Warning: Permanently added '10.128.0.21' (ECDSA) to the list of known hosts. 2020/12/24 09:06:20 fuzzer started 2020/12/24 09:06:21 dialing manager at 10.128.0.105:45927 2020/12/24 09:06:21 syscalls: 3466 2020/12/24 09:06:21 code coverage: enabled 2020/12/24 09:06:21 comparison tracing: enabled 2020/12/24 09:06:21 extra coverage: enabled 2020/12/24 09:06:21 setuid sandbox: enabled 2020/12/24 09:06:21 namespace sandbox: enabled 2020/12/24 09:06:21 Android sandbox: /sys/fs/selinux/policy does not exist 2020/12/24 09:06:21 fault injection: enabled 2020/12/24 09:06:21 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/24 09:06:21 net packet injection: enabled 2020/12/24 09:06:21 net device setup: enabled 2020/12/24 09:06:21 concurrency sanitizer: enabled 2020/12/24 09:06:21 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/24 09:06:21 USB emulation: enabled 2020/12/24 09:06:21 hci packet injection: enabled 2020/12/24 09:06:21 wifi device emulation: enabled 2020/12/24 09:06:26 suppressing KCSAN reports in functions: '__writeback_single_inode' 'ext4_mark_iloc_dirty' '__find_get_block' 'lru_add_drain_all' '__xa_clear_mark' 'dd_has_work' 'tick_nohz_stop_tick' 'alloc_pid' '__blkdev_get' 'ext4_mb_regular_allocator' 'find_get_pages_range_tag' 'futex_wait_queue_me' 'do_sys_poll' 'vfs_readlink' 'n_tty_receive_char_special' 'xas_clear_mark' '__delete_from_page_cache' '__blk_mq_sched_dispatch_requests' 'fsnotify' 'blk_mq_rq_ctx_init' 'generic_write_end' '__ext4_update_other_inode_time' 'compaction_alloc' '__kernfs_remove' 'do_signal_stop' 'ext4_mb_find_by_goal' 'ext4_truncate' 'xas_find_marked' 'dev_get_tstats64' 'do_select' '__mark_inode_dirty' 'kauditd_thread' '__io_cqring_fill_event' 'shmem_unlink' 'n_tty_receive_buf_common' 'ext4_free_inodes_count' 'ext4_set_iomap' '_prb_read_valid' 'bpf_lru_pop_free' '__add_to_page_cache_locked' 'step_into' 'ext4_writepages' 'expire_timers' 'wbt_done' 'blk_mq_do_dispatch_sched' '__btrfs_add_free_space' 'do_nanosleep' '__filemap_fdatawrite_range' 'shmem_file_read_iter' 'wbt_issue' 'blk_mq_dispatch_rq_list' 'exit_mm' 'audit_log_start' 'shmem_mknod' 'do_exit' 'shmem_add_to_page_cache' 'pcpu_alloc' 'ext4_handle_inode_extension' '__ext4_new_inode' 'ext4_mb_good_group' 'blk_mq_request_bypass_insert' 'kcm_rfree' 'ext4_free_inode' 'blk_mq_sched_dispatch_requests' 09:08:09 executing program 0: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)) 09:08:09 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000001940)=ANY=[@ANYBLOB="12010102000000206d0413b040000102030109022400010000000009000029210000000122"], &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0}) 09:08:09 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000001940)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x20, 0x46d, 0xb013, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 09:08:10 executing program 3: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 09:08:10 executing program 4: syz_open_dev$evdev(&(0x7f00000004c0)='/dev/input/event#\x00', 0x0, 0x4000) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) 09:08:10 executing program 5: syz_usb_connect(0x4, 0x41, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x76, 0x13, 0xb9, 0x40, 0x4dd, 0x9123, 0x47be, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2f, 0x1, 0x0, 0x6, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x3, 0x0, 0x9f, 0x27, 0x4e, 0x0, [@cdc_ncm={{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x5, 0x8}, {0x6, 0x24, 0x1a, 0xd9ab}}]}}]}}]}}, 0x0) syz_usb_connect$hid(0x1, 0x0, 0x0, 0x0) syz_usb_connect$uac1(0x0, 0x0, 0x0, 0x0) [ 139.742699][ T8467] IPVS: ftp: loaded support on port[0] = 21 [ 139.827215][ T8467] chnl_net:caif_netlink_parms(): no params data found [ 139.855504][ T8467] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.862601][ T8467] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.872273][ T8467] device bridge_slave_0 entered promiscuous mode [ 139.880006][ T8467] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.887080][ T8467] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.895116][ T8467] device bridge_slave_1 entered promiscuous mode [ 139.915302][ T8467] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 139.925798][ T8467] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 139.927148][ T8469] IPVS: ftp: loaded support on port[0] = 21 [ 139.942419][ T8467] team0: Port device team_slave_0 added [ 139.949211][ T8467] team0: Port device team_slave_1 added [ 139.975597][ T8467] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 139.982733][ T8467] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.008762][ T8467] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 140.021170][ T8467] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 140.028103][ T8467] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.062738][ T8467] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 140.085912][ T8471] IPVS: ftp: loaded support on port[0] = 21 [ 140.117813][ T8467] device hsr_slave_0 entered promiscuous mode [ 140.124370][ T8467] device hsr_slave_1 entered promiscuous mode [ 140.234292][ T8469] chnl_net:caif_netlink_parms(): no params data found [ 140.251332][ T8473] IPVS: ftp: loaded support on port[0] = 21 [ 140.278318][ T8467] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 140.288566][ T8467] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 140.301360][ T8471] chnl_net:caif_netlink_parms(): no params data found [ 140.315929][ T8467] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 140.326342][ T8467] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 140.407576][ T8475] IPVS: ftp: loaded support on port[0] = 21 [ 140.409973][ T8467] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.420509][ T8467] bridge0: port 2(bridge_slave_1) entered forwarding state [ 140.427779][ T8467] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.434837][ T8467] bridge0: port 1(bridge_slave_0) entered forwarding state [ 140.454663][ T8471] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.462947][ T8471] bridge0: port 1(bridge_slave_0) entered disabled state [ 140.470481][ T8471] device bridge_slave_0 entered promiscuous mode [ 140.478698][ T8471] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.486165][ T8471] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.493593][ T8471] device bridge_slave_1 entered promiscuous mode [ 140.507546][ T8469] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.514894][ T8469] bridge0: port 1(bridge_slave_0) entered disabled state [ 140.523913][ T8469] device bridge_slave_0 entered promiscuous mode [ 140.554319][ T8469] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.569128][ T8469] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.577162][ T8469] device bridge_slave_1 entered promiscuous mode [ 140.584953][ T8471] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 140.595661][ T8471] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 140.619658][ T8477] IPVS: ftp: loaded support on port[0] = 21 [ 140.673069][ T8469] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 140.684811][ T8469] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 140.702598][ T8471] team0: Port device team_slave_0 added [ 140.711030][ T8473] chnl_net:caif_netlink_parms(): no params data found [ 140.727629][ T8471] team0: Port device team_slave_1 added [ 140.746222][ T8467] 8021q: adding VLAN 0 to HW filter on device bond0 [ 140.777040][ T8471] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 140.784115][ T8471] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.810176][ T8471] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 140.821881][ T8469] team0: Port device team_slave_0 added [ 140.830681][ T3751] bridge0: port 1(bridge_slave_0) entered disabled state [ 140.838305][ T3751] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.847726][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 140.871097][ T8471] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 140.878140][ T8471] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.904467][ T8471] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 140.915871][ T8469] team0: Port device team_slave_1 added [ 140.933766][ T8473] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.941503][ T8473] bridge0: port 1(bridge_slave_0) entered disabled state [ 140.948948][ T8473] device bridge_slave_0 entered promiscuous mode [ 140.974078][ T8467] 8021q: adding VLAN 0 to HW filter on device team0 [ 140.981842][ T3896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 140.989488][ T3896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 140.998551][ T8473] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.005644][ T8473] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.013067][ T8473] device bridge_slave_1 entered promiscuous mode [ 141.021804][ T8471] device hsr_slave_0 entered promiscuous mode [ 141.028292][ T8471] device hsr_slave_1 entered promiscuous mode [ 141.034699][ T8471] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 141.042364][ T8471] Cannot create hsr debugfs directory [ 141.052535][ T8469] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 141.059527][ T8469] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.085966][ T8469] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 141.096639][ T8477] chnl_net:caif_netlink_parms(): no params data found [ 141.110475][ T8473] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 141.112273][ T8469] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 141.112283][ T8469] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.112307][ T8469] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 141.112507][ T8475] chnl_net:caif_netlink_parms(): no params data found [ 141.143011][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 141.194956][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 141.203605][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.210645][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 141.218366][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 141.227088][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 141.235463][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.242529][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 141.250283][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 141.259353][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 141.268322][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 141.276718][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 141.285470][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 141.294029][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 141.306268][ T8473] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 141.341151][ T8475] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.348270][ T8475] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.356602][ T8475] device bridge_slave_0 entered promiscuous mode [ 141.364276][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 141.376581][ T8469] device hsr_slave_0 entered promiscuous mode [ 141.383249][ T8469] device hsr_slave_1 entered promiscuous mode [ 141.389499][ T8469] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 141.397264][ T8469] Cannot create hsr debugfs directory [ 141.410587][ T8475] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.417630][ T8475] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.426080][ T8475] device bridge_slave_1 entered promiscuous mode [ 141.443146][ T3896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 141.452702][ T3896] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 141.461036][ T3896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 141.469061][ T3896] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 141.486239][ T8467] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 141.494265][ T8473] team0: Port device team_slave_0 added [ 141.500901][ T8475] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 141.511660][ T8475] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 141.528104][ T8473] team0: Port device team_slave_1 added [ 141.563508][ T8475] team0: Port device team_slave_0 added [ 141.571196][ T8477] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.578273][ T8477] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.590092][ T8477] device bridge_slave_0 entered promiscuous mode [ 141.599323][ T8477] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.607266][ T8477] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.614864][ T8477] device bridge_slave_1 entered promiscuous mode [ 141.631067][ T8475] team0: Port device team_slave_1 added [ 141.636947][ T8473] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 141.644039][ T8473] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.670038][ T8473] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 141.682544][ T8473] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 141.689498][ T8473] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.716083][ T8473] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 141.751210][ T8473] device hsr_slave_0 entered promiscuous mode [ 141.761185][ T8473] device hsr_slave_1 entered promiscuous mode [ 141.768152][ T8473] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 141.775945][ T8473] Cannot create hsr debugfs directory [ 141.784282][ T8477] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 141.793521][ T3896] Bluetooth: hci0: command 0x0409 tx timeout [ 141.796432][ T8477] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 141.808995][ T8475] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 141.816000][ T8475] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.843087][ T8475] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 141.856074][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 141.863813][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 141.879268][ T8467] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 141.894204][ T8475] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 141.901256][ T8475] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.927226][ T8475] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 141.945383][ T8475] device hsr_slave_0 entered promiscuous mode [ 141.951703][ T3751] Bluetooth: hci1: command 0x0409 tx timeout [ 141.958155][ T8475] device hsr_slave_1 entered promiscuous mode [ 141.964853][ T8475] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 141.972816][ T8475] Cannot create hsr debugfs directory [ 141.991780][ T8471] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 142.002511][ T8477] team0: Port device team_slave_0 added [ 142.009530][ T8477] team0: Port device team_slave_1 added [ 142.033507][ T8471] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 142.042558][ T8471] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 142.060924][ T8477] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 142.067912][ T8477] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.094096][ T8477] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 142.106690][ T8477] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 142.113850][ T8477] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.116111][ T3896] Bluetooth: hci2: command 0x0409 tx timeout [ 142.140929][ T8477] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 142.156530][ T8471] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 142.168043][ T9370] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 142.176775][ T9370] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 142.225857][ T8469] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 142.238192][ T8475] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 142.249924][ T3896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 142.258136][ T3896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 142.281246][ T8467] device veth0_vlan entered promiscuous mode [ 142.290303][ T3896] Bluetooth: hci3: command 0x0409 tx timeout [ 142.297950][ T8477] device hsr_slave_0 entered promiscuous mode [ 142.304618][ T8477] device hsr_slave_1 entered promiscuous mode [ 142.311019][ T8477] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 142.318541][ T8477] Cannot create hsr debugfs directory [ 142.324252][ T8469] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 142.332850][ T8469] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 142.341575][ T8469] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 142.349850][ T8475] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 142.361019][ T8467] device veth1_vlan entered promiscuous mode [ 142.370156][ T3896] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 142.377708][ T3896] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 142.385914][ T3896] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 142.404658][ T8475] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 142.418598][ T8475] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 142.430252][ T3896] Bluetooth: hci4: command 0x0409 tx timeout [ 142.436949][ T8473] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 142.452571][ T8473] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 142.490592][ T8473] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 142.504489][ T8473] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 142.520595][ T8467] device veth0_macvtap entered promiscuous mode [ 142.537415][ T9370] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 142.545303][ T9370] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 142.554095][ T9370] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 142.571756][ T8471] 8021q: adding VLAN 0 to HW filter on device bond0 [ 142.579760][ T8467] device veth1_macvtap entered promiscuous mode [ 142.588965][ T8477] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 142.599628][ T3661] Bluetooth: hci5: command 0x0409 tx timeout [ 142.607538][ T8477] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 142.617289][ T9370] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 142.625531][ T9370] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 142.642048][ T8471] 8021q: adding VLAN 0 to HW filter on device team0 [ 142.662711][ T8477] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 142.674062][ T9370] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 142.681667][ T9370] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 142.695892][ T8475] 8021q: adding VLAN 0 to HW filter on device bond0 [ 142.714310][ T8467] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 142.722584][ T8477] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 142.732937][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 142.742567][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 142.750996][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.758076][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 142.766368][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 142.775026][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 142.783473][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.790521][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 142.798156][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 142.806835][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 142.826228][ T8475] 8021q: adding VLAN 0 to HW filter on device team0 [ 142.835506][ T8467] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 142.845343][ T8467] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.854482][ T8467] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.863344][ T8467] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.872387][ T8467] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.891022][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 142.898662][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 142.907505][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 142.915270][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 142.923433][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 142.932009][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 142.940682][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 142.992381][ T8475] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 143.005347][ T8475] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 143.021677][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 143.030040][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 143.038194][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.045228][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 143.053453][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 143.062096][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 143.070475][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.077509][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 143.085310][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 143.094056][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 143.102648][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 143.111101][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 143.119432][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 143.128046][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 143.136871][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 143.145344][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 143.154167][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 143.162630][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 143.171095][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 143.179181][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 143.187506][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 143.195904][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 143.204119][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 143.212429][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 143.226810][ T324] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 143.239181][ T8473] 8021q: adding VLAN 0 to HW filter on device bond0 [ 143.248841][ T324] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 143.264302][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 143.272074][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 143.280146][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 143.287899][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 143.295743][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 143.304219][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 143.312334][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 143.320293][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 143.327651][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 143.335088][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 143.342685][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 143.362759][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 143.374497][ T8469] 8021q: adding VLAN 0 to HW filter on device bond0 [ 143.384053][ T8473] 8021q: adding VLAN 0 to HW filter on device team0 [ 143.395704][ T324] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 143.404224][ T8477] 8021q: adding VLAN 0 to HW filter on device bond0 [ 143.410959][ T324] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 143.413567][ T8475] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 143.439167][ T8477] 8021q: adding VLAN 0 to HW filter on device team0 [ 143.447499][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 143.455936][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 143.465027][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 143.474035][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.481113][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 143.488934][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 143.497407][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 143.505641][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.512732][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 143.520356][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 143.527898][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 143.535387][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 143.544005][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 143.568998][ T8473] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 143.580002][ T8473] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 143.599746][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 09:08:14 executing program 0: syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 09:08:14 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x17, 0x0, 0x400000, 0x6, 0x14}, 0x40) [ 143.620644][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 143.628133][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 143.642163][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 143.654389][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 143.677460][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 143.700492][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 143.708909][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 143.737715][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 143.746550][ T3661] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.753633][ T3661] bridge0: port 1(bridge_slave_0) entered forwarding state [ 143.762641][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 143.771409][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 143.780082][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 09:08:14 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x5, 0x0, 0x0, 0x0, 0x4}, 0x40) [ 143.788536][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 143.802750][ T3661] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.809828][ T3661] bridge0: port 2(bridge_slave_1) entered forwarding state [ 143.817828][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 143.826179][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 143.834346][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 143.847749][ T8471] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 143.868768][ T8473] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 143.877923][ T9397] Bluetooth: hci0: command 0x041b tx timeout 09:08:14 executing program 0: r0 = socket(0xa, 0x3, 0x5) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x7) [ 143.884601][ T8469] 8021q: adding VLAN 0 to HW filter on device team0 [ 143.893369][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 143.903572][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 143.911743][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 143.922569][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 143.931591][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 143.941576][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 143.951090][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 143.958482][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 143.970756][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 143.978900][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 09:08:15 executing program 0: syz_read_part_table(0x80ffffff00000000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="0201eeffffff0a000000ff45ac00000000000500e93119000000000000068000000005000000e100e2ff877300720030070085ffffff00000000008000da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$F2FS_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0xf50f, 0x0) [ 143.994101][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 144.001961][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 144.010510][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 144.030624][ T3896] Bluetooth: hci1: command 0x041b tx timeout [ 144.032118][ T9397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 144.048730][ T9397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 144.064783][ T8477] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 144.075755][ T8477] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 144.112241][ T9818] loop0: detected capacity change from 264192 to 0 [ 144.121560][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 144.131373][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 144.139508][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 144.148112][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 144.158947][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 144.167632][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 144.189901][ T5] Bluetooth: hci2: command 0x041b tx timeout [ 144.208158][ T8471] device veth0_vlan entered promiscuous mode [ 144.215810][ T3896] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 144.223956][ T3896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 144.232696][ T3896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 144.242048][ T3896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 144.250767][ T3896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 144.250949][ T9818] loop0: detected capacity change from 264192 to 0 [ 144.259174][ T3896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 144.274277][ T3896] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 144.282943][ T3896] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.289995][ T3896] bridge0: port 1(bridge_slave_0) entered forwarding state [ 144.298693][ T3896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 144.307524][ T3896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 144.316403][ T3896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 144.325113][ T3896] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 144.333775][ T3896] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.340814][ T3896] bridge0: port 2(bridge_slave_1) entered forwarding state [ 144.355538][ T8475] device veth0_vlan entered promiscuous mode 09:08:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg(r0, &(0x7f0000003240)=[{{&(0x7f0000000000)=@in={0x2, 0x4e24, @remote}, 0x80, 0x0}}], 0x1, 0x0) [ 144.362424][ T5] Bluetooth: hci3: command 0x041b tx timeout [ 144.376213][ T8477] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 144.387568][ T8471] device veth1_vlan entered promiscuous mode [ 144.405949][ T8473] device veth0_vlan entered promiscuous mode [ 144.422358][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 144.431634][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 144.439175][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 144.447973][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 144.456010][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 144.466337][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 144.474744][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 144.485201][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 144.492893][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 144.501679][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 144.510868][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 144.519153][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 144.529225][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 144.537458][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 144.546287][ T5] Bluetooth: hci4: command 0x041b tx timeout [ 144.563350][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 09:08:15 executing program 0: syz_emit_ethernet(0x7a, &(0x7f0000000040)={@multicast, @local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "b4e1d1", 0x44, 0x2f, 0x0, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8906}}}}}}}, 0x0) [ 144.573481][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 144.582706][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 144.595220][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 144.602897][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 144.612712][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 144.625153][ T8475] device veth1_vlan entered promiscuous mode [ 144.637080][ T8469] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 144.648270][ T8469] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 144.671418][ T3896] Bluetooth: hci5: command 0x041b tx timeout [ 144.689966][ T8473] device veth1_vlan entered promiscuous mode [ 144.702918][ T9397] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 144.712339][ T9397] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 144.721232][ T9397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 144.739964][ T9397] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 144.748291][ T9397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 144.757085][ T9397] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 144.765728][ T9397] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 144.778966][ T8471] device veth0_macvtap entered promiscuous mode [ 144.789042][ T8471] device veth1_macvtap entered promiscuous mode [ 144.800333][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 144.808080][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 144.816738][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 144.825348][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 144.834110][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 144.842224][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 144.865874][ T9370] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 144.873339][ T9370] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 144.881453][ T9370] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 144.890188][ T9370] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 144.900367][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.911117][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.922041][ T8471] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 144.931706][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.942826][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.953575][ T8471] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 144.965297][ T8471] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.974228][ T8471] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.983241][ T8471] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.992681][ T8471] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.005122][ T8469] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 145.013220][ T9370] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 145.021842][ T9370] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 145.030649][ T9370] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 145.039081][ T9370] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 145.048027][ T9370] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 145.056830][ T9370] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 145.074745][ T8475] device veth0_macvtap entered promiscuous mode [ 145.085119][ T8473] device veth0_macvtap entered promiscuous mode [ 145.095091][ T8473] device veth1_macvtap entered promiscuous mode [ 145.104140][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 145.112102][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 145.120502][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 145.129511][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 145.140289][ T8475] device veth1_macvtap entered promiscuous mode [ 145.154512][ T8477] device veth0_vlan entered promiscuous mode [ 145.171549][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 145.179338][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 145.187840][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 145.204938][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.215616][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.225692][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.236598][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.247389][ T8473] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 145.256585][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 145.265845][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 145.273531][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 145.283155][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 145.309769][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 145.318371][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 145.330240][ T8477] device veth1_vlan entered promiscuous mode [ 145.337654][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.349934][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.360522][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.372240][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.383371][ T8473] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 145.396670][ T8473] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.405853][ T8473] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.421495][ T8473] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.430500][ T8473] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.444293][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.454875][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.465106][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.475842][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.485897][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.496629][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.507778][ T8475] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 145.521489][ T9370] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 145.529325][ T9370] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 145.537411][ T9370] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 145.545953][ T9370] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 145.554784][ T9370] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 145.562860][ T9370] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 145.571352][ T9370] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 145.580052][ T9370] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 145.593623][ T8469] device veth0_vlan entered promiscuous mode [ 145.605274][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.615883][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.625876][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.636502][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.646514][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.657268][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.667971][ T8475] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 145.678256][ T8475] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.687375][ T8475] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.696369][ T8475] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.705447][ T8475] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.717137][ T9370] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 145.724766][ T9370] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 145.732275][ T9370] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 145.740913][ T9370] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 145.753658][ T8469] device veth1_vlan entered promiscuous mode [ 145.774601][ T22] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 145.782555][ T22] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 145.797969][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 145.806140][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 145.814129][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 145.822437][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 145.834089][ T8477] device veth0_macvtap entered promiscuous mode [ 145.882157][ T8477] device veth1_macvtap entered promiscuous mode [ 145.904605][ T802] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 145.932589][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 145.932632][ T802] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 145.941444][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 145.955788][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 145.964113][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 145.972298][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 145.981232][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 145.990866][ T8469] device veth0_macvtap entered promiscuous mode [ 145.997692][ T22] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 