f5e17651ff3"], 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x24040004) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f0000000480)={0x2, 0xa7, @status={[0x2, 0x0, 0x3, 0x0, 0xfc5a, 0x200000000]}, [0xc953, 0x0, 0x5, 0x9, 0xfffffffffffff787, 0x1f, 0x100000000, 0x3, 0x80, 0x1, 0x1000, 0x80000000, 0x800000001, 0x1, 0x109, 0x10004, 0xffff, 0x6, 0x4, 0x9, 0x4, 0x1000000, 0x6, 0x3, 0x8, 0x0, 0x5, 0xf72, 0x0, 0x7, 0x4000000002, 0xfffffffffffffffe, 0x9, 0x2, 0x0, 0x4, 0xffffffff90e8d62b, 0x0, 0x5, 0x7, 0x100000001, 0x8, 0x3, 0x8, 0x7f, 0x65, 0x4, 0x4, 0x0, 0xcdc5, 0x6, 0x4362, 0x200, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x0, 0x1f, 0x0, 0xc861, 0x9, 0x7]}) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @loopback}, {0x0, @multicast}, 0x0, {0x2, 0x0, @loopback}, 'veth0_vlan\x00'}) pwritev(0xffffffffffffffff, &(0x7f00000032c0)=[{&(0x7f0000000ec0)="fccd6d852d7eb07c72cf3fc9d17d847992893be2ab92111c1e0495008a3a202652cb5f6c2fc11fd9007293a25c5fe0624fb8f60ac9c33f7b1c1fcbada89bb57f3d49feae84e3740db5941dd3d48165b8639346d9440275c96c95a8d1b165c909d7b242fc7864ec48", 0x68}, {&(0x7f0000000f40)="3fd0069cdcc200d19a40d3542e053ded83eead0444db01e53c4a91a7c93e55386746db50193c7685bde904380fef", 0x2e}, {&(0x7f0000000fc0)="391f890d72aaa22e2fd20968b60f1d2ba3ede0dad6c245d3b1370255a95cc2070853d5457cedb05a183bbf2f3965e655defa5235f5758ce482a37a43a687b5aad981a75aee94856cd333fbdd986ac3f574fe1e9d60be5f637808d69fb81a2774975a5f90bb569286debe331872a202a1e5153489294eca3fd73d85078b0c42e10cc4cde3ff73cffc929bae7b54e88256281da5d5e8c131f92c42422b64c592359e750cf7ba3f3b377460f1e5ab109ac73c24f3808b31ca13972b4557338e6c4f8e4ad74f28d41564cc057ccd6d61f45f9b5cf59dc4dd43c1355737c5ff8a25", 0xdf}, {&(0x7f00000010c0)="72cceeed2d10d51e81a7935cd2f2ac239a5b50bf5eb0b153897287d3b9f0bb9a174be06faf0875f5d67a5a2dad92c16cfae2679bb8c074eeb8954fa05b7473e36eaac8fedfac0824e3bb8a4e33dd9d2483614f4ace6299cea212a9343faa9b2f006016", 0x63}, {&(0x7f0000001140)="d5a64b3f36844965dfed3b0da3ac28c3bb0e53db7b5a1707bc1b44688a53d301e9c2", 0x22}, {&(0x7f0000001180)="6bae8832c93b42eab0f16d6397b52adbdc68709d6918c92c2cd05b5295f2ef235a6154ba340eeed53c81e496ca9f004617e0910696e090b30485110d5ade805261ee81830aa1f50896aeaa8c1a3cf37205a8115e637a8a5f417a16897c6f3176037d41d7070f9b393ac8f6bad7f32ad795f7c4e053d296e593dc81404eebf4a1f82c815f824c935cc6b6d8f7dd3f88c54f254bb1eeb2406822246c03cb28b2d53280d82e4531d8bdce5f90", 0xab}, {&(0x7f00000012c0)="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", 0x1000}], 0x7, 0x100, 0x4) bind$inet(r1, &(0x7f0000003280)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x13, &(0x7f0000001280)=0x6, 0x0) 13:30:36 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x200000, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736642a3c400088001000440000004f801002000400003000000000000008000"/64, 0x40}, {&(0x7f0000010100)="f8ffff00f0ffffffffffffff00"/32, 0x20, 0x800}, {&(0x7f0000010200)="f8ffff00f0ffffffffffffff00"/32, 0x20, 0x1000}, {&(0x7f0000010300)="f8ffff00f0ffffffffffffff00"/32, 0x20, 0x1800}, {&(0x7f0000010400)="f8ffff00f0ffffffffffffff00"/32, 0x20, 0x2000}, {&(0x7f0000010500)="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", 0x120, 0x2800}, {&(0x7f0000010700)="2e20202020202020202020100045ec70325132510000ec7032510300000000002e2e202020202020202020100045ec70325132510000ec70325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020200046ec70325132510000ec70325104001a040000", 0x80, 0x43000}, {&(0x7f0000010800)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x83000}, {&(0x7f0000010d00)='syzkallers\x00'/32, 0x20, 0xc3000}, {&(0x7f0000010e00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x143000}], 0x0, &(0x7f0000010f00)) 13:30:36 executing program 0: setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000180)=0x8, 0x4) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xc) madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000300)='1\x00', 0x2) write$sysctl(r0, &(0x7f0000000000)='2\x00', 0x2) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000052000/0x12000)=nil, 0x12000, 0x2000, 0x3, &(0x7f000016f000/0x2000)=nil) shmget$private(0x0, 0x1000, 0x40, &(0x7f00001c9000/0x1000)=nil) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)) ioctl$IOCTL_STOP_ACCEL_DEV(0xffffffffffffffff, 0x40046103, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) gettid() [ 113.648944][ T3869] loop2: detected capacity change from 0 to 5168 13:30:36 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x200000, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736642a3c400088001000440000004f801002000400003000000000000008000"/64, 0x40}, {&(0x7f0000010100)="f8ffff00f0ffffffffffffff00"/32, 0x20, 0x800}, {&(0x7f0000010200)="f8ffff00f0ffffffffffffff00"/32, 0x20, 0x1000}, {&(0x7f0000010300)="f8ffff00f0ffffffffffffff00"/32, 0x20, 0x1800}, {&(0x7f0000010400)="f8ffff00f0ffffffffffffff00"/32, 0x20, 0x2000}, {&(0x7f0000010500)="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", 0x120, 0x2800}, {&(0x7f0000010700)="2e20202020202020202020100045ec70325132510000ec7032510300000000002e2e202020202020202020100045ec70325132510000ec70325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020200046ec70325132510000ec70325104001a040000", 0x80, 0x43000}, {&(0x7f0000010800)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x83000}, {&(0x7f0000010d00)='syzkallers\x00'/32, 0x20, 0xc3000}, {&(0x7f0000010e00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x143000}], 0x0, &(0x7f0000010f00)) 13:30:36 executing program 5: ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000040)) r0 = socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x40000, 0x10) dup(0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000)=0x3000000, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x4000, 0x0) epoll_create1(0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000001240), 0x0, 0x4044080, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f00000033c0)={0x0, 0x0, &(0x7f0000003380)={&(0x7f00000022c0)=ANY=[@ANYBLOB="1c0000000108010100000000000000000200000a06000240810000009bedb51ed2926386adbd0f35d942d89a82a3a14ca2a60e799d11a7e1eb2ee2f0c810b4f747178efff66f6da5a9e1a61ad17faf3ed382d6a25c07d09143e027ad6374d43ef97a8d564e72bb5850bcb7d1f6383b1ceae25fbf74de3a2c2b5421995124a53932847a5cee10d9e6a97c9ee0e32586d156c36c88529bd76634e0dd7adb449279ff31389380c1b916315a7cdc4c03465f15b38338d2452d4a8dced26591bb2f4e9eaf48fe54e495f2e9cd7523b45eb119954fae02869bc20dda1d12030db4cd764f5e17651ff3"], 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x24040004) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f0000000480)={0x2, 0xa7, @status={[0x2, 0x0, 0x3, 0x0, 0xfc5a, 0x200000000]}, [0xc953, 0x0, 0x5, 0x9, 0xfffffffffffff787, 0x1f, 0x100000000, 0x3, 0x80, 0x1, 0x1000, 0x80000000, 0x800000001, 0x1, 0x109, 0x10004, 0xffff, 0x6, 0x4, 0x9, 0x4, 0x1000000, 0x6, 0x3, 0x8, 0x0, 0x5, 0xf72, 0x0, 0x7, 0x4000000002, 0xfffffffffffffffe, 0x9, 0x2, 0x0, 0x4, 0xffffffff90e8d62b, 0x0, 0x5, 0x7, 0x100000001, 0x8, 0x3, 0x8, 0x7f, 0x65, 0x4, 0x4, 0x0, 0xcdc5, 0x6, 0x4362, 0x200, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x0, 0x1f, 0x0, 0xc861, 0x9, 0x7]}) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @loopback}, {0x0, @multicast}, 0x0, {0x2, 0x0, @loopback}, 'veth0_vlan\x00'}) pwritev(0xffffffffffffffff, &(0x7f00000032c0)=[{&(0x7f0000000ec0)="fccd6d852d7eb07c72cf3fc9d17d847992893be2ab92111c1e0495008a3a202652cb5f6c2fc11fd9007293a25c5fe0624fb8f60ac9c33f7b1c1fcbada89bb57f3d49feae84e3740db5941dd3d48165b8639346d9440275c96c95a8d1b165c909d7b242fc7864ec48", 0x68}, {&(0x7f0000000f40)="3fd0069cdcc200d19a40d3542e053ded83eead0444db01e53c4a91a7c93e55386746db50193c7685bde904380fef", 0x2e}, {&(0x7f0000000fc0)="391f890d72aaa22e2fd20968b60f1d2ba3ede0dad6c245d3b1370255a95cc2070853d5457cedb05a183bbf2f3965e655defa5235f5758ce482a37a43a687b5aad981a75aee94856cd333fbdd986ac3f574fe1e9d60be5f637808d69fb81a2774975a5f90bb569286debe331872a202a1e5153489294eca3fd73d85078b0c42e10cc4cde3ff73cffc929bae7b54e88256281da5d5e8c131f92c42422b64c592359e750cf7ba3f3b377460f1e5ab109ac73c24f3808b31ca13972b4557338e6c4f8e4ad74f28d41564cc057ccd6d61f45f9b5cf59dc4dd43c1355737c5ff8a25", 0xdf}, {&(0x7f00000010c0)="72cceeed2d10d51e81a7935cd2f2ac239a5b50bf5eb0b153897287d3b9f0bb9a174be06faf0875f5d67a5a2dad92c16cfae2679bb8c074eeb8954fa05b7473e36eaac8fedfac0824e3bb8a4e33dd9d2483614f4ace6299cea212a9343faa9b2f006016", 0x63}, {&(0x7f0000001140)="d5a64b3f36844965dfed3b0da3ac28c3bb0e53db7b5a1707bc1b44688a53d301e9c2", 0x22}, {&(0x7f0000001180)="6bae8832c93b42eab0f16d6397b52adbdc68709d6918c92c2cd05b5295f2ef235a6154ba340eeed53c81e496ca9f004617e0910696e090b30485110d5ade805261ee81830aa1f50896aeaa8c1a3cf37205a8115e637a8a5f417a16897c6f3176037d41d7070f9b393ac8f6bad7f32ad795f7c4e053d296e593dc81404eebf4a1f82c815f824c935cc6b6d8f7dd3f88c54f254bb1eeb2406822246c03cb28b2d53280d82e4531d8bdce5f90", 0xab}, {&(0x7f00000012c0)="42014a3920115a0cabb39f7310f8568486c217a6b0c1d604b817338027b98c39e83fa11ff9dae939f7930ad5437fe871669c47e43f10186f61d444d064f66197f0c5cf51b48f4fe2bac5ccc30aada6f063f67bf12a2fbb9caa6770c5c9f903550726f6228f68aaa12b2d58c190a88114d990b750e720f2e6d4a4a4fa11f6de48c4d03fa622451a3834776d1a4a3a00ffcdfd952fe3eae416d02f394044b842f62ea4be64416c7fd3c240188bc7a4c7ea33056741b48eb199648a17b66a7fadc91683085fc0c677b376410d867cf7d747f38eb2733baf19716c213e5d68d519c8b39474f915aefe08a441254ed993ac5adaed4467f6f25b390eb5d7f2376f13068c7e284a215f505ce93deae555fab9fe38b6742da8cada59eb57bcc357cc82a4b8635f3b2a121020d21bb002223a63c07993dbd1205af0db6ae54c734958f96f156e8f2233c5ea5f362c2f4478311a373d3c0506d5fdf52ecff5d36f70337161feb6d1f74b413777b7eed0fb189dfbec182dcd9b1652d3582a5df694037a5973823c276d7bc2fc5b57710ebcc33d23aea31666319545a07c8cefab7c081f7682e363c8342f2a02c5a8d7c51ad1f7bcc7073bfe9de594cd6e54454bb981d03a7695bf20a43527935aaac3ed9140cac127e09f00789137caf5f44e491d22b6319f3dad66a69d134411354c7411f44e69f64af3e260eeb6a62a8903c372e235596332d1cb83f0bc428084bfa389329f9137738f4951fcf692d03418821bbd12c8198e328058582c09ebc22a3eea49c3ad246c8edeb2e97357a194cd6bd127a85b60484672824be9b89e3d6846412c2236e5d7f4950b0bf4f668d52dc994aed60d5d38877626183009a0e26f68e368c6b7f724165d82b82246ef8feb6ff8b5a4d7e32cb94dc775008bcbec34333913ececc00fc920667d93325e2f9b4273b325d5137473671bc1e5275a4159b2b62aae10da785f55f264ebc6ac2d199c8f13d44dc4edfe5e8d059035f99bad07db6203e513064d1007c4280e68fe4fbdfe881f1385f81f4623bdac6ffe6c6168935822b6fe9dd3dd4990822a15406f8db9c93745979a095824cd6e8a696ba18f8b16a9208d689a137f11a156a60a9b760e09e069a8bb7bef0a1874a90812429eff129559bba841a6bc07729d750c0188a7c0638c61b8e187f361e77cfce2b91b4464d402354e8cae6975a623c653145b7eb03f29c264003eb66b5b50dfa5c0121e8e68d54613adb51ef1f289f5f89e33bfb0eb6b705b84518795c943180a40ee913219655076078a6d2166dbf6b138a87c920d5c022e9eec532c67f3688a5fe0bba4ce5c124f7a7a3d18b614f75014c923e99b100f914a56a0349c637e9bfd15b52d0ec166f1bb9975e0d9e85f5692410a55bc76674f2eba8bcac18366da0c0b813cabcdb79b5f51dc685e28fced17dd70b3cfa59a6265070d739347d3ec06895eb086fe4dd398a63eb89bdcdeafb65b105b501fb64d883e48a7a5fb016af72db6d9ca074947bbf48042e2699e565b5fc0b6443497690ee743cf4b83d3c180127df52959d7559b4176aa08120500a52bfd7abe373506190f9e25b826a785f79e8d1e42769c52ae513aadfd2c85f728dbd0315681647993050d4afadd4b2036897d835d0fd7fe39363afbed6ad7e57512153a8d7aad97e98ad657d904185ff87ad49ec9f233f6c3aaf74822cfc99553f38f92b22b959ac5a1936d2256f667b8f831e9a1933425efcd0fc27a8bf26a0af6cb5a04f2ed203f820f756ca5d5948acb54f7427c85317094371ffc1fb3021c80bfa711be422a027a12c190b86a55a0ce071ec3a91df9b7586cf83a3f74ec89959c33fe4bec4b3226abceee94778bb691be13406426035d900270b60dfa5027f6b5d5ec4f00698edeb22db1e1d5ffbfefb8e36c43d26a475778c5fa60c3424f39dcb43ac1f3e0aebf0fe434717da78f3141a69a4b9fcf199921407b5f3142fc06a76d87ea311841b96aaf57063ec79627ee658a1229a51f500c80e870ea4da8dd49e010bfc7b8852c982277e94c9001ba76e93dc2c83a4552007c7aa0582dba762b13c88c57333479155298027589a87282f768f83e4250e49285f7184e959a78a81c5411eeb8767662d805939632589b28e4bf5568f4abaca3755063560d3d065e615344aa241dc4c19f1365a913e2d8248d03240ebda54093c8d588087f1ec3b7a32fd23b6750588d085bb9db72023ec3abf5653da7e5a70785b74deb0accc1e77a8aa8b454bde85ac3f41ce7075ca93260a3a3eb5fba6a471055adceeddd2fa2878806a6387255cb0b0dcd4dc9cbadea63b287948c86ec78aac013213303a08c92c65099280e6241c63c7dc92970b2df7175d132ed0dc1fb4d18f55d9a2757dd339a217c378d63205803bc326a5f25d37239e71462fafbd7a0347de9f2bcfe34352072c8e249e477b8a322264fcb48946d8a65de05856f27137e1efa9d6578a3d878cc71d2485e2f8d634338851e17fc062b2c0f27efb1725042dc780b456dd5b65e6cec517e81047d7a69c24f8811a52754863a6dce150ce46fdcfbfd07726ad6b898bfd45f38aeb51fccefc17850ac583663f82a345f1a07944e23e568cd98c79de2857c2af41c732a8ce275d621b829f60fda25e9f50857e3a81e04871b50431fe6ceeed9cc2bd8c8c0026ebbe54e6630a6005d91de4d064b82bad65f68e1e9ae9fd3c6b332bb673e389ed7c4c1b4cdf7ec53f6b811d3f7d337cdf0202588cbc1763ac0ccbfefac2eeef51c8adf3a4a766c8bc38f05281ab9c7fe81a43cd90e332dc8c22209e00b12b1257923fda5ce81c042e27c6a24f317d565225672b61b58bc7d1fbeef1e7e19bde590c553dd2eeba272902254de17fd4d90e16367f70cc5f2e4955487d3ea398f6d79c6bc57137827a632a37efe7e1dd2967dc5b3256db3abb96ee7e467a5e7e466a3708969d2cff6db0fb8f1bea5ce6d618939216d0169251b6ea19737209a2a817c8191b2581d05d73129ce6a6dd6819a1f7c34830b6da134f8eaaa941bbd8cbb01ddaca853672da4732e6c940160d13f213173897d386c0d51b51ee7a9c026f4bc142213d64feb47b86dbab772b429426b99ab3c3e75ac4011df13d5c714bb3e299a52852c6eadd5f42a14cf445afddbd24c2c67c3511ca5fd195b1136e70691ca2f8f9f8c95c8ba4eaf9ab3a01e34e52919b0906c1f1ae95044bd316170e0fed5d435e42bed8ba98be1ba3d377377580de7a387775067dafff442ade2d330b8f00736da31f3da55de902c28076823812978faf17885410af0161b37a1a0432262c55921b0d292b13ede0ef7e6c3e182cc1b1361e29f41c9236de77f22e906f380a13527982d784c0b2013e77afd1336c6ea574711c40a5756b22d4be4d699d02331215cd792a70e020df68f03f8b88ac273478360ec260103acdc22b3ce4f92b872decbbfe1319642b0d0257cf8e40c5d89adeab0b9d46871ac8a2ee2ff979e188d52d5324e4fd12906e76bb86f32c0c644ea96a4123d9bafc056ec98055c6b97b89a929769527a36dc67625cb8a1dcf13310794d2b688f6d806a02f1d9bd0ba9ebcd7d87587310a26217b404983ed11efa5d01a6a2274b764ad0666c256893e2ed22edfde4dc2b6a041c5d66aad2b15d2ce1440e5fbb9c77e870373bb98d9ca5271ec87238c824865b3b0f4e76056578d47b757a6c50b1702efc8c11a4a9714720f9424c8512d2ec774bff7d6f7ae856e79942ed8b120da192f3fe210a6a8dfc82416abf386b3cfbd5b1ac69b66d1696d6578f0f834b16f6e6759c76e85f5cfa4bdd1a5257c735baf46b82f02130d8ccd9dfdf35e4fc9f37dae8f0c0a67a608dee3c0507b69006914017f7056399b61b4d105e42d48247bcd49b0329452b349d72ed3efdd1b7b1ca1c55584c69457e9d0a4118cb0477a32f54c4112283ac5df11346e7c8397221fd2738ddb71b1b29a555270cf3339984f0b537dfc9c0d6686c717f897053781b768a1915c069013bdf0f54e53f1a89da44c51553446c3b9de1edcb6ddad6190a4b129b11566f9eb7b655b78ae78d211968438c9c802f75da3aadb9a7620516db922a6c330088fcb658eba77092b45f11c62f242ed3ad286aef8dc2ca36c7e1f19ecdbbfb66448b9406f674b9f001425c53170c524cacd8cfdbf0f80762a1358af505de5b5f576a2b780eadc0ba9320eba3a1748d6bf714b07a0201780dae3107c04bc263eed4dd404ae4354dca110ee6b9be8bfbce9e34bce73ca9e7f0eae38555b2639ffbe1cfeda8e5f54d2b24d3ba5ea73e08269bfcfdf07bd601f9fc9aba54007a4009068f09e79efdf6a09da1e4ce87551adc4eb934b6f72a5a5a4305c28bd821ef4efb809dac5607249badef27dccc76b21a1dd498f47aa2ec4f9195bfb6ab28720be6492cd0f26619994366878bb6148dea147b48a284d23ee25b9dc37b80f89134be0194d597af5f498a518c266291d859681bdea47bd9a5556edfc916e38c8bd8a65f8596d1d2d02af26458d90f05f6b4f4e131bb24bfe6f2b825c9b78f265bc9521251a357667373b353a5b8f292ef0008c9b24b7151fa45cc660d63efa1f1fde5df6b981344ee031fbcd39ab349e36d5961d9c38c4ef586364e09bc6a6af4b23bb5ca933eccb86b3c01d96cca4ed9875b3dca3985ff48a4f35a8dafc9292f2a5774c9d6d05b0be6f59cd2953cf13ae783661cf724a405ad30a33324e57e5b7e7604d481c6566d2edd8ac19727db4a3479301e10999405f6525eb9443125c21b609c71a336926df0c734c4137bbd4af5b8443a4017d92e530c6563afc393cba8063d219ec990c6727bdf8e79b260c1510b276d0654201fb2c1a5c7173f7852415aa3fbeef96118c0de48248f2c36d0f714434072623fada743fcb06b74215c6653ab988672aea77313d28e0c442ba78a3f2d4cff5cfec9788a8fe5d024269277fcbf229ef3e2e3afa4de2c3c881d749e2650cff95add7ab6e4105aa056afaf28f9ed67d037463ef6c992a221c8bdb7a18a0a91ba8c462f5aa0c6f6de4a26ae31f286b5d9e745badcc5defd2f235795273f07eecbd84868b918fd5d1d579fdf0ec4c4b1012d716f17bb175cf2b0e04cf9b233ec112aae46571162e074fac6d72c0467d80305e7c029c90dbc61823a4c5e185d8ded7a378b6a8b8288c58dbbc65085c22cd93e0d79ccf5f133ea05de6f19623af418c824eb09783e6b669aa2afbdd2a9d3c30d79bccda2e982948df1926f16f3987590e5b0aa559effd0b79f42b740401432d97cd8f10dca87667f010c70e29b4d1c59b1900211d74d0f05d560668cd402e4aebc4853c917b54861fc7ffa93db649d779837528e6ef50fc813f51afeabe7a0cb2b076d1a3de96aa64d64a30a2aa88c901d38f71c924a314824860ab4dbaee820ffbae2ae467ee8703926b7faa4d2272ae28b8642d241ecd014557a07aba00110c64c8876eb9810663b0d38709e873e4f22f7a566c5d4c65ca59288af7dc72bdee3198259ebceaac3d44d326acfa15e034e8cb38457bc868ab264a3d2e1345d48861e81075d17c5b6c8a24ab7a2ba507e43bbaa6f28151869605ce61e37bcbb6f3652c9943ad59242e5d729edf0b96d58126f0f2c5c2db3b9500df20c8897ce08fed678de1ab27a8d0295fafb7b812b0b08cfe556717a4bf94baa12ae033a17ad1f240ce2a050006fc6266c8df9da5705ce6f09f9912ef5c1b33ed99e8fc95dfe9058169bb3fd2146990b095d3e1e49df79d34b69caa85e8c02b3b74ea2b01b3a37914cc9ab9f", 0x1000}], 0x7, 0x100, 0x4) bind$inet(r1, &(0x7f0000003280)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x13, &(0x7f0000001280)=0x6, 0x0) 13:30:36 executing program 1: ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000040)) r0 = socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x40000, 0x10) dup(0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000)=0x3000000, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x4000, 0x0) epoll_create1(0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000001240), 0x0, 0x4044080, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f00000033c0)={0x0, 0x0, &(0x7f0000003380)={&(0x7f00000022c0)=ANY=[@ANYBLOB="1c0000000108010100000000000000000200000a06000240810000009bedb51ed2926386adbd0f35d942d89a82a3a14ca2a60e799d11a7e1eb2ee2f0c810b4f747178efff66f6da5a9e1a61ad17faf3ed382d6a25c07d09143e027ad6374d43ef97a8d564e72bb5850bcb7d1f6383b1ceae25fbf74de3a2c2b5421995124a53932847a5cee10d9e6a97c9ee0e32586d156c36c88529bd76634e0dd7adb449279ff31389380c1b916315a7cdc4c03465f15b38338d2452d4a8dced26591bb2f4e9eaf48fe54e495f2e9cd7523b45eb119954fae02869bc20dda1d12030db4cd764f5e17651ff3"], 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x24040004) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f0000000480)={0x2, 0xa7, @status={[0x2, 0x0, 0x3, 0x0, 0xfc5a, 0x200000000]}, [0xc953, 0x0, 0x5, 0x9, 0xfffffffffffff787, 0x1f, 0x100000000, 0x3, 0x80, 0x1, 0x1000, 0x80000000, 0x800000001, 0x1, 0x109, 0x10004, 0xffff, 0x6, 0x4, 0x9, 0x4, 0x1000000, 0x6, 0x3, 0x8, 0x0, 0x5, 0xf72, 0x0, 0x7, 0x4000000002, 0xfffffffffffffffe, 0x9, 0x2, 0x0, 0x4, 0xffffffff90e8d62b, 0x0, 0x5, 0x7, 0x100000001, 0x8, 0x3, 0x8, 0x7f, 0x65, 0x4, 0x4, 0x0, 0xcdc5, 0x6, 0x4362, 0x200, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x0, 0x1f, 0x0, 0xc861, 0x9, 0x7]}) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @loopback}, {0x0, @multicast}, 0x0, {0x2, 0x0, @loopback}, 'veth0_vlan\x00'}) pwritev(0xffffffffffffffff, &(0x7f00000032c0)=[{&(0x7f0000000ec0)="fccd6d852d7eb07c72cf3fc9d17d847992893be2ab92111c1e0495008a3a202652cb5f6c2fc11fd9007293a25c5fe0624fb8f60ac9c33f7b1c1fcbada89bb57f3d49feae84e3740db5941dd3d48165b8639346d9440275c96c95a8d1b165c909d7b242fc7864ec48", 0x68}, {&(0x7f0000000f40)="3fd0069cdcc200d19a40d3542e053ded83eead0444db01e53c4a91a7c93e55386746db50193c7685bde904380fef", 0x2e}, {&(0x7f0000000fc0)="391f890d72aaa22e2fd20968b60f1d2ba3ede0dad6c245d3b1370255a95cc2070853d5457cedb05a183bbf2f3965e655defa5235f5758ce482a37a43a687b5aad981a75aee94856cd333fbdd986ac3f574fe1e9d60be5f637808d69fb81a2774975a5f90bb569286debe331872a202a1e5153489294eca3fd73d85078b0c42e10cc4cde3ff73cffc929bae7b54e88256281da5d5e8c131f92c42422b64c592359e750cf7ba3f3b377460f1e5ab109ac73c24f3808b31ca13972b4557338e6c4f8e4ad74f28d41564cc057ccd6d61f45f9b5cf59dc4dd43c1355737c5ff8a25", 0xdf}, {&(0x7f00000010c0)="72cceeed2d10d51e81a7935cd2f2ac239a5b50bf5eb0b153897287d3b9f0bb9a174be06faf0875f5d67a5a2dad92c16cfae2679bb8c074eeb8954fa05b7473e36eaac8fedfac0824e3bb8a4e33dd9d2483614f4ace6299cea212a9343faa9b2f006016", 0x63}, {&(0x7f0000001140)="d5a64b3f36844965dfed3b0da3ac28c3bb0e53db7b5a1707bc1b44688a53d301e9c2", 0x22}, {&(0x7f0000001180)="6bae8832c93b42eab0f16d6397b52adbdc68709d6918c92c2cd05b5295f2ef235a6154ba340eeed53c81e496ca9f004617e0910696e090b30485110d5ade805261ee81830aa1f50896aeaa8c1a3cf37205a8115e637a8a5f417a16897c6f3176037d41d7070f9b393ac8f6bad7f32ad795f7c4e053d296e593dc81404eebf4a1f82c815f824c935cc6b6d8f7dd3f88c54f254bb1eeb2406822246c03cb28b2d53280d82e4531d8bdce5f90", 0xab}, {&(0x7f00000012c0)="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", 0x1000}], 0x7, 0x100, 0x4) bind$inet(r1, &(0x7f0000003280)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x13, &(0x7f0000001280)=0x6, 0x0) [ 113.915477][ T3884] loop2: detected capacity change from 0 to 5168 13:30:36 executing program 3: ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000040)) r0 = socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x40000, 0x10) dup(0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000)=0x3000000, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x4000, 0x0) epoll_create1(0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000001240), 0x0, 0x4044080, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f00000033c0)={0x0, 0x0, &(0x7f0000003380)={&(0x7f00000022c0)=ANY=[@ANYBLOB="1c0000000108010100000000000000000200000a06000240810000009bedb51ed2926386adbd0f35d942d89a82a3a14ca2a60e799d11a7e1eb2ee2f0c810b4f747178efff66f6da5a9e1a61ad17faf3ed382d6a25c07d09143e027ad6374d43ef97a8d564e72bb5850bcb7d1f6383b1ceae25fbf74de3a2c2b5421995124a53932847a5cee10d9e6a97c9ee0e32586d156c36c88529bd76634e0dd7adb449279ff31389380c1b916315a7cdc4c03465f15b38338d2452d4a8dced26591bb2f4e9eaf48fe54e495f2e9cd7523b45eb119954fae02869bc20dda1d12030db4cd764f5e17651ff3"], 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x24040004) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f0000000480)={0x2, 0xa7, @status={[0x2, 0x0, 0x3, 0x0, 0xfc5a, 0x200000000]}, [0xc953, 0x0, 0x5, 0x9, 0xfffffffffffff787, 0x1f, 0x100000000, 0x3, 0x80, 0x1, 0x1000, 0x80000000, 0x800000001, 0x1, 0x109, 0x10004, 0xffff, 0x6, 0x4, 0x9, 0x4, 0x1000000, 0x6, 0x3, 0x8, 0x0, 0x5, 0xf72, 0x0, 0x7, 0x4000000002, 0xfffffffffffffffe, 0x9, 0x2, 0x0, 0x4, 0xffffffff90e8d62b, 0x0, 0x5, 0x7, 0x100000001, 0x8, 0x3, 0x8, 0x7f, 0x65, 0x4, 0x4, 0x0, 0xcdc5, 0x6, 0x4362, 0x200, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x0, 0x1f, 0x0, 0xc861, 0x9, 0x7]}) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @loopback}, {0x0, @multicast}, 0x0, {0x2, 0x0, @loopback}, 'veth0_vlan\x00'}) pwritev(0xffffffffffffffff, &(0x7f00000032c0)=[{&(0x7f0000000ec0)="fccd6d852d7eb07c72cf3fc9d17d847992893be2ab92111c1e0495008a3a202652cb5f6c2fc11fd9007293a25c5fe0624fb8f60ac9c33f7b1c1fcbada89bb57f3d49feae84e3740db5941dd3d48165b8639346d9440275c96c95a8d1b165c909d7b242fc7864ec48", 0x68}, {&(0x7f0000000f40)="3fd0069cdcc200d19a40d3542e053ded83eead0444db01e53c4a91a7c93e55386746db50193c7685bde904380fef", 0x2e}, {&(0x7f0000000fc0)="391f890d72aaa22e2fd20968b60f1d2ba3ede0dad6c245d3b1370255a95cc2070853d5457cedb05a183bbf2f3965e655defa5235f5758ce482a37a43a687b5aad981a75aee94856cd333fbdd986ac3f574fe1e9d60be5f637808d69fb81a2774975a5f90bb569286debe331872a202a1e5153489294eca3fd73d85078b0c42e10cc4cde3ff73cffc929bae7b54e88256281da5d5e8c131f92c42422b64c592359e750cf7ba3f3b377460f1e5ab109ac73c24f3808b31ca13972b4557338e6c4f8e4ad74f28d41564cc057ccd6d61f45f9b5cf59dc4dd43c1355737c5ff8a25", 0xdf}, {&(0x7f00000010c0)="72cceeed2d10d51e81a7935cd2f2ac239a5b50bf5eb0b153897287d3b9f0bb9a174be06faf0875f5d67a5a2dad92c16cfae2679bb8c074eeb8954fa05b7473e36eaac8fedfac0824e3bb8a4e33dd9d2483614f4ace6299cea212a9343faa9b2f006016", 0x63}, {&(0x7f0000001140)="d5a64b3f36844965dfed3b0da3ac28c3bb0e53db7b5a1707bc1b44688a53d301e9c2", 0x22}, {&(0x7f0000001180)="6bae8832c93b42eab0f16d6397b52adbdc68709d6918c92c2cd05b5295f2ef235a6154ba340eeed53c81e496ca9f004617e0910696e090b30485110d5ade805261ee81830aa1f50896aeaa8c1a3cf37205a8115e637a8a5f417a16897c6f3176037d41d7070f9b393ac8f6bad7f32ad795f7c4e053d296e593dc81404eebf4a1f82c815f824c935cc6b6d8f7dd3f88c54f254bb1eeb2406822246c03cb28b2d53280d82e4531d8bdce5f90", 0xab}, {&(0x7f00000012c0)="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", 0x1000}], 0x7, 0x100, 0x4) bind$inet(r1, &(0x7f0000003280)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x13, &(0x7f0000001280)=0x6, 0x0) 13:30:36 executing program 4: setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000180)=0x8, 0x4) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xc) madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000300)='1\x00', 0x2) write$sysctl(r0, &(0x7f0000000000)='2\x00', 0x2) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000052000/0x12000)=nil, 0x12000, 0x2000, 0x3, &(0x7f000016f000/0x2000)=nil) shmget$private(0x0, 0x1000, 0x40, &(0x7f00001c9000/0x1000)=nil) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)) ioctl$IOCTL_STOP_ACCEL_DEV(0xffffffffffffffff, 0x40046103, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) gettid() 13:30:37 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x200000, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736642a3c400088001000440000004f801002000400003000000000000008000"/64, 0x40}, {&(0x7f0000010100)="f8ffff00f0ffffffffffffff00"/32, 0x20, 0x800}, {&(0x7f0000010200)="f8ffff00f0ffffffffffffff00"/32, 0x20, 0x1000}, {&(0x7f0000010300)="f8ffff00f0ffffffffffffff00"/32, 0x20, 0x1800}, {&(0x7f0000010400)="f8ffff00f0ffffffffffffff00"/32, 0x20, 0x2000}, {&(0x7f0000010500)="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", 0x120, 0x2800}, {&(0x7f0000010700)="2e20202020202020202020100045ec70325132510000ec7032510300000000002e2e202020202020202020100045ec70325132510000ec70325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020200046ec70325132510000ec70325104001a040000", 0x80, 0x43000}, {&(0x7f0000010800)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x83000}, {&(0x7f0000010d00)='syzkallers\x00'/32, 0x20, 0xc3000}, {&(0x7f0000010e00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x143000}], 0x0, &(0x7f0000010f00)) 13:30:37 executing program 0: setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000180)=0x8, 0x4) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xc) madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000300)='1\x00', 0x2) write$sysctl(r0, &(0x7f0000000000)='2\x00', 0x2) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000052000/0x12000)=nil, 0x12000, 0x2000, 0x3, &(0x7f000016f000/0x2000)=nil) shmget$private(0x0, 0x1000, 0x40, &(0x7f00001c9000/0x1000)=nil) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)) ioctl$IOCTL_STOP_ACCEL_DEV(0xffffffffffffffff, 0x40046103, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) gettid() 13:30:37 executing program 1: ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000040)) r0 = socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x40000, 0x10) dup(0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000)=0x3000000, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x4000, 0x0) epoll_create1(0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000001240), 0x0, 0x4044080, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f00000033c0)={0x0, 0x0, &(0x7f0000003380)={&(0x7f00000022c0)=ANY=[@ANYBLOB="1c0000000108010100000000000000000200000a06000240810000009bedb51ed2926386adbd0f35d942d89a82a3a14ca2a60e799d11a7e1eb2ee2f0c810b4f747178efff66f6da5a9e1a61ad17faf3ed382d6a25c07d09143e027ad6374d43ef97a8d564e72bb5850bcb7d1f6383b1ceae25fbf74de3a2c2b5421995124a53932847a5cee10d9e6a97c9ee0e32586d156c36c88529bd76634e0dd7adb449279ff31389380c1b916315a7cdc4c03465f15b38338d2452d4a8dced26591bb2f4e9eaf48fe54e495f2e9cd7523b45eb119954fae02869bc20dda1d12030db4cd764f5e17651ff3"], 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x24040004) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f0000000480)={0x2, 0xa7, @status={[0x2, 0x0, 0x3, 0x0, 0xfc5a, 0x200000000]}, [0xc953, 0x0, 0x5, 0x9, 0xfffffffffffff787, 0x1f, 0x100000000, 0x3, 0x80, 0x1, 0x1000, 0x80000000, 0x800000001, 0x1, 0x109, 0x10004, 0xffff, 0x6, 0x4, 0x9, 0x4, 0x1000000, 0x6, 0x3, 0x8, 0x0, 0x5, 0xf72, 0x0, 0x7, 0x4000000002, 0xfffffffffffffffe, 0x9, 0x2, 0x0, 0x4, 0xffffffff90e8d62b, 0x0, 0x5, 0x7, 0x100000001, 0x8, 0x3, 0x8, 0x7f, 0x65, 0x4, 0x4, 0x0, 0xcdc5, 0x6, 0x4362, 0x200, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x0, 0x1f, 0x0, 0xc861, 0x9, 0x7]}) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @loopback}, {0x0, @multicast}, 0x0, {0x2, 0x0, @loopback}, 'veth0_vlan\x00'}) pwritev(0xffffffffffffffff, &(0x7f00000032c0)=[{&(0x7f0000000ec0)="fccd6d852d7eb07c72cf3fc9d17d847992893be2ab92111c1e0495008a3a202652cb5f6c2fc11fd9007293a25c5fe0624fb8f60ac9c33f7b1c1fcbada89bb57f3d49feae84e3740db5941dd3d48165b8639346d9440275c96c95a8d1b165c909d7b242fc7864ec48", 0x68}, {&(0x7f0000000f40)="3fd0069cdcc200d19a40d3542e053ded83eead0444db01e53c4a91a7c93e55386746db50193c7685bde904380fef", 0x2e}, {&(0x7f0000000fc0)="391f890d72aaa22e2fd20968b60f1d2ba3ede0dad6c245d3b1370255a95cc2070853d5457cedb05a183bbf2f3965e655defa5235f5758ce482a37a43a687b5aad981a75aee94856cd333fbdd986ac3f574fe1e9d60be5f637808d69fb81a2774975a5f90bb569286debe331872a202a1e5153489294eca3fd73d85078b0c42e10cc4cde3ff73cffc929bae7b54e88256281da5d5e8c131f92c42422b64c592359e750cf7ba3f3b377460f1e5ab109ac73c24f3808b31ca13972b4557338e6c4f8e4ad74f28d41564cc057ccd6d61f45f9b5cf59dc4dd43c1355737c5ff8a25", 0xdf}, {&(0x7f00000010c0)="72cceeed2d10d51e81a7935cd2f2ac239a5b50bf5eb0b153897287d3b9f0bb9a174be06faf0875f5d67a5a2dad92c16cfae2679bb8c074eeb8954fa05b7473e36eaac8fedfac0824e3bb8a4e33dd9d2483614f4ace6299cea212a9343faa9b2f006016", 0x63}, {&(0x7f0000001140)="d5a64b3f36844965dfed3b0da3ac28c3bb0e53db7b5a1707bc1b44688a53d301e9c2", 0x22}, {&(0x7f0000001180)="6bae8832c93b42eab0f16d6397b52adbdc68709d6918c92c2cd05b5295f2ef235a6154ba340eeed53c81e496ca9f004617e0910696e090b30485110d5ade805261ee81830aa1f50896aeaa8c1a3cf37205a8115e637a8a5f417a16897c6f3176037d41d7070f9b393ac8f6bad7f32ad795f7c4e053d296e593dc81404eebf4a1f82c815f824c935cc6b6d8f7dd3f88c54f254bb1eeb2406822246c03cb28b2d53280d82e4531d8bdce5f90", 0xab}, {&(0x7f00000012c0)="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", 0x1000}], 0x7, 0x100, 0x4) bind$inet(r1, &(0x7f0000003280)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x13, &(0x7f0000001280)=0x6, 0x0) 13:30:37 executing program 5: ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000040)) r0 = socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x40000, 0x10) dup(0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000)=0x3000000, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x4000, 0x0) epoll_create1(0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000001240), 0x0, 0x4044080, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f00000033c0)={0x0, 0x0, &(0x7f0000003380)={&(0x7f00000022c0)=ANY=[@ANYBLOB="1c0000000108010100000000000000000200000a06000240810000009bedb51ed2926386adbd0f35d942d89a82a3a14ca2a60e799d11a7e1eb2ee2f0c810b4f747178efff66f6da5a9e1a61ad17faf3ed382d6a25c07d09143e027ad6374d43ef97a8d564e72bb5850bcb7d1f6383b1ceae25fbf74de3a2c2b5421995124a53932847a5cee10d9e6a97c9ee0e32586d156c36c88529bd76634e0dd7adb449279ff31389380c1b916315a7cdc4c03465f15b38338d2452d4a8dced26591bb2f4e9eaf48fe54e495f2e9cd7523b45eb119954fae02869bc20dda1d12030db4cd764f5e17651ff3"], 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x24040004) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f0000000480)={0x2, 0xa7, @status={[0x2, 0x0, 0x3, 0x0, 0xfc5a, 0x200000000]}, [0xc953, 0x0, 0x5, 0x9, 0xfffffffffffff787, 0x1f, 0x100000000, 0x3, 0x80, 0x1, 0x1000, 0x80000000, 0x800000001, 0x1, 0x109, 0x10004, 0xffff, 0x6, 0x4, 0x9, 0x4, 0x1000000, 0x6, 0x3, 0x8, 0x0, 0x5, 0xf72, 0x0, 0x7, 0x4000000002, 0xfffffffffffffffe, 0x9, 0x2, 0x0, 0x4, 0xffffffff90e8d62b, 0x0, 0x5, 0x7, 0x100000001, 0x8, 0x3, 0x8, 0x7f, 0x65, 0x4, 0x4, 0x0, 0xcdc5, 0x6, 0x4362, 0x200, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x0, 0x1f, 0x0, 0xc861, 0x9, 0x7]}) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @loopback}, {0x0, @multicast}, 0x0, {0x2, 0x0, @loopback}, 'veth0_vlan\x00'}) pwritev(0xffffffffffffffff, &(0x7f00000032c0)=[{&(0x7f0000000ec0)="fccd6d852d7eb07c72cf3fc9d17d847992893be2ab92111c1e0495008a3a202652cb5f6c2fc11fd9007293a25c5fe0624fb8f60ac9c33f7b1c1fcbada89bb57f3d49feae84e3740db5941dd3d48165b8639346d9440275c96c95a8d1b165c909d7b242fc7864ec48", 0x68}, {&(0x7f0000000f40)="3fd0069cdcc200d19a40d3542e053ded83eead0444db01e53c4a91a7c93e55386746db50193c7685bde904380fef", 0x2e}, {&(0x7f0000000fc0)="391f890d72aaa22e2fd20968b60f1d2ba3ede0dad6c245d3b1370255a95cc2070853d5457cedb05a183bbf2f3965e655defa5235f5758ce482a37a43a687b5aad981a75aee94856cd333fbdd986ac3f574fe1e9d60be5f637808d69fb81a2774975a5f90bb569286debe331872a202a1e5153489294eca3fd73d85078b0c42e10cc4cde3ff73cffc929bae7b54e88256281da5d5e8c131f92c42422b64c592359e750cf7ba3f3b377460f1e5ab109ac73c24f3808b31ca13972b4557338e6c4f8e4ad74f28d41564cc057ccd6d61f45f9b5cf59dc4dd43c1355737c5ff8a25", 0xdf}, {&(0x7f00000010c0)="72cceeed2d10d51e81a7935cd2f2ac239a5b50bf5eb0b153897287d3b9f0bb9a174be06faf0875f5d67a5a2dad92c16cfae2679bb8c074eeb8954fa05b7473e36eaac8fedfac0824e3bb8a4e33dd9d2483614f4ace6299cea212a9343faa9b2f006016", 0x63}, {&(0x7f0000001140)="d5a64b3f36844965dfed3b0da3ac28c3bb0e53db7b5a1707bc1b44688a53d301e9c2", 