Warning: Permanently added '10.128.0.31' (ECDSA) to the list of known hosts. 2021/02/25 01:36:36 fuzzer started 2021/02/25 01:36:37 dialing manager at 10.128.0.169:36491 2021/02/25 01:36:59 syscalls: 3571 2021/02/25 01:36:59 code coverage: enabled 2021/02/25 01:36:59 comparison tracing: enabled 2021/02/25 01:36:59 extra coverage: enabled 2021/02/25 01:36:59 setuid sandbox: enabled 2021/02/25 01:36:59 namespace sandbox: enabled 2021/02/25 01:36:59 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/25 01:36:59 fault injection: enabled 2021/02/25 01:36:59 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/25 01:36:59 net packet injection: enabled 2021/02/25 01:36:59 net device setup: enabled 2021/02/25 01:36:59 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/02/25 01:36:59 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/25 01:36:59 USB emulation: enabled 2021/02/25 01:36:59 hci packet injection: enabled 2021/02/25 01:36:59 wifi device emulation: enabled 2021/02/25 01:36:59 802.15.4 emulation: enabled 2021/02/25 01:36:59 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/25 01:36:59 fetching corpus: 50, signal 22493/26327 (executing program) 2021/02/25 01:37:00 fetching corpus: 100, signal 33607/39240 (executing program) 2021/02/25 01:37:00 fetching corpus: 150, signal 47035/54355 (executing program) 2021/02/25 01:37:00 fetching corpus: 200, signal 54270/63321 (executing program) 2021/02/25 01:37:00 fetching corpus: 250, signal 62504/73212 (executing program) 2021/02/25 01:37:00 fetching corpus: 300, signal 68231/80592 (executing program) 2021/02/25 01:37:00 fetching corpus: 350, signal 78919/92729 (executing program) 2021/02/25 01:37:00 fetching corpus: 400, signal 84559/99935 (executing program) 2021/02/25 01:37:00 fetching corpus: 450, signal 88915/105815 (executing program) [ 71.194369][ T3218] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.201391][ T3218] ieee802154 phy1 wpan1: encryption failed: -22 2021/02/25 01:37:01 fetching corpus: 500, signal 95659/114007 (executing program) 2021/02/25 01:37:01 fetching corpus: 550, signal 99512/119363 (executing program) 2021/02/25 01:37:01 fetching corpus: 599, signal 104926/126173 (executing program) 2021/02/25 01:37:01 fetching corpus: 649, signal 108904/131587 (executing program) 2021/02/25 01:37:01 fetching corpus: 699, signal 112377/136489 (executing program) 2021/02/25 01:37:01 fetching corpus: 749, signal 116118/141597 (executing program) 2021/02/25 01:37:01 fetching corpus: 799, signal 119207/146065 (executing program) 2021/02/25 01:37:01 fetching corpus: 849, signal 122977/151170 (executing program) 2021/02/25 01:37:02 fetching corpus: 899, signal 127926/157345 (executing program) 2021/02/25 01:37:02 fetching corpus: 949, signal 129633/160474 (executing program) 2021/02/25 01:37:02 fetching corpus: 999, signal 132565/164758 (executing program) 2021/02/25 01:37:02 fetching corpus: 1049, signal 135137/168652 (executing program) 2021/02/25 01:37:02 fetching corpus: 1099, signal 137228/172128 (executing program) 2021/02/25 01:37:02 fetching corpus: 1148, signal 139761/175963 (executing program) 2021/02/25 01:37:02 fetching corpus: 1198, signal 142151/179621 (executing program) 2021/02/25 01:37:02 fetching corpus: 1248, signal 145797/184461 (executing program) 2021/02/25 01:37:02 fetching corpus: 1298, signal 149171/188977 (executing program) 2021/02/25 01:37:03 fetching corpus: 1348, signal 152224/193231 (executing program) 2021/02/25 01:37:03 fetching corpus: 1398, signal 154871/197114 (executing program) 2021/02/25 01:37:03 fetching corpus: 1448, signal 157784/201211 (executing program) 2021/02/25 01:37:03 fetching corpus: 1498, signal 159469/204180 (executing program) 2021/02/25 01:37:03 fetching corpus: 