146.008667][ T9397] Bluetooth: hci0: command 0x040f tx timeout [ 146.014816][ T22] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 146.016979][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.037021][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.046984][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.057981][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.068055][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.078623][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.088461][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.099011][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.110177][ T8477] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 146.121397][ T802] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 146.122953][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.129245][ T3661] Bluetooth: hci1: command 0x040f tx timeout [ 146.140215][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.155493][ T802] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 146.158161][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.173448][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.183304][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.194279][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.204102][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.214676][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.225652][ T8477] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 146.236799][ T8469] device veth1_macvtap entered promiscuous mode [ 146.252580][ T9397] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 146.261789][ T9397] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 146.270380][ T9397] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 146.278082][ T9397] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 146.290166][ T9397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 146.302104][ T9397] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 146.318800][ T9397] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 146.327823][ T9397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 146.336684][ T9397] Bluetooth: hci2: command 0x040f tx timeout [ 146.346100][ T8477] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.355307][ T8477] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.364443][ T8477] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.373444][ T8477] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.395356][ T802] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 146.397583][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.413739][ T802] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 146.420379][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.431624][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.432987][ T9397] Bluetooth: hci3: command 0x040f tx timeout [ 146.443541][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.457933][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.468589][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.478690][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.489193][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.499171][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.509794][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.520641][ T8469] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 146.531520][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.542105][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.551997][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.562593][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.572454][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.582935][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.592926][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.599943][ T9397] Bluetooth: hci4: command 0x040f tx timeout [ 146.603381][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.619137][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.619613][ T36] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 146.629835][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.648004][ T8469] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 146.662279][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 146.677167][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 146.686149][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 146.694892][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 146.703443][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 146.717854][ T8469] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.726954][ T8469] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.735695][ T8469] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.746317][ T8469] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.755346][ T9370] Bluetooth: hci5: command 0x040f tx timeout [ 146.780609][ T27] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 146.788447][ T27] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 146.815221][ T9397] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 146.850688][ T27] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 146.869124][ T27] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 146.899742][ T36] usb 3-1: Using ep0 maxpacket: 32 [ 146.922401][ T802] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 146.930335][ T324] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 146.938137][ T324] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 146.959460][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 146.967245][ T802] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 146.975917][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 146.987555][ T22] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 146.987681][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 147.002101][ T22] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 147.012775][ T9370] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 147.079806][ T36] usb 3-1: unable to get BOS descriptor or descriptor too short [ 147.157894][ T5] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 147.190354][ T36] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 147.339696][ T9370] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 147.499935][ T36] usb 3-1: string descriptor 0 read error: -22 [ 147.506171][ T36] usb 3-1: New USB device found, idVendor=046d, idProduct=b013, bcdDevice= 0.40 [ 147.515468][ T36] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 147.561775][ T36] usbhid 3-1:1.0: couldn't find an input interrupt endpoint [ 147.592775][ T9370] usb 2-1: Using ep0 maxpacket: 32 [ 147.699643][ T5] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 147.708755][ T5] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 147.717269][ T5] usb 4-1: Product: syz [ 147.721747][ T5] usb 4-1: Manufacturer: syz [ 147.726332][ T5] usb 4-1: SerialNumber: syz [ 147.759851][ T9370] usb 2-1: unable to get BOS descriptor or descriptor too short [ 147.765986][ T7] usb 3-1: USB disconnect, device number 2 [ 147.779416][ T5] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 147.859651][ T9370] usb 2-1: config 0 has an invalid descriptor of length 34, skipping remainder of the config [ 147.870277][ T9370] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 148.049882][ T9370] usb 2-1: New USB device found, idVendor=046d, idProduct=b013, bcdDevice= 0.40 [ 148.059134][ T9370] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 148.067218][ T9370] usb 2-1: Product: syz [ 148.071566][ T9370] usb 2-1: Manufacturer: syz [ 148.076151][ T9370] usb 2-1: SerialNumber: syz [ 148.082807][ T9370] usb 2-1: config 0 descriptor?? [ 148.120790][ T36] Bluetooth: hci0: command 0x0419 tx timeout [ 148.190551][ T9370] Bluetooth: hci1: command 0x0419 tx timeout [ 148.321732][ T36] usb 2-1: USB disconnect, device number 2 [ 148.349783][ T3661] Bluetooth: hci2: command 0x0419 tx timeout [ 148.429759][ T5] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 148.520174][ T36] Bluetooth: hci3: command 0x0419 tx timeout [ 148.569659][ T9370] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 148.635176][ T9919] udc-core: couldn't find an available UDC or it's busy [ 148.642258][ T9919] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 148.651661][ T9919] udc-core: couldn't find an available UDC or it's busy [ 148.658691][ T9919] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 148.666781][ T3896] usb 4-1: USB disconnect, device number 2 [ 148.680013][ T36] Bluetooth: hci4: command 0x0419 tx timeout [ 148.819655][ T9370] usb 3-1: Using ep0 maxpacket: 32 [ 148.830762][ T3661] Bluetooth: hci5: command 0x0419 tx timeout [ 148.990045][ T9370] usb 3-1: unable to get BOS descriptor or descriptor too short [ 149.070348][ T9370] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 149.099784][ T36] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 149.271028][ T9370] usb 3-1: string descriptor 0 read error: -71 [ 149.277219][ T9370] usb 3-1: New USB device found, idVendor=046d, idProduct=b013, bcdDevice= 0.40 [ 149.288386][ T9370] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 149.319813][ T9370] usb 3-1: can't set config #1, error -71 [ 149.328425][ T9370] usb 3-1: USB disconnect, device number 3 [ 149.349667][ T36] usb 2-1: Using ep0 maxpacket: 32 [ 149.469732][ T5] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 149.476630][ T5] ath9k_htc: Failed to initialize the device [ 149.483227][ T3896] usb 4-1: ath9k_htc: USB layer deinitialized [ 149.510005][ T36] usb 2-1: unable to get BOS descriptor or descriptor too short [ 149.589755][ T36] usb 2-1: config 0 has an invalid descriptor of length 34, skipping remainder of the config [ 149.600148][ T36] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 149.799682][ T36] usb 2-1: New USB device found, idVendor=046d, idProduct=b013, bcdDevice= 0.40 [ 149.808773][ T36] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 149.817265][ T36] usb 2-1: Product: syz [ 149.821512][ T36] usb 2-1: Manufacturer: syz [ 149.826139][ T36] usb 2-1: SerialNumber: syz [ 149.831502][ T36] usb 2-1: config 0 descriptor?? [ 149.840454][ T3896] usb 4-1: new high-speed USB device number 3 using dummy_hcd 09:08:21 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000001940)=ANY=[@ANYBLOB="12010102000000206d0413b040000102030109022400010000000009000029210000000122"], &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0}) 09:08:21 executing program 0: syz_emit_ethernet(0x7a, &(0x7f0000000040)={@multicast, @local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "b4e1d1", 0x44, 0x6, 0x0, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}}, 0x0) 09:08:21 executing program 4: r0 = syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f0000000240)='./file1\x00', 0xffbfffff, 0x1, &(0x7f0000000100)=[{&(0x7f00000003c0)="2216050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000140)=ANY=[]) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x800, 0x1, 0x0, [], 0x0, r2}, 0x40) close(r0) umount2(&(0x7f0000000380)='./file1\x00', 0x0) open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) 09:08:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg(r0, &(0x7f0000003240)=[{{&(0x7f0000000000)=@in={0x2, 0x4e24, @remote}, 0x80, 0x0, 0x0, &(0x7f0000001340)=[{0x10, 0x10e}], 0x10}}], 0x1, 0x0) 09:08:21 executing program 2: r0 = socket(0xa, 0x3, 0x5) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 09:08:21 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockname$netlink(r0, &(0x7f00000000c0), &(0x7f0000000000)=0xffffffffffffff47) [ 150.052586][ T9370] usb 2-1: USB disconnect, device number 3 09:08:21 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x541b, 0x0) 09:08:21 executing program 3: syz_emit_ethernet(0x7a, &(0x7f0000000040)={@multicast, @local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "b4e1d1", 0x44, 0x29, 0x0, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}}, 0x0) 09:08:21 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000001380)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="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"}], 0x0, &(0x7f0000001180)=[@cred, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x0, 0x1, 0x2, {0x0, 0xee01}}}]}], 0xd8, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 150.117623][T10032] loop4: detected capacity change from 264192 to 0 09:08:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg(r0, &(0x7f0000003240)=[{{&(0x7f0000000000)=@in={0x2, 0x4e24, @remote}, 0x80, 0x0, 0x0, &(0x7f0000001340)=[{0x10, 0x10e}], 0x10}}], 0x1, 0x0) 09:08:21 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x17, 0x0, 0x400000, 0x6}, 0x40) [ 150.215021][T10032] loop4: detected capacity change from 264192 to 0 09:08:21 executing program 3: syz_emit_ethernet(0x7c, &(0x7f00000000c0)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa86dd60b4e1d10046"], 0x0) [ 150.479626][ T9370] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 150.749802][ T9370] usb 2-1: Using ep0 maxpacket: 32 [ 150.951209][ T9370] usb 2-1: unable to get BOS descriptor or descriptor too short [ 151.039765][ T9370] usb 2-1: config 0 has an invalid descriptor of length 34, skipping remainder of the config [ 151.050256][ T9370] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 151.229868][ T9370] usb 2-1: New USB device found, idVendor=046d, idProduct=b013, bcdDevice= 0.40 [ 151.238954][ T9370] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 151.246991][ T9370] usb 2-1: Product: syz [ 151.251801][ T9370] usb 2-1: Manufacturer: syz [ 151.256376][ T9370] usb 2-1: SerialNumber: syz [ 151.262047][ T9370] usb 2-1: config 0 descriptor?? [ 151.515902][ T9370] usb 2-1: USB disconnect, device number 4 09:08:23 executing program 1: perf_event_open(&(0x7f0000000000)={0x8, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:08:23 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:08:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg(r0, &(0x7f0000003240)=[{{&(0x7f0000000000)=@in={0x2, 0x4e24, @remote}, 0x80, 0x0, 0x0, &(0x7f0000001340)=[{0x10, 0x10e}], 0x10}}], 0x1, 0x0) 09:08:23 executing program 3: bpf$MAP_CREATE(0x1300000000000000, &(0x7f00000001c0)={0x17, 0x0, 0x400000, 0x6}, 0x40) 09:08:23 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x40049409, 0x3) 09:08:23 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x8, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 09:08:23 executing program 4: syz_emit_ethernet(0x7c, &(0x7f00000000c0)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa86dd60b4e1d100462f00fe8000000000000000000000000000bbff02"], 0x0) 09:08:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg(r0, &(0x7f0000003240)=[{{&(0x7f0000000000)=@in={0x2, 0x4e24, @remote}, 0x80, 0x0, 0x0, &(0x7f0000001340)=[{0x10, 0x10e}], 0x10}}], 0x1, 0x0) 09:08:23 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x8, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) 09:08:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg(r0, &(0x7f0000003240)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x80, 0x0}}], 0x1, 0x0) 09:08:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg(r0, &(0x7f0000003240)=[{{&(0x7f0000000000)=@in={0x2, 0x4e24, @remote}, 0x80, 0x0, 0x0, &(0x7f0000001340)=[{0x10, 0x10e}, {0x10, 0x1, 0x2}], 0x20}}], 0x1, 0x0) 09:08:23 executing program 4: perf_event_open(&(0x7f0000000000)={0x8, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 09:08:23 executing program 3: bpf$MAP_CREATE(0x1300000000000000, &(0x7f00000001c0)={0x17, 0x0, 0x400000, 0x6}, 0x40) 09:08:23 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000140)={@multicast, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "faed3e", 0x14, 0x6, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 09:08:23 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:08:23 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) 09:08:23 executing program 5: syz_emit_ethernet(0x7a, &(0x7f0000000040)={@multicast, @local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "b4e1d1", 0x44, 0x2f, 0x0, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', {[], {{0x0, 0x0, 0x1, 0x0, 0x3}}}}}}}, 0x0) 09:08:23 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000000000/0x2000)=nil, 0x4000) bpf$ITER_CREATE(0x21, &(0x7f0000000140), 0x8) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 09:08:23 executing program 4: perf_event_open(&(0x7f0000000000)={0x8, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:08:23 executing program 0: mq_open(&(0x7f00000000c0)='\xb1\xdc\x8a`#\x16\x89\\]\x952\x9c\xa4|\xb1\x12\xb7\x11d\xa7\xf9\x15\x92\x04\xcb%\xf3\xb3\xa7C\t\x8f\x1c\xcd\xad\xa9\x0f\xa2\a\xafp\xc5\x13F\xb1-RE\xd8\x02-x\xb3Z\x862|\xc1\x8a\xf0D\xdem\x95\xbf\x91\x9a\x8a\xf0\x10\xde\xc7\xcd\xe2\xfc\xde(\x93\xa1r\xc8\xcfB\x03\xef\xf8\x9d^\xad\xddK\xbd3\xae\xec\xdfe\xc8\x8f\x8d(C\x19<>\x86\xcd\x14{f\xa2%\xeb\xbd`\'\xe7\xc5\xf0\xc5z\xb8\x7fA7\'\xa8\xc5\xf0Zr\xd3\x8f\x10R\xc7\x19', 0x0, 0x0, 0x0) 09:08:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg(r0, &(0x7f0000003240)=[{{&(0x7f0000000000)=@in={0x2, 0x4e24, @remote}, 0x80, 0x0, 0x0, &(0x7f0000001340)=[{0x10, 0x10e}, {0x10, 0x1, 0x2}, {0x10, 0x1, 0x100}], 0x30}}], 0x1, 0x0) [ 152.352111][T10113] loop2: detected capacity change from 131456 to 0 09:08:23 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@ax25={{0x3, @null}, [@bcast, @bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x80) 09:08:23 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 09:08:23 executing program 3: bpf$MAP_CREATE(0x1300000000000000, &(0x7f00000001c0)={0x17, 0x0, 0x400000, 0x6}, 0x40) [ 152.392997][T10113] EXT4-fs (loop2): warning: mounting unchecked fs, running e2fsck is recommended [ 152.425293][T10113] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue 09:08:23 executing program 4: bpf$MAP_CREATE(0x800000000000000, &(0x7f00000001c0)={0x17, 0x0, 0x400000, 0x6, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x13]}, 0x40) 09:08:23 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x46800) io_setup(0xff, &(0x7f0000000080)=0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000380)={0x0, 0x0, 0x9d2c, 0x4000000205}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x40000}]) 09:08:23 executing program 2: syz_emit_ethernet(0x7a, &(0x7f0000000040)={@multicast, @local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "b4e1d1", 0x44, 0x3a, 0x0, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}}, 0x0) [ 152.500922][T10134] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:08:23 executing program 3: bpf$MAP_CREATE(0x1300000000000000, &(0x7f00000001c0)={0x17, 0x0, 0x400000, 0x6}, 0x40) 09:08:23 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2407, 0x0) 09:08:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x700}, 0x0) 09:08:24 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2405, 0x0) 09:08:24 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002180)='/proc/locks\x00', 0x0, 0x0) mq_getsetattr(r0, 0x0, 0x0) 09:08:24 executing program 5: bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000080)={0xfffffffe}, 0x8) 09:08:24 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x5, &(0x7f0000000080)=@framed={{}, [@func, @func]}, &(0x7f0000000100)='syzkaller\x00', 0x1, 0x88, &(0x7f0000000140)=""/136, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:08:24 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 09:08:24 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x802, 0x0) write$UHID_INPUT2(r0, 0x0, 0x3b) 09:08:24 executing program 1: syz_emit_ethernet(0x5e, &(0x7f00000000c0)={@local, @local, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "223d8d", 0x28, 0x6, 0x0, @private2, @private0, {[], @payload_named={{{{{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}}}}, 0x0) 09:08:24 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="240000002400010025bd7000fbdbdf2507000000060004"], 0x24}}, 0x0) [ 153.067794][T10168] dlm: non-version read from control device 0 09:08:24 executing program 4: io_setup(0x1, &(0x7f0000000100)=0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/bsg\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000001440)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x2, 0x0, r1, 0x0}]) 09:08:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x300}, 0x0) 09:08:24 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x0, 0x0, &(0x7f00000004c0)) 09:08:24 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000080)) timer_getoverrun(0x0) 09:08:24 executing program 2: inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) userfaultfd(0x0) syz_usb_connect$cdc_ncm(0x0, 0x75, &(0x7f0000000180)={{0x12, 0x1, 0x110, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x63, 0x2, 0x1, 0x1, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0x8000}, {0xd, 0x24, 0xf, 0x1, 0x2, 0x5, 0x0, 0xa7}, {0x6, 0x24, 0x1a, 0x3f22}, [@network_terminal={0x7, 0x24, 0xa, 0x0, 0x0, 0xff, 0x7}]}, {{0x9, 0x5, 0x81, 0x3, 0x10, 0x89, 0x1}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x10}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x9}}}}}}}]}}, &(0x7f0000002cc0)={0x0, 0x0, 0x0, 0x0, 0x4, [{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) inotify_init() 09:08:24 executing program 0: io_setup(0x9, &(0x7f0000000080)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000240)={&(0x7f0000000200)={[0xd0]}, 0x8}) 09:08:24 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) chown(0x0, 0xee00, 0xee00) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$sysctl(r0, 0x0, 0x0) [ 153.188090][T10183] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 09:08:24 executing program 5: io_setup(0xaf4, &(0x7f0000012ac0)=0x0) io_pgetevents(r0, 0x5, 0x5, &(0x7f0000000000)=[{}, {}, {}, {}, {}], &(0x7f0000000100)={0x77359400}, 0x0) 09:08:24 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @vsock={0x28, 0x0, 0x0, @host}, @vsock={0x28, 0x0, 0x0, @my=0x1}, @nfc={0x27, 0x0, 0x0, 0x2}}) 09:08:24 executing program 3: socketpair(0x2, 0x2, 0x73, &(0x7f0000000140)) 09:08:24 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x300}, 0x0) [ 153.277059][T10194] uffd: Set unprivileged_userfaultfd sysctl knob to 1 if kernel faults must be handled without obtaining CAP_SYS_PTRACE capability [ 153.296636][T10197] syz-executor.3 (10197): drop_caches: 0 09:08:24 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x20, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6, 0x24, 0x1a, 0x3f22}}}}}}]}}, &(0x7f0000002cc0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f00000029c0)=@lang_id={0x4, 0x3, 0xc1c}}, {0xe, &(0x7f0000002a00)=@string={0xe, 0x3, "58ec0de7c6b8ee4d84d92776"}}]}) 09:08:24 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_FLAGS(r0, 0x541b, 0x0) 09:08:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendto$isdn(r0, 0x0, 0x101, 0x0, &(0x7f0000000540), 0x6) 09:08:24 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) recvmmsg(r0, &(0x7f0000001980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, 0x0) 09:08:24 executing program 0: syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00') syz_open_dev$swradio(0x0, 0x0, 0x2) syz_usb_connect(0x0, 0x0, 0x0, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0}) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, 0x0) [ 153.601319][ T36] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 153.659637][ T3896] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 153.859668][ T36] usb 3-1: Using ep0 maxpacket: 16 [ 153.899636][ T3896] usb 2-1: Using ep0 maxpacket: 16 [ 154.000966][ T36] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 137, changing to 11 [ 154.012285][ T36] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 16 [ 154.019828][ T3896] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 154.025362][ T36] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 154.039908][ T3896] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 154.043992][ T36] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 154.072291][ T3896] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 154.082137][ T3896] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 154.091932][ T3896] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 154.101746][ T3896] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 154.269744][ T3896] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 154.278928][ T3896] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 154.287017][ T3896] usb 2-1: Product: syz [ 154.293519][ T3896] usb 2-1: Manufacturer: 룆䷮瘧 [ 154.299216][ T3896] usb 2-1: SerialNumber: syz [ 154.309656][ T36] usb 3-1: string descriptor 0 read error: -22 [ 154.316309][ T36] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 154.325918][ T36] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 154.579651][ T3896] cdc_ncm 2-1:1.0: bind() failure [ 154.587147][ T3896] cdc_ncm 2-1:1.1: bind() failure [ 154.596511][ T3896] usb 2-1: USB disconnect, device number 5 [ 154.609692][ T36] cdc_ncm 3-1:1.0: bind() failure [ 154.617602][ T36] cdc_ncm 3-1:1.1: bind() failure [ 154.625826][ T36] usb 3-1: USB disconnect, device number 4 [ 155.309681][ T3896] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 155.339631][ T3751] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 155.559638][ T3896] usb 2-1: Using ep0 maxpacket: 16 [ 155.579860][ T3751] usb 3-1: Using ep0 maxpacket: 16 [ 155.679804][ T3896] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 155.690820][ T3896] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 155.701233][ T3751] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 137, changing to 11 [ 155.712525][ T3896] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 155.722779][ T3751] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 16 [ 155.732832][ T3896] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 155.743095][ T3751] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 155.753131][ T3896] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 155.763192][ T3751] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 155.773240][ T3896] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 155.939811][ T3896] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 155.948910][ T3896] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 155.957540][ T3896] usb 2-1: Product: syz [ 155.962105][ T3896] usb 2-1: Manufacturer: 룆䷮瘧 [ 155.967755][ T3896] usb 2-1: SerialNumber: syz [ 156.019654][ T3751] usb 3-1: string descriptor 0 read error: -22 [ 156.025888][ T3751] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 156.035128][ T3751] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 09:08:27 executing program 2: clock_gettime(0x52457e81c2b0a1c1, 0x0) 09:08:27 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x200c2, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x105, 0x101b, r1, 0x0) sendfile(r0, r0, 0x0, 0x0) 09:08:27 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_ifreq(r0, 0x891e, &(0x7f0000000100)={'batadv0\x00', @ifru_flags}) 09:08:27 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_FLAGS(r0, 0x5421, 0x0) 09:08:27 executing program 5: socketpair(0x2c, 0x3, 0x59, &(0x7f0000000140)) 09:08:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) [ 156.259667][ T3896] cdc_ncm 2-1:1.0: bind() failure [ 156.277857][ T3896] cdc_ncm 2-1:1.1: bind() failure [ 156.283143][ T3751] cdc_ncm 3-1:1.0: bind() failure [ 156.294960][ T3751] cdc_ncm 3-1:1.1: bind() failure 09:08:27 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_FLAGS(r0, 0x80044326, &(0x7f0000000080)) 09:08:27 executing program 3: socketpair(0x1e, 0x0, 0x7, &(0x7f0000000040)) [ 156.304011][T10292] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 156.323390][ T3896] usb 2-1: USB disconnect, device number 6 [ 156.336645][ T3751] usb 3-1: USB disconnect, device number 5 09:08:27 executing program 5: socketpair(0x23, 0x2, 0x0, &(0x7f0000000140)) 09:08:27 executing program 2: io_setup(0x9, &(0x7f0000000080)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200), 0x8}) 09:08:27 executing program 0: socketpair(0xa, 0x5, 0x0, &(0x7f0000000140)) 09:08:27 executing program 1: r0 = epoll_create(0x9) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 09:08:27 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)) 09:08:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000008dc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2001, 0x0) 09:08:27 executing program 3: r0 = socket$isdn_base(0x22, 0x3, 0x0) sendmmsg$inet(r0, &(0x7f00000028c0)=[{{&(0x7f0000000040)={0x2, 0x0, @private}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @loopback}}}], 0x20}}], 0x1, 0x0) 09:08:27 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x2, 0x141042) write$FUSE_POLL(r0, 0x0, 0x0) 09:08:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0xc2241, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) 09:08:27 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x62000, 0x0) fsetxattr$security_evm(r0, &(0x7f00000001c0)='security.evm\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x1009, 0x2) 09:08:27 executing program 5: ioctl$PPPIOCGNPMODE(0xffffffffffffffff, 0xc008744c, &(0x7f0000000200)={0x0, 0x1}) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0), 0x5e) 09:08:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xc00, &(0x7f0000000100)={0x0}, 0x300}, 0x0) 09:08:27 executing program 0: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:08:27 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, 0x0, 0x0, 0x2040, 0x0) 09:08:27 executing program 2: timer_create(0x0, &(0x7f0000000180)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_gettime(0x0, &(0x7f0000000200)) 09:08:27 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0x2, 0xfffffffffffffffd) 09:08:27 executing program 4: socketpair(0x2, 0x2, 0x11, &(0x7f0000000140)) 09:08:27 executing program 3: timer_create(0x3, 0x0, &(0x7f0000000200)) timer_delete(0x0) 09:08:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000180)=ANY=[@ANYBLOB="940000004ae7ff"], 0x94}, 0x1, 0x0, 0x0, 0x8008044}, 0x20000000) 09:08:27 executing program 1: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000001f40)='./file0/file0\x00', 0x40000412) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000001f40)='./file0/file0\x00', 0x40000412) 09:08:27 executing program 5: socket$packet(0x11, 0x2, 0x300) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') 09:08:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f000000a7c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{0xfffffffffffffffe}], 0x1}}], 0x1, 0x0, 0x0) 09:08:27 executing program 0: open$dir(&(0x7f0000000080)='./file0\x00', 0x24141, 0x0) lsetxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)=@known='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) 09:08:27 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000180)=0x8) 09:08:27 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/bsg\x00', 0x0, 0x0) read$FUSE(r0, 0xffffffffffffffff, 0xfffffffffffffdb5) 09:08:27 executing program 1: socketpair(0x2, 0x3, 0x0, &(0x7f0000000140)) 09:08:27 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_FLAGS(r0, 0x2, 0x0) 09:08:27 executing program 2: socketpair(0xa, 0x2, 0x0, &(0x7f0000000140)) 09:08:27 executing program 0: socketpair(0xa, 0x3, 0x87, &(0x7f0000000140)) 09:08:27 executing program 4: bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000f00)) 09:08:27 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000440)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x45e, 0xdc, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x4, &(0x7f0000000580)=@lang_id={0x4}}, {0x100, &(0x7f0000000980)=ANY=[@ANYBLOB="0003"]}, {0x34, &(0x7f0000000700)=@string={0x34, 0x3, "93e56ed5e262f635d6ec4510edf51c0be6b46295ba8cec34327fc4ab09a687d619567dfbe3523346186a68e876dcf0d9fcf0"}}]}) 09:08:28 executing program 3: io_setup(0x9, &(0x7f0000000080)=0x0) io_pgetevents(r0, 0x1, 0x1, &(0x7f00000000c0)=[{}], 0x0, 0x0) 09:08:28 executing program 1: io_uring_setup(0x197d, &(0x7f00000000c0)) 09:08:28 executing program 2: socketpair(0x25, 0x5, 0x7f, &(0x7f0000000080)) 09:08:28 executing program 4: io_setup(0x9, &(0x7f0000000080)=0x0) io_pgetevents(r0, 0x3fe3c4ab, 0x0, 0x0, 0x0, 0x0) 09:08:28 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:08:28 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) accept$alg(r0, 0x0, 0x0) 09:08:28 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0x8903, 0xfffffffffffffffd) 09:08:28 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000840)='tmpfs\x00', &(0x7f0000000880)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[]) r0 = fspick(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) fsmount(r0, 0x0, 0x0) 09:08:28 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_FLAGS(r0, 0xc0044306, &(0x7f0000000080)) 09:08:28 executing program 0: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 09:08:28 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x3}}, 0x0) [ 157.321808][ T17] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 157.499627][ T3896] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 157.599661][ T17] usb 6-1: Using ep0 maxpacket: 16 [ 157.739622][ T3896] usb 1-1: Using ep0 maxpacket: 16 [ 157.739663][ T17] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 157.859987][ T3896] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 157.871357][ T3896] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 157.882104][ T3896] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 157.892730][ T3896] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 157.926301][ T3896] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 157.945505][ T17] usb 6-1: New USB device found, idVendor=045e, idProduct=00dc, bcdDevice= 0.40 [ 157.959502][ T3896] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 157.972117][ T17] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 158.012803][ T17] usb 6-1: Product: 핮拢㗶၅ଜ듦镢貺㓬缲ꯄꘉ횇嘙ﭽ勣䘳樘 [ 158.023465][ T17] usb 6-1: SerialNumber: syz [ 158.073161][ T17] usbhid 6-1:1.0: couldn't find an input interrupt endpoint [ 158.149802][ T3896] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 158.158918][ T3896] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 158.167107][ T3896] usb 1-1: Product: syz [ 158.171286][ T3896] usb 1-1: Manufacturer: syz [ 158.175865][ T3896] usb 1-1: SerialNumber: syz [ 158.273425][ T3751] usb 6-1: USB disconnect, device number 2 [ 158.459681][ T3896] cdc_ncm 1-1:1.0: bind() failure [ 158.467011][ T3896] cdc_ncm 1-1:1.1: bind() failure [ 158.482179][ T3896] usb 1-1: USB disconnect, device number 2 [ 159.049647][ T17] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 159.199633][ T3896] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 159.289660][ T17] usb 6-1: Using ep0 maxpacket: 16 [ 159.409865][ T17] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 159.439646][ T3896] usb 1-1: Using ep0 maxpacket: 16 [ 159.579665][ T3896] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 159.579858][ T17] usb 6-1: New USB device found, idVendor=045e, idProduct=00dc, bcdDevice= 0.40 [ 159.590766][ T3896] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 159.601081][ T17] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 159.610774][ T3896] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 159.617841][ T17] usb 6-1: Product: 핮拢㗶၅ଜ듦镢貺㓬缲ꯄꘉ횇嘙ﭽ勣䘳樘 [ 159.627225][ T3896] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 159.640058][ T17] usb 6-1: SerialNumber: syz [ 159.646971][ T3896] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 159.661625][ T3896] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 159.691918][ T17] usbhid 6-1:1.0: couldn't find an input interrupt endpoint 09:08:30 executing program 5: socketpair(0xa, 0x3, 0x0, &(0x7f0000000140)) 09:08:30 executing program 1: openat$sndseq(0xffffffffffffff9c, 0x0, 0x440402) 09:08:30 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_FLAGS(r0, 0xc0044306, &(0x7f0000000080)) 09:08:30 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) recvmmsg(r0, &(0x7f0000008740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:08:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x60, &(0x7f0000000100)={0x0}, 0x300}, 0x0) [ 159.859692][ T3896] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 159.868765][ T3896] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 159.876781][ T3896] usb 1-1: Product: syz [ 159.880980][ T3896] usb 1-1: Manufacturer: syz [ 159.885622][ T3896] usb 1-1: SerialNumber: syz [ 159.901263][ T5] usb 6-1: USB disconnect, device number 3 09:08:30 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000280)) timer_settime(0x0, 0x1, &(0x7f00000002c0)={{}, {0x77359400}}, 0x0) 09:08:30 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmmsg(r0, &(0x7f0000000300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:08:31 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_FLAGS(r0, 0xc0044306, &(0x7f0000000080)) 09:08:31 executing program 5: socketpair(0x2, 0x6, 0x0, &(0x7f0000000140)) 09:08:31 executing program 1: syz_open_dev$vcsu(&(0x7f0000000100)='/dev/vcsu#\x00', 0x0, 0x4200) 09:08:31 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f00000000c0)={0x0, 0x0, 0x80000001}) 09:08:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000160, 0x0) 09:08:31 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_FLAGS(r0, 0xc0044306, &(0x7f0000000080)) 09:08:31 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/bsg\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) 09:08:31 executing program 1: syz_emit_ethernet(0x7a, &(0x7f00000003c0)=ANY=[@ANYBLOB="aa2aaaaaaaaa141f3ef36c0c59ef040000a40400000000000000440600fe800000000000000000000000000300fe88000000000000000000ef5c3959880b0000000000000800000086dd080088be000000001000000001006d0000006ab11689"], 0x0) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) chown(0x0, 0xee00, 0xee00) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xa}, 0x0, 0x4, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0186405, &(0x7f0000000280)={0x200, 0x5, {}, {0xee00}, 0x0, 0x1000}) write$sysctl(r0, &(0x7f00000000c0)='2\x00', 0x1) [ 160.189647][ T3896] cdc_ncm 1-1:1.0: bind() failure [ 160.207089][ T3896] cdc_ncm 1-1:1.1: bind() failure [ 160.237265][ T3896] usb 1-1: USB disconnect, device number 3 [ 160.705046][T10546] syz-executor.1 (10546): drop_caches: 2 09:08:31 executing program 2: mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[]) getrandom(&(0x7f0000000000)=""/207, 0xffffffffffffff78, 0x0) 09:08:31 executing program 4: ioctl$CAPI_GET_FLAGS(0xffffffffffffffff, 0xc0044306, &(0x7f0000000080)) 09:08:31 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) 09:08:31 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={0x0, 0x0, 0xd020aef199de8b08}, 0x10) 09:08:31 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f0000002340)={&(0x7f0000002300)='./file0\x00'}, 0x10) 09:08:31 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_FLAGS(r0, 0x2, &(0x7f0000000080)) 09:08:31 executing program 4: ioctl$CAPI_GET_FLAGS(0xffffffffffffffff, 0xc0044306, &(0x7f0000000080)) 09:08:31 executing program 4: ioctl$CAPI_GET_FLAGS(0xffffffffffffffff, 0xc0044306, &(0x7f0000000080)) 09:08:31 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8900, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x112}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:08:31 executing program 1: socket$can_j1939(0x2, 0x2, 0x11) 09:08:31 executing program 3: socketpair(0x2b, 0x1, 0xdde7, &(0x7f0000000000)) 09:08:32 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$CAPI_GET_FLAGS(r0, 0xc0044306, &(0x7f0000000080)) 09:08:32 executing program 2: mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[]) getrandom(&(0x7f0000000000)=""/207, 0xffffffffffffff78, 0x0) 09:08:32 executing program 0: socketpair(0x2, 0x5, 0x0, &(0x7f0000000140)) 09:08:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0xc2241, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair(0x0, 0x3, 0x0, &(0x7f0000000140)) 09:08:32 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_FLAGS(r0, 0x40049409, &(0x7f0000000080)) 09:08:32 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$CAPI_GET_FLAGS(r0, 0xc0044306, &(0x7f0000000080)) 09:08:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xc00, &(0x7f0000000100)={0x0, 