0x22}, {&(0x7f0000001180)="6bae8832c93b42eab0f16d6397b52adbdc68709d6918c92c2cd05b5295f2ef235a6154ba340eeed53c81e496ca9f004617e0910696e090b30485110d5ade805261ee81830aa1f50896aeaa8c1a3cf37205a8115e637a8a5f417a16897c6f3176037d41d7070f9b393ac8f6bad7f32ad795f7c4e053d296e593dc81404eebf4a1f82c815f824c935cc6b6d8f7dd3f88c54f254bb1eeb2406822246c03cb28b2d53280d82e4531d8bdce5f90", 0xab}, {&(0x7f00000012c0)="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", 0x1000}], 0x7, 0x100, 0x4) bind$inet(r1, &(0x7f0000003280)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x13, &(0x7f0000001280)=0x6, 0x0) [ 114.194309][ T3899] loop2: detected capacity change from 0 to 5168 13:30:37 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x200000, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736642a3c400088001000440000004f801002000400003000000000000008000"/64, 0x40}, {&(0x7f0000010100)="f8ffff00f0ffffffffffffff00"/32, 0x20, 0x800}, {&(0x7f0000010200)="f8ffff00f0ffffffffffffff00"/32, 0x20, 0x1000}, {&(0x7f0000010300)="f8ffff00f0ffffffffffffff00"/32, 0x20, 0x1800}, {&(0x7f0000010400)="f8ffff00f0ffffffffffffff00"/32, 0x20, 0x2000}, {&(0x7f0000010500)="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", 0x120, 0x2800}, {&(0x7f0000010700)="2e20202020202020202020100045ec70325132510000ec7032510300000000002e2e202020202020202020100045ec70325132510000ec70325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020200046ec70325132510000ec70325104001a040000", 0x80, 0x43000}, {&(0x7f0000010800)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x83000}, {&(0x7f0000010d00)='syzkallers\x00'/32, 0x20, 0xc3000}, {&(0x7f0000010e00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x143000}], 0x0, &(0x7f0000010f00)) [ 114.388749][ T3910] loop2: detected capacity change from 0 to 5168 13:30:37 executing program 3: ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000040)) r0 = socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x40000, 0x10) dup(0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000)=0x3000000, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x4000, 0x0) epoll_create1(0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000001240), 0x0, 0x4044080, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f00000033c0)={0x0, 0x0, &(0x7f0000003380)={&(0x7f00000022c0)=ANY=[@ANYBLOB="1c0000000108010100000000000000000200000a06000240810000009bedb51ed2926386adbd0f35d942d89a82a3a14ca2a60e799d11a7e1eb2ee2f0c810b4f747178efff66f6da5a9e1a61ad17faf3ed382d6a25c07d09143e027ad6374d43ef97a8d564e72bb5850bcb7d1f6383b1ceae25fbf74de3a2c2b5421995124a53932847a5cee10d9e6a97c9ee0e32586d156c36c88529bd76634e0dd7adb449279ff31389380c1b916315a7cdc4c03465f15b38338d2452d4a8dced26591bb2f4e9eaf48fe54e495f2e9cd7523b45eb119954fae02869bc20dda1d12030db4cd764f5e17651ff3"], 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x24040004) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f0000000480)={0x2, 0xa7, @status={[0x2, 0x0, 0x3, 0x0, 0xfc5a, 0x200000000]}, [0xc953, 0x0, 0x5, 0x9, 0xfffffffffffff787, 0x1f, 0x100000000, 0x3, 0x80, 0x1, 0x1000, 0x80000000, 0x800000001, 0x1, 0x109, 0x10004, 0xffff, 0x6, 0x4, 0x9, 0x4, 0x1000000, 0x6, 0x3, 0x8, 0x0, 0x5, 0xf72, 0x0, 0x7, 0x4000000002, 0xfffffffffffffffe, 0x9, 0x2, 0x0, 0x4, 0xffffffff90e8d62b, 0x0, 0x5, 0x7, 0x100000001, 0x8, 0x3, 0x8, 0x7f, 0x65, 0x4, 0x4, 0x0, 0xcdc5, 0x6, 0x4362, 0x200, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x0, 0x1f, 0x0, 0xc861, 0x9, 0x7]}) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @loopback}, {0x0, @multicast}, 0x0, {0x2, 0x0, @loopback}, 'veth0_vlan\x00'}) pwritev(0xffffffffffffffff, &(0x7f00000032c0)=[{&(0x7f0000000ec0)="fccd6d852d7eb07c72cf3fc9d17d847992893be2ab92111c1e0495008a3a202652cb5f6c2fc11fd9007293a25c5fe0624fb8f60ac9c33f7b1c1fcbada89bb57f3d49feae84e3740db5941dd3d48165b8639346d9440275c96c95a8d1b165c909d7b242fc7864ec48", 0x68}, {&(0x7f0000000f40)="3fd0069cdcc200d19a40d3542e053ded83eead0444db01e53c4a91a7c93e55386746db50193c7685bde904380fef", 0x2e}, {&(0x7f0000000fc0)="391f890d72aaa22e2fd20968b60f1d2ba3ede0dad6c245d3b1370255a95cc2070853d5457cedb05a183bbf2f3965e655defa5235f5758ce482a37a43a687b5aad981a75aee94856cd333fbdd986ac3f574fe1e9d60be5f637808d69fb81a2774975a5f90bb569286debe331872a202a1e5153489294eca3fd73d85078b0c42e10cc4cde3ff73cffc929bae7b54e88256281da5d5e8c131f92c42422b64c592359e750cf7ba3f3b377460f1e5ab109ac73c24f3808b31ca13972b4557338e6c4f8e4ad74f28d41564cc057ccd6d61f45f9b5cf59dc4dd43c1355737c5ff8a25", 0xdf}, {&(0x7f00000010c0)="72cceeed2d10d51e81a7935cd2f2ac239a5b50bf5eb0b153897287d3b9f0bb9a174be06faf0875f5d67a5a2dad92c16cfae2679bb8c074eeb8954fa05b7473e36eaac8fedfac0824e3bb8a4e33dd9d2483614f4ace6299cea212a9343faa9b2f006016", 0x63}, {&(0x7f0000001140)="d5a64b3f36844965dfed3b0da3ac28c3bb0e53db7b5a1707bc1b44688a53d301e9c2", 0x22}, {&(0x7f0000001180)="6bae8832c93b42eab0f16d6397b52adbdc68709d6918c92c2cd05b5295f2ef235a6154ba340eeed53c81e496ca9f004617e0910696e090b30485110d5ade805261ee81830aa1f50896aeaa8c1a3cf37205a8115e637a8a5f417a16897c6f3176037d41d7070f9b393ac8f6bad7f32ad795f7c4e053d296e593dc81404eebf4a1f82c815f824c935cc6b6d8f7dd3f88c54f254bb1eeb2406822246c03cb28b2d53280d82e4531d8bdce5f90", 0xab}, {&(0x7f00000012c0)="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", 0x1000}], 0x7, 0x100, 0x4) bind$inet(r1, &(0x7f0000003280)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x13, &(0x7f0000001280)=0x6, 0x0) 13:30:37 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000048c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01020000000000000000020000000900010073797a30000000000900030073797a32000000001400048008000140000000040800024000000000080007"], 0xa4}}, 0x0) 13:30:37 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00', 0x1f}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000140)={0x0, 0x7a11c, 0x1f000000}) 13:30:37 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x30}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400), 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0, 0x0) 13:30:37 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000048c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01020000000000000000020000000900010073797a30000000000900030073797a32000000001400048008000140000000040800024000000000080007"], 0xa4}}, 0x0) 13:30:37 executing program 5: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0xb) r1 = syz_open_dev$usbfs(&(0x7f00000004c0), 0x200000077, 0x0) r2 = syz_open_dev$vcsa(&(0x7f00000000c0), 0x1, 0x400001) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)={0x8}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000240)={@empty, @ipv4={'\x00', '\xff\xff', @multicast1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24c20082, r6}) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 13:30:37 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmsg$inet6(r1, &(0x7f00000004c0)={&(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1}, 0x1c, &(0x7f0000001240)=[{&(0x7f0000003340)="eefec5edc362bfa871d69200e50f46fbe99c75e880cd7859bb6683ba20a7cdd19250df0cffa1d6d144120fc59dd9532f56db3f1e2090070cff80f3e5230bec4d81aa5d0caba8d453e586f5f6c48d1141b3fd576107eabe1bea33b77583ec9c565f2fc4a1c70d106b42a8495e976bc6798f1104922be2ddce7fd21b879815dbc70a62d29b6f4c9584f2c6e8a10fcf102ed1feb3484753b91a468dc0907f8750d3950e4c0240445019defb6eb4c95f89f12266498d571619d2305438ed911cd67f782aaf258456f7a95cb973656a103077c306c4475aa585d9d30ea18e23b8b90cdb2d727ec1a86ec7b2307ace25b9c9f3baa0733c0dd94e0e0486a8f7e40c393e76dfa6a8d4db09b29d6eed5e41790f4f4fa3b74e334a3e0f376a9dad3f00aecd610193d99388286791f409126b357c3b792201eb59e04063f3690231c4a20d1b0d74f75fb116de2ab46cca28340b4bc606745d4e1a4577acebdaf5da35dc8f7c9783d67ecc74e1b00eb4ba02c82378244245ba2d6fbdfe1abf1c7d000d58ce2c1e03872e7dba12c5d06b8f3c0ac1d4d96b493e386da70453710288344b87fefc00be0514e7dccf8c6242482fbae9751d39b9c145bbbc56509a3604a126f7a6379a7286ee391ed2ef84de3a3456e6345bc76b51737d6b23cd6f2610de6a9ece2cd3dc370baa75f470b79f486b3587141837e857fbb4c081ee75719a84fc2a14ecd033e2e1e442fe737c2be59c2a5cfbe63cb4853a1b70e0068bcfcb9ce4b40200fe37dff7ac2cfdda2375554810e026d159ef57cebd8283c22a892bc39e0a69c46899ad15f347d58b4ec64edd4b51157dce604607b777d218351e6f3c17a9353ac5cb6121b1daede8827ddadae97bd879180c6c564b45ce9d17916fdaa996f40a752251bace468f422dcfe11ada618824075e22a7bf84c61246c350b247f70f5584c856e9e141faeada66f94cc25dc9b1fa571f0cffa5f7babf19b8cc1b573fd44dfe5a8852cc2798f8e3959b0dec7036489f05b2d117ec52c2a066d24931ae3ebe9a06c0bf12ef159358c720ad7acd9f2a87247e5f63903afd772fc7f3855baa2783ea984005da5feae42664e4851c37531ac139f7fd142fc8b51977b900dc7310ecd90a91121a3dbffe3436ad152bc606c27e399c3206d1e9c4037900caec01ffcb6d18772b4936f2a457517d67fe2465dcd5bbee4155da11f6be32ea84908c5d74091ae2c12a7087237db0b527f985de7d1a956befe925531f2b1adb98493a7babe5ffdf73ac5f9121a4da1026d26e2d770dab9a0ea983ac2f01a6bde77c9598ffbdd3be9eaf7b7e11eb85bd93bd15cae117712e59ede6c4d0402e2851d96135d0d5ec81e156066e7a1c80ef947c8119082bca4651e7e7b576e4a2f4db198e3acfce826de4dcbcbd51dc70941d0b1a88fcd27468c46660181b8c13a8ab77cd5d309b0c5b2feff27d46a6eab168a39463e8c8a65496557596ee854c5b8bbdb6a9da08fb58caec990e03e96f5ded5ca4de625f5775b4df8963d0dc9fd57b41ffa33dce28af90a3bd713130390015e224ea56c721d9f91abfa88d29547c9153cf5848bebafdedb5d206f793e88fe56bcc40e2af248ac3c7b53f53c06165b828f7bcbe74c7c169ca0c9ba8673bfb0269a229d27aa3816236d6e8bde443e57aeb3b07da8c00f37099f74afa0c4cf7d2654bf6de06754b90b7e59aed4d032ef3cd83e12c02c84b1c4270649fab2aa900caf26d", 0x4d1}], 0x1}, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x2}, 0x8) 13:30:37 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x30}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400), 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0, 0x0) 13:30:37 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00', 0x1f}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000140)={0x0, 0x7a11c, 0x1f000000}) 13:30:37 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000048c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01020000000000000000020000000900010073797a30000000000900030073797a32000000001400048008000140000000040800024000000000080007"], 0xa4}}, 0x0) 13:30:37 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmsg$inet6(r1, &(0x7f00000004c0)={&(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1}, 0x1c, &(0x7f0000001240)=[{&(0x7f0000003340)="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", 0x4d1}], 0x1}, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x2}, 0x8) 13:30:37 executing program 5: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0xb) r1 = syz_open_dev$usbfs(&(0x7f00000004c0), 0x200000077, 0x0) r2 = syz_open_dev$vcsa(&(0x7f00000000c0), 0x1, 0x400001) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)={0x8}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000240)={@empty, @ipv4={'\x00', '\xff\xff', @multicast1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24c20082, r6}) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 13:30:37 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00', 0x1f}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000140)={0x0, 0x7a11c, 0x1f000000}) 13:30:37 executing program 3: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0xb) r1 = syz_open_dev$usbfs(&(0x7f00000004c0), 0x200000077, 0x0) r2 = syz_open_dev$vcsa(&(0x7f00000000c0), 0x1, 0x400001) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)={0x8}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000240)={@empty, @ipv4={'\x00', '\xff\xff', @multicast1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24c20082, r6}) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 13:30:37 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x30}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400), 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0, 0x0) 13:30:38 executing program 5: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0xb) r1 = syz_open_dev$usbfs(&(0x7f00000004c0), 0x200000077, 0x0) r2 = syz_open_dev$vcsa(&(0x7f00000000c0), 0x1, 0x400001) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)={0x8}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000240)={@empty, @ipv4={'\x00', '\xff\xff', @multicast1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24c20082, r6}) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 13:30:38 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x30}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400), 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0, 0x0) 13:30:38 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00', 0x1f}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000140)={0x0, 0x7a11c, 0x1f000000}) 13:30:38 executing program 3: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0xb) r1 = syz_open_dev$usbfs(&(0x7f00000004c0), 0x200000077, 0x0) r2 = syz_open_dev$vcsa(&(0x7f00000000c0), 0x1, 0x400001) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)={0x8}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000240)={@empty, @ipv4={'\x00', '\xff\xff', @multicast1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24c20082, r6}) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 13:30:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000048c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01020000000000000000020000000900010073797a30000000000900030073797a32000000001400048008000140000000040800024000000000080007"], 0xa4}}, 0x0) 13:30:38 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmsg$inet6(r1, &(0x7f00000004c0)={&(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1}, 0x1c, &(0x7f0000001240)=[{&(0x7f0000003340)="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", 0x4d1}], 0x1}, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x2}, 0x8) 13:30:38 executing program 4: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0xb) r1 = syz_open_dev$usbfs(&(0x7f00000004c0), 0x200000077, 0x0) r2 = syz_open_dev$vcsa(&(0x7f00000000c0), 0x1, 0x400001) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)={0x8}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000240)={@empty, @ipv4={'\x00', '\xff\xff', @multicast1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24c20082, r6}) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 13:30:38 executing program 5: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0xb) r1 = syz_open_dev$usbfs(&(0x7f00000004c0), 0x200000077, 0x0) r2 = syz_open_dev$vcsa(&(0x7f00000000c0), 0x1, 0x400001) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)={0x8}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000240)={@empty, @ipv4={'\x00', '\xff\xff', @multicast1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24c20082, r6}) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 13:30:38 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmsg$inet6(r1, &(0x7f00000004c0)={&(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1}, 0x1c, &(0x7f0000001240)=[{&(0x7f0000003340)="eefec5edc362bfa871d69200e50f46fbe99c75e880cd7859bb6683ba20a7cdd19250df0cffa1d6d144120fc59dd9532f56db3f1e2090070cff80f3e5230bec4d81aa5d0caba8d453e586f5f6c48d1141b3fd576107eabe1bea33b77583ec9c565f2fc4a1c70d106b42a8495e976bc6798f1104922be2ddce7fd21b879815dbc70a62d29b6f4c9584f2c6e8a10fcf102ed1feb3484753b91a468dc0907f8750d3950e4c0240445019defb6eb4c95f89f12266498d571619d2305438ed911cd67f782aaf258456f7a95cb973656a103077c306c4475aa585d9d30ea18e23b8b90cdb2d727ec1a86ec7b2307ace25b9c9f3baa0733c0dd94e0e0486a8f7e40c393e76dfa6a8d4db09b29d6eed5e41790f4f4fa3b74e334a3e0f376a9dad3f00aecd610193d99388286791f409126b357c3b792201eb59e04063f3690231c4a20d1b0d74f75fb116de2ab46cca28340b4bc606745d4e1a4577acebdaf5da35dc8f7c9783d67ecc74e1b00eb4ba02c82378244245ba2d6fbdfe1abf1c7d000d58ce2c1e03872e7dba12c5d06b8f3c0ac1d4d96b493e386da70453710288344b87fefc00be0514e7dccf8c6242482fbae9751d39b9c145bbbc56509a3604a126f7a6379a7286ee391ed2ef84de3a3456e6345bc76b51737d6b23cd6f2610de6a9ece2cd3dc370baa75f470b79f486b3587141837e857fbb4c081ee75719a84fc2a14ecd033e2e1e442fe737c2be59c2a5cfbe63cb4853a1b70e0068bcfcb9ce4b40200fe37dff7ac2cfdda2375554810e026d159ef57cebd8283c22a892bc39e0a69c46899ad15f347d58b4ec64edd4b51157dce604607b777d218351e6f3c17a9353ac5cb6121b1daede8827ddadae97bd879180c6c564b45ce9d17916fdaa996f40a752251bace468f422dcfe11ada618824075e22a7bf84c61246c350b247f70f5584c856e9e141faeada66f94cc25dc9b1fa571f0cffa5f7babf19b8cc1b573fd44dfe5a8852cc2798f8e3959b0dec7036489f05b2d117ec52c2a066d24931ae3ebe9a06c0bf12ef159358c720ad7acd9f2a87247e5f63903afd772fc7f3855baa2783ea984005da5feae42664e4851c37531ac139f7fd142fc8b51977b900dc7310ecd90a91121a3dbffe3436ad152bc606c27e399c3206d1e9c4037900caec01ffcb6d18772b4936f2a457517d67fe2465dcd5bbee4155da11f6be32ea84908c5d74091ae2c12a7087237db0b527f985de7d1a956befe925531f2b1adb98493a7babe5ffdf73ac5f9121a4da1026d26e2d770dab9a0ea983ac2f01a6bde77c9598ffbdd3be9eaf7b7e11eb85bd93bd15cae117712e59ede6c4d0402e2851d96135d0d5ec81e156066e7a1c80ef947c8119082bca4651e7e7b576e4a2f4db198e3acfce826de4dcbcbd51dc70941d0b1a88fcd27468c46660181b8c13a8ab77cd5d309b0c5b2feff27d46a6eab168a39463e8c8a65496557596ee854c5b8bbdb6a9da08fb58caec990e03e96f5ded5ca4de625f5775b4df8963d0dc9fd57b41ffa33dce28af90a3bd713130390015e224ea56c721d9f91abfa88d29547c9153cf5848bebafdedb5d206f793e88fe56bcc40e2af248ac3c7b53f53c06165b828f7bcbe74c7c169ca0c9ba8673bfb0269a229d27aa3816236d6e8bde443e57aeb3b07da8c00f37099f74afa0c4cf7d2654bf6de06754b90b7e59aed4d032ef3cd83e12c02c84b1c4270649fab2aa900caf26d", 0x4d1}], 0x1}, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x2}, 0x8) 13:30:38 executing program 3: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0xb) r1 = syz_open_dev$usbfs(&(0x7f00000004c0), 0x200000077, 0x0) r2 = syz_open_dev$vcsa(&(0x7f00000000c0), 0x1, 0x400001) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)={0x8}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000240)={@empty, @ipv4={'\x00', '\xff\xff', @multicast1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24c20082, r6}) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 13:30:38 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmsg$inet6(r1, &(0x7f00000004c0)={&(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1}, 0x1c, &(0x7f0000001240)=[{&(0x7f0000003340)="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", 0x4d1}], 0x1}, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x2}, 0x8) 13:30:38 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00', 0x1f}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000140)={0x0, 0x7a11c, 0x1f000000}) 13:30:38 executing program 4: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0xb) r1 = syz_open_dev$usbfs(&(0x7f00000004c0), 0x200000077, 0x0) r2 = syz_open_dev$vcsa(&(0x7f00000000c0), 0x1, 0x400001) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)={0x8}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000240)={@empty, @ipv4={'\x00', '\xff\xff', @multicast1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24c20082, r6}) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 13:30:38 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x30}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400), 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0, 0x0) 13:30:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x13c, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x1b, 0x0, 0x0, {0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x5865}, 0x0) 13:30:38 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmsg$inet6(r1, &(0x7f00000004c0)={&(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1}, 0x1c, &(0x7f0000001240)=[{&(0x7f0000003340)="eefec5edc362bfa871d69200e50f46fbe99c75e880cd7859bb6683ba20a7cdd19250df0cffa1d6d144120fc59dd9532f56db3f1e2090070cff80f3e5230bec4d81aa5d0caba8d453e586f5f6c48d1141b3fd576107eabe1bea33b77583ec9c565f2fc4a1c70d106b42a8495e976bc6798f1104922be2ddce7fd21b879815dbc70a62d29b6f4c9584f2c6e8a10fcf102ed1feb3484753b91a468dc0907f8750d3950e4c0240445019defb6eb4c95f89f12266498d571619d2305438ed911cd67f782aaf258456f7a95cb973656a103077c306c4475aa585d9d30ea18e23b8b90cdb2d727ec1a86ec7b2307ace25b9c9f3baa0733c0dd94e0e0486a8f7e40c393e76dfa6a8d4db09b29d6eed5e41790f4f4fa3b74e334a3e0f376a9dad3f00aecd610193d99388286791f409126b357c3b792201eb59e04063f3690231c4a20d1b0d74f75fb116de2ab46cca28340b4bc606745d4e1a4577acebdaf5da35dc8f7c9783d67ecc74e1b00eb4ba02c82378244245ba2d6fbdfe1abf1c7d000d58ce2c1e03872e7dba12c5d06b8f3c0ac1d4d96b493e386da70453710288344b87fefc00be0514e7dccf8c6242482fbae9751d39b9c145bbbc56509a3604a126f7a6379a7286ee391ed2ef84de3a3456e6345bc76b51737d6b23cd6f2610de6a9ece2cd3dc370baa75f470b79f486b3587141837e857fbb4c081ee75719a84fc2a14ecd033e2e1e442fe737c2be59c2a5cfbe63cb4853a1b70e0068bcfcb9ce4b40200fe37dff7ac2cfdda2375554810e026d159ef57cebd8283c22a892bc39e0a69c46899ad15f347d58b4ec64edd4b51157dce604607b777d218351e6f3c17a9353ac5cb6121b1daede8827ddadae97bd879180c6c564b45ce9d17916fdaa996f40a752251bace468f422dcfe11ada618824075e22a7bf84c61246c350b247f70f5584c856e9e141faeada66f94cc25dc9b1fa571f0cffa5f7babf19b8cc1b573fd44dfe5a8852cc2798f8e3959b0dec7036489f05b2d117ec52c2a066d24931ae3ebe9a06c0bf12ef159358c720ad7acd9f2a87247e5f63903afd772fc7f3855baa2783ea984005da5feae42664e4851c37531ac139f7fd142fc8b51977b900dc7310ecd90a91121a3dbffe3436ad152bc606c27e399c3206d1e9c4037900caec01ffcb6d18772b4936f2a457517d67fe2465dcd5bbee4155da11f6be32ea84908c5d74091ae2c12a7087237db0b527f985de7d1a956befe925531f2b1adb98493a7babe5ffdf73ac5f9121a4da1026d26e2d770dab9a0ea983ac2f01a6bde77c9598ffbdd3be9eaf7b7e11eb85bd93bd15cae117712e59ede6c4d0402e2851d96135d0d5ec81e156066e7a1c80ef947c8119082bca4651e7e7b576e4a2f4db198e3acfce826de4dcbcbd51dc70941d0b1a88fcd27468c46660181b8c13a8ab77cd5d309b0c5b2feff27d46a6eab168a39463e8c8a65496557596ee854c5b8bbdb6a9da08fb58caec990e03e96f5ded5ca4de625f5775b4df8963d0dc9fd57b41ffa33dce28af90a3bd713130390015e224ea56c721d9f91abfa88d29547c9153cf5848bebafdedb5d206f793e88fe56bcc40e2af248ac3c7b53f53c06165b828f7bcbe74c7c169ca0c9ba8673bfb0269a229d27aa3816236d6e8bde443e57aeb3b07da8c00f37099f74afa0c4cf7d2654bf6de06754b90b7e59aed4d032ef3cd83e12c02c84b1c4270649fab2aa900caf26d", 0x4d1}], 0x1}, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x2}, 0x8) 13:30:38 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00', 0x1f}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000140)={0x0, 0x7a11c, 0x1f000000}) 13:30:38 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x30}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400), 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0, 0x0) 13:30:38 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x10, 0x4, 0x4, 0x2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={0x1, 0x0, 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x20) [ 115.522507][ T3975] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:30:38 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmsg$inet6(r1, &(0x7f00000004c0)={&(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1}, 0x1c, &(0x7f0000001240)=[{&(0x7f0000003340)="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", 0x4d1}], 0x1}, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x2}, 0x8) 13:30:38 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00', 0x1f}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000140)={0x0, 0x7a11c, 0x1f000000}) 13:30:38 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x30}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400), 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0, 0x0) [ 115.599414][ T3975] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 115.637733][ T3975] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 13:30:38 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x10, 0x4, 0x4, 0x2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={0x1, 0x0, 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x20) 13:30:38 executing program 5: unshare(0x64020680) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000010003904000000000000003300000000", @ANYRES32=r2, @ANYBLOB="03040000000000001c0012800e00010069703665727370616e"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="0503460008003e00000002586500", 0xe, 0x0, 0x0, 0x0) 13:30:38 executing program 4: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0xb) r1 = syz_open_dev$usbfs(&(0x7f00000004c0), 0x200000077, 0x0) r2 = syz_open_dev$vcsa(&(0x7f00000000c0), 0x1, 0x400001) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)={0x8}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000240)={@empty, @ipv4={'\x00', '\xff\xff', @multicast1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24c20082, r6}) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 13:30:38 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x40002, 0x100) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0xffffffffffffff0f) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c0000000200000000000000000000040000000000007df17b7d4dd67a3d2500b14787a6a6dc599004388f4a2a17417181adb4b317a44df4a3847679b38f3706583269e0f001d7977741fab72551a9e741a0fed126c18bffdfbcb34924cc31b3456efbd46f64803438a43db0c4a443cc015da4b1f13b50"], &(0x7f00000001c0)=""/253, 0x26, 0xfd, 0x1}, 0x20) mount$9p_rdma(&(0x7f0000000080), &(0x7f0000000200)='./file1\x00', &(0x7f0000000240), 0x20400, &(0x7f0000000480)=ANY=[]) r3 = socket(0x1, 0x803, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000600)={&(0x7f0000000d00)=ANY=[@ANYBLOB="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"], 0x11c}, 0x1, 0x0, 0x0, 0x8040}, 0x8000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r4 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000940)=ANY=[@ANYBLOB="3c000000020601020000000000000000070000081c078008000908000000074e0900420073797a322c770b7dfd2acf9f00000000000004c0e9b5ae7c871a2d16304e4dc33c9aad2e65f0a74ffeba186b4bb6369057a72dd289ce6b272cbe1241983135a7cd154a9b8ac2762712b3eca0b47a9722b3483b5c44006a293e6a20ea1b81ee0f9484a4fca23955b2ad0000000003fb0153056d4389d6fc121bd51756b1bbcb461de47ab76de4457653f29e256f0d95d7dfecd7c833906454387de38c28378c1b30a537b3671431553790f1ef539d1edd0aa52aa6a97afcf704a48e166caec39d3b8bf09a0b214ffc04a5f583e850757440f3d31b87500f0b44c913dddc3e3f39c4a19987cabd37ea26dfeca23f97dbf49489be94361e517937a698752b6564c80c849661ee62e97e74801d920db802cbacf7a9616fdb98bdb0699cce139dc6dada809e2733ec48d65eba939e7757cdf449c77b6c824fb4277db3929578fe9d8de4842dc32e1627efaf3740233ee248fb161cfab466f5ec919f8d80d904b1a1bb124c25e9d3d2c4c05b656b73e11e4634e6b3d3f47af6747efba088337124e560845c2293e4aa60f050854c48f0430e8fc612a1a733147ec860255d4a8e"], 0x3c}, 0x1, 0x0, 0x0, 0x10000880}, 0xc004) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8936, &(0x7f0000000340)={@local, 0x4, r2}) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r6 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=@newlink={0x58, 0x10, 0x401, 0x0, 0x4, {0x0, 0x0, 0x0, 0x0, 0x22020, 0x42a0a}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x8100}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x58}}, 0x0) 13:30:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x13c, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x1b, 0x0, 0x0, {0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x5865}, 0x0) 13:30:38 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x10, 0x4, 0x4, 0x2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={0x1, 0x0, 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x20) 13:30:38 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x4c}}, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0x3, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 13:30:38 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x4c}}, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0x3, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 13:30:39 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x10, 0x4, 0x4, 0x2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={0x1, 0x0, 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x20) 13:30:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/\x00s/sync_\x00le\xf44.\xab%n\x00'/36}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000280)=""/4096, 0x9008) socket$netlink(0x10, 0x3, 0x0) 13:30:39 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x4c}}, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0x3, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 13:30:39 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x4c}}, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0x3, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) [ 116.354097][ T4004] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:30:39 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x4b52, &(0x7f00000003c0)={0x0, 0x3d, 0x0, 0x2000, 0x0, "244d6c71b5a8c40000000000000100", 0x400, 0x7fffffff}) [ 116.488990][ T4004] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 116.548647][ T4004] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 116.752411][ T3996] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 13:30:40 executing program 5: unshare(0x64020680) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000010003904000000000000003300000000", @ANYRES32=r2, @ANYBLOB="03040000000000001c0012800e00010069703665727370616e"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="0503460008003e00000002586500", 0xe, 0x0, 0x0, 0x0) 13:30:40 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x4b52, &(0x7f00000003c0)={0x0, 0x3d, 0x0, 0x2000, 0x0, "244d6c71b5a8c40000000000000100", 0x400, 0x7fffffff}) 13:30:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/\x00s/sync_\x00le\xf44.\xab%n\x00'/36}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000280)=""/4096, 0x9008) socket$netlink(0x10, 0x3, 0x0) 13:30:40 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x40002, 0x100) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0xffffffffffffff0f) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c0000000200000000000000000000040000000000007df17b7d4dd67a3d2500b14787a6a6dc599004388f4a2a17417181adb4b317a44df4a3847679b38f3706583269e0f001d7977741fab72551a9e741a0fed126c18bffdfbcb34924cc31b3456efbd46f64803438a43db0c4a443cc015da4b1f13b50"], &(0x7f00000001c0)=""/253, 0x26, 0xfd, 0x1}, 0x20) mount$9p_rdma(&(0x7f0000000080), &(0x7f0000000200)='./file1\x00', &(0x7f0000000240), 0x20400, &(0x7f0000000480)=ANY=[]) r3 = socket(0x1, 0x803, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000600)={&(0x7f0000000d00)=ANY=[@ANYBLOB="1c0100003200000129bd7000fbdbdf25000000000c0002000100000001000000080004003f0000000800040007001400100001000c0018000800030001000000500001000c00000008000300060000000c0005000800010069707400100003000900010067616374000000000c001f0008000300090000000c000c0008ff0200000001000c000600080003000944ff5ea46b639b5d00000008000400020000007c0001000c001b0008000300d5000000100014000b0001006d697272656400000c001300080001006270660010001d000c000100736b6265646974000c000a000800030004000000140011000f00010074756e6e656c5f6b6579000010001d0009000100676163740000000010000f000c000100736b626564697400bc12389b5982dfecc4e2ca839b5a5b0b9551ccf1de12d3c8a8643b49fd4a5ca9400c78a40fe68a57fe029cc4f6ec59abad9d418bc48ce1e02157a3303b8aa5e850a559dd6c3a067f76041fea6ef3f701000100bb8fab741dcb5c75dcd9e18be8028c75bac85eb1c642b13cd000f8967e9a76c40d92374de390ddf2b8764cff90aead7adfafe9698755698d13830eb76b5caacbb4d71b2e228657a1a880d918c52dd43e133ef9c9a0b4a9191e5db4946e8b4c7df9590c19e481070ce27c293316d70c125b1fecfe161878eceda6babe76ba916c02801de6e9bfee2d656ab27f547f0198d5e54ac1f7590583d88d463ddfcfbdc3b202bf69bc2a77af9e0beddb43fef024a1bef1f9e043d80df4f207bfeb5ee5b16e7e2edce8d2000051f5d437ce994f1e4e8500b3316b4942ef3d10b68a5b65853a99f3069711d08449466f8f5afdcfdeac15fde0b3891c81586153c4e6f61807a0b445c11b72e93aa14f265bd43b4e05b3a874593a0c8eceaf26"], 0x11c}, 0x1, 0x0, 0x0, 0x8040}, 0x8000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r4 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000940)=ANY=[@ANYBLOB="3c000000020601020000000000000000070000081c078008000908000000074e0900420073797a322c770b7dfd2acf9f00000000000004c0e9b5ae7c871a2d16304e4dc33c9aad2e65f0a74ffeba186b4bb6369057a72dd289ce6b272cbe1241983135a7cd154a9b8ac2762712b3eca0b47a9722b3483b5c44006a293e6a20ea1b81ee0f9484a4fca23955b2ad0000000003fb0153056d4389d6fc121bd51756b1bbcb461de47ab76de4457653f29e256f0d95d7dfecd7c833906454387de38c28378c1b30a537b3671431553790f1ef539d1edd0aa52aa6a97afcf704a48e166caec39d3b8bf09a0b214ffc04a5f583e850757440f3d31b87500f0b44c913dddc3e3f39c4a19987cabd37ea26dfeca23f97dbf49489be94361e517937a698752b6564c80c849661ee62e97e74801d920db802cbacf7a9616fdb98bdb0699cce139dc6dada809e2733ec48d65eba939e7757cdf449c77b6c824fb4277db3929578fe9d8de4842dc32e1627efaf3740233ee248fb161cfab466f5ec919f8d80d904b1a1bb124c25e9d3d2c4c05b656b73e11e4634e6b3d3f47af6747efba088337124e560845c2293e4aa60f050854c48f0430e8fc612a1a733147ec860255d4a8e"], 0x3c}, 0x1, 0x0, 0x0, 0x10000880}, 0xc004) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8936, &(0x7f0000000340)={@local, 0x4, r2}) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r6 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=@newlink={0x58, 0x10, 0x401, 0x0, 0x4, {0x0, 0x0, 0x0, 0x0, 0x22020, 0x42a0a}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x8100}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x58}}, 0x0) 13:30:40 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x13c, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x1b, 0x0, 0x0, {0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x5865}, 0x0) 13:30:40 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x40002, 0x100) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0xffffffffffffff0f) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c0000000200000000000000000000040000000000007df17b7d4dd67a3d2500b14787a6a6dc599004388f4a2a17417181adb4b317a44df4a3847679b38f3706583269e0f001d7977741fab72551a9e741a0fed126c18bffdfbcb34924cc31b3456efbd46f64803438a43db0c4a443cc015da4b1f13b50"], &(0x7f00000001c0)=""/253, 0x26, 0xfd, 0x1}, 0x20) mount$9p_rdma(&(0x7f0000000080), &(0x7f0000000200)='./file1\x00', &(0x7f0000000240), 0x20400, &(0x7f0000000480)=ANY=[]) r3 = socket(0x1, 0x803, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000600)={&(0x7f0000000d00)=ANY=[@ANYBLOB="1c0100003200000129bd7000fbdbdf25000000000c0002000100000001000000080004003f0000000800040007001400100001000c0018000800030001000000500001000c00000008000300060000000c0005000800010069707400100003000900010067616374000000000c001f0008000300090000000c000c0008ff0200000001000c000600080003000944ff5ea46b639b5d00000008000400020000007c0001000c001b0008000300d5000000100014000b0001006d697272656400000c001300080001006270660010001d000c000100736b6265646974000c000a000800030004000000140011000f00010074756e6e656c5f6b6579000010001d0009000100676163740000000010000f000c000100736b626564697400bc12389b5982dfecc4e2ca839b5a5b0b9551ccf1de12d3c8a8643b49fd4a5ca9400c78a40fe68a57fe029cc4f6ec59abad9d418bc48ce1e02157a3303b8aa5e850a559dd6c3a067f76041fea6ef3f701000100bb8fab741dcb5c75dcd9e18be8028c75bac85eb1c642b13cd000f8967e9a76c40d92374de390ddf2b8764cff90aead7adfafe9698755698d13830eb76b5caacbb4d71b2e228657a1a880d918c52dd43e133ef9c9a0b4a9191e5db4946e8b4c7df9590c19e481070ce27c293316d70c125b1fecfe161878eceda6babe76ba916c02801de6e9bfee2d656ab27f547f0198d5e54ac1f7590583d88d463ddfcfbdc3b202bf69bc2a77af9e0beddb43fef024a1bef1f9e043d80df4f207bfeb5ee5b16e7e2edce8d2000051f5d437ce994f1e4e8500b3316b4942ef3d10b68a5b65853a99f3069711d08449466f8f5afdcfdeac15fde0b3891c81586153c4e6f61807a0b445c11b72e93aa14f265bd43b4e05b3a874593a0c8eceaf26"], 0x11c}, 0x1, 0x0, 0x0, 0x8040}, 0x8000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r4 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x3c}, 0x1, 0x0, 0x0, 0x10000880}, 0xc004) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8936, &(0x7f0000000340)={@local, 0x4, r2}) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r6 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=@newlink={0x58, 0x10, 0x401, 0x0, 0x4, {0x0, 0x0, 0x0, 0x0, 0x22020, 0x42a0a}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x8100}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x58}}, 0x0) 13:30:40 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x4b52, &(0x7f00000003c0)={0x0, 0x3d, 0x0, 0x2000, 0x0, "244d6c71b5a8c40000000000000100", 0x400, 0x7fffffff}) [ 117.905555][ T4031] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:30:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/\x00s/sync_\x00le\xf44.