1548, signal 161568/207493 (executing program) 2021/02/25 01:37:03 fetching corpus: 1598, signal 164757/211748 (executing program) 2021/02/25 01:37:04 fetching corpus: 1648, signal 166643/214834 (executing program) 2021/02/25 01:37:04 fetching corpus: 1698, signal 168419/217835 (executing program) 2021/02/25 01:37:04 fetching corpus: 1748, signal 171901/222283 (executing program) 2021/02/25 01:37:04 fetching corpus: 1797, signal 174880/226300 (executing program) 2021/02/25 01:37:04 fetching corpus: 1847, signal 176926/229426 (executing program) 2021/02/25 01:37:04 fetching corpus: 1897, signal 178369/232031 (executing program) 2021/02/25 01:37:04 fetching corpus: 1947, signal 180362/235109 (executing program) 2021/02/25 01:37:05 fetching corpus: 1997, signal 182273/238083 (executing program) 2021/02/25 01:37:05 fetching corpus: 2046, signal 184213/241073 (executing program) 2021/02/25 01:37:05 fetching corpus: 2096, signal 185571/243616 (executing program) 2021/02/25 01:37:05 fetching corpus: 2145, signal 187290/246403 (executing program) 2021/02/25 01:37:05 fetching corpus: 2195, signal 189046/249225 (executing program) 2021/02/25 01:37:05 fetching corpus: 2245, signal 190428/251683 (executing program) 2021/02/25 01:37:05 fetching corpus: 2295, signal 191938/254258 (executing program) 2021/02/25 01:37:06 fetching corpus: 2345, signal 193880/257216 (executing program) 2021/02/25 01:37:06 fetching corpus: 2395, signal 195540/259930 (executing program) 2021/02/25 01:37:06 fetching corpus: 2445, signal 196857/262333 (executing program) 2021/02/25 01:37:06 fetching corpus: 2495, signal 198834/265260 (executing program) 2021/02/25 01:37:06 fetching corpus: 2545, signal 200472/267858 (executing program) 2021/02/25 01:37:06 fetching corpus: 2594, signal 202990/271193 (executing program) 2021/02/25 01:37:06 fetching corpus: 2644, signal 204679/273781 (executing program) 2021/02/25 01:37:07 fetching corpus: 2692, signal 206359/276392 (executing program) 2021/02/25 01:37:07 fetching corpus: 2741, signal 207825/278819 (executing program) 2021/02/25 01:37:07 fetching corpus: 2791, signal 209182/281217 (executing program) 2021/02/25 01:37:07 fetching corpus: 2841, signal 210859/283796 (executing program) 2021/02/25 01:37:07 fetching corpus: 2891, signal 211975/285917 (executing program) 2021/02/25 01:37:07 fetching corpus: 2941, signal 213525/288374 (executing program) 2021/02/25 01:37:08 fetching corpus: 2990, signal 214897/290716 (executing program) 2021/02/25 01:37:08 fetching corpus: 3040, signal 216284/293045 (executing program) 2021/02/25 01:37:08 fetching corpus: 3090, signal 217708/295406 (executing program) 2021/02/25 01:37:08 fetching corpus: 3140, signal 218825/297498 (executing program) 2021/02/25 01:37:08 fetching corpus: 3190, signal 220473/299993 (executing program) 2021/02/25 01:37:08 fetching corpus: 3239, signal 222325/302673 (executing program) 2021/02/25 01:37:08 fetching corpus: 3289, signal 223138/304547 (executing program) 2021/02/25 01:37:09 fetching corpus: 3339, signal 224416/306732 (executing program) 2021/02/25 01:37:09 fetching corpus: 3389, signal 225558/308827 (executing program) 2021/02/25 01:37:09 fetching corpus: 3439, signal 227113/311203 (executing program) 2021/02/25 01:37:09 fetching corpus: 3489, signal 227915/313014 (executing program) 2021/02/25 01:37:09 fetching corpus: 3539, signal 230359/316063 (executing program) 2021/02/25 01:37:09 fetching corpus: 3589, signal 231611/318201 (executing program) 2021/02/25 01:37:09 fetching corpus: 3639, signal 232459/320010 (executing program) 2021/02/25 01:37:09 fetching corpus: 3689, signal 234060/322401 (executing program) 2021/02/25 01:37:09 fetching corpus: 3739, signal 235712/324786 (executing program) 2021/02/25 