0x2}, 0x300}, 0x0) 09:08:32 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$CAPI_GET_FLAGS(r0, 0xc0044306, &(0x7f0000000080)) 09:08:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='d'], 0x64}}, 0x0) 09:08:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_BALANCE(r0, 0x5000940c, 0x0) 09:08:32 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/bsg\x00', 0x0, 0x0) preadv2(r0, &(0x7f00000006c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) 09:08:32 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_FLAGS(r0, 0x5452, &(0x7f0000000080)) 09:08:32 executing program 4: openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_FLAGS(0xffffffffffffffff, 0xc0044306, &(0x7f0000000080)) 09:08:33 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 09:08:33 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0x8953, 0xfffffffffffffffd) 09:08:33 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xa, 0xffffffffffffffff, 0xe) 09:08:33 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000)=0x21, 0x4) 09:08:33 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) fchown(r0, 0xffffffffffffffff, 0xffffffffffffffff) 09:08:33 executing program 4: openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_FLAGS(0xffffffffffffffff, 0xc0044306, &(0x7f0000000080)) 09:08:33 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) connect$packet(r0, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 09:08:33 executing program 5: socketpair(0x2, 0x2, 0xe5, &(0x7f0000000140)) 09:08:33 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_FLAGS(r0, 0x80044324, &(0x7f0000000080)) 09:08:33 executing program 4: openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_FLAGS(0xffffffffffffffff, 0xc0044306, &(0x7f0000000080)) 09:08:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x100000000000000}, 0x300}, 0x0) 09:08:33 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/time_for_children\x00') ioctl$BTRFS_IOC_SNAP_CREATE(r0, 0x50009401, 0x0) 09:08:33 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_FLAGS(r0, 0xc0044306, 0x0) 09:08:33 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') 09:08:33 executing program 2: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 09:08:33 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_FLAGS(r0, 0xc020660b, 0x0) 09:08:33 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_FLAGS(r0, 0xc0044306, 0x0) 09:08:33 executing program 1: inotify_add_watch(0xffffffffffffffff, &(0x7f0000001f40)='./file0/file0\x00', 0x40000412) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000001f40)='./file0/file0\x00', 0x40000412) read$FUSE(0xffffffffffffffff, &(0x7f0000014e40)={0x2020}, 0x2020) getpid() inotify_add_watch(0xffffffffffffffff, &(0x7f0000001f40)='./file0/file0\x00', 0x40000412) io_uring_setup(0x33c8, &(0x7f0000018180)={0x0, 0xf5ae, 0x1, 0x3, 0x30f}) 09:08:33 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0x8901, 0xfffffffffffffffd) 09:08:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x300}, 0x0) 09:08:33 executing program 2: pselect6(0x40, &(0x7f0000000e00)={0x61}, &(0x7f0000000e40), &(0x7f0000000e80), &(0x7f0000000ec0), &(0x7f0000000f40)={&(0x7f0000000f00)={[0xdf]}, 0x8}) 09:08:33 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_FLAGS(r0, 0xc0044306, 0x0) 09:08:33 executing program 0: timer_create(0x0, 0x0, &(0x7f0000002340)) timer_delete(0x0) 09:08:33 executing program 3: setsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f0000000100), 0xfffffdaa) 09:08:33 executing program 5: io_uring_setup(0x38fe, &(0x7f0000000000)={0x0, 0x0, 0x20}) 09:08:33 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 09:08:33 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000040)={@multicast2, @empty, @private}, 0xc) 09:08:34 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0}}, 0xc4) 09:08:34 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') 09:08:34 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) linkat(r2, &(0x7f00000000c0)='\x00', r3, &(0x7f00000002c0)='./file1\x00', 0x1000) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r4 = creat(&(0x7f0000000140)='./bus/file0\x00', 0x0) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x22801, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r5, 0x2402, 0x5) write$P9_RSTATu(r4, &(0x7f0000000440)=ANY=[], 0x6d) rename(&(0x7f0000000380)='./bus/file0\x00', &(0x7f00000003c0)='./bus/file1\x00') 09:08:34 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000300)=""/227, &(0x7f00000000c0)=0xe3) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000640)={0x0, 0x0, 0x1, 0x0, 0x0, [{{r0}}]}) 09:08:34 executing program 5: syz_read_part_table(0x0, 0x0, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000800)=[{&(0x7f00000004c0)="0d9bd47998", 0x5, 0x4}]) 09:08:34 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_FLAGS(r0, 0x5452, 0x0) 09:08:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="e9a3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) r4 = syz_usb_connect$printer(0x3, 0x2d, &(0x7f0000000180)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0xff, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x9, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x2, 0x1, 0x7, 0x1, 0x2, 0x1, "", {{{0x9, 0x5, 0x1, 0x2, 0x10, 0x0, 0xd7, 0xe9}}}}}]}}]}}, &(0x7f00000004c0)={0xa, &(0x7f00000001c0)={0xa, 0x6, 0x300, 0x0, 0x2, 0x0, 0x10, 0x75}, 0x5e, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x4, [{0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x3c0a}}, {0xd5, &(0x7f0000000300)=@string={0xd5, 0x3, "e0efdf46e1d4bb6b37a5be010eb3b34acfbd230212baf235160d0043f8265831ff973b2d6d643d6b9653675112b37605437858cbe52f03bb9403251ae0dedf03484c5a95d9f2535c0ec79e40aa40643bee509059cf32085e1fe41da5146d00ae3d7c11bea4d7fc69f845dd04538e8917e3f7b47a66271806fb6f032e8e5d3108f10974e281e7a651bb8ee34e096342c6215ad3d337ca3a2879a8b63737863bd2e5e54bc7e08fc5c586ea219e05c4ee2e7cea48225babf9e3c950a51ba28562084236348eeae611c3d5bf2ea9d0760e13ef2387"}}, {0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x280a}}, {0x4, &(0x7f0000000480)=@lang_id={0x4, 0x3, 0x81a}}]}) syz_usb_control_io$printer(r4, &(0x7f0000000600)={0x14, &(0x7f0000000540)=ANY=[@ANYBLOB="6030300000003022c7d90e093c3a57dbb80c77b80d6fcda2df75577f2fcf87ddb3a1cd4d40f58d56e361ee730dedae81f946e0ceb5a6"], &(0x7f0000000580)={0x0, 0x3, 0x41, @string={0x41, 0x3, "5aee4573ac6d8d8e37addc163a2ea7587e1e45658030185ec8b66797a60fc73e89ee7905859359ed8cc5bf97998b9c2bf3208da2b7a69c9c2311db7491d44f"}}}, &(0x7f0000000900)={0x34, &(0x7f0000000640)={0x40, 0xc, 0x96, "b7297b65f6e5ed7a78750611ce96fdf0587ebb914d37487e7f8df352c3405c3e0afcc1cab676045b1bf7427ecf97062cff3e164920568f50cbcb3ff6d590c653a6f632247c0d2609b7a543d9bbec73c23fe1a94169c29569132883602d10b9d17d8c7ed58a516541875f1ce6ad0c958358cb90f0e8d06debed9b89012a5e018e5d2c051aae2da3a9b602ddc7e98a3e59f64b450c0575"}, &(0x7f0000000700)={0x0, 0xa, 0x1, 0x3}, &(0x7f0000000740)={0x0, 0x8, 0x1, 0x2}, &(0x7f0000000780)={0x20, 0x0, 0xd7, {0xd5, "43c3e093e515996128b99d7c3cf83b68e8f812d879bd8a37fe75d00987e43a2fd826a2a351f6de8155a01b46a661cee4386dfe8b4654ec83966d7568a55ac2120e46127c1740868e0399c50290bfe3cd2a8b5bbb101ce4073377792d86444b55420c9e9137e02df240120d899095087fad434083546bc9622096353d9a99e3f77f9dc7a14eb1965272a75e015377fc6f083288c200f2f3ab7614750b7f8dc82d2c180a0ab7f3e445f14494f5e203283b158582088b9e4b949549d0c1cca3237063c39669a1dd63acd9d6c6f00803c751bb709d2d22"}}, &(0x7f0000000880)={0x20, 0x1, 0x1, 0x3f}, &(0x7f00000008c0)={0x20, 0x0, 0x1}}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r3, 0x6612) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r5, 0x40305652, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x400}) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r6, 0x0) 09:08:34 executing program 3: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = epoll_create(0x9) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x20000006}) 09:08:34 executing program 0: socketpair(0x29, 0x2, 0x7fff, &(0x7f0000000200)) [ 163.162502][ T29] audit: type=1804 audit(1608800914.147:2): pid=10727 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir351705679/syzkaller.H4ua8X/28/bus/file0" dev="overlay" ino=15860 res=1 errno=0 09:08:34 executing program 5: socketpair(0x22, 0x0, 0x1, &(0x7f0000000140)) [ 163.289439][T10731] overlayfs: failed to get inode (-116) [ 163.301613][T10731] overlayfs: failed to get inode (-116) [ 163.318476][T10754] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:08:34 executing program 2: clock_getres(0x0, &(0x7f0000000500)) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x300}, 0x0) 09:08:34 executing program 3: socketpair(0xa, 0x3, 0x3a, &(0x7f0000000140)) 09:08:34 executing program 0: socketpair(0x28, 0x0, 0xffffffff, &(0x7f0000000000)) [ 163.347218][T10752] overlayfs: failed to get inode (-116) 09:08:34 executing program 5: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80840, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 163.391097][T10752] overlayfs: failed to get inode (-116) 09:08:34 executing program 4: io_uring_setup(0x197d, &(0x7f00000000c0)={0x0, 0x0, 0x8}) 09:08:34 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/bsg\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 09:08:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000004a00)=[{{&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x1, 0x0) 09:08:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0xffffff7f}, 0x0) [ 163.529637][ T9370] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 163.779691][ T9370] usb 2-1: Invalid ep0 maxpacket: 512 [ 163.929626][ T9370] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 164.169644][ T9370] usb 2-1: Invalid ep0 maxpacket: 512 [ 164.175142][ T9370] usb usb2-port1: attempt power cycle [ 164.889647][ T9370] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 164.980166][ T9370] usb 2-1: Invalid ep0 maxpacket: 512 [ 165.129642][ T9370] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 165.221150][ T9370] usb 2-1: Invalid ep0 maxpacket: 512 [ 165.226567][ T9370] usb usb2-port1: unable to enumerate USB device 09:08:37 executing program 5: io_uring_setup(0x33c8, &(0x7f0000018180)) 09:08:37 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0x890d, 0xfffffffffffffffd) 09:08:37 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x2f294189, 0x2002) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000180)=ANY=[], 0x1f0) 09:08:37 executing program 1: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x84000, 0x0) 09:08:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000004a00)=[{{&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x1, 0x0) 09:08:37 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_FLAGS(r0, 0x40086602, 0x0) 09:08:37 executing program 0: r0 = getpgid(0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 09:08:37 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0x10000) 09:08:37 executing program 1: socketpair(0x11, 0xa, 0x2, &(0x7f0000000640)) clock_gettime(0x7, &(0x7f0000000700)) 09:08:37 executing program 2: execve(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) 09:08:37 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f00000030c0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000080)="d7023c68", 0x4}], 0x1}}, {{&(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000420974d2d0c2082e"], 0x28}}], 0x2, 0x0) 09:08:37 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2002, 0x0) ioctl$SOUND_PCM_READ_RATE(r0, 0x80045002, &(0x7f00000000c0)) 09:08:37 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='memory.swap.current\x00', 0x0, 0x0) 09:08:37 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x2, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0xc0045004, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r0, 0x80045006, &(0x7f0000000040)) 09:08:37 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) mmap$snddsp_control(&(0x7f0000ff7000/0x3000)=nil, 0x1000, 0x1, 0x12, r0, 0x83000000) 09:08:37 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f00000030c0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000080)="d7023c68", 0x4}], 0x1}}, {{&(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000420974d2d0c2082e"], 0x28}}], 0x2, 0x0) 09:08:37 executing program 2: r0 = socket(0x1e, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) 09:08:37 executing program 5: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dsp1\x00', 0x0, 0x0) mmap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000ff8000/0x1000)=nil], &(0x7f0000000040), &(0x7f0000000080), 0x0) 09:08:37 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dsp1\x00', 0x1, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000040)=0x73f) 09:08:37 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f00000030c0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000080)="d7023c68", 0x4}], 0x1}}, {{&(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000420974d2d0c2082e"], 0x28}}], 0x2, 0x0) 09:08:37 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$netlink(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000080)={0x38c, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @nested={0x25d, 0x0, 0x0, 0x1, [@generic="9260e77f756584f61acfcc7d552a83993de0a504f77b7783834ac17281cffef9177bf4c0b690c0e611899c1f", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={[], [], @remote}}, @typed={0x4}, @generic="4ab7e12ab16455acdb5944195854ddcdbeae81da7698d028c3ec717c07a1e61447a1886506c51dc7c8b49f0167d284b5546b835212f274e18f0d0b84bbcb00b89f68470234352e4b94b9c71802d97b599cb909f7d0a05d1af1228051eb25005dfd7ab95074b27cb1150dec3b0a999095c104f4e0673779d9ae3ae69b9a7a69f0619c4cdba2e4d6ba5e2a0f0787e4d3de52bdd1b6b484d5af0608446bb133f700f6fc449801ce2b4b035560531396401fda36269a227ecb", @generic="72c7bf19054ae6333ddeaa734d84ecdb207934dff4b07c6397fb6ee217987b5f6508cf01d25c2382d6f9dfe675f5de049d12dba060bec62baabd3ddb18799b534cdadb5e357228b3bffee9768c8d710282d6bb55d1875c3c89a532100f1fd56cb3bba42ef25e4b3a39e09d70991b9eb134389c7d7c421979089c719c18774d87a8a29dc5c8c935d4fb16b4db2dcc232d30bf7958fb6100473a721f87938d4d82cd63ed3de596b94ddabec20dd410bb22d63b807d1b46ac94b76e086a5a8480c23ff0fc094ec0d7dedeebc6a93900486986495279c1bed521c170213633373277403b166ccf4bb3000424ecc7a2238b8eb43c2f8139", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="dd377d8a59e56dacfec53821f0ac4320430363e33662ce8aa005584ca3db1d41d2bb5ae4dcd61c77f89751b5ee5fca01db06362c2ba3891611269590fde149e17a8959350b412f5a9231786554461fe668ebf11268", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}]}, @nested={0x109, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="548076b7d2953168420819b5bdef6e3d2e12936389ea0f4519e272ecd775336fe7929c25b8cb0aa4453b285157933697fc2d9edddc669163e735f9be332631233820c4a6c381bea22c5a30f1de3b8ac80e54ee4215533161261d23f5a64f81c8f1f98f431591c56b04bdf8d4c449e293450bdfa06130df36922f234be9f8ed755157bc5eee3c5c5147c598b8c7cfb7e5b770f47fe815ee27d46ecc4f28f7fd628df33ee9b35e7f58161e5a90a21782c163294888506ef98e4df98761992c260a8c8c7eb620563001cbb79803c7ac9a924ea7d2004960dd18aca333f09334ecd8cd33e1513197e9265fa1f1e74b61cf83eafc61bf004f73d344"]}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x38c}, {&(0x7f0000000700)={0xc4, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="abddefd16b5b4b9d7eaae1c2626c8c4af4772870e5cc0b07aef63e13689a10b432a8618f437c3addcf4abe5c7d80fb287fb9df7cbbe299599db51b47601d7d768bcb499d2bb5437c6d389048b8683cfd342f26b05f6100d0004f3eba47f8a9d4c44995deee855b2f30d9ce2f545682a933581a424657443b0d501765780989856f602530039dfa71918be0e12b7eb09a01b91c47eee1ff2a24eb33157efe0f98fe0859e754349797d0"]}, 0xc4}, {&(0x7f0000000440)={0x78, 0x0, 0x0, 0x0, 0x0, "", [@generic="adb0", @generic="8305bf1bfbad7e1cac8f", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@loopback}, @generic="5c028b8863567c62fa0cd1db04712b61cb99ca57036d869a2f35f024e9198a580def3af71b5175282038dfd96146f1ff219995f79df48cfd90dd2ed43a4936c08aa29d53aa"]}, 0x78}, {&(0x7f0000000800)={0x908, 0x0, 0x0, 0x0, 0x0, "", [@nested={0xe9, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast2}, @generic="543e80d09b2a0afbe16c8b853d07232029691145e61cedadf151ee079039d7801930b8c7a9e8c0179f84701afb8a70c2e8473fcf67da02e1c651d40ebe99e4e295e0b3fd94ed366d6dd5a80f4c32f925c44d19b5c9728e065424cb614a3cc820dda8496947b126ef224a05986c32ad0c0cb0872303e08796c11c0987c89540cdc47f901915c15f2d10e252b52258ef09c229ae3423728ab61e54e15833aa875c27c38b9a1acad7b2bad761d23a78ef4604efac4f6f72a174ea63a15c05c00294915972af9dfff70f8e04930979511a88e7a9da5bf8c517d7709bbf4a4d"]}, @typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="0045e49ba19bc01c68a61be0505cb35c71b008c01bd66ede86e691400f9ba68d6d0cd0a0ead78d9c6090d6441f748b613cb0265d78f8a9533000a70c650f320877b0360f8e9934205028aca668b17f034cc3", @typed={0x39, 0x0, 0x0, 0x0, @binary="73a5e720966a23a585491938432052f3cc208714524da292ddc339ededdb05d49ee240b2090aeb86f3ba2b01d9fd8f28adbf6886f7"}, @generic="94a06b13a954f1dd879c5ff05ee71d409c4333bbf29956b8176d75bbf82117079c5cd53a7c257aaa7f9d0a84ddaf24610e56f61e6da672b0f2fe20b5e062e5ea3562be4f427ad17c6d9a4fbf791b52fa797e3c2df97aae23c6ccdcdd894688776a876fcee683de877108c463e265332fe656418b1018e72f2f191fe4d85b4abe05f9c5361e70ceaad869b86ae03855c39b2f1ce07e5688bd415ce9d140a1e295855885257e3550690e020dc42d87a68b3c3aceec8f9e9220074a23d86ced72a120c4d7b163", @generic="d101348f9b8c3c0438888c252096390f9efa5d7d066349f00ac93bb3e4bf0b856c482d02a0ac802cbd43e0d680a8918718c8846bd5500cb4d6917d5e1b2c3d2e0782ba45deed4b527a5e12fa19fd78bc3fd1d828113b9066a9e3f459ab14e35b50839f22c805d29f2aa03d5cd13e41833148334a51a12eb57b2318564c7d88c465155710bea38b931f58d5490560ceb3d5a145d71ba1dfdd95934813dfb3520ff50145cc248d3535c6d9f91143d1e780e476c9c7f873bea6de8356399b9f1d7a39a86a3a6dc0052419fdbfdd0d8f0c8df426b672f041e77dfc5ba2fc5e6c2c30b0055bd64dc8d172e902c9e0e2cdc77fcc2bf273d5c4d7052fd4beea42e19ed804a2ecbe98895519bc00143364c0049c97911c0bfd7a132295799827ccae0446df3ee4340ba2c4dac64ee9b03f45fcbbabcac026abf4dd81d3caa8ef08882042bd27571d9ff5a035617dfa2ede1e78005c72fd1c18d1e0edc2b2d1b8e23a94e2dfe4572241497eb0b99cb015e1bf6730fee361635bb5f2aea4fe3e1f9c83484c6eb73bed76527b2c45a3d1d7bed275bf4cb1ce800ff86820348a6c7e9df63e554f3492a3bf39e17b20c84f3aad356c697c6bbc3eee3c94d2919b147637be7b661deefba7761cd5cdfcd5a2c3e00d5010795a5d4b9c52aa3a87d84d0157df0c792743e52f8e423c60fb38899b760c90f3fd8ce3e41cd53f3bfa58d1b064c1553988918ed4d808f4be5c7060cf022a11cdf22486c41ae3485b13823632a4336adc054ffcfd43533daf52b25a167e556b46a2c91025d6ed3849324c7368e58fae0bbeb98eeead527f1abba2b6378d9ba8278ce0ffc40b1296c0f9382e5ec2caad4a01910199a954d619764ed8f24f1b4932dd3c625e858b3a887af55094d5ec44d3792ce60110dce1b0f185d5bec72e0a6015f322103d830751bdc202ec04fc017c4106f7ad6d5b4ae37f4785867b15b27d27285da3df4fa08b5f1521fa4f9091bded1c8e8443c0dbbf72cef7e5b57941adaf50394c49a5d250f1142bee4168d2b525d06b1cef27e6ca935c2152622592e11a6d1b01d16d1fd1f4444c684fc91c86f442580772520b0515f36a15824b4139b05258874897afd241b2aafc6f20a44a755d5ef3851f086159d25f44c1b0c05f02bcc2ec3f2bd13a0bf4aeb983ab851b4bfda05deda760224cfc2d5636ad0e7b36b12d64b28557aeee7a8cf9182b74adc9799f974d612b53c10d6c931ec66744dc1e9cff13bd766c930e76a4a054612971c2716d014a6501d763a58fdad2a8f09e3a5292f5ed5eb57a9a74de47e870c8876c11c206deb868cfb8f1e00b7dfd5eef3f230f7f4e480d95510067c010f892617e4a9fed5dff5928102a02bab6c190a14f80ea39366e80beb1ee9469fdc5b064ea3eb09ec4d117f4c2eceac0b6281f67f4517a1457481b5500dabe49a07ae216ac10da3ab3e94099447ff99ebb3298f1b181464307249ca02a6aa1d3feb25e28abf9cfa31e64aba8e3768a09bf301ea4d2a9fb46305a8f3aa6d3b623ce2ae8a3e8ec512e7b8ccc72948f25c5139e82a82ee2bc332ce35a7b1ead91178be6970cc586056da643b31f4e498f232af866d1503eb97b95bd3ed5f84011c689a26d94d81ce053516dc81eed25f4f90c9a03f381e8475b3993984d4bcc8b1e89dd66aa2d2900e475071a5831d10279ef0ffda986301cd49d9eb2a1fd16b3abb9c8ffeff1d8cd635568be5c6d434f820a43d5cfc3ddd02a27e67a4f78a5ffefff8a3bbc875090c61be65f059370b5c2745ddaa387fb7c33a5168fdaf6aff1e7c23369255ea1bed55f3ac762da8656d4fc1da20a7350ef29da3e4955bb3fce8a2f7920b57f35c4071fc6976b98101f1a15ab62af61f74274766f56c0d4d2b7f3dc7555ef0fef98232dfaedec5cf935dbb6af4455bee9bdbf4e4c8011befddfeee29993c50136540f3e32f94ee5332fdd59c496e9644cce9d1c798566c94ab9b0c8746ec43044c3d883f71610343c02c287e8a52a57c45b0b248b79bdcca6a89f7f28e50193dfd5efbb5be0947aa202382d041318d792db853b23f694e52aea2ded9cd976481e7e7e00f060c00e91347912fda41d8cf1eb8bdac1fbcdd212e4a3e434b4984031de1a8f28bedef5087fd298f028750f19467e25d161f97971b79e333de447b449015bec0ee547cbd7bb6fe42023a9486e210d1e6dd01862424767cc8e7f2154123d4d293467597fbef9844cc01a6f35696ffa759f85485a2c791ddfc5104dee119507468d6319adbe936e1bfbdc49408a03ef6b484fedc71b43d55698c5f165982371a88ee6c590b79b9b217a8a4446487a5b33dbd323b886072d90b7ec41e334f0ed02c82269dc535478e0e619416d2c8bf3331331bde4eb60d0ec6f8b8d16a8f3d697"]}, 0x908}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xf4}], 0x9}, 0x0) 09:08:37 executing program 5: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dsp1\x00', 0x80042, 0x0) mmap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) 09:08:37 executing program 0: syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x0, 0x4800) 09:08:37 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2c4, 0x1}, 0x40) 09:08:37 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f00000030c0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000080)="d7023c68", 0x4}], 0x1}}, {{&(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000420974d2d0c2082e"], 0x28}}], 0x2, 0x0) 09:08:37 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000000)=0x8) 09:08:37 executing program 1: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000000c0)) read$dsp(r0, &(0x7f0000000000)=""/100, 0x64) 09:08:37 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, 0x0) 09:08:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xe0}, 0x0) 09:08:37 executing program 0: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dsp1\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000540)=""/4096, 0x1000) ioctl$SNDCTL_DSP_SETFMT(r0, 0x40045010, &(0x7f0000000000)=0xcc3f54f) 09:08:37 executing program 4: sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000030c0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000080)="d7023c68", 0x4}], 0x1}}, {{&(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000420974d2d0c2082e"], 0x28}}], 0x2, 0x0) 09:08:37 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) fsetxattr(r0, &(0x7f0000000040)=@random={'osx.', '/dev/vhost-vsock\x00'}, 0x0, 0x0, 0x0) 09:08:37 executing program 4: sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000030c0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000080)="d7023c68", 0x4}], 0x1}}, {{&(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000420974d2d0c2082e"], 0x28}}], 0x2, 0x0) 09:08:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="140000000000000001"], 0xe0}, 0x0) 09:08:37 executing program 3: syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x12, &(0x7f0000000080)=@conn_svc_rsp={0x0, 0x0, 0xa, "dd3df407", {0x3, 0x102, 0x0, 0x7f, 0x79, 0xe1, 0x80}}) r0 = openat$vcsu(0xffffffffffffff9c, 0x0, 0x4205c2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000340)='memory.swap.current\x00', 0x0, 0x0) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000600)) socketpair(0x11, 0xa, 0x0, &(0x7f0000000640)) ioctl$RAW_CHAR_CTRL_SETBIND(0xffffffffffffffff, 0xac00, &(0x7f0000000680)={0x0, 0x7, 0x0}) ioctl$BLKROGET(r0, 0x125e, 0x0) 09:08:37 executing program 5: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000100)=0x80) 09:08:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffffffff000}, 0x0) 09:08:37 executing program 4: sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000030c0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000080)="d7023c68", 0x4}], 0x1}}, {{&(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000420974d2d0c2082e"], 0x28}}], 0x2, 0x0) 09:08:37 executing program 1: mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x84382508e35c5da7, 0x0, 0x0, 0x0) 09:08:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$AUDIT_TTY_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x805) 09:08:37 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 09:08:38 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000040)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, &(0x7f0000000100)=0x98) 09:08:38 executing program 4: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000030c0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000080)="d7023c68", 0x4}], 0x1}}, {{&(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000420974d2d0c2082e"], 0x28}}], 0x2, 0x0) 09:08:38 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dsp1\x00', 0x80002, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x5016, 0x0) 09:08:38 executing program 5: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) mmap$dsp(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x4006111, r0, 0x0) 09:08:38 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xd0}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 09:08:38 executing program 3: socket(0x28, 0x0, 0x1) 09:08:38 executing program 5: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dsp1\x00', 0x8802, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x40045010, &(0x7f0000000000)) 09:08:38 executing program 4: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000030c0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000080)="d7023c68", 0x4}], 0x1}}, {{&(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000420974d2d0c2082e"], 0x28}}], 0x2, 0x0) 09:08:38 executing program 1: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dsp1\x00', 0x0, 0x0) mmap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0xe, 0x11, r0, 0x0) 09:08:38 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0xc0045004, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) 09:08:38 executing program 0: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dsp1\x00', 0x8802, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x40045010, &(0x7f0000000000)=0xcc3f54f) 09:08:38 executing program 4: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000030c0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000080)="d7023c68", 0x4}], 0x1}}, {{&(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000420974d2d0c2082e"], 0x28}}], 0x2, 0x0) 09:08:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="14000000000000000100000001"], 0xe0}, 0x0) 09:08:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="1402"], 0xe0}, 0x0) 09:08:38 executing program 5: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dsp1\x00', 0x8802, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x40045010, &(0x7f0000000000)) 09:08:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="14"], 0xe0}, 0x0) 09:08:38 executing program 0: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dsp1\x00', 0x8802, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x40045010, &(0x7f0000000000)=0xcc3f54f) 09:08:38 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000140)=""/90, 0x5a) read$dsp(r0, &(0x7f0000000080)=""/92, 0x5c) 09:08:38 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 09:08:38 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dsp1\x00', 0x0, 0x0) mmap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000ff8000/0x1000)=nil, &(0x7f0000ff7000/0x2000)=nil], &(0x7f0000000040)=[0x0, 0x7], &(0x7f0000000080), 0x0) 09:08:38 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dsp1\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000540)=""/4096, 0x1000) 09:08:38 executing program 5: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x40045010, &(0x7f0000000000)) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000040)=0x1) 09:08:38 executing program 0: syz_usb_connect$uac1(0x0, 0x71, &(0x7f00000004c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 09:08:38 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 09:08:38 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x0, 0x1}, 0x40) 09:08:38 executing program 5: syz_emit_ethernet(0xc2, &(0x7f0000000100)={@local, @random="141f3ef36c0c", @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "18efb2", 0x8c, 0x2f, 0x0, @dev={0xfe, 0x80, [], 0x3e}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[@routing={0x33, 0x8, 0x0, 0x0, 0x0, [@loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, @private1]}], {{}, {}, {}, {}, {}, {0x8, 0x6558, 0x2}}}}}}}, 0x0) 09:08:38 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 09:08:38 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004b00)={0x0, 0x0, 0x0}, 0x0) 09:08:38 executing program 5: bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) sync() [ 168.051381][ T9370] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 168.299685][ T9370] usb 1-1: Using ep0 maxpacket: 16 [ 168.429711][ T9370] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 168.438427][ T9370] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 168.448558][ T9370] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 09:08:39 executing program 1: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) socketpair(0x11, 0x0, 0x0, &(0x7f0000000640)) 09:08:39 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f00000030c0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000080)="d7023c68", 0x4}], 0x1}}], 0x1, 0x0) 09:08:39 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dsp1\x00', 0x1, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000040)) 09:08:39 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000640)) 09:08:39 executing program 3: clock_gettime(0x7, &(0x7f0000000700)) [ 168.649854][ T9370] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 168.659083][ T9370] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 168.679662][ T9370] usb 1-1: Product: syz [ 168.683858][ T9370] usb 1-1: Manufacturer: syz [ 168.688472][ T9370] usb 1-1: SerialNumber: syz [ 168.839665][ T36] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 169.019714][ T9370] usb 1-1: 0:2 : does not exist [ 169.028965][ T9370] usb 1-1: USB disconnect, device number 4 [ 169.469850][ T36] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 169.479090][ T36] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 169.487494][ T36] usb 2-1: Product: syz [ 169.491780][ T36] usb 2-1: Manufacturer: syz [ 169.496369][ T36] usb 2-1: SerialNumber: syz [ 169.539976][ T36] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 169.719704][ T9370] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 169.969958][ T9370] usb 1-1: Using ep0 maxpacket: 16 [ 170.099879][ T9370] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 170.108656][ T9370] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 170.119441][ T9370] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 170.179702][ T36] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 170.300932][ T9370] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 170.310097][ T9370] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 170.318086][ T9370] usb 1-1: Product: syz [ 170.323131][ T9370] usb 1-1: Manufacturer: syz [ 170.327739][ T9370] usb 1-1: SerialNumber: syz [ 170.382781][ T17] usb 2-1: USB disconnect, device number 11 09:08:41 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$netlink(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000080)={0x38c, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @nested={0x25d, 0x0, 0x0, 0x1, [@generic="9260e77f756584f61acfcc7d552a83993de0a504f77b7783834ac17281cffef9177bf4c0b690c0e611899c1f", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={[], [], @remote}}, @typed={0x4}, @generic="4ab7e12ab16455acdb5944195854ddcdbeae81da7698d028c3ec717c07a1e61447a1886506c51dc7c8b49f0167d284b5546b835212f274e18f0d0b84bbcb00b89f68470234352e4b94b9c71802d97b599cb909f7d0a05d1af1228051eb25005dfd7ab95074b27cb1150dec3b0a999095c104f4e0673779d9ae3ae69b9a7a69f0619c4cdba2e4d6ba5e2a0f0787e4d3de52bdd1b6b484d5af0608446bb133f700f6fc449801ce2b4b035560531396401fda36269a227ecb", @generic="72c7bf19054ae6333ddeaa734d84ecdb207934dff4b07c6397fb6ee217987b5f6508cf01d25c2382d6f9dfe675f5de049d12dba060bec62baabd3ddb18799b534cdadb5e357228b3bffee9768c8d710282d6bb55d1875c3c89a532100f1fd56cb3bba42ef25e4b3a39e09d70991b9eb134389c7d7c421979089c719c18774d87a8a29dc5c8c935d4fb16b4db2dcc232d30bf7958fb6100473a721f87938d4d82cd63ed3de596b94ddabec20dd410bb22d63b807d1b46ac94b76e086a5a8480c23ff0fc094ec0d7dedeebc6a93900486986495279c1bed521c170213633373277403b166ccf4bb3000424ecc7a2238b8eb43c2f8139", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="dd377d8a59e56dacfec53821f0ac4320430363e33662ce8aa005584ca3db1d41d2bb5ae4dcd61c77f89751b5ee5fca01db06362c2ba3891611269590fde149e17a8959350b412f5a9231786554461fe668ebf11268", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}]}, @nested={0x109, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="548076b7d2953168420819b5bdef6e3d2e12936389ea0f4519e272ecd775336fe7929c25b8cb0aa4453b285157933697fc2d9edddc669163e735f9be332631233820c4a6c381bea22c5a30f1de3b8ac80e54ee4215533161261d23f5a64f81c8f1f98f431591c56b04bdf8d4c449e293450bdfa06130df36922f234be9f8ed755157bc5eee3c5c5147c598b8c7cfb7e5b770f47fe815ee27d46ecc4f28f7fd628df33ee9b35e7f58161e5a90a21782c163294888506ef98e4df98761992c260a8c8c7eb620563001cbb79803c7ac9a924ea7d2004960dd18aca333f09334ecd8cd33e1513197e9265fa1f1e74b61cf83eafc61bf004f73d344"]}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x38c}, {&(0x7f0000000700)={0xc4, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="abddefd16b5b4b9d7eaae1c2626c8c4af4772870e5cc0b07aef63e13689a10b432a8618f437c3addcf4abe5c7d80fb287fb9df7cbbe299599db51b47601d7d768bcb499d2bb5437c6d389048b8683cfd342f26b05f6100d0004f3eba47f8a9d4c44995deee855b2f30d9ce2f545682a933581a424657443b0d501765780989856f602530039dfa71918be0e12b7eb09a01b91c47eee1ff2a24eb33157efe0f98fe0859e754349797d0"]}, 0xc4}, {&(0x7f0000000440)={0x78, 0x0, 0x0, 0x0, 0x0, "", [@generic="adb0", @generic="8305bf1bfbad7e1cac8f", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@loopback}, @generic="5c028b8863567c62fa0cd1db04712b61cb99ca57036d869a2f35f024e9198a580def3af71b5175282038dfd96146f1ff219995f79df48cfd90dd2ed43a4936c08aa29d53aa"]}, 0x78}, {&(0x7f0000000800)={0x908, 0x0, 0x0, 0x0, 0x0, "", [@nested={0xe9, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast2}, @generic="543e80d09b2a0afbe16c8b853d07232029691145e61cedadf151ee079039d7801930b8c7a9e8c0179f84701afb8a70c2e8473fcf67da02e1c651d40ebe99e4e295e0b3fd94ed366d6dd5a80f4c32f925c44d19b5c9728e065424cb614a3cc820dda8496947b126ef224a05986c32ad0c0cb0872303e08796c11c0987c89540cdc47f901915c15f2d10e252b52258ef09c229ae3423728ab61e54e15833aa875c27c38b9a1acad7b2bad761d23a78ef4604efac4f6f72a174ea63a15c05c00294915972af9dfff70f8e04930979511a88e7a9da5bf8c517d7709bbf4a4d"]}, @typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="0045e49ba19bc01c68a61be0505cb35c71b008c01bd66ede86e691400f9ba68d6d0cd0a0ead78d9c6090d6441f748b613cb0265d78f8a9533000a70c650f320877b0360f8e9934205028aca668b17f034cc3", @typed={0x39, 0x0, 0x0, 0x0, @binary="73a5e720966a23a585491938432052f3cc208714524da292ddc339ededdb05d49ee240b2090aeb86f3ba2b01d9fd8f28adbf6886f7"}, @generic="94a06b13a954f1dd879c5ff05ee71d409c4333bbf29956b8176d75bbf82117079c5cd53a7c257aaa7f9d0a84ddaf24610e56f61e6da672b0f2fe20b5e062e5ea3562be4f427ad17c6d9a4fbf791b52fa797e3c2df97aae23c6ccdcdd894688776a876fcee683de877108c463e265332fe656418b1018e72f2f191fe4d85b4abe05f9c5361e70ceaad869b86ae03855c39b2f1ce07e5688bd415ce9d140a1e295855885257e3550690e020dc42d87a68b3c3aceec8f9e9220074a23d86ced72a120c4d7b163", @generic="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"]}, 0x908}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000002ec0)=ANY=[], 0xf4}], 0x9}, 0x0) 09:08:41 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x40045010, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000040)=0x7) 09:08:41 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dsp1\x00', 0x0, 0x0) mmap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) mmap$snddsp_control(&(0x7f0000ff7000/0x3000)=nil, 0x1000, 0x1, 0x12, r1, 0x83000000) 09:08:41 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f00000030c0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000080)="d7023c68", 0x4}], 0x1}}], 0x1, 0x0) 09:08:41 executing program 5: io_setup(0xffff, &(0x7f0000000140)) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) 09:08:41 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f00000030c0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000080)="d7023c68", 0x4}], 0x1}}], 0x1, 0x0) 09:08:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB='H\x00\b'], 0x48}}, 0x0) [ 170.659775][ T9370] usb 1-1: 0:2 : does not exist [ 170.673106][ T9370] usb 1-1: USB disconnect, device number 5 [ 171.239686][ T36] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 171.246615][ T36] ath9k_htc: Failed to initialize the device [ 171.252737][ T17] usb 2-1: ath9k_htc: USB layer deinitialized 09:08:42 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x368, 0xffffffff, 0x0, 0x1c8, 0x1c8, 0xffffffff, 0xffffffff, 0x298, 0x298, 0x298, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, [], [], 'ipvlan1\x00', 'vlan1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@ipv6={@local, @local, [], [], 'gre0\x00', 'virt_wifi0\x00', {}, {}, 0x6}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}, {0x30, 0x10}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c8) syz_emit_ethernet(0x4a, &(0x7f0000000300)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 09:08:42 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x40045010, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000040)) 09:08:42 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, '\x00', 0x8, 0x0, 0x0, @remote, @ipv4={[], [], @remote}, {[@fragment={0x3c, 0x0, 0x85}]}}}}}, 0x0) 09:08:42 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dsp1\x00', 0x1, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000040)=0x73f) 09:08:42 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f00000030c0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000080)="d7023c68", 0x4}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000420974d2d0c2082e"], 0x28}}], 0x2, 0x0) 09:08:42 executing program 5: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dsp1\x00', 0x0, 0x0) shmget$private(0x0, 0x1000, 0x800, &(0x7f0000ffd000/0x1000)=nil) ioctl$SNDCTL_DSP_SETFMT(r0, 0x80044df9, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0xbd) 09:08:42 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f00000030c0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000080)="d7023c68", 0x4}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000420974d2d0c2082e"], 0x28}}], 0x2, 0x0) 09:08:42 executing program 5: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dsp1\x00', 0x0, 0x0) shmget$private(0x0, 0x1000, 0x800, &(0x7f0000ffd000/0x1000)=nil) ioctl$SNDCTL_DSP_SETFMT(r0, 0x80044df9, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0xbd) [ 171.611313][ T17] usb 2-1: new high-speed USB device number 12 using dummy_hcd 09:08:42 executing program 0: madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3) 09:08:42 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dsp1\x00', 0x8802, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r0, 0x8004500f, &(0x7f0000000040)) 09:08:42 executing program 3: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0xc442, 0x0) 09:08:42 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x368, 0xffffffff, 0x0, 0x1c8, 0x1c8, 0xffffffff, 0xffffffff, 0x298, 0x298, 0x298, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, [], [], 'ipvlan1\x00', 'vlan1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@ipv6={@local, @local, [], [], 'gre0\x00', 'virt_wifi0\x00', {}, {}, 0x6}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}, {0x30, 0x10}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c8) syz_emit_ethernet(0x4a, &(0x7f0000000300)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 171.673667][T11115] x_tables: duplicate underflow at hook 2 09:08:42 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f00000030c0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000080)="d7023c68", 0x4}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000420974d2d0c2082e"], 0x28}}], 0x2, 0x0) 09:08:42 