\xab%n\x00'/36}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000280)=""/4096, 0x9008) socket$netlink(0x10, 0x3, 0x0) 13:30:41 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x4b52, &(0x7f00000003c0)={0x0, 0x3d, 0x0, 0x2000, 0x0, "244d6c71b5a8c40000000000000100", 0x400, 0x7fffffff}) [ 118.001536][ T4031] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 118.016918][ T4031] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 13:30:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/\x00s/sync_\x00le\xf44.\xab%n\x00'/36}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000280)=""/4096, 0x9008) socket$netlink(0x10, 0x3, 0x0) 13:30:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x13c, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x1b, 0x0, 0x0, {0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x5865}, 0x0) 13:30:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/\x00s/sync_\x00le\xf44.\xab%n\x00'/36}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000280)=""/4096, 0x9008) socket$netlink(0x10, 0x3, 0x0) [ 118.406719][ T4051] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 118.449376][ T4051] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 118.472170][ T4051] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 118.609740][ T4035] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 13:30:41 executing program 5: unshare(0x64020680) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000010003904000000000000003300000000", @ANYRES32=r2, @ANYBLOB="03040000000000001c0012800e00010069703665727370616e"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="0503460008003e00000002586500", 0xe, 0x0, 0x0, 0x0) 13:30:41 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x40002, 0x100) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0xffffffffffffff0f) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c0000000200000000000000000000040000000000007df17b7d4dd67a3d2500b14787a6a6dc599004388f4a2a17417181adb4b317a44df4a3847679b38f3706583269e0f001d7977741fab72551a9e741a0fed126c18bffdfbcb34924cc31b3456efbd46f64803438a43db0c4a443cc015da4b1f13b50"], &(0x7f00000001c0)=""/253, 0x26, 0xfd, 0x1}, 0x20) mount$9p_rdma(&(0x7f0000000080), &(0x7f0000000200)='./file1\x00', &(0x7f0000000240), 0x20400, &(0x7f0000000480)=ANY=[]) r3 = socket(0x1, 0x803, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000600)={&(0x7f0000000d00)=ANY=[@ANYBLOB="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"], 0x11c}, 0x1, 0x0, 0x0, 0x8040}, 0x8000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r4 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x3c}, 0x1, 0x0, 0x0, 0x10000880}, 0xc004) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8936, &(0x7f0000000340)={@local, 0x4, r2}) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r6 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=@newlink={0x58, 0x10, 0x401, 0x0, 0x4, {0x0, 0x0, 0x0, 0x0, 0x22020, 0x42a0a}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x8100}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x58}}, 0x0) 13:30:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/\x00s/sync_\x00le\xf44.\xab%n\x00'/36}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000280)=""/4096, 0x9008) socket$netlink(0x10, 0x3, 0x0) 13:30:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/\x00s/sync_\x00le\xf44.\xab%n\x00'/36}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000280)=""/4096, 0x9008) socket$netlink(0x10, 0x3, 0x0) 13:30:41 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000), 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) r1 = dup(r0) r2 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000106000/0x1000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r2, 0x450c, 0x0, 0x0, 0x0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x1) 13:30:41 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x40002, 0x100) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0xffffffffffffff0f) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c0000000200000000000000000000040000000000007df17b7d4dd67a3d2500b14787a6a6dc599004388f4a2a17417181adb4b317a44df4a3847679b38f3706583269e0f001d7977741fab72551a9e741a0fed126c18bffdfbcb34924cc31b3456efbd46f64803438a43db0c4a443cc015da4b1f13b50"], &(0x7f00000001c0)=""/253, 0x26, 0xfd, 0x1}, 0x20) mount$9p_rdma(&(0x7f0000000080), &(0x7f0000000200)='./file1\x00', &(0x7f0000000240), 0x20400, &(0x7f0000000480)=ANY=[]) r3 = socket(0x1, 0x803, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000600)={&(0x7f0000000d00)=ANY=[@ANYBLOB="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"], 0x11c}, 0x1, 0x0, 0x0, 0x8040}, 0x8000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r4 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000940)=ANY=[@ANYBLOB="3c000000020601020000000000000000070000081c078008000908000000074e0900420073797a322c770b7dfd2acf9f00000000000004c0e9b5ae7c871a2d16304e4dc33c9aad2e65f0a74ffeba186b4bb6369057a72dd289ce6b272cbe1241983135a7cd154a9b8ac2762712b3eca0b47a9722b3483b5c44006a293e6a20ea1b81ee0f9484a4fca23955b2ad0000000003fb0153056d4389d6fc121bd51756b1bbcb461de47ab76de4457653f29e256f0d95d7dfecd7c833906454387de38c28378c1b30a537b3671431553790f1ef539d1edd0aa52aa6a97afcf704a48e166caec39d3b8bf09a0b214ffc04a5f583e850757440f3d31b87500f0b44c913dddc3e3f39c4a19987cabd37ea26dfeca23f97dbf49489be94361e517937a698752b6564c80c849661ee62e97e74801d920db802cbacf7a9616fdb98bdb0699cce139dc6dada809e2733ec48d65eba939e7757cdf449c77b6c824fb4277db3929578fe9d8de4842dc32e1627efaf3740233ee248fb161cfab466f5ec919f8d80d904b1a1bb124c25e9d3d2c4c05b656b73e11e4634e6b3d3f47af6747efba088337124e560845c2293e4aa60f050854c48f0430e8fc612a1a733147ec860255d4a8e"], 0x3c}, 0x1, 0x0, 0x0, 0x10000880}, 0xc004) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8936, &(0x7f0000000340)={@local, 0x4, r2}) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r6 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=@newlink={0x58, 0x10, 0x401, 0x0, 0x4, {0x0, 0x0, 0x0, 0x0, 0x22020, 0x42a0a}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x8100}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x58}}, 0x0) 13:30:41 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000), 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) r1 = dup(r0) r2 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000106000/0x1000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r2, 0x450c, 0x0, 0x0, 0x0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x1) 13:30:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/\x00s/sync_\x00le\xf44.\xab%n\x00'/36}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000280)=""/4096, 0x9008) socket$netlink(0x10, 0x3, 0x0) 13:30:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/\x00s/sync_\x00le\xf44.\xab%n\x00'/36}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000280)=""/4096, 0x9008) socket$netlink(0x10, 0x3, 0x0) 13:30:42 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000), 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) r1 = dup(r0) r2 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000106000/0x1000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r2, 0x450c, 0x0, 0x0, 0x0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x1) 13:30:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/\x00s/sync_\x00le\xf44.\xab%n\x00'/36}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000280)=""/4096, 0x9008) socket$netlink(0x10, 0x3, 0x0) 13:30:42 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000), 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) r1 = dup(r0) r2 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000106000/0x1000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r2, 0x450c, 0x0, 0x0, 0x0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x1) [ 119.519992][ T4066] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 13:30:42 executing program 5: unshare(0x64020680) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000010003904000000000000003300000000", @ANYRES32=r2, @ANYBLOB="03040000000000001c0012800e00010069703665727370616e"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="0503460008003e00000002586500", 0xe, 0x0, 0x0, 0x0) 13:30:42 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x40002, 0x100) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0xffffffffffffff0f) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c0000000200000000000000000000040000000000007df17b7d4dd67a3d2500b14787a6a6dc599004388f4a2a17417181adb4b317a44df4a3847679b38f3706583269e0f001d7977741fab72551a9e741a0fed126c18bffdfbcb34924cc31b3456efbd46f64803438a43db0c4a443cc015da4b1f13b50"], &(0x7f00000001c0)=""/253, 0x26, 0xfd, 0x1}, 0x20) mount$9p_rdma(&(0x7f0000000080), &(0x7f0000000200)='./file1\x00', &(0x7f0000000240), 0x20400, &(0x7f0000000480)=ANY=[]) r3 = socket(0x1, 0x803, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000600)={&(0x7f0000000d00)=ANY=[@ANYBLOB="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"], 0x11c}, 0x1, 0x0, 0x0, 0x8040}, 0x8000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r4 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x3c}, 0x1, 0x0, 0x0, 0x10000880}, 0xc004) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8936, &(0x7f0000000340)={@local, 0x4, r2}) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r6 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=@newlink={0x58, 0x10, 0x401, 0x0, 0x4, {0x0, 0x0, 0x0, 0x0, 0x22020, 0x42a0a}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x8100}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x58}}, 0x0) 13:30:42 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000), 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) r1 = dup(r0) r2 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000106000/0x1000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r2, 0x450c, 0x0, 0x0, 0x0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x1) 13:30:42 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000180)=ANY=[@ANYBLOB="000000004064ff0392340300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff"]) 13:30:42 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x40002, 0x100) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0xffffffffffffff0f) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c0000000200000000000000000000040000000000007df17b7d4dd67a3d2500b14787a6a6dc599004388f4a2a17417181adb4b317a44df4a3847679b38f3706583269e0f001d7977741fab72551a9e741a0fed126c18bffdfbcb34924cc31b3456efbd46f64803438a43db0c4a443cc015da4b1f13b50"], &(0x7f00000001c0)=""/253, 0x26, 0xfd, 0x1}, 0x20) mount$9p_rdma(&(0x7f0000000080), &(0x7f0000000200)='./file1\x00', &(0x7f0000000240), 0x20400, &(0x7f0000000480)=ANY=[]) r3 = socket(0x1, 0x803, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000600)={&(0x7f0000000d00)=ANY=[@ANYBLOB="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"], 0x11c}, 0x1, 0x0, 0x0, 0x8040}, 0x8000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r4 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x3c}, 0x1, 0x0, 0x0, 0x10000880}, 0xc004) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8936, &(0x7f0000000340)={@local, 0x4, r2}) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r6 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=@newlink={0x58, 0x10, 0x401, 0x0, 0x4, {0x0, 0x0, 0x0, 0x0, 0x22020, 0x42a0a}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x8100}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x58}}, 0x0) 13:30:42 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000), 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) r1 = dup(r0) r2 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000106000/0x1000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r2, 0x450c, 0x0, 0x0, 0x0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x1) 13:30:42 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000180)=ANY=[@ANYBLOB="000000004064ff0392340300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff"]) 13:30:42 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000), 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) r1 = dup(r0) r2 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000106000/0x1000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r2, 0x450c, 0x0, 0x0, 0x0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x1) 13:30:42 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) 13:30:42 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000180)=ANY=[@ANYBLOB="000000004064ff0392340300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff"]) 13:30:42 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) close(r0) 13:30:42 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x3}}, 0x10) bind$tipc(r1, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x42, 0x1}}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x83f}, 0x10) bind$tipc(r0, 0x0, 0x0) dup3(r2, r1, 0x0) [ 120.431167][ T4098] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 13:30:43 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x3}}, 0x10) bind$tipc(r1, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x42, 0x1}}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x83f}, 0x10) bind$tipc(r0, 0x0, 0x0) dup3(r2, r1, 0x0) 13:30:43 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000180)=ANY=[@ANYBLOB="000000004064ff0392340300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff"]) 13:30:43 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) close(r0) 13:30:43 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x3}}, 0x10) bind$tipc(r1, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x42, 0x1}}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x83f}, 0x10) bind$tipc(r0, 0x0, 0x0) dup3(r2, r1, 0x0) 13:30:43 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x3}}, 0x10) bind$tipc(r1, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x42, 0x1}}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x83f}, 0x10) bind$tipc(r0, 0x0, 0x0) dup3(r2, r1, 0x0) 13:30:43 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) close(r0) 13:30:43 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x3}}, 0x10) bind$tipc(r1, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x42, 0x1}}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x83f}, 0x10) bind$tipc(r0, 0x0, 0x0) dup3(r2, r1, 0x0) 13:30:43 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) close(r0) 13:30:43 executing program 0: socket(0x0, 0x0, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f00000002c0)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x2000000, &(0x7f0000000300)=ANY=[]) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r1 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) getpeername$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3180, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x80000009) 13:30:43 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x3}}, 0x10) bind$tipc(r1, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x42, 0x1}}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x83f}, 0x10) bind$tipc(r0, 0x0, 0x0) dup3(r2, r1, 0x0) 13:30:43 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x3}}, 0x10) bind$tipc(r1, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x42, 0x1}}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x83f}, 0x10) bind$tipc(r0, 0x0, 0x0) dup3(r2, r1, 0x0) 13:30:43 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) close(r0) 13:30:43 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) close(r0) 13:30:43 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x3}}, 0x10) bind$tipc(r1, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x42, 0x1}}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x83f}, 0x10) bind$tipc(r0, 0x0, 0x0) dup3(r2, r1, 0x0) 13:30:43 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x3}}, 0x10) bind$tipc(r1, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x42, 0x1}}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x83f}, 0x10) bind$tipc(r0, 0x0, 0x0) dup3(r2, r1, 0x0) 13:30:43 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x3}}, 0x10) bind$tipc(r1, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x42, 0x1}}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x83f}, 0x10) bind$tipc(r0, 0x0, 0x0) dup3(r2, r1, 0x0) [ 120.789159][ T4139] loop0: detected capacity change from 0 to 512 13:30:43 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) close(r0) 13:30:43 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0xc, 0x1e1441) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000180)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x60, 0x2}, @rumble}) write$evdev(r0, &(0x7f0000000040), 0x2b8) 13:30:43 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x4, 0x30, 0x8}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000040)="e8"}, 0x20) 13:30:43 executing program 4: r0 = syz_io_uring_setup(0x1161, &(0x7f0000001900), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000080)=0x0, &(0x7f00000000c0)=0x0) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) [ 120.901524][ T26] audit: type=1800 audit(1639488643.895:18): pid=4135 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=1194 res=0 errno=0 [ 120.923742][ T4139] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 13:30:44 executing program 0: socket(0x0, 0x0, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f00000002c0)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x2000000, &(0x7f0000000300)=ANY=[]) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r1 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) getpeername$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3180, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x80000009) 13:30:44 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x4, 0x30, 0x8}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000040)="e8"}, 0x20) 13:30:44 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x14}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:30:44 executing program 4: r0 = syz_io_uring_setup(0x1161, &(0x7f0000001900), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000080)=0x0, &(0x7f00000000c0)=0x0) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) 13:30:44 executing program 2: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc000000000000, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) perf_event_open(&(0x7f0000001d00)={0x0, 0x80, 0x0, 0x0, 0xff, 0x7, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x470b, 0x0, @perf_config_ext={0x0, 0x12}, 0x6001, 0x97b0, 0x6, 0x6, 0x2, 0xa1a3, 0x4, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xd, r0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f00000008c0)={{}, {}, [{}], {}, [{0x8, 0x3, r2}, {0x8, 0x4}, {0x8, 0x5}], {0x10, 0x4}}, 0x44, 0x0) lchown(&(0x7f0000000340)='./bus\x00', r1, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f00000002c0)={0x9, 0x101}) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000002080)=[{{&(0x7f0000000600)=@abs, 0x6e, &(0x7f0000000840)=[{&(0x7f0000000980)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000780)=""/104, 0x68}, {&(0x7f00000006c0)=""/54, 0x36}, {&(0x7f0000000800)=""/63, 0x3f}, {0x0}], 0x6, &(0x7f0000001980)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0x38}}, {{0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000001a00)=""/117, 0x75}, {&(0x7f0000001a80)=""/79, 0x4f}, {&(0x7f0000001b00)}], 0x3, &(0x7f0000001d80)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="870000004dba029566d5ed5f3967f5f01c673eff02daf2c0eb48a8b41ae9115554144547c244aeccfc86625b51b407c4370ccf"], 0x40}}, {{&(0x7f0000001c00), 0x6e, &(0x7f0000001f80)=[{&(0x7f0000004c80)=""/4096, 0x1000}, {&(0x7f0000001e40)=""/98, 0x62}], 0x2, &(0x7f0000002000)=[@cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}}], 0x3, 0x40, &(0x7f0000002140)) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 13:30:44 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0xc, 0x1e1441) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000180)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x60, 0x2}, @rumble}) write$evdev(r0, &(0x7f0000000040), 0x2b8) 13:30:44 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x4, 0x30, 0x8}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000040)="e8"}, 0x20) 13:30:44 executing program 4: r0 = syz_io_uring_setup(0x1161, &(0x7f0000001900), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000080)=0x0, &(0x7f00000000c0)=0x0) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) 13:30:44 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x14}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:30:44 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0xc, 0x1e1441) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000180)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x60, 0x2}, @rumble}) write$evdev(r0, &(0x7f0000000040), 0x2b8) 13:30:44 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x4, 0x30, 0x8}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000040)="e8"}, 0x20) 13:30:44 executing program 4: r0 = syz_io_uring_setup(0x1161, &(0x7f0000001900), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000080)=0x0, &(0x7f00000000c0)=0x0) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) [ 121.676966][ T4180] loop0: detected capacity change from 0 to 512 [ 121.778158][ T26] audit: type=1800 audit(1639488644.765:19): pid=4175 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=1152 res=0 errno=0 [ 121.918443][ T4180] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 122.176145][ T4166] overlayfs: './file0' not a directory 13:30:45 executing program 0: socket(0x0, 0x0, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f00000002c0)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x2000000, &(0x7f0000000300)=ANY=[]) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r1 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) getpeername$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3180, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x80000009) 13:30:45 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0xc, 0x1e1441) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000180)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x60, 0x2}, @rumble}) write$evdev(r0, &(0x7f0000000040), 0x2b8) 13:30:45 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x14}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:30:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(0xffffffffffffffff, 0x80984120, 0x0) close(r0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="020000000100000000"], 0x24, 0x0) 13:30:45 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340), 0x442, 0x0) write$vga_arbiter(r0, &(0x7f0000000040)=@other={'lock', ' ', 'io+mem'}, 0xc) write$vga_arbiter(r0, &(0x7f0000000000)=@other={'unlock', ' ', 'io+mem'}, 0xe) 13:30:45 executing program 2: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc000000000000, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) perf_event_open(&(0x7f0000001d00)={0x0, 0x80, 0x0, 0x0, 0xff, 0x7, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x470b, 0x0, @perf_config_ext={0x0, 0x12}, 0x6001, 0x97b0, 0x6, 0x6, 0x2, 0xa1a3, 0x4, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xd, r0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f00000008c0)={{}, {}, [{}], {}, [{0x8, 0x3, r2}, {0x8, 0x4}, {0x8, 0x5}], {0x10, 0x4}}, 0x44, 0x0) lchown(&(0x7f0000000340)='./bus\x00', r1, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f00000002c0)={0x9, 0x101}) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000002080)=[{{&(0x7f0000000600)=@abs, 0x6e, &(0x7f0000000840)=[{&(0x7f0000000980)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000780)=""/104, 0x68}, {&(0x7f00000006c0)=""/54, 0x36}, {&(0x7f0000000800)=""/63, 0x3f}, {0x0}], 0x6, &(0x7f0000001980)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0x38}}, {{0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000001a00)=""/117, 0x75}, {&(0x7f0000001a80)=""/79, 0x4f}, {&(0x7f0000001b00)}], 0x3, &(0x7f0000001d80)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="870000004dba029566d5ed5f3967f5f01c673eff02daf2c0eb48a8b41ae9115554144547c244aeccfc86625b51b407c4370ccf"], 0x40}}, {{&(0x7f0000001c00), 0x6e, &(0x7f0000001f80)=[{&(0x7f0000004c80)=""/4096, 0x1000}, {&(0x7f0000001e40)=""/98, 0x62}], 0x2, &(0x7f0000002000)=[@cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}}], 0x3, 0x40, &(0x7f0000002140)) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 13:30:45 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340), 0x442, 0x0) write$vga_arbiter(r0, &(0x7f0000000040)=@other={'lock', ' ', 'io+mem'}, 0xc) write$vga_arbiter(r0, &(0x7f0000000000)=@other={'unlock', ' ', 'io+mem'}, 0xe) 13:30:45 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x14}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:30:45 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340), 0x442, 0x0) write$vga_arbiter(r0, &(0x7f0000000040)=@other={'lock', ' ', 'io+mem'}, 0xc) write$vga_arbiter(r0, &(0x7f0000000000)=@other={'unlock', ' ', 'io+mem'}, 0xe) 13:30:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(0xffffffffffffffff, 0x80984120, 0x0) close(r0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="020000000100000000"], 0x24, 0x0) 13:30:45 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340), 0x442, 0x0) write$vga_arbiter(r0, &(0x7f0000000040)=@other={'lock', ' ', 'io+mem'}, 0xc) write$vga_arbiter(r0, &(0x7f0000000000)=@other={'unlock', ' ', 'io+mem'}, 0xe) [ 122.515849][ T4202] loop0: detected capacity change from 0 to 512 [ 122.546293][ T4191] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 13:30:45 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340), 0x442, 0x0) write$vga_arbiter(r0, &(0x7f0000000040)=@other={'lock', ' ', 'io+mem'}, 0xc) write$vga_arbiter(r0, &(0x7f0000000000)=@other={'unlock', ' ', 'io+mem'}, 0xe) [ 122.570725][ T4202] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 122.595908][ T26] audit: type=1800 audit(1639488645.585:20): pid=4197 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=17 res=0 errno=0 13:30:45 executing program 0: socket(0x0, 0x0, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f00000002c0)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x2000000, &(0x7f0000000300)=ANY=[]) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r1 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) getpeername$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3180, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x80000009) 13:30:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(0xffffffffffffffff, 0x80984120, 0x0) close(r0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="020000000100000000"], 0x24, 0x0) 13:30:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(0xffffffffffffffff, 0x80984120, 0x0) close(r0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="020000000100000000"], 0x24, 0x0) 13:30:45 executing program 2: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc000000000000, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) perf_event_open(&(0x7f0000001d00)={0x0, 0x80, 0x0, 0x0, 0xff, 0x7, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x470b, 0x0, @perf_config_ext={0x0, 0x12}, 0x6001, 0x97b0, 0x6, 0x6, 0x2, 0xa1a3, 0x4, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xd, r0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f00000008c0)={{}, {}, [{}], {}, [{0x8, 0x3, r2}, {0x8, 0x4}, {0x8, 0x5}], {0x10, 0x4}}, 0x44, 0x0) lchown(&(0x7f0000000340)='./bus\x00', r1, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f00000002c0)={0x9, 0x101}) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000002080)=[{{&(0x7f0000000600)=@abs, 0x6e, &(0x7f0000000840)=[{&(0x7f0000000980)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000780)=""/104, 0x68}, {&(0x7f00000006c0)=""/54, 0x36}, {&(0x7f0000000800)=""/63, 0x3f}, {0x0}], 0x6, &(0x7f0000001980)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0x38}}, {{0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000001a00)=""/117, 0x75}, {&(0x7f0000001a80)=""/79, 0x4f}, {&(0x7f0000001b00)}], 0x3, &(0x7f0000001d80)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="870000004dba029566d5ed5f3967f5f01c673eff02daf2c0eb48a8b41ae9115554144547c244aeccfc86625b51b407c4370ccf"], 0x40}}, {{&(0x7f0000001c00), 0x6e, &(0x7f0000001f80)=[{&(0x7f0000004c80)=""/4096, 0x1000}, {&(0x7f0000001e40)=""/98, 0x62}], 0x2, &(0x7f0000002000)=[@cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}}], 0x3, 0x40, &(0x7f0000002140)) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 13:30:45 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340), 0x442, 0x0) write$vga_arbiter(r0, &(0x7f0000000040)=@other={'lock', ' ', 'io+mem'}, 0xc) write$vga_arbiter(r0, &(0x7f0000000000)=@other={'unlock', ' ', 'io+mem'}, 0xe) 13:30:45 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340), 0x442, 0x0) write$vga_arbiter(r0, &(0x7f0000000040)=@other={'lock', ' ', 'io+mem'}, 0xc) write$vga_arbiter(r0, &(0x7f0000000000)=@other={'unlock', ' ', 'io+mem'}, 0xe) 13:30:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(0xffffffffffffffff, 0x80984120, 0x0) close(r0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="020000000100000000"], 0x24, 0x0) 13:30:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(0xffffffffffffffff, 0x80984120, 0x0) close(r0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="020000000100000000"], 0x24, 0x0) 13:30:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(0xffffffffffffffff, 0x80984120, 0x0) close(r0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="020000000100000000"], 0x24, 0x0) 13:30:45 executing program 3: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc000000000000, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) perf_event_open(&(0x7f0000001d00)={0x0, 0x80, 0x0, 0x0, 0xff, 0x7, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x470b, 0x0, @perf_config_ext={0x0, 0x12}, 0x6001, 0x97b0, 0x6, 0x6, 0x2, 0xa1a3, 0x4, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xd, r0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f00000008c0)={{}, {}, [{}], {}, [{0x8, 0x3, r2}, {0x8, 0x4}, {0x8, 0x5}], {0x10, 0x4}}, 0x44, 0x0) lchown(&(0x7f0000000340)='./bus\x00', r1, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f00000002c0)={0x9, 0x101}) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000002080)=[{{&(0x7f0000000600)=@abs, 0x6e, &(0x7f0000000840)=[{&(0x7f0000000980)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000780)=""/104, 0x68}, {&(0x7f00000006c0)=""/54, 0x36}, {&(0x7f0000000800)=""/63, 0x3f}, {0x0}], 0x6, &(0x7f0000001980)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0x38}}, {{0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000001a00)=""/117, 0x75}, {&(0x7f0000001a80)=""/79, 0x4f}, {&(0x7f0000001b00)}], 