01:37:10 fetching corpus: 3789, signal 237465/327278 (executing program) 2021/02/25 01:37:10 fetching corpus: 3838, signal 238518/329212 (executing program) 2021/02/25 01:37:10 fetching corpus: 3888, signal 239664/331172 (executing program) 2021/02/25 01:37:10 fetching corpus: 3938, signal 241100/333376 (executing program) 2021/02/25 01:37:10 fetching corpus: 3987, signal 242139/335335 (executing program) 2021/02/25 01:37:10 fetching corpus: 4037, signal 242830/336975 (executing program) 2021/02/25 01:37:11 fetching corpus: 4087, signal 243743/338791 (executing program) 2021/02/25 01:37:11 fetching corpus: 4137, signal 245274/341013 (executing program) 2021/02/25 01:37:11 fetching corpus: 4187, signal 247222/343557 (executing program) 2021/02/25 01:37:11 fetching corpus: 4237, signal 248754/345783 (executing program) 2021/02/25 01:37:11 fetching corpus: 4287, signal 249555/347447 (executing program) 2021/02/25 01:37:11 fetching corpus: 4337, signal 250595/349322 (executing program) 2021/02/25 01:37:11 fetching corpus: 4387, signal 251468/351042 (executing program) 2021/02/25 01:37:12 fetching corpus: 4437, signal 252780/353051 (executing program) 2021/02/25 01:37:12 fetching corpus: 4487, signal 254043/354992 (executing program) 2021/02/25 01:37:12 fetching corpus: 4537, signal 254953/356717 (executing program) 2021/02/25 01:37:12 fetching corpus: 4587, signal 255851/358383 (executing program) 2021/02/25 01:37:12 fetching corpus: 4637, signal 256782/360078 (executing program) 2021/02/25 01:37:12 fetching corpus: 4687, signal 257552/361689 (executing program) 2021/02/25 01:37:12 fetching corpus: 4737, signal 258729/363527 (executing program) 2021/02/25 01:37:12 fetching corpus: 4787, signal 259549/365185 (executing program) 2021/02/25 01:37:12 fetching corpus: 4837, signal 260436/366902 (executing program) 2021/02/25 01:37:13 fetching corpus: 4887, signal 261768/368899 (executing program) 2021/02/25 01:37:13 fetching corpus: 4937, signal 262846/370718 (executing program) 2021/02/25 01:37:13 fetching corpus: 4987, signal 263702/372358 (executing program) 2021/02/25 01:37:13 fetching corpus: 5037, signal 264939/374247 (executing program) 2021/02/25 01:37:13 fetching corpus: 5087, signal 265785/375848 (executing program) 2021/02/25 01:37:13 fetching corpus: 5137, signal 266754/377535 (executing program) 2021/02/25 01:37:14 fetching corpus: 5187, signal 267733/379175 (executing program) 2021/02/25 01:37:14 fetching corpus: 5237, signal 268440/380720 (executing program) 2021/02/25 01:37:14 fetching corpus: 5287, signal 269259/382337 (executing program) 2021/02/25 01:37:14 fetching corpus: 5337, signal 270382/384122 (executing program) 2021/02/25 01:37:14 fetching corpus: 5387, signal 271183/385642 (executing program) 2021/02/25 01:37:14 fetching corpus: 5437, signal 271822/387125 (executing program) 2021/02/25 01:37:14 fetching corpus: 5487, signal 272612/388689 (executing program) 2021/02/25 01:37:15 fetching corpus: 5537, signal 273596/390355 (executing program) 2021/02/25 01:37:15 fetching corpus: 5587, signal 274749/392136 (executing program) 2021/02/25 01:37:15 fetching corpus: 5636, signal 275694/393724 (executing program) 2021/02/25 01:37:15 fetching corpus: 5686, signal 276461/395171 (executing program) 2021/02/25 01:37:15 fetching corpus: 5736, signal 277515/396845 (executing program) 2021/02/25 01:37:15 fetching corpus: 5786, signal 278959/398733 (executing program) 2021/02/25 01:37:15 fetching corpus: 5836, signal 279795/400196 (executing program) 2021/02/25 01:37:16 fetching corpus: 5886, signal 280519/401642 (executing program) 2021/02/25 01:37:16 fetching corpus: 5936, signal 281368/403146 (executing program) 2021/02/25 01:37:16 fetching corpus: 5986, signal 282117/404627 (executing program) 2021/02/25 01:37:16 fetching corpus: 6036, signal 282872/406074 (executing program) 2021/02/25 01:37:16 fetching corpus: 6086, signal 283875/407682 (executing program) 2021/02/25 01:37:16 fetching corpus: 6136, signal 284720/409200 (executing program) 2021/02/25 01:37:16 fetching corpus: 6186, signal 285372/410560 (executing program) 2021/02/25 01:37:16 fetching corpus: 6236, signal 286192/412043 (executing program) 2021/02/25 01:37:16 fetching corpus: 6286, signal 286670/413324 (executing program) 2021/02/25 01:37:17 fetching corpus: 6336, signal 287478/414699 (executing program) 2021/02/25 01:37:17 fetching corpus: 6386, signal 288359/416194 (executing program) 2021/02/25 01:37:17 fetching corpus: 6436, signal 288996/417531 (executing program) 2021/02/25 01:37:17 fetching corpus: 6486, signal 289961/419038 (executing program) 2021/02/25 01:37:17 fetching corpus: 6536, signal 290493/420307 (executing program) 2021/02/25 01:37:17 fetching corpus: 6586, signal 291737/421973 (executing program) 2021/02/25 01:37:17 fetching corpus: 6636, signal 292390/423277 (executing program) 2021/02/25 01:37:17 fetching corpus: 6686, signal 293021/424585 (executing program) 2021/02/25 01:37:18 fetching corpus: 6736, signal 293614/425860 (executing program) 2021/02/25 01:37:18 fetching corpus: 6786, signal 294345/427213 (executing program) 2021/02/25 01:37:18 fetching corpus: 6836, signal 295024/428496 (executing program) 2021/02/25 01:37:18 fetching corpus: 6886, signal 295719/429825 (executing program) 2021/02/25 01:37:18 fetching corpus: 6935, signal 296571/431249 (executing program) 2021/02/25 01:37:18 fetching corpus: 6985, signal 297448/432686 (executing program) 2021/02/25 01:37:19 fetching corpus: 7035, signal 298315/434080 (executing program) 2021/02/25 01:37:19 fetching corpus: 7085, signal 299198/435467 (executing program) 2021/02/25 01:37:19 fetching corpus: 7135, signal 299809/436726 (executing program) 2021/02/25 01:37:19 fetching corpus: 7185, signal 300630/438050 (executing program) 2021/02/25 01:37:19 fetching corpus: 7234, signal 301678/439511 (executing program) 2021/02/25 01:37:19 fetching corpus: 7284, signal 302398/440761 (executing program) 2021/02/25 01:37:20 fetching corpus: 7334, signal 302888/441952 (executing program) 2021/02/25 01:37:20 fetching corpus: 7384, signal 303634/443277 (executing program) 2021/02/25 01:37:20 fetching corpus: 7434, signal 304430/444580 (executing program) 2021/02/25 01:37:20 fetching corpus: 7484, signal 305181/445858 (executing program) 2021/02/25 01:37:21 fetching corpus: 7534, signal 305919/447105 (executing program) 2021/02/25 01:37:21 fetching corpus: 7584, signal 306585/448384 (executing program) 2021/02/25 01:37:21 fetching corpus: 7634, signal 307483/449684 (executing program) 2021/02/25 01:37:21 fetching corpus: 7683, signal 308388/450989 (executing program) 2021/02/25 01:37:22 fetching corpus: 7733, signal 309370/452332 (executing program) 2021/02/25 01:37:22 fetching corpus: 7783, signal 310081/453559 (executing program) 2021/02/25 01:37:22 fetching corpus: 7833, signal 311202/454945 (executing program) 2021/02/25 01:37:22 fetching corpus: 7883, signal 311930/456130 (executing program) 2021/02/25 01:37:22 fetching corpus: 7933, signal 312771/457336 (executing program) 2021/02/25 01:37:22 fetching corpus: 7983, signal 313648/458588 (executing program) 2021/02/25 01:37:22 fetching corpus: 8033, signal 314022/459649 (executing program) 2021/02/25 01:37:22 fetching corpus: 8083, signal 314742/460846 (executing program) 2021/02/25 01:37:23 fetching corpus: 8133, signal 315604/462088 (executing program) 2021/02/25 01:37:23 fetching corpus: 8183, signal 316267/463265 (executing program) 2021/02/25 01:37:23 fetching