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$netlink(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000080)={0x38c, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @nested={0x25d, 0x0, 0x0, 0x1, [@generic="9260e77f756584f61acfcc7d552a83993de0a504f77b7783834ac17281cffef9177bf4c0b690c0e611899c1f", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={[], [], @remote}}, @typed={0x4}, @generic="4ab7e12ab16455acdb5944195854ddcdbeae81da7698d028c3ec717c07a1e61447a1886506c51dc7c8b49f0167d284b5546b835212f274e18f0d0b84bbcb00b89f68470234352e4b94b9c71802d97b599cb909f7d0a05d1af1228051eb25005dfd7ab95074b27cb1150dec3b0a999095c104f4e0673779d9ae3ae69b9a7a69f0619c4cdba2e4d6ba5e2a0f0787e4d3de52bdd1b6b484d5af0608446bb133f700f6fc449801ce2b4b035560531396401fda36269a227ecb", @generic="72c7bf19054ae6333ddeaa734d84ecdb207934dff4b07c6397fb6ee217987b5f6508cf01d25c2382d6f9dfe675f5de049d12dba060bec62baabd3ddb18799b534cdadb5e357228b3bffee9768c8d710282d6bb55d1875c3c89a532100f1fd56cb3bba42ef25e4b3a39e09d70991b9eb134389c7d7c421979089c719c18774d87a8a29dc5c8c935d4fb16b4db2dcc232d30bf7958fb6100473a721f87938d4d82cd63ed3de596b94ddabec20dd410bb22d63b807d1b46ac94b76e086a5a8480c23ff0fc094ec0d7dedeebc6a93900486986495279c1bed521c170213633373277403b166ccf4bb3000424ecc7a2238b8eb43c2f8139", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="dd377d8a59e56dacfec53821f0ac4320430363e33662ce8aa005584ca3db1d41d2bb5ae4dcd61c77f89751b5ee5fca01db06362c2ba3891611269590fde149e17a8959350b412f5a9231786554461fe668ebf11268", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}]}, @nested={0x109, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="548076b7d2953168420819b5bdef6e3d2e12936389ea0f4519e272ecd775336fe7929c25b8cb0aa4453b285157933697fc2d9edddc669163e735f9be332631233820c4a6c381bea22c5a30f1de3b8ac80e54ee4215533161261d23f5a64f81c8f1f98f431591c56b04bdf8d4c449e293450bdfa06130df36922f234be9f8ed755157bc5eee3c5c5147c598b8c7cfb7e5b770f47fe815ee27d46ecc4f28f7fd628df33ee9b35e7f58161e5a90a21782c163294888506ef98e4df98761992c260a8c8c7eb620563001cbb79803c7ac9a924ea7d2004960dd18aca333f09334ecd8cd33e1513197e9265fa1f1e74b61cf83eafc61bf004f73d344"]}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x38c}, {&(0x7f0000000700)={0xc4, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="abddefd16b5b4b9d7eaae1c2626c8c4af4772870e5cc0b07aef63e13689a10b432a8618f437c3addcf4abe5c7d80fb287fb9df7cbbe299599db51b47601d7d768bcb499d2bb5437c6d389048b8683cfd342f26b05f6100d0004f3eba47f8a9d4c44995deee855b2f30d9ce2f545682a933581a424657443b0d501765780989856f602530039dfa71918be0e12b7eb09a01b91c47eee1ff2a24eb33157efe0f98fe0859e754349797d0"]}, 0xc4}, {&(0x7f0000000440)={0x78, 0x0, 0x0, 0x0, 0x0, "", [@generic="adb0", @generic="8305bf1bfbad7e1cac8f", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@loopback}, @generic="5c028b8863567c62fa0cd1db04712b61cb99ca57036d869a2f35f024e9198a580def3af71b5175282038dfd96146f1ff219995f79df48cfd90dd2ed43a4936c08aa29d53aa"]}, 0x78}, {&(0x7f0000000800)={0x9fc, 0x0, 0x0, 0x0, 0x0, "", [@nested={0xe9, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast2}, @generic="543e80d09b2a0afbe16c8b853d07232029691145e61cedadf151ee079039d7801930b8c7a9e8c0179f84701afb8a70c2e8473fcf67da02e1c651d40ebe99e4e295e0b3fd94ed366d6dd5a80f4c32f925c44d19b5c9728e065424cb614a3cc820dda8496947b126ef224a05986c32ad0c0cb0872303e08796c11c0987c89540cdc47f901915c15f2d10e252b52258ef09c229ae3423728ab61e54e15833aa875c27c38b9a1acad7b2bad761d23a78ef4604efac4f6f72a174ea63a15c05c00294915972af9dfff70f8e04930979511a88e7a9da5bf8c517d7709bbf4a4d"]}, @typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="0045e49ba19bc01c68a61be0505cb35c71b008c01bd66ede86e691400f9ba68d6d0cd0a0ead78d9c6090d6441f748b613cb0265d78f8a9533000a70c650f320877b0360f8e9934205028aca668b17f034cc3", @typed={0x39, 0x0, 0x0, 0x0, @binary="73a5e720966a23a585491938432052f3cc208714524da292ddc339ededdb05d49ee240b2090aeb86f3ba2b01d9fd8f28adbf6886f7"}, @generic="94a06b13a954f1dd879c5ff05ee71d409c4333bbf29956b8176d75bbf82117079c5cd53a7c257aaa7f9d0a84ddaf24610e56f61e6da672b0f2fe20b5e062e5ea3562be4f427ad17c6d9a4fbf791b52fa797e3c2df97aae23c6ccdcdd894688776a876fcee683de877108c463e265332fe656418b1018e72f2f191fe4d85b4abe05f9c5361e70ceaad869b86ae03855c39b2f1ce07e5688bd415ce9d140a1e295855885257e3550690e020dc42d87a68b3c3aceec8f9e9220074a23d86ced72a120c4d7b163", @generic="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"]}, 0x9fc}], 0x4}, 0x0) 09:08:42 executing program 5: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dsp1\x00', 0x0, 0x0) mmap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000ff8000/0x1000)=nil, &(0x7f0000ff7000/0x2000)=nil], &(0x7f0000000040), &(0x7f0000000080), 0x0) 09:08:42 executing program 3: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0xc442, 0x0) 09:08:42 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x40502, 0x0) [ 171.796670][T11130] x_tables: duplicate underflow at hook 2 09:08:42 executing program 1: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) clock_gettime(0x0, &(0x7f0000000700)) 09:08:42 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$netlink(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000600)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000800)={0x10}, 0x10}], 0x4}, 0x0) 09:08:42 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f00000030c0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000080)="d7023c68", 0x4}], 0x1}}, {{&(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000420974d2d0c2082e"], 0x28}}], 0x2, 0x0) 09:08:42 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000080)=""/69, 0x45) 09:08:42 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f00000030c0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000080)="d7023c68", 0x4}], 0x1}}, {{&(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000420974d2d0c2082e"], 0x28}}], 0x2, 0x0) 09:08:42 executing program 0: move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000ff8000/0x1000)=nil, &(0x7f0000ff7000/0x2000)=nil], &(0x7f0000000040), &(0x7f0000000080), 0x0) 09:08:42 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0xe80, 0x0) read$dsp(r0, &(0x7f0000000040)=""/163, 0xa3) 09:08:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x48}}, 0x0) 09:08:43 executing program 0: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) 09:08:43 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f00000030c0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000080)="d7023c68", 0x4}], 0x1}}, {{&(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000420974d2d0c2082e"], 0x28}}], 0x2, 0x0) 09:08:43 executing program 2: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c96a5d5f"}, 0x0, 0x0, @fd}) 09:08:43 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f00000030c0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000080)="d7023c68", 0x4}], 0x1}}, {{&(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c, 0x0, 0x0, 0x0, 0x28}}], 0x2, 0x0) [ 172.309842][ T17] usb 2-1: device descriptor read/64, error -71 [ 172.599724][ T17] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 173.119712][ T17] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 173.128812][ T17] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 173.137696][ T17] usb 2-1: Product: syz [ 173.142282][ T17] usb 2-1: Manufacturer: syz [ 173.146927][ T17] usb 2-1: SerialNumber: syz [ 173.189992][ T17] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 173.759716][ T17] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 173.961282][ T36] usb 2-1: USB disconnect, device number 13 [ 174.840590][ T17] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 174.847468][ T17] ath9k_htc: Failed to initialize the device [ 174.854304][ T36] usb 2-1: ath9k_htc: USB layer deinitialized 09:08:46 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mmap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 09:08:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) 09:08:46 executing program 0: perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18a0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8300, 0x10000000000007}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:08:46 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$netlink(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000600)=[{0x0}, {0x0}, {&(0x7f0000002ec0)=ANY=[], 0xf4}], 0x3}, 0x0) 09:08:46 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f00000030c0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000080)="d7023c68", 0x4}], 0x1}}, {{&(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c, 0x0, 0x0, 0x0, 0x28}}], 0x2, 0x0) 09:08:46 executing program 5: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x40045010, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000040)=0x400) 09:08:46 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f00000030c0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000080)="d7023c68", 0x4}], 0x1}}, {{&(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c, 0x0, 0x0, 0x0, 0x28}}], 0x2, 0x0) 09:08:46 executing program 2: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsu\x00', 0x0, 0x0) 09:08:46 executing program 0: syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x0, 0x640) 09:08:46 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0x5016, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000000c0)) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, 0x0) read$dsp(r0, &(0x7f0000000000)=""/100, 0x64) 09:08:46 executing program 1: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(0xffffffffffffffff, 0x40184150, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='memory.swap.current\x00', 0x0, 0x0) openat$cgroup_subtree(r0, 0x0, 0x2, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000003c0)=@abs, 0x6e) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, 0x0) 09:08:46 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f00000030c0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000080)="d7023c68", 0x4}], 0x1}}, {{&(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=ANY=[], 0x28}}], 0x2, 0x0) 09:08:46 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mmap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x0, 0x2010, r0, 0x0) 09:08:46 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$netlink(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000600)=[{0x0}, {&(0x7f0000000700)={0x10}, 0x10}], 0x2}, 0x0) 09:08:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000024001d0f000059d29273000000000000", @ANYRES32=r6, @ANYBLOB="00000000f1ffffff"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x24, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x24}}, 0x0) 09:08:46 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f00000030c0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000080)="d7023c68", 0x4}], 0x1}}, {{&(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=ANY=[], 0x28}}], 0x2, 0x0) 09:08:46 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004b00)={0x0, 0x0, &(0x7f0000004680)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) 09:08:46 executing program 0: execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000480)='\x00'], &(0x7f0000000580)=[&(0x7f0000000500)='memory.swap.current\x00', &(0x7f0000000540)='memory.swap.current\x00']) 09:08:46 executing program 5: mbind(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x2, &(0x7f0000000080)=0x4, 0x7, 0x0) [ 175.338019][T11234] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:08:46 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f00000030c0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000080)="d7023c68", 0x4}], 0x1}}, {{&(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=ANY=[], 0x28}}], 0x2, 0x0) 09:08:46 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0x2c4, 0x1}, 0x40) [ 175.399717][T11245] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 175.422515][T11234] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 09:08:46 executing program 3: mmap$dsp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0xa0031, 0xffffffffffffffff, 0x0) [ 175.481815][T11234] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 175.498665][T11245] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 175.659665][ T36] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 176.229668][ T36] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 176.239002][ T36] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 176.247483][ T36] usb 2-1: Product: syz [ 176.251934][ T36] usb 2-1: Manufacturer: syz [ 176.256507][ T36] usb 2-1: SerialNumber: syz [ 176.299974][ T36] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 176.909743][ T36] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 177.112187][ T17] usb 2-1: USB disconnect, device number 14 [ 177.949691][ T36] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 177.956659][ T36] ath9k_htc: Failed to initialize the device [ 177.963477][ T17] usb 2-1: ath9k_htc: USB layer deinitialized 09:08:49 executing program 1: openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x4002, 0x0) 09:08:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[], 0xe0}, 0x0) 09:08:49 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x0, 0x103000) read$dsp(r0, 0x0, 0x0) 09:08:49 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f00000030c0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000080)="d7023c68", 0x4}], 0x1}}, {{&(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x28}}], 0x2, 0x0) 09:08:49 executing program 2: r0 = socket(0x11, 0xa, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, 0x0, 0x0) 09:08:49 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dsp1\x00', 0x0, 0x0) mmap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) mmap$snddsp_control(&(0x7f0000ff7000/0x3000)=nil, 0x1000, 0x1, 0x12, r1, 0x83000000) 09:08:49 executing program 3: openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x4001, 0x0) 09:08:49 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f00000030c0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000080)="d7023c68", 0x4}], 0x1}}, {{&(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x28}}], 0x2, 0x0) 09:08:49 executing program 5: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000740)='/dev/dlm_plock\x00', 0x40, 0x0) 09:08:49 executing program 0: ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(0xffffffffffffffff, 0x40184150, 0x0) 09:08:49 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x0, 0x0) 09:08:49 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x80000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x3fff80000, 0x20}, 0x110, 0x0, 0x0, 0x634bf54c811be3b7, 0x2}, 0x0, 0x4000000000001, r1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x7f, 0x3, 0x5}, 0x40) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000001900)='trusted.overlay.nlink\x00', &(0x7f0000001940)={'U+', 0x800}, 0x16, 0x3) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) utime(&(0x7f0000000380)='./file0\x00', 0x0) r3 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_provisioning(&(0x7f0000001840)='fscrypt-provisioning\x00', &(0x7f0000001880)={'syz', 0x1}, &(0x7f00000018c0)=ANY=[@ANYBLOB="2a520000000000d3"], 0x25, 0xfffffffffffffffd) keyctl$chown(0x11, 0x0, 0xee00, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000280)={r3, 0x27, 0x72}, &(0x7f0000001980)=ANY=[@ANYBLOB="656e633d6f6100720036340000000000000000000000000086deab4b331c55ceaa3e413c3d30c8b15e776e8f16cece0000000000000000000000000400"/86], &(0x7f00000002c0)="d8ed8e6203dd8833cacd1944a539b88519a73e069af35b59b8c0f347612f52681efae833617e59", &(0x7f0000000440)=""/114) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='./file0\x00') ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) syz_mount_image$tmpfs(&(0x7f0000000100)='tmpfs\x00', &(0x7f0000000140)='./file0\x00', 0x2, 0x4, &(0x7f0000000580)=[{&(0x7f00000004c0)="ba75dd53a1c43551db794dcc0b666f6ed9e802f7ca73feaa8b872bbd0e07d75cc29fd6361ef1b04fd8eb058f719e828df501e0541b8f80350ec191f8a6e8a0fa60841f946899b1fca21a732939dcf4493c3f6ef80cf6d091908bb0b412efebe48b7790149a16d7f39e4326efb49255bf931d7d8b54f4f543ba273e24911a69b114dbd658d8d29a5b200490c960f9470ba1f91e076f4ad6ac94f420a6df", 0x9d, 0x400}, {&(0x7f0000000640)="2c3d6ec94d259d20f34f5553e53239a0a3cf7a7164d35f0490d9b375a22fc10948d7658d18ffe18c8b2053998263733b1cd1a35d3a2dd23d9cf8adf17161dfb4a528009998c9aad5baadb11d5d99bc2d3a37d0689c625bb1c6a2a12cd65ad81cf716eb0ffacd88eed8ddf088ea6c970654645c650ed59b5994fa1e98c33386479f19d51652355f3bff9096f2efda2b7c5ccd4c6a2f94bef503aa61e13df8e7d13e3c129f13d0446e9308d5931187a1282cd4404087f5cd5a96fa4e2f3b36d381f7cbba832bf8e7247bea11a5", 0xcc, 0x89e2}, {&(0x7f0000000740)="9bc85458eae36f3211fa40864ddfff726f9389d63db5b0b1f872c0f773eeb09f6929a8be533c2002915b3c448509d9fd2cb8aa3a169823c768314c5c2d596605fbd858fea128a81888f6d53bddee1bf779fdedc7b294da13abae462dbce12da205a69f9bd3f52a33a9174b2b687d5288a8cbc82833dae684d4b67ebee03178c51d8915001c91ab3770a1cb8f40182e4b7fe1c2525c9620f3231851e3f271c580a2cd5e6614a2fd842c39190a113a4c67122cec851181f6c2f4b1bed59f574fe2c555d0db8297e416d8c14abb266c1999b7a3a63ee0724a8e3ace62508a4b89d01a0b4e7eb3e6b34bd77a084e8d0c935b3dc970e3512606a9d22c8353e5413a00bf813d89e8dc89d17224296b0482a3ea1429be55383fffffb2460901184586e81369f40df5d21e4963f515da6a9c288d94b365e72d4c4917d322ebc8f53a1cc8e8104422cb2a32399f5bcf90831c0ef95abb6b767c2c7c9c0dcbb1fd79018035602a12c99e0b6cacad07ce4abd864127ea104798bada64740a56ac3f4bb79b8a5d4e49f1f09779b2b11224470c05ce98b96dde68e54fcb4cdb401b3df3137833db589537f48b572a3cfb7edefcf152510bc221f7e9781538a1fddc76453e0d89030ad9ddf67361ab681db1586e6901259c7206ee391b5312500f91b25889c8cb5f5a45d2143a4b668550ba714b58d478a9f7fcd7681f7db9a03bd66d5c62a8ecf037e808a684ac4e49ec019aa51ba075ff4f173079c308052e3f70939b984099edbf8b9f933126d03def59a814e88af57b1c3f871f7c73467638355562606983238e019423631fca0e9fdd6ff3ee214143d322ea8daaec088b205ac2c2cfaeaac2af13565aeb5e8d974d52fedd7974f0c9ea004f7e4ebc651e6efe41396e25ab5092cf9bd5dbddf5d0469a324924b4c84207895f89145ee2e3fe6f52a1730bc971116b80908d675342b07bf92b0e0af131c82047cbce9f03d882283abf2a9457f7aa5ef4ec13abbf50ec2844f497c7b655cc330db7ddf83561e6db9289e62e1faeb2732280e453c4b41c9fd1cb87d447ac21aca169352e6f7fd734ace310d87645075d117965a3a9f3b946e8a8a9caba19dcbdfa8a9c47a1ff08c2a1f1f5fd65cad02b99c75ed9e0c678fb9700b532f83d94fd6b11ddbf609f9f3fe3f49db9a401ca9af26dd2c84ac17e86c361f5bca74d947153ba290cf2f792f2c3b02deee1c2815d0bc7167c5f2cb48b5e4466b9c3d380054c9559ea11d4a04e6a4464618759bef7f6229c98205a334869de61fbb95eb679fce71ef2b018bc0f906c65ed9dd9862a548abc4dfe3db38ef26eaf6d6685dd88e7ac0d2a741ff3aef4fbac446b1b4391be52387a4d0aa6cde6c001517e683f4318ce5188b615fc2b74fc8f2124049ebd23a4318faa47862ee898587fe78c8d1a59714b302e04cf5992e543bab09f4259a02dc15f6a6afdb5309e3562e33866ff47898f9e44a7cf308c26b632cdc4f2bab46dec47afbeb160300af21b9ad8d1bf64b41b712af0582b5320c9809152826711a65c4345b059118a3bc816639cfda10311eb8c688698ece32609e1acde359d18d7677856dff82c98de51a3ee31d9b1d7cfcf1caa9e9d4826f78500a7825e1f997dbb2928002d496352cf59dda49845167295e30e589089abc948e51f48604a9d5f07e80050f52b027e8ea63071fc71b8ff76c4d81e987551c11d5a2f159933e2d30b9bc1c171f28b6e6f9c0e561c93100d0f9d99bb09e80754e6aca21037da18f3ab4758fdb02e7598b157642c8efe4638031372a8b6d8cf5ca422f1f9f80dabe6d99f73df7fc985a1f034eb79c089246fccc538ec9237755a328d598e965aec5a354eee31d0142424ee6c8899f70072916622a8969a43e9173912ca4c4bf33f4807e025468f2af6daf5102cb3ff24d147d4cbc21de506f49b143e5b6afa0f1b68b5957f22cd80958cf0c4fa899b3027b41f09775ea1991d8edcb76dbf5c727935a8b0e323993449db297d3e3b7fca31763d1cc9c740113d010c735ba83e8bb3e93be0a48ddf53eaa085ef32b4bab305c66cfae09242b9dc306d6f68b2ce0838ce7bd5f08daaf6b9b77be12db01be5c83cbd1d706210dc36efcff7f6cc4d12b5ada530f8cd0472c66850a00b588a33c236e65c5f140c409adb864e31eb57e288028602512636a9467fc90aa7ce82e0bab9114dbf678d74c432e65c502f0a7edc5dea1acfdfba78f777acb1f699d2af283ee2eb64ea5d4410b346137127561ba4a320106a2ec583dc4196219e5867a5658b7936e5f5a022103995a5b06e0c9f5192a63e36c0d315a52afdf877c16a4198aa07fa3d4f525aa74cbfbd89ed434f9d14fccfc828bed2a410a9768f3e7ec02794a7d3a03b4eed54125bbad0c0a391708eba83cd23d9cb4d06176f0f5949419c9f76a4663c7ac27af48232cd6751d28b6d3fc2d9d8bedb972ed35ca14263a5d707eb26748ed6d1ed3eb822638ccfb4638465e51e9dab732f0548ad9b8e1264854b91b3888856af3c0e4d70e86ba32792ca1fe6ac55400ebf2881b7c02d5c0fe1fec75f21e99b886a64d9f920400165b3c654d30e305918e334cef5b26cc21b8becfa83d5d9c7c1cdde244ec12d74eaa3d4853be81419d2ddc10baa4000259d53a8b793b8210794df8063871b9766128b3e2aed1565be26c3006d811e70f8300f1d58df2bc8f74870d7b757870e1c569bcdf9f52b0d63767e95b9475781eeb6e00336a465626ca8e9de2273c3db32be092f74cc1a2f6644c84923886dcfe474d8445a7da0b229cd67614572da096865aa5234f5c634bd0f4f6ab97cbb69977987aa77b6207a71dc6974e5411bfdb5dcdb80b8ce490ec220ac17bcf65ee357012ba0a02fad5fafe9743b79a455da19c64dc02b354167dc414fc2fd8024a31fa9eeffc4ff79ef0e1d3f2c98ea698e3594de5dd4b8eccbe0553fe64507a93b25caa171e3c4351f0d9007b22bc5c1007e77c8301cf351da4c8d2a1d7e2fa74b6137218930e54ff455b3ad63103d9597e2ada0d9aa09b9efca4e14a88a0b559d7720cb9d8cea54a2d98258aa5dbdb029efd58ef93827bee641efc01c88adf159be45947eb85ddf8851732ac4a92a6ead9c935a0113a0d32be548ea80ffc1cb2a809849836559c1ba51767d5deed3f7796f36077f83903d73c7cef7645abc34444b000fb14c7145198e645b0e28426affb8358d83793fdfde4c16ec12eb74809abedc718253580a98fc163208d18db60175c78fe5246e52862afdef8baa89fd9f1bb665c3649272bb295635d1f5cae77576aa172dc19dd738caa64b1388392dcd330c9cc9844946c39cce94f808a99479f0884e07570262e1933c965060c753d46403c259e4a57ba789899b788d679a4b73f4014070dd3a8f0314dc2f1ad06af1a6c4ac6739cbf3557735b2eea1ab4b57022be720709b1aaebbbcb7279f102a72447ac2887d0d0185a70fcde46b4adb654462191ab9a172f95a2f35366fe92a934bf03b1194ccc1dac0c5c94e081b58323d0cd774707bbe80e01576ebdf0c43f0aa7e545f5eae5935bc38a6afbce1cb509be6ce08a6777fa8900dfa14567fc358b59939c328dfa24b8735f40e86ae50b359c80ce64e6d8870dcc46055913f5d9b754e0ce962c4207c54915f34fe84936504c60899b92bc730ca78c1ee4eb0347feefe558ee3e1184915341a3054a437e2aa0e8d5498ce5808e349e550ee678deb7a1b29ef36056112ca077710f4b5a16d9ab2c4ee8f250c58e8d94b98f8b20ab9f561f3c540eacc49ac42417419845ea0868522801f2597d3aab71bf7f54be77121a49dcae5a6ba273ec26fe2ec6110a8ea0dabdf7bcee74d12d22d4b1313963c9c65eb4aff0895c7ac0793457304800d41ebcae61b4ebb8b28d46d54595db9d05208aa635ec51e980238bfd4a98f3633c638788c861c949b247d542f5dad3b89963065876686ffd11cbad1a33fc42d5fec0f9b4d64fc0a889471b6f4d052d8d14ca34b72401028d9e65a224f2989b9ccd17cce8f7aa038e84b4bf6b9f132c8de661378540bfe4455942687e930b9afecb57c81cfcec2c0645f014606a5d53ff6bf1b90e0aca366541f1652b7dda56902b20a014d5d898c8b0fba932199f254bd24ff75298002e136af1eab4063e02781640d8eb463182397eff755caae475192ad224ea6ca65e933a13faf24a189c4d7fa6fabf4cc48874d63d513cfaa403575acad679084f77571d6ae4abbb3ae5f09309ea55c273a9898dc8937ad15def627d2ed5203b20ea433c0dbc20fffa5b5bcfb39291bff7973d955b9605fe4d3027aad88c1f59988a23caaf261c07938137febaf4a1f28d87f5a0051f1408c6a58785027212f1a25d6ca4d5ebfbe0f288415de2418bcedff9008ef5d46015c6d7a644b25dc2c3dd3d5f520f2fab39bbd8364c5341c1ecc8ba7d4638e3add68f4126586ef3faaaf700e479a5310cdb4f58999becb02df4e341343187f6ce4f73a40df51bef463127e06e01d6eef92a62d5759842c992f544732abaf700df9f19860167fba9c72967b6138cb0a27aa6fe629fba03a76e775226ecc7d878f9d8b2e753ff3235fe1fa2e5a5255dbe507854cadd027719bf7b691505e4a2247436dbd68546a2463e647f48344db1efe5131747e7cacf56e722949e24eebdcd2b85ae716d66098040ec1b9a1b29bc59c4cc1f57cec8859683dc381d5b40ed83e74d30f75b0e4d7fa4927bea02c62939765450d789a631b0d3c7ed6b1ff9fbab2191cc8f8d71e888777810c989341ae32ef9192a0409dc4b26349d26ffa7275215761d64719942bbb82a5cb5cc48f34327aa29553fe75213da4a6baf8a3b95148e01f8dc7d53c0a3e42ef760efa9d3acf956db007125c1f4e6e034b67512b1427e1c46f0bbd6cfc81a52e999dc7d2365a3eb3a1851592018a6a3556e0c13a1210cc80afdce817311a238adb768de3cf3e6d43f5302749f571bd6b86b9690de9fd7ff9d909d2d09d9a1cfa97c7007cf663ab23943ecd61f8d8c7fe6a8b733c31e8ac9883062b9efb9c38d8127c848e9a0074421ebe11460b8dd15649070587ae95478cf66b2899efeaec3539f3ac635993f1233219a64e8a342183c0577cb69941ac433b354a87b51ebf4b220972da62cab2bed184f41148a387f1f5e5ed4da10e16c3930d4ec95fb94bebec0e19ecd4359b90755533c9de4ae45b25265d158175bfe4fb0ea426965157ca7d854601780f5709a4a3a5f954c62c41807efd58e43c2b03e7155338384c8c42d940874426c8c29e48d3d1f2891b4d30d56e00560d14c232c5060b05d1ab39db439e7b154adfc5c209489bb4191168589e1f8f0d4fb435a883d481e63e59833b7167d7d8fd7ba3ac51328dff69ccef642c43767189f0544384abbd87fd6b6e4260a3577e64dc5893c17ea76515e2115b46dffa0b1d388ca2b75eb234a6ec88ffb19c5de06db61a933ac7929935e7a07e86973ecfaa9c01af8b8783cab2707b150704329ab4ea7320c2b7e13ff52848092d71f44ead1a2499d4a8e48d1557654092a880b3eaeecf0c3f8095a7319d7dcdc0a11df22b4808ab0525390ac32872a2fb5288f1ace6bbcc5c9571bf33d3d02d7b7d2400b3912b1f017bc22e81cc4838d913c0ac8ad3cdbda328b317ea9b965eb1d3b3fc657e2998e66167fcae0cc0198d99fd358887b65886c47c2d427651f4d3e657cc5d2bff5289de85a5f25b00de6698bdc9dce521e6b09630a134ad5dcfa2c292ecffde4012b80f9f89800ffa8801f415adcbc7a3f6c899", 0xc50, 0x401}, {&(0x7f0000001740)="698f315c076fa995d880386dedd1d4c3ca498b7b81d3dfa7a7a663580eb91aa946deecb0f49c0c97303451e137458614343255c096ee58e97ca3796fe6a17b4164836082f627ed56dddb2e005b86b1ff8f4f225d4358e6eff01ae7adae4898302f48317ac677681a85921ed2b6c06d0476851d6b3bc4ac74c43fe4ac32f977082232592af601a71c27def31ef236ee5887cb6650fca4f68c0ad208bd3e1dc76062bba19761caf1f112d13686826ccbc08731010e9fee192a46469267e640eaaf7eab476cb1662aea127f9940cf7919e8d0dbb534a3f62fd7da6c1e9d81", 0xdd, 0x5}], 0x80980a, &(0x7f0000001e00)=ANY=[@ANYBLOB="687567653d6164766973653d2f6465762f66757365002c687567653d616c776179733d6b657972696e67002c687567653d6e657656723d66757365002c687567653d6e657665723d5c2c6e725f626c6f636b733d6037332d652c6d61736b3d874d41595f415050454e442c66736d6167696a6f8d7eed6e8746615e92cb3f633d3078303030303030303030303030303030352c6f626af771fcccaf387ccf21d4eb9d28cbb56eec6445428af5c715dee4294eab0e499d3cf8d59143ef47e7db19910b0bac024d11eefabcf57f8f088b820124af85d8760fc40ef4d8b60c2299e0db70770836d9029163af4b19189632851c2c4685c09e8c6f0a3bf7cf0885274906886e1f5c5bbc309d7caf6ee54355c6ab73dc3eb156d8984dfa3d1ff8f9c969c8d26079fb6b0339f7bd5a89d4752f30958d52944ef5ff0c1dc4d25f7b9fb44044ccafb051cac219242e2b756f575324001ca7bf5f76d87e6875a9bc6aa1715ababe6935665d758afbf9032a21cd2974bf15a14712a8221a258f27971da93d0405f92e378c06b02283514e90bbeef953fb18929bd4c72ab5839179838c480e9ff51ad7537128eb10e94091226f8cf9734c64c2078d220ce2f9cce61d2518ea4baaa13c80bc29ff53f35b96391d3a25b65340f498c7e7733163fb77ca23e9a17a9b651d027165cfaf71ac9fa78139de91d17503bdf3495ceaea4595445c527cc9e0c6950f9cf147d809f2a06ab5346985a9452a94147562a05dea368acec1c51b6414d054e1ded396bc5bc7c934b1ec353538d71c094fe16be12ff9b40751b50dbb4189ee9dfa99a00c1afd83fbf6c4b4ff29f2f9ba070513f93bb8d77f9ac70f5ea99eca49ec22d15f64a65feae7179caad4c5d0ceebadef87d23dcdf4ee50deaceff97dea1541127e8c07f4902f081fd4208651c67f2287095330bd3907289c03804e98be0c139339d7573adf7adeb9aaa00e82fe3fd21a1c5bcdc00fb732d9d4b2ba8e0928f5ec42f1594f9b346c8d6e8a648332d5ebf16d13cc9a14e3f6682c463cc24fae0b588b"]) umount2(&(0x7f00000000c0)='./file0\x00', 0xa) dup3(0xffffffffffffffff, r2, 0x0) 09:08:49 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f00000030c0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000080)="d7023c68", 0x4}], 0x1}}, {{&(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x28}}], 0x2, 0x0) 09:08:49 executing program 0: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000066040)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000066240)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000067240)={{0x0, 0x4, 0x492, 0x7fff, 0x1, 0xee6f, 0x4, 0x0, 0x8, 0xe62e, 0x2, 0x3, 0x7c0, 0xffffffffffffff80, 0x9}, 0x10, [0x0, 0x0]}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f00000672c0)={{0x0, 0x788, 0x7, 0x0, 0x9, 0x7, 0x38, 0xffffffff, 0x1, 0x4, 0x80, 0x9, 0x16c7, 0x80000000, 0x8}}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000682c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000684c0)={0x40, [{}, {}, {}, {}, {}, {0x0, 0x0}], 0x1, "f8ef3a1e12be1f"}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f00000694c0)={{0x0, 0xfffffffffffffffd, 0x3ff, 0x10000000000000, 0x2, 0x4, 0x100, 0x10001, 0x3, 0xd5, 0x7ff, 0x0, 0x1ff, 0x5, 0xe2}}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000006a4c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000006a6c0)={0x1e7, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x3f, "1ca04c5c19e2cb"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000006b6c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000006b8c0)={0x7, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x1, "0ba14cd1ff74b8"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000006c8c0)={0x0, 0x0, "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", "819815d41f4ce27deae146f70382c7468b2b134aaaf3ac8c51d7d40a087e7035434172c7c7f7e973d9da7dd4cd130e239e542590db1cdf3d90c0b5b6d11132698b0be2cc218e752a46dba407ee752557d6c7553ab1096a45020da9282887a5ec73c560bd04cbd7caa404f960cd35af63f22ece439a9bdf4f98e16637a515d7706065db4f137ad944f08a0bc883deb9d95635d6942c8c6d025063154e48ae8fdee128b684dbcf8786abbf0aaae77792d20705c8515153291cff93eb76c3d12da208e4156d218ecbb04328899a18751db0333454ea96562626170e1179352f339a5b27b6cb883e6709895a978221c35c3d12c4a232f8460bbb60322680ec9f8cc849601ba42e48d233625acb586938692b38dd4b764271ad87d29dea865c1c47f8ad848c95efcc85e76e43ef58c84dc603380e8e937c0d4924bcef7ecf2b2b6176d39502c3c78828818a61bf2a6f3ccbf7a95a50feb1f51d94626a04e15866e33fbad754e3b562bf02cea64a1a7b7b8e4cff3467edca03333023910e50c3b75068af76d17a200380cbdce9aca28f436345f8e00844c51bf761be053ad957120983e843cfb40387b6b1d07728361a540820daa96255efa61da5eb3344cbe564a3b41fad4b05478c6f69e8effbc7f31db1bd3b47cf725ec483e581c9dfcc7a6ddb593a6421bc5bab7a660cbacef64b072d517ddfc506b877a8be13ac68efae9da7f077c2f92949d6564a48e0bcff880729ececa5e7f7441ef0b742502aa54963223addb6292d87ad0f2fa3b84b74bf424f64240fc72369f814c99f5b885a96591d3cec343532bb8465ff070a39e1d1cf696c73719d374b949924b9b38aa0d854164d8fbe2e6f4a93720876a86107631fad6e6bcd22ffd762ef10daa2b05399ebb1d18d72fc2ee5b3760d0ba165dc63d1dbeebcd507ad960040118c92a07db4c2adef50dbac29d23b453e3c620d284e7d6adf4a3d7d80be6dccb8bf7a9f50bdbf407ce53b666721c771c1aae494110195c796e3eef1e6a027dc084a4e26a1ddcb8d12221696e3ed3808746f8d9162aa3346318f10f94d48c9aecac9220817a5dae50e7a3463a0d640fd547d1e574f67406faff63f134a7c73f355dd345780d0b6a931d10112098510ce33dfcbeb421a6613566e32a0c083add4263db53181a4f3ddaa8bdbda4f62d1019e2436ddaa1df3962f008e672e78c63fc5312d8b25815e98b3cc8e16cb7f1dc7fc7e840bf3d8427f4e2ada3570e0f71b45a6602fbd24aa185bf3f76311cb5d495d54cafb78a05fefeae01b05783c2fd833fd8a719107c547af83be98cf35bf81cb734cbc0fb97fba5649a1d95e1ff0cfa7a84043658f31bc25b79e2133e37d709b5e09941acc4b0c40b04d29306b55f79552b93557c951fd770cb56812e921f2b8f1f7f1b6e4411086f32a5b5cfee599c679a967e975b3b72e745ec5fcd5ff7b7f41f259236badfbc0b7dd895347f3e5e988c2e93db40bf58f5d42455bd7ecdcdc45d9fc4b9d8273e579a17471cd09f550fcbf9765b0f5c04ebb8feffc6cfd14e0e00cac7d88d1445a8950e293c70b8f154a8c258c47c4e40ef1f9b8b105cf1188a6ee2d132caa4b8459b4855aea6fd4094da8295457fb7c5d055408bc1eef26befef1d5ee00740f3d6abb1bcc0ae026e8b9dd2491d2bd9bdb1f164dc1fca12edf3e366b42617131bb2121f6e363cfe33b7ffeec9564d0cd4915781024f292f845500948a7853ca028f3d99df895d28e4b3d0f5d2e067d1d99b2ac7c0ee4e2620336b8959929a540b94c1362ff122a337e4a9174a679923061619f542d974323d62986d2b566df92016cf2df836aa2b73af9e14316e3ac29e1fb1e44ab1ab8b490ce1cd4ebd27ba1d87d4e29e682b3f4272b6c7ad9162a9595fc108461aad67d64de8e214299f7274f5fb4dc37c61bc8dd03e92451586ee0bf8fedf1b8d4c45f0d33a1dc8cccb773da4e05443524f824eebcfe6ffdcad6dc1d856cbd0b6ab8a3b4d538eb44bb6a51eb90a6148b6af2156473307279e1dd1e9a19450a7d9d0c7e4b1e9687428569ed9c6a8644c6883b66600dc95ceda1f925fe4937ec76012bcc61bf8bf2c4d8e41ef7244be9f11b0dd89fa67fc76d529d97941f56eb6955df30e2163887fd8df567fdb4b825b83ebd15608da74a9c5e7154c378e5e298be94f6a7ca07a12e2533e87a023bfe741d67ebcb166dec62e7230449a08e26c200db3d16448efc0f62efecda2e244fb000124d074903749e3ccff3ad8ee5601208756ce61e1c225f1b26b088c0576c8246439df70e457896f550259bae24b0b237419a0ad05c0c8ffe542f989c194038abbaade8d01dde9097c246d01d93601b2101d46ac7b8490c803ebb55befadd8b145f09a0736d9e9c3a7bb90d7a7fa280897ed3f6711fadfb4b2638a8ebfbd9d2882d21c8d84423ce066978df9622384a9599c40d4f3add8998ec7e7eb2cf91d7e6d5341a0ae9e049bf5541244c2c0708e042cbd6907b6ec8e161db024f3a23f5497cc7e9bf3bca5abb29d08714027921596d9c5397f9eaac0e902c75e46ec84667a1cf75a5b69d06fef37cfef3125ff00616ad3cd55f14719e884bf8233e86bb948e267a25a1bc038d80889f87aa333492631584bfde9d9d437c883fc1f0e5733d3bf3b77893c29cf14c871228158404c66919c67ee1fbdf768852928d8da81b54ee7c94ec1373f03c28352ab6e1c45bf15f4a7c05a408b00c389bc31f467ae3cf1529ffd642925f3716d4b765425c876292c4e82e95af379361cb18c157b7699b525cd6df957106692be5c795dcb4ad96e83b546ab4d0f0867a44c6e4db575d42ba87800bbe38a85f740904ea70dbfc8f898a0952f62d9bb41140d2ca60b872fbf6a73f0602f450a500fcf4475ab8c002c7c8e680467d4fc3a8c63a0d59c9025dc0ceaa1df3e68ba6338f76acd1e4ca7134038f00977b75ea1deba149dd047bfddfb553bc9ccc670f361c6b4e0fa7dc9bc4713db3ad9f4af8f57e3d57ac6271f1a8c3a32c0a7afc0e97400025a488a30833e2bebe1ac2e8cfdac68a4e2689a26cb13530346a43e3027bd2f220b34fa8f69105c022e823d6e02802634f0691c56d3f67938079424580ffe629a97f5982583bfc481cf9a2ad86e89f940ed2c5a2cbff8ad32da72ca588b9fc793d7209eeaa365c2d33ec25705a98c382e0d6155f6744d00b71484568b2cc4a615a45f7785e17244f3954cbb8e61bcac7fec8fcef5c992afe77f09368176d1ebb516ce141f1ceed185fb4fe3f77dea8e7f0212c40ee238fa02aa31584b93b885c5d46a35f9b21cd1de4fb7c7e7724b241453ea8cb9fa64e0e78e0e03aca2b4137ce51e5e4bdc8b646ce2a64aec8ea386ba67105f05963ad30797e085a74c97c9240d1cebcdf8efc5b9c16b7898d3a0c256feeeaf045d8a988755b20c1dc4cd8ba9cae1690b919ee0a9048dce26b4e73f630a76fe4371d0c2b62dfebb05668c88a0e833a242983c326711d1785c2083fa8198ff396bd4cf374dbdf9593f90efac7aa93d78b0ce5c608b42986a22eda4c8a06e58d5edd26cb4840a6dc61988fc37a63a53106bfb2c0d5af7af952a04d9069a7d428c68e8817fa91ccb402cfbad3300a5a4f5e8220815893262826c9e385df1208d57d944ea5ccadd0bb676b5da63ec4a4cec2292a78fa55fb939bfefd026c38b4a3e61923a2d9dc1ca3dcf381289cb1213a38552aafa105a67c954c0bfd0b9786c3e0db6408bc49c37b0aaec5df80c55e3207b721492e77f6cecb033b048aeb0ad42c7cad38194e83a25dbc1cb1b9f754b85c254967aa20f0d10adfc7ed2197a129146f6e6daaa65db0eb1887b9c205d7840aa9a85bc0d9012ae4a6d4a6203670f52bcced26ef31ec19251d0209644ca232fbcaa00ab18e9ec8646ec09849ee3335443d4215fa73f70c881d01cc6c3e568e83f0e3e7ed31637cbc899bf31380f56a9f462645404ef2bf795287763ae9015681028ad034f4337a3bea6e4fe203cffd1a5e0cf3af00bfccb0dfc65cc2521cf780b4f07bd9b8d24015002edf8714d9033607f935ea429b634568485f5db22f2d02fd3e72dc2ea7d589f7bd482764ae1096d27f282791980e94026ac64f7878c8b5afc87d67714703f2e856accfa2f29f212a47c174d18c7a87078b9761d08e696f4d4aca1c14cb011a826e5df6f7a01f58027358e08a012b9c3620febc737d86e7dc25b53cd50b0b78d651f35f330ac7de6d57d9d43ee15c9eae2267e7f1052cd4b9c848c306e875a6602a287853379278d37429800dae5fa4b0477b35f705c3ee5d2b4ca6434fd977d791f7fc14ae3bc5a1fd0e4acd1c14d32551250197ba199423094db75e65778182923090c9dc9714cdf5feac1489c77449e535f975da5a0a002415a8d98662fa8a2b5163a8df7ad4a77f39bc7f9534d9a5c3a9432c46e0c3e9c8cee5643ced0493f8b20731dbf6bb8a153904a8e2a9a444caed5381b40c93b754d8bc4db9bfd877874ad8584ef65c0355952b382cae6e4f8e94717371b5c84ba342176f652879850af8d01674748392f023a638b7a7f59baa0b0f1831d97482b2145d87079678a7342c9543375e614ce5e2feff5015ba3eb5d2b9be66117fffb78550cb0cad60d9b2ad52f1c531a981f1e19646a94632c211e31fcc0b93b7c23b1e4971dfb93e6c9e6813d62119335dcbd6f303f33bf2ff9053fdd499b8e46efcbde74bf701baa8cc715c728ce6e5814af97fa3778b95848bf77c32fcd762b5d8a78d4adcee3635e22e242dab1f984c151f889fe50f7ffb579890ba36636bb78f6c6a20fc52bd7498d7293997e526ea2e081dd724b5408b0a329b08885cf8465a492d38221e931293acf1227fcf6a9fab04d87b1a6a9e9fd34a9df54fcfaa4d7f2e4efd7842af9d2f15a94b77a7bcc2808d84b2d2ab90c1e467aaff437672c105cc514d0e419fb2e4d270bd29c8abf3abd9a6f6969b98e36e83a50e0bec0e2ac94d54450343fd11ea8574ab5d873cc7c12b57dd4694b4ec71147de15b357ff34c0df66248c3c8a12008dbbfec63962b1a1ca94a9c7bef5f6a5adc915c08f6591307abfe0f6c1244f3f087079c77263c48d0fcc9a896afdd0fb463619f609faec90dff67191eebbfad044ab4c574abd7de59b53ca9819e7db0172629f09a7cc398bc62d8795de611f354ad3ef5fc0468c6d93a8735d0780f9a9a6ee4522b083037e566834fa538d2bb9afc789f9d2aee45065db700976879488d22cc7d89cf8fb553dd5edd14f4caf037f27c6f247629863caee43152e772467242ef2b3a90849165f2c09fd73e8974eb9986f5ff0087fa0a7534f7b28569a0375424cabc7f00cc67275fb56e12202e46dcf40468f063c0f48581f471938ca65bf8e56026d2e009d89bbc06bf19bfe5422a"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f000006d8c0)={{0x0, 0xff, 0x8, 0x0, 0x6, 0x4, 0x3, 0x2, 0x3, 0xfff, 0x7, 0x0, 0xffffffff, 0x613}, 0x18, [0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000006d980)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000006db80)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000006fb80)={0x62a, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0xc, "59fee0b4e6e715"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000070b80)={0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r0}, {r1}, {r2}, {}, {r3}, {0x0, r4}, {0x0, r5}, {}, {}, {}, {r6}, {0x0, r7}, {0x0, r8}, {0x0, r9}, {r10, r11}, {r12}, {0x0, r13}, {0x0, r14}, {}, {r15}], 0x7f, "763c4c46c7c586"}) syz_usb_connect$cdc_ncm(0x3, 0x10b, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], &(0x7f0000000300)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x200, 0x8, 0x17, 0x1f, 0x10, 0x7}, 0x8a, &(0x7f0000000180)={0x5, 0xf, 0x8a, 0x2, [@ssp_cap={0x24, 0x10, 0xa, 0x9, 0x6, 0x6, 0xf0f, 0xc5a2, [0x0, 0x30, 0xc000, 0xff0000, 0xc000, 0xc000]}, @generic={0x61, 0x10, 0x1, "e23351621dab1766ccd2d1a64d5e2afb6b820882d2335cc54987e9c0c6e5975b35a6c6101f622c4de9fe58bfd100b4872b6917c1a0d06db8d28396bd93797e9f97bb079a8d1d7f4c10cf638a92cff8dc339c3682ab679f9878fd83145d39"}]}, 0x3, [{0x3, &(0x7f0000000240)=@string={0x3, 0x3, 'm'}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x413}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0xd4c1}}]}) 09:08:49 executing program 5: socketpair(0x0, 0x1, 0x0, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) sync() 09:08:49 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@broadcast, @link_local, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @local, @local, @multicast}}}}, 0x0) 09:08:49 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f00000030c0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000080)="d7023c68", 0x4}], 0x1}}, {{&(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='$\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x002\x00\x00\x00\x00'], 0x28}}], 0x2, 0x0) 09:08:49 executing program 1: syz_usb_connect$uac1(0x0, 0x104, &(0x7f0000000080)=ANY=[@ANYBLOB="12011001000000106b1d01014000012203010902f20003011f40e109040000000101fdff0a24013e7e131c38"], 0x0) 09:08:49 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f00000030c0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000080)="d7023c68", 0x4}], 0x1}}, {{&(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='$\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x002\x00\x00\x00\x00'], 0x28}}], 0x2, 0x0) 09:08:49 executing program 3: syz_emit_ethernet(0x30, &(0x7f0000000040)={@local, @empty, @val={@void, {0x806}}, {@ipx={0x8137, {0xffff, 0x1e, 0x0, 0x0, {@random, @random="6c75c99f2294"}, {@broadcast, @random='J/E\"\a\"'}}}}}, 0x0) [ 178.542686][T11324] loop2: detected capacity change from 137 to 0 09:08:49 executing program 5: socketpair(0x0, 0x1, 0x0, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) sync() 09:08:49 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f00000030c0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000080)="d7023c68", 0x4}], 0x1}}, {{&(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='$\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x002\x00\x00\x00\x00'], 0x28}}], 0x2, 0x0) 09:08:49 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000000)={'veth1_to_hsr\x00', {0x2, 0x0, @dev}}) [ 178.779661][ T7] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 179.059666][ T7] usb 1-1: Using ep0 maxpacket: 8 [ 179.059666][ T17] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 179.179836][ T7] usb 1-1: config 1 has an invalid descriptor of length 193, skipping remainder of the config [ 179.190430][ T7] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 179.199387][ T7] usb 1-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 179.260324][ T7] usb 1-1: language id specifier not provided by device, defaulting to English [ 179.310452][ T17] usb 2-1: Using ep0 maxpacket: 16 [ 179.341560][T11324] loop2: detected capacity change from 137 