0x3, &(0x7f0000001d80)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="870000004dba029566d5ed5f3967f5f01c673eff02daf2c0eb48a8b41ae9115554144547c244aeccfc86625b51b407c4370ccf"], 0x40}}, {{&(0x7f0000001c00), 0x6e, &(0x7f0000001f80)=[{&(0x7f0000004c80)=""/4096, 0x1000}, {&(0x7f0000001e40)=""/98, 0x62}], 0x2, &(0x7f0000002000)=[@cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}}], 0x3, 0x40, &(0x7f0000002140)) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 123.000044][ T4232] loop0: detected capacity change from 0 to 512 13:30:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(0xffffffffffffffff, 0x80984120, 0x0) close(r0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="020000000100000000"], 0x24, 0x0) 13:30:46 executing program 1: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc000000000000, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) perf_event_open(&(0x7f0000001d00)={0x0, 0x80, 0x0, 0x0, 0xff, 0x7, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x470b, 0x0, @perf_config_ext={0x0, 0x12}, 0x6001, 0x97b0, 0x6, 0x6, 0x2, 0xa1a3, 0x4, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xd, r0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f00000008c0)={{}, {}, [{}], {}, [{0x8, 0x3, r2}, {0x8, 0x4}, {0x8, 0x5}], {0x10, 0x4}}, 0x44, 0x0) lchown(&(0x7f0000000340)='./bus\x00', r1, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f00000002c0)={0x9, 0x101}) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000002080)=[{{&(0x7f0000000600)=@abs, 0x6e, &(0x7f0000000840)=[{&(0x7f0000000980)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000780)=""/104, 0x68}, {&(0x7f00000006c0)=""/54, 0x36}, {&(0x7f0000000800)=""/63, 0x3f}, {0x0}], 0x6, &(0x7f0000001980)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0x38}}, {{0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000001a00)=""/117, 0x75}, {&(0x7f0000001a80)=""/79, 0x4f}, {&(0x7f0000001b00)}], 0x3, &(0x7f0000001d80)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="870000004dba029566d5ed5f3967f5f01c673eff02daf2c0eb48a8b41ae9115554144547c244aeccfc86625b51b407c4370ccf"], 0x40}}, {{&(0x7f0000001c00), 0x6e, &(0x7f0000001f80)=[{&(0x7f0000004c80)=""/4096, 0x1000}, {&(0x7f0000001e40)=""/98, 0x62}], 0x2, &(0x7f0000002000)=[@cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}}], 0x3, 0x40, &(0x7f0000002140)) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 123.096033][ T26] audit: type=1800 audit(1639488646.085:21): pid=4238 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=1180 res=0 errno=0 [ 123.115370][ T4232] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 123.145918][ T4222] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 123.261978][ T4243] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 123.470797][ T4236] overlayfs: './file0' not a directory 13:30:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(0xffffffffffffffff, 0x80984120, 0x0) close(r0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="020000000100000000"], 0x24, 0x0) 13:30:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(0xffffffffffffffff, 0x80984120, 0x0) close(r0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="020000000100000000"], 0x24, 0x0) 13:30:46 executing program 3: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc000000000000, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) perf_event_open(&(0x7f0000001d00)={0x0, 0x80, 0x0, 0x0, 0xff, 0x7, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x470b, 0x0, @perf_config_ext={0x0, 0x12}, 0x6001, 0x97b0, 0x6, 0x6, 0x2, 0xa1a3, 0x4, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xd, r0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f00000008c0)={{}, {}, [{}], {}, [{0x8, 0x3, r2}, {0x8, 0x4}, {0x8, 0x5}], {0x10, 0x4}}, 0x44, 0x0) lchown(&(0x7f0000000340)='./bus\x00', r1, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f00000002c0)={0x9, 0x101}) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000002080)=[{{&(0x7f0000000600)=@abs, 0x6e, &(0x7f0000000840)=[{&(0x7f0000000980)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000780)=""/104, 0x68}, {&(0x7f00000006c0)=""/54, 0x36}, {&(0x7f0000000800)=""/63, 0x3f}, {0x0}], 0x6, &(0x7f0000001980)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0x38}}, {{0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000001a00)=""/117, 0x75}, {&(0x7f0000001a80)=""/79, 0x4f}, {&(0x7f0000001b00)}], 0x3, &(0x7f0000001d80)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="870000004dba029566d5ed5f3967f5f01c673eff02daf2c0eb48a8b41ae9115554144547c244aeccfc86625b51b407c4370ccf"], 0x40}}, {{&(0x7f0000001c00), 0x6e, &(0x7f0000001f80)=[{&(0x7f0000004c80)=""/4096, 0x1000}, {&(0x7f0000001e40)=""/98, 0x62}], 0x2, &(0x7f0000002000)=[@cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}}], 0x3, 0x40, &(0x7f0000002140)) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 13:30:46 executing program 1: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc000000000000, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) perf_event_open(&(0x7f0000001d00)={0x0, 0x80, 0x0, 0x0, 0xff, 0x7, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x470b, 0x0, @perf_config_ext={0x0, 0x12}, 0x6001, 0x97b0, 0x6, 0x6, 0x2, 0xa1a3, 0x4, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xd, r0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f00000008c0)={{}, {}, [{}], {}, [{0x8, 0x3, r2}, {0x8, 0x4}, {0x8, 0x5}], {0x10, 0x4}}, 0x44, 0x0) lchown(&(0x7f0000000340)='./bus\x00', r1, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f00000002c0)={0x9, 0x101}) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000002080)=[{{&(0x7f0000000600)=@abs, 0x6e, &(0x7f0000000840)=[{&(0x7f0000000980)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000780)=""/104, 0x68}, {&(0x7f00000006c0)=""/54, 0x36}, {&(0x7f0000000800)=""/63, 0x3f}, {0x0}], 0x6, &(0x7f0000001980)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0x38}}, {{0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000001a00)=""/117, 0x75}, {&(0x7f0000001a80)=""/79, 0x4f}, {&(0x7f0000001b00)}], 0x3, &(0x7f0000001d80)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="870000004dba029566d5ed5f3967f5f01c673eff02daf2c0eb48a8b41ae9115554144547c244aeccfc86625b51b407c4370ccf"], 0x40}}, {{&(0x7f0000001c00), 0x6e, &(0x7f0000001f80)=[{&(0x7f0000004c80)=""/4096, 0x1000}, {&(0x7f0000001e40)=""/98, 0x62}], 0x2, &(0x7f0000002000)=[@cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}}], 0x3, 0x40, &(0x7f0000002140)) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 13:30:46 executing program 2: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc000000000000, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) perf_event_open(&(0x7f0000001d00)={0x0, 0x80, 0x0, 0x0, 0xff, 0x7, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x470b, 0x0, @perf_config_ext={0x0, 0x12}, 0x6001, 0x97b0, 0x6, 0x6, 0x2, 0xa1a3, 0x4, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xd, r0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f00000008c0)={{}, {}, [{}], {}, [{0x8, 0x3, r2}, {0x8, 0x4}, {0x8, 0x5}], {0x10, 0x4}}, 0x44, 0x0) lchown(&(0x7f0000000340)='./bus\x00', r1, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f00000002c0)={0x9, 0x101}) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000002080)=[{{&(0x7f0000000600)=@abs, 0x6e, &(0x7f0000000840)=[{&(0x7f0000000980)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000780)=""/104, 0x68}, {&(0x7f00000006c0)=""/54, 0x36}, {&(0x7f0000000800)=""/63, 0x3f}, {0x0}], 0x6, &(0x7f0000001980)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0x38}}, {{0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000001a00)=""/117, 0x75}, {&(0x7f0000001a80)=""/79, 0x4f}, {&(0x7f0000001b00)}], 0x3, &(0x7f0000001d80)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="870000004dba029566d5ed5f3967f5f01c673eff02daf2c0eb48a8b41ae9115554144547c244aeccfc86625b51b407c4370ccf"], 0x40}}, {{&(0x7f0000001c00), 0x6e, &(0x7f0000001f80)=[{&(0x7f0000004c80)=""/4096, 0x1000}, {&(0x7f0000001e40)=""/98, 0x62}], 0x2, &(0x7f0000002000)=[@cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}}], 0x3, 0x40, &(0x7f0000002140)) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 13:30:46 executing program 5: r0 = syz_io_uring_setup(0x3edd, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, 0x0}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 13:30:47 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=@newtaction={0x6c, 0x30, 0xffff, 0x0, 0x0, {}, [{0x58, 0x1, [@m_ife={0x54, 0x1, 0x0, 0x0, {{0x8}, {0x2c, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}, @TCA_IFE_METALST={0xc, 0x6, [@IFE_META_PRIO={0x8}]}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) 13:30:47 executing program 0: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x0, 0x4) r0 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x1, 0x4) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x3f, 0x4) r2 = socket$netlink(0x10, 0x3, 0x9) getsockopt$netlink(r2, 0x10e, 0x5, 0x0, 0x0) sendmsg$netlink(r2, &(0x7f00000004c0)={&(0x7f0000000380)=@proc={0x10, 0x0, 0x25dfdbfb, 0x10000000}, 0xc, &(0x7f0000000480)=[{0x0}], 0x1, 0x0, 0x0, 0x810}, 0x42) ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f0000000500)={'macvlan0\x00'}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8913, &(0x7f0000000540)={'ipvlan0\x00', @ifru_addrs=@can}) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000680)={&(0x7f00000005c0)={0x58, r0, 0x8, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private2}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'syzkaller1\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast2}]}, 0x58}, 0x1, 0x0, 0x0, 0x840}, 0x844) r3 = fork() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000005b40)={&(0x7f0000000700)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc, &(0x7f00000056c0)=[{&(0x7f0000000740)={0x1140, 0x2d, 0x400, 0x70bd2a, 0x25dfdbfc, "", [@typed={0x8, 0x8c, 0x0, 0x0, @fd=r2}, @typed={0x8, 0x1a, 0x0, 0x0, @ipv4=@loopback}, @nested={0x111f, 0x77, 0x0, 0x1, [@generic="f8bfe2aeb1e878db019e8f04b99bf96388d580c3a8c96448aced84e5a75540830f595131cb244cb70040d6e4978f14d4608fba07a7e0c95968227ef38ecb90581e5ec1323fd8a6040f470d8208c0a5d22c6588d9ec6436144d0114c3a348e1610b8a1accbb2ff4c204483db8c3db7166666710e1b1d5a84254cdc378", @generic="a0142dfdd9da9ca809fe731e2ff5d30961e1e94deee0b8470d515fe37dc2b34e78a0c0747f226eee291c89c700ce97ec9e473782eed7fde58832dcaacf3a3929fd149013946090", @generic="f0902f8a23edbaf3d7eb7a3e1207ef7e5e4e0bfa914ebfb37e434a91690c81241ede91998548a5dfa2b734c51f719c489835cef056488f30493496537cd6937a38aa9b46316d76679f232584", @generic="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", @typed={0x8, 0x56, 0x0, 0x0, @pid=r3}, @typed={0x4, 0x54}]}]}, 0x1140}, {&(0x7f00000018c0)={0x1104, 0x0, 0x100, 0x0, 0x25dfdbfc, "", [@nested={0x10f2, 0x87, 0x0, 0x1, [@generic="b99e6854d6d81cb1d5af68a72ec1b72ce66eba75099a31afd4223546bfa424d9e17b311e2630fb8c3aae28cb16ad996c2b2649bfdda3601c79e70fe68c7728b6106049627e3603fe2a1f9f51fe1a6c47224c5b98140c6508c8ed466c99055b630d0dda177535d09f4e9703a908e1c0d4ac747a0f8f124938faa565ce9d2516059773ad6776af0b2c5dfffb1f9da0626128f594c17444fe3ac2eaf4a270189d44d0fcfbfb454a0ba39f301bfa6a1d31452dd7d9517b8afc836c3c928738e30ebbdcfb47473c100432baa8b29b199c1b804c1d1cffc3fa93d7a186c4d1c7dd70f050064a607152b8e3f138776e44bc", @generic="84e013c60ab3e75bb25fec79bd21b9754499cb2e15eb389cb6a0778704a8fb05dd3301d8e842ea2ec7a8d7fa3e7684e264e06d66382183d2449cf3d12c7390cf414a0101195d0ee24eb2746816a8643d9f115da691412be509b498e7cd7833aa332f6255dddc1e8c2b1a9a1acc4d631015e0797262c70b4dd537dcf4e3803c96b54df7d8c18e6454f2b713a8e1a33b1280a65e552b98a86cccc33609bf2c5cd530f0f0c15d8d1635059d61cdb17c7832c4ad8a0c3890c75b452233efab5064a04c4c80a097b0d8d6f8052ab35b15a507ca292c920afb17056e5212c8db05cdaee25dc763c083f8b75edaa97c9eea43940e11d7ff28b91324b6ce2a2ba2023a85dd2e8be0692fc082e703a5c24f67b5eb9d067cbafdfaca27440c4d6fa60f5b4770a1a590431984d38d5bdf794cb69634797bfa261d2e1de89cf47d51c39e49b36e5958d9f073952431d1d50b9781ea8f76fa29f63e64f98bf80e526f6bfee8ef02f5cd177ee75be94079bace4fbb31d21287063a728eb2cdf5d3485bd2f834d2cb8aea13a4119c2d821cf78119bc62b7c8d37427d34dc9137cbdcec1414ecf615b408401b64712907cb24fae31763cbc1e926e26c45cb735d4579b7b39f99ec58e5dc297724159b4a1b2bc384b0e5d717a64c1b57037ff6fd9a10e0b7430c21982d9b83edb42f5bc6b3cef37dee09c415c49d4776eede0f7b37e784adeff133928d0851cfd637bfe18593f42c8e6d23780d973d6eb0dcef09de16ec2f494958cc5ef8106b7806607bacc45307e62ec568eb8ddb59576d32d8528757b94cd03b451793ff4b9f5d0a4ac6ebb5ac1b4ef50fecfcbaa92d465ce9ca01592cc0fa96f6f8ac134aa25c0acebe4870f9024732c88cd24e202b683128ab801bf764bc10e06145fee7d5cbc7a76cccd87d257da99b238f1223527e3e1ca76ee23f5a98ca301cad48e84e23017c5f026e56aa58c6e72b8e61542e12d1b45159a1d26652170ec81e74c03e2e9e3506f7167c99d0ab4a607cf245f7d8e2feb7ea79fb987a513bf713c8343d58bf127ed49f0afaf4243c0e02fe3d784afc17fa246af633ab6cc314c0a31048522e695154b2ac65731d7e6b3dcbeadc5bec1214c49ea932d871f8400790b87c3e3c6f6c795c9d8999c5fb5f1818b01ce85d55acc9420364c10ceb3561b9e388e2d32072fa51366d86211c5287868aecd198673d6995d5dfc3acd7e8aaf34d952564dd1426265f981fa4775eb44be2e754d05b838542e1feb6ce4cd2d5e67fc8789106d6a314e750d803b8a013a7d1c9b44586ef31e91251c0b49f30b12e296cb4c15b39f8185a5df38039e2bc012f37d6e2826176091e452958e6440cf64fc9ecb6e95ffe4ead9573833f7f2bb5adab6b0deb699cb4460fe70d53e901b7335fcab114ce3ffc05c1c3f6de633990fd00ce807aef6af8b3f7e119d8344e2e52be9142b74cf507826a0f7d55ea073cf8ebcbbf73d31908523641dc035a94a4eff06795f73dd8594f9f19e018346b6ea428633bd6705d30af99bb31f396e305ccef78af11249047301d28d6d1788cd8a8b1985e1b1807a841279118ae14b4576cb2acc32dfb21962443033bba6f1619b41a843f42e3f0556f98e0dbf36f6f2fb3e957c07d1fe69d2900b41fb9cabe3f4ddd0b40f39e2e5c61c78c2d1b4caf5f472ec3ff1c72a4edf46156c0919bfb6a5b6fc99e9b5c9314d944e4ea88d5f5f6b38b3295a0dae27f0b6587e1d5b8823d21a80b0562696bf5b359a663e4757e038b6963126ab84219d9b3b97220e30b3519b19dd75873a06f46ae8bf4037bbc21df20123adf8d4dc1930cbec84566a5a24c658055a400eed77de4710e35646ec77b177a00c66ae995a222e18c3c804cda9cb8d3665dd1b7c3f1b9e045e73c0c9f9c0cd775babb1f582ba3cde73ff685207e17db90a9358f968adb79fbeb922bad210aeff1bf6fcaa40dc4451f83dbe09f23b8aebed7e289dad8fcb50b7bc20fde85f256e3abcc409ddf096eec3b1b882f3cac46ad6d4651e9f1fa1daf551b8491c820b03bc3edff54c9f7e8a88fa2d32a4c28c73b2c76187abdc80e2ea94c9f390f70d496b2b182e2bcf8f96c494d11d8ee085b8e29261dc47dc233c4c4bbaef1f5aa4911ec058e53568b6d6f03f82d4fdd3fbef9f1ac91546b9a7848a2e20124a1ce82e901409bfabd4a3eb5d6cf8ceb59b612a4ac55866c06cc65950c526ce57c391c69b5a25f8c6ce167a08d512a1c72d625656a531f3fa5892035754e37803a5779f8248dddbd85b5a0beb920cd09905a8d526515b3c3400cbda62b8e14e7df1f6a92ddae4d11f09a58dfe5f2df1488fcca53c4c8781cda5f90486a1880c08f9b4e95fca04bc979e2ecdd4fd720b3f6e92e3d63f8fce0378a3b52832e11450ea54b57d20d9d82072ac0ef17d1f43d53508edb43cb86308c6b1086cd33fa3fece8ebf5265e1c3ccdc0f3b88dcf56435383b0178aa316e27badd4eccbb86cd5b245d8d89e0fc346d531d1ed9f72faecdf00eb3ca00a61f01ae2b878aba357747ea13ecb6c968a95b5b26b19e49e4c6c946b5d1e459465754fa234b79bccc640668c4bb37f8ed481d18eae3b5d8e8f8e9d774e8ed3219802e613555c25fb64a575d5e8901dbc6cf8f35f0b511880734131c82ec26bc4fd245c11a9b43a7542ac29b2956cdfb2e756d00ed5030cc120615d6f750ea3cc75baf661a88e3454ca4a2bf2fd80cebe6e1a4fbbebccc8b6f31d8962f1ac77a4743d835a38d4194c66bcb0de6ee8e873512883f5717b59185e9f5cda35f49d61a4186d8126bc81337f153833523e4b1e7f93f4d18a9462add31df89ba7c3d7a038f53982cc7f7a9d9dec35ba675be3cb40e5fbea8a100843d7997208f3461efff9b530f2d136f91414b31d9f3cbf2aaf5f2bf7f39b381b7edda39d45dc5b417511485dc3e1045673d74bed68f20fdfc877227e390e7df4bd95b448c21a64e99d434244054372f6fc807528d6892a846174fe9e43725954534b41e524dfea3cbf00d8936ba7be3329b5150fb4b1301307cfba6e9ad77083c7509c523c5731c2661eee133593e15569a69caa69d93aa0f358d2ac5e1225ef5e613d20515867e3edee03a37ff1510b00372d64f35b262a455209e33418f1f4e64607174e20c3fe9c36a13541ab9d097df03dbeb77d1392da7394b2b6511caf5048080202871706b33b49e39519f4bcf37e62a9473194642379a2d826500c56ab4194d563e7cb54d0bb7870374d1d4e2998e64ecd60c543bc71f0e001d1f918fd5168139c7a708ab0dfeb97088a587c05beca8c893af2b95db1ef09517c7ed3bcb73acf9d807cb2e6aaf2c04325da26618357fa119ab874ace4288425f2d2f5e1e96f7614133924e6618fd146cc2e0cbbc7c9e313f04c80b744c69afe758c5c7f8649706cd2f6c4888d0f5ca352633d4a07c728adffc6b0a6f7e06cb170f17fe4f84413f8f8ac5c38f64ef5f1ba48215403e71318e1761450d6d152aec109e18e5178e593c5c6fb1779be1b8cf8436747827fb9acbb0076e5e316a00a54a85e39ef4d9d33c610d008957a065b349571699a740aff8355d574dd7b05cf61e2aba000f7c5aae3a938e8510cfd110a7958bd580263344cd03eb5f94f7de1b296259cc8f5c074c1fe26f7c4ef7216be632c9802999b75dab59efa44d4bd119cfd064f23a756244d12a2e252fb61d5d0f70c7198ece526e9644803dca6ed5a532e2e0dfb0560ed67b9a86e62251b556cfbf70aa5070eb2c34dd8841259736c7ed7acda5f550fcf7f31b1920fa28a7c02cbf023cb63b2727ca2bf4baafb486b115710d2fe50894302d96403f93bf5b03467fdf06a112a9d137d1dc1378492685b0e9b7c95f91be2f31e2525297a4cfa5d043396a3613d96c3e8debac1e858f30d7c1ab7d3e4bc00ee8d6695c4064c43ebba11f4c699b7666e670438eb31c8288123e3d2a6bac563677733c37870eb07207cf2e2cd75fb20c10dfe9ae234310612ff5faec47f4094084b7c75572e81197ebc1415ca87bd3d9854d8aa8c8795c3235db37490049c228ce178ca443879d70659e074a1ccee87c8b1362c952b21c1e227a24e066e40dcf24e44f38c4cde2a679157b6e449d2c1a2bb662a5f5226fd4e75e95862c89379334dfeb87fa951fdb4eaed5ba4ebde3ac2389f7371190406eae688a76e8b0142ff2f996a3e7b3e6e3547b8a43af87223fb8776482c7d61e8832a59d76fe0353dd648537f5108cb5e9657ba6346891d1c2f73d579fbc478b276a983c9d023ce109d98715bca2e8bab664ac6228f0c82abd79f246e8620b7bd355b9f1a48da82a012caaffa77d1238260b277f7c9b9c3a6d97bc81aa4db2fbc1101fb446bb319c0f7bc2568590dc139597a46d21e8e2c0ba48f216f8c0738e5c1dce6036357bb734e686d6e1492d2da5894c74de89b042f78625646355a07dbc9b1f9f16c7767d230f1998729924c2c3b3ad50a5079a28dad20f44e32fa3e80b09d3e10bcb4ce94cfd9a33b09d168d5507b0debe20e3e7e3ec248439d2ccafeeabb3a0102fb002b4d652ae26ee2eed50df758119443b1faa7373366011bc5919c6355b3b99bd5d9dda3e5d86d47d2ced48a24feee7e93087bbedc75c8c4654a36333209c846488c4de115e51c76408b8e76dd4f3d92963ac34cd41c471289acf2772dc473084f95754ba31d9a7bd0fc15235bf93b6377a61d309bd78f0a497e810c3f0de0e59cc6c50e90f184e1d57cc044989ea5a949eda9d676f740a1f0dea574322ab6ca9f0a891b14e565c85b249fe3c1bc9d1ace29da4291589fecbb63fe4c777e08bdfe6b96ac25cec720512848bca4c767679838e02f9c7bcb6aa85f2b8ad9a979911daad919a64b7cc413bd3cd4b2f8a869e256f998742fb2af948c3303efadf07e20cb5fa78c8c7c0703d148db3fdbddf182d8dc7391b01d80a4c0fca0455e8fe510a438fc3abfb2df463d32e42a49fd8c6d888543de352a94351144bdd297b771f7c6567a675c2f2ac22a35238ed6e5a6810ac4ed5496fe108d3b62072e3bda3ed5856a5cb712978570cef4ab2b58bce53c4b1cfb93df8b0c6464167f0acbd960a15dfe70afecd05a68dfd64b6f7586fdf1cc4aaa788cb60d945c26441e78c273b9e7762b224115dc4d57196b96b127496666a9ad799b062d8580802efe0a972fcae0f48a4d1929c36f1c2676444127dc64d7e75ec6caa9e6ec623a4401007a81289fe50597e5898c93f1d9626cf827959cb239fa792252a5a9d58a22d8165063dd20bf570688b29589fd210a51d839049d992da5fdc1d673e2cd8342cc9c4345c3b3da660acb4269bcd00bd1aa95d82272bdc52d3a7db9f16006ca6104d6febc212d52288ee8069369859c52a9c495f5f026989ebe0478ea19bce57f2491d1f5c1de7fefdfc379dce59b22ca28b28f8c298ccc9dc2b83e6d171d324a5ed4f492bf19fef2d3f1175ddb48fe4b6de94a6c692d0cdaf678b14594af03085537cbdf8a4fad508f9502f68922c2f3934c0b58be7d245a377953af793fde373019c976deebb24cbb1416e719aab3dc28297e1ec5e8118051cc137341f02855742526c4a339d688405bac7f63acb6c2e2b6b9c46ed2665bfce8977a5b49760b8d23b2b69025cd4edfdefaadda39b95bef65312e8db77350afa6657e097849a8786a96377024454374b4f227ac3b8a380a2403eb7eb3d366e1c625eac8d86ad57b1436e5dd4bd77b78b741cdaeacdb7d69ad40d1031ac5d6583187ab2f9c998bf0aa32b6b14fde251b3a1b8cbb6288154"]}]}, 0x1104}, {&(0x7f0000002a00)={0x11d0, 0x0, 0x8, 0x70bd26, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x63, 0x0, 0x0, 0x0, @binary="e1eabde99d68f8b4874a53c8b63b97b5c6b52c9ec923ac7dda2b9c398073640addb5ceba338cfa393ba012df1c271cc6f1ad701a840a6eb6439aed05feef5cbe6e1adfe4a4ea544b19e485708a9045ccce25710fea9b3e5fdf0cb1a5df58fb"}, @typed={0x8, 0x83, 0x0, 0x0, @u32}, @nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x1e, 0x0, 0x0, @uid=0xee00}]}, @typed={0x8, 0x8b, 0x0, 0x0, @uid=0xee00}, @nested={0x1135, 0x2, 0x0, 0x1, [@generic="7ec1592c47b8c183644a0de825af3f21f4ce27fd58319afc4004a507dd638e5c81934f4c9b10b59896c05e5176c65d4f90c8a5cd918d8b722c86f6a7c58b98683bcac4ffc0c28a7719e13fb25adc0e81117258cfadca91300787fd2bf8cf5807677b140991ca7a320b95fbf142df2052ac4576c6165bcb9a224215cd1b3f87eaf9c760ed3c7a2686e740a85dec49245be1f21a2dfe54e91f23256fbacf9a88fcba0f2d75b3d9276f9b50d3c32420e1ea852ca28b1314a6e92314cbadec655ad0f769a371ba9229b3b2ae920af7ec28", @typed={0x14, 0x76, 0x0, 0x0, @ipv6=@local}, @generic="666649ac25cdde53bd10c4e1f1f3b8215872c34e38392f0134bcb2085a6d8674f473016a6d1443987d051d39b9e16976cd668673051b1cc48b0e04e206bbeac1c9e5d4e3515f49109e7589", @typed={0x8, 0x81, 0x0, 0x0, @uid}, @generic="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"]}]}, 0x11d0}, {&(0x7f0000004140)={0x10, 0x36, 0x0, 0x0, 0x25dfdbfc, "", [@generic]}, 0x10}, {&(0x7f0000004240)={0x18, 0x2d, 0x0, 0x70bd26, 0x25dfdbfb, "", [@typed={0x8, 0x4, 0x0, 0x0, @uid=0xffffffffffffffff}]}, 0x18}], 0x5, &(0x7f0000005a80)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r2, r2, 0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee01}}}, @rights={{0x38, 0x1, 0x1, [r2, 0xffffffffffffffff, r2, 0xffffffffffffffff, r1, r1, r1, 0xffffffffffffffff, 0xffffffffffffffff, r1]}}], 0x88, 0x40090}, 0x0) [ 124.012892][ T4256] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 124.045993][ T4257] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 13:30:47 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=@newtaction={0x6c, 0x30, 0xffff, 0x0, 0x0, {}, [{0x58, 0x1, [@m_ife={0x54, 0x1, 0x0, 0x0, {{0x8}, {0x2c, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}, @TCA_IFE_METALST={0xc, 0x6, [@IFE_META_PRIO={0x8}]}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) 13:30:47 executing program 5: r0 = syz_io_uring_setup(0x3edd, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, 0x0}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 13:30:47 executing program 0: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x0, 0x4) r0 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x1, 0x4) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x3f, 0x4) r2 = socket$netlink(0x10, 0x3, 0x9) getsockopt$netlink(r2, 0x10e, 0x5, 0x0, 0x0) sendmsg$netlink(r2, &(0x7f00000004c0)={&(0x7f0000000380)=@proc={0x10, 0x0, 0x25dfdbfb, 0x10000000}, 0xc, &(0x7f0000000480)=[{0x0}], 0x1, 0x0, 0x0, 0x810}, 0x42) ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f0000000500)={'macvlan0\x00'}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8913, &(0x7f0000000540)={'ipvlan0\x00', @ifru_addrs=@can}) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000680)={&(0x7f00000005c0)={0x58, r0, 0x8, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private2}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'syzkaller1\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast2}]}, 0x58}, 0x1, 0x0, 0x0, 0x840}, 0x844) r3 = fork() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000005b40)={&(0x7f0000000700)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc, &(0x7f00000056c0)=[{&(0x7f0000000740)={0x1140, 0x2d, 0x400, 0x70bd2a, 0x25dfdbfc, "", [@typed={0x8, 0x8c, 0x0, 0x0, @fd=r2}, @typed={0x8, 0x1a, 0x0, 0x0, @ipv4=@loopback}, @nested={0x111f, 0x77, 0x0, 0x1, [@generic="f8bfe2aeb1e878db019e8f04b99bf96388d580c3a8c96448aced84e5a75540830f595131cb244cb70040d6e4978f14d4608fba07a7e0c95968227ef38ecb90581e5ec1323fd8a6040f470d8208c0a5d22c6588d9ec6436144d0114c3a348e1610b8a1accbb2ff4c204483db8c3db7166666710e1b1d5a84254cdc378", @generic="a0142dfdd9da9ca809fe731e2ff5d30961e1e94deee0b8470d515fe37dc2b34e78a0c0747f226eee291c89c700ce97ec9e473782eed7fde58832dcaacf3a3929fd149013946090", @generic="f0902f8a23edbaf3d7eb7a3e1207ef7e5e4e0bfa914ebfb37e434a91690c81241ede91998548a5dfa2b734c51f719c489835cef056488f30493496537cd6937a38aa9b46316d76679f232584", @generic="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", @typed={0x8, 0x56, 0x0, 0x0, @pid=r3}, @typed={0x4, 0x54}]}]}, 0x1140}, {&(0x7f00000018c0)={0x1104, 0x0, 0x100, 0x0, 0x25dfdbfc, "", [@nested={0x10f2, 0x87, 0x0, 0x1, [@generic="b99e6854d6d81cb1d5af68a72ec1b72ce66eba75099a31afd4223546bfa424d9e17b311e2630fb8c3aae28cb16ad996c2b2649bfdda3601c79e70fe68c7728b6106049627e3603fe2a1f9f51fe1a6c47224c5b98140c6508c8ed466c99055b630d0dda177535d09f4e9703a908e1c0d4ac747a0f8f124938faa565ce9d2516059773ad6776af0b2c5dfffb1f9da0626128f594c17444fe3ac2eaf4a270189d44d0fcfbfb454a0ba39f301bfa6a1d31452dd7d9517b8afc836c3c928738e30ebbdcfb47473c100432baa8b29b199c1b804c1d1cffc3fa93d7a186c4d1c7dd70f050064a607152b8e3f138776e44bc", @generic="84e013c60ab3e75bb25fec79bd21b9754499cb2e15eb389cb6a0778704a8fb05dd3301d8e842ea2ec7a8d7fa3e7684e264e06d66382183d2449cf3d12c7390cf414a0101195d0ee24eb2746816a8643d9f115da691412be509b498e7cd7833aa332f6255dddc1e8c2b1a9a1acc4d631015e0797262c70b4dd537dcf4e3803c96b54df7d8c18e6454f2b713a8e1a33b1280a65e552b98a86cccc33609bf2c5cd530f0f0c15d8d1635059d61cdb17c7832c4ad8a0c3890c75b452233efab5064a04c4c80a097b0d8d6f8052ab35b15a507ca292c920afb17056e5212c8db05cdaee25dc763c083f8b75edaa97c9eea43940e11d7ff28b91324b6ce2a2ba2023a85dd2e8be0692fc082e703a5c24f67b5eb9d067cbafdfaca27440c4d6fa60f5b4770a1a590431984d38d5bdf794cb69634797bfa261d2e1de89cf47d51c39e49b36e5958d9f073952431d1d50b9781ea8f76fa29f63e64f98bf80e526f6bfee8ef02f5cd177ee75be94079bace4fbb31d21287063a728eb2cdf5d3485bd2f834d2cb8aea13a4119c2d821cf78119bc62b7c8d37427d34dc9137cbdcec1414ecf615b408401b64712907cb24fae31763cbc1e926e26c45cb735d4579b7b39f99ec58e5dc297724159b4a1b2bc384b0e5d717a64c1b57037ff6fd9a10e0b7430c21982d9b83edb42f5bc6b3cef37dee09c415c49d4776eede0f7b37e784adeff133928d0851cfd637bfe18593f42c8e6d23780d973d6eb0dcef09de16ec2f494958cc5ef8106b7806607bacc45307e62ec568eb8ddb59576d32d8528757b94cd03b451793ff4b9f5d0a4ac6ebb5ac1b4ef50fecfcbaa92d465ce9ca01592cc0fa96f6f8ac134aa25c0acebe4870f9024732c88cd24e202b683128ab801bf764bc10e06145fee7d5cbc7a76cccd87d257da99b238f1223527e3e1ca76ee23f5a98ca301cad48e84e23017c5f026e56aa58c6e72b8e61542e12d1b45159a1d26652170ec81e74c03e2e9e3506f7167c99d0ab4a607cf245f7d8e2feb7ea79fb987a513bf713c8343d58bf127ed49f0afaf4243c0e02fe3d784afc17fa246af633ab6cc314c0a31048522e695154b2ac65731d7e6b3dcbeadc5bec1214c49ea932d871f8400790b87c3e3c6f6c795c9d8999c5fb5f1818b01ce85d55acc9420364c10ceb3561b9e388e2d32072fa51366d86211c5287868aecd198673d6995d5dfc3acd7e8aaf34d952564dd1426265f981fa4775eb44be2e754d05b838542e1feb6ce4cd2d5e67fc8789106d6a314e750d803b8a013a7d1c9b44586ef31e91251c0b49f30b12e296cb4c15b39f8185a5df38039e2bc012f37d6e2826176091e452958e6440cf64fc9ecb6e95ffe4ead9573833f7f2bb5adab6b0deb699cb4460fe70d53e901b7335fcab114ce3ffc05c1c3f6de633990fd00ce807aef6af8b3f7e119d8344e2e52be9142b74cf507826a0f7d55ea073cf8ebcbbf73d31908523641dc035a94a4eff06795f73dd8594f9f19e018346b6ea428633bd6705d30af99bb31f396e305ccef78af11249047301d28d6d1788cd8a8b1985e1b1807a841279118ae14b4576cb2acc32dfb21962443033bba6f1619b41a843f42e3f0556f98e0dbf36f6f2fb3e957c07d1fe69d2900b41fb9cabe3f4ddd0b40f39e2e5c61c78c2d1b4caf5f472ec3ff1c72a4edf46156c0919bfb6a5b6fc99e9b5c9314d944e4ea88d5f5f6b38b3295a0dae27f0b6587e1d5b8823d21a80b0562696bf5b359a663e4757e038b6963126ab84219d9b3b97220e30b3519b19dd75873a06f46ae8bf4037bbc21df20123adf8d4dc1930cbec84566a5a24c658055a400eed77de4710e35646ec77b177a00c66ae995a222e18c3c804cda9cb8d3665dd1b7c3f1b9e045e73c0c9f9c0cd775babb1f582ba3cde73ff685207e17db90a9358f968adb79fbeb922bad210aeff1bf6fcaa40dc4451f83dbe09f23b8aebed7e289dad8fcb50b7bc20fde85f256e3abcc409ddf096eec3b1b882f3cac46ad6d4651e9f1fa1daf551b8491c820b03bc3edff54c9f7e8a88fa2d32a4c28c73b2c76187abdc80e2ea94c9f390f70d496b2b182e2bcf8f96c494d11d8ee085b8e29261dc47dc233c4c4bbaef1f5aa4911ec058e53568b6d6f03f82d4fdd3fbef9f1ac91546b9a7848a2e20124a1ce82e901409bfabd4a3eb5d6cf8ceb59b612a4ac55866c06cc65950c526ce57c391c69b5a25f8c6ce167a08d512a1c72d625656a531f3fa5892035754e37803a5779f8248dddbd85b5a0beb920cd09905a8d526515b3c3400cbda62b8e14e7df1f6a92ddae4d11f09a58dfe5f2df1488fcca53c4c8781cda5f90486a1880c08f9b4e95fca04bc979e2ecdd4fd720b3f6e92e3d63f8fce0378a3b52832e11450ea54b57d20d9d82072ac0ef17d1f43d53508edb43cb86308c6b1086cd33fa3fece8ebf5265e1c3ccdc0f3b88dcf56435383b0178aa316e27badd4eccbb86cd5b245d8d89e0fc346d531d1ed9f72faecdf00eb3ca00a61f01ae2b878aba357747ea13ecb6c968a95b5b26b19e49e4c6c946b5d1e459465754fa234b79bccc640668c4bb37f8ed481d18eae3b5d8e8f8e9d774e8ed3219802e613555c25fb64a575d5e8901dbc6cf8f35f0b511880734131c82ec26bc4fd245c11a9b43a7542ac29b2956cdfb2e756d00ed5030cc120615d6f750ea3cc75baf661a88e3454ca4a2bf2fd80cebe6e1a4fbbebccc8b6f31d8962f1ac77a4743d835a38d4194c66bcb0de6ee8e873512883f5717b59185e9f5cda35f49d61a4186d8126bc81337f153833523e4b1e7f93f4d18a9462add31df89ba7c3d7a038f53982cc7f7a9d9dec35ba675be3cb40e5fbea8a100843d7997208f3461efff9b530f2d136f91414b31d9f3cbf2aaf5f2bf7f39b381b7edda39d45dc5b417511485dc3e1045673d74bed68f20fdfc877227e390e7df4bd95b448c21a64e99d434244054372f6fc807528d6892a846174fe9e43725954534b41e524dfea3cbf00d8936ba7be3329b5150fb4b1301307cfba6e9ad77083c7509c523c5731c2661eee133593e15569a69caa69d93aa0f358d2ac5e1225ef5e613d20515867e3edee03a37ff1510b00372d64f35b262a455209e33418f1f4e64607174e20c3fe9c36a13541ab9d097df03dbeb77d1392da7394b2b6511caf5048080202871706b33b49e39519f4bcf37e62a9473194642379a2d826500c56ab4194d563e7cb54d0bb7870374d1d4e2998e64ecd60c543bc71f0e001d1f918fd5168139c7a708ab0dfeb97088a587c05beca8c893af2b95db1ef09517c7ed3bcb73acf9d807cb2e6aaf2c04325da26618357fa119ab874ace4288425f2d2f5e1e96f7614133924e6618fd146cc2e0cbbc7c9e313f04c80b744c69afe758c5c7f8649706cd2f6c4888d0f5ca352633d4a07c728adffc6b0a6f7e06cb170f17fe4f84413f8f8ac5c38f64ef5f1ba48215403e71318e1761450d6d152aec109e18e5178e593c5c6fb1779be1b8cf8436747827fb9acbb0076e5e316a00a54a85e39ef4d9d33c610d008957a065b349571699a740aff8355d574dd7b05cf61e2aba000f7c5aae3a938e8510cfd110a7958bd580263344cd03eb5f94f7de1b296259cc8f5c074c1fe26f7c4ef7216be632c9802999b75dab59efa44d4bd119cfd064f23a756244d12a2e252fb61d5d0f70c7198ece526e9644803dca6ed5a532e2e0dfb0560ed67b9a86e62251b556cfbf70aa5070eb2c34dd8841259736c7ed7acda5f550fcf7f31b1920fa28a7c02cbf023cb63b2727ca2bf4baafb486b115710d2fe50894302d96403f93bf5b03467fdf06a112a9d137d1dc1378492685b0e9b7c95f91be2f31e2525297a4cfa5d043396a3613d96c3e8debac1e858f30d7c1ab7d3e4bc00ee8d6695c4064c43ebba11f4c699b7666e670438eb31c8288123e3d2a6bac563677733c37870eb07207cf2e2cd75fb20c10dfe9ae234310612ff5faec47f4094084b7c75572e81197ebc1415ca87bd3d9854d8aa8c8795c3235db37490049c228ce178ca443879d70659e074a1ccee87c8b1362c952b21c1e227a24e066e40dcf24e44f38c4cde2a679157b6e449d2c1a2bb662a5f5226fd4e75e95862c89379334dfeb87fa951fdb4eaed5ba4ebde3ac2389f7371190406eae688a76e8b0142ff2f996a3e7b3e6e3547b8a43af87223fb8776482c7d61e8832a59d76fe0353dd648537f5108cb5e9657ba6346891d1c2f73d579fbc478b276a983c9d023ce109d98715bca2e8bab664ac6228f0c82abd79f246e8620b7bd355b9f1a48da82a012caaffa77d1238260b277f7c9b9c3a6d97bc81aa4db2fbc1101fb446bb319c0f7bc2568590dc139597a46d21e8e2c0ba48f216f8c0738e5c1dce6036357bb734e686d6e1492d2da5894c74de89b042f78625646355a07dbc9b1f9f16c7767d230f1998729924c2c3b3ad50a5079a28dad20f44e32fa3e80b09d3e10bcb4ce94cfd9a33b09d168d5507b0debe20e3e7e3ec248439d2ccafeeabb3a0102fb002b4d652ae26ee2eed50df758119443b1faa7373366011bc5919c6355b3b99bd5d9dda3e5d86d47d2ced48a24feee7e93087bbedc75c8c4654a36333209c846488c4de115e51c76408b8e76dd4f3d92963ac34cd41c471289acf2772dc473084f95754ba31d9a7bd0fc15235bf93b6377a61d309bd78f0a497e810c3f0de0e59cc6c50e90f184e1d57cc044989ea5a949eda9d676f740a1f0dea574322ab6ca9f0a891b14e565c85b249fe3c1bc9d1ace29da4291589fecbb63fe4c777e08bdfe6b96ac25cec720512848bca4c767679838e02f9c7bcb6aa85f2b8ad9a979911daad919a64b7cc413bd3cd4b2f8a869e256f998742fb2af948c3303efadf07e20cb5fa78c8c7c0703d148db3fdbddf182d8dc7391b01d80a4c0fca0455e8fe510a438fc3abfb2df463d32e42a49fd8c6d888543de352a94351144bdd297b771f7c6567a675c2f2ac22a35238ed6e5a6810ac4ed5496fe108d3b62072e3bda3ed5856a5cb712978570cef4ab2b58bce53c4b1cfb93df8b0c6464167f0acbd960a15dfe70afecd05a68dfd64b6f7586fdf1cc4aaa788cb60d945c26441e78c273b9e7762b224115dc4d57196b96b127496666a9ad799b062d8580802efe0a972fcae0f48a4d1929c36f1c2676444127dc64d7e75ec6caa9e6ec623a4401007a81289fe50597e5898c93f1d9626cf827959cb239fa792252a5a9d58a22d8165063dd20bf570688b29589fd210a51d839049d992da5fdc1d673e2cd8342cc9c4345c3b3da660acb4269bcd00bd1aa95d82272bdc52d3a7db9f16006ca6104d6febc212d52288ee8069369859c52a9c495f5f026989ebe0478ea19bce57f2491d1f5c1de7fefdfc379dce59b22ca28b28f8c298ccc9dc2b83e6d171d324a5ed4f492bf19fef2d3f1175ddb48fe4b6de94a6c692d0cdaf678b14594af03085537cbdf8a4fad508f9502f68922c2f3934c0b58be7d245a377953af793fde373019c976deebb24cbb1416e719aab3dc28297e1ec5e8118051cc137341f02855742526c4a339d688405bac7f63acb6c2e2b6b9c46ed2665bfce8977a5b49760b8d23b2b69025cd4edfdefaadda39b95bef65312e8db77350afa6657e097849a8786a96377024454374b4f227ac3b8a380a2403eb7eb3d366e1c625eac8d86ad57b1436e5dd4bd77b78b741cdaeacdb7d69ad40d1031ac5d6583187ab2f9c998bf0aa32b6b14fde251b3a1b8cbb6288154"]}]}, 0x1104}, {&(0x7f0000002a00)={0x11d0, 0x0, 0x8, 0x70bd26, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x63, 0x0, 0x0, 0x0, @binary="e1eabde99d68f8b4874a53c8b63b97b5c6b52c9ec923ac7dda2b9c398073640addb5ceba338cfa393ba012df1c271cc6f1ad701a840a6eb6439aed05feef5cbe6e1adfe4a4ea544b19e485708a9045ccce25710fea9b3e5fdf0cb1a5df58fb"}, @typed={0x8, 0x83, 0x0, 0x0, @u32}, @nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x1e, 0x0, 0x0, @uid=0xee00}]}, @typed={0x8, 0x8b, 0x0, 0x0, @uid=0xee00}, @nested={0x1135, 0x2, 0x0, 