corpus: 8233, signal 317057/464518 (executing program) 2021/02/25 01:37:23 fetching corpus: 8283, signal 317758/465759 (executing program) 2021/02/25 01:37:23 fetching corpus: 8333, signal 318367/466891 (executing program) 2021/02/25 01:37:23 fetching corpus: 8383, signal 319215/468108 (executing program) 2021/02/25 01:37:23 fetching corpus: 8433, signal 319780/469230 (executing program) 2021/02/25 01:37:23 fetching corpus: 8483, signal 320442/470411 (executing program) 2021/02/25 01:37:24 fetching corpus: 8533, signal 321012/471519 (executing program) 2021/02/25 01:37:24 fetching corpus: 8582, signal 321537/472619 (executing program) 2021/02/25 01:37:24 fetching corpus: 8632, signal 322461/473874 (executing program) 2021/02/25 01:37:24 fetching corpus: 8682, signal 323166/474988 (executing program) 2021/02/25 01:37:24 fetching corpus: 8732, signal 323868/476148 (executing program) 2021/02/25 01:37:25 fetching corpus: 8782, signal 324402/477188 (executing program) 2021/02/25 01:37:25 fetching corpus: 8829, signal 324964/478262 (executing program) 2021/02/25 01:37:25 fetching corpus: 8879, signal 325745/479446 (executing program) 2021/02/25 01:37:25 fetching corpus: 8929, signal 326452/480600 (executing program) 2021/02/25 01:37:25 fetching corpus: 8978, signal 327078/481688 (executing program) 2021/02/25 01:37:25 fetching corpus: 9027, signal 327569/482705 (executing program) 2021/02/25 01:37:26 fetching corpus: 9077, signal 328125/483741 (executing program) 2021/02/25 01:37:26 fetching corpus: 9127, signal 328523/484707 (executing program) 2021/02/25 01:37:26 fetching corpus: 9177, signal 328978/485660 (executing program) 2021/02/25 01:37:26 fetching corpus: 9227, signal 329491/486672 (executing program) 2021/02/25 01:37:26 fetching corpus: 9277, signal 330068/487709 (executing program) 2021/02/25 01:37:26 fetching corpus: 9326, signal 330607/488738 (executing program) 2021/02/25 01:37:26 fetching corpus: 9376, signal 331100/489750 (executing program) 2021/02/25 01:37:26 fetching corpus: 9426, signal 331638/490774 (executing program) 2021/02/25 01:37:26 fetching corpus: 9476, signal 332238/491807 (executing program) 2021/02/25 01:37:27 fetching corpus: 9526, signal 332637/492789 (executing program) 2021/02/25 01:37:27 fetching corpus: 9576, signal 333051/493724 (executing program) 2021/02/25 01:37:27 fetching corpus: 9626, signal 333554/494747 (executing program) 2021/02/25 01:37:27 fetching corpus: 9676, signal 334120/495767 (executing program) 2021/02/25 01:37:27 fetching corpus: 9726, signal 334567/496730 (executing program) 2021/02/25 01:37:27 fetching corpus: 9776, signal 335005/497699 (executing program) 2021/02/25 01:37:27 fetching corpus: 9826, signal 335531/498672 (executing program) 2021/02/25 01:37:27 fetching corpus: 9875, signal 336090/499647 (executing program) 2021/02/25 01:37:27 fetching corpus: 9925, signal 336684/500646 (executing program) 2021/02/25 01:37:28 fetching corpus: 9975, signal 337263/501631 (executing program) 2021/02/25 01:37:28 fetching corpus: 10024, signal 337822/502621 (executing program) 2021/02/25 01:37:28 fetching corpus: 10074, signal 338516/503691 (executing program) 2021/02/25 01:37:28 fetching corpus: 10124, signal 339042/504662 (executing program) 2021/02/25 01:37:28 fetching corpus: 10173, signal 339655/505692 (executing program) 2021/02/25 01:37:28 fetching corpus: 10223, signal 340689/506736 (executing program) 2021/02/25 01:37:29 fetching corpus: 10273, signal 341078/507666 (executing program) 2021/02/25 01:37:29 fetching corpus: 10323, signal 341517/508585 (executing program) 2021/02/25 01:37:29 fetching corpus: 10373, signal 341988/509497 (executing program) 2021/02/25 01:37:29 fetching corpus: 10423, signal 342443/510421 (executing