to 0 [ 179.399841][ T7] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 179.409111][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 179.417798][ T7] usb 1-1: Product: 퓁 [ 179.422324][ T7] usb 1-1: Manufacturer: Г [ 179.426845][ T7] usb 1-1: SerialNumber: syz [ 179.431387][ T17] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config 09:08:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="600000004800010000000000f7ff17270a000000", @ANYRES32, @ANYBLOB="000000000800020007000000140001"], 0x60}}, 0x0) 09:08:50 executing program 5: fspick(0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00', 0x0) [ 179.441563][ T17] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 179.584702][T11377] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 179.621342][ T17] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 179.630631][ T17] usb 2-1: New USB device strings: Mfr=1, Product=34, SerialNumber=3 [ 179.638739][ T17] usb 2-1: Product: syz [ 179.646195][ T17] usb 2-1: Manufacturer: syz [ 179.651393][ T17] usb 2-1: SerialNumber: syz [ 179.720218][ T7] cdc_ncm 1-1:1.0: skipping garbage [ 179.725441][ T7] cdc_ncm 1-1:1.0: bind() failure [ 179.733350][ T7] usb 1-1: USB disconnect, device number 6 [ 180.049702][ T17] usb 2-1: unknown interface protocol 0xfd, assuming v1 [ 180.056715][ T17] usb 2-1: invalid UAC_HEADER (v1) [ 180.061950][ T17] snd-usb-audio: probe of 2-1:1.0 failed with error -22 [ 180.070404][ T17] usb 2-1: USB disconnect, device number 15 09:08:51 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x2, &(0x7f00000003c0)=@string={0x2}}, {0x8c, &(0x7f0000000480)=@string={0x8c, 0x3, "3cdd6dbbffa46a1ca01256a871cb0291583c4f8d98185aec3f625b94d5789c855841d800ed979a4ed2473785e5560fca2e464bd5ee24aaf3aec3c748040a98d59ff2611b21666746fe27524ea2191bb55781a5234f96e46468419fee1b1de070313636d6df478e3724f226946081379c9c11409d88c4f90c8cbcf3a52fe03af33a37f5563fb09edcb0b2"}}, {0x2, &(0x7f0000000580)=@string={0x2}}]}) 09:08:51 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f00000030c0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000080)="d7023c68", 0x4}], 0x1}}, {{&(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='$\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x002\x00'/25], 0x28}}], 0x2, 0x0) 09:08:51 executing program 5: fsmount(0xffffffffffffffff, 0x0, 0x7c) 09:08:51 executing program 0: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000066040)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000066240)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000067240)={{0x0, 0x4, 0x492, 0x7fff, 0x1, 0xee6f, 0x4, 0x0, 0x8, 0xe62e, 0x2, 0x3, 0x7c0, 0xffffffffffffff80, 0x9}, 0x10, [0x0, 0x0]}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f00000672c0)={{0x0, 0x788, 0x7, 0x0, 0x9, 0x7, 0x38, 0xffffffff, 0x1, 0x4, 0x80, 0x9, 0x16c7, 0x80000000, 0x8}}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000682c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000684c0)={0x40, [{}, {}, {}, {}, {}, {0x0, 0x0}], 0x1, "f8ef3a1e12be1f"}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f00000694c0)={{0x0, 0xfffffffffffffffd, 0x3ff, 0x10000000000000, 0x2, 0x4, 0x100, 0x10001, 0x3, 0xd5, 0x7ff, 0x0, 0x1ff, 0x5, 0xe2}}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000006a4c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000006a6c0)={0x1e7, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x3f, "1ca04c5c19e2cb"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000006b6c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000006b8c0)={0x7, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x1, "0ba14cd1ff74b8"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000006c8c0)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f000006d8c0)={{0x0, 0xff, 0x8, 0x0, 0x6, 0x4, 0x3, 0x2, 0x3, 0xfff, 0x7, 0x0, 0xffffffff, 0x613}, 0x18, [0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000006d980)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000006db80)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000006fb80)={0x62a, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0xc, "59fee0b4e6e715"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000070b80)={0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r0}, {r1}, {r2}, {}, {r3}, {0x0, r4}, {0x0, r5}, {}, {}, {}, {r6}, {0x0, r7}, {0x0, r8}, {0x0, r9}, {r10, r11}, {r12}, {0x0, r13}, {0x0, r14}, {}, {r15}], 0x7f, "763c4c46c7c586"}) syz_usb_connect$cdc_ncm(0x3, 0x10b, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], &(0x7f0000000300)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x200, 0x8, 0x17, 0x1f, 0x10, 0x7}, 0x8a, &(0x7f0000000180)={0x5, 0xf, 0x8a, 0x2, [@ssp_cap={0x24, 0x10, 0xa, 0x9, 0x6, 0x6, 0xf0f, 0xc5a2, [0x0, 0x30, 0xc000, 0xff0000, 0xc000, 0xc000]}, @generic={0x61, 0x10, 0x1, "e23351621dab1766ccd2d1a64d5e2afb6b820882d2335cc54987e9c0c6e5975b35a6c6101f622c4de9fe58bfd100b4872b6917c1a0d06db8d28396bd93797e9f97bb079a8d1d7f4c10cf638a92cff8dc339c3682ab679f9878fd83145d39"}]}, 0x3, [{0x3, &(0x7f0000000240)=@string={0x3, 0x3, 'm'}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x413}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0xd4c1}}]}) [ 180.489664][ T3896] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 180.519695][ T9397] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 180.669874][ T17] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 180.729684][ T3896] usb 4-1: Using ep0 maxpacket: 16 [ 180.790421][ T9397] usb 1-1: Using ep0 maxpacket: 8 [ 180.849890][ T3896] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 180.899985][ T3896] usb 4-1: language id specifier not provided by device, defaulting to English [ 180.911238][ T9397] usb 1-1: config 1 has an invalid descriptor of length 193, skipping remainder of the config [ 180.921560][ T17] usb 2-1: Using ep0 maxpacket: 16 [ 180.926696][ T9397] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 180.936295][ T9397] usb 1-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 180.989894][ T9397] usb 1-1: language id specifier not provided by device, defaulting to English [ 181.020022][ T3896] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 181.030594][ T3896] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 181.038610][ T3896] usb 4-1: Manufacturer: 뭭꓿ᱪአꡖ쭱鄂㱘赏ᢘ房鑛磕薜䅘Ø韭亚䟒蔷囥쨏䘮핋⓮쎮䣇਄햘᭡昡䙧⟾乒ᦢ딛腗⎥陏擤䅨ᴛ烠㘱혶䟟㞎鐦腠鰷ᆜ鵀쒈೹벌ꗳ㜺囵뀿늰 [ 181.060679][ T3896] usb 4-1: SerialNumber: syz [ 181.071882][ T17] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 181.082565][ T17] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 181.100145][ T3896] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 181.130586][ T9397] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 181.139794][ T9397] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 181.147841][ T9397] usb 1-1: Product: 퓁 [ 181.152767][ T9397] usb 1-1: Manufacturer: Г [ 181.157271][ T9397] usb 1-1: SerialNumber: syz [ 181.279679][ T17] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 181.288805][ T17] usb 2-1: New USB device strings: Mfr=1, Product=34, SerialNumber=3 [ 181.297371][ T17] usb 2-1: Product: syz [ 181.301879][ T17] usb 2-1: Manufacturer: syz [ 181.303476][ T3896] usb 4-1: USB disconnect, device number 4 [ 181.307777][ T17] usb 2-1: SerialNumber: syz [ 181.460130][ T9397] cdc_ncm 1-1:1.0: skipping garbage [ 181.465390][ T9397] cdc_ncm 1-1:1.0: bind() failure [ 181.480606][ T9397] usb 1-1: USB disconnect, device number 7 09:08:52 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000027c0)={0x18, 0x4, &(0x7f0000000200)=@raw=[@exit, @call, @initr0], &(0x7f0000000280)='syzkaller\x00', 0x7, 0xe1, &(0x7f00000002c0)=""/225, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:08:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c0000001800010000000000000000000a00eb"], 0x1c}}, 0x0) 09:08:52 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f00000030c0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000080)="d7023c68", 0x4}], 0x1}}, {{&(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='$\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x002\x00'/25], 0x28}}], 0x2, 0x0) 09:08:52 executing program 5: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000500)='keyring\x00', 0x0, 0x0, 0x0, r0) 09:08:52 executing program 2: memfd_create(&(0x7f00000002c0)='caif0\x00', 0x0) 09:08:52 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f00000030c0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000080)="d7023c68", 0x4}], 0x1}}, {{&(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='$\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x002\x00'/25], 0x28}}], 0x2, 0x0) 09:08:52 executing program 5: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vcsu\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000640)='/dev/fb0\x00', 0x0, 0xffffffffffffffff) 09:08:52 executing program 1: bpf$OBJ_PIN_PROG(0x15, 0x0, 0x0) [ 181.729668][ T17] usb 2-1: unknown interface protocol 0xfd, assuming v1 [ 181.736654][ T17] usb 2-1: invalid UAC_HEADER (v1) [ 181.751009][ T17] snd-usb-audio: probe of 2-1:1.0 failed with error -22 [ 181.768615][ T17] usb 2-1: USB disconnect, device number 16 [ 182.089688][ T9397] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 182.339673][ T9397] usb 4-1: Using ep0 maxpacket: 16 [ 182.479753][ T9397] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 182.529828][ T9397] usb 4-1: language id specifier not provided by device, defaulting to English [ 182.672053][ T9397] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 182.681114][ T9397] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 182.689387][ T9397] usb 4-1: Manufacturer: 뭭꓿ᱪአꡖ쭱鄂㱘赏ᢘ房鑛磕薜䅘Ø韭亚䟒蔷囥쨏䘮핋⓮쎮䣇਄햘᭡昡䙧⟾乒ᦢ딛腗⎥陏擤䅨ᴛ烠㘱혶䟟㞎鐦腠鰷ᆜ鵀쒈೹벌ꗳ㜺囵뀿늰 [ 182.712164][ T9397] usb 4-1: SerialNumber: syz [ 182.750435][ T9397] cdc_ether: probe of 4-1:1.0 failed with error -22 09:08:53 executing program 2: sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, 0x0, 0x0) io_uring_setup(0x71a4, &(0x7f0000000540)={0x0, 0x0, 0x2, 0x0, 0x349}) 09:08:53 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f00000030c0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000080)="d7023c68", 0x4}], 0x1}}, {{&(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000420974d2"], 0x28}}], 0x2, 0x0) 09:08:53 executing program 5: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 09:08:53 executing program 1: fsopen(&(0x7f0000000000)='rootfs\x00', 0x0) 09:08:53 executing program 3: keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x0}) 09:08:53 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001a80)='/dev/dsp\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r0, 0xc0044dff, &(0x7f0000001ac0)=0x7) [ 182.959744][ T3896] usb 4-1: USB disconnect, device number 5 09:08:54 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vcsu\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000640)='/dev/fb0\x00', &(0x7f0000000680)='./file0\x00', 0xffffffffffffffff) 09:08:54 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f00000030c0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000080)="d7023c68", 0x4}], 0x1}}, {{&(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000420974d2"], 0x28}}], 0x2, 0x0) 09:08:54 executing program 2: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x40000, 0x0) 09:08:54 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x420100, 0x0) 09:08:54 executing program 1: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x820a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:08:54 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f00000030c0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000080)="d7023c68", 0x4}], 0x1}}, {{&(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000420974d2"], 0x28}}], 0x2, 0x0) 09:08:54 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x2, &(0x7f0000000000)=@raw=[@btf_id], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:08:54 executing program 0: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) [ 183.329685][ T5] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 183.729713][ T5] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 183.740662][ T5] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 183.750821][ T5] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 183.760664][ T5] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 183.770557][ T5] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 183.780294][ T5] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 183.979748][ T5] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 183.988883][ T5] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 183.997023][ T5] usb 6-1: Product: syz [ 184.001214][ T5] usb 6-1: Manufacturer: syz [ 184.005804][ T5] usb 6-1: SerialNumber: syz [ 184.539687][ T5] cdc_ncm 6-1:1.0: bind() failure [ 184.569844][ T5] cdc_ncm: probe of 6-1:1.1 failed with error -71 [ 184.599773][ T5] cdc_mbim: probe of 6-1:1.1 failed with error -71 [ 184.619698][ T5] usbtest: probe of 6-1:1.1 failed with error -71 [ 184.628099][ T5] usb 6-1: USB disconnect, device number 4 [ 185.259686][ T9397] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 185.619825][ T9397] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 185.630983][ T9397] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 185.641534][ T9397] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 185.651660][ T9397] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 185.661797][ T9397] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 185.671771][ T9397] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 185.839707][ T9397] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 185.839735][ T9397] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 185.839753][ T9397] usb 6-1: Product: syz [ 185.839766][ T9397] usb 6-1: Manufacturer: syz [ 185.839780][ T9397] usb 6-1: SerialNumber: syz 09:08:57 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x106}}, 0x20) 09:08:57 executing program 3: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x88, 0x40, 0x0, 0x4) syz_read_part_table(0x0, 0x1, &(0x7f00000001c0)=[{}]) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_read_part_table(0x0, 0x5, &(0x7f0000000800)=[{&(0x7f00000004c0)="0d9bd47998c1e8ecd72fd6c295f9c1271da8ca3ce7a52a1dd147d67b", 0x1c, 0x4}, {&(0x7f0000000500)="e3", 0x1, 0x100000000}, {&(0x7f0000000600)='cP', 0x2}, {&(0x7f0000001000)="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", 0xf14, 0x100}, {0x0}]) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) ioprio_get$uid(0x0, 0x0) 09:08:57 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 09:08:57 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) flistxattr(r0, &(0x7f0000000040)=""/6, 0x6) 09:08:57 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f00000030c0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000080)="d7023c68", 0x4}], 0x1}}, {{&(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000420974d2d0c2"], 0x28}}], 0x2, 0x0) 09:08:57 executing program 0: ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x2) 09:08:57 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x7d, 0x0) 09:08:57 executing program 2: fsopen(&(0x7f0000000000)='cgroup\x00', 0x0) 09:08:57 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001100)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000087e5bc5795e655800080000000000000000ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='qdisc_dequeue\x00'}, 0x10) [ 186.039674][ T9397] cdc_ncm 6-1:1.0: bind() failure [ 186.047457][ T9397] cdc_ncm 6-1:1.1: bind() failure 09:08:57 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='/', r1, &(0x7f0000d06ff8)='./file0\x00') 09:08:57 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f00000030c0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000080)="d7023c68", 0x4}], 0x1}}, {{&(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000420974d2d0c2"], 0x28}}], 0x2, 0x0) 09:08:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') [ 186.114675][ T9397] usb 6-1: USB disconnect, device number 5 [ 186.141298][T11579] loop3: detected capacity change from 264192 to 0 09:08:57 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x7, 0x2, &(0x7f0000000000)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7f}], &(0x7f0000000040)='syzkaller\x00', 0x7f, 0x90, &(0x7f0000000080)=""/144, 0x962c87557a60df91, 0x8, [], 0x0, 0x3, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000000180)={0x2, 0xb, 0x88, 0x2}, 0x10}, 0x78) ioctl$SOUND_MIXER_READ_VOLUME(0xffffffffffffffff, 0x80044d00, &(0x7f0000000240)) r0 = accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000280)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in6=@initdev, @in6=@ipv4={[], [], @private}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f00000004c0)=0xe8) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000500)={r1, @multicast1, @remote}, 0xc) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001b00)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) 09:08:57 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='setgroups\x00') write$cgroup_pid(r0, &(0x7f0000000040), 0x12) 09:08:57 executing program 2: fsopen(&(0x7f0000000000)='cgroup\x00', 0x0) 09:08:57 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f00000030c0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000080)="d7023c68", 0x4}], 0x1}}, {{&(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000420974d2d0c2"], 0x28}}], 0x2, 0x0) 09:08:57 executing program 0: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={0xffffffffffffffff}, 0x4) 09:08:57 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 09:08:57 executing program 5: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='>', 0x1, 0xfffffffffffffffe) 09:08:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000000c0)=@ipv4_delrule={0x30, 0x21, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x1}, [@FRA_GENERIC_POLICY=@FRA_OIFNAME={0x14, 0x11, 'wg0\x00'}]}, 0x30}}, 0x0) 09:08:57 executing program 5: syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000140)={0xa, &(0x7f0000000080)={0xa}, 0x5, &(0x7f00000000c0)={0x5, 0xf, 0x5}}) 09:08:57 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f00000030c0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000080)="d7023c68", 0x4}], 0x1}}, {{&(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000420974d2d0c208"], 0x28}}], 0x2, 0x0) 09:08:57 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vcsu\x00', 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/btrfs-control\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000640)='/dev/fb0\x00', &(0x7f0000000680)='./file0\x00', r1) 09:08:57 executing program 2: openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nullb0\x00', 0x40280, 0x0) [ 186.779365][ T3896] usb 6-1: new full-speed USB device number 6 using dummy_hcd 09:08:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 09:08:57 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f00000030c0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000080)="d7023c68", 0x4}], 0x1}}, {{&(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000420974d2d0c208"], 0x28}}], 0x2, 0x0) 09:08:57 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x20300, 0x0) 09:08:57 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/tty/drivers\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='fdinfo/3\x00') 09:08:57 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x12, 0x2, &(0x7f0000000540)=@raw=[@map_val], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 09:08:57 executing program 3: syz_io_uring_setup(0x0, &(0x7f0000001dc0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000001e40), &(0x7f0000001e80)) 09:08:57 executing program 0: bpf$OBJ_PIN_PROG(0x1b, 0x0, 0x0) 09:08:57 executing program 2: mmap(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0, 0xa07a4d964c69a2f5, 0xffffffffffffffff, 0x0) [ 187.229751][ T3896] usb 6-1: not running at top speed; connect to a high speed hub [ 187.319837][ T3896] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 187.330803][ T3896] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 187.341193][ T3896] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 187.351304][ T3896] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 187.539724][ T3896] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 187.548786][ T3896] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 187.557518][ T3896] usb 6-1: Product: syz [ 187.561903][ T3896] usb 6-1: Manufacturer: syz [ 187.566495][ T3896] usb 6-1: SerialNumber: syz [ 187.839707][ T3896] cdc_ncm 6-1:1.0: bind() failure [ 187.846925][ T3896] cdc_ncm 6-1:1.1: bind() failure [ 187.863982][ T3896] usb 6-1: USB disconnect, device number 6 [ 188.579728][ T9397] usb 6-1: new full-speed USB device number 7 using dummy_hcd [ 188.979690][ T9397] usb 6-1: not running at top speed; connect to a high speed hub [ 189.059976][ T9397] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 189.071054][ T9397] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 189.081457][ T9397] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 189.091533][ T9397] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 189.259801][ T9397] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 189.268901][ T9397] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 189.277627][ T9397] usb 6-1: Product: syz [ 189.282039][ T9397] usb 6-1: Manufacturer: syz [ 189.286726][ T9397] usb 6-1: SerialNumber: syz 09:09:00 executing program 5: bpf$OBJ_PIN_PROG(0x18, 0x0, 0x0) 09:09:00 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f00000030c0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000080)="d7023c68", 0x4}], 0x1}}, {{&(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000420974d2d0c208"], 0x28}}], 0x2, 0x0) 09:09:00 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x0, 0x0, 0x0, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 09:09:00 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000004280)={0x1a, 0x0, 0x0, 0x0, 0xc, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x3}, 0x40) 09:09:00 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000300)={0x80000001}, 0x8) 09:09:00 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000100)={0xa, 0x4e1d, 0x0, @mcast1}, 0x1c, 0x0}, 0x400c004) sendmsg$inet6(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)='H', 0x1}], 0x1}, 0x0) 09:09:00 executing program 2: openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x20200, 0x0) 09:09:00 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:09:00 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f00000030c0)=[{{&(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000420974d2d0c2082e"], 0x28}}], 0x1, 0x0) 09:09:00 executing program 0: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001c00)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) [ 189.509704][ T9397] cdc_ncm 6-1:1.0: bind() failure [ 189.524386][ T9397] cdc_ncm 6-1:1.1: bind() failure [ 189.548518][ T9397] usb 6-1: USB disconnect, device number 7 09:09:00 executing program 1: socket$inet(0x2, 0xf, 0x0) 09:09:00 executing program 2: bind$can_raw(0xffffffffffffffff, 0x0, 0x0) 09:09:00 executing program 5: openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) 09:09:00 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f00000000c0)='T', 0x1, 0x80000001}], 0x404, &(0x7f0000000400)={[{@nr_blocks={'nr_blocks', 0x3d, [0x39, 0x0]}}]}) 09:09:00 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f00000030c0)=[{{&(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000420974d2d0c2082e"], 0x28}}], 0x1, 0x0) 09:09:00 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x0, 0xff, &(0x7f0000000180)=""/255, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:09:00 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f0000000680), 0x10) 09:09:00 executing program 1: fsmount(0xffffffffffffffff, 0x0, 0xa) 09:09:00 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x0, 0x2, &(0x7f0000000540)=@raw=[@map_val], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 09:09:00 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f00000030c0)=[{{&(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000420974d2d0c2082e"], 0x28}}], 0x1, 0x0) 09:09:00 executing program 5: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x88, 0x40, 0x0, 0x4) syz_read_part_table(0x7, 0x3, &(0x7f00000001c0)=[{&(0x7f0000000000), 0x0, 0x6}, {&(0x7f0000000240), 0x0, 0xffffffffffffff81}, {0x0}]) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup/syz1\x00', 0x200002, 0x0) syz_read_part_table(0x6, 0x6, &(0x7f0000000800)=[{&(0x7f00000004c0)="0d9bd47998c1e8ecd72fd6c295f9c1271da8ca3ce7a52a1dd147d67b761c", 0x1e, 0x4}, {&(0x7f0000000500), 0x0, 0x100000000}, {0x0, 0x0, 0x9b}, {0x0, 0x0, 0x100}, {&(0x7f0000000680)="52e485e8c915b73bceeb630f8a29aaec6b71bacb6fe66bb3e3ca2f9125cf53024cf64e876ea436ed2bf3da01024e5df285252b0f2d7332bfafa9d25cac3d8ec57ea5d42be1f31424afae203c7df966b973d35fcb5d05cbf7f2392d3e2cf8e5fe0de1f9a80ca27bdb8a4e40c923a0674b8e7e438858408d1531b3fc150cc790df82418ef0dffb912b4c8b98e203c97412fbe5adbb3ddf51df5ca526d9b2565ba07fc2d180d71bef274e613f41f250bf8dd18fcba2e203ab8a9d3a2d511aff92ffa683f1405b2825d54cb0405127ea7c3a30451a6970932bb84f3b", 0xda}, {&(0x7f0000000780), 0x0, 0x3ff}]) [ 189.747811][T11736] loop3: detected capacity change from 264192 to 0 09:09:00 executing program 2: syz_open_dev$char_raw(&(0x7f0000000000)='/dev/raw/raw#\x00', 0x0, 0x4140) 09:09:00 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0xca}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:09:00 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 09:09:00 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)="d7023c68", 0x4}], 0x1}}, {{&(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000420974d2d0c2082e"], 0x28}}], 0x2, 0x0) [ 189.843537][T11736] loop3: detected capacity change from 264192 to 0 09:09:00 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f00000000c0)='T', 0x1, 0x80000001}], 0x404, &(0x7f0000000400)={[{@nr_blocks={'nr_blocks', 0x3d, [0x39, 0x0]}}]}) 09:09:00 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) syz_emit_ethernet(0x62, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0000000000008100000086dd60000000002829"], 0x0) 09:09:00 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x8, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 09:09:00 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000040)={0x0, 0x0, "4f9fe3"}) 09:09:00 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x153041, 0x0) [ 189.910512][T11759] loop5: detected capacity change from 16383 to 0 09:09:00 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000040)={0x0, 0x0, "4f9fe3"}) 09:09:00 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)="d7023c68", 0x4}], 0x1}}, {{&(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000420974d2d0c2082e"], 0x28}}], 0x2, 0x0) 09:09:01 executing program 5: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x88, 0x40, 0x0, 0x4) syz_read_part_table(0x7, 0x3, &(0x7f00000001c0)=[{&(0x7f0000000000), 0x0, 0x6}, {&(0x7f0000000240), 0x0, 0xffffffffffffff81}, {0x0}]) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup/syz1\x00', 0x200002, 0x0) syz_read_part_table(0x6, 0x6, &(0x7f0000000800)=[{&(0x7f00000004c0)="0d9bd47998c1e8ecd72fd6c295f9c1271da8ca3ce7a52a1dd147d67b761c", 0x1e, 0x4}, {&(0x7f0000000500), 0x0, 0x100000000}, {0x0, 0x0, 0x9b}, {0x0, 0x0, 0x100}, {&(0x7f0000000680)="52e485e8c915b73bceeb630f8a29aaec6b71bacb6fe66bb3e3ca2f9125cf53024cf64e876ea436ed2bf3da01024e5df285252b0f2d7332bfafa9d25cac3d8ec57ea5d42be1f31424afae203c7df966b973d35fcb5d05cbf7f2392d3e2cf8e5fe0de1f9a80ca27bdb8a4e40c923a0674b8e7e438858408d1531b3fc150cc790df82418ef0dffb912b4c8b98e203c97412fbe5adbb3ddf51df5ca526d9b2565ba07fc2d180d71bef274e613f41f250bf8dd18fcba2e203ab8a9d3a2d511aff92ffa683f1405b2825d54cb0405127ea7c3a30451a6970932bb84f3b", 0xda}, {&(0x7f0000000780), 0x0, 0x3ff}]) 09:09:01 executing program 0: pselect6(0x40, &(0x7f0000000000)={0x3}, &(0x7f0000000040)={0x7}, 0x0, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100)={[0x80000001]}, 0x8}) 09:09:01 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0xc0100002) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) 09:09:01 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000040)={0x0, 0x0, "4f9fe3"}) 09:09:01 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)="d7023c68", 0x4}], 0x1}}, {{&(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000420974d2d0c2082e"], 0x28}}], 0x2, 0x0) [ 190.043110][T11783] loop3: detected capacity change from 264192 to 0 [ 190.079363][T11793] futex_wake_op: syz-executor.1 tries to shift op by 256; fix this program 09:09:01 executing program 3: perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:09:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000c40)={0x0, @xdp, @hci, @tipc}) 09:09:01 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername(r0, 0x0, &(0x7f0000000100)) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x89a1, &(0x7f0000000000)) r3 = accept(r1, &(0x7f00000008c0)=@un=@abs, &(0x7f00000000c0)=0x80) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000980)='nl80211\x00') sendmsg$NL80211_CMD_DEAUTHENTICATE(r3, &(0x7f0000001d40)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000001d00)={&(0x7f00000009c0)={0x132c, r4, 0x200, 0x70bd26, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_SSID={0x17, 0x34, @random="9679fec33ed7125d585a2af5c05fcd246387f0"}, @NL80211_ATTR_IE={0xea, 0x2a, [@link_id={0x65, 0x12, {@from_mac, @device_b, @device_b}}, @ext_channel_switch={0x3c, 0x4, {0x1, 0x5, 0x2c, 0x5}}, @random_vendor={0xdd, 0x4e, "d6c4edf523ba98dcaed7681583b5ac539d0af3fe9be711d15b1cf965a3c930ce4cff83f63917a15675c486bcb330e2cc0617634a5dda812c398e60cb4f458a0a9e0c4542614db4c8fa86e1d5f659"}, @erp={0x2a, 0x1, {0x1, 0x0, 0x1}}, @erp={0x2a, 0x1, {0x1, 0x0, 0x1}}, @gcr_ga={0xbd, 0x6, @broadcast}, @tim={0x5, 0x68, {0x20, 0x88, 0x60, "35f444b482f0e989ba35bc0b1361ec908d7882f0071cf83e2a7bf7ddccfd2d76eba32b69cfd69eba0cba613eca41646995e20471484ae08758e7eb4252c3bfb0bf89a50dba8acfe8f2074ebed977100c17e891c03b7176a103ef2347579e4b558f4cceacf8"}}, @ibss={0x6, 0x2, 0x7f}]}, @NL80211_ATTR_IE={0x59, 0x2a, [@random_vendor={0xdd, 0x53, "d03c4b27dd73386b58c4134bb5938d4ba3b032e38c395877ad575295d88caabf7ea4aa2cfa44c6f2ebcd368599aa62696471617c9a905e3acacdf5bd36bc97f1b0dd5919ba596247bca4b8eb1ec422b8eb5cbf"}]}, @NL80211_ATTR_IE={0xa2, 0x2a, [@preq={0x82, 0x6d, @ext={{0x0, 0x1}, 0xf6, 0x0, 0x9, @device_b, 0x2, @broadcast, 0x400, 0x7, 0x7, [{{0x1, 0x0, 0x1}, @device_b, 0xa3}, {{0x0, 0x0, 0x1}, @device_a, 0x6}, {{0x1}, @device_b, 0x16f1d483}, {{}, @broadcast, 0xf523}, {}, {{}, @device_b}, {{0x1}, @broadcast, 0x3ff}]}}, @ext_channel_switch={0x3c, 0x4, {0x0, 0x80, 0x1, 0x6}}, @prep={0x83, 0x1f, @not_ext={{}, 0x20, 0x9, @device_b, 0x80000000, "", 0x5, 0x0, @device_a, 0x1}}, @mesh_chsw={0x76, 0x6, {0x5d, 0x1c, 0x5, 0x8}}]}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_IE={0x1109, 0x2a, [@dsss={0x3, 0x1, 0xc}, @mic={0x8c, 0x18, {0x889, "e7a00f6c27ac", @long="9cd1f3e90c2256e799152affbc873dac"}}, @supported_rates={0x1, 0x8, [{0x3, 0x1}, {0x4}, {0x30}, {0x24}, {0xc}, {0x1, 0x1}, {0x9, 0x1}, {0x6c, 0x1}]}, @mesh_config={0x71, 0x7, {0x1, 0x0, 0x1, 0x1, 0xffffffffffffffff, 0x5}}, @perr={0x84, 0x75, {0x5, 0x7, [@ext={{}, @device_a, 0x3, @device_b, 0x31}, @not_ext={{}, @device_a, 0x2, "", 0x14}, @ext={{}, @device_a, 0x4, @device_b, 0x6}, @not_ext={{}, @device_a, 0xf6c9, "", 0x42}, @ext={{}, @broadcast, 0x0, @device_b, 0x40}, @not_ext={{}, @device_a, 0x8, "", 0x2c}, @ext={{}, @broadcast, 0xe74e, @device_b, 0x33}]}}, @measure_req={0x26, 0x1003, {0xbf, 0x20, 0x9f, "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"}}, @prep={0x83, 0x25, @ext={{}, 0x3f, 0x3, @broadcast, 0x8, @device_a, 0x8, 0x7, @broadcast, 0x9}}, @preq={0x82, 0x30, @not_ext={{0x1}, 0x1f, 0x4, 0x8000, @broadcast, 0x3ff, "", 0x19, 0x80000000, 0x2, [{{0x0, 0x0, 0x1}, @device_b, 0x9}, {{0x0, 0x0, 0x1}, @device_a, 0xc5c6}]}}]}]}, 0x132c}, 0x1, 0x0, 0x0, 0x8000}, 0x20008084) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x89a0, &(0x7f0000000000)) syz_mount_image$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000001d80)='/proc/asound/seq/clients\x00', 0x0, 0x0) setreuid(0xee01, 0x0) 09:09:01 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000040)={0x0, 0x0, "4f9fe3"}) 09:09:01 executing program 0: syz_mount_image$fuse(&(0x7f0000000080)='fuse\x00', 0x0, 0x0, 0x0, 0x0, 0x8cffffff, &(0x7f0000000140)=ANY=[]) [ 190.091478][T11793] futex_wake_op: syz-executor.1 tries to shift op by 256; fix this program [ 190.127852][T11787] loop5: detected capacity change from 16383 to 0 09:09:01 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f00000030c0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000420974d2d0c2082e"], 0x28}}], 0x2, 0x0) 09:09:01 executing program 2: ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, &(0x7f0000000040)={0x0, 0x0, "4f9fe3"}) 09:09:01 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f0000000180)=""/207, 0x32, 0xcf, 0x1}, 0x20) 09:09:01 executing program 0: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000040)=""/131) 09:09:01 executing program 3: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000640)=""/2) 09:09:01 executing program 2: ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, &(0x7f0000000040)={0x0, 0x0, "4f9fe3"}) 09:09:01 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f00000030c0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000420974d2d0c2082e"], 0x28}}], 0x2, 0x0) 09:09:01 executing program 1: mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x2, @tid=0xffffffffffffffff}) 09:09:01 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x30001, 0x0) 09:09:01 executing program 3: msgrcv(0x0, 0x0, 0x0, 0xd46a7fb1f2bd751d, 0x0) 09:09:01 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f00000030c0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000420974d2d0c2082e"], 0x28}}], 0x2, 0x0) 09:09:01 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f00000000c0)={0x28}, 0x28) 09:09:01 executing program 2: ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, &(0x7f0000000040)={0x0, 0x0, "4f9fe3"}) 09:09:01 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) 09:09:01 executing program 1: syz_mount_image$fuse(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[]) 09:09:01 executing program 3: getresuid(&(0x7f0000003200), &(0x7f0000003240), 0x0) 09:09:01 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f00000030c0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f00000001c0)}}, {{&(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000420974d2d0c2082e"], 0x28}}], 0x2, 0x0) 09:09:01 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f00000000c0)={0x28}, 0x28) 09:09:01 executing program 2: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, &(0x7f0000000040)={0x0, 0x0, "4f9fe3"}) 09:09:01 executing program 1: r0 = getpgrp(0xffffffffffffffff) sched_setattr(r0, &(0x7f0000000100)={0x38, 0x0, 0x30000001}, 0x0) 09:09:01 executing program 0: wait4(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280)) 09:09:01 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f00000030c0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f00000001c0)}}, {{&(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000420974d2d0c2082e"], 0x28}}], 0x2, 0x0) 09:09:01 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000003c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, 0x0) 09:09:01 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f00000000c0)={0x28}, 0x28) 09:09:01 executing program 2: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, &(0x7f0000000040)={0x0, 0x0, "4f9fe3"}) 09:09:01 executing program 0: syz_mount_image$ext4(&(0x7f0000001400)='ext3\x00', &(0x7f0000001440)='./file0\x00', 0x0, 0x0, 0x0, 0x42020, &(0x7f00000028c0)) 09:09:01 executing program 1: r0 = getpgrp(0x0) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 09:09:01 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x2, 0x0, 0x0, 0x7fff}]}) 09:09:01 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f00000030c0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f00000001c0)}}, {{&(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000420974d2d0c2082e"], 0x28}}], 0x2, 0x0) 09:09:01 executing program 2: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, &(0x7f0000000040)={0x0, 0x0, "4f9fe3"}) 09:09:01 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f00000000c0)={0x28}, 0x28) 09:09:01 executing program 0: pselect6(0x40, &(0x7f00000003c0), &(0x7f0000000400)={0x388d}, 0x0, 0x0, 0x0) 09:09:01 executing program 3: mq_getsetattr(0xffffffffffffffff, &(0x7f0000000140), 0x0) 09:09:01 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{}]}]}}, &(0x7f0000000180)=""/207, 0x32, 0xcf, 0x1}, 0x20) 09:09:01 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f00000030c0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f00000001c0)=[{0x0}], 0x1}}, {{&(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000420974d2d0c2082e"], 0x28}}], 0x2, 0x0) 09:09:01 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, 0x0) 09:09:01 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x8}]}) 09:09:01 executing program 1: semtimedop(0x0, &(0x7f0000000100)=[{}], 0x1, 0x0) 09:09:01 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f00000030c0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f00000001c0)=[{0x0}], 0x1}}, {{&(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000420974d2d0c2082e"], 0x28}}], 0x2, 0x0) 09:09:01 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, 0x0) 09:09:01 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14}, 0x14}}, 0x6000840) 09:09:01 executing program 0: r0 = semget$private(0x0, 0x4, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) 09:09:01 executing program 1: semtimedop(0x0, &(0x7f0000000100)=[{}], 0x1, 0x0) 09:09:01 executing program 5: pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x44]}, 0x8}) 09:09:02 executing program 3: syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x891424, &(0x7f00000000c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xee00}}) 09:09:02 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f00000030c0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f00000001c0)=[{0x0}], 0x1}}, {{&(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000420974d2d0c2082e"], 0x28}}], 0x2, 0x0) 09:09:02 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, 0x0) 09:09:02 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='notify_on_release\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, r1, 0x0, 0x10000000000803) 09:09:02 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f00000030c0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000080)}], 0x1}}, {{&(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000420974d2d0c2082e"], 0x28}}], 0x2, 0x0) 09:09:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002400)={&(0x7f0000000080)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, 0x80, 0x0}, 0x0) 09:09:02 executing program 1: semtimedop(0x0, &(0x7f0000000100)=[{}], 0x1, 0x0) 09:09:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002400)={0x0, 0x0, 0x0}, 0x0) 09:09:02 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x40}}, 0x0) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 09:09:02 executing program 1: semtimedop(0x0, &(0x7f0000000100)=[{}], 0x1, 0x0) 09:09:02 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f00000030c0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000080)}], 0x1}}, {{&(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000420974d2d0c2082e"], 0x28}}], 0x2, 0x0) 09:09:02 executing program 3: syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2844, &(0x7f0000000240)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xee01}}) 09:09:02 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000001c0)='ns/time\x00') 09:09:02 executing program 5: r0 = semget(0x2, 0x3, 0x202) semctl$IPC_RMID(r0, 0x0, 0x0) 09:09:02 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000700)=ANY=[], 0x78}}, 0x0) 09:09:02 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x989680}}, 0x0) 09:09:02 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x3, 0x0, 0x0, 0x2441}]}) 09:09:02 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000380)={'wlan0\x00'}) 