0x1, [@generic="7ec1592c47b8c183644a0de825af3f21f4ce27fd58319afc4004a507dd638e5c81934f4c9b10b59896c05e5176c65d4f90c8a5cd918d8b722c86f6a7c58b98683bcac4ffc0c28a7719e13fb25adc0e81117258cfadca91300787fd2bf8cf5807677b140991ca7a320b95fbf142df2052ac4576c6165bcb9a224215cd1b3f87eaf9c760ed3c7a2686e740a85dec49245be1f21a2dfe54e91f23256fbacf9a88fcba0f2d75b3d9276f9b50d3c32420e1ea852ca28b1314a6e92314cbadec655ad0f769a371ba9229b3b2ae920af7ec28", @typed={0x14, 0x76, 0x0, 0x0, @ipv6=@local}, @generic="666649ac25cdde53bd10c4e1f1f3b8215872c34e38392f0134bcb2085a6d8674f473016a6d1443987d051d39b9e16976cd668673051b1cc48b0e04e206bbeac1c9e5d4e3515f49109e7589", @typed={0x8, 0x81, 0x0, 0x0, @uid}, @generic="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"]}]}, 0x11d0}, {&(0x7f0000004140)={0x10, 0x36, 0x0, 0x0, 0x25dfdbfc, "", [@generic]}, 0x10}, {&(0x7f0000004240)={0x18, 0x2d, 0x0, 0x70bd26, 0x25dfdbfb, "", [@typed={0x8, 0x4, 0x0, 0x0, @uid=0xffffffffffffffff}]}, 0x18}], 0x5, &(0x7f0000005a80)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r2, r2, 0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee01}}}, @rights={{0x38, 0x1, 0x1, [r2, 0xffffffffffffffff, r2, 0xffffffffffffffff, r1, r1, r1, 0xffffffffffffffff, 0xffffffffffffffff, r1]}}], 0x88, 0x40090}, 0x0) 13:30:47 executing program 1: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc000000000000, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) perf_event_open(&(0x7f0000001d00)={0x0, 0x80, 0x0, 0x0, 0xff, 0x7, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x470b, 0x0, @perf_config_ext={0x0, 0x12}, 0x6001, 0x97b0, 0x6, 0x6, 0x2, 0xa1a3, 0x4, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xd, r0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f00000008c0)={{}, {}, [{}], {}, [{0x8, 0x3, r2}, {0x8, 0x4}, {0x8, 0x5}], {0x10, 0x4}}, 0x44, 0x0) lchown(&(0x7f0000000340)='./bus\x00', r1, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f00000002c0)={0x9, 0x101}) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000002080)=[{{&(0x7f0000000600)=@abs, 0x6e, &(0x7f0000000840)=[{&(0x7f0000000980)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000780)=""/104, 0x68}, {&(0x7f00000006c0)=""/54, 0x36}, {&(0x7f0000000800)=""/63, 0x3f}, {0x0}], 0x6, &(0x7f0000001980)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0x38}}, {{0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000001a00)=""/117, 0x75}, {&(0x7f0000001a80)=""/79, 0x4f}, {&(0x7f0000001b00)}], 0x3, &(0x7f0000001d80)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="870000004dba029566d5ed5f3967f5f01c673eff02daf2c0eb48a8b41ae9115554144547c244aeccfc86625b51b407c4370ccf"], 0x40}}, {{&(0x7f0000001c00), 0x6e, &(0x7f0000001f80)=[{&(0x7f0000004c80)=""/4096, 0x1000}, {&(0x7f0000001e40)=""/98, 0x62}], 0x2, &(0x7f0000002000)=[@cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}}], 0x3, 0x40, &(0x7f0000002140)) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 13:30:47 executing program 3: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc000000000000, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) perf_event_open(&(0x7f0000001d00)={0x0, 0x80, 0x0, 0x0, 0xff, 0x7, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x470b, 0x0, @perf_config_ext={0x0, 0x12}, 0x6001, 0x97b0, 0x6, 0x6, 0x2, 0xa1a3, 0x4, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xd, r0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f00000008c0)={{}, {}, [{}], {}, [{0x8, 0x3, r2}, {0x8, 0x4}, {0x8, 0x5}], {0x10, 0x4}}, 0x44, 0x0) lchown(&(0x7f0000000340)='./bus\x00', r1, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f00000002c0)={0x9, 0x101}) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000002080)=[{{&(0x7f0000000600)=@abs, 0x6e, &(0x7f0000000840)=[{&(0x7f0000000980)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000780)=""/104, 0x68}, {&(0x7f00000006c0)=""/54, 0x36}, {&(0x7f0000000800)=""/63, 0x3f}, {0x0}], 0x6, &(0x7f0000001980)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0x38}}, {{0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000001a00)=""/117, 0x75}, {&(0x7f0000001a80)=""/79, 0x4f}, {&(0x7f0000001b00)}], 0x3, &(0x7f0000001d80)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="870000004dba029566d5ed5f3967f5f01c673eff02daf2c0eb48a8b41ae9115554144547c244aeccfc86625b51b407c4370ccf"], 0x40}}, {{&(0x7f0000001c00), 0x6e, &(0x7f0000001f80)=[{&(0x7f0000004c80)=""/4096, 0x1000}, {&(0x7f0000001e40)=""/98, 0x62}], 0x2, &(0x7f0000002000)=[@cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}}], 0x3, 0x40, &(0x7f0000002140)) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 13:30:47 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=@newtaction={0x6c, 0x30, 0xffff, 0x0, 0x0, {}, [{0x58, 0x1, [@m_ife={0x54, 0x1, 0x0, 0x0, {{0x8}, {0x2c, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}, @TCA_IFE_METALST={0xc, 0x6, [@IFE_META_PRIO={0x8}]}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) [ 124.190517][ T4255] overlayfs: './file0' not a directory 13:30:47 executing program 5: r0 = syz_io_uring_setup(0x3edd, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, 0x0}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 13:30:47 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=@newtaction={0x6c, 0x30, 0xffff, 0x0, 0x0, {}, [{0x58, 0x1, [@m_ife={0x54, 0x1, 0x0, 0x0, {{0x8}, {0x2c, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}, @TCA_IFE_METALST={0xc, 0x6, [@IFE_META_PRIO={0x8}]}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) 13:30:47 executing program 0: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x0, 0x4) r0 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x1, 0x4) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x3f, 0x4) r2 = socket$netlink(0x10, 0x3, 0x9) getsockopt$netlink(r2, 0x10e, 0x5, 0x0, 0x0) sendmsg$netlink(r2, &(0x7f00000004c0)={&(0x7f0000000380)=@proc={0x10, 0x0, 0x25dfdbfb, 0x10000000}, 0xc, &(0x7f0000000480)=[{0x0}], 0x1, 0x0, 0x0, 0x810}, 0x42) ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f0000000500)={'macvlan0\x00'}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8913, &(0x7f0000000540)={'ipvlan0\x00', @ifru_addrs=@can}) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000680)={&(0x7f00000005c0)={0x58, r0, 0x8, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private2}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'syzkaller1\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast2}]}, 0x58}, 0x1, 0x0, 0x0, 0x840}, 0x844) r3 = fork() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000005b40)={&(0x7f0000000700)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc, &(0x7f00000056c0)=[{&(0x7f0000000740)={0x1140, 0x2d, 0x400, 0x70bd2a, 0x25dfdbfc, "", [@typed={0x8, 0x8c, 0x0, 0x0, @fd=r2}, @typed={0x8, 0x1a, 0x0, 0x0, @ipv4=@loopback}, @nested={0x111f, 0x77, 0x0, 0x1, [@generic="f8bfe2aeb1e878db019e8f04b99bf96388d580c3a8c96448aced84e5a75540830f595131cb244cb70040d6e4978f14d4608fba07a7e0c95968227ef38ecb90581e5ec1323fd8a6040f470d8208c0a5d22c6588d9ec6436144d0114c3a348e1610b8a1accbb2ff4c204483db8c3db7166666710e1b1d5a84254cdc378", @generic="a0142dfdd9da9ca809fe731e2ff5d30961e1e94deee0b8470d515fe37dc2b34e78a0c0747f226eee291c89c700ce97ec9e473782eed7fde58832dcaacf3a3929fd149013946090", @generic="f0902f8a23edbaf3d7eb7a3e1207ef7e5e4e0bfa914ebfb37e434a91690c81241ede91998548a5dfa2b734c51f719c489835cef056488f30493496537cd6937a38aa9b46316d76679f232584", @generic="8c562eb8ef685c52bf1ba1e2d01250c7434c8198c437566c18d19e72d267bf40a070e19b29a6a60fb19d1c747bba1d68a4a189e5f071f39fe737ac136a74fecd88c038285ac80c9b4082062ed68ccaea558ee0ec46ee2a72ac7da458525c380846bbc0e872c7a242aa42c2f65fa380835ed6939261553192b82169c63269257d463388256763294633d0e0ebda5311ae75a35f8c66094fa784f0fcca349cfa684230135a237e6d3dd2cc0b121d7c595d0cd1be4044e07cbbc00e9231f10bc7d4c9b20450c5707ba19bda93bbd746a9feb7525b73f4ebb57adf9c5f7e38ab382a0205f17bd791e9bbfb66dbea2d20bf8af2a3b5a54d7662068f09e3a70c7ed847149a78dc6c433682190f2494b11beba2dc0144c2a8927035660242d05e9445693aa6aa0b2c76e5540978afaefc302acfe3f2a64bd9e2669a1e411a14335e68ce511c7c8a837f76ad3ae19a34e9ea38a797ed09e515dfadb3f18105158727be960ea146e02c1cd2c101c05105e70c64e0e91015290af1ba300e3a9be05521d5c05c04daa3da6ed73a535ef3952cba4211e17c48d6267b26cd8e1531eb76f520ccde696663d5a3c21283f6576332457dac3eeb736827e6f71d391b6d20401b5634f9b5dabdb46310718ec96f731a3ffaa78d10bf56afa8ee3e55e953347c4bc5cc6ca57b78fdbbeb8412cc3aa6b5bb9a1027e88e2457826124f42464f07b41b51f1b83fe3d73a367f335192cd061ff56c3c153ac80cbeba1848e13a07254659a2eed6d6a5043ccb14fc6ff888b753e37fc9dffc61ba8750f1a23facef83d2d795e65366e7cdf531b11366573888a9bfd8cf4d5dcb66b66a56c5b1d1db21e54f1c4fdc5a6f84e72316dce9263d627d7ef02e3903a0a188289eb93a033236ca64c0450caab3fcfb1006cce2aae169a738a7961e6e9ca15cd0ebf71ff725e0a2b88cbd21aa5a39e331767509543087840e0755bbf56ac52ff166e8f274ea9bf6a4ec367fed3e62fc929a160fb12ccc3c09eb40a8c473c12e6f5c993f790a1dd3fbc40db153626b9d9ee220e35d52e888dfa3b6fcb32e2814c6370740e966e43b024dc413b42b1a2c4bf34f10037816cd49ec2f1d9c4421ef05e2701c84a1edc28d41f75c6a371f0468d3c5f22cf78b8fd63518048e15e3cf84790eb267ec036ad683a028f7b9dad91300a81fee5fc19fdb86c021bdcbbf24159aa1a190c7f0662e212266db148f9a2e9bf7b7fb2cfce09f6cdc642874e8abea798701162c26b6d4029a88d9b6781fdd79263424e3054977530f6f6168422364b1faee93ee2750341db96dd716d4a8b7b49a00c335b4842d21fb9db00bb834ce608e856aaca2f37d7ef17a29f82c925c0172fe12c35b6244b37d37c27ddd7eafa38dbfbdc67ee9980fbb9e53021abe9204927868cbc5b20519ebd24ec5da2e0a67d3740214b23a85ad9a5d52f0786445fe667cc72c8b4c05d62c7b5a3699899e1f94f5e20779cc2089877cc9678a52e62ecf1703c655dd6d06130351c531adf84e226b3564bc47ecacff7fcc0de1a287d595c25cd347cd1be902291b3d3200fb6252fe5ef603ece1dd3f000594f5e59348fc347ea6d7f5d26a465d3ed7d349b2778d31cf106356838e33a3093cb1a3b0d6e98f89dd800a36ade296fa943dd9118fb8c323a8c5ecef5db676573f5d73d4781842171c97d728f36b07293dcd4f0f8d666bebf52af3a06d0e45fd44e2db5bab59b4c2cd2a21e39ba7f52adb805521054b8620599dc03289b017fbcf68ed856c9628a1176da7913e2e1a3af45efb9a891489ae497e8e4ec24b962c78b90b947f6127b48998c041db698fb8281069cb2ef0eb57532330283c4609b9bd333c23b42f5612be4383b761325bf08a85e9bf8f5e4811119a51a16ac77675cd62c09019317fbe1dfd9beb9399b29df422b7d98f268f39410e4a0adffcb64425697e043a72567675b34dc900fadb5437740bd8136570e66c696537d9c6a0845ddc4c1d7869ba295aa0498b9b92c1b8fcfc461ccf89516b9d48669dd6d6da40d57d50e9c9af9722e538a163bf8f64320653631e8629b90a1782b5f84b6a362bb8d7ebdb07456198d8d5ba607cc126cad5f0dd54d2ac7fe0e9840e348e2481bb92eb6dce5749606925a3051341f921803de2ddaf704b2a16c867a1c54a9bf5210fad16a02499e7bf52dd9bb03a500b91d4bd777c12f4cbd4678d063f33558387e4ba6c7b4e1d03beb2c567f395741887872bd2dfa173dd1c9197eb93630f855e0b3927fe5207c703e6d39f7b8d3d063c4feb6d38639d33846058734985e0fcb3066868a64ffbedabc48d0410275b46fcddbf079d9920645df041e3c7508db442ee9a6a2a972a69373c49d67b5aed2875b5fbc49a3fd3af2ee5928ce68b1b6edfaaaf841bb281e624a35a544f9fffe20772d668c33cc7fe9d26c22a7ea2bf850937fbf6bc0abaa86fe21d65203ea8a91e0ef28a6368391471fc2f5948a41fda637c89b1b44e52264d60e3babc17151f25e97c0cfd772a6d192f128262d9b84060ddb1b745c7c26246aeaf90a52051c532fe4ebc94169075dcda567e08be805d4084b00912d5c7c7990e896091e728705f0839db71b6c44d6d4c72f7e1b3bd6fd7f074a14f75da24f48a492919b18d3a89ad06d3b112dba60082752251b723698ef55b7fec999b41bd2d309a5ea305a914c3602397972b5340df04a540663105042009e2bbbcff4312a173f95509ac7e4ed8d859f978df4b8ac18deb4132c152e5e8868bedcbbf91bd1c718e20804da952f25289133231cb2732fd55244c56341770f0ea9335833e7440649b3b798e03bc7d43c40a218ba104d947553ee6ef3cf6ea4b0002dd12626f2235baf4db65d8d76fc2a6714d9fcdb385c7719182f165e4934a55c69d1e4d5251d08631e23dfa56b440d04d7f80dc89d96497ec1f668d7e0aea29b3d978295eb294b6fad9e55b23416204dbbf55a8a11d1ccdfeb678d4134a65f822bb173d7300419639eae53dadbace24119a9fe0ed6c3c0e73a5b6be3a26b3b7084afa9af8ee1e255cb1c2b53e3c6cd792e1656fa93a237fcda4368d8ddf3feb71a4aada060636f84ac48eb89c2002e9942f9a1be4aa8d176c548efa898800c6abf14fe3226e60f9788e490d92d155beff7b0f33f2058fcb04018cf0bfcb5b08c90f2fed8fb4471d7c8f934311d6789e73c399e12eb6343bebb92dd0f246e76e6b348ac2dd4eafc2a01c0f54e2e2bee54fe67c314801af2c36104a357376e3ee58f333c4610dea17119174f8e8cafc1d828e9bab64247c5f38f167373252bb0ceaf817e0be973e84d684b8748c70954d81ecfdfa258e1bed5b0aa448d7bcf316433de5a30994d7c8d513c59ecd8f47537f4d28306c8582a46ff23b460b6f7213ebe3fce68f9cfcd13ed57af9ac88d357cda8b0d7754f6c16d3ed0f1349ee358fad5aa90e7e32aac566f6148595b7aaa19235e20816890e28ac083456b910c1426f6e448e962dd396d8f99f0897805bb1d9779740659780b2b09be7d7f2fe5132588abccc5132afde6e19ba91b42feee2aff46260bc84698773ad9497732bb9245b6316bc82a2af893598276cb9caa0d0e73a7015846b39e105716ef53d797eacb0ff78294dc98fcfac73b9ad27d5fff7109abe5af75e530e6377c58c79e9a58f4315bd0ffbd8cfb7c8b70523b47616c52e66a92cba05ec6d7bc5b1af6ed780981aa44f5d1c5b3910b8c0e38ba89a636463e2fb9938d116795bc679ba2217d50df09d9a7a823d0bc496adfc820a5c3fbf836cb076bff434e8e09552f90496a2873145d21f8a1a0656e0c9383254abf3114f03034a2b8af0a97bdfca37d00bbfdd6cb9636508682f38038135d2117734e2dd0f4f31ead22c574c8fa7d92f5b37640cd412903e73ccdd74735126046fc5e413bdfa660684a26d72a4973860f40b60974ace7876f37cb45bf26630b786154d53e58efb671fca1bedb482b0e4ca814cd2272da273f554a27f4e7f01d683286e17b0337a3ecd8493d12974796882eec90640884e1f3e7bdf9df6cae752e2782942ecf6ebb63004bb60f697f77aabe471f9b929767b59c88c898b1aa4822dccc07e96d5875ecb777f20f2f666f28c78cc6797a76ca712f8280ac0cf52752e25679c8c38feaf0e8c34b5fde52ed4b5591ab7ab4d6f1dee890b7d9919ef6999d434742f4ff79d95f7516195020fef47b2464f24a61cdef343d5bd417e97b7176f2f2a84f9dfea9b0c8f3a3ec74141938b20c6d9e5decee7a36b2cc789545202a3050ccdab87df9a9a90ca73869b1449ff734ebccc68a8b14a0963973a3ce01ba5ada68952e501751c18bc80591f4188c874aba87415193aa693057ccd2a31407c6ac469778349f4b8154e572671f027c570f8d48c94acdeabf2ad8bcb389957758ebd68a144c288c5ef8d228e3e031c06d39c59a9899e65b94a43985351b21b8cdbbc79cebdd1a54ace0de870581e00ca7dcff6b02350ee9b23f2daa02e3cf273995725f2aecb0a215b9fc05d393c2aad787d498c34c76eb644fbbb2199a4fb8a778150c7f774fa5bf4c13f4878b6ea31fee8b37c5c52d6a6b0124510baaa42ac26294acddeedf57cafac270b90af9c255fccb50f7c0ce65fa33d26c0c19d81431e8d875095d2f3c093f08fb08deb0499d45adedd3591d5e18b59f2a5db37076b3e765206e7e3995ac5e93ddf0a38aff9026719ee6b4d20ad2fa9e2627a86867ba573faea5ee74591f322ad45fc7578a4893ed6f9a60706d22c889f8d3ae1c61bd93ee33a83295f4c2e9744b43c2ca4b80cd97be118484f3d21e1e36345c418696ac91b4500996871a70ec649481c43685ef2da1c32a33657ba1c7cfa56eb467ed23df360fef0e5726c4d675408b11bbb89d9ef6401dd36d9bf425ab7b01bb443f06564354264dc1a273b93a2ac45896d8420aad733513d86d57febd3daa673bab095be4adb27ca45c7a318ac1347130f13bdd0a764f1e61d77706b8980ced4f3b1dbf5b3be7a892b15911245a586f6ac0ac9dae66e845c0f4e3d1a6f1a27cf491df39ac66acb893753106bf28522f95daa632c6ee5eb377f081757c5861197df139750e9c90659bfd76e6133a40e11a7327f59d9a9369aa0bebaac01a80f287db146ea6ed940a1a79c901f2a9174d1396a95fb4bd3346368afc5d171a447c2425e962c60e28d5467e9a24b02b4de8c9d05033d306e4b400b8713cbf08a9898ae3cb87a6d56276b4b961132fefa7ea0b767a6ba981dcdacd81ff8089fed5026aa78e28b34368aa32666e1d098bacc2287d04a0efdd3a82e166dbf9ee564c7c25529fdff68b8e89c0b84cdf043f1db60f17aa755e1abb9b2ee48a24336e915caac6639a07f627f1331bd47cda4c5ab6c4d60fb683a7b1d30de26c0c2bbea91016e2d6b91c26b58d040d07d759315f459be21c17fe729317239599831169cd7df1f86e5210b5cdb57d71b3f12f8751236f79bd8a6cce6bf65fced0e2f32c135513034c9dfffacad073ea13e6b39ecac990cc890141000bf322cf18f35ea61a8d01fbfbc9cd33f7c9f3941dd94dbba5440d4a9687497be033a7401cc04b5994b4a32010fed9c27b3dd332e3469c865f34d11ed13b220645d0987d4359e7dd0b09a89e65ae13db16d19cb7f54bc44cc82083373f4d3a37c75c7c5084a55265cd3258d50eb9f0f874c29d5252408e701a8202157f40a221bef30562801c8472f385a432f7e1844e2813c2f3ba0065bf804d14486559db25ca948c27417ff7dc079ef5ca2d530aaaf57375819ba636", @typed={0x8, 0x56, 0x0, 0x0, @pid=r3}, @typed={0x4, 0x54}]}]}, 0x1140}, {&(0x7f00000018c0)={0x1104, 0x0, 0x100, 0x0, 0x25dfdbfc, "", [@nested={0x10f2, 0x87, 0x0, 0x1, [@generic="b99e6854d6d81cb1d5af68a72ec1b72ce66eba75099a31afd4223546bfa424d9e17b311e2630fb8c3aae28cb16ad996c2b2649bfdda3601c79e70fe68c7728b6106049627e3603fe2a1f9f51fe1a6c47224c5b98140c6508c8ed466c99055b630d0dda177535d09f4e9703a908e1c0d4ac747a0f8f124938faa565ce9d2516059773ad6776af0b2c5dfffb1f9da0626128f594c17444fe3ac2eaf4a270189d44d0fcfbfb454a0ba39f301bfa6a1d31452dd7d9517b8afc836c3c928738e30ebbdcfb47473c100432baa8b29b199c1b804c1d1cffc3fa93d7a186c4d1c7dd70f050064a607152b8e3f138776e44bc", @generic="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"]}]}, 0x1104}, {&(0x7f0000002a00)={0x11d0, 0x0, 0x8, 0x70bd26, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x63, 0x0, 0x0, 0x0, @binary="e1eabde99d68f8b4874a53c8b63b97b5c6b52c9ec923ac7dda2b9c398073640addb5ceba338cfa393ba012df1c271cc6f1ad701a840a6eb6439aed05feef5cbe6e1adfe4a4ea544b19e485708a9045ccce25710fea9b3e5fdf0cb1a5df58fb"}, @typed={0x8, 0x83, 0x0, 0x0, @u32}, @nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x1e, 0x0, 0x0, @uid=0xee00}]}, @typed={0x8, 0x8b, 0x0, 0x0, @uid=0xee00}, @nested={0x1135, 0x2, 0x0, 0x1, [@generic="7ec1592c47b8c183644a0de825af3f21f4ce27fd58319afc4004a507dd638e5c81934f4c9b10b59896c05e5176c65d4f90c8a5cd918d8b722c86f6a7c58b98683bcac4ffc0c28a7719e13fb25adc0e81117258cfadca91300787fd2bf8cf5807677b140991ca7a320b95fbf142df2052ac4576c6165bcb9a224215cd1b3f87eaf9c760ed3c7a2686e740a85dec49245be1f21a2dfe54e91f23256fbacf9a88fcba0f2d75b3d9276f9b50d3c32420e1ea852ca28b1314a6e92314cbadec655ad0f769a371ba9229b3b2ae920af7ec28", @typed={0x14, 0x76, 0x0, 0x0, @ipv6=@local}, @generic="666649ac25cdde53bd10c4e1f1f3b8215872c34e38392f0134bcb2085a6d8674f473016a6d1443987d051d39b9e16976cd668673051b1cc48b0e04e206bbeac1c9e5d4e3515f49109e7589", @typed={0x8, 0x81, 0x0, 0x0, @uid}, @generic="e089d34fe1b73b06487cc4b606485f1bc1918fab858ed1b8e5123c8117046efb56ecbd2607f04edd0ded6e22d4faca4f37a6fdb5c2468706efd66ddc5f1a677f7b519b46c6ab8fa832faa8ad761eee2e71b8c8c6b0a7c4f0714b24a3070eb5e9ad5177c58ec897a67067689de70cfc7c6ecd6091c3d4139668b82fb7c00895bd590f104597510fa2044d3231e046ca7db1d9036543c4ea2c4f5711c57a3c1a36401671150c4459d12cbd2fd101a7fab7c74ccba7bad0f82ccd158983a86a13fb3bd27f1eba3802524075c6e0fd669093c0a3f439b4b04da0680b58ef9bf330e17322b0d814753b4391e36888bba686596b181ae9045ae91dff47065e8ee48c12b9f749ed06e3b71106bc64103ce1139fbae8f14f63ea4906817b875ab2f78a3e3c133dd4224ba52d837f357f96e41fad8241e68487f42dc90494d4aeca31e614739387efd0ef45dcf00ffa934b1aea0108770bab733c5e69d0a196f88039420f0f5c3ef5693bbbd9965a6f386fb4fa1b437d49e068ff832acf241a1730f103e8a4cf545535fa28d04c8ba01572bd851ba630cf22dbfdb7584f2a1a10849d578f5ea2cdbb879c36ae7a879040c6aff9cc3e9a83f78900b85b3b99d273697fad18f1802e341d87377ea0d330a647347918de418d6ae0831dd63691d40ff09bdb1acdd1e45b0b457cb7d7568bc6f10fb58536de7533f2d94eefb2675053601aaf00a55179be9979667a4239e2884ddae03d9d0a8a859727882f98e214c3c36c125a12604d5501f39dbcc8b0b82a13cc0d5e5e4c81e57ed851176a8544334064b8cf8ca18141ace169fcb681e306e0ffdc5c4cef419bf91865d139794eafae1a7bcb8bdcc6ec63af43a6e595589c40df5503a09e08c3843bf4a0ecd3db863cddaf500700a451d1b7dd91173e46ee11fa413b8fa285179bbd0017a6ba68ff30d93d016c417696ce6ba6e953f7d7912e73cbc84827697d634c8ca7fa9e2b984f7b98a61eb66011bf20a628c3a336b97f66fb1be65212f108301ea036d08af1aedcf2d228ef8724bbf026222369c2b455bb188df3d037281ff671cb0ee91b06030b45f69ba7f381784caa7aade23952fb5bd2774c70f8348e91a63390ccbc8af260d61b0f1d2844bd997ac8a45fc2112954ffd2fd069a01064e9305c720a0531e43ae81810e25965aba1be2fad20dffd9c7bd23e8a68a869b96ff6944bce071eb6d11965495dd477eb02a6b8e9d898a91c1b935b37d2b29d7acb5c4226def0a94cb1e9117de732a0f296878202152726b5c8a3291ed842b46fe80e125ebed111ff80eb5ce16925607e099f126a04eb4191adb467877edead22cd4768be9ef58cb7182da25861cd2b91e25230169d79a4c4997dc246796c810434b764dddbb66ab834ea0eb3aa748ec30016a2cd7e5fcae34f89802f71263227248754c3d794752ac4b7730c08bbfc455a4ec539f29e1b6fcd884911e9e7d8130a7e5137f56a2d1a873c3f87ba416bcc5104607c17204be6b79b55d9c8708c8db70b05a796eb3ad056ecca4e262a54683066b5b53e79163d4c9e45ff642176fa9aace4a4b266e1a89c7637462642300011141a226452d4ccbabafa0df1a746e07dfc34da3604df7a41bcc9600d32c1d74687d75da9803d7a12a7cde99c3f2036040d3fd645492d7232c17d3132e310daffb376308f2ce11fc545aa40fb28b6e6cb2d26a7450fcce95e567223f64509916d3ba0ce3853037207523792d4aa10eadbe11f6ddf01477fc9a9eddc8b9687fedd462b593cbcc60ecbedd4270524205ed48a72594d716d6ec3565da788ee0cec85c9b6d24cfa8ba1d75939e993eef0b51fd9e8b7e37785d4fa3f63af1305e9e28596b894a38d609cdc359160a6cad47da66471792b221e1b13da1a4e4c142f8eefd93191d2dc46fc692629cdc0a819bb84f14547659ea9da8ca658b5377ba63192358b1839e21c9ec0014d36d96f3b5a635a10d5fb0378e23e7baccc923d80ee8d0842210b48aa2f67619d33002d97bb079309d152eb6478522ab8a032f1eac1e423ba60b642e5a954614bd5e99cac80c193ff3447add3c2293a9f08157313b99d8406ff4ffe2be88cb98e44e693cfd4edbf528fbee19fb55b28c01ec5859ca7626df3349505b70022f2b8c62f3ff6700cff94ea3a5ebc46fa18df4d4c75a239ede6e487448f130b232aeddc763610ca33fe8855d7c9a1a3cf89a1abb6cf70d3174fe08621884c2f42bc75ed1ba40a1e99fa64944b0e459576eaf94bd5359de4845921efc8f6155d9494099b747e3b541644ad193647f71ba3dc223289bcfd73fa4a2b47e5810e6752c5c8329d0f9ea0bff37d707266fc93db0f88f788452b9c6ed3d6280636fa308d9455753d2ebb37e992afd91c3628f11c21bfb35d5495d811bd48385a7918a106982a2cc1b9ec756ed8d87cc797fb821f8bb7722829accd94dbb653871c7a9e7d234880bf6c5381b5c26e4d041f686d9556299b87a86b065cb50cfc0ffc6bb26d29025c4df5cba0b4a234488dc277f9c19033fbb9300af623732024071b6e719ca459da66035c7d57048e399701787161955ed4117fc77df5e4bcb0a8db4bb8f5f72c8645c7aa5cc436bdcf87690815c9308901739392e764c553a141111d01835b01fe7ff584726f06a26f613654d8a3e23b9279716ac12ddd26ea03c1f9de74edb5c6117a720d5de2f20ecf7b65f8a6b664db3876f224377898110dd2f3d8d97c603fc26cb2c1f0d04cf15a14421e1a97e291896cbdab111b3472b55322822735ff806b77101ac96704bdd6f44395476f5d51a867fb8ebae9e1025ed436cb836cc290d153740027a5b1a167000ea90a19efdace404ae08a07e36995ae3edfdf328929c91f53629956965fd76464cded15c9454e38b7afc47f02fa9b636bdc6b1d761d9855b0cc8a12b767c1daed97bc2bbc7f4d89bcf9f16e03de37b2fa053affea3567d144b52d58647ba24890a6d1c615f21be27f1cbac76b52c54e793b188206a8316a03afd6f9af8dfffd68171a62a85e64122f6259539de6fe7441780381beb1c88a3baebfa622fea3b565b96826897c85925d895d4e6923971b9ab8b51c93708f42958c2e9c0ce31f43787ab3c2c835656041471b12c015e76f61d6a21423571fc4b0c3ffbe346acabc7ed65e4978793d68fb1a64e4beea4ed56ba65b1f91ea514718ab82286a63695b6801cb1c545ae5fcefe2e3fdddb7e861408c3d6f9f2cf98978248339e0ff9fbeaf4af18ef5d68e5ef7752fe19ee0d8f0057b5607429aff3aae26889cebca8286f58b68228f9e47351355a830664e843c795abaf4bc7beba10b72cc5fab07eda0109f5b549b61edd2e7a16a2a4474780e0b0dcfe41253e7d78333beff0fe9154d384acb4c7dbfe84c502713072da6a95e7ef4cb743d0e51c09f8676e78d24f866e5a31d5265d0319ff831837c56dbd9ef6e6bb084accf343fff21b01b0df09caf3163f93e1e07042229fa41723d4e043c54fbc5c5b1383af9d2b05dcd82214c4c4815c8edb6acc88a95dea11698482cb49ae3b4141f99f3bf7648fd66f37e55b4de025cbffada61436b50142a3978366d24317e3b5c26b798cee0b320ef27dc2a7f5b1420012899a724894fb7ac9652c230c680e11f515d9e79b0dc24af65e51c855cdab368eb02eac9591079af4aaeb94278e83ab360f1cb453b0b69e1dd4e92e58374aacf7abc2691957aafb930b62c7fffc1d48e548141357108008a2bd8eccbf8138929609c9f8757a2c1f99b5c81299368416a1605a918da49ca7eff8186e63b2077f37a881eca80e47ab5c4e7f26c10a30797ddb176451589f7f809247a864021c676c8a1b34cb9e91b6dd33f05da49f5ffe65f7117c200f3f1003d4b6c436f5e6e24255a6a6c3c03ebb470a58dc44ba7779f7f2704294574d4054bfd927df30a3d80a52c4138c387669a9a99f06d832ef0307a2cf6df99fc211d58bbbed7e8044670c18708efd9f38346d6974e01117f477710ed4a7b244774126752c1a89f1ff96a5cba48b8dea58b0eee4b40b2e06c7c9dca221b965b818add189616cb1d954c85996de1ae2938d921ca3e8f1f22e303c7b8f4245b14cf5baf58ef6577617eb7bb0ca378b6656296f1531bee68220f561418ab3ac61fe48e8c7c12420c81b5f7efa14b28feb11aa009032bfae1a12fece3df2b938186e09f82a3650881c7653e6975a09927bf4fde6c60173f785624342a6ea024e70bb8e90473206750a58673afde9bd14ed5081197a98bca610ee39b7c85f5e9e0d3139110acd78b30d1ae0d57c11f2f45bcc1dbafdf3b6bfe3e87b70cc4d52b72f8de85572739cb5466c14d07449c56f1211c396f118510aa9dadb57ebbbb69b93d9775b48312df53da0f25e44fab73291c3aefcc4f2bfdb55ca32f835e0c2091a645990964a319431f9067570f1d9d7bba75baf31375ca584958e1734d322cc2615a2800fdf4adea3342e42c516028bdaacc6bf2022b202c08529e1918ab1d39828a020cd67f914b42d5684117037493e68993d93b3554caf4bc7958d17c8063fa1afc8d5796117e564bef57a005bd290c36a9d048dfd4f843abf382fab6e61a2fcfd9fa454ce3279bdf4da4b70e377c89cda27450f44a0ab8e6f089b577b4bb88af8701193071f59176d7160494b07ad55dd956089f43abd3d935db09475444dfa4c9e4d459c1ac1ff50e8fbe7821d55c043c68862d04054a56a79c785c5e57f5121c66ba7dc880090bc1ead9162795bd294be65a10d72b0b519ea51b43c4c8ade0303bb9d199e0bf9a33c4bfaf34f4191cd0239355009c720fd0d173f5ed2767db8303bec24da25c8fc9a2fa462206b5e490fe983bf5cf697aba0519abdb4d052eeed354d3d3bf4bf1bceac36153fbdf1d98f048272271b7bf7322633299c0156156ac6f42007250314212b6c31aa99cd33cc6bbe6a534516a03a85bc460c1e857e602cfae5746770b66f036736d4b7cc6b12d1623b51526e1f3664ff1c44761185a2e96a300dbc0a0d6a1c4ee6665c638b88a3d141213257e6ab6319826476b74d08cbb01210b111242ab7b926f1384ae1129fc03c217c0542f6d2fe36f2d8e3518bf88fd8db99bbe067638599b336006b9c5f284eed763947847d0c3070ab94e39f8cde551b8d908a96fc43a89819a89901f6715dfc86876a6f8a9db122dd2ae64076d5eb9776dbf07156dcaf71e33914aa488cf7ceb40120e856e540f6fae3ba92401779fdfce9f6f09a09cd4e787e4eb3dff428930627b850ae6f3f30a416816fd93616a42121f16723ff0ae4445d0546a12299a49cb31a49f44e3857bf3b4d43abb69c0d8873596650884820b9e5449e83defda5f9905147fab43acffd58ed3979cb77ef7fa9f331a79c495aac104e18553fb6df5983a09a81e55426080c2b600105e82785f14c60acbeec1227e0545296c800964b704954d6251ac9ed35ea85676df3b5df71df8e66b576ff8eb30b979b3d30836909c47bbfded0513e2e717d306648a705e4aaa7cec913dec5882a43298118135921ee3a2a7187f5936546e647938c1efcd66f66570cbb06e320f06fa34616403ce055b8f61cc22ec205007f522514f75e711fcd7ab85e9cc88fa21f344e8a2ab216d347a4d755582c7c810a50f892348ca963044ba2bf80c17119bba52a40dec51e2e09a782d18161fc8d4032c6fdbe6d994e4aee576ea4b6094a37c76b1393a53413aa010e3d1873a8d279ebc01af165145ffe7d0ff4f7c0d6e7f1bbecf3926b76dc1964d0384bb0c17a150c7546"]}]}, 0x11d0}, {&(0x7f0000004140)={0x10, 0x36, 0x0, 0x0, 0x25dfdbfc, "", [@generic]}, 0x10}, {&(0x7f0000004240)={0x18, 0x2d, 0x0, 0x70bd26, 0x25dfdbfb, "", [@typed={0x8, 0x4, 0x0, 0x0, @uid=0xffffffffffffffff}]}, 0x18}], 0x5, &(0x7f0000005a80)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r2, r2, 0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee01}}}, @rights={{0x38, 0x1, 0x1, [r2, 0xffffffffffffffff, r2, 0xffffffffffffffff, r1, r1, r1, 0xffffffffffffffff, 0xffffffffffffffff, r1]}}], 0x88, 0x40090}, 0x0) 13:30:47 executing program 2: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) connect(r0, &(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x80) 13:30:47 executing program 5: r0 = syz_io_uring_setup(0x3edd, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, 0x0}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 13:30:47 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40086607, &(0x7f0000000b00)) 13:30:47 executing program 2: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) connect(r0, &(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x80) 13:30:47 executing program 0: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x0, 0x4) r0 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x1, 0x4) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x3f, 0x4) r2 = socket$netlink(0x10, 0x3, 0x9) getsockopt$netlink(r2, 0x10e, 0x5, 0x0, 0x0) sendmsg$netlink(r2, &(0x7f00000004c0)={&(0x7f0000000380)=@proc={0x10, 0x0, 0x25dfdbfb, 0x10000000}, 0xc, &(0x7f0000000480)=[{0x0}], 0x1, 0x0, 0x0, 0x810}, 0x42) ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f0000000500)={'macvlan0\x00'}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8913, &(0x7f0000000540)={'ipvlan0\x00', @ifru_addrs=@can}) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000680)={&(0x7f00000005c0)={0x58, r0, 0x8, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private2}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'syzkaller1\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast2}]}, 0x58}, 0x1, 0x0, 0x0, 0x840}, 0x844) r3 = fork() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000005b40)={&(0x7f0000000700)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc, &(0x7f00000056c0)=[{&(0x7f0000000740)={0x1140, 0x2d, 0x400, 0x70bd2a, 0x25dfdbfc, "", [@typed={0x8, 0x8c, 0x0, 0x0, @fd=r2}, @typed={0x8, 0x1a, 0x0, 0x0, @ipv4=@loopback}, @nested={0x111f, 0x77, 0x0, 0x1, [@generic="f8bfe2aeb1e878db019e8f04b99bf96388d580c3a8c96448aced84e5a75540830f595131cb244cb70040d6e4978f14d4608fba07a7e0c95968227ef38ecb90581e5ec1323fd8a6040f470d8208c0a5d22c6588d9ec6436144d0114c3a348e1610b8a1accbb2ff4c204483db8c3db7166666710e1b1d5a84254cdc378", @generic="a0142dfdd9da9ca809fe731e2ff5d30961e1e94deee0b8470d515fe37dc2b34e78a0c0747f226eee291c89c700ce97ec9e473782eed7fde58832dcaacf3a3929fd149013946090", @generic="f0902f8a23edbaf3d7eb7a3e1207ef7e5e4e0bfa914ebfb37e434a91690c81241ede91998548a5dfa2b734c51f719c489835cef056488f30493496537cd6937a38aa9b46316d76679f232584", @generic="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", @typed={0x8, 0x56, 0x0, 0x0, @pid=r3}, @typed={0x4, 0x54}]}]}, 0x1140}, {&(0x7f00000018c0)={0x1104, 0x0, 0x100, 0x0, 0x25dfdbfc, "", [@nested={0x10f2, 0x87, 0x0, 0x1, [@generic="b99e6854d6d81cb1d5af68a72ec1b72ce66eba75099a31afd4223546bfa424d9e17b311e2630fb8c3aae28cb16ad996c2b2649bfdda3601c79e70fe68c7728b6106049627e3603fe2a1f9f51fe1a6c47224c5b98140c6508c8ed466c99055b630d0dda177535d09f4e9703a908e1c0d4ac747a0f8f124938faa565ce9d2516059773ad6776af0b2c5dfffb1f9da0626128f594c17444fe3ac2eaf4a270189d44d0fcfbfb454a0ba39f301bfa6a1d31452dd7d9517b8afc836c3c928738e30ebbdcfb47473c100432baa8b29b199c1b804c1d1cffc3fa93d7a186c4d1c7dd70f050064a607152b8e3f138776e44bc", @generic="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"]}]}, 0x1104}, {&(0x7f0000002a00)={0x11d0, 0x0, 0x8, 0x70bd26, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x63, 0x0, 0x0, 0x0, @binary="e1eabde99d68f8b4874a53c8b63b97b5c6b52c9ec923ac7dda2b9c398073640addb5ceba338cfa393ba012df1c271cc6f1ad701a840a6eb6439aed05feef5cbe6e1adfe4a4ea544b19e485708a9045ccce25710fea9b3e5fdf0cb1a5df58fb"}, @typed={0x8, 0x83, 0x0, 0x0, @u32}, @nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x1e, 0x0, 0x0, @uid=0xee00}]}, @typed={0x8, 0x8b, 0x0, 0x0, @uid=0xee00}, @nested={0x1135, 0x2, 0x0, 0x1, [@generic="7ec1592c47b8c183644a0de825af3f21f4ce27fd58319afc4004a507dd638e5c81934f4c9b10b59896c05e5176c65d4f90c8a5cd918d8b722c86f6a7c58b98683bcac4ffc0c28a7719e13fb25adc0e81117258cfadca91300787fd2bf8cf5807677b140991ca7a320b95fbf142df2052ac4576c6165bcb9a224215cd1b3f87eaf9c760ed3c7a2686e740a85dec49245be1f21a2dfe54e91f23256fbacf9a88fcba0f2d75b3d9276f9b50d3c32420e1ea852ca28b1314a6e92314cbadec655ad0f769a371ba9229b3b2ae920af7ec28", @typed={0x14, 0x76, 0x0, 0x0, @ipv6=@local}, @generic="666649ac25cdde53bd10c4e1f1f3b8215872c34e38392f0134bcb2085a6d8674f473016a6d1443987d051d39b9e16976cd668673051b1cc48b0e04e206bbeac1c9e5d4e3515f49109e7589", @typed={0x8, 0x81, 0x0, 0x0, @uid}, @generic="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"]}]}, 0x11d0}, {&(0x7f0000004140)={0x10, 0x36, 0x0, 0x0, 0x25dfdbfc, "", [@generic]}, 0x10}, {&(0x7f0000004240)={0x18, 0x2d, 0x0, 0x70bd26, 0x25dfdbfb, "", [@typed={0x8, 0x4, 0x0, 0x0, @uid=0xffffffffffffffff}]}, 0x18}], 0x5, &(0x7f0000005a80)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r2, r2, 0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee01}}}, @rights={{0x38, 0x1, 0x1, [r2, 0xffffffffffffffff, r2, 0xffffffffffffffff, r1, r1, r1, 0xffffffffffffffff, 0xffffffffffffffff, r1]}}], 0x88, 0x40090}, 0x0) 13:30:47 executing program 5: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000200)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000140)='./file1\x00') r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r1, 0x9362, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 124.613979][ T4278] overlayfs: './file0' not a directory [ 124.641202][ T4280] overlayfs: './file0' not a directory 13:30:47 executing program 2: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) connect(r0, &(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x80) 13:30:47 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40086607, &(0x7f0000000b00)) 13:30:47 executing program 5: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000200)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000140)='./file1\x00') r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r1, 0x9362, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 13:30:47 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 13:30:47 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) sendmsg$IEEE802154_LIST_PHY(r0, &(0x7f0000000100)={0x0, 0xfffffd21, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r1, 0x309}, 0x14}}, 0x0) 13:30:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_FSC={0x10}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x40, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xffff, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8}, {0x14, 0x2, [@TCA_BPF_POLICE={0x10, 0x2, [@TCA_POLICE_RATE64={0xc}]}]}}]}, 0x40}}, 0x0) 13:30:47 executing program 2: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) connect(r0, &(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x80) 13:30:47 executing program 5: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000200)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000140)='./file1\x00') r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r1, 0x9362, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 13:30:47 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40086607, &(0x7f0000000b00)) [ 124.868219][ T4309] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 13:30:47 executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x1, 0xc, 0x5}, 0x14}}, 0x0) 13:30:48 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 13:30:48 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) sendmsg$IEEE802154_LIST_PHY(r0, &(0x7f0000000100)={0x0, 