program) 2021/02/25 01:37:29 fetching corpus: 10473, signal 342778/511305 (executing program) 2021/02/25 01:37:29 fetching corpus: 10523, signal 343184/512263 (executing program) 2021/02/25 01:37:29 fetching corpus: 10573, signal 343581/513180 (executing program) 2021/02/25 01:37:29 fetching corpus: 10622, signal 344107/514116 (executing program) 2021/02/25 01:37:30 fetching corpus: 10671, signal 344779/515049 (executing program) 2021/02/25 01:37:30 fetching corpus: 10721, signal 345306/515938 (executing program) 2021/02/25 01:37:30 fetching corpus: 10771, signal 345811/516844 (executing program) 2021/02/25 01:37:30 fetching corpus: 10821, signal 346222/517741 (executing program) 2021/02/25 01:37:30 fetching corpus: 10871, signal 346650/518646 (executing program) 2021/02/25 01:37:30 fetching corpus: 10921, signal 347163/519530 (executing program) 2021/02/25 01:37:30 fetching corpus: 10971, signal 347714/520443 (executing program) 2021/02/25 01:37:31 fetching corpus: 11021, signal 348030/521298 (executing program) 2021/02/25 01:37:31 fetching corpus: 11071, signal 348556/522205 (executing program) 2021/02/25 01:37:31 fetching corpus: 11121, signal 348963/523050 (executing program) 2021/02/25 01:37:31 fetching corpus: 11171, signal 349319/523920 (executing program) 2021/02/25 01:37:31 fetching corpus: 11221, signal 349893/524836 (executing program) 2021/02/25 01:37:31 fetching corpus: 11270, signal 350457/525774 (executing program) 2021/02/25 01:37:31 fetching corpus: 11320, signal 350813/526597 (executing program) 2021/02/25 01:37:32 fetching corpus: 11370, signal 351334/527491 (executing program) 2021/02/25 01:37:32 fetching corpus: 11419, signal 351718/528365 (executing program) 2021/02/25 01:37:32 fetching corpus: 11469, signal 352255/529225 (executing program) 2021/02/25 01:37:32 fetching corpus: 11519, signal 352861/530117 (executing program) 2021/02/25 01:37:32 fetching corpus: 11569, signal 353362/530986 (executing program) 2021/02/25 01:37:32 fetching corpus: 11619, signal 354046/531885 (executing program) 2021/02/25 01:37:32 fetching corpus: 11669, signal 354424/532704 (executing program) 2021/02/25 01:37:33 fetching corpus: 11719, signal 354971/533578 (executing program) 2021/02/25 01:37:33 fetching corpus: 11769, signal 355557/534412 (executing program) 2021/02/25 01:37:33 fetching corpus: 11819, signal 356243/535268 (executing program) 2021/02/25 01:37:33 fetching corpus: 11869, signal 357026/536177 (executing program) 2021/02/25 01:37:33 fetching corpus: 11918, signal 357494/536969 (executing program) 2021/02/25 01:37:33 fetching corpus: 11968, signal 358053/537811 (executing program) 2021/02/25 01:37:33 fetching corpus: 12018, signal 358540/538646 (executing program) 2021/02/25 01:37:34 fetching corpus: 12068, signal 359115/539458 (executing program) 2021/02/25 01:37:34 fetching corpus: 12118, signal 359522/540273 (executing program) 2021/02/25 01:37:34 fetching corpus: 12167, signal 359917/541015 (executing program) 2021/02/25 01:37:34 fetching corpus: 12217, signal 360317/541816 (executing program) 2021/02/25 01:37:34 fetching corpus: 12267, signal 360651/542573 (executing program) 2021/02/25 01:37:34 fetching corpus: 12317, signal 361233/543378 (executing program) 2021/02/25 01:37:34 fetching corpus: 12367, signal 361739/544157 (executing program) 2021/02/25 01:37:34 fetching corpus: 12417, signal 362119/544899 (executing program) 2021/02/25 01:37:35 fetching corpus: 12467, signal 362558/545708 (executing program) 2021/02/25 01:37:35 fetching corpus: 12517, signal 362971/546502 (executing program) 2021/02/25 01:37:35 fetching corpus: 12566, signal 363444/547318 (executing program) 2021/02/25 01:37:35 fetching corpus: 12616, signal 363750/548091 (executing program) 