09:09:02 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f00000030c0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000080)}], 0x1}}, {{&(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000420974d2d0c2082e"], 0x28}}], 0x2, 0x0) 09:09:02 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) waitid$P_PIDFD(0x3, r0, 0x0, 0x4, 0x0) 09:09:02 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00'}, 0x10) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x4000, &(0x7f0000000200)=ANY=[@ANYBLOB='mode=00000000000000000000000,mode=00000000000000000000007,dont_has\b\x00measure,\x00']) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 09:09:02 executing program 1: shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0x3000) 09:09:02 executing program 0: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x1000}, 0x0, 0x0) 09:09:03 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f00000030c0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000080)="d702", 0x2}], 0x1}}, {{&(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000420974d2d0c2082e"], 0x28}}], 0x2, 0x0) 09:09:03 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='cgroup2\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x2, &(0x7f0000001340)=[{&(0x7f0000000200)="c1", 0x1}, {&(0x7f0000000280)='G', 0x1, 0x1a7d}], 0x28000, &(0x7f00000013c0)) 09:09:03 executing program 1: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f00000000c0)='M', 0x1}, {&(0x7f0000000100)="1f", 0x1, 0x74b9}, {&(0x7f0000000740)="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", 0x1000, 0x1}], 0x0, 0x0) 09:09:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000002740)={&(0x7f0000000540), 0xc, &(0x7f0000002700)={&(0x7f00000005c0)={0xec8, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0xaf0, 0x8, 0x0, 0x1, [{0x5c, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "8823c02d5e248827cba37ad851a5aad13c14126c782a396e22160ad220ea048e"}, @WGPEER_A_FLAGS={0x8, 0x3, 0x2}, @WGPEER_A_PUBLIC_KEY={0x24}]}, {0x1a8, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0xb8, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x3}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x1f}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0xd4, 0x9, 0x0, 0x1, [{0xd0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, [], 0x1}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}, @WGPEER_A_FLAGS={0x8, 0x3, 0x2}]}, {0xb0, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x96c6, @loopback, 0x6}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @empty}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x100, @private0={0xfc, 0x0, [], 0x1}, 0x1}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_FLAGS={0x8}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "de09c2d4121e3f209d62fbe1f667008c7793972f302ebda5f62b8c8c9a7f5b7f"}]}, {0xb8, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @remote}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "cf64c00f4750eb7bf9487b9fd9952d66b89e4e7636adeb8c66377107dadbe5d0"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xff7f}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}]}, {0x330, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xb753}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20x0}, &(0x7f00000000c0)=0x5) setuid(r1) quotactl(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 09:09:03 executing program 5: syz_mount_image$ext4(&(0x7f0000000300)='ext4\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, &(0x7f0000000ac0), 0x0, &(0x7f0000000900)) 09:09:03 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f00000030c0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000080)="d7023c", 0x3}], 0x1}}, {{&(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000420974d2d0c2082e"], 0x28}}], 0x2, 0x0) 09:09:04 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f00000030c0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000080)="d7023c", 0x3}], 0x1}}, {{&(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000420974d2d0c2082e"], 0x28}}], 0x2, 0x0) 09:09:04 executing program 1: socketpair(0x11, 0x2, 0x0, &(0x7f0000000340)) 09:09:04 executing program 3: socket(0x2, 0x0, 0xffffffff) 09:09:04 executing program 1: socketpair(0x11, 0x2, 0x0, &(0x7f0000000340)) 09:09:04 executing program 4: semtimedop(0xffffffffffffffff, &(0x7f0000000040)=[{}], 0x1, 0x0) 09:09:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="00000001"], 0x14}}, 0x0) [ 193.044073][T12039] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 09:09:04 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0xb, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x4}]}, 0x24}}, 0x0) 09:09:04 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000000ac0)=[{&(0x7f0000000500)='0', 0x1, 0x487c4cf0}], 0x0, 0x0) 09:09:04 executing program 5: pselect6(0x40, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={0x6}, 0x0, 0x0) [ 193.164472][T12039] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 09:09:04 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x3, &(0x7f00000000c0)=[{0x5}, {}, {}]}) 09:09:04 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x0, 0x0, 0x0, 0x1d89}, 0x40) 09:09:04 executing program 1: syz_mount_image$fuse(&(0x7f0000000080)='fuse\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x7a00, 0x0, &(0x7f0000000140)=ANY=[]) 09:09:04 executing program 0: r0 = accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000280)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in6=@initdev, @in6=@ipv4={[], [], @private}}}, {{@in=@loopback}, 0x0, @in6=@dev}}, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000005c0)={{0x2, 0x0, @local}, {0x306, @remote}, 0x0, {0x2, 0x0, @private=0xa010102}, 'macvtap0\x00'}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000780)=""/4096, &(0x7f0000001780)=0x1000) r1 = accept(r0, &(0x7f00000017c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000001840)=0x80) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000001880)={{0x2, 0x0, @remote}, {0x1}, 0x3c, {0x2, 0x4e23, @local}, 'bond_slave_1\x00'}) openat$dsp(0xffffffffffffff9c, &(0x7f0000001a80)='/dev/dsp\x00', 0x200, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001b00)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) 09:09:04 executing program 1: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x6, 0x141500) [ 193.242278][T12067] loop3: detected capacity change from 264192 to 0 09:09:04 executing program 2: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={0xffffffffffffffff, 0xde2ef009be07e2b4, 0x0, 0x0, 0x0}, 0x20) 09:09:04 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) write$FUSE_STATFS(r0, 0x0, 0x0) 09:09:04 executing program 1: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:09:04 executing program 4: sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, 0x0, 0x0) 09:09:04 executing program 2: syz_mount_image$ext4(&(0x7f0000000300)='ext4\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x5, &(0x7f0000000ac0)=[{&(0x7f0000000380), 0x0, 0x9}, {0x0}, {&(0x7f0000000480)="8e82f94842514ad17d1594d8447875643c3fae11ab516db0e8e650fc906c52326ec7c65a791bd0a1d1210053e8417197ce97fd9f7e1ea65b6b972c5ba96dff08ca85e11eb7af7eddd274b707a72848a1dedd88e339f671e0e161c74cc7", 0x5d}, {&(0x7f0000000500)="30c59637bd351054a659572630f07f35ffd46d376843841e162ef677799f9a39c0d6e8df3c10866db8f4185a94ec4e011f75a5296399c67bcf6934d2378f", 0x3e, 0x487c4cf0}, {&(0x7f00000005c0)='g', 0x1}], 0x818c29, &(0x7f0000000900)={[{@nogrpid='nogrpid'}, {@mblk_io_submit='mblk_io_submit'}, {@noacl='noacl'}, {@grpjquota='grpjquota='}], [{@smackfsroot={'smackfsroot', 0x3d, '/dev/fuse\x00'}}, {@context={'context', 0x3d, 'staff_u'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}]}) [ 193.334672][T12067] loop3: detected capacity change from 264192 to 0 09:09:04 executing program 3: timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x77359400}}, &(0x7f0000000080)) [ 193.457255][T12100] loop2: detected capacity change from 264192 to 0 [ 193.561629][ T9397] usb 1-1: new high-speed USB device number 8 using dummy_hcd 09:09:05 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000280)=ANY=[@ANYBLOB='+']) 09:09:05 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x200000, 0x0) 09:09:05 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f00000010c0)={&(0x7f0000001000), 0xc, &(0x7f0000001080)={&(0x7f0000001040)={0x10}, 0x10}}, 0x0) 09:09:05 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0xa802, 0x0) [ 194.109750][ T17] Bluetooth: hci0: command 0x0401 tx timeout [ 194.142821][ T9397] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 194.156495][ T9397] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 194.174152][ T9397] usb 1-1: Product: syz [ 194.183924][ T9397] usb 1-1: Manufacturer: syz [ 194.194348][ T9397] usb 1-1: SerialNumber: syz [ 194.249960][ T9397] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 194.809697][ T9370] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 195.012567][ T9397] usb 1-1: USB disconnect, device number 8 09:09:06 executing program 0: socket$nl_route(0xe0, 0x3, 0x0) 09:09:06 executing program 2: semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0x80}, {0x0, 0x0, 0x1000}], 0x2, &(0x7f0000000180)={0x0, 0x3938700}) 09:09:06 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, 0xb, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_LINENO={0x8}]}]}, 0x2c}}, 0x0) 09:09:06 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x6}]}]}}, &(0x7f0000000180)=""/207, 0x32, 0xcf, 0x1}, 0x20) 09:09:06 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000000180)=""/207, 0x26, 0xcf, 0x1}, 0x20) 09:09:06 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000880)='./file0\x00', 0x0, 0x0) 09:09:06 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz1\x00', 0x200002, 0x0) 09:09:06 executing program 3: syz_mount_image$ext4(&(0x7f0000000300)='ext4\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x818c29, &(0x7f0000000900)) 09:09:06 executing program 4: syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz1\x00', 0x200002, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000640)='ns/pid\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000001040)={&(0x7f0000000f80), 0xc, &(0x7f0000001000)={0x0}}, 0x4000011) 09:09:06 executing program 5: shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x4000) 09:09:06 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000001540)={0x2020}, 0x2020) 09:09:06 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fadvise64(r0, 0x0, 0x0, 0x3) 09:09:06 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000003c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSABS20(r0, 0x401845e0, 0x0) 09:09:06 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x123402) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="ae88bff8240b01005aa6f57f01003aeff0f6b78ef74d7a0021772e108cf41bdd0000fffffffffffffff0227377f818", 0x2f}, {&(0x7f0000000380)="53000000fcffffff060000000200020000009600000000000000a40000000000348a67b68c4cc357f70d748bc0ec6c000000001bff7f0000dcda8f60dd1685812c76d61bd85f96051133e085e09d08b7dc5c1e23926250ec", 0x58}], 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000001900)=[{0x0}, {&(0x7f0000001800)=""/245, 0xf5}], 0x2) 09:09:06 executing program 0: mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180)) 09:09:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000003c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x628, 0x0, 0x118, 0x0, 0x0, 0x118, 0x558, 0x558, 0x558, 0x558, 0x558, 0x6, 0x0, {[{{@ipv6={@dev, @mcast1, [], [], 'team_slave_0\x00', 'veth1_macvtap\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@broadcast, @ipv4=@dev}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@remote, @ipv4=@loopback}}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@ah={{0x30, 'ah\x00'}}]}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'team_slave_1\x00', 'virt_wifi0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "2729f085e5daf9b26a4d7c7a60bd513a7eef9a28085106f983a1c08a681f"}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@private2, @ipv6=@remote}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x688) 09:09:06 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x0, 0x0}) 09:09:06 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000040)=0x10000) 09:09:06 executing program 0: mq_open(&(0x7f0000000240)='nat\x00', 0x0, 0x0, 0x0) 09:09:06 executing program 1: sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, 0x0, 0x3856169ecd9c9eaa) 09:09:06 executing program 5: getresuid(&(0x7f0000003200), &(0x7f0000003240), &(0x7f0000003280)) [ 195.757408][T12174] sg_write: data in/out 68352/1 bytes for SCSI command 0xff-- guessing data in; [ 195.757408][T12174] program syz-executor.3 not setting count and/or reply_len properly [ 195.778032][T12175] x_tables: duplicate underflow at hook 1 09:09:06 executing program 2: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), 0x0, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x44]}, 0x8}) 09:09:06 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x123402) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="ae88bff8240b01005aa6f57f01003aeff0f6b78ef74d7a0021772e108cf41bdd0000fffffffffffffff0227377f818", 0x2f}, {&(0x7f0000000380)="53000000fcffffff060000000200020000009600000000000000a40000000000348a67b68c4cc357f70d748bc0ec6c000000001bff7f0000dcda8f60dd1685812c76d61bd85f96051133e085e09d08b7dc5c1e23926250ec", 0x58}], 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000001900)=[{0x0}, {&(0x7f0000001800)=""/245, 0xf5}], 0x2) 09:09:06 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000180)=""/207, 0x1a, 0xcf, 0x1}, 0x20) 09:09:06 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)={0x77359400}, &(0x7f0000000cc0)={&(0x7f0000000c80)={[0x3ff]}, 0x8}) 09:09:06 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040), 0xffffffffffffff99) 09:09:06 executing program 2: r0 = semget$private(0x0, 0x3, 0x0) semctl$GETNCNT(r0, 0x0, 0x14, 0x0) 09:09:06 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000340)) 09:09:06 executing program 1: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 195.895480][ T9370] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 195.910460][ T9370] ath9k_htc: Failed to initialize the device [ 195.916477][ T9397] usb 1-1: ath9k_htc: USB layer deinitialized 09:09:07 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0xa2800, 0x0) read$FUSE(r0, &(0x7f0000000740)={0x2020}, 0x2020) 09:09:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000003c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x628, 0x0, 0x118, 0x0, 0x0, 0x118, 0x558, 0x558, 0x558, 0x558, 0x558, 0x6, 0x0, {[{{@ipv6={@dev, @mcast1, [], [0xff, 0xffffff00, 0xff], 'team_slave_0\x00', 'veth1_macvtap\x00', {}, {0xff}, 0x3c, 0xda, 0x1, 0x1}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@broadcast, @ipv4=@dev}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@remote, @ipv4=@loopback}}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@ah={{0x30, 'ah\x00'}, {[0x4d5, 0x4d6], 0xfffff800, 0x7, 0x1}}]}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [0xff000000, 0xffffffff, 0xffffffff], [], 'team_slave_1\x00', 'virt_wifi0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x30, "2729f085e5daf9b26a4d7c7a60bd513a7eef9a28085106f983a1c08a681f"}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@private2, @ipv6=@remote, 0x0, 0x0, 0x6}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x688) [ 195.996370][T12207] sg_write: data in/out 68352/1 bytes for SCSI command 0xff-- guessing data in; [ 195.996370][T12207] program syz-executor.3 not setting count and/or reply_len properly [ 196.021330][T12210] fuse: Bad value for 'fd' 09:09:07 executing program 5: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d6f4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000008395006fb905454792d9f392427055b7010040", 0x1f, 0x4e0}, {&(0x7f0000000000)="03", 0x1, 0x640}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000d6f4655fd7f4655fd7f4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="8081000000180000d6f4655fd6f4655fd6f4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000012700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0xc000}], 0x0, &(0x7f00000000c0)=ANY=[]) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = semget$private(0x0, 0x0, 0x0) semtimedop(r1, 0x0, 0x0, &(0x7f00000003c0)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000140)={'dummy0\x00', {0x2, 0x0, @dev}}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) accept(r2, &(0x7f0000000980)=@l2tp={0x2, 0x0, @private}, &(0x7f00000000c0)=0x80) fcntl$setpipe(r4, 0x407, 0x200006) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) r5 = gettid() tkill(r5, 0x10) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000007c80)=@mangle={'mangle\x00', 0x1f, 0x6, 0x610, 0x0, 0x378, 0x238, 0x448, 0x448, 0x540, 0x540, 0x540, 0x540, 0x540, 0x6, &(0x7f0000001080), {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @loopback, [0xff000000, 0xffff00], [0xff, 0xffffffff, 0xff000000, 0xff000000], 'veth1_to_batadv\x00', 'veth0_to_team\x00', {}, {0xff}, 0x0, 0x3, 0x4, 0x8}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x3}}]}, @HL={0x28, 'HL\x00', 0x0, {0x3, 0x8}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@eui64={{0x28, 'eui64\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@local, @ipv6=@dev={0xfe, 0x80, [], 0x3c}, 0x12, 0x31, 0x101}}}, {{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x1, 0x0}, [0xffffffff, 0xffffff00, 0xff000000, 0xffffffff], [0xff, 0xffffffff, 0xff, 0xff0000ff], 'veth1_to_bond\x00', 'bridge0\x00', {0xff}, {}, 0xff, 0x2, 0x2, 0xc}, 0x0, 0xf8, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x2}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x15, 0x4}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ipv6={@ipv4={[], [], @rand_addr=0x64010102}, @private2={0xfc, 0x2, [], 0x1}, [0xffffffff, 0x0, 0xffffff00], [0xffffffff, 0x0, 0x0, 0xff], 'wg2\x00', 'batadv_slave_1\x00', {}, {0xff}, 0x5c, 0x7f, 0x4, 0x18}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}, {0x2, 0x8}}]}, @HL={0x28, 'HL\x00', 0x0, {0x3, 0x40}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x670) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000380)=ANY=[], 0x39, 0x0) [ 196.051887][T12210] fuse: Bad value for 'fd' 09:09:07 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x123402) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="ae88bff8240b01005aa6f57f01003aeff0f6b78ef74d7a0021772e108cf41bdd0000fffffffffffffff0227377f818", 0x2f}, {&(0x7f0000000380)="53000000fcffffff060000000200020000009600000000000000a40000000000348a67b68c4cc357f70d748bc0ec6c000000001bff7f0000dcda8f60dd1685812c76d61bd85f96051133e085e09d08b7dc5c1e23926250ec", 0x58}], 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000001900)=[{0x0}, {&(0x7f0000001800)=""/245, 0xf5}], 0x2) 09:09:07 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 09:09:07 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x123402) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="ae88bff8240b01005aa6f57f01003aeff0f6b78ef74d7a0021772e108cf41bdd0000fffffffffffffff0227377f818", 0x2f}, {&(0x7f0000000380)="53000000fcffffff060000000200020000009600000000000000a40000000000348a67b68c4cc357f70d748bc0ec6c000000001bff7f0000dcda8f60dd1685812c76d61bd85f96051133e085e09d08b7dc5c1e23926250ec", 0x58}], 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000001900)=[{&(0x7f0000001800)=""/245, 0xf5}], 0x1) 09:09:07 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x20, 0x1}]}) [ 196.088190][T12217] x_tables: duplicate underflow at hook 1 [ 196.140650][T12219] loop5: detected capacity change from 1024 to 0 [ 196.171203][T12219] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 196.185094][T12228] sg_write: data in/out 68352/1 bytes for SCSI command 0xff-- guessing data in; [ 196.185094][T12228] program syz-executor.3 not setting count and/or reply_len properly [ 196.189736][ T3896] Bluetooth: hci0: command 0x0401 tx timeout [ 196.206625][T12231] sg_write: data in/out 68352/1 bytes for SCSI command 0xff-- guessing data in; [ 196.206625][T12231] program syz-executor.0 not setting count and/or reply_len properly [ 196.230823][ T29] audit: type=1326 audit(1608800947.217:3): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=12223 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460faa code=0x0 09:09:07 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x8c080, 0x0) 09:09:07 executing program 0: syz_open_dev$ttys(0xc, 0x2, 0x1) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x0, 0x0) 09:09:07 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000001040)={0x10}, 0x10}}, 0x0) 09:09:07 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x123402) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="ae88bff8240b01005aa6f57f01003aeff0f6b78ef74d7a0021772e108cf41bdd0000fffffffffffffff0227377f818", 0x2f}, {&(0x7f0000000380)="53000000fcffffff060000000200020000009600000000000000a40000000000348a67b68c4cc357f70d748bc0ec6c000000001bff7f0000dcda8f60dd1685812c76d61bd85f96051133e085e09d08b7dc5c1e23926250ec", 0x58}], 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000001900)=[{0x0}, {&(0x7f0000001800)=""/245, 0xf5}], 0x2) 09:09:07 executing program 1: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000007c0), 0x81, &(0x7f0000000880)) 09:09:07 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000003c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000000)=""/128) 09:09:07 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x3, 0x2, 0x301}, 0x14}}, 0x0) 09:09:07 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$KDGKBMETA(r0, 0x4b62, 0x0) [ 196.893087][T12254] sg_write: data in/out 68352/1 bytes for SCSI command 0xff-- guessing data in; [ 196.893087][T12254] program syz-executor.3 not setting count and/or reply_len properly 09:09:07 executing program 5: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x10000, 0x0) 09:09:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000001000)={0x0}}, 0x0) 09:09:08 executing program 4: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x77359400}}, &(0x7f0000000100)) [ 196.972857][ T29] audit: type=1326 audit(1608800947.957:4): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=12223 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460faa code=0x0 09:09:08 executing program 2: mq_notify(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x4, @thr={0x0, 0x0}}) 09:09:08 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000080)={@dev, @private}, 0xc) 09:09:08 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x7, [@union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x6}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000180)=""/207, 0x37, 0xcf, 0x1}, 0x20) 09:09:08 executing program 3: socket$inet6(0xa, 0x1, 0x40) 09:09:08 executing program 4: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x5d18cd940c68a8a7) 09:09:08 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0xb}]}}, &(0x7f0000000180)=""/207, 0x26, 0xcf, 0x1}, 0x20) 09:09:08 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000080)={@dev, @private}, 0xc) 09:09:08 executing program 0: mq_getsetattr(0xffffffffffffffff, &(0x7f0000000000), 0x0) 09:09:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000002740)={0x0, 0x0, &(0x7f0000002700)={&(0x7f00000005c0)={0xec8, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0xaf0, 0x8, 0x0, 0x1, [{0x5c, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "8823c02d5e248827cba37ad851a5aad13c14126c782a396e22160ad220ea048e"}, @WGPEER_A_FLAGS={0x8, 0x3, 0x2}, @WGPEER_A_PUBLIC_KEY={0x24}]}, {0x1a8, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0xb8, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x3}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x1f}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0xd4, 0x9, 0x0, 0x1, [{0xd0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, [], 0x1}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}, @WGPEER_A_FLAGS={0x8, 0x3, 0x2}]}, {0xb0, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x96c6, @loopback, 0x6}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @empty}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x100, @private0={0xfc, 0x0, [], 0x1}, 0x1}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_FLAGS={0x8}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "de09c2d4121e3f209d62fbe1f667008c7793972f302ebda5f62b8c8c9a7f5b7f"}]}, {0xb8, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @remote}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "cf64c00f4750eb7bf9487b9fd9952d66b89e4e7636adeb8c66377107dadbe5d0"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xff7f}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}]}, {0x330, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xb753}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/65, 0x7ffff000}], 0x1) 09:09:08 executing program 0: setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000000), 0xfffffffffffffcc8) 09:09:08 executing program 1: r0 = semget(0x1, 0x2, 0x200) semctl$IPC_RMID(r0, 0x0, 0x0) 09:09:08 executing program 3: shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x4000) 09:09:09 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x285043, &(0x7f0000000280)) 09:09:09 executing program 1: semctl$IPC_RMID(0x0, 0x0, 0x2) 09:09:09 executing program 5: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000009c0), 0x8) 09:09:09 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x278801, 0x0) 09:09:09 executing program 2: r0 = semget$private(0x0, 0x3, 0x0) semctl$GETNCNT(r0, 0x0, 0xf, 0x0) 09:09:09 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x0) 09:09:09 executing program 1: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x1000}, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x44]}, 0x8}) 09:09:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) [ 198.359728][ T7] Bluetooth: hci0: command 0x0401 tx timeout 09:09:09 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/65, 0x7ffff000}], 0x1) 09:09:09 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x42, 0x0) 09:09:09 executing program 1: sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x0, 0x30000001}, 0x0) 09:09:09 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x100) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) r1 = dup(0xffffffffffffffff) fadvise64(r0, 0xffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f00000000c0)) shmget$private(0x0, 0x4000, 0x10, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_STAT_ANY(0x0, 0xf, 0x0) sysinfo(&(0x7f00000007c0)=""/142) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r3, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'authenc(sha512-ssse3,xts(camellia))\x00'}, 0x58) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x268}}, 0x20000000) 09:09:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000002740)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000002700)={&(0x7f00000005c0)={0xec8, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0xaf0, 0x8, 0x0, 0x1, [{0x5c, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "8823c02d5e248827cba37ad851a5aad13c14126c782a396e22160ad220ea048e"}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24}]}, {0x1a8, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0xb8, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0xd4, 0x9, 0x0, 0x1, [{0xd0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_FLAGS={0x8}]}, {0xb0, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @loopback}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @empty}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private0}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_FLAGS={0x8}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "de09c2d4121e3f209d62fbe1f667008c7793972f302ebda5f62b8c8c9a7f5b7f"}]}, {0xb8, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @remote}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "cf64c00f4750eb7bf9487b9fd9952d66b89e4e7636adeb8c66377107dadbe5d0"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}]}, {0x330, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/65, 0x7ffff000}], 0x1) 09:09:10 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000280)=ANY=[@ANYBLOB="2bd7"]) 09:09:10 executing program 5: r0 = semget$private(0x0, 0x3, 0x0) semctl$SEM_STAT(r0, 0x0, 0x12, 0x0) 09:09:10 executing program 3: mq_open(&(0x7f0000000040)='^\x00', 0xc0, 0x0, 0x0) 09:09:10 executing program 1: pselect6(0x40, &(0x7f0000000000)={0x3}, 0x0, 0x0, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100)={[0x80000001]}, 0x8}) 09:09:10 executing program 0: mq_getsetattr(0xffffffffffffffff, 0x0, &(0x7f0000000180)) 09:09:10 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000000100)) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x4000) 09:09:10 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000005c0)='g', 0x1, 0x47b1}], 0x0, 0x0) 09:09:10 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="780000000f0c01"], 0x78}}, 0x0) 09:09:10 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req3={0x0, 0x0, 0x0, 0x7}, 0x1c) 09:09:10 executing program 1: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000000000/0x3000)=nil) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000cc0)={0x0}) shmat(r0, &(0x7f0000fff000/0x1000)=nil, 0x4000) 09:09:10 executing program 0: pselect6(0x40, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={0x6}, &(0x7f0000000480), &(0x7f0000000500)={&(0x7f00000004c0), 0x8}) 09:09:10 executing program 5: write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f00000000c0)={0xfffffe16, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00, 0xee01}}}}, 0xa0) getresuid(&(0x7f0000003200), &(0x7f0000003240), &(0x7f0000003280)) 09:09:10 executing program 0: syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x1f, 0xac402) 09:09:10 executing program 3: r0 = semget$private(0x0, 0x3, 0x0) semctl$GETNCNT(r0, 0x3, 0x10, 0x0) 09:09:10 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_ENTRY(r0, 0x0, 0x0) 09:09:10 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/65, 0x7ffff000}], 0x1) 09:09:10 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) pidfd_send_signal(r0, 0x0, 0x0, 0x0) 09:09:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 09:09:10 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x123402) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="ae88bff8240b01005aa6f57f01003aeff0f6b78ef74d7a0021772e108cf41bdd0000fffffffffffffff0227377f8181d3a9c41ebd84b9a7e", 0x38}, {&(0x7f0000000380)}], 0x2) 09:09:10 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) openat$cgroup(r0, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) 09:09:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000036c0)=ANY=[@ANYBLOB="8b"], 0x4c}}, 0x0) [ 199.953506][T12523] sg_write: data in/out 68352/10 bytes for SCSI command 0xff-- guessing data in; [ 199.953506][T12523] program syz-executor.0 not setting count and/or reply_len properly 09:09:11 executing program 1: pselect6(0x40, &(0x7f00000003c0), &(0x7f0000000400)={0x388d}, &(0x7f0000000440), &(0x7f0000000480), &(0x7f0000000500)={&(0x7f00000004c0), 0x8}) 09:09:11 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self\x00', 0x0, 0x0) 09:09:11 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x6040, 0x0) 09:09:11 executing program 2: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000000)=""/161, 0xa1) 09:09:11 executing program 0: syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x1022850, &(0x7f00000005c0)) 09:09:11 executing program 3: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x77359400}}, &(0x7f0000000100)) 09:09:11 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000140)=ANY=[], 0x21) 09:09:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x600, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed", 0x13, 0x20000080, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000100)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) readv(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/65, 0x7ffff000}], 0x1) 09:09:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 09:09:11 executing program 1: perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff18b5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:09:11 executing program 3: mq_notify(0xffffffffffffffff, &(0x7f0000000240)) 09:09:11 executing program 5: pselect6(0x40, &(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)={0x6}, &(0x7f0000000480), &(0x7f0000000500)={&(0x7f00000004c0), 0x8}) 09:09:11 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x204}, 0x40) 09:09:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000003c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5b0, 0x0, 0x118, 0x0, 0x0, 0x118, 0x558, 0x558, 0x558, 0x558, 0x558, 0x6, 0x0, {[{{@ipv6={@dev, @mcast1, [], [], 'team_slave_0\x00', 'veth1_macvtap\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@broadcast, @ipv4=@dev}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@remote, @ipv4=@loopback}}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@ah={{0x30, 'ah\x00'}}]}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'team_slave_1\x00', 'virt_wifi0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "2729f085e5daf9b26a4d7c7a60bd513a7eef9a28085106f983a1c08a681f"}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@private2, @ipv6=@remote}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x610) 09:09:11 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000100)) semctl$IPC_RMID(0x0, 0x0, 0x0) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, 0x0, 0x0) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x4000) 09:09:11 executing program 2: r0 = semget$private(0x0, 0x3, 0x0) semctl$SEM_STAT(r0, 0x0, 0x12, &(0x7f0000000000)=""/156) 09:09:11 executing program 1: clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha256_mb\x00'}, 0x58) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) wait4(0x0, 0x0, 0x0, 0x0) 09:09:11 executing program 5: shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x5000) 09:09:11 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>\x9b\xafI\xac', 0x3) write$binfmt_misc(r3, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r2, r3, &(0x7f0000000000), 0xffff) fcntl$addseals(r3, 0x409, 0x8) fsetxattr$system_posix_acl(r3, &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f00000002c0)={{}, {}, [], {0x2}, [], {0x4}}, 0x24, 0x0) dup3(r2, r3, 0x0) [ 200.978611][T12584] ptrace attach of "/root/syz-executor.1"[12581] was attempted by "/root/syz-executor.1"[12584] 09:09:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x600, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed", 0x13, 0x20000080, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000100)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) readv(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/65, 0x7ffff000}], 0x1) 09:09:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002400)={&(0x7f0000000080)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, 0x80, &(0x7f0000002380)=[{0x0}, {0x0}], 0x2}, 0x0) 09:09:12 executing program 2: syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0xcb, 0x42000) 09:09:12 executing program 1: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0xa0280) 09:09:12 executing program 5: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x4}, 0x0) 09:09:12 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x2, &(0x7f0000000ac0)=[{&(0x7f0000000380)="db", 0x1}, {&(0x7f0000000500)='0', 0x1, 0x487c4cf0}], 0x0, 0x0) 09:09:12 executing program 5: socket$inet(0x2, 0x80003, 0xf0) 09:09:12 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x3023001, 0x0) 09:09:12 executing program 2: socketpair(0x2c, 0x3, 0x9, &(0x7f0000000000)) 09:09:12 executing program 1: r0 = semget$private(0x0, 0x3, 0x0) semctl$GETNCNT(r0, 0x0, 0x2, 0x0) 09:09:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000000c0)={0x0, 0x0, 0x1, &(0x7f0000000040)="cd"}) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x800) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e22, 0x2, @local, 0x80000001}, 0x1c) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'veth1_vlan\x00'}) 09:09:12 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x101000, 0x0) [ 201.633915][T12623] debugfs: Directory '12623-4' with parent 'kvm' already present! 09:09:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x600, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed", 0x13, 0x20000080, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000100)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) readv(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/65, 0x7ffff000}], 0x1) 09:09:13 executing program 3: syz_mount_image$ext4(&(0x7f0000000300)='ext4\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000ac0)=[{&(0x7f0000000380), 0x0, 0x9}], 0x0, &(0x7f0000000900)={[{@nogrpid='nogrpid'}, {@mblk_io_submit='mblk_io_submit'}, {@noacl='noacl'}, {@grpjquota='grpjquota='}], [{@smackfsroot={'smackfsroot', 0x3d, '/dev/fuse\x00'}}, {@context={'context', 0x3d, 'staff_u'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}]}) 09:09:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000001040)={0x0, 0x0, 0x0}, 0x0) 09:09:13 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x200, 0x0) 09:09:13 executing program 0: syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz1\x00', 0x200002, 0x0) 09:09:13 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000008c0)={0x2020}, 0x2020) 09:09:13 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r0, 0x0, 0x17, 0x0, &(0x7f0000000040)) 09:09:13 executing program 2: mq_open(&(0x7f0000000000)=',\'$-.!