0xfffffd21, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r1, 0x309}, 0x14}}, 0x0) 13:30:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_FSC={0x10}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x40, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xffff, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8}, {0x14, 0x2, [@TCA_BPF_POLICE={0x10, 0x2, [@TCA_POLICE_RATE64={0xc}]}]}}]}, 0x40}}, 0x0) 13:30:48 executing program 5: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000200)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000140)='./file1\x00') r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r1, 0x9362, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 13:30:48 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40086607, &(0x7f0000000b00)) 13:30:48 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 13:30:48 executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x1, 0xc, 0x5}, 0x14}}, 0x0) [ 125.104052][ T4330] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 13:30:48 executing program 5: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x1, 0xc, 0x5}, 0x14}}, 0x0) 13:30:48 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x4}, 0x6) write(r0, &(0x7f0000000000)="000000000300000000", 0x9) 13:30:48 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 13:30:48 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x4}, 0x6) write(r0, &(0x7f0000000000)="000000000300000000", 0x9) 13:30:48 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) sendmsg$IEEE802154_LIST_PHY(r0, &(0x7f0000000100)={0x0, 0xfffffd21, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r1, 0x309}, 0x14}}, 0x0) 13:30:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_FSC={0x10}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x40, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xffff, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8}, {0x14, 0x2, [@TCA_BPF_POLICE={0x10, 0x2, [@TCA_POLICE_RATE64={0xc}]}]}}]}, 0x40}}, 0x0) 13:30:48 executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x1, 0xc, 0x5}, 0x14}}, 0x0) 13:30:48 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x77, &(0x7f0000000540)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) 13:30:48 executing program 5: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x1, 0xc, 0x5}, 0x14}}, 0x0) 13:30:48 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x4}, 0x6) write(r0, &(0x7f0000000000)="000000000300000000", 0x9) 13:30:48 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x77, &(0x7f0000000540)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) 13:30:48 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) sendmsg$IEEE802154_LIST_PHY(r0, &(0x7f0000000100)={0x0, 0xfffffd21, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r1, 0x309}, 0x14}}, 0x0) [ 125.428820][ T4353] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 13:30:48 executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x1, 0xc, 0x5}, 0x14}}, 0x0) 13:30:48 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x4}, 0x6) write(r0, &(0x7f0000000000)="000000000300000000", 0x9) 13:30:48 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x77, &(0x7f0000000540)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) 13:30:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000980)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0xfffffff7, @link_local}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 13:30:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_FSC={0x10}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x40, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xffff, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8}, {0x14, 0x2, [@TCA_BPF_POLICE={0x10, 0x2, [@TCA_POLICE_RATE64={0xc}]}]}}]}, 0x40}}, 0x0) 13:30:48 executing program 5: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x1, 0xc, 0x5}, 0x14}}, 0x0) 13:30:48 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x77, &(0x7f0000000540)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) [ 125.685690][ T4375] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 13:30:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x2c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x410200}], 0x1}}], 0x48}, 0x0) sendmsg$rds(r0, &(0x7f0000000d00)={&(0x7f0000000040)={0x2, 0x4e24, @empty}, 0x10, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/198, 0xc6}, {&(0x7f0000000080)}, {&(0x7f00000002c0)=""/147, 0x93}], 0x3, &(0x7f0000000b40)=[@zcopy_cookie={0x18, 0x114, 0xc, 0x800}, @rdma_args={0x48, 0x114, 0x1, {{0x7, 0xae11}, {&(0x7f0000000380)=""/201, 0xc9}, &(0x7f0000000700)=[{&(0x7f0000000480)=""/247, 0xf7}, {&(0x7f0000000580)=""/75, 0x4b}, {&(0x7f0000000800)=""/203, 0xcb}, {&(0x7f0000000600)=""/87, 0x57}, {&(0x7f0000001640)=""/4096, 0x1000}, {&(0x7f0000002640)=""/4096, 0x1000}], 0x6, 0x0, 0xc71d}}, @mask_cswp={0x58, 0x114, 0x9, {{0x8c, 0x1}, &(0x7f0000000140)=0x4, &(0x7f0000000680)=0x200, 0x0, 0x10000, 0x401, 0x10000, 0x0, 0x2}}, @zcopy_cookie={0x18}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000000900)=""/159, 0x9f}, &(0x7f00000009c0), 0x70}}, @mask_fadd={0x58, 0x114, 0x8, {{0x0, 0xffffffff}, &(0x7f0000000a00)=0xffff, &(0x7f0000000a40), 0x1, 0x2, 0x80000000, 0x80000000, 0x43, 0x8000000000000000}}, @rdma_args={0x48, 0x114, 0x1, {{0x6, 0x6}, {&(0x7f0000000a80)=""/18, 0x12}, &(0x7f0000000b00)=[{&(0x7f0000000ac0)=""/19, 0x13}], 0x1, 0x7ba2cf1ada2ae5ca, 0xff}}], 0x1a0, 0x84}, 0x800) io_setup(0x0, &(0x7f0000000000)) 13:30:48 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000280)={@empty, @empty, @mcast2, 0x0, 0x0, 0x576}) 13:30:48 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040), r0) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001580)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010200000000000000000200000f0800020002000000080001"], 0x24}}, 0x0) 13:30:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000980)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0xfffffff7, @link_local}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) [ 125.814047][ T4383] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 13:30:48 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000e80)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x5}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 13:30:48 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f00000020c0), 0x4) 13:30:48 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) timer_create(0x3, 0x0, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, &(0x7f00000000c0)) 13:30:49 executing program 2: perf_event_open(&(0x7f0000000880)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 13:30:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x2c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x410200}], 0x1}}], 0x48}, 0x0) sendmsg$rds(r0, &(0x7f0000000d00)={&(0x7f0000000040)={0x2, 0x4e24, @empty}, 0x10, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/198, 0xc6}, {&(0x7f0000000080)}, {&(0x7f00000002c0)=""/147, 0x93}], 0x3, &(0x7f0000000b40)=[@zcopy_cookie={0x18, 0x114, 0xc, 0x800}, @rdma_args={0x48, 0x114, 0x1, {{0x7, 0xae11}, {&(0x7f0000000380)=""/201, 0xc9}, &(0x7f0000000700)=[{&(0x7f0000000480)=""/247, 0xf7}, {&(0x7f0000000580)=""/75, 0x4b}, {&(0x7f0000000800)=""/203, 0xcb}, {&(0x7f0000000600)=""/87, 0x57}, {&(0x7f0000001640)=""/4096, 0x1000}, {&(0x7f0000002640)=""/4096, 0x1000}], 0x6, 0x0, 0xc71d}}, @mask_cswp={0x58, 0x114, 0x9, {{0x8c, 0x1}, &(0x7f0000000140)=0x4, &(0x7f0000000680)=0x200, 0x0, 0x10000, 0x401, 0x10000, 0x0, 0x2}}, @zcopy_cookie={0x18}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000000900)=""/159, 0x9f}, &(0x7f00000009c0), 0x70}}, @mask_fadd={0x58, 0x114, 0x8, {{0x0, 0xffffffff}, &(0x7f0000000a00)=0xffff, &(0x7f0000000a40), 0x1, 0x2, 0x80000000, 0x80000000, 0x43, 0x8000000000000000}}, @rdma_args={0x48, 0x114, 0x1, {{0x6, 0x6}, {&(0x7f0000000a80)=""/18, 0x12}, &(0x7f0000000b00)=[{&(0x7f0000000ac0)=""/19, 0x13}], 0x1, 0x7ba2cf1ada2ae5ca, 0xff}}], 0x1a0, 0x84}, 0x800) io_setup(0x0, &(0x7f0000000000)) [ 125.960344][ T4396] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 13:30:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000980)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0xfffffff7, @link_local}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 13:30:49 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) timer_create(0x3, 0x0, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, &(0x7f00000000c0)) 13:30:49 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f00000020c0), 0x4) [ 126.134357][ T4404] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:30:49 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000e80)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x5}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 13:30:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x2c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x410200}], 0x1}}], 0x48}, 0x0) sendmsg$rds(r0, &(0x7f0000000d00)={&(0x7f0000000040)={0x2, 0x4e24, @empty}, 0x10, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/198, 0xc6}, {&(0x7f0000000080)}, {&(0x7f00000002c0)=""/147, 0x93}], 0x3, &(0x7f0000000b40)=[@zcopy_cookie={0x18, 0x114, 0xc, 0x800}, @rdma_args={0x48, 0x114, 0x1, {{0x7, 0xae11}, {&(0x7f0000000380)=""/201, 0xc9}, &(0x7f0000000700)=[{&(0x7f0000000480)=""/247, 0xf7}, {&(0x7f0000000580)=""/75, 0x4b}, {&(0x7f0000000800)=""/203, 0xcb}, {&(0x7f0000000600)=""/87, 0x57}, {&(0x7f0000001640)=""/4096, 0x1000}, {&(0x7f0000002640)=""/4096, 0x1000}], 0x6, 0x0, 0xc71d}}, @mask_cswp={0x58, 0x114, 0x9, {{0x8c, 0x1}, &(0x7f0000000140)=0x4, &(0x7f0000000680)=0x200, 0x0, 0x10000, 0x401, 0x10000, 0x0, 0x2}}, @zcopy_cookie={0x18}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000000900)=""/159, 0x9f}, &(0x7f00000009c0), 0x70}}, @mask_fadd={0x58, 0x114, 0x8, {{0x0, 0xffffffff}, &(0x7f0000000a00)=0xffff, &(0x7f0000000a40), 0x1, 0x2, 0x80000000, 0x80000000, 0x43, 0x8000000000000000}}, @rdma_args={0x48, 0x114, 0x1, {{0x6, 0x6}, {&(0x7f0000000a80)=""/18, 0x12}, &(0x7f0000000b00)=[{&(0x7f0000000ac0)=""/19, 0x13}], 0x1, 0x7ba2cf1ada2ae5ca, 0xff}}], 0x1a0, 0x84}, 0x800) io_setup(0x0, &(0x7f0000000000)) 13:30:49 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) timer_create(0x3, 0x0, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, &(0x7f00000000c0)) 13:30:49 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f00000020c0), 0x4) [ 126.223633][ T4404] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 126.258183][ T4404] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 13:30:49 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) timer_create(0x3, 0x0, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, &(0x7f00000000c0)) 13:30:49 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f00000020c0), 0x4) 13:30:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x2c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x410200}], 0x1}}], 0x48}, 0x0) sendmsg$rds(r0, &(0x7f0000000d00)={&(0x7f0000000040)={0x2, 0x4e24, @empty}, 0x10, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/198, 0xc6}, {&(0x7f0000000080)}, {&(0x7f00000002c0)=""/147, 0x93}], 0x3, &(0x7f0000000b40)=[@zcopy_cookie={0x18, 0x114, 0xc, 0x800}, @rdma_args={0x48, 0x114, 0x1, {{0x7, 0xae11}, {&(0x7f0000000380)=""/201, 0xc9}, &(0x7f0000000700)=[{&(0x7f0000000480)=""/247, 0xf7}, {&(0x7f0000000580)=""/75, 0x4b}, {&(0x7f0000000800)=""/203, 0xcb}, {&(0x7f0000000600)=""/87, 0x57}, {&(0x7f0000001640)=""/4096, 0x1000}, {&(0x7f0000002640)=""/4096, 0x1000}], 0x6, 0x0, 0xc71d}}, @mask_cswp={0x58, 0x114, 0x9, {{0x8c, 0x1}, &(0x7f0000000140)=0x4, &(0x7f0000000680)=0x200, 0x0, 0x10000, 0x401, 0x10000, 0x0, 0x2}}, @zcopy_cookie={0x18}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000000900)=""/159, 0x9f}, &(0x7f00000009c0), 0x70}}, @mask_fadd={0x58, 0x114, 0x8, {{0x0, 0xffffffff}, &(0x7f0000000a00)=0xffff, &(0x7f0000000a40), 0x1, 0x2, 0x80000000, 0x80000000, 0x43, 0x8000000000000000}}, @rdma_args={0x48, 0x114, 0x1, {{0x6, 0x6}, {&(0x7f0000000a80)=""/18, 0x12}, &(0x7f0000000b00)=[{&(0x7f0000000ac0)=""/19, 0x13}], 0x1, 0x7ba2cf1ada2ae5ca, 0xff}}], 0x1a0, 0x84}, 0x800) io_setup(0x0, &(0x7f0000000000)) 13:30:49 executing program 2: perf_event_open(&(0x7f0000000880)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 126.492752][ T4410] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 13:30:49 executing program 3: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) timer_create(0x3, 0x0, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, &(0x7f00000000c0)) 13:30:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000980)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0xfffffff7, @link_local}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 13:30:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x2c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x410200}], 0x1}}], 0x48}, 0x0) sendmsg$rds(r0, &(0x7f0000000d00)={&(0x7f0000000040)={0x2, 0x4e24, @empty}, 0x10, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/198, 0xc6}, {&(0x7f0000000080)}, {&(0x7f00000002c0)=""/147, 0x93}], 0x3, &(0x7f0000000b40)=[@zcopy_cookie={0x18, 0x114, 0xc, 0x800}, @rdma_args={0x48, 0x114, 0x1, {{0x7, 0xae11}, {&(0x7f0000000380)=""/201, 0xc9}, &(0x7f0000000700)=[{&(0x7f0000000480)=""/247, 0xf7}, {&(0x7f0000000580)=""/75, 0x4b}, {&(0x7f0000000800)=""/203, 0xcb}, {&(0x7f0000000600)=""/87, 0x57}, {&(0x7f0000001640)=""/4096, 0x1000}, {&(0x7f0000002640)=""/4096, 0x1000}], 0x6, 0x0, 0xc71d}}, @mask_cswp={0x58, 0x114, 0x9, {{0x8c, 0x1}, &(0x7f0000000140)=0x4, &(0x7f0000000680)=0x200, 0x0, 0x10000, 0x401, 0x10000, 0x0, 0x2}}, @zcopy_cookie={0x18}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000000900)=""/159, 0x9f}, &(0x7f00000009c0), 0x70}}, @mask_fadd={0x58, 0x114, 0x8, {{0x0, 0xffffffff}, &(0x7f0000000a00)=0xffff, &(0x7f0000000a40), 0x1, 0x2, 0x80000000, 0x80000000, 0x43, 0x8000000000000000}}, @rdma_args={0x48, 0x114, 0x1, {{0x6, 0x6}, {&(0x7f0000000a80)=""/18, 0x12}, &(0x7f0000000b00)=[{&(0x7f0000000ac0)=""/19, 0x13}], 0x1, 0x7ba2cf1ada2ae5ca, 0xff}}], 0x1a0, 0x84}, 0x800) io_setup(0x0, &(0x7f0000000000)) 13:30:49 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000e80)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x5}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 13:30:49 executing program 3: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) timer_create(0x3, 0x0, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, &(0x7f00000000c0)) 13:30:49 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000001440)=""/4084, 0xff4}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='sessionid\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0xf1, 0x0, 0x0) [ 126.694986][ T4432] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:30:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x2c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x410200}], 0x1}}], 0x48}, 0x0) sendmsg$rds(r0, &(0x7f0000000d00)={&(0x7f0000000040)={0x2, 0x4e24, @empty}, 0x10, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/198, 0xc6}, {&(0x7f0000000080)}, {&(0x7f00000002c0)=""/147, 0x93}], 0x3, &(0x7f0000000b40)=[@zcopy_cookie={0x18, 0x114, 0xc, 0x800}, @rdma_args={0x48, 0x114, 0x1, {{0x7, 0xae11}, {&(0x7f0000000380)=""/201, 0xc9}, &(0x7f0000000700)=[{&(0x7f0000000480)=""/247, 0xf7}, {&(0x7f0000000580)=""/75, 0x4b}, {&(0x7f0000000800)=""/203, 0xcb}, {&(0x7f0000000600)=""/87, 0x57}, {&(0x7f0000001640)=""/4096, 0x1000}, {&(0x7f0000002640)=""/4096, 0x1000}], 0x6, 0x0, 0xc71d}}, @mask_cswp={0x58, 0x114, 0x9, {{0x8c, 0x1}, &(0x7f0000000140)=0x4, &(0x7f0000000680)=0x200, 0x0, 0x10000, 0x401, 0x10000, 0x0, 0x2}}, @zcopy_cookie={0x18}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000000900)=""/159, 0x9f}, &(0x7f00000009c0), 0x70}}, @mask_fadd={0x58, 0x114, 0x8, {{0x0, 0xffffffff}, &(0x7f0000000a00)=0xffff, &(0x7f0000000a40), 0x1, 0x2, 0x80000000, 0x80000000, 0x43, 0x8000000000000000}}, @rdma_args={0x48, 0x114, 0x1, {{0x6, 0x6}, {&(0x7f0000000a80)=""/18, 0x12}, &(0x7f0000000b00)=[{&(0x7f0000000ac0)=""/19, 0x13}], 0x1, 0x7ba2cf1ada2ae5ca, 0xff}}], 0x1a0, 0x84}, 0x800) io_setup(0x0, &(0x7f0000000000)) [ 126.766210][ T4432] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 126.797980][ T4432] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 13:30:49 executing program 3: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) timer_create(0x3, 0x0, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, &(0x7f00000000c0)) 13:30:50 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 13:30:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x2c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x410200}], 0x1}}], 0x48}, 0x0) sendmsg$rds(r0, &(0x7f0000000d00)={&(0x7f0000000040)={0x2, 0x4e24, @empty}, 0x10, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/198, 0xc6}, {&(0x7f0000000080)}, {&(0x7f00000002c0)=""/147, 0x93}], 0x3, &(0x7f0000000b40)=[@zcopy_cookie={0x18, 0x114, 0xc, 0x800}, @rdma_args={0x48, 0x114, 0x1, {{0x7, 0xae11}, {&(0x7f0000000380)=""/201, 0xc9}, &(0x7f0000000700)=[{&(0x7f0000000480)=""/247, 0xf7}, {&(0x7f0000000580)=""/75, 0x4b}, {&(0x7f0000000800)=""/203, 0xcb}, {&(0x7f0000000600)=""/87, 0x57}, {&(0x7f0000001640)=""/4096, 0x1000}, {&(0x7f0000002640)=""/4096, 0x1000}], 0x6, 0x0, 0xc71d}}, @mask_cswp={0x58, 0x114, 0x9, {{0x8c, 0x1}, &(0x7f0000000140)=0x4, &(0x7f0000000680)=0x200, 0x0, 0x10000, 0x401, 0x10000, 0x0, 0x2}}, @zcopy_cookie={0x18}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000000900)=""/159, 0x9f}, &(0x7f00000009c0), 0x70}}, @mask_fadd={0x58, 0x114, 0x8, {{0x0, 0xffffffff}, &(0x7f0000000a00)=0xffff, &(0x7f0000000a40), 0x1, 0x2, 0x80000000, 0x80000000, 0x43, 0x8000000000000000}}, @rdma_args={0x48, 0x114, 0x1, {{0x6, 0x6}, {&(0x7f0000000a80)=""/18, 0x12}, &(0x7f0000000b00)=[{&(0x7f0000000ac0)=""/19, 0x13}], 0x1, 0x7ba2cf1ada2ae5ca, 0xff}}], 0x1a0, 0x84}, 0x800) io_setup(0x0, &(0x7f0000000000)) 13:30:50 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000e80)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x5}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) [ 127.126455][ T4437] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 13:30:50 executing program 2: perf_event_open(&(0x7f0000000880)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 13:30:50 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x541b) 13:30:50 executing program 1: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000700)=@newtaction={0x48, 0x31, 0xffff, 0x0, 0x0, {}, [{0x34, 0x1, [@m_police={0x30, 0x1, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 13:30:50 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x541b) 13:30:50 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x101c, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x8000, 0x0, @perf_config_ext={0x0, 0x6}, 0x400, 0x958, 0x7ffffffc, 0x9, 0x7, 0x3ff, 0x7, 0x0, 0x23}, 0x0, 0xa, 0xffffffffffffffff, 0x1) sched_setscheduler(0x0, 0x2, &(0x7f0000000700)=0x7f) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x84042, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(0x0) r0 = getpid() waitid(0x2, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000780)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.net/syz1\x00', 0x1ff) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x8, 0x3ff}, 0x8, 0x3c6e, 0x101, 0x4, 0xdc8, 0x0, 0x5e1a, 0x0, 0x0, 0x0, 0x9}, r1, 0x1, 0xffffffffffffffff, 0x1) mkdir(&(0x7f0000000180)='./file0\x00', 0x1) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f0000000380), &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x1188030, &(0x7f0000000ac0)={{}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x200}}, {@blksize={'blksize', 0x3d, 0x800}}, {@max_read={'max_read', 0x3d, 0x7fff}}, {@allow_other}], [{@subj_role={'subj_role', 0x3d, '}k+\xd6/,.:\']'}}, {@fsmagic={'fsmagic', 0x3d, 0x400}}]}}) bind$inet(0xffffffffffffffff, &(0x7f0000000540)={0x2, 0x4e20, @remote}, 0x10) ptrace$setsig(0x4203, r0, 0x6, &(0x7f0000000a40)={0x1a, 0xfff, 0x401}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f00000001c0)) 13:30:50 executing program 5: syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee6000/0x3000)=nil, &(0x7f00000014c0)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r0, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) perf_event_open(&(0x7f00000003c0)={0x1, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x2, 0x0) write(r2, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$sock_int(r2, 0x1, 0x10, &(0x7f0000000000)=0x3f10, 0x4) recvmmsg(r2, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) [ 127.438815][ T4460] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 127.516583][ T4460] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 127.548404][ T4460] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 13:30:50 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000001440)=""/4084, 0xff4}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='sessionid\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0xf1, 0x0, 0x0) 13:30:50 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x541b) 13:30:50 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x541b) 13:30:50 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x1, 0x0, 0x4}}, 0x26) 13:30:51 executing program 3: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x0, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000700)='overlay\x00', 0x0, &(0x7f0000000040)='\\\x02\x00\x00\x00\x00\x00\x00') 13:30:51 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x101c, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x8000, 0x0, @perf_config_ext={0x0, 0x6}, 0x400, 0x958, 0x7ffffffc, 0x9, 0x7, 0x3ff, 0x7, 0x0, 0x23}, 0x0, 0xa, 0xffffffffffffffff, 0x1) sched_setscheduler(0x0, 0x2, &(0x7f0000000700)=0x7f) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x84042, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(0x0) r0 = getpid() waitid(0x2, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000780)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.net/syz1\x00', 0x1ff) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x8, 0x3ff}, 0x8, 0x3c6e, 0x101, 0x4, 0xdc8, 0x0, 0x5e1a, 0x0, 0x0, 0x0, 0x9}, r1, 0x1, 0xffffffffffffffff, 0x1) mkdir(&(0x7f0000000180)='./file0\x00', 0x1) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f0000000380), &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x1188030, &(0x7f0000000ac0)={{}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x200}}, {@blksize={'blksize', 0x3d, 0x800}}, {@max_read={'max_read', 0x3d, 0x7fff}}, {@allow_other}], [{@subj_role={'subj_role', 0x3d, '}k+\xd6/,.:\']'}}, {@fsmagic={'fsmagic', 0x3d, 0x400}}]}}) bind$inet(0xffffffffffffffff, &(0x7f0000000540)={0x2, 0x4e20, @remote}, 0x10) ptrace$setsig(0x4203, r0, 0x6, &(0x7f0000000a40)={0x1a, 0xfff, 0x401}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f00000001c0)) 13:30:51 executing program 2: perf_event_open(&(0x7f0000000880)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 13:30:51 executing program 1: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000700)=@newtaction={0x48, 0x31, 0xffff, 0x0, 0x0, {}, [{0x34, 0x1, [@m_police={0x30, 0x1, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) [ 128.175591][ T4483] overlayfs: unrecognized mount option "\" or missing value 13:30:51 executing program 3: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x0, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000700)='overlay\x00', 0x0, &(0x7f0000000040)='\\\x02\x00\x00\x00\x00\x00\x00') 13:30:51 executing program 5: syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee6000/0x3000)=nil, &(0x7f00000014c0)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r0, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) perf_event_open(&(0x7f00000003c0)={0x1, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x2, 0x0) write(r2, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$sock_int(r2, 0x1, 0x10, &(0x7f0000000000)=0x3f10, 0x4) recvmmsg(r2, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) 13:30:51 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x101c, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x8000, 0x0, @perf_config_ext={0x0, 0x6}, 0x400, 0x958, 0x7ffffffc, 0x9, 0x7, 0x3ff, 0x7, 0x0, 0x23}, 0x0, 0xa, 0xffffffffffffffff, 0x1) sched_setscheduler(0x0, 0x2, &(0x7f0000000700)=0x7f) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x84042, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(0x0) r0 = getpid() waitid(0x2, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000780)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.net/syz1\x00', 0x1ff) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x8, 0x3ff}, 0x8, 0x3c6e, 0x101, 0x4, 0xdc8, 0x0, 0x5e1a, 0x0, 0x0, 0x0, 0x9}, r1, 0x1, 0xffffffffffffffff, 0x1) mkdir(&(0x7f0000000180)='./file0\x00', 0x1) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f0000000380), &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x1188030, &(0x7f0000000ac0)={{}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x200}}, {@blksize={'blksize', 0x3d, 0x800}}, {@max_read={'max_read', 0x3d, 0x7fff}}, {@allow_other}], [{@subj_role={'subj_role', 0x3d, '}k+\xd6/,.:\']'}}, {@fsmagic={'fsmagic', 0x3d, 0x400}}]}}) bind$inet(0xffffffffffffffff, &(0x7f0000000540)={0x2, 0x4e20, @remote}, 0x10) ptrace$setsig(0x4203, r0, 0x6, &(0x7f0000000a40)={0x1a, 0xfff, 0x401}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f00000001c0)) [ 128.401282][ T4490] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 128.415451][ T4492] overlayfs: unrecognized mount option "\" or missing value 13:30:51 executing program 3: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x0, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000700)='overlay\x00', 0x0, &(0x7f0000000040)='\\\x02\x00\x00\x00\x00\x00\x00') [ 128.468004][ T4490] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 13:30:51 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000001440)=""/4084, 0xff4}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='sessionid\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0xf1, 0x0, 0x0) 13:30:51 executing program 3: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x0, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000700)='overlay\x00', 0x0, &(0x7f0000000040)='\\\x02\x00\x00\x00\x00\x00\x00') [ 128.520211][ T4490] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 128.528295][ T4500] overlayfs: unrecognized mount option "\" or missing value 13:30:51 executing program 3: connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000080)={0x28, 0x0, 0x2710}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x0, 0x6, 0x6}]}}, &(0x7f0000000180)=""/211, 0x26, 0xd3, 0x8}, 0x20) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) sendto$inet6(r0, &(0x7f0000000240)="03042a01380060004003f32bfff57b016d2763bd56373780398d537504e50602591f031e2c545ae616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4d59ab744131fe4c1f99bf00a900000208d1843e775becc25850ab48048dee834e0f2af5e90afd6e9ef5837dbd0000", 0x3287, 0x806, 0x0, 0x31e) 13:30:51 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x101c, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x8000, 0x0, @perf_config_ext={0x0, 0x6}, 0x400, 0x958, 0x7ffffffc, 0x9, 0x7, 0x3ff, 0x7, 0x0, 0x23}, 0x0, 0xa, 0xffffffffffffffff, 0x1) sched_setscheduler(0x0, 0x2, &(0x7f0000000700)=0x7f) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x84042, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(0x0) r0 = getpid() waitid(0x2, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000780)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.net/syz1\x00', 0x1ff) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x8, 0x3ff}, 0x8, 0x3c6e, 0x101, 0x4, 0xdc8, 0x0, 0x5e1a, 0x0, 0x0, 0x0, 0x9}, r1, 0x1, 0xffffffffffffffff, 0x1) mkdir(&(0x7f0000000180)='./file0\x00', 0x1) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f0000000380), &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x1188030, &(0x7f0000000ac0)={{}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x200}}, {@blksize={'blksize', 0x3d, 0x800}}, {@max_read={'max_read', 0x3d, 0x7fff}}, {@allow_other}], [{@subj_role={'subj_role', 0x3d, '}k+\xd6/,.:\']'}}, {@fsmagic={'fsmagic', 0x3d, 0x400}}]}}) bind$inet(0xffffffffffffffff, &(0x7f0000000540)={0x2, 0x4e20, @remote}, 0x10) ptrace$setsig(0x4203, r0, 0x6, &(0x7f0000000a40)={0x1a, 0xfff, 0x401}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f00000001c0)) [ 128.638813][ T4505] overlayfs: unrecognized mount option "\" or missing value [ 128.752483][ T4511] BPF:[1] ENUM (anon) [ 128.757513][ T4511] BPF:size=6 vlen=0 [ 128.788413][ T4511] BPF: [ 128.793545][ T4511] BPF:Unexpected size [ 128.798625][ T4511] BPF: 13:30:51 executing program 3: connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000080)={0x28, 0x0, 0x2710}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x0, 0x6, 0x6}]}}, &(0x7f0000000180)=""/211, 0x26, 0xd3, 0x8}, 0x20) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) sendto$inet6(r0, &(0x7f0000000240)="03042a01380060004003f32bfff57b016d2763bd56373780398d537504e50602591f031e2c545ae616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4d59ab744131fe4c1f99bf00a900000208d1843e775becc25850ab48048dee834e0f2af5e90afd6e9ef5837dbd0000", 0x3287, 0x806, 0x0, 0x31e) [ 128.798625][ T4511] [ 128.887525][ T4515] BPF:[1] ENUM (anon) [ 128.893608][ T4515] BPF:size=6 vlen=0 [ 128.910023][ T4515] BPF: 13:30:51 executing program 0: connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000080)={0x28, 0x0, 0x2710}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x0, 0x6, 0x6}]}}, &(0x7f0000000180)=""/211, 0x26, 0xd3, 0x8}, 0x20) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) sendto$inet6(r0, &(0x7f0000000240)="03042a01380060004003f32bfff57b016d2763bd56373780398d537504e50602591f031e2c545ae616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4d59ab744131fe4c1f99bf00a900000208d1843e775becc25850ab48048dee834e0f2af5e90afd6e9ef5837dbd0000", 0x3287, 0x806, 0x0, 0x31e) [ 128.962386][ T4515] BPF:Unexpected size [ 128.966596][ T4515] BPF: [ 128.966596][ T4515] [ 128.988779][ T4518] BPF:[1] ENUM (anon) [ 128.995277][ T4518] BPF:size=6 vlen=0 [ 129.037639][ T4518] BPF: [ 129.069815][ T4518] BPF:Unexpected size [ 129.084097][ T4518] BPF: [ 129.084097][ T4518] 13:30:52 executing program 3: connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000080)={0x28, 0x0, 0x2710}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x0, 0x6, 0x6}]}}, &(0x7f0000000180)=""/211, 0x26, 0xd3, 0x8}, 0x20) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) sendto$inet6(r0, &(0x7f0000000240)="03042a01380060004003f32bfff57b016d2763bd56373780398d537504e50602591f031e2c545ae616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4d59ab744131fe4c1f99bf00a900000208d1843e775becc25850ab48048dee834e0f2af5e90afd6e9ef5837dbd0000", 0x3287, 0x806, 0x0, 0x31e) 13:30:52 executing program 1: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000700)=@newtaction={0x48, 0x31, 0xffff, 0x0, 0x0, {}, [{0x34, 0x1, [@m_police={0x30, 0x1, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 13:30:52 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x3c}, @NFTA_SET_EXPR={0x14, 0x11, 0x0, 0x1, @dynset={{0xb}, @val={0x4}}}]}], {0x14, 0x10}}, 0x98}}, 0x0) 13:30:52 executing program 5: syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee6000/0x3000)=nil, &(0x7f00000014c0)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r0, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) perf_event_open(&(0x7f00000003c0)={0x1, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x2, 0x0) write(r2, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$sock_int(r2, 0x1, 0x10, &(0x7f0000000000)=0x3f10, 0x4) recvmmsg(r2, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) 13:30:52 executing program 0: connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000080)={0x28, 0x0, 0x2710}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x0, 0x6, 0x6}]}}, &(0x7f0000000180)=""/211, 0x26, 0xd3, 0x8}, 0x20) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) sendto$inet6(r0, &(0x7f0000000240)="03042a01380060004003f32bfff57b016d2763bd56373780398d537504e50602591f031e2c545ae616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4d59ab744131fe4c1f99bf00a900000208d1843e775becc25850ab48048dee834e0f2af5e90afd6e9ef5837dbd0000", 0x3287, 0x806, 0x0, 0x31e) 13:30:52 executing program 1: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000700)=@newtaction={0x48, 0x31, 0xffff, 0x0, 0x0, {}, [{0x34, 0x1, [@m_police={0x30, 0x1, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) [ 129.214804][ T4521] BPF:[1] ENUM (anon) [ 129.231782][ T4521] BPF:size=6 vlen=0 [ 129.235930][ T4521] BPF: [ 129.238975][ T4521] BPF:Unexpected size [ 129.250798][ T4521] BPF: [ 129.250798][ T4521] [ 129.307637][ T4528] BPF:[1] ENUM (anon) [ 129.320726][ T4528] BPF:size=6 vlen=0 [ 129.367002][ T4528] BPF: [ 129.374343][ T4528] BPF:Unexpected size [ 129.378832][ T4528] BPF: [ 129.378832][ T4528] 13:30:52 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000001440)=""/4084, 0xff4}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='sessionid\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0xf1, 0x0, 0x0) 13:30:52 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x3c}, @NFTA_SET_EXPR={0x14, 0x11, 0x0, 0x1, @dynset={{0xb}, @val={0x4}}}]}], {0x14, 0x10}}, 0x98}}, 0x0) 13:30:52 executing