2021/02/25 01:37:35 fetching corpus: 12665, signal 364183/548874 (executing program) 2021/02/25 01:37:35 fetching corpus: 12715, signal 364615/549630 (executing program) 2021/02/25 01:37:35 fetching corpus: 12765, signal 364945/550340 (executing program) 2021/02/25 01:37:35 fetching corpus: 12815, signal 365219/551073 (executing program) 2021/02/25 01:37:36 fetching corpus: 12865, signal 365618/551835 (executing program) 2021/02/25 01:37:36 fetching corpus: 12914, signal 366027/552573 (executing program) 2021/02/25 01:37:37 fetching corpus: 12964, signal 366543/553330 (executing program) 2021/02/25 01:37:37 fetching corpus: 13014, signal 367065/554064 (executing program) 2021/02/25 01:37:37 fetching corpus: 13064, signal 367381/554798 (executing program) 2021/02/25 01:37:37 fetching corpus: 13114, signal 367838/555578 (executing program) 2021/02/25 01:37:37 fetching corpus: 13164, signal 368217/556336 (executing program) 2021/02/25 01:37:37 fetching corpus: 13214, signal 368749/557063 (executing program) 2021/02/25 01:37:37 fetching corpus: 13264, signal 369292/557835 (executing program) 2021/02/25 01:37:38 fetching corpus: 13314, signal 369826/558581 (executing program) 2021/02/25 01:37:38 fetching corpus: 13363, signal 370348/559323 (executing program) 2021/02/25 01:37:38 fetching corpus: 13413, signal 370772/560036 (executing program) 2021/02/25 01:37:38 fetching corpus: 13462, signal 371181/560775 (executing program) 2021/02/25 01:37:38 fetching corpus: 13512, signal 371635/561542 (executing program) 2021/02/25 01:37:38 fetching corpus: 13562, signal 372052/562255 (executing program) 2021/02/25 01:37:38 fetching corpus: 13612, signal 372553/562992 (executing program) 2021/02/25 01:37:38 fetching corpus: 13662, signal 372907/563695 (executing program) 2021/02/25 01:37:39 fetching corpus: 13712, signal 373415/564414 (executing program) 2021/02/25 01:37:39 fetching corpus: 13762, signal 373824/565090 (executing program) 2021/02/25 01:37:39 fetching corpus: 13812, signal 374413/565797 (executing program) 2021/02/25 01:37:39 fetching corpus: 13862, signal 374845/566492 (executing program) 2021/02/25 01:37:39 fetching corpus: 13912, signal 375275/567150 (executing program) 2021/02/25 01:37:39 fetching corpus: 13961, signal 375855/567801 (executing program) 2021/02/25 01:37:40 fetching corpus: 14011, signal 376516/568492 (executing program) 2021/02/25 01:37:40 fetching corpus: 14061, signal 376932/569193 (executing program) 2021/02/25 01:37:40 fetching corpus: 14111, signal 377652/569879 (executing program) 2021/02/25 01:37:40 fetching corpus: 14160, signal 378137/570531 (executing program) 2021/02/25 01:37:40 fetching corpus: 14209, signal 378517/570733 (executing program) 2021/02/25 01:37:40 fetching corpus: 14258, signal 378937/570733 (executing program) 2021/02/25 01:37:40 fetching corpus: 14308, signal 379292/570733 (executing program) 2021/02/25 01:37:41 fetching corpus: 14358, signal 379604/570735 (executing program) 2021/02/25 01:37:41 fetching corpus: 14408, signal 380069/570738 (executing program) 2021/02/25 01:37:41 fetching corpus: 14457, signal 380533/570738 (executing program) 2021/02/25 01:37:41 fetching corpus: 14507, signal 381030/570738 (executing program) 2021/02/25 01:37:41 fetching corpus: 14557, signal 381388/570738 (executing program) 2021/02/25 01:37:41 fetching corpus: 14607, signal 381834/570738 (executing program) 2021/02/25 01:37:41 fetching corpus: 14657, signal 382239/570738 (executing program) 2021/02/25 01:37:41 fetching corpus: 14707, signal 382705/570741 (executing program) 2021/02/25 01:37:42 fetching corpus: 14757, signal 383091/570741 (executing program) 2021/02/25 01:37:42 fetching corpus: 14807, signal 383244/570741 (executing program) 2021/02/25 