-)\x00', 0x40, 0x0, 0x0) [ 202.206055][T12659] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 09:09:13 executing program 5: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) pwritev(r0, &(0x7f0000001400)=[{&(0x7f0000001a00)}, {&(0x7f0000001a40)="f8", 0x1}], 0x2, 0x1d, 0x0) 09:09:13 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000180)=r1) 09:09:13 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x4000) [ 202.248096][T12659] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 09:09:13 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x11}, 0x40) 09:09:13 executing program 5: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) pwritev(r0, &(0x7f0000001400)=[{&(0x7f0000001a00)}, {&(0x7f0000001a40)="f8", 0x1}], 0x2, 0x1d, 0x0) 09:09:13 executing program 3: mq_getsetattr(0xffffffffffffffff, &(0x7f0000000040)={0x8}, 0x0) 09:09:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x600, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed", 0x13, 0x20000080, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000100)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) readv(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/65, 0x7ffff000}], 0x1) 09:09:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x5, 0x1, 0x201}, 0x14}}, 0x0) 09:09:13 executing program 1: openat$random(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x801, 0x0) 09:09:13 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000880)='./file0\x00', 0x2, 0x0) 09:09:13 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000500)='/dev/hwrng\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) 09:09:13 executing program 5: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) pwritev(r0, &(0x7f0000001400)=[{&(0x7f0000001a00)}, {&(0x7f0000001a40)="f8", 0x1}], 0x2, 0x1d, 0x0) 09:09:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000002740)={0x0, 0x0, &(0x7f0000002700)={&(0x7f00000005c0)={0xec8, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0xaf0, 0x8, 0x0, 0x1, [{0x5c, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "8823c02d5e248827cba37ad851a5aad13c14126c782a396e22160ad220ea048e"}, @WGPEER_A_FLAGS={0x8, 0x3, 0x2}, @WGPEER_A_PUBLIC_KEY={0x24}]}, {0x1a8, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0xb8, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x3}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x1f}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0xd4, 0x9, 0x0, 0x1, [{0xd0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, [], 0x1}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}, @WGPEER_A_FLAGS={0x8, 0x3, 0x2}]}, {0xb0, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x96c6, @loopback, 0x6}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @empty}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x100, @private0={0xfc, 0x0, [], 0x1}, 0x1}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_FLAGS={0x8}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "de09c2d4121e3f209d62fbe1f667008c7793972f302ebda5f62b8c8c9a7f5b7f"}]}, {0xb8, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @remote}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "cf64c00f4750eb7bf9487b9fd9952d66b89e4e7636adeb8c66377107dadbe5d0"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xff7f}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}]}, {0x330, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xb753}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/65, 0x7ffff000}], 0x1) 09:09:14 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) mq_notify(r0, 0x0) 09:09:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 09:09:14 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000001080)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/cuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000001100)=r1) 09:09:14 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, 0x0, 0x21) [ 203.442285][ T29] audit: type=1326 audit(1608800954.427:6): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=12707 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460faa code=0x0 09:09:14 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x200100, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) 09:09:14 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f0000000280)) 09:09:14 executing program 3: mq_notify(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x4, @thr={0x0, 0x0}}) 09:09:14 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>\x9b\xafI\xac', 0x3) write$binfmt_misc(r3, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r2, r3, &(0x7f0000000000), 0xffff) fcntl$addseals(r3, 0x409, 0x8) fsetxattr$system_posix_acl(r3, &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000002c0)={{}, {}, [], {0x2}, [], {0x4}}, 0x24, 0x0) dup3(r2, r3, 0x0) 09:09:14 executing program 1: r0 = semget$private(0x0, 0x3, 0x0) semctl$GETNCNT(r0, 0x0, 0x11, 0x0) 09:09:14 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=ANY=[@ANYBLOB="5800000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000f000100706669666f5f666173740000240008"], 0x58}}, 0x0) 09:09:14 executing program 2: r0 = semget$private(0x0, 0x1, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x1ff}], 0x1, &(0x7f0000000080)={0x77359400}) [ 203.749552][T12794] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 09:09:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x0, 0x3, &(0x7f0000000940)=ANY=[], 0x0, 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/65, 0x7ffff000}], 0x1) 09:09:15 executing program 3: socket$inet(0x2, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0xcb, 0x0) socket$inet(0x2, 0x2, 0x8) 09:09:15 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 09:09:15 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSRS485(r0, 0x542f, 0x0) 09:09:15 executing program 0: mq_open(&(0x7f0000000040)='^\x00', 0x0, 0x0, 0x0) 09:09:15 executing program 5: getresuid(&(0x7f0000001940), &(0x7f0000001980), &(0x7f00000019c0)) 09:09:15 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 09:09:15 executing program 0: shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x0) clock_gettime(0x5, &(0x7f0000000040)) 09:09:15 executing program 1: r0 = semget(0x2, 0x0, 0x0) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) 09:09:15 executing program 5: r0 = semget(0x2, 0x0, 0x0) semtimedop(r0, &(0x7f0000000040)=[{0x4, 0x0, 0x1000}], 0x1, 0x0) 09:09:15 executing program 3: r0 = semget$private(0x0, 0x1, 0x0) semtimedop(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 09:09:15 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3ff, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000040)='net_prio.ifpriomap\x00', 0x2, 0x0) 09:09:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x0, 0x3, &(0x7f0000000940)=ANY=[], 0x0, 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/65, 0x7ffff000}], 0x1) 09:09:15 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000480)) timer_delete(0x0) 09:09:15 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x200000, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, 0x0, 0x0) 09:09:15 executing program 1: mq_notify(0xffffffffffffffff, &(0x7f0000000280)) 09:09:15 executing program 2: perf_event_open(0x0, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x600, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000100)=r0, 0x4) socket$inet6(0x10, 0x3, 0x0) socket$inet6(0x10, 0x3, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000100)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) readv(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/65, 0x7ffff000}], 0x1) 09:09:15 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req3={0x0, 0x9}, 0x1c) 09:09:15 executing program 0: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1000, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:09:15 executing program 5: semtimedop(0x0, &(0x7f0000000140)=[{}], 0x1, 0x0) 09:09:15 executing program 3: pselect6(0x0, 0x0, 0x0, &(0x7f0000000440), &(0x7f0000000480), 0x0) 09:09:15 executing program 1: creat(&(0x7f0000000180)='./file0\x00', 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x1d, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x2, 0x3, 0x2f8, 0x160, 0x0, 0x160, 0x160, 0x62020000, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'vlan0\x00', 'bridge_slave_0\x00'}, 0xb003, 0x130, 0x160, 0x8, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "bdc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa2acab6b1d2cc05060feb70b5bc8c2d4ba3a94a2d2393e3182f64695d7d05fb478c8f56627a5cf905d564eeeb83ff0150ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x5a}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x358) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) semctl$SEM_STAT_ANY(0xffffffffffffffff, 0x0, 0x14, 0x0) 09:09:15 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000180)=""/254) 09:09:15 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000040)={0x800}, 0x4) [ 204.855046][T12870] xt_CT: You must specify a L4 protocol and not use inversions on it [ 204.879022][T12877] xt_CT: You must specify a L4 protocol and not use inversions on it 09:09:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x0, 0x3, &(0x7f0000000940)=ANY=[], 0x0, 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/65, 0x7ffff000}], 0x1) 09:09:16 executing program 5: syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') 09:09:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$FUSE_GETXATTR(r0, &(0x7f0000002980)={0x18}, 0x18) 09:09:16 executing program 1: creat(&(0x7f0000000180)='./file0\x00', 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x1d, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x2, 0x3, 0x2f8, 0x160, 0x0, 0x160, 0x160, 0x62020000, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'vlan0\x00', 'bridge_slave_0\x00'}, 0xb003, 0x130, 0x160, 0x8, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "bdc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa2acab6b1d2cc05060feb70b5bc8c2d4ba3a94a2d2393e3182f64695d7d05fb478c8f56627a5cf905d564eeeb83ff0150ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x5a}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x358) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) semctl$SEM_STAT_ANY(0xffffffffffffffff, 0x0, 0x14, 0x0) 09:09:16 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480), 0x0) 09:09:16 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0xff}, 0x40) 09:09:16 executing program 3: r0 = socket(0xa, 0x3, 0x4) recvmsg$can_bcm(r0, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x0) 09:09:16 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(r0, 0x40309410, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:09:16 executing program 1: creat(&(0x7f0000000180)='./file0\x00', 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x1d, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x2, 0x3, 0x2f8, 0x160, 0x0, 0x160, 0x160, 0x62020000, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'vlan0\x00', 'bridge_slave_0\x00'}, 0xb003, 0x130, 0x160, 0x8, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "bdc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa2acab6b1d2cc05060feb70b5bc8c2d4ba3a94a2d2393e3182f64695d7d05fb478c8f56627a5cf905d564eeeb83ff0150ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x5a}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x358) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) semctl$SEM_STAT_ANY(0xffffffffffffffff, 0x0, 0x14, 0x0) 09:09:16 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) read$FUSE(r0, 0x0, 0x0) [ 205.514340][T12895] xt_CT: You must specify a L4 protocol and not use inversions on it 09:09:16 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0xfffffffffffff000, 0x0, 0x10, r0, 0x0) 09:09:16 executing program 5: socketpair(0x2, 0x3, 0x3b, &(0x7f0000000000)) [ 205.594346][T12908] binder: 12904:12908 ioctl 40309410 0 returned -22 [ 205.612622][T12908] binder: 12904:12908 ioctl 40309410 0 returned -22 [ 205.628455][T12913] xt_CT: You must specify a L4 protocol and not use inversions on it 09:09:17 executing program 0: perf_event_open$cgroup(&(0x7f0000000780)={0x0, 0xc9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:09:17 executing program 1: creat(&(0x7f0000000180)='./file0\x00', 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x1d, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x2, 0x3, 0x2f8, 0x160, 0x0, 0x160, 0x160, 0x62020000, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'vlan0\x00', 'bridge_slave_0\x00'}, 0xb003, 0x130, 0x160, 0x8, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "bdc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa2acab6b1d2cc05060feb70b5bc8c2d4ba3a94a2d2393e3182f64695d7d05fb478c8f56627a5cf905d564eeeb83ff0150ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x5a}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x358) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) semctl$SEM_STAT_ANY(0xffffffffffffffff, 0x0, 0x14, 0x0) 09:09:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={0x0}}, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') 09:09:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd00040000000000000000", @ANYBLOB='\x00\x00\x00\x00\x00', @ANYRES32], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[], 0x20}}, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) clone(0x2000000002002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc01, 0x3, 0x298, 0x108, 0x5002004a, 0x0, 0x108, 0x0, 0x200, 0x3c8, 0x3c8, 0x200, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @broadcast, 0x0, 0x0, 'bridge_slave_1\x00', 'gretap0\x00'}, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'dummy0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2f8) write$tun(0xffffffffffffffff, &(0x7f00000003c0)={@void, @void, @mpls={[{0x6, 0x0, 0x1}, {}, {0xb2}, {0x2}, {0x0, 0x0, 0x1}], @ipv4=@tipc={{0xa, 0x4, 0x0, 0x0, 0x55, 0x0, 0x0, 0x72, 0x6, 0x0, @private, @multicast2, {[@timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{@initdev={0xac, 0x1e, 0x1, 0x0}, 0x9}, {@private}]}]}}, @payload_mcast={{{{{{0x2d, 0x0, 0x0, 0x1, 0x1, 0xb, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, 0x1, 0x0, 0x0, 0x4e24}, 0x0, 0x1}}}}, [0x0]}}}}, 0x69) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) getresgid(&(0x7f0000002c40), 0x0, 0x0) 09:09:17 executing program 4: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x7ffffffff000, 0x0, 0x10, r0, 0x0) 09:09:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd00040000000000000000", @ANYBLOB='\x00\x00\x00\x00\x00', @ANYRES32], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[], 0x20}}, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) clone(0x2000000002002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc01, 0x3, 0x298, 0x108, 0x5002004a, 0x0, 0x108, 0x0, 0x200, 0x3c8, 0x3c8, 0x200, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @broadcast, 0x0, 0x0, 'bridge_slave_1\x00', 'gretap0\x00'}, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'dummy0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2f8) write$tun(0xffffffffffffffff, &(0x7f00000003c0)={@void, @void, @mpls={[{0x6, 0x0, 0x1}, {}, {0xb2}, {0x2}, {0x0, 0x0, 0x1}], @ipv4=@tipc={{0xa, 0x4, 0x0, 0x0, 0x55, 0x0, 0x0, 0x72, 0x6, 0x0, @private, @multicast2, {[@timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{@initdev={0xac, 0x1e, 0x1, 0x0}, 0x9}, {@private}]}]}}, @payload_mcast={{{{{{0x2d, 0x0, 0x0, 0x1, 0x1, 0xb, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, 0x1, 0x0, 0x0, 0x4e24}, 0x0, 0x1}}}}, [0x0]}}}}, 0x69) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) getresgid(&(0x7f0000002c40), 0x0, 0x0) [ 206.217707][T12932] Cannot find add_set index 0 as target [ 206.243361][T12935] xt_CT: You must specify a L4 protocol and not use inversions on it [ 206.284183][T12942] Cannot find add_set index 0 as target 09:09:17 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000200)={{0x3}, 0x0, 0x0, 'id0\x00', 'timer1\x00'}) 09:09:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x1ff) sched_setscheduler(0x0, 0x1, &(0x7f00000002c0)) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f00000001c0)={0x1ff, 0x83e, 0x8, 0x0, 0x0, 0x2}) dup(0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') preadv(r1, &(0x7f0000000340)=[{&(0x7f0000000880)=""/145, 0x91}], 0x1, 0x0, 0x0) ioctl$SNDCTL_DSP_SETDUPLEX(r1, 0x5016, 0x0) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$netlink(0x10, 0x3, 0x7) sendmsg$L2TP_CMD_TUNNEL_DELETE(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c0000", @ANYRES16=0x0, @ANYBLOB="00032bbd7040ffdb030018"], 0x1c}, 0x1, 0x0, 0x0, 0x4008041}, 0x890) pipe(0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, &(0x7f0000000140)) 09:09:17 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x0, 0x0) lseek(r0, 0x7, 0x1) 09:09:17 executing program 2: inotify_add_watch(0xffffffffffffffff, 0x0, 0x4000052) 09:09:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd00040000000000000000", @ANYBLOB='\x00\x00\x00\x00\x00', @ANYRES32], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[], 0x20}}, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) clone(0x2000000002002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc01, 0x3, 0x298, 0x108, 0x5002004a, 0x0, 0x108, 0x0, 0x200, 0x3c8, 0x3c8, 0x200, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @broadcast, 0x0, 0x0, 'bridge_slave_1\x00', 'gretap0\x00'}, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'dummy0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2f8) write$tun(0xffffffffffffffff, &(0x7f00000003c0)={@void, @void, @mpls={[{0x6, 0x0, 0x1}, {}, {0xb2}, {0x2}, {0x0, 0x0, 0x1}], @ipv4=@tipc={{0xa, 0x4, 0x0, 0x0, 0x55, 0x0, 0x0, 0x72, 0x6, 0x0, @private, @multicast2, {[@timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{@initdev={0xac, 0x1e, 0x1, 0x0}, 0x9}, {@private}]}]}}, @payload_mcast={{{{{{0x2d, 0x0, 0x0, 0x1, 0x1, 0xb, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, 0x1, 0x0, 0x0, 0x4e24}, 0x0, 0x1}}}}, [0x0]}}}}, 0x69) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) getresgid(&(0x7f0000002c40), 0x0, 0x0) 09:09:17 executing program 4: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 09:09:17 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000200)={{0x3}, 0x0, 0x0, 'id0\x00', 'timer1\x00'}) 09:09:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="70010000250001"], 0x170}}, 0x0) [ 206.455944][T12956] Cannot find add_set index 0 as target [ 206.479653][ C1] hrtimer: interrupt took 30023 ns 09:09:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="34000000680001"], 0x34}}, 0x0) 09:09:17 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x10000002}) 09:09:17 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x4, 0x0, &(0x7f00000006c0)=[@enter_looper={0x400c630e}], 0x0, 0x0, 0x0}) [ 206.512065][T12957] IPVS: ftp: loaded support on port[0] = 21 09:09:17 executing program 5: socket(0x0, 0x8080c, 0x0) 09:09:17 executing program 1: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000040)={'stack ', '@\x96\x00'}, 0x9) write$apparmor_exec(r0, &(0x7f0000000040)=ANY=[], 0xf) [ 206.595000][T12975] netlink: 332 bytes leftover after parsing attributes in process `syz-executor.2'. [ 206.622776][T12979] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 09:09:17 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 09:09:17 executing program 3: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fchown(r0, 0x0, 0xffffffffffffffff) 09:09:17 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x2}) 09:09:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@newtfilter={0x34, 0x2c, 0x1, 0x0, 0x0, {}, [@filter_kind_options=@f_cgroup={{0xb, 0x8, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:09:17 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000200)={{0x3, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 'id0\x00', 'timer1\x00'}) 09:09:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="40009a"], 0x40}}, 0x0) [ 206.699349][T12966] IPVS: ftp: loaded support on port[0] = 21 09:09:17 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) read(r0, 0x0, 0x0) 09:09:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') preadv(r1, &(0x7f0000000340)=[{&(0x7f0000000880)=""/145, 0x91}], 0x1, 0x20000000, 0x0) ioctl$SNDCTL_DSP_SETDUPLEX(r1, 0x5016, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4008041}, 0x0) accept4$packet(r0, 0x0, &(0x7f0000000180), 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, &(0x7f0000000140)) 09:09:17 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0145401, &(0x7f0000000200)={{0x3}, 0x0, 0x0, 'id0\x00', 'timer1\x00'}) 09:09:17 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, 0x0) 09:09:17 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='sysfs\x00', 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x2000000) openat$vcsu(0xffffffffffffff9c, 0x0, 0x280000, 0x0) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) socket$nl_route(0x10, 0x3, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 09:09:17 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x8, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0d0012"], 0x0, 0x0, 0x0}) 09:09:17 executing program 5: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) copy_file_range(r0, 0x0, r0, 0x0, 0x0, 0x0) 09:09:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd000400000000", @ANYBLOB, @ANYRES32], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[], 0x20}}, 0x0) clone(0x2000000002002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc01, 0x3, 0x298, 0x108, 0x5002004a, 0x0, 0x108, 0x0, 0x200, 0x3c8, 0x3c8, 0x200, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @broadcast, 0x0, 0x0, 'bridge_slave_1\x00', 'gretap0\x00'}, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'dummy0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2f8) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) getresgid(&(0x7f0000002c40), 0x0, 0x0) [ 206.960151][T13056] binder: 13051:13056 ioctl c400941d 0 returned -22 [ 206.992060][T13056] binder: 13051:13056 unknown command 1179661 09:09:18 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x10, 0x0, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0}) 09:09:18 executing program 0: r0 = socket(0xa, 0x3, 0x4) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x300}, 0x0) 09:09:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') preadv(r1, &(0x7f0000000340)=[{&(0x7f0000000880)=""/145, 0x91}], 0x1, 0x20000000, 0x0) ioctl$SNDCTL_DSP_SETDUPLEX(r1, 0x5016, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4008041}, 0x0) accept4$packet(r0, 0x0, &(0x7f0000000180), 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, &(0x7f0000000140)) [ 207.019192][T13056] binder: 13051:13056 ioctl c0306201 20000300 returned -22 [ 207.048512][T13056] binder: 13051:13056 ioctl c400941d 0 returned -22 [ 207.057495][T13068] Cannot find add_set index 0 as target 09:09:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="2c0000002c000100"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000080005"], 0x2c}}, 0x0) [ 207.071935][T13067] binder: 13051:13067 unknown command 1179661 [ 207.082254][T13071] binder: 13066:13071 unknown command 0 [ 207.097547][T13067] binder: 13051:13067 ioctl c0306201 20000300 returned -22 [ 207.108995][T13072] Cannot find add_set index 0 as target 09:09:18 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{0x7}}) 09:09:18 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000040)={{}, {0x4}}) 09:09:18 executing program 2: r0 = socket(0xa, 0x3, 0x4) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0xf0ff7f) [ 207.128642][T13071] binder: 13066:13071 ioctl c0306201 20000180 returned -22 09:09:18 executing program 4: r0 = socket(0xa, 0x3, 0x4) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0xffffff7f}}, 0x0) 09:09:18 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x2}) 09:09:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc01, 0x3, 0x298, 0x108, 0x5002004a, 0x0, 0x108, 0x0, 0x200, 0x3c8, 0x3c8, 0x200, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @broadcast, 0x0, 0x0, 'bridge_slave_1\x00', 'gretap0\x00'}, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'dummy0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2f8) wait4(0x0, 0x0, 0x0, 0x0) 09:09:18 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000300)={0x12, 0x10, 0xfa00, {0x0}}, 0x18) 09:09:18 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='sysfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000200)='./file0\x00', 0x2000000) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x280000, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 09:09:18 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xf9) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, &(0x7f0000000080)) 09:09:18 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0x80605414, 0x0) 09:09:18 executing program 5: r0 = socket(0xa, 0x3, 0x4) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0xf0ff7f}, 0x0) [ 207.317296][T13094] Cannot find add_set index 0 as target 09:09:18 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x40046208, 0x0) 09:09:18 executing program 3: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'stack ', '\\\x00'}, 0x8) 09:09:18 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000000)={0x5}) 09:09:18 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) accept4(r0, 0x0, 0x0, 0x1000) 09:09:18 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) ioctl$HIDIOCGPHYS(r0, 0x80404812, 0x0) 09:09:18 executing program 4: socket$inet6(0xa, 0x0, 0x100) 09:09:18 executing program 3: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) fchown(r0, 0x0, 0x0) [ 207.460777][ T29] audit: type=1400 audit(1608800958.447:7): apparmor="DENIED" operation="stack_onexec" info="label not found" error=-2 profile="unconfined" name="\" pid=13107 comm="syz-executor.3" 09:09:18 executing program 1: perf_event_open$cgroup(&(0x7f0000000780)={0x0, 0x200007f0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:09:18 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0x541b, 0x0) 09:09:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004180)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)={0x1c, 0x1d, 0x1, 0x0, 0x0, "", [@generic="87fdbebf196b6837da"]}, 0x1c}], 0x1}, 0x0) 09:09:18 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x8, 0x3, &(0x7f00000006c0)=[@exit_looper, @enter_looper], 0x0, 0x0, 0x0}) 09:09:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) clone(0x2000000002002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc01, 0x3, 0x298, 0x108, 0x5002004a, 0x0, 0x108, 0x0, 0x200, 0x3c8, 0x3c8, 0x200, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @broadcast, 0x0, 0x0, 'bridge_slave_1\x00', 'gretap0\x00'}, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'dummy0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2f8) write$tun(0xffffffffffffffff, &(0x7f00000003c0)={@void, @void, @mpls={[{}, {0x6, 0x0, 0x1}, {0x101}, {0x5}, {0xb2}, {}], @ipv4=@tipc={{0xf, 0x4, 0x3, 0x3a, 0x6a, 0x0, 0x0, 0x0, 0x6, 0x0, @private=0xa010100, @multicast2, {[@end, @timestamp_prespec={0x44, 0x24, 0x1a, 0x3, 0xb, [{@initdev={0xac, 0x1e, 0x1, 0x0}, 0x9}, {@multicast2, 0x5}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x2}, {@private=0xa010102}]}]}}, @payload_mcast={{{{{{0x2e, 0x0, 0x1, 0x1, 0x0, 0xb, 0x2, 0x2, 0xd4c, 0x0, 0x2, 0x7, 0x5, 0x1, 0x1, 0x0, 0x4, 0x4e24, 0x4e23}, 0x0, 0x1}, 0x0, 0x1}}}, [0x0, 0x0]}}}}, 0x82) getpgrp(0x0) wait4(0x0, 0x0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) getresgid(&(0x7f0000002c40), 0x0, 0x0) 09:09:18 executing program 3: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x2, 0x0) 09:09:18 executing program 4: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x7fffdf000000, 0x0, 0x12, r0, 0x0) 09:09:18 executing program 0: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) read(r0, 0x0, 0x0) [ 207.712446][T13137] binder: 13132:13137 unknown command 6491136 [ 207.722360][T13139] Cannot find add_set index 0 as target [ 207.737054][T13141] Cannot find add_set index 0 as target [ 207.744192][T13137] binder: 13132:13137 ioctl c0306201 20000300 returned -22 09:09:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001000", @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n', @ANYRES32], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYRES32], 0x20}}, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) clone(0x2000000002002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc01, 0x3, 0x298, 0x108, 0x5002004a, 0x0, 0x108, 0x0, 0x200, 0x3c8, 0x3c8, 0x200, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @broadcast, 0x0, 0x0, 'bridge_slave_1\x00', 'gretap0\x00'}, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'dummy0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2f8) write$tun(0xffffffffffffffff, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) 09:09:18 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = dup(r0) fremovexattr(r1, &(0x7f0000000000)=@known='system.posix_acl_access\x00') 09:09:18 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc018620b, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:09:18 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000300)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r1}}, 0x20) 09:09:18 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000040)={0x0}) 09:09:18 executing program 2: r0 = socket(0xa, 0x3, 0x4) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0xffffff7f}, 0x0) 09:09:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x20}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) getresgid(&(0x7f0000002c40), 0x0, 0x0) 09:09:19 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0x400454a4, &(0x7f0000000200)={{0x3}, 0x0, 0x0, 'id0\x00', 'timer1\x00'}) 09:09:19 executing program 4: r0 = epoll_create1(0x0) fremovexattr(r0, &(0x7f0000000400)=ANY=[]) 09:09:19 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='sysfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000200)='./file0\x00', 0x0) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0xc) fchownat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0xee01, 0x1000) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) socket$nl_route(0x10, 0x3, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 09:09:19 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000200)={{0x3, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 'id0\x00', 'timer1\x00'}) 09:09:19 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockname(r0, 0x0, &(0x7f00000001c0)) [ 207.990438][T13161] Cannot find add_set index 0 as target 09:09:19 executing program 1: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'exec ', ')-\x00'}, 0x8) 09:09:19 executing program 0: socket(0xa, 0x0, 0x4000046) 09:09:19 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0x5422, 0x0) 09:09:19 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0x400454a4, &(0x7f0000000200)={{0x3}, 0x0, 0x0, 'id0\x00', 'timer1\x00'}) 09:09:19 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x4, 0x0, &(0x7f00000006c0)=[@exit_looper={0x40046302}], 0x0, 0x0, 0x0}) 09:09:19 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x751000, 0x0, 0x12, r0, 0x0) 09:09:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@getchain={0x23}, 0x23}}, 0x0) 09:09:19 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0x400454a4, &(0x7f0000000200)={{0x3}, 0x0, 0x0, 'id0\x00', 'timer1\x00'}) 09:09:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYRES32], 0x28}}, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) getresgid(0x0, 0x0, 0x0) 09:09:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@newtfilter={0x34, 0x2c, 0x1, 0x0, 0x0, {}, [@filter_kind_options=@f_cgroup={{0x3, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) [ 208.218100][T13192] binder: BC_ACQUIRE_RESULT not supported [ 208.237258][T13192] binder: 13189:13192 ioctl c0306201 20000300 returned -22 09:09:19 executing program 5: perf_event_open(&(0x7f00000013c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x822, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:09:19 executing program 3: inotify_init1(0xe3f338392f31de72) 09:09:19 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0x400454a4, &(0x7f0000000200)={{0x3}, 0x0, 0x0, 'id0\x00', 'timer1\x00'}) 09:09:19 executing program 0: socketpair(0xa, 0x3, 0x87, &(0x7f0000000000)) 09:09:19 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x0, 0x0) read(r0, 0x0, 0x0) [ 208.348881][T13205] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 09:09:19 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'batadv_slave_0\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="4c000000000000000000000000000003"]}) 09:09:19 executing program 4: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x1000942) 09:09:19 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4002, 0x1, 0x11, r0, 0x0) 09:09:19 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x8, 0x5, &(0x7f00000006c0)=[@exit_looper, @enter_looper], 0x0, 0x0, 0x0}) 09:09:19 executing program 2: ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0x400454a4, &(0x7f0000000200)={{0x3}, 0x0, 0x0, 'id0\x00', 'timer1\x00'}) 09:09:19 executing program 2: ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0x400454a4, &(0x7f0000000200)={{0x3}, 0x0, 0x0, 'id0\x00', 'timer1\x00'}) 09:09:19 executing program 2: ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0x400454a4, &(0x7f0000000200)={{0x3}, 0x0, 0x0, 'id0\x00', 'timer1\x00'}) 09:09:19 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:09:19 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000280)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 09:09:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$netlink(r0, &(0x7f0000004180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="84050000150001"], 0x584}], 0x1}, 0x0) 09:09:19 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x7fffffff}) 09:09:19 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x8, 0x5, &(0x7f00000006c0)=[@exit_looper, @enter_looper], 0x0, 0x0, 0x0}) [ 208.522119][T13227] binder: 13218:13227 unknown command 99 [ 208.527759][T13227] binder: 13218:13227 ioctl c0306201 20000300 returned -22 09:09:19 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0x400454a4, &(0x7f0000000200)={{0x3}, 0x0, 0x0, 'id0\x00', 'timer1\x00'}) [ 208.603844][T13234] netlink: 1188 bytes leftover after parsing attributes in process `syz-executor.0'. [ 208.617449][T13237] binder: 13229:13237 ioctl c0306201 20000180 returned -14 [ 208.644009][T13240] binder: 13235:13240 unknown command 99 09:09:19 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x4c, 0x0, &(0x7f0000000340)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 09:09:19 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='sysfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000200)='./file0\x00', 0x2000000) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) socket$nl_route(0x10, 0x3, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 09:09:19 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000800)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 09:09:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004180)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)={0x20, 0x1d, 0x1, 0x0, 0x0, "", [@generic="87fdbebf196b6837da28a3e98b"]}, 0x20}], 0x1}, 0x0) [ 208.663229][T13240] binder: 13235:13240 ioctl c0306201 20000300 returned -22 09:09:19 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0x400454a4, &(0x7f0000000200)={{0x3}, 0x0, 0x0, 'id0\x00', 'timer1\x00'}) 09:09:19 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x8, 0x5, &(0x7f00000006c0)=[@exit_looper, @enter_looper], 0x0, 0x0, 0x0}) 09:09:19 executing program 1: r0 = getpgrp(0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 09:09:19 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0x400454a4, &(0x7f0000000200)={{0x3}, 0x0, 0x0, 'id0\x00', 'timer1\x00'}) 09:09:19 executing program 4: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1002, 0x0, 0x12, r0, 0x0) 09:09:19 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000140)=0x90) 09:09:19 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = open(0x0, 0x65142, 0x0) write$sndseq(r0, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) [ 208.814414][T13256] binder: 13254:13256 unknown command 99 [ 208.841369][T13256] binder: 13254:13256 ioctl c0306201 20000300 returned -22 09:09:19 executing program 2: openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0x400454a4, &(0x7f0000000200)={{0x3}, 0x0, 0x0, 'id0\x00', 'timer1\x00'}) 09:09:19 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000080)={0x0, 0x0, 'client0\x00', 0x0, "0920a9d92a997057", "705d862773a82e83e71cc45263935254274d429784021edff3f79dbea682cfc2"}) 09:09:19 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x8, 0x5, &(0x7f00000006c0)=[@exit_looper, @enter_looper], 0x0, 0x0, 0x0}) 09:09:19 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='sysfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000200)='./file0\x00', 0x2000000) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x280000, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) socket$nl_route(0x10, 0x3, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 09:09:19 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='sysfs\x00', 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x280000, 0x0) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0xc) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) fchownat(0xffffffffffffff9c, 0x0, 0x0, 0xee01, 0x1000) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) socket$nl_route(0x10, 0x3, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 09:09:19 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = dup(r0) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) sendfile(r1, r2, 0x0, 0x0) 09:09:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) clone(0x2000000002002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc01, 0x3, 0x298, 0x108, 0x5002004a, 0x0, 0x108, 0x0, 0x200, 0x3c8, 0x3c8, 0x200, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @broadcast, 0x0, 0x0, 'bridge_slave_1\x00', 'gretap0\x00'}, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'dummy0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2f8) write$tun(0xffffffffffffffff, &(0x7f00000003c0)={@void, @void, @mpls={[{}, {0x6, 0x0, 0x1}, {0x101}, {0x5}, {0xb2}, {}], @ipv4=@tipc={{0x5, 0x4, 0x3, 0x3a, 0x41, 0x0, 0x0, 0x72, 0x6, 0x0, @private, @multicast2}, @payload_mcast={{{{{{0x2d, 0x0, 0x1, 0x1, 0x0, 0xb, 0x2, 0x2, 0xd4c, 0x0, 0x0, 0x7, 0x5}}, 0x0, 0x1}}}, [0x0]}}}}, 0x59) getpgrp(0x0) wait4(0x0, 0x0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) getresgid(0x0, 0x0, 0x0) 09:09:20 executing program 2: openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0x400454a4, &(0x7f0000000200)={{0x3}, 0x0, 0x0, 'id0\x00', 'timer1\x00'}) 09:09:20 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x2}}) 09:09:20 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000080)={0x40004, 0x0, 'client0\x00', 0x0, "0920a9d92a997057", "705d862773a82e83e71cc45263935254274d429784021edff3f79dbea682cfc2"}) 09:09:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) clone(0x2000000002002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc01, 0x3, 0x298, 0x108, 0x5002004a, 0x0, 0x108, 0x0, 0x200, 0x3c8, 0x3c8, 0x200, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @broadcast, 0x0, 0x0, 'bridge_slave_1\x00', 'gretap0\x00'}, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'dummy0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2f8) write$tun(0xffffffffffffffff, &(0x7f00000003c0)={@void, @void, @mpls={[{}, {0x6, 0x0, 0x1}, {0x101}, {0x5}, {0xb2}, {}], @ipv4=@tipc={{0x5, 0x4, 0x3, 0x3a, 0x41, 0x0, 0x0, 0x72, 0x6, 0x0, @private, @multicast2}, @payload_mcast={{{{{{0x2d, 0x0, 0x1, 0x1, 0x0, 0xb, 0x2, 0x2, 0xd4c, 0x0, 0x0, 0x7, 0x5}}, 0x0, 0x1}}}, [0x0]}}}}, 0x59) getpgrp(0x0) wait4(0x0, 0x0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) getresgid(0x0, 0x0, 0x0) [ 209.032742][T13279] binder: 13274:13279 unknown command 99 [ 209.054370][T13279] binder: 13274:13279 ioctl c0306201 20000300 returned -22 [ 209.064146][T13285] Cannot find add_set index 0 as target 09:09:20 executing program 0: r0 = socket(0xa, 0x3, 0x4) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000003340)={'ip6gre0\x00', 0x0}) 09:09:20 executing program 3: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000300)={0x8, 0x5, &(0x7f00000006c0)=[@exit_looper, @enter_looper], 0x0, 0x0, 0x0}) 09:09:20 executing program 2: openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0x400454a4, &(0x7f0000000200)={{0x3}, 0x0, 0x0, 'id0\x00', 'timer1\x00'}) 09:09:20 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x3, 0x0, 0x10000}) 09:09:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) clone(0x2000000002002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc01, 0x3, 0x298, 0x108, 0x5002004a, 0x0, 0x108, 0x0, 0x200, 0x3c8, 0x3c8, 0x200, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @broadcast, 0x0, 0x0, 'bridge_slave_1\x00', 'gretap0\x00'}, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'dummy0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2f8) write$tun(0xffffffffffffffff, &(0x7f00000003c0)={@void, @void, @mpls={[{}, {0x6, 0x0, 0x1}, {0x101}, {0x5}, {0xb2}, {}], @ipv4=@tipc={{0x5, 0x4, 0x3, 0x3a, 0x41, 0x0, 0x0, 0x72, 0x6, 0x0, @private, @multicast2}, @payload_mcast={{{{{{0x2d, 0x0, 0x1, 0x1, 0x0, 0xb, 0x2, 0x2, 0xd4c, 0x0, 0x0, 0x7, 0x5}}, 0x0, 0x1}}}, [0x0]}}}}, 0x59) getpgrp(0x0) wait4(0x0, 0x0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) getresgid(0x0, 0x0, 0x0) 09:09:20 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4002, 0x1, 0x11, r0, 0x0) 09:09:20 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) fsetxattr(r0, &(0x7f0000000000)=@known='security.selinux\x00', &(0x7f0000000040)='/dev/binder#\x00', 0xd, 0x0) 09:09:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) clone(0x2000000002002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc01, 0x3, 0x298, 0x108, 0x5002004a, 0x0, 0x108, 0x0, 0x200, 0x3c8, 0x3c8, 0x200, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @broadcast, 0x0, 0x0, 'bridge_slave_1\x00', 'gretap0\x00'}, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'dummy0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2f8) write$tun(0xffffffffffffffff, &(0x7f00000003c0)={@void, @void, @mpls={[{}, {0x6, 0x0, 0x1}, {0x101}, {0x5}, {0xb2}, {}], @ipv4=@tipc={{0x5, 0x4, 0x3, 0x3a, 0x41, 0x0, 0x0, 0x72, 0x6, 0x0, @private, @multicast2}, @payload_mcast={{{{{{0x2d, 0x0, 0x1, 0x1, 0x0, 0xb, 0x2, 0x2, 0xd4c, 0x0, 0x0, 0x7, 0x5}}, 0x0, 0x1}}}, [0x0]}}}}, 0x59) getpgrp(0x0) wait4(0x0, 0x0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) getresgid(0x0, 0x0, 0x0) 09:09:20 executing program 3: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000300)={0x8, 0x5, &(0x7f00000006c0)=[@exit_looper, @enter_looper], 0x0, 0x0, 0x0}) 09:09:20 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0x400454a4, 0x0) 09:09:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000003740)={0x0, 0x0, &(0x7f0000003700)={&(0x7f0000002a80)={0x14, r1, 0x1}, 0x14}}, 0x0) 09:09:20 executing program 5: r0 = socket(0x18, 0x800, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={0x0, 0x568}}, 0x0) 09:09:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="250000002c0001"], 0x34}}, 0x0) 09:09:20 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) read(r0, &(0x7f00000000c0)=""/91, 0x5b) 09:09:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@newtfilter={0x34, 0x2c, 0x1, 0x0, 0x0, {}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:09:20 executing program 3: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000300)={0x8, 0x5, &(0x7f00000006c0)=[@exit_looper, @enter_looper], 0x0, 0x0, 0x0}) 09:09:20 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0x400454a4, 0x0) 09:09:20 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) getsockname(r0, 0x0, &(0x7f0000000000)) 09:09:20 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = dup(r0) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) sendfile(r1, r2, 0x0, 0x800) 09:09:20 executing program 4: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x3, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) [ 209.407399][T13334] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.4'. 