program 3: connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000080)={0x28, 0x0, 0x2710}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x0, 0x6, 0x6}]}}, &(0x7f0000000180)=""/211, 0x26, 0xd3, 0x8}, 0x20) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) sendto$inet6(r0, &(0x7f0000000240)="03042a01380060004003f32bfff57b016d2763bd56373780398d537504e50602591f031e2c545ae616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4d59ab744131fe4c1f99bf00a900000208d1843e775becc25850ab48048dee834e0f2af5e90afd6e9ef5837dbd0000", 0x3287, 0x806, 0x0, 0x31e) 13:30:52 executing program 1: syz_open_dev$vcsa(&(0x7f0000000040), 0x0, 0x82042) 13:30:52 executing program 0: connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000080)={0x28, 0x0, 0x2710}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x0, 0x6, 0x6}]}}, &(0x7f0000000180)=""/211, 0x26, 0xd3, 0x8}, 0x20) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) sendto$inet6(r0, &(0x7f0000000240)="03042a01380060004003f32bfff57b016d2763bd56373780398d537504e50602591f031e2c545ae616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4d59ab744131fe4c1f99bf00a900000208d1843e775becc25850ab48048dee834e0f2af5e90afd6e9ef5837dbd0000", 0x3287, 0x806, 0x0, 0x31e) 13:30:52 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x7, 0x0, 0x0, 0x61, 0x10, 0x60}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 129.527002][ T4543] BPF:[1] ENUM (anon) 13:30:52 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x3c}, @NFTA_SET_EXPR={0x14, 0x11, 0x0, 0x1, @dynset={{0xb}, @val={0x4}}}]}], {0x14, 0x10}}, 0x98}}, 0x0) [ 129.554570][ T4541] BPF:[1] ENUM (anon) [ 129.556162][ T4543] BPF:size=6 vlen=0 [ 129.583225][ T4543] BPF: [ 129.591894][ T4543] BPF:Unexpected size [ 129.600359][ T4541] BPF:size=6 vlen=0 [ 129.609192][ T4541] BPF: [ 129.689668][ T4543] BPF: [ 129.689668][ T4543] 13:30:52 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x7, 0x0, 0x0, 0x61, 0x10, 0x60}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 129.720120][ T4541] BPF:Unexpected size [ 129.724698][ T4541] BPF: [ 129.724698][ T4541] 13:30:52 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x80c80) r0 = syz_io_uring_setup(0x1e40, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000000500)=0x0, &(0x7f0000000400)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f00000000c0)=""/18, 0x12}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x2e, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x48) 13:30:52 executing program 5: syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee6000/0x3000)=nil, &(0x7f00000014c0)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r0, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) perf_event_open(&(0x7f00000003c0)={0x1, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x2, 0x0) write(r2, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$sock_int(r2, 0x1, 0x10, &(0x7f0000000000)=0x3f10, 0x4) recvmmsg(r2, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) 13:30:52 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x3c}, @NFTA_SET_EXPR={0x14, 0x11, 0x0, 0x1, @dynset={{0xb}, @val={0x4}}}]}], {0x14, 0x10}}, 0x98}}, 0x0) 13:30:52 executing program 0: open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={r1}, &(0x7f00000001c0)=0x14) 13:30:53 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x80c80) r0 = syz_io_uring_setup(0x1e40, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000000500)=0x0, &(0x7f0000000400)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f00000000c0)=""/18, 0x12}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x2e, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x48) 13:30:53 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x7, 0x0, 0x0, 0x61, 0x10, 0x60}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 13:30:53 executing program 4: syz_usb_connect(0x0, 0x3e, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0xbe, 0xa8, 0x1a, 0x40, 0xf31c, 0x3453, 0x84e8, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x2c, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xe, 0x1, 0x1}}, {{0x9, 0x4, 0xb5, 0x0, 0x1, 0xb0, 0x15, 0x56, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x8, 0xb, "4c2b02cd36d2"}]}}]}}]}}]}}, 0x0) 13:30:53 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp6\x00') preadv2(r0, &(0x7f0000000880)=[{&(0x7f0000000140)=""/185, 0xb9}], 0x1, 0x100, 0x0, 0x0) 13:30:53 executing program 0: open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={r1}, &(0x7f00000001c0)=0x14) 13:30:53 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x80c80) r0 = syz_io_uring_setup(0x1e40, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000000500)=0x0, &(0x7f0000000400)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f00000000c0)=""/18, 0x12}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x2e, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x48) 13:30:53 executing program 0: open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={r1}, &(0x7f00000001c0)=0x14) 13:30:53 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x7, 0x0, 0x0, 0x61, 0x10, 0x60}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 13:30:53 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp6\x00') preadv2(r0, &(0x7f0000000880)=[{&(0x7f0000000140)=""/185, 0xb9}], 0x1, 0x100, 0x0, 0x0) 13:30:53 executing program 0: open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={r1}, &(0x7f00000001c0)=0x14) 13:30:53 executing program 1: ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000001cc0)={{r0}, 0x0, 0xc, @unused=[0x0, 0x0, 0x0, 0x3ff], @devid}) r1 = perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000850000005000000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r4, 0x40189429, &(0x7f0000000640)={0x1, 0x0, 0x1}) ioctl$BTRFS_IOC_RESIZE(r1, 0x50009403, 0x0) socket$pptp(0x18, 0x1, 0x2) sendfile(0xffffffffffffffff, r2, &(0x7f00000001c0)=0x3, 0x0) unshare(0x42000000) 13:30:53 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp6\x00') preadv2(r0, &(0x7f0000000880)=[{&(0x7f0000000140)=""/185, 0xb9}], 0x1, 0x100, 0x0, 0x0) [ 130.829626][ T25] usb 5-1: new high-speed USB device number 2 using dummy_hcd 13:30:54 executing program 0: r0 = syz_open_dev$I2C(&(0x7f0000001540), 0x0, 0x0) ioctl$I2C_RDWR(r0, 0x707, &(0x7f0000002b80)={&(0x7f0000002ac0)=[{0x0, 0x9c01, 0x1, &(0x7f0000001600)='\x00'}], 0x1}) 13:30:54 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp6\x00') preadv2(r0, &(0x7f0000000880)=[{&(0x7f0000000140)=""/185, 0xb9}], 0x1, 0x100, 0x0, 0x0) [ 131.249917][ T25] usb 5-1: config 0 has an invalid interface number: 181 but max is 1 [ 131.258350][ T25] usb 5-1: config 0 has no interface number 1 [ 131.289571][ T25] usb 5-1: config 0 interface 181 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 131.300297][ T25] usb 5-1: New USB device found, idVendor=f31c, idProduct=3453, bcdDevice=84.e8 [ 131.309334][ T25] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 131.321027][ T25] usb 5-1: config 0 descriptor?? [ 131.371255][ T25] usb 5-1: Found UVC 0.00 device (f31c:3453) [ 131.378426][ T25] usb 5-1: No valid video chain found. [ 131.575493][ T3266] usb 5-1: USB disconnect, device number 2 13:30:55 executing program 4: syz_usb_connect(0x0, 0x3e, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0xbe, 0xa8, 0x1a, 0x40, 0xf31c, 0x3453, 0x84e8, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x2c, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xe, 0x1, 0x1}}, {{0x9, 0x4, 0xb5, 0x0, 0x1, 0xb0, 0x15, 0x56, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x8, 0xb, "4c2b02cd36d2"}]}}]}}]}}]}}, 0x0) 13:30:55 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x80c80) r0 = syz_io_uring_setup(0x1e40, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000000500)=0x0, &(0x7f0000000400)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f00000000c0)=""/18, 0x12}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x2e, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x48) 13:30:55 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x80c80) r0 = syz_io_uring_setup(0x1e40, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000000500)=0x0, &(0x7f0000000400)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f00000000c0)=""/18, 0x12}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x2e, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x48) 13:30:55 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_WANTACK(r0, 0x0, 0x0, &(0x7f0000000600), 0x4) 13:30:55 executing program 0: r0 = syz_open_dev$I2C(&(0x7f0000001540), 0x0, 0x0) ioctl$I2C_RDWR(r0, 0x707, &(0x7f0000002b80)={&(0x7f0000002ac0)=[{0x0, 0x9c01, 0x1, &(0x7f0000001600)='\x00'}], 0x1}) 13:30:55 executing program 1: ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000001cc0)={{r0}, 0x0, 0xc, @unused=[0x0, 0x0, 0x0, 0x3ff], @devid}) r1 = perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000850000005000000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r4, 0x40189429, &(0x7f0000000640)={0x1, 0x0, 0x1}) ioctl$BTRFS_IOC_RESIZE(r1, 0x50009403, 0x0) socket$pptp(0x18, 0x1, 0x2) sendfile(0xffffffffffffffff, r2, &(0x7f00000001c0)=0x3, 0x0) unshare(0x42000000) [ 132.060871][ T1224] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.067187][ T1224] ieee802154 phy1 wpan1: encryption failed: -22 13:30:55 executing program 2: ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000001cc0)={{r0}, 0x0, 0xc, @unused=[0x0, 0x0, 0x0, 0x3ff], @devid}) r1 = perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000850000005000000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r4, 0x40189429, &(0x7f0000000640)={0x1, 0x0, 0x1}) ioctl$BTRFS_IOC_RESIZE(r1, 0x50009403, 0x0) socket$pptp(0x18, 0x1, 0x2) sendfile(0xffffffffffffffff, r2, &(0x7f00000001c0)=0x3, 0x0) unshare(0x42000000) 13:30:55 executing program 0: r0 = syz_open_dev$I2C(&(0x7f0000001540), 0x0, 0x0) ioctl$I2C_RDWR(r0, 0x707, &(0x7f0000002b80)={&(0x7f0000002ac0)=[{0x0, 0x9c01, 0x1, &(0x7f0000001600)='\x00'}], 0x1}) 13:30:55 executing program 0: r0 = syz_open_dev$I2C(&(0x7f0000001540), 0x0, 0x0) ioctl$I2C_RDWR(r0, 0x707, &(0x7f0000002b80)={&(0x7f0000002ac0)=[{0x0, 0x9c01, 0x1, &(0x7f0000001600)='\x00'}], 0x1}) 13:30:55 executing program 0: ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000001cc0)={{r0}, 0x0, 0xc, @unused=[0x0, 0x0, 0x0, 0x3ff], @devid}) r1 = perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000850000005000000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r4, 0x40189429, &(0x7f0000000640)={0x1, 0x0, 0x1}) ioctl$BTRFS_IOC_RESIZE(r1, 0x50009403, 0x0) socket$pptp(0x18, 0x1, 0x2) sendfile(0xffffffffffffffff, r2, &(0x7f00000001c0)=0x3, 0x0) unshare(0x42000000) 13:30:55 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x80c80) r0 = syz_io_uring_setup(0x1e40, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000000500)=0x0, &(0x7f0000000400)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f00000000c0)=""/18, 0x12}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x2e, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x48) [ 132.589665][ T5] usb 5-1: new high-speed USB device number 3 using dummy_hcd 13:30:55 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x80c80) r0 = syz_io_uring_setup(0x1e40, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000000500)=0x0, &(0x7f0000000400)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f00000000c0)=""/18, 0x12}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x2e, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x48) [ 132.989846][ T5] usb 5-1: config 0 has an invalid interface number: 181 but max is 1 [ 132.998049][ T5] usb 5-1: config 0 has no interface number 1 [ 133.017671][ T5] usb 5-1: config 0 interface 181 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 133.035438][ T5] usb 5-1: New USB device found, idVendor=f31c, idProduct=3453, bcdDevice=84.e8 [ 133.076567][ T5] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 133.174964][ T5] usb 5-1: config 0 descriptor?? [ 133.241831][ T5] usb 5-1: Found UVC 0.00 device (f31c:3453) [ 133.291455][ T5] usb 5-1: No valid video chain found. [ 133.463603][ T25] usb 5-1: USB disconnect, device number 3 13:30:56 executing program 4: syz_usb_connect(0x0, 0x3e, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0xbe, 0xa8, 0x1a, 0x40, 0xf31c, 0x3453, 0x84e8, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x2c, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xe, 0x1, 0x1}}, {{0x9, 0x4, 0xb5, 0x0, 0x1, 0xb0, 0x15, 0x56, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x8, 0xb, "4c2b02cd36d2"}]}}]}}]}}]}}, 0x0) 13:30:56 executing program 2: ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000001cc0)={{r0}, 0x0, 0xc, @unused=[0x0, 0x0, 0x0, 0x3ff], @devid}) r1 = perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000850000005000000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r4, 0x40189429, &(0x7f0000000640)={0x1, 0x0, 0x1}) ioctl$BTRFS_IOC_RESIZE(r1, 0x50009403, 0x0) socket$pptp(0x18, 0x1, 0x2) sendfile(0xffffffffffffffff, r2, &(0x7f00000001c0)=0x3, 0x0) unshare(0x42000000) 13:30:56 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000970000000000000000000000c500000050000000850000007d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='block_split\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0x248800) 13:30:56 executing program 1: ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000001cc0)={{r0}, 0x0, 0xc, @unused=[0x0, 0x0, 0x0, 0x3ff], @devid}) r1 = perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000850000005000000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r4, 0x40189429, &(0x7f0000000640)={0x1, 0x0, 0x1}) ioctl$BTRFS_IOC_RESIZE(r1, 0x50009403, 0x0) socket$pptp(0x18, 0x1, 0x2) sendfile(0xffffffffffffffff, r2, &(0x7f00000001c0)=0x3, 0x0) unshare(0x42000000) 13:30:56 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ppoll(&(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0), 0x8) clock_gettime(0x4, &(0x7f0000000080)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) ptrace$setregs(0xd, 0x0, 0x0, 0x0) 13:30:56 executing program 0: ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000001cc0)={{r0}, 0x0, 0xc, @unused=[0x0, 0x0, 0x0, 0x3ff], @devid}) r1 = perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000850000005000000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r4, 0x40189429, &(0x7f0000000640)={0x1, 0x0, 0x1}) ioctl$BTRFS_IOC_RESIZE(r1, 0x50009403, 0x0) socket$pptp(0x18, 0x1, 0x2) sendfile(0xffffffffffffffff, r2, &(0x7f00000001c0)=0x3, 0x0) unshare(0x42000000) 13:30:57 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000970000000000000000000000c500000050000000850000007d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='block_split\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0x248800) 13:30:57 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000970000000000000000000000c500000050000000850000007d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='block_split\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0x248800) [ 134.389576][ T5] usb 5-1: new high-speed USB device number 4 using dummy_hcd 13:30:57 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000970000000000000000000000c500000050000000850000007d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='block_split\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0x248800) 13:30:57 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_GETDRIVER(r0, 0x41045508, &(0x7f0000000180)={0x7, "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"}) 13:30:57 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_GETDRIVER(r0, 0x41045508, &(0x7f0000000180)={0x7, "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"}) 13:30:57 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_GETDRIVER(r0, 0x41045508, &(0x7f0000000180)={0x7, "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"}) [ 134.759708][ T5] usb 5-1: config 0 has an invalid interface number: 181 but max is 1 [ 134.785998][ T5] usb 5-1: config 0 has no interface number 1 [ 134.839782][ T5] usb 5-1: config 0 interface 181 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 134.876551][ T5] usb 5-1: New USB device found, idVendor=f31c, idProduct=3453, bcdDevice=84.e8 [ 134.900945][ T5] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 134.938256][ T5] usb 5-1: config 0 descriptor?? [ 134.991249][ T5] usb 5-1: Found UVC 0.00 device (f31c:3453) [ 134.998339][ T5] usb 5-1: No valid video chain found. [ 135.195153][ T5] usb 5-1: USB disconnect, device number 4 13:30:58 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_GETDRIVER(r0, 0x41045508, &(0x7f0000000180)={0x7, "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"}) 13:31:01 executing program 2: ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000001cc0)={{r0}, 0x0, 0xc, @unused=[0x0, 0x0, 0x0, 0x3ff], @devid}) r1 = perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000850000005000000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r4, 0x40189429, &(0x7f0000000640)={0x1, 0x0, 0x1}) ioctl$BTRFS_IOC_RESIZE(r1, 0x50009403, 0x0) socket$pptp(0x18, 0x1, 0x2) sendfile(0xffffffffffffffff, r2, &(0x7f00000001c0)=0x3, 0x0) unshare(0x42000000) 13:31:01 executing program 4: syz_usb_connect(0x0, 0x3e, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0xbe, 0xa8, 0x1a, 0x40, 0xf31c, 0x3453, 0x84e8, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x2c, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xe, 0x1, 0x1}}, {{0x9, 0x4, 0xb5, 0x0, 0x1, 0xb0, 0x15, 0x56, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x8, 0xb, "4c2b02cd36d2"}]}}]}}]}}]}}, 0x0) 13:31:01 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6900) r4 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r4, 0x208200) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r3, r5, 0x0, 0x8400fffffffa) 13:31:01 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ppoll(&(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0), 0x8) clock_gettime(0x4, &(0x7f0000000080)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) ptrace$setregs(0xd, 0x0, 0x0, 0x0) [ 138.810803][ T26] audit: type=1804 audit(1639488661.635:22): pid=4657 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir508396091/syzkaller.ovP50X/83/bus" dev="sda1" ino=1208 res=1 errno=0 13:31:02 executing program 0: ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000001cc0)={{r0}, 0x0, 0xc, @unused=[0x0, 0x0, 0x0, 0x3ff], @devid}) r1 = perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000850000005000000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r4, 0x40189429, &(0x7f0000000640)={0x1, 0x0, 0x1}) ioctl$BTRFS_IOC_RESIZE(r1, 0x50009403, 0x0) socket$pptp(0x18, 0x1, 0x2) sendfile(0xffffffffffffffff, r2, &(0x7f00000001c0)=0x3, 0x0) unshare(0x42000000) 13:31:02 executing program 1: ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000001cc0)={{r0}, 0x0, 0xc, @unused=[0x0, 0x0, 0x0, 0x3ff], @devid}) r1 = perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000850000005000000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r4, 0x40189429, &(0x7f0000000640)={0x1, 0x0, 0x1}) ioctl$BTRFS_IOC_RESIZE(r1, 0x50009403, 0x0) socket$pptp(0x18, 0x1, 0x2) sendfile(0xffffffffffffffff, r2, &(0x7f00000001c0)=0x3, 0x0) unshare(0x42000000) [ 139.069794][ T5] usb 5-1: new high-speed USB device number 5 using dummy_hcd 13:31:02 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6900) r4 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r4, 0x208200) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r3, r5, 0x0, 0x8400fffffffa) [ 139.469858][ T5] usb 5-1: config 0 has an invalid interface number: 181 but max is 1 [ 139.500754][ T5] usb 5-1: config 0 has no interface number 1 [ 139.536056][ T5] usb 5-1: config 0 interface 181 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 139.742028][ T26] audit: type=1804 audit(1639488662.585:23): pid=4667 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir508396091/syzkaller.ovP50X/84/bus" dev="sda1" ino=1208 res=1 errno=0 [ 140.099624][ T5] usb 5-1: New USB device found, idVendor=f31c, idProduct=3453, bcdDevice=84.e8 [ 140.135494][ T5] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 140.168726][ T5] usb 5-1: config 0 descriptor?? [ 140.213236][ T5] usb 5-1: Found UVC 0.00 device (f31c:3453) [ 140.230121][ T5] usb 5-1: No valid video chain found. 13:31:03 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6900) r4 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r4, 0x208200) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r3, r5, 0x0, 0x8400fffffffa) 13:31:03 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ppoll(&(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0), 0x8) clock_gettime(0x4, &(0x7f0000000080)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) ptrace$setregs(0xd, 0x0, 0x0, 0x0) [ 140.590879][ T26] audit: type=1804 audit(1639488663.455:24): pid=4674 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir508396091/syzkaller.ovP50X/85/bus" dev="sda1" ino=1201 res=1 errno=0 [ 140.965721][ T3266] usb 5-1: USB disconnect, device number 5 13:31:04 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6900) r4 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r4, 0x208200) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r3, r5, 0x0, 0x8400fffffffa) [ 141.520109][ T26] audit: type=1804 audit(1639488664.335:25): pid=4681 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir508396091/syzkaller.ovP50X/86/bus" dev="sda1" ino=1201 res=1 errno=0 13:31:05 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6900) r4 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r4, 0x208200) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r3, r5, 0x0, 0x8400fffffffa) [ 142.341233][ T26] audit: type=1804 audit(1639488665.165:26): pid=4687 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir984979038/syzkaller.dyN302/58/bus" dev="sda1" ino=1190 res=1 errno=0 13:31:05 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6900) r4 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r4, 0x208200) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r3, r5, 0x0, 0x8400fffffffa) [ 143.441088][ T26] audit: type=1804 audit(1639488666.005:27): pid=4693 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir508396091/syzkaller.ovP50X/87/bus" dev="sda1" ino=1214 res=1 errno=0 13:31:08 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ppoll(&(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0), 0x8) clock_gettime(0x4, &(0x7f0000000080)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) ptrace$setregs(0xd, 0x0, 0x0, 0x0) 13:31:08 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6900) r4 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r4, 0x208200) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r3, r5, 0x0, 0x8400fffffffa) 13:31:08 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6900) r4 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r4, 0x208200) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r3, r5, 0x0, 0x8400fffffffa) 13:31:08 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ppoll(&(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0), 0x8) clock_gettime(0x4, &(0x7f0000000080)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) ptrace$setregs(0xd, 0x0, 0x0, 0x0) 13:31:08 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6900) r4 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r4, 0x208200) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r3, r5, 0x0, 0x8400fffffffa) 13:31:08 executing program 2: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ppoll(&(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0), 0x8) clock_gettime(0x4, &(0x7f0000000080)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) ptrace$setregs(0xd, 0x0, 0x0, 0x0) [ 148.269613][ T26] audit: type=1804 audit(1639488669.605:28): pid=4711 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir508396091/syzkaller.ovP50X/88/bus" dev="sda1" ino=1213 res=1 errno=0 13:31:11 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6900) r4 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r4, 0x208200) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r3, r5, 0x0, 0x8400fffffffa) 13:31:11 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6900) r4 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r4, 0x208200) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r3, r5, 0x0, 0x8400fffffffa) 13:31:11 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6900) r4 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r4, 0x208200) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r3, r5, 0x0, 0x8400fffffffa) [ 148.473448][ T26] audit: type=1804 audit(1639488670.595:29): pid=4713 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir222176535/syzkaller.CJjMMD/63/bus" dev="sda1" ino=1214 res=1 errno=0 [ 148.585703][ T26] audit: type=1804 audit(1639488670.775:30): pid=4714 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir984979038/syzkaller.dyN302/59/bus" dev="sda1" ino=1215 res=1 errno=0 [ 150.944642][ T26] audit: type=1804 audit(1639488672.595:31): pid=4725 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir508396091/syzkaller.ovP50X/89/bus" dev="sda1" ino=1213 res=1 errno=0 13:31:14 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6900) r4 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r4, 0x208200) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r3, r5, 0x0, 0x8400fffffffa) 13:31:14 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000540), 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000580)=""/95) 13:31:14 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x59, 0xe8, 0xdc, 0x40, 0x421, 0x475, 0x1b48, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x2, 0xff}}]}}]}}, 0x0) [ 151.106848][ T26] audit: type=1804 audit(1639488673.145:32): pid=4727 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir222176535/syzkaller.CJjMMD/64/bus" dev="sda1" ino=1214 res=1 errno=0 [ 151.224449][ T26] audit: type=1804 audit(1639488673.315:33): pid=4728 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir984979038/syzkaller.dyN302/60/bus" dev="sda1" ino=1215 res=1 errno=0 [ 151.599752][ T3266] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 151.662376][ T26] audit: type=1804 audit(1639488674.295:34): pid=4736 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir222176535/syzkaller.CJjMMD/65/bus" dev="sda1" ino=1201 res=1 errno=0 [ 152.240047][ T3266] usb 4-1: New USB device found, idVendor=0421, idProduct=0475, bcdDevice=1b.48 [ 152.249120][ T3266] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 152.257463][ T3266] usb 4-1: Product: syz [ 152.263358][ T3266] usb 4-1: Manufacturer: syz [ 152.267979][ T3266] usb 4-1: SerialNumber: syz [ 152.277092][ T3266] usb 4-1: config 0 descriptor?? [ 152.329876][ T3266] usb 4-1: bad CDC descriptors [ 152.337133][ T3266] usb 4-1: bad CDC descriptors [ 152.349832][ T3266] cdc_acm 4-1:0.0: Zero length descriptor references [ 152.356519][ T3266] cdc_acm: probe of 4-1:0.0 failed with error -22 [ 152.529317][ T3266] usb 4-1: USB disconnect, device number 2 13:31:23 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ppoll(&(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0), 0x8) clock_gettime(0x4, &(0x7f0000000080)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) ptrace$setregs(0xd, 0x0, 0x0, 0x0) 13:31:23 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000540), 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000580)=""/95) 13:31:23 executing program 0: r0 = add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000380)='big_key\x00', 0x0, &(0x7f0000000400)="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", 0x681, r0) 13:31:23 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000540), 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000580)=""/95) 13:31:23 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x59, 0xe8, 0xdc, 0x40, 0x421, 0x475, 0x1b48, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x2, 0xff}}]}}]}}, 0x0) 13:31:23 executing program 2: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ppoll(&(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0), 0x8) clock_gettime(0x4, &(0x7f0000000080)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) ptrace$setregs(0xd, 0x0, 0x0, 0x0) 13:31:23 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x59, 0xe8, 0xdc, 0x40, 0x421, 0x475, 0x1b48, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x2, 0xff}}]}}]}}, 0x0) 13:31:24 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000080)={0x0, [[0x3ff], [0x5], [0x4]], '\x00', [{0x0, 0x0, 0x0, 0x1}, {0x0, 0x4}, {0x0, 0x1}], '\x00', 0x3}) 13:31:24 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000540), 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000580)=""/95) 13:31:24 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000080)={0x0, [[0x3ff], [0x5], [0x4]], '\x00', [{0x0, 0x0, 0x0, 0x1}, {0x0, 0x4}, {0x0, 0x1}], '\x00', 0x3}) 13:31:24 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000002280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) syz_open_dev$mouse(&(0x7f0000000300), 0x8, 0x260000) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000004680)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000002300)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000006a40)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x100}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./file0/file0\x00', 0x185842, 0x0) write(r2, &(0x7f0000004200)="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", 0xffe00) 13:31:24 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000080)={0x0, [[0x3ff], [0x5], [0x4]], '\x00', [{0x0, 0x0, 0x0, 0x1}, {0x0, 0x4}, {0x0, 0x1}], '\x00', 0x3}) [ 161.289659][ T25] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 161.399762][ T3679] usb 1-1: new high-speed USB device number 6 using dummy_hcd 13:31:24 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ppoll(&(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0), 0x8) clock_gettime(0x4, &(0x7f0000000080)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) ptrace$setregs(0xd, 0x0, 0x0, 0x0) 13:31:24 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000080)={0x0, [[0x3ff], [0x5], [0x4]], '\x00', [{0x0, 0x0, 0x0, 0x1}, {0x0, 0x4}, {0x0, 0x1}], '\x00', 0x3}) 13:31:24 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000002280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) syz_open_dev$mouse(&(0x7f0000000300), 0x8, 