09:09:20 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0189436, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000006c0), 0x0, 0x0, 0x0}) 09:09:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32, @ANYBLOB], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd00040000000000000000", @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYRES32], 0x20}}, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) clone(0x2000000002002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc01, 0x3, 0x298, 0x108, 0x5002004a, 0x0, 0x108, 0x0, 0x200, 0x3c8, 0x3c8, 0x200, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @broadcast, 0x0, 0x0, 'bridge_slave_1\x00', 'gretap0\x00'}, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'dummy0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2f8) write$tun(0xffffffffffffffff, &(0x7f00000003c0)={@void, @void, @mpls={[{0x6, 0x0, 0x1}, {0x6, 0x0, 0x1}, {0x101}, {0xf266}, {0x5, 0x0, 0x1}, {0xb2}, {0x2, 0x0, 0x1}, {0x4800, 0x0, 0x1}], @ipv4=@tipc={{0xf, 0x4, 0x3, 0x3a, 0x6a, 0x67, 0x0, 0x72, 0x6, 0x0, @private=0xa010100, @multicast2, {[@end, @timestamp_prespec={0x44, 0x24, 0x1a, 0x3, 0xb, [{@initdev={0xac, 0x1e, 0x1, 0x0}, 0x9}, {@multicast2, 0x5}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x2}, {@private=0xa010102}]}]}}, @payload_mcast={{{{{{0x2e, 0x0, 0x1, 0x1, 0x1, 0xb, 0x2, 0x2, 0xd4c, 0x0, 0x2, 0x7, 0x5, 0x1, 0x1, 0x8001, 0x4, 0x4e24, 0x4e23}, 0x0, 0x1}, 0x0, 0x1}}}, [0x0, 0x0]}}}}, 0x8a) ptrace$setopts(0x4206, r1, 0x0, 0x0) getpgrp(0x0) wait4(0x0, 0x0, 0x0, 0x0) getresgid(&(0x7f0000002c40), 0x0, 0x0) 09:09:20 executing program 3: r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x8, 0x5, &(0x7f00000006c0)=[@exit_looper, @enter_looper], 0x0, 0x0, 0x0}) 09:09:20 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0x400454a4, 0x0) 09:09:20 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000200), 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x9, 0x0) ioctl$CHAR_RAW_PBSZGET(0xffffffffffffffff, 0x127b, 0x0) write$nbd(r1, 0x0, 0x10) ftruncate(r0, 0x200002) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) 09:09:21 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r0, 0x0, &(0x7f00000001c0)) 09:09:21 executing program 1: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) lseek(r0, 0xffffffffffffffff, 0x0) 09:09:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32, @ANYBLOB], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd00040000000000000000", @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYRES32], 0x20}}, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) clone(0x2000000002002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc01, 0x3, 0x298, 0x108, 0x5002004a, 0x0, 0x108, 0x0, 0x200, 0x3c8, 0x3c8, 0x200, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @broadcast, 0x0, 0x0, 'bridge_slave_1\x00', 'gretap0\x00'}, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'dummy0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2f8) write$tun(0xffffffffffffffff, &(0x7f00000003c0)={@void, @void, @mpls={[{0x6, 0x0, 0x1}, {0x6, 0x0, 0x1}, {0x101}, {0xf266}, {0x5, 0x0, 0x1}, {0xb2}, {0x2, 0x0, 0x1}, {0x4800, 0x0, 0x1}], @ipv4=@tipc={{0xf, 0x4, 0x3, 0x3a, 0x6a, 0x67, 0x0, 0x72, 0x6, 0x0, @private=0xa010100, @multicast2, {[@end, @timestamp_prespec={0x44, 0x24, 0x1a, 0x3, 0xb, [{@initdev={0xac, 0x1e, 0x1, 0x0}, 0x9}, {@multicast2, 0x5}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x2}, {@private=0xa010102}]}]}}, @payload_mcast={{{{{{0x2e, 0x0, 0x1, 0x1, 0x1, 0xb, 0x2, 0x2, 0xd4c, 0x0, 0x2, 0x7, 0x5, 0x1, 0x1, 0x8001, 0x4, 0x4e24, 0x4e23}, 0x0, 0x1}, 0x0, 0x1}}}, [0x0, 0x0]}}}}, 0x8a) ptrace$setopts(0x4206, r1, 0x0, 0x0) getpgrp(0x0) wait4(0x0, 0x0, 0x0, 0x0) getresgid(&(0x7f0000002c40), 0x0, 0x0) 09:09:21 executing program 3: r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x8, 0x5, &(0x7f00000006c0)=[@exit_looper, @enter_looper], 0x0, 0x0, 0x0}) 09:09:21 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0x400454a4, &(0x7f0000000200)={{}, 0x0, 0x0, 'id0\x00', 'timer1\x00'}) 09:09:21 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000200), 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x9, 0x0) ioctl$CHAR_RAW_PBSZGET(0xffffffffffffffff, 0x127b, 0x0) write$nbd(r1, 0x0, 0x10) ftruncate(r0, 0x200002) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) 09:09:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32, @ANYBLOB], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd00040000000000000000", @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYRES32], 0x20}}, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) clone(0x2000000002002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc01, 0x3, 0x298, 0x108, 0x5002004a, 0x0, 0x108, 0x0, 0x200, 0x3c8, 0x3c8, 0x200, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @broadcast, 0x0, 0x0, 'bridge_slave_1\x00', 'gretap0\x00'}, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'dummy0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2f8) write$tun(0xffffffffffffffff, &(0x7f00000003c0)={@void, @void, @mpls={[{0x6, 0x0, 0x1}, {0x6, 0x0, 0x1}, {0x101}, {0xf266}, {0x5, 0x0, 0x1}, {0xb2}, {0x2, 0x0, 0x1}, {0x4800, 0x0, 0x1}], @ipv4=@tipc={{0xf, 0x4, 0x3, 0x3a, 0x6a, 0x67, 0x0, 0x72, 0x6, 0x0, @private=0xa010100, @multicast2, {[@end, @timestamp_prespec={0x44, 0x24, 0x1a, 0x3, 0xb, [{@initdev={0xac, 0x1e, 0x1, 0x0}, 0x9}, {@multicast2, 0x5}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x2}, {@private=0xa010102}]}]}}, @payload_mcast={{{{{{0x2e, 0x0, 0x1, 0x1, 0x1, 0xb, 0x2, 0x2, 0xd4c, 0x0, 0x2, 0x7, 0x5, 0x1, 0x1, 0x8001, 0x4, 0x4e24, 0x4e23}, 0x0, 0x1}, 0x0, 0x1}}}, [0x0, 0x0]}}}}, 0x8a) ptrace$setopts(0x4206, r1, 0x0, 0x0) getpgrp(0x0) wait4(0x0, 0x0, 0x0, 0x0) getresgid(&(0x7f0000002c40), 0x0, 0x0) 09:09:21 executing program 3: r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x8, 0x5, &(0x7f00000006c0)=[@exit_looper, @enter_looper], 0x0, 0x0, 0x0}) 09:09:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32, @ANYBLOB], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd00040000000000000000", @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYRES32], 0x20}}, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) clone(0x2000000002002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc01, 0x3, 0x298, 0x108, 0x5002004a, 0x0, 0x108, 0x0, 0x200, 0x3c8, 0x3c8, 0x200, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @broadcast, 0x0, 0x0, 'bridge_slave_1\x00', 'gretap0\x00'}, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'dummy0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2f8) write$tun(0xffffffffffffffff, &(0x7f00000003c0)={@void, @void, @mpls={[{0x6, 0x0, 0x1}, {0x6, 0x0, 0x1}, {0x101}, {0xf266}, {0x5, 0x0, 0x1}, {0xb2}, {0x2, 0x0, 0x1}, {0x4800, 0x0, 0x1}], @ipv4=@tipc={{0xf, 0x4, 0x3, 0x3a, 0x6a, 0x67, 0x0, 0x72, 0x6, 0x0, @private=0xa010100, @multicast2, {[@end, @timestamp_prespec={0x44, 0x24, 0x1a, 0x3, 0xb, [{@initdev={0xac, 0x1e, 0x1, 0x0}, 0x9}, {@multicast2, 0x5}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x2}, {@private=0xa010102}]}]}}, @payload_mcast={{{{{{0x2e, 0x0, 0x1, 0x1, 0x1, 0xb, 0x2, 0x2, 0xd4c, 0x0, 0x2, 0x7, 0x5, 0x1, 0x1, 0x8001, 0x4, 0x4e24, 0x4e23}, 0x0, 0x1}, 0x0, 0x1}}}, [0x0, 0x0]}}}}, 0x8a) ptrace$setopts(0x4206, r1, 0x0, 0x0) getpgrp(0x0) wait4(0x0, 0x0, 0x0, 0x0) getresgid(&(0x7f0000002c40), 0x0, 0x0) 09:09:21 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0x400454a4, &(0x7f0000000200)={{}, 0x0, 0x0, 'id0\x00', 'timer1\x00'}) 09:09:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x40}}, 0x0) 09:09:21 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x2}}) 09:09:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32, @ANYBLOB], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd00040000000000000000", @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYRES32], 0x20}}, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) clone(0x2000000002002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc01, 0x3, 0x298, 0x108, 0x5002004a, 0x0, 0x108, 0x0, 0x200, 0x3c8, 0x3c8, 0x200, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @broadcast, 0x0, 0x0, 'bridge_slave_1\x00', 'gretap0\x00'}, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'dummy0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2f8) write$tun(0xffffffffffffffff, &(0x7f00000003c0)={@void, @void, @mpls={[{0x6, 0x0, 0x1}, {0x6, 0x0, 0x1}, {0x101}, {0xf266}, {0x5, 0x0, 0x1}, {0xb2}, {0x2, 0x0, 0x1}, {0x4800, 0x0, 0x1}], @ipv4=@tipc={{0xf, 0x4, 0x3, 0x3a, 0x6a, 0x67, 0x0, 0x72, 0x6, 0x0, @private=0xa010100, @multicast2, {[@end, @timestamp_prespec={0x44, 0x24, 0x1a, 0x3, 0xb, [{@initdev={0xac, 0x1e, 0x1, 0x0}, 0x9}, {@multicast2, 0x5}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x2}, {@private=0xa010102}]}]}}, @payload_mcast={{{{{{0x2e, 0x0, 0x1, 0x1, 0x1, 0xb, 0x2, 0x2, 0xd4c, 0x0, 0x2, 0x7, 0x5, 0x1, 0x1, 0x8001, 0x4, 0x4e24, 0x4e23}, 0x0, 0x1}, 0x0, 0x1}}}, [0x0, 0x0]}}}}, 0x8a) ptrace$setopts(0x4206, r1, 0x0, 0x0) getpgrp(0x0) wait4(0x0, 0x0, 0x0, 0x0) 09:09:21 executing program 3: syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000300)={0x8, 0x5, &(0x7f00000006c0)=[@exit_looper, @enter_looper], 0x0, 0x0, 0x0}) 09:09:21 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000404755313040000000000109022600010000000009040200010301000009210000001122010009058103"], 0x0) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io$hid(r2, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) 09:09:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32, @ANYBLOB], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd00040000000000000000", @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYRES32], 0x20}}, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) clone(0x2000000002002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc01, 0x3, 0x298, 0x108, 0x5002004a, 0x0, 0x108, 0x0, 0x200, 0x3c8, 0x3c8, 0x200, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @broadcast, 0x0, 0x0, 'bridge_slave_1\x00', 'gretap0\x00'}, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'dummy0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2f8) write$tun(0xffffffffffffffff, &(0x7f00000003c0)={@void, @void, @mpls={[{0x6, 0x0, 0x1}, {0x6, 0x0, 0x1}, {0x101}, {0xf266}, {0x5, 0x0, 0x1}, {0xb2}, {0x2, 0x0, 0x1}, {0x4800, 0x0, 0x1}], @ipv4=@tipc={{0xf, 0x4, 0x3, 0x3a, 0x6a, 0x67, 0x0, 0x72, 0x6, 0x0, @private=0xa010100, @multicast2, {[@end, @timestamp_prespec={0x44, 0x24, 0x1a, 0x3, 0xb, [{@initdev={0xac, 0x1e, 0x1, 0x0}, 0x9}, {@multicast2, 0x5}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x2}, {@private=0xa010102}]}]}}, @payload_mcast={{{{{{0x2e, 0x0, 0x1, 0x1, 0x1, 0xb, 0x2, 0x2, 0xd4c, 0x0, 0x2, 0x7, 0x5, 0x1, 0x1, 0x8001, 0x4, 0x4e24, 0x4e23}, 0x0, 0x1}, 0x0, 0x1}}}, [0x0, 0x0]}}}}, 0x8a) ptrace$setopts(0x4206, r1, 0x0, 0x0) getpgrp(0x0) 09:09:21 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0x400454a4, &(0x7f0000000200)={{}, 0x0, 0x0, 'id0\x00', 'timer1\x00'}) 09:09:21 executing program 4: r0 = socket(0xa, 0x3, 0x4) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 09:09:21 executing program 3: syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000300)={0x8, 0x5, &(0x7f00000006c0)=[@exit_looper, @enter_looper], 0x0, 0x0, 0x0}) 09:09:21 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0x540e, 0x0) 09:09:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32, @ANYBLOB], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd00040000000000000000", @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYRES32], 0x20}}, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) clone(0x2000000002002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc01, 0x3, 0x298, 0x108, 0x5002004a, 0x0, 0x108, 0x0, 0x200, 0x3c8, 0x3c8, 0x200, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @broadcast, 0x0, 0x0, 'bridge_slave_1\x00', 'gretap0\x00'}, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'dummy0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2f8) write$tun(0xffffffffffffffff, &(0x7f00000003c0)={@void, @void, @mpls={[{0x6, 0x0, 0x1}, {0x6, 0x0, 0x1}, {0x101}, {0xf266}, {0x5, 0x0, 0x1}, {0xb2}, {0x2, 0x0, 0x1}, {0x4800, 0x0, 0x1}], @ipv4=@tipc={{0xf, 0x4, 0x3, 0x3a, 0x6a, 0x67, 0x0, 0x72, 0x6, 0x0, @private=0xa010100, @multicast2, {[@end, @timestamp_prespec={0x44, 0x24, 0x1a, 0x3, 0xb, [{@initdev={0xac, 0x1e, 0x1, 0x0}, 0x9}, {@multicast2, 0x5}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x2}, {@private=0xa010102}]}]}}, @payload_mcast={{{{{{0x2e, 0x0, 0x1, 0x1, 0x1, 0xb, 0x2, 0x2, 0xd4c, 0x0, 0x2, 0x7, 0x5, 0x1, 0x1, 0x8001, 0x4, 0x4e24, 0x4e23}, 0x0, 0x1}, 0x0, 0x1}}}, [0x0, 0x0]}}}}, 0x8a) ptrace$setopts(0x4206, r1, 0x0, 0x0) 09:09:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32, @ANYBLOB], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd00040000000000000000", @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYRES32], 0x20}}, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) clone(0x2000000002002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc01, 0x3, 0x298, 0x108, 0x5002004a, 0x0, 0x108, 0x0, 0x200, 0x3c8, 0x3c8, 0x200, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @broadcast, 0x0, 0x0, 'bridge_slave_1\x00', 'gretap0\x00'}, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'dummy0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2f8) write$tun(0xffffffffffffffff, &(0x7f00000003c0)={@void, @void, @mpls={[{0x6, 0x0, 0x1}, {0x6, 0x0, 0x1}, {0x101}, {0x5, 0x0, 0x1}, {0xb2}, {0x2, 0x0, 0x1}, {0x4800, 0x0, 0x1}], @ipv4=@tipc={{0xf, 0x4, 0x3, 0x3a, 0x6a, 0x67, 0x0, 0x72, 0x6, 0x0, @private=0xa010100, @multicast2, {[@end, @timestamp_prespec={0x44, 0x24, 0x1a, 0x3, 0xb, [{@initdev={0xac, 0x1e, 0x1, 0x0}, 0x9}, {@multicast2, 0x5}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x2}, {@private=0xa010102}]}]}}, @payload_mcast={{{{{{0x2e, 0x0, 0x1, 0x1, 0x1, 0xb, 0x2, 0x2, 0xd4c, 0x0, 0x2, 0x7, 0x5, 0x1, 0x1, 0x8001, 0x4, 0x4e24, 0x4e23}, 0x0, 0x1}, 0x0, 0x1}}}, [0x0, 0x0]}}}}, 0x86) ptrace$setopts(0x4206, r1, 0x0, 0x0) getpgrp(0x0) wait4(0x0, 0x0, 0x0, 0x0) getresgid(&(0x7f0000002c40), 0x0, 0x0) 09:09:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32, @ANYBLOB], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd00040000000000000000", @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYRES32], 0x20}}, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) clone(0x2000000002002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc01, 0x3, 0x298, 0x108, 0x5002004a, 0x0, 0x108, 0x0, 0x200, 0x3c8, 0x3c8, 0x200, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @broadcast, 0x0, 0x0, 'bridge_slave_1\x00', 'gretap0\x00'}, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'dummy0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2f8) write$tun(0xffffffffffffffff, &(0x7f00000003c0)={@void, @void, @mpls={[{0x6, 0x0, 0x1}, {0x6, 0x0, 0x1}, {0x101}, {0xf266}, {0x5, 0x0, 0x1}, {0xb2}, {0x2, 0x0, 0x1}, {0x4800, 0x0, 0x1}], @ipv4=@tipc={{0xf, 0x4, 0x3, 0x3a, 0x6a, 0x67, 0x0, 0x72, 0x6, 0x0, @private=0xa010100, @multicast2, {[@end, @timestamp_prespec={0x44, 0x24, 0x1a, 0x3, 0xb, [{@initdev={0xac, 0x1e, 0x1, 0x0}, 0x9}, {@multicast2, 0x5}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x2}, {@private=0xa010102}]}]}}, @payload_mcast={{{{{{0x2e, 0x0, 0x1, 0x1, 0x1, 0xb, 0x2, 0x2, 0xd4c, 0x0, 0x2, 0x7, 0x5, 0x1, 0x1, 0x8001, 0x4, 0x4e24, 0x4e23}, 0x0, 0x1}, 0x0, 0x1}}}, [0x0, 0x0]}}}}, 0x8a) 09:09:21 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0x5406, 0x0) 09:09:21 executing program 3: syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000300)={0x8, 0x5, &(0x7f00000006c0)=[@exit_looper, @enter_looper], 0x0, 0x0, 0x0}) 09:09:21 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB='sta\al @'], 0x9) write$apparmor_exec(r0, &(0x7f0000000040)=ANY=[], 0xf) [ 210.786826][ T29] audit: type=1400 audit(1608800961.767:8): apparmor="DENIED" operation="setprocattr" info="exec" error=-22 profile="unconfined" pid=13434 comm="syz-executor.0" 09:09:21 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0xffffffffffffffff}}) 09:09:21 executing program 2: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0xfffffffe}, 0x8) 09:09:21 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0x5452, &(0x7f0000000200)={{0x3}, 0x0, 0x0, 'id0\x00', 'timer1\x00'}) 09:09:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32, @ANYBLOB], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd00040000000000000000", @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYRES32], 0x20}}, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) clone(0x2000000002002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc01, 0x3, 0x298, 0x108, 0x5002004a, 0x0, 0x108, 0x0, 0x200, 0x3c8, 0x3c8, 0x200, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @broadcast, 0x0, 0x0, 'bridge_slave_1\x00', 'gretap0\x00'}, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'dummy0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2f8) 09:09:21 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x541b, 0x0) 09:09:21 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 09:09:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) gettid() sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) clone(0x2000000002002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc01, 0x3, 0x298, 0x108, 0x5002004a, 0x0, 0x108, 0x0, 0x200, 0x3c8, 0x3c8, 0x200, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @broadcast, 0x0, 0x0, 'bridge_slave_1\x00', 'gretap0\x00'}, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'dummy0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2f8) write$tun(0xffffffffffffffff, &(0x7f00000003c0)={@void, @void, @mpls={[{0x6, 0x0, 0x1}, {0x101}, {}, {0x5, 0x0, 0x1}, {0xb2}, {0x2, 0x0, 0x1}], @ipv4=@tipc={{0x6, 0x4, 0x3, 0x3a, 0x44, 0x0, 0x0, 0x72, 0x6, 0x0, @private=0xa010100, @multicast2, {[@end]}}, @payload_mcast={{{{{{0x2c, 0x0, 0x1, 0x0, 0x1, 0xb, 0x2, 0x2, 0xd4c, 0x0, 0x2, 0x7, 0x5, 0x1, 0x1, 0x8001, 0x4, 0x4e24, 0x4e23}, 0x0, 0x1}, 0x0, 0x1}}}}}}}, 0x5c) getpgrp(0x0) 09:09:22 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0x40345410, &(0x7f0000000200)={{0x3}, 0x0, 0x0, 'id0\x00', 'timer1\x00'}) 09:09:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32, @ANYBLOB], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd00040000000000000000", @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYRES32], 0x20}}, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) clone(0x2000000002002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc01, 0x3, 0x298, 0x108, 0x5002004a, 0x0, 0x108, 0x0, 0x200, 0x3c8, 0x3c8, 0x200, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @broadcast, 0x0, 0x0, 'bridge_slave_1\x00', 'gretap0\x00'}, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'dummy0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2f8) 09:09:22 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x0, 0x8}}) [ 210.996398][T13456] binder: 13448:13456 ioctl 541b 0 returned -22 [ 211.010625][T13457] binder: 13450:13457 ioctl c0306201 0 returned -14 09:09:22 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002740)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000001500)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f00000075c0)={0x2020}, 0x2020) 09:09:22 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 09:09:22 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x8, 0x0, &(0x7f00000006c0)=[@exit_looper, @enter_looper], 0x0, 0x0, 0x0}) 09:09:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32, @ANYBLOB], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd00040000000000000000", @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYRES32], 0x20}}, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) clone(0x2000000002002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc01, 0x3, 0x298, 0x108, 0x5002004a, 0x0, 0x108, 0x0, 0x200, 0x3c8, 0x3c8, 0x200, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @broadcast, 0x0, 0x0, 'bridge_slave_1\x00', 'gretap0\x00'}, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'dummy0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2f8) 09:09:22 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xf9) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x0) 09:09:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32, @ANYBLOB], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd00040000000000000000", @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYRES32], 0x20}}, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) clone(0x2000000002002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc01, 0x3, 0x298, 0x108, 0x5002004a, 0x0, 0x108, 0x0, 0x200, 0x3c8, 0x3c8, 0x200, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @broadcast, 0x0, 0x0, 'bridge_slave_1\x00', 'gretap0\x00'}, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'dummy0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2f8) 09:09:22 executing program 4: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000040)=""/125) syz_usb_connect(0x0, 0x24, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x9, 0x3a, 0x30, 0x8, 0xf3d, 0x68a3, 0x85c4, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0xff, 0xff}}]}}]}}, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000001c0)='./file0\x00') r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) sendfile(r2, r0, 0x0, 0xfffffffffffffff8) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$DRM_IOCTL_CONTROL(r1, 0x40086414, &(0x7f00000000c0)={0x0, 0xffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="7000000010001f9579ff80f98007106de3f8a8cb", @ANYRES32=0x0, @ANYBLOB="1f00000000140000480012800b00010062f74e6d59d26e316a21bf4d3ec70349dd6a5bd1f9aca71543a1980653fe69660b5024cd6f39159cf2b9b535fc289aeaa81c3666c2b011275bb212d09d69548c475c075379311e3145ac59a48a8d9791ab68c3bb74650f0e5c4bf2332b370a8fe05c0864ac9142cfbe6147525aa2f87b54c6fa5b25b0b15cb76e8186b52ea9d2e841d89572d679a282b38ad626c63dd8fe4ce4ea3146d3cad715e98e9ed6b560814466d43207adf390"], 0x70}}, 0x0) [ 211.147091][T13477] binder: 13471:13477 ioctl c0306201 0 returned -14 09:09:22 executing program 2: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='sysfs\x00', 0x0, 0x0) r1 = inotify_init() ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, 0x0) inotify_add_watch(r1, &(0x7f0000000200)='./file0\x00', 0x2000000) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x280000, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 09:09:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x4004001) 09:09:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32, @ANYBLOB], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd00040000000000000000", @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYRES32], 0x20}}, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) clone(0x2000000002002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc01, 0x3, 0x298, 0x108, 0x5002004a, 0x0, 0x108, 0x0, 0x200, 0x3c8, 0x3c8, 0x200, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @broadcast, 0x0, 0x0, 'bridge_slave_1\x00', 'gretap0\x00'}, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'dummy0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2f8) 09:09:22 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 09:09:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32, @ANYBLOB], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd00040000000000000000", @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYRES32], 0x20}}, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) clone(0x2000000002002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc01, 0x3, 0x298, 0x108, 0x5002004a, 0x0, 0x108, 0x0, 0x200, 0x3c8, 0x3c8, 0x200, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @broadcast, 0x0, 0x0, 'bridge_slave_1\x00', 'gretap0\x00'}, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'dummy0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2f8) [ 211.305710][T13500] binder: 13495:13500 ioctl c0306201 0 returned -14 [ 211.559704][ T9397] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 211.821340][ T9397] usb 5-1: Using ep0 maxpacket: 8 09:09:22 executing program 0: syz_io_uring_setup(0x7, &(0x7f0000000000), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 09:09:22 executing program 1: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x3, 0x4548467ce202feb1) 09:09:22 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) write$sndseq(r0, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r1 = syz_io_uring_setup(0x87, &(0x7f0000000180), &(0x7f0000ffd000/0x1000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100), &(0x7f0000000040)) fcntl$dupfd(r1, 0x0, r1) 09:09:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32, @ANYBLOB], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd00040000000000000000", @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYRES32], 0x20}}, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) clone(0x2000000002002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc01, 0x3, 0x298, 0x108, 0x5002004a, 0x0, 0x108, 0x0, 0x200, 0x3c8, 0x3c8, 0x200, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @broadcast, 0x0, 0x0, 'bridge_slave_1\x00', 'gretap0\x00'}, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'dummy0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2f8) 09:09:22 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0}) 09:09:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32, @ANYBLOB], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd00040000000000000000", @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYRES32], 0x20}}, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) clone(0x2000000002002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc01, 0x3, 0x298, 0x108, 0x5002004a, 0x0, 0x108, 0x0, 0x200, 0x3c8, 0x3c8, 0x200, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @broadcast, 0x0, 0x0, 'bridge_slave_1\x00', 'gretap0\x00'}, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'dummy0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2f8) [ 211.963615][ T9397] usb 5-1: New USB device found, idVendor=0f3d, idProduct=68a3, bcdDevice=85.c4 [ 211.981345][ T9397] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 212.023286][ T9397] usb 5-1: config 0 descriptor?? [ 212.025175][ T29] audit: type=1800 audit(1608800963.007:9): pid=13524 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16273 res=0 errno=0 [ 212.064556][T13531] set_target_v0_checkentry: 17 callbacks suppressed [ 212.064588][T13531] Cannot find add_set index 0 as target [ 212.079621][ T29] audit: type=1804 audit(1608800963.057:10): pid=13524 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir351705679/syzkaller.H4ua8X/174/file0/bus" dev="sda1" ino=16273 res=1 errno=0 [ 212.080083][ T9397] hub 5-1:0.0: bad descriptor, ignoring hub [ 212.147659][ T9397] hub: probe of 5-1:0.0 failed with error -5 [ 212.167558][ T9397] sierra 5-1:0.0: Sierra USB modem converter detected [ 212.181922][ T29] audit: type=1800 audit(1608800963.167:11): pid=13538 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16273 res=0 errno=0 [ 212.202856][T13524] syz-executor.2 (13524) used greatest stack depth: 9608 bytes left [ 212.301929][ T9397] usb 5-1: Sierra USB modem converter now attached to ttyUSB0 [ 212.341644][ T9397] usb 5-1: USB disconnect, device number 2 [ 212.348855][ T9397] sierra ttyUSB0: Sierra USB modem converter now disconnected from ttyUSB0 [ 212.370073][ T9397] sierra 5-1:0.0: device disconnected [ 213.059743][ T7] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 213.339727][ T7] usb 5-1: Using ep0 maxpacket: 8 [ 213.470137][ T7] usb 5-1: New USB device found, idVendor=0f3d, idProduct=68a3, bcdDevice=85.c4 [ 213.479270][ T7] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 213.488510][ T7] usb 5-1: config 0 descriptor?? [ 213.531323][ T7] hub 5-1:0.0: bad descriptor, ignoring hub [ 213.537275][ T7] hub: probe of 5-1:0.0 failed with error -5 [ 213.544865][ T7] sierra 5-1:0.0: Sierra USB modem converter detected 09:09:24 executing program 4: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000040)=""/125) syz_usb_connect(0x0, 0x24, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x9, 0x3a, 0x30, 0x8, 0xf3d, 0x68a3, 0x85c4, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0xff, 0xff}}]}}]}}, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000001c0)='./file0\x00') r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) sendfile(r2, r0, 0x0, 0xfffffffffffffff8) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$DRM_IOCTL_CONTROL(r1, 0x40086414, &(0x7f00000000c0)={0x0, 0xffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="7000000010001f9579ff80f98007106de3f8a8cb", @ANYRES32=0x0, @ANYBLOB="1f00000000140000480012800b00010062f74e6d59d26e316a21bf4d3ec70349dd6a5bd1f9aca71543a1980653fe69660b5024cd6f39159cf2b9b535fc289aeaa81c3666c2b011275bb212d09d69548c475c075379311e3145ac59a48a8d9791ab68c3bb74650f0e5c4bf2332b370a8fe05c0864ac9142cfbe6147525aa2f87b54c6fa5b25b0b15cb76e8186b52ea9d2e841d89572d679a282b38ad626c63dd8fe4ce4ea3146d3cad715e98e9ed6b560814466d43207adf390"], 0x70}}, 0x0) 09:09:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32, @ANYBLOB], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd00040000000000000000", @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYRES32], 0x20}}, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) clone(0x2000000002002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc01, 0x3, 0x298, 0x108, 0x5002004a, 0x0, 0x108, 0x0, 0x200, 0x3c8, 0x3c8, 0x200, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @broadcast, 0x0, 0x0, 'bridge_slave_1\x00', 'gretap0\x00'}, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'dummy0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2f8) 09:09:24 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x802) mmap(&(0x7f00003fd000/0xc00000)=nil, 0xc00000, 0x3, 0x13, r0, 0x0) 09:09:24 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)=[{0x0}, {0x0}], 0x2}, 0x0) 09:09:24 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0}) 09:09:24 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockname(r0, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000280)=0x80) accept4(r1, 0x0, 0x0, 0x0) [ 213.742595][ T7] usb 5-1: Sierra USB modem converter now attached to ttyUSB0 [ 213.791815][ T7] usb 5-1: USB disconnect, device number 3 [ 213.802575][ T7] sierra ttyUSB0: Sierra USB modem converter now disconnected from ttyUSB0 [ 213.816703][T13591] binder: binder_mmap: 13588 203fd000-20ffd000 bad vm_flags failed -1 [ 213.829383][T13593] Cannot find add_set index 0 as target 09:09:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32, @ANYBLOB], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd00040000000000000000", @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYRES32], 0x20}}, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) clone(0x2000000002002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc01, 0x3, 0x298, 0x108, 0x5002004a, 0x0, 0x108, 0x0, 0x200, 0x3c8, 0x3c8, 0x200, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @broadcast, 0x0, 0x0, 'bridge_slave_1\x00', 'gretap0\x00'}, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'dummy0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2f8) 09:09:24 executing program 1: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1ff, 0x0) 09:09:24 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0}) [ 213.844831][ T7] sierra 5-1:0.0: device disconnected 09:09:24 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x802) mmap(&(0x7f00003fd000/0xc00000)=nil, 0xc00000, 0x3, 0x13, r0, 0x0) 09:09:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32, @ANYBLOB], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd00040000000000000000", @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYRES32], 0x20}}, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc01, 0x3, 0x298, 0x108, 0x5002004a, 0x0, 0x108, 0x0, 0x200, 0x3c8, 0x3c8, 0x200, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @broadcast, 0x0, 0x0, 'bridge_slave_1\x00', 'gretap0\x00'}, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'dummy0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2f8) 09:09:24 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x4, 0x5, &(0x7f00000006c0)=[@exit_looper], 0x0, 0x0, 0x0}) [ 213.929219][T13614] binder: binder_mmap: 13609 203fd000-20ffd000 bad vm_flags failed -1 [ 213.942480][T13613] Cannot find add_set index 0 as target [ 213.992003][T13619] Cannot find add_set index 0 as target [ 214.339804][ T7] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 214.589732][ T7] usb 5-1: Using ep0 maxpacket: 8 [ 214.709770][ T7] usb 5-1: New USB device found, idVendor=0f3d, idProduct=68a3, bcdDevice=85.c4 [ 214.718800][ T7] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 214.729516][ T7] usb 5-1: config 0 descriptor?? [ 214.770003][ T7] hub 5-1:0.0: bad descriptor, ignoring hub [ 214.775931][ T7] hub: probe of 5-1:0.0 failed with error -5 [ 214.785193][ T7] sierra 5-1:0.0: Sierra USB modem converter detected [ 214.785228][ T4888] ================================================================== [ 214.800044][ T4888] BUG: KCSAN: data-race in dev_uevent / really_probe [ 214.806753][ T4888] [ 214.809093][ T4888] write to 0xffff88802b07d898 of 8 bytes by task 7 on cpu 0: [ 214.816453][ T4888] really_probe+0xe2/0xb70 [ 214.820854][ T4888] driver_probe_device+0xcc/0x120 [ 214.825873][ T4888] __device_attach_driver+0x255/0x290 [ 214.831230][ T4888] bus_for_each_drv+0xd8/0x140 [ 214.835986][ T4888] __device_attach+0x1a0/0x290 [ 214.840731][ T4888] device_initial_probe+0x16/0x20 [ 214.845772][ T4888] bus_probe_device+0x7a/0x140 [ 214.850532][ T4888] device_add+0xcb2/0xe50 [ 214.854838][ T4888] usb_set_configuration+0x10cd/0x13b0 [ 214.860294][ T4888] usb_generic_driver_probe+0x54/0xd0 [ 214.865662][ T4888] usb_probe_device+0xfb/0x1a0 [ 214.870402][ T4888] really_probe+0x4ee/0xb70 [ 214.874902][ T4888] driver_probe_device+0xcc/0x120 [ 214.879919][ T4888] __device_attach_driver+0x255/0x290 [ 214.885365][ T4888] bus_for_each_drv+0xd8/0x140 [ 214.890113][ T4888] __device_attach+0x1a0/0x290 [ 214.894900][ T4888] device_initial_probe+0x16/0x20 [ 214.899927][ T4888] bus_probe_device+0x7a/0x140 [ 214.904722][ T4888] device_add+0xcb2/0xe50 [ 214.909031][ T4888] usb_new_device+0x719/0xc80 [ 214.913687][ T4888] hub_event+0x1d25/0x2b60 [ 214.918117][ T4888] process_one_work+0x3e1/0x950 [ 214.922953][ T4888] worker_thread+0x7ef/0xb90 [ 214.927529][ T4888] kthread+0x1fd/0x220 [ 214.931575][ T4888] ret_from_fork+0x1f/0x30 [ 214.935991][ T4888] [ 214.938317][ T4888] read to 0xffff88802b07d898 of 8 bytes by task 4888 on cpu 1: [ 214.945849][ T4888] dev_uevent+0x213/0x350 [ 214.950175][ T4888] uevent_show+0x10e/0x1f0 [ 214.954568][ T4888] dev_attr_show+0x35/0x90 [ 214.958960][ T4888] sysfs_kf_seq_show+0x152/0x270 [ 214.963889][ T4888] kernfs_seq_show+0x74/0x80 [ 214.968481][ T4888] seq_read_iter+0x2d8/0x8e0 [ 214.973050][ T4888] seq_read+0x221/0x260 [ 214.977221][ T4888] kernfs_fop_read+0xce/0x2f0 [ 214.981877][ T4888] vfs_read+0x154/0x5c0 [ 214.986034][ T4888] ksys_read+0xce/0x180 [ 214.990258][ T4888] __x64_sys_read+0x3e/0x50 [ 214.994756][ T4888] do_syscall_64+0x39/0x80 [ 214.999150][ T4888] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 215.005021][ T4888] [ 215.007336][ T4888] Reported by Kernel Concurrency Sanitizer on: [ 215.013457][ T4888] CPU: 1 PID: 4888 Comm: systemd-journal Not tainted 5.10.0-syzkaller #0 [ 215.021843][ T4888] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 215.031893][ T4888] ================================================================== [ 215.039929][ T4888] Kernel panic - not syncing: panic_on_warn set ... [ 215.046515][ T4888] CPU: 1 PID: 4888 Comm: systemd-journal Not tainted 5.10.0-syzkaller #0 [ 215.054905][ T4888] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 215.064942][ T4888] Call Trace: [ 215.068219][ T4888] dump_stack+0x116/0x15d [ 215.072546][ T4888] panic+0x1e7/0x5fa [ 215.076423][ T4888] ? vprintk_emit+0x2e2/0x360 [ 215.081107][ T4888] kcsan_report+0x67b/0x680 [ 215.085602][ T4888] ? kcsan_setup_watchpoint+0x47b/0x4e0 [ 215.091138][ T4888] ? dev_uevent+0x213/0x350 [ 215.095621][ T4888] ? uevent_show+0x10e/0x1f0 [ 215.100193][ T4888] ? dev_attr_show+0x35/0x90 [ 215.104777][ T4888] ? sysfs_kf_seq_show+0x152/0x270 [ 215.109880][ T4888] ? kernfs_seq_show+0x74/0x80 [ 215.114639][ T4888] ? seq_read_iter+0x2d8/0x8e0 [ 215.119396][ T4888] ? seq_read+0x221/0x260 [ 215.123701][ T4888] ? kernfs_fop_read+0xce/0x2f0 [ 215.128534][ T4888] ? vfs_read+0x154/0x5c0 [ 215.132860][ T4888] ? ksys_read+0xce/0x180 [ 215.137177][ T4888] ? __x64_sys_read+0x3e/0x50 [ 215.141839][ T4888] ? do_syscall_64+0x39/0x80 [ 215.146411][ T4888] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 215.152480][ T4888] ? vsnprintf+0xe3f/0xe80 [ 215.156900][ T4888] kcsan_setup_watchpoint+0x47b/0x4e0 [ 215.162255][ T4888] dev_uevent+0x213/0x350 [ 215.166598][ T4888] uevent_show+0x10e/0x1f0 [ 215.171015][ T4888] ? class_dir_child_ns_type+0x30/0x30 [ 215.176500][ T4888] ? device_get_ownership+0x70/0x70 [ 215.181677][ T4888] dev_attr_show+0x35/0x90 [ 215.186082][ T4888] sysfs_kf_seq_show+0x152/0x270 [ 215.191011][ T4888] kernfs_seq_show+0x74/0x80 [ 215.195580][ T4888] seq_read_iter+0x2d8/0x8e0 [ 215.200152][ T4888] seq_read+0x221/0x260 [ 215.204320][ T4888] kernfs_fop_read+0xce/0x2f0 [ 215.208976][ T4888] ? rw_verify_area+0x136/0x250 [ 215.213815][ T4888] ? kernfs_notify_workfn+0x320/0x320 [ 215.219186][ T4888] vfs_read+0x154/0x5c0 [ 215.223327][ T4888] ? __fget_light+0xd0/0x260 [ 215.228168][ T4888] ksys_read+0xce/0x180 [ 215.232306][ T4888] __x64_sys_read+0x3e/0x50 [ 215.236789][ T4888] do_syscall_64+0x39/0x80 [ 215.241206][ T4888] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 215.247104][ T4888] RIP: 0033:0x7fd6e51e8910 [ 215.251496][ T4888] Code: b6 fe ff ff 48 8d 3d 0f be 08 00 48 83 ec 08 e8 06 db 01 00 66 0f 1f 44 00 00 83 3d f9 2d 2c 00 00 75 10 b8 00 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 de 9b 01 00 48 89 04 24 [ 215.271123][ T4888] RSP: 002b:00007fffc5811c48 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 215.279533][ T4888] RAX: ffffffffffffffda RBX: 000055e5209c8cf0 RCX: 00007fd6e51e8910 [ 215.287534][ T4888] RDX: 0000000000001000 RSI: 000055e5209d2110 RDI: 0000000000000013 [ 215.295484][ T4888] RBP: 00007fd6e54a3440 R08: 0000000000000003 R09: 0000000000001010 [ 215.303445][ T4888] R10: 000055e5209c8cf0 R11: 0000000000000246 R12: 0000000000001000 [ 215.311396][ T4888] R13: 0000000000000d68 R14: 000055e5209d2110 R15: 00007fd6e54a2900 [ 215.319433][ T4888] Kernel Offset: disabled [ 215.323742][ T4888] Rebooting in 86400 seconds..