0x260000) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000004680)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000002300)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000006a40)="9eda438838743bd4e9720bee57093515dc189a5ea685e9556c1c2c3cfc4df50d66d31a48aa312663b68d18c5826b5b55fb738208863dac0f10f423aee7a5d8ddc45ebdfeb7424bae859d7c37ecfc4b63914d5a56d91017dd22bc84f759a15969951aef9d5c88c96560896988fa18cd946cfcc3a0f1c993348377904eac32c980bdf7976ebca2b499cab63c4e841514277fc71d4620e29a92523402485de0e82896484c0ae497a4d686df23ca7b68c3fd5e624d3510d7f94838e54af877ca58a00c5a672bba11f5aa1ed1980dfef47b9973d0bf456ded5e72f1702b3dc5197fce39cba53a038d8dc0ec783ce70577107dc5e8b299e64a0b7f1191f0926bd25762370191710bab2f44e9069f55f8a3f87e4cb488a2fb3348c0bf3b3874291f83e4776b160ea73aafa3919c7c069c73c0052173a63158db8b65541d161f9c964926ad7f06bdd6cb6a32135b04e35701c2e13c49c1f75dc7a25d623378860692d172ec3f1e1f2d9dc77c015c13721efcb101c2390abb847e871132f472a37cc0163b39b1d575a5444e246a08a1afb1a696cabab29498a314429a3b9f44c43ba29f71fac1fbe0d01c3c16d22730932704bcfb0c1b7a432bc51dd3f5dd5afc3b342cbe6a6ff899039e28f9a51881b1d46fdcf31767cb6f5c5c69ab3c80615d77c4d1664fc4ec831b8cea2e752bbb7a9ce79df875b29f1e232751daf32a1a0c4ff8bd0688e2b8e2d668b8a77e20a9eb6ec2e2c23b94e507baeacbcfa31fb6e1ca3343668f43e3aa6d85e7c29bf0bb4dbdabddc92be7f4a6f5d21b19e6da17bfb6cc926e3847532fae29c7b62fb909130ec372d3c16cfe6aaf3ce2af0fe7610fde7aad61bc80d2f96b999c8ccf6d22cf903ca8ae8b879ec4a416f334982e9810c0140a18d4dc81b5edaae23e9f4abaf40ed71512aebbba5bb251545e188db789558a845a2877b14bdaeec3c738b7d730c0860531bf5517d4f0e8f95ed3571f8a35816d5116fcb8d7cbf42b7d5d5e65541508c898bb2e0fe96297d2ab7135662de39df099ebaed5871111f5346278cee5728cec512e6c0a0d65b51e3d627873195b84103341c2bc83b6c8fdd8ba17f5957413f61c69d618c9b9d0b1f08dc81921b6c662ee1da3bfa019b095e9a03c2db4d645ccb7364e895098cbf7d932c72d80663c7a1694d122f7348393079223c11d36c64a5856eae0397ab9a9d948204b74e56525a9d552dd0916de81cbb5af3c59b3d7f8f9154423ce2cb45a5bc808e24bef13212019a19545fe54ba84d01534358380192b8c7b0eda907810375bb66a578a58fec392b47991271c8367b91d710e8a176bc1a4e96f0e137d4c25fbb03eddc392f9f170dd744472b864fbbae7c93d86e682308b21b73c5652065d72cf02e1152b44024a90a3b52eb0bb3cb412e518d37a68aa4c7f46789c54ab30d3a73d0a8712fde612294cda2aa1ccf164930b9b1d17801d4fbb06e849d39bf2b5141330caa0d2618b616f1c67e1ca57080e79ed9092ba7a55e8121cfc825cd26a0199a479a7ab1b7b23d2a4dd82fa6d04ee41ca680435efc934f0451e865e8632ac2f1115f4cdd33b0fccb7a2326127faf20cba37c828613dba5a98f4e1ad25eb6b91078cf73d873df9ef91531476f64b83559ff7ccdc4c070d478b18196ea05fe8d4ea0216ee5273dfabbd04582f40f064c9781afd2cbf30901f28cd09cc934f1b2d50883778274177e3dba8af0a1b931d80ce1a6c4085780ea2195b65ecfd2953f78a5290fe560d0cd6a5e73890a5a82dc410b92a3ef2be05ec5607820fd4ca6b9c3aa258d59022fdcb21665f1ce4e8aad8fd918c43bd3c2afe3dc223ff9f48831d401c8b6996190793d1dd7551f8511b69283992398d8f9b4bd2b3398d3b8c6f3c5d8b802ca5282b70242df2b7be4b38e70c3065f8da888631375afcc05ce578089c4f783776b286b7a60d1b5e189e2742a3240c1036a953d886885422eef01413c38099b64505fd5a73488acb4e611820674c58ae74d6c64a885d4beda9bd7903bcdc71e3711e2a057c0eab2100c321050ab14c6e453c53182577ad3178603cd9afde40a701120e9a36074fd582428c74e02781318e6c65450f8f020bd22475696fe13b8c59260e53a06d16eabd135e887a0a6bbc8ad21be7661df76fec5b13844f68b8eed1a7379713738beac9f23c7a26520e19797a910cde9fb285179526889b908b7eb49bb06f70f6271fba8712c1a4269ebcf4b7d043e924e3d2c4c753fd7e547d95841e335179836f76424e728810d7f32b78256ea30c79d9238a6588426e1f2d4c0b03d5605bd826ed24f0f11326b4cf958632b86e017aa80e142db1580c44f76d9c98196f3f6852ab2bfc6a01a3553a130c2d171957f5a45c3550fbbc990ef8742a98a86b280a57b9f198ff436bc01161ada50e6f23026c3254adf2321bff7e20aa54080bbb57d8d52c6a6df6107706a2e5bc6da68f17b474c0edd39401d765086e885cf7992405f856557915603cbe8894676e996bbadbb649a5e7498b91f9bd2f697dd9ebbe4d386050258b9f4c94781e61c660651c3f1e3ae51f8c035eca365bf15d6db48ea9ce183515f4a208d010f7c23dcacbd6e225490d7e9c133525f5c9018d752b21b4897bf18b64b6a9936f538a0a8958fc934440aeeaad2b68ac844d76f0900a6c95bd0b353d85d4fb62eb88360112237fd8c636a80e3130b21d66ae8ec58a4b76cba0602f96da919f7e84fd37e3ec2379f58e389a39c78d2482e03c379e3c4649ad63a76e3707ecff07d2fcb0c9dfc524cab49e69a09c92e4f88714335cb57d3f6184d07bef9657280fb5c9fd2d8f940f7ac6c5407e3077aa2e4ba8e217e0ee19e302d6d90e3be05a86dade35d2e454e511afb5cf5936f1d11f2fa6be6ceaa817dbdc7a6aabf2fad8ff3efa8382a25099f0c5989d2ad56ae0f4968b2cfcfc67b4f1c161c75900b4848f59a3c0376dfcb7997bf28e9e85d6dd942a360516de38e1c1a038a796f9a77ff2b0c7e5e8f4932391a0e58e76dacc6f9764178a211dfde3e75d367d2911ff398126ffdf83cf2fbdf1ad5232bed9155f7a168638a572094a9e934d4969b358cf6e121d7fd2aeae2f499068b42c152f0e3403a230885d6f92f038ddaa23499f804ffb06abdbabb51f6c38c92fb1a6271a4b13d6d11125b8ec12efa5907dc65062797fb9cca15e2f254e76b182d3fcdb4e96ac4de36d6df7e7bba5c32f422286b1be3b79bffb6fd693761952d195a84ad9ceb07287a0fbefab9e0347b513c5f60233ccd4b52d90ec144a2f896d9dc7f279f8aa93038f3efa286e1c3006933a4d7183d952f8d28b141b28b2af355b5bd8198dfde1ffb8d09202aff0d16ca3fec194662892a49f829813970a4520f1228aa03d211a45bed3b2e05bf1f10b1a152761e7b6c6ddea863a3c02224256092c70ca70dc185c4c385dd98b09e2682661e1e66f71d9c4037048eb70e8a1cbe57de87ec43713abf5fdcf63b9c482f318e3bec37e878dadbae15a02d731e6c8574eb14c059d72f73be5174add786d06b585a28a06d349d8e434a491b34897b3c1ad786ec8280d7f57edd4fbc6aea5485d659b59d393e331cf91e6ed76f340fcf7cf460892fa7318fc42b883f61d888ad982a751accb613c66661fba5f3d6de751a6a9ef8a4700316aaad04e991aab7903f4ef012ec2a8c092234e74ef335daf360ae47bbd2bbc6ad8c1a4f81efe8bbd703cb55ef36b32b4e30cb5a3b165c02ba295d0e1c40ce6ff8f479a74f01275f113ebfa8ade37a59ce70e6ca2a6f48f1be085f61bf772e2c2da523a2cfe63e99c57bdb1ff23139d4fca49eff7547e9880eefd3f7511a677efa23b52098ba89037c48dfcda2e8c1cfb9f892161049e53f8cee55256279512aecab8c441600dae0fd957883273047cf5c66ba209f830aa2ce0cbe41ca08c0cef4aed7f4324009200661a7ce680e5a8df2d051c1d8b2f63d25d8d74d05c75c46c8f3f24d625539e63459650960498a54ec3b16225bbbf4d3930009df265839d72611f5332a904cdebada108236e4414a2909ad01ec44b9d7f75de4385ad7ca5152e890a0919b3639fd1bcbca3b737ebb8d9ae541b1271cf2166ba15830e66f3d3afd3b754a7f81ad4f0999704ae99c114907c5be4a4797f13b80564f234723a34dbe137dabfd7fa23562df679f54a6ab54def6d63deae9844f72fd73efd0413551f5c4b9ee826eb3b7faf92a59ea34a16723b4fea14d1c8815a4e2d39fc48d1dbce526a7c53f5a96d0ef6463a0cee73fd3505f5c764a264b83c4a21f80e8b61c82d24442d13da99d18dc1b2538e7a510f6093d9ef2bc5cc777d4f98411e93919eddfd69d6e20d227cb61c50f358ea227f4de941fb080c1cf6b1f6e25533768fe133dbfc3f9d29c603bed38aa3c5af5b81a706b0067b40b88f992610d04c7cc36b8f649697cd6a93fae51138161891ae75a7147780fc59af5a6e18c54f9d2a4fe7fa92314b399afba9a40d0cc24f70a2593acf8d179215e06b7a9a88224bafcb2cbf60caf5fe4ff38208a70793b5dc33cd572956260e1c86312d3ba9b3a4b2b44376f2e78c616a6c0880ac8dcbaa30b9f761d500fd03a8518dd0509157b184a2d95e0caf3ffc8ac2db6c54d80c71a1e5b9ea3bf51071e2118af204123daceeb04e4f6f31f32a4d3fbb76ee49440cabda2c121c1b99acab5b87cecc37c3f9066af34ab29d6598bbfd91047a2ac7ce3a8f3027ff5e6d743506f161087278896a98ed37122ba208b61cf54d3929555ab06b564cd5e4f46f4755a6cfa2ef2b30d29ea66f2749d4060d411fa9160c91b6f55cf071ac8222c6313df18759e2958cddfe3db4cbeb9cd39abcf5f0beaecae8437813995cb7ed0b87d42ca942ff7245ece204798d01361c5f008e0d82bdf76660515bc78f7f8f409ccf68614b2cb50f5af2615661326fd971bc57eeeade60ea906b8df1cb0dfafd318cd2c396309c329d0469ca192aa8f51d7c4227685440f073983255baf054b97b9d7be1d1470d7eabd5c09b2116b4e86b0567b7e97e088717a4fe3dbdd310a1c39136ea4d2c47492001f9885dba03bf97e7da376171d666441cdc2f999db137603d57df32b4260fa0165e82917bb1631ea314e7a7437e66fc68cef22cda8f456d6e583f6e3237e0bc79987a9103f7cf0918e26881f67ea582e1ff3a49177599d385bf6e42572a2547933aeddb826530e9adf30dd84c3a7fae5c4c26f6c6f3a9f0906decd314e2407825abef959c5416d18a92ff34e6c521a16e8a0a29937c77d4ee99b41d530a732acbe0bf5d274df9d496b47a9a624546bdcf9976cde12ec989cb2a70b33a7c8a3a77652023164695f9db30dfcf587f0cd4f73e385730bcbdd688f6dcb08ba0efbb9f579220afefa4acfea522e864fce9b1782ce9f14824d16e9d33a2609c23ba3c5a1af02549357a0dcc12e37819d778021762cf895abeac1125b744c8b8225a091e7be9ded9993cfa3ca9abb83e25c8f559009977a2ed9374a89619fae5ef6d164bb73d242004dc8428e44689b33ee3bbe88bb4962ab0a32a90e7aea044f08410752cb2d7aeaf3196648a3a99092665b478bb394b48f79b36db0efc7f50d6a5179c945f5298cfaac5e5dea715296f92abce7281d48a0c9c6b785a35ef5f1697c047ddb254fe9a8ab9f498b0c1ae09ffd01a3d8d427fee7e36c51e0e5c2fee2245fb8464626ab5c9857ebce91f7d22bf024d10c2d71021cd69268472de419e6cefd970cc3a8e4d1bbe6496799aa7f100411766e712aff08b731460f14f9d7356db12cf8e1c6121968dc68b1d81c086b325ca4ce6fe1f476707e08fa913144b757c6be17cf93150db29544d207f09a896f33b7335d9339215da751e7af2c6bdd19db6f521af2c8a5998dc607f97026d07111488741134c1c86eba123273d1fd5ee4b471e86f9ae9478a04c7482076ab34a1eca5c64f89e5106eed44bceec019c67c12fb4db4fdac153f4ac3b63ffeb6d30de58ec039e2dd3c181e254cd94d0a2b0b44490384cc5915b54ee1db2b6d059879bf8126c9ca976d0f7862da07ecd350930a081810a7afd72b2ad3f65b96ae9c7f91227a2b5513a559f36b90fe01be9ae5ad3ca65e2c26f358fc26b858a3633fda7ae49a5fb705220a5819b3cca41b1ccc21d7c40f5fa9c422288efa5394e4312675899d704a2aab62b8363f58fd4bc12a8bea6ffc45b4414237bf5f019321206dbba439acb5ef26641f30fdac20f964354bce94e4c9d73e137f9806deefaf6f4acaa0e76ad4fef9f6cb7fc01bbabda9612c05adbe46afcf94819e8a4b4b49ff764784fa432d47fb6d4230900043d1b4521cd6839fe8c5df4d1899fdfb13880e207cac73f0a29020bdd563bd9c2f6bcd1ec523b3e03ebf6164fc65af001830c51396f9df2d346f83a59cfc82201cf1150ea57259d579fc2ed199b3fbe42d5188c84e4354610743e5b23a265246313cc63913f17412fa00d98b379b80b96d936969572e11316bc8926cb23115186f3b2387b82c3898fa41bf16a308da62d5a3eb3609af1943fddde08a4036eb2a41b7292caad9eb082614b02a1fa255bc7abd4d0e3b4ec1801e131e68c7aa9da1a0ff10f9de87dec8fad1ad8bfa99caa49e203a7b9c33e044d4544a537471e7a452468b821959bc488c6b8cbf81e90081a26de273ad1203cc06adb6af242ab19f96c1c66b58c37e2c9309704fba63af99a8d9c5efc651afb631fe9f546b938cc3b8e526c4159e5c9f7afb29fd1d55fabf09367ce2a63a35e7a2062d1c772ed981fd77157a847f687a177cf9886ce41df8cc509302b46bc1e2ba896b1c1656a1bbfdf4cd9ac39cf8510d1c823075f16550fd044aacc8d42a56f03718f7b18475cdc3999faeb25ab3dd8a807ee04d8e5d831d08b4e309dff50330685138797e10c6362636f53f22bfc1f3d5090a5d369282d9de36bb4e2505411ccc6ea395afa1567b15a2fb4be2adeea7126b1a8e80034105e0d98bdd78e796ce1cdc06a4ae666fc0baec5c52614340ed997673e26ec47c88846c000bb7c9077337cd44f5c041fdcc64986e5e1c0f488148f0ee6f842c44c0b72e82109270341bba6e9080b70fcf930d0f10be5a36798e70111fed72727b72282ff164fc08319d74f1f57cde71b57cb397a9e753f87b97729bafba017a24cbfdee5dfe7fc296c112e93bb8fce560ca80a3afd8370baaa79ad783b51352b5440b144a47378c9ae22eda5794328e95bcca220fd07bb56915529b155c61858efe89ad36a79288e74c0e251addcfaf797432175a5562b46eff5e3aebeb74623e18beef85389383c604d8884431b07dc4bea0174aadc337ff41f558a63f16690feae47efa2a5d1318b7397e1e4ba398727d286791b71610e1d78d32800e7e113c12abf0f60b6ca4401ecd23b7aacd990633b2b017daf6bfef1b2361ece74b7dbcbb1a73d4bc1f9d2e5c9fb0b7980d25cc44d1b10c09ef5a6a05c84669294a5cadf0cd88ab449f9f0bcdd8c48590d416c5c1feaa494a2145949c2a3373df7c6014225f2745bbeb20ff294d22c0d96ca111e6926946207cab56a03162a49e68968e398f70690188ee3ca847ef421742d60b9a6ad029e8a3d607950b2bf8ad8ff297cb39acc94905635770436e134435e28205140331b5100d9f64469792fffac87bca0835cbc617446ff86a7b50418c305f32e658b32130e491e38709fd3697017ac8084cdf1ed81a28375aed092ab4e32ca88a933154dd3a9e99351acbada926b67b310c7070ac1a414a28c5abfe1f45476249a12f18ca2d981528d881ed3c5072e46a6eff3cdf37dcbc89c7f79c88a1f8d15d15beb66a0e4440c7b93e379c4e2bac1d5c8e85f1852887e2cfeb178fba1c67dc2adb0c87df8ca4444ca7f455509f492effb5001328b8cc696e2933207a2d78bbce8562ca34a248193c914406b161c8141479d891b0c6110ec1e25cad38299b489f2ec437017cadba67dcb58abd4933c95b3526f1d4747b8701a7d71e446e4b62e2941d4281faca0cf22914be5aad80f47100000000ceb24e82508fe55a92fb6db70d03d1c1ec09cfee31639341756a4630a0eaaecac7bfbddf9d30c42cbd45eb181d5bd341307ad26f496bb042e2b655c03ac3dcc587acbf50f79b5c239be9938b62d3251b199f8413b020605d5d0552cfd9c39c9132719d6d0a326b000e12fcb51bc274df79d11430060d05978cdd50583f1bca82c57dbee605e2d00fcb5414af13a596d35cb5ba62de6a28cbccc857d23547b1c7fd5ac8fbf6758d5b8451fa46d9acc00344dc2e565674b1dd3547eb8f8aa5fff99042f8d1d59e6ad2f53379211e6832fcb68f5777eb2db85b28f724f4e4ce6342cf55713ff7b0cb4f7f47dd12a6566b86709eaefae024373267ce72a89e7f3e42ab48edcccc96b5d0403fe93a927e5ccf470014f220b8257393226cd7b996f20e6a34f81206733a9fdce03b701943c1b560d3eab68c2c225cf7f7f2b56123be2bb173e9e5b37f4d3348f6b987764ad07c2acd44514ff264d7eda31e5e517a179414841ad4553d51c08f435e05f10aa82d74b97a9ba3a133e6c9175fdcd4f3dc9c16d3be1d5bbaf13240177081ac1d56681bfa988a93af09868afd608520c0bfd71d857a6661fdaf6f2e166987eb007449dd26334ae932c5003fefc0f983b9e49cbfcea325f2de16a9ae935caa46f5b3433957fb370971ed957f138f08a60fed5b84995e428e7ae7d5c22021ff016baef0e713a118344c016a99ad469313ba7f2452da0dd82e019f64aa229cf80a69b3e08ac5847f10d247179855546313232f23e055c2f74ecef14e0fdcc29a9bf0976fbb249bd5c7903183d2a53c70960a183630e7d4928daa7091a85ad987d2a4a5b8f6be6612fa72d9fbb33c67bb38eff19f2e784f94e0354cf6d35a5b2c62233c039de3734b38e97ec72bd673fef09fd56fec329818cc68cdf12cb52f7d37a8350c16e94208880bfcd3e895d7aa4489e3dd15db4a9026f0d2a46f1e89c35845dbd976a1992b87c15a0c7580e6424b8792a7bb7b933d7c5433d4133ba4dbbcf7995d6ed3feaa32f876a287feeb9cc6107778c1f83e0119d980b9e994c2a3ae3de24a103efb3cacb746b49d1ad85746b233ab4aaf0e988ec2a786bc93f32040d3bdc3008031634cdfded5ac95b2279e096243228296591e7ba53c4a127772cc4620e6b238ccad250629194533d0a669ff3366c52d64928693e0b0cbb0b8e2c6029089d4dfe2b4b6c5dcd85f1a02770611e65001e48a32a8b0431a3b9d77fa3a95be38a0436a704c05a8e0183f3214c25531a63796f679bf72885aa766468d42b2543542d7e82544efc5c5e81e6a91a0f5d4e68000cff687d63e45c9a11d4ef515050daa592c9a828ac7c0488e7cdb3d6fdaef5e9176ee68d981ea50d386d74df3b40660351736deb03bfceb721878cf9894b0302df15964242ab6b9f77f98ba1c7993735983d2b022600ab74a19e3636e1400d08ba45d3a5c2774cb06a1c358bbfc11d27efaf7ca53c2e7757c8c76da24707d91a4a5244262898d68083ff91c514d9b9b1ebaa0cb0b10254fda1b1e82b9a1a47f117b5b280ddbec1f6732d11117ef1a7a674699df87fe795d1243cb9c4527e364e2b711b6562a87fafc130ce0baf1701686639b05f0c8dc708f008b1e6ab89e8d623bb83f3d54b7bcdbdacd055ac4eccbd36bbe0af0f65a00e3d6dd985ae8851d176976cfb5816d1fc2a63d3546aecaa4e712ca6961d1f181315d553de6b53485faed0dcfcf819a1ba3badffe797377d3d1ddaed8e7a0acc0c3d277762262a139f94de49faca167b11bf04f2104a5ab9a73367a6461f7124c91a2c4229ef98e6ebde9aac283c7d029400d71293f488ba169b62c1e94689cf5b248ed4aea62b88d65bb764cfe27d5231a58486e7381df518f4ed81cb905108c54a5050a94ca0e94da20d3794bc5fab9127dc95b6404b1e27b4e28136fc27806f7be798444c33aca88ffd45b860eba0d5033839f5a092863954604f1952bd61dad23b11643fe14f3ade08116aa2c13eee701ccd13e506bd65a1060bf69579aea8c8143cd38c0891a3065f251eba0c20ab9c69ddf28e3bd6400cc203bac8de1882239ad4e1b97b0ae2f1abb7bac7c0d8ef82b97ebfb1f5577f06a3a1377b09ada4db87d342f20ab0eca4b9c206042471307511429cb57a578211f92d3647189861cad9145f5eb26ab696abe50a2a6c1b469df97da28aba4e79b586c348a430f5ea61c4be1032fa61d18581f05a07fb8707c8996e0fff1c3eda59b992687fa12483b9327e10224b20d42e8b3fc4670bf070ced602283273d6818acd1f6da567c44d3f5e1377065d43d87d889843ae48e7fa8ba1634815695b8c480ca271e6e833799c70da80fd79acc09b989667a2294de5da73f0363df9a33ad4dab8d27cf7bed0a06838672e3d07d52b6396e9b5576021d5e925abd533bf161c944795065fdd44e8462e3070c479f1c118276653488dd9b2f1a673f8cad3612ca1fab4388ec9c8f834a01a499adb7b3a9a977672f6d75b41bbdd7f91ceb7e7a88568d17bb432be9e4e96e115075bce197ef4754d2914c2c59e2d7f4c08f0dbe34d31f229428f211bf1d7e8f5c319ed4a8273cb6255eb318851ac4557b0278fac63107a54d407c42f300b843a12abd3b893b46c7efac2e388ab42b87aebe2543bd4c15f459bc50aad10ffe1c1196fb52c26e54bdaa7fbd52451f207ffb073ef4b3f71eedd7da40c89505019739e3fa733bcdc84ff4919e8fe2358129ef28291be1d6426b8bafe88463b1d3cd7273745381c7f65221898e6ad361e88b24c54ccc7ac9a830145b6dc096e2d71ef71ec4f03524cb870b724e08d223bdec2f6fdde6200217a13b5136004d455d66547f5a1793e0cad85677d49e5c558852107007c8136812cf021afaf6f7e8f59883371be46cda412dd9c6fcf187c31252ceb5758901d39cd5355ab386d9a7fe6ea46ebf277aaf809c3023211ea9aa189de4d422080ebb9fec50ffab6b95ba4ae5018accc497e79149ed6047ce561ccc10e9194cdccd5c9fb75175c8dbc9d0a916ad59288f010defbbb50d263041ab37aac0f93253bef6f898cd0825d99d27224f26181f9713b8979da64756c95e7505f25a2688960d6155c3613dcc31b6c337a6dbfc6b12cfde1db22b93bbd5e48534fb0bda8b212577a14dcf665c834b0bd24e5f624d2455fe048dbe930328d7cb632db3b0e244bb5d43390b420b15157a339487fc78976f867d3a361aafdd3f50a93c01882da7c220089a544381db22e2c86b228dc2be01820468460437588952a549d37498e529e62aa62bad1580546bcb1e9a6ed1870b7838d05d12f6e3a041e78b1bdb80894626f20889ccb3a468aa4fb24b9c87cbb28623ce59c6b3c6286db366d08004551a25fe4d8d194a2bb7c52e1c85a5fbe4cb15b171489da121bea1c469a6bb185d63213084e3a81ee54dc03a94dc5ecdda7bfaad1df68021aaf4627c9d529f13e5c81b5ee4dd228949ca16b9a61d186211d153294470907557e5e14ae665013f285fe4d3766e7b3d8ce5e2a14692072d4d8f79354bcc8db8a2a36c8bcd", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x100}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./file0/file0\x00', 0x185842, 0x0) write(r2, &(0x7f0000004200)="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", 0xffe00) 13:31:24 executing program 2: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ppoll(&(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0), 0x8) clock_gettime(0x4, &(0x7f0000000080)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) ptrace$setregs(0xd, 0x0, 0x0, 0x0) [ 161.930712][ T25] usb 4-1: New USB device found, idVendor=0421, idProduct=0475, bcdDevice=1b.48 [ 161.940132][ T25] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 161.948115][ T25] usb 4-1: Product: syz [ 161.954644][ T25] usb 4-1: Manufacturer: syz [ 161.960562][ T25] usb 4-1: SerialNumber: syz [ 161.966831][ T25] usb 4-1: config 0 descriptor?? [ 162.030226][ T3679] usb 1-1: New USB device found, idVendor=0421, idProduct=0475, bcdDevice=1b.48 [ 162.039631][ T25] usb 4-1: bad CDC descriptors [ 162.045239][ T25] usb 4-1: bad CDC descriptors [ 162.076797][ T3679] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 162.094331][ T25] cdc_acm 4-1:0.0: Zero length descriptor references [ 162.101173][ T26] audit: type=1800 audit(1639488685.085:35): pid=4784 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=1192 res=0 errno=0 [ 162.155996][ T3679] usb 1-1: Product: syz [ 162.162757][ T25] cdc_acm: probe of 4-1:0.0 failed with error -22 [ 162.184244][ T3679] usb 1-1: Manufacturer: syz [ 162.213622][ T3679] usb 1-1: SerialNumber: syz [ 162.246104][ T3679] usb 1-1: config 0 descriptor?? [ 162.278214][ T134] usb 4-1: USB disconnect, device number 3 [ 162.348525][ T3679] usb 1-1: bad CDC descriptors [ 162.354607][ T3679] usb 1-1: bad CDC descriptors [ 162.389045][ T3679] cdc_acm 1-1:0.0: Zero length descriptor references [ 162.434334][ T3679] cdc_acm: probe of 1-1:0.0 failed with error -22 [ 162.563787][ T3679] usb 1-1: USB disconnect, device number 6 13:31:25 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef426000000e3bd6efb440009000e000a0010000000008000001207", 0x2e}], 0x1, 0x0, 0x0, 0xa}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0xfffffff5, &(0x7f0000000140)=[{&(0x7f0000000180)="2e00000010008188040f80ec800000000000000026000000e3bdeefb44004f000e000a0010000b2fd6130f97d80a", 0x2e}], 0x1}, 0x0) 13:31:25 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000002280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) syz_open_dev$mouse(&(0x7f0000000300), 0x8, 0x260000) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000004680)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000002300)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000006a40)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x100}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./file0/file0\x00', 0x185842, 0x0) write(r2, &(0x7f0000004200)="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", 0xffe00) [ 162.846902][ T4793] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 162.901538][ T4793] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 162.934904][ T4793] team0: Port device team_slave_0 removed [ 162.944540][ T4793] syz-executor.5 (4793) used greatest stack depth: 21752 bytes left 13:31:26 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x59, 0xe8, 0xdc, 0x40, 0x421, 0x475, 0x1b48, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x2, 0xff}}]}}]}}, 0x0) 13:31:26 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000002280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) syz_open_dev$mouse(&(0x7f0000000300), 0x8, 0x260000) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000004680)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000002300)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000006a40)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x100}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./file0/file0\x00', 0x185842, 0x0) write(r2, &(0x7f0000004200)="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", 0xffe00) 13:31:26 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x59, 0xe8, 0xdc, 0x40, 0x421, 0x475, 0x1b48, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x2, 0xff}}]}}]}}, 0x0) 13:31:26 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef426000000e3bd6efb440009000e000a0010000000008000001207", 0x2e}], 0x1, 0x0, 0x0, 0xa}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0xfffffff5, &(0x7f0000000140)=[{&(0x7f0000000180)="2e00000010008188040f80ec800000000000000026000000e3bdeefb44004f000e000a0010000b2fd6130f97d80a", 0x2e}], 0x1}, 0x0) [ 163.140668][ T4798] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 163.161472][ T4798] team0: Port device team_slave_0 added [ 163.188283][ T4737] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 163.209698][ T4798] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 163.249738][ T4798] team0: Port device team_slave_0 removed 13:31:26 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef426000000e3bd6efb440009000e000a0010000000008000001207", 0x2e}], 0x1, 0x0, 0x0, 0xa}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0xfffffff5, &(0x7f0000000140)=[{&(0x7f0000000180)="2e00000010008188040f80ec800000000000000026000000e3bdeefb44004f000e000a0010000b2fd6130f97d80a", 0x2e}], 0x1}, 0x0) 13:31:26 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_io_uring_setup(0x50, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000001100)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r5, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x2a6e, 0x0, 0x0, 0x0, 0xe) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) readv(r6, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/132, 0x84}], 0x3) dup2(r7, r6) [ 163.388648][ T4808] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 163.390103][ T3669] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 163.408479][ T4808] team0: Port device team_slave_0 added [ 163.421520][ T134] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 163.445990][ T4808] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 163.517702][ T4808] team0: Port device team_slave_0 removed [ 163.702641][ T4807] cgroup: fork rejected by pids controller in /syz4 [ 163.969730][ T3669] usb 4-1: New USB device found, idVendor=0421, idProduct=0475, bcdDevice=1b.48 [ 163.984544][ T3669] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 163.985577][ T134] usb 1-1: New USB device found, idVendor=0421, idProduct=0475, bcdDevice=1b.48 [ 164.001539][ T3669] usb 4-1: Product: syz [ 164.012018][ T3669] usb 4-1: Manufacturer: syz [ 164.022322][ T3669] usb 4-1: SerialNumber: syz [ 164.037847][ T134] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 164.052395][ T3669] usb 4-1: config 0 descriptor?? [ 164.074010][ T134] usb 1-1: Product: syz [ 164.082781][ T134] usb 1-1: Manufacturer: syz [ 164.097989][ T134] usb 1-1: SerialNumber: syz [ 164.117736][ T3669] usb 4-1: bad CDC descriptors [ 164.120695][ T134] usb 1-1: config 0 descriptor?? [ 164.130827][ T3669] usb 4-1: bad CDC descriptors [ 164.147237][ T3669] cdc_acm 4-1:0.0: Zero length descriptor references [ 164.171208][ T3669] cdc_acm: probe of 4-1:0.0 failed with error -22 [ 164.173713][ T134] usb 1-1: bad CDC descriptors [ 164.193137][ T134] usb 1-1: bad CDC descriptors [ 164.239963][ T134] cdc_acm 1-1:0.0: Zero length descriptor references [ 164.264092][ T134] cdc_acm: probe of 1-1:0.0 failed with error -22 [ 164.317151][ T134] usb 4-1: USB disconnect, device number 4 [ 164.401872][ T3707] usb 1-1: USB disconnect, device number 7 13:31:28 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_io_uring_setup(0x50, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000001100)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r5, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x2a6e, 0x0, 0x0, 0x0, 0xe) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) readv(r6, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/132, 0x84}], 0x3) dup2(r7, r6) 13:31:28 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef426000000e3bd6efb440009000e000a0010000000008000001207", 0x2e}], 0x1, 0x0, 0x0, 0xa}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0xfffffff5, &(0x7f0000000140)=[{&(0x7f0000000180)="2e00000010008188040f80ec800000000000000026000000e3bdeefb44004f000e000a0010000b2fd6130f97d80a", 0x2e}], 0x1}, 0x0) 13:31:28 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x59, 0xe8, 0xdc, 0x40, 0x421, 0x475, 0x1b48, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x2, 0xff}}]}}]}}, 0x0) [ 165.634549][ T4959] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 165.716141][ T4959] team0: Port device team_slave_0 added [ 165.729526][ T4960] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 165.791884][ T4960] team0: Port device team_slave_0 removed [ 165.899705][ T3707] usb 4-1: new high-speed USB device number 5 using dummy_hcd 13:31:28 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_io_uring_setup(0x50, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000001100)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r5, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x2a6e, 0x0, 0x0, 0x0, 0xe) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) readv(r6, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/132, 0x84}], 0x3) dup2(r7, r6) 13:31:28 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x59, 0xe8, 0xdc, 0x40, 0x421, 0x475, 0x1b48, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x2, 0xff}}]}}]}}, 0x0) 13:31:28 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_io_uring_setup(0x50, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000001100)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r5, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x2a6e, 0x0, 0x0, 0x0, 0xe) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) readv(r6, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/132, 0x84}], 0x3) dup2(r7, r6) 13:31:28 executing program 2: open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x2de7, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) [ 166.067253][ T26] audit: type=1800 audit(1639488689.055:36): pid=5070 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1215 res=0 errno=0 [ 166.215502][ T5043] cgroup: fork rejected by pids controller in /syz1 [ 166.299665][ T3679] usb 1-1: new high-speed USB device number 8 using dummy_hcd 13:31:29 executing program 2: open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x2de7, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) [ 166.499566][ T3707] usb 4-1: New USB device found, idVendor=0421, idProduct=0475, bcdDevice=1b.48 [ 166.508641][ T3707] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 13:31:29 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_io_uring_setup(0x50, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000001100)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r5, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x2a6e, 0x0, 0x0, 0x0, 0xe) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) readv(r6, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/132, 0x84}], 0x3) dup2(r7, r6) [ 166.546830][ T26] audit: type=1800 audit(1639488689.535:37): pid=5333 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1215 res=0 errno=0 [ 166.558328][ T3707] usb 4-1: Product: syz [ 166.593909][ T5045] cgroup: fork rejected by pids controller in /syz5 [ 166.624651][ T3707] usb 4-1: Manufacturer: syz [ 166.645364][ T3707] usb 4-1: SerialNumber: syz [ 166.697734][ T3707] usb 4-1: config 0 descriptor?? 13:31:29 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_io_uring_setup(0x50, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000001100)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r5, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x2a6e, 0x0, 0x0, 0x0, 0xe) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) readv(r6, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/132, 0x84}], 0x3) dup2(r7, r6) [ 166.788794][ T3707] usb 4-1: bad CDC descriptors [ 166.802102][ T3707] usb 4-1: bad CDC descriptors 13:31:29 executing program 2: open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x2de7, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) [ 166.845657][ T3707] cdc_acm 4-1:0.0: Zero length descriptor references [ 166.879589][ T3707] cdc_acm: probe of 4-1:0.0 failed with error -22 [ 166.889727][ T3679] usb 1-1: New USB device found, idVendor=0421, idProduct=0475, bcdDevice=1b.48 [ 166.899110][ T3679] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 166.951848][ T3679] usb 1-1: Product: syz [ 166.956352][ T3679] usb 1-1: Manufacturer: syz [ 166.962426][ T3679] usb 1-1: SerialNumber: syz 13:31:30 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_io_uring_setup(0x50, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000001100)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r5, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x2a6e, 0x0, 0x0, 0x0, 0xe) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) readv(r6, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/132, 0x84}], 0x3) dup2(r7, r6) [ 166.999578][ T3679] usb 1-1: config 0 descriptor?? [ 167.016418][ T26] audit: type=1800 audit(1639488690.005:38): pid=5495 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1215 res=0 errno=0 [ 167.029663][ T25] usb 4-1: USB disconnect, device number 5 [ 167.100262][ T3679] usb 1-1: bad CDC descriptors [ 167.106676][ T3679] usb 1-1: bad CDC descriptors [ 167.140130][ T3679] cdc_acm 1-1:0.0: Zero length descriptor references [ 167.166577][ T3679] cdc_acm: probe of 1-1:0.0 failed with error -22 13:31:30 executing program 2: open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x2de7, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 13:31:30 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_io_uring_setup(0x50, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000001100)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r5, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x2a6e, 0x0, 0x0, 0x0, 0xe) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) readv(r6, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/132, 0x84}], 0x3) dup2(r7, r6) [ 167.335546][ T26] audit: type=1800 audit(1639488690.325:39): pid=5666 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1211 res=0 errno=0 [ 167.370652][ T25] usb 1-1: USB disconnect, device number 8 13:31:31 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_io_uring_setup(0x50, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000001100)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r5, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x2a6e, 0x0, 0x0, 0x0, 0xe) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) readv(r6, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/132, 0x84}], 0x3) dup2(r7, r6) 13:31:31 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_io_uring_setup(0x50, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000001100)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r5, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x2a6e, 0x0, 0x0, 0x0, 0xe) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) readv(r6, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/132, 0x84}], 0x3) dup2(r7, r6) [ 169.115978][ T5694] [ 169.118417][ T5694] ============================================ [ 169.124544][ T5694] WARNING: possible recursive locking detected [ 169.130757][ T5694] 5.16.0-rc5-syzkaller #0 Not tainted [ 169.136103][ T5694] -------------------------------------------- [ 169.142497][ T5694] iou-wrk-5670/5694 is trying to acquire lock: [ 169.148618][ T5694] ffff888020dd3018 (&wqe->lock){+.+.}-{2:2}, at: io_worker_cancel_cb+0xf1/0x210 [ 169.158473][ T5694] [ 169.158473][ T5694] but task is already holding lock: [ 169.165823][ T5694] ffff888020dd3018 (&wqe->lock){+.+.}-{2:2}, at: io_wq_worker_sleeping+0xc2/0x120 [ 169.175195][ T5694] [ 169.175195][ T5694] other info that might help us debug this: [ 169.183226][ T5694] Possible unsafe locking scenario: [ 169.183226][ T5694] [ 169.190738][ T5694] CPU0 [ 169.193994][ T5694] ---- [ 169.197244][ T5694] lock(&wqe->lock); [ 169.201199][ T5694] lock(&wqe->lock); [ 169.205154][ T5694] [ 169.205154][ T5694] *** DEADLOCK *** [ 169.205154][ T5694] [ 169.213269][ T5694] May be due to missing lock nesting notation [ 169.213269][ T5694] [ 169.221745][ T5694] 1 lock held by iou-wrk-5670/5694: [ 169.226916][ T5694] #0: ffff888020dd3018 (&wqe->lock){+.+.}-{2:2}, at: io_wq_worker_sleeping+0xc2/0x120 [ 169.236557][ T5694] [ 169.236557][ T5694] stack backtrace: [ 169.242415][ T5694] CPU: 1 PID: 5694 Comm: iou-wrk-5670 Not tainted 5.16.0-rc5-syzkaller #0 [ 169.250889][ T5694] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 169.260930][ T5694] Call Trace: [ 169.264188][ T5694] [ 169.267093][ T5694] dump_stack_lvl+0xcd/0x134 [ 169.271677][ T5694] __lock_acquire.cold+0x149/0x3ab [ 169.276769][ T5694] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 169.282725][ T5694] ? lock_chain_count+0x20/0x20 [ 169.287550][ T5694] lock_acquire+0x1ab/0x510 [ 169.292028][ T5694] ? io_worker_cancel_cb+0xf1/0x210 [ 169.297201][ T5694] ? lock_release+0x720/0x720 [ 169.301850][ T5694] ? mark_held_locks+0x9f/0xe0 [ 169.306588][ T5694] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 169.312458][ T5694] _raw_spin_lock+0x2a/0x40 [ 169.316936][ T5694] ? io_worker_cancel_cb+0xf1/0x210 [ 169.322131][ T5694] io_worker_cancel_cb+0xf1/0x210 [ 169.327134][ T5694] io_queue_worker_create+0x5a7/0x630 [ 169.332481][ T5694] ? create_worker_cb+0x270/0x270 [ 169.337481][ T5694] ? do_raw_spin_lock+0x120/0x2b0 [ 169.342587][ T5694] ? rwlock_bug.part.0+0x90/0x90 [ 169.347502][ T5694] io_wqe_dec_running+0x1ce/0x210 [ 169.352501][ T5694] io_wq_worker_sleeping+0xca/0x120 [ 169.357675][ T5694] schedule+0x1d0/0x260 [ 169.361809][ T5694] schedule_timeout+0x1db/0x2a0 [ 169.366636][ T5694] ? usleep_range_state+0x1b0/0x1b0 [ 169.371806][ T5694] ? unix_wait_for_peer+0x234/0x270 [ 169.376980][ T5694] ? lock_downgrade+0x6e0/0x6e0 [ 169.381867][ T5694] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 169.387650][ T5694] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 169.393429][ T5694] ? prepare_to_wait_exclusive+0xd7/0x2b0 [ 169.399125][ T5694] ? do_raw_spin_unlock+0x171/0x230 [ 169.404300][ T5694] unix_wait_for_peer+0x23c/0x270 [ 169.409299][ T5694] ? sk_wake_async+0x290/0x290 [ 169.414035][ T5694] ? finish_wait+0x270/0x270 [ 169.418600][ T5694] ? rwlock_bug.part.0+0x90/0x90 [ 169.423513][ T5694] unix_dgram_sendmsg+0x16bd/0x1950 [ 169.428688][ T5694] ? unix_stream_sendpage+0xca0/0xca0 [ 169.434033][ T5694] ? aa_af_perm+0x230/0x230 [ 169.438511][ T5694] ? kfree+0xf6/0x560 [ 169.442469][ T5694] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 169.448686][ T5694] ? unix_stream_sendpage+0xca0/0xca0 [ 169.454029][ T5694] sock_sendmsg+0xcf/0x120 [ 169.458425][ T5694] io_send+0x392/0x4d0 [ 169.462480][ T5694] ? io_connect+0x690/0x690 [ 169.466960][ T5694] io_issue_sqe+0x3814/0x7060 [ 169.471615][ T5694] ? io_openat2+0xb50/0xb50 [ 169.476093][ T5694] ? find_held_lock+0x2d/0x110 [ 169.480832][ T5694] ? io_worker_handle_work+0x47b/0x1900 [ 169.486356][ T5694] ? lock_downgrade+0x6e0/0x6e0 [ 169.491178][ T5694] ? do_raw_spin_lock+0x120/0x2b0 [ 169.496179][ T5694] ? rwlock_bug.part.0+0x90/0x90 [ 169.501090][ T5694] io_wq_submit_work+0x1db/0x580 [ 169.506025][ T5694] io_worker_handle_work+0x9bc/0x1900 [ 169.511372][ T5694] io_wqe_worker+0x55e/0xcb0 [ 169.515940][ T5694] ? io_wqe_dec_running+0x210/0x210 [ 169.521197][ T5694] ? ret_from_fork+0x8/0x30 [ 169.525680][ T5694] ? lock_downgrade+0x6e0/0x6e0 [ 169.530508][ T5694] ? do_raw_spin_lock+0x120/0x2b0 [ 169.535602][ T5694] ? rwlock_bug.part.0+0x90/0x90 [ 169.540517][ T5694] ? _raw_spin_unlock_irq+0x1f/0x40 [ 169.545718][ T5694] ? io_wqe_dec_running+0x210/0x210 [ 169.550895][ T5694] ret_from_fork+0x1f/0x30 [ 169.555298][ T5694]