01:37:42 fetching corpus: 14857, signal 383634/570741 (executing program) 2021/02/25 01:37:42 fetching corpus: 14907, signal 384109/570742 (executing program) 2021/02/25 01:37:42 fetching corpus: 14956, signal 384465/570742 (executing program) 2021/02/25 01:37:42 fetching corpus: 15006, signal 384867/570742 (executing program) 2021/02/25 01:37:42 fetching corpus: 15056, signal 385155/570742 (executing program) 2021/02/25 01:37:42 fetching corpus: 15106, signal 385624/570742 (executing program) 2021/02/25 01:37:42 fetching corpus: 15155, signal 385904/570755 (executing program) 2021/02/25 01:37:43 fetching corpus: 15205, signal 386315/570755 (executing program) 2021/02/25 01:37:43 fetching corpus: 15255, signal 386876/570755 (executing program) 2021/02/25 01:37:43 fetching corpus: 15305, signal 387213/570755 (executing program) 2021/02/25 01:37:43 fetching corpus: 15355, signal 387530/570755 (executing program) 2021/02/25 01:37:43 fetching corpus: 15405, signal 388309/570757 (executing program) 2021/02/25 01:37:43 fetching corpus: 15455, signal 388835/570757 (executing program) 2021/02/25 01:37:43 fetching corpus: 15505, signal 389225/570757 (executing program) 2021/02/25 01:37:43 fetching corpus: 15555, signal 389650/570757 (executing program) 2021/02/25 01:37:44 fetching corpus: 15605, signal 390061/570757 (executing program) 2021/02/25 01:37:44 fetching corpus: 15655, signal 390354/570757 (executing program) 2021/02/25 01:37:44 fetching corpus: 15704, signal 390776/570757 (executing program) 2021/02/25 01:37:44 fetching corpus: 15754, signal 391310/570757 (executing program) 2021/02/25 01:37:44 fetching corpus: 15804, signal 391711/570758 (executing program) 2021/02/25 01:37:44 fetching corpus: 15854, signal 392068/570758 (executing program) 2021/02/25 01:37:44 fetching corpus: 15904, signal 392432/570758 (executing program) 2021/02/25 01:37:44 fetching corpus: 15954, signal 392875/570758 (executing program) 2021/02/25 01:37:45 fetching corpus: 16004, signal 393266/570758 (executing program) 2021/02/25 01:37:45 fetching corpus: 16054, signal 393857/570758 (executing program) 2021/02/25 01:37:45 fetching corpus: 16103, signal 394262/570758 (executing program) 2021/02/25 01:37:45 fetching corpus: 16152, signal 394711/570758 (executing program) 2021/02/25 01:37:45 fetching corpus: 16202, signal 395159/570758 (executing program) 2021/02/25 01:37:45 fetching corpus: 16252, signal 395410/570792 (executing program) 2021/02/25 01:37:45 fetching corpus: 16302, signal 395738/570792 (executing program) 2021/02/25 01:37:45 fetching corpus: 16352, signal 396441/570798 (executing program) 2021/02/25 01:37:46 fetching corpus: 16402, signal 396938/570798 (executing program) 2021/02/25 01:37:46 fetching corpus: 16452, signal 397315/570798 (executing program) 2021/02/25 01:37:46 fetching corpus: 16502, signal 397681/570798 (executing program) 2021/02/25 01:37:46 fetching corpus: 16551, signal 398133/570798 (executing program) 2021/02/25 01:37:46 fetching corpus: 16599, signal 398611/570798 (executing program) 2021/02/25 01:37:46 fetching corpus: 16649, signal 399081/570798 (executing program) 2021/02/25 01:37:47 fetching corpus: 16699, signal 399542/570798 (executing program) 2021/02/25 01:37:47 fetching corpus: 16749, signal 399835/570798 (executing program) 2021/02/25 01:37:47 fetching corpus: 16799, signal 400203/570798 (executing program) 2021/02/25 01:37:47 fetching corpus: 16847, signal 400694/570800 (executing program) 2021/02/25 01:37:47 fetching corpus: 16897, signal 401191/570800 (executing program) 2021/02/25 01:37:48 fetching corpus: 16947, signal 401471/570801 (executing program) 2021/02/25 01:37:48 fetching corpus: 16997, signal 401728/570801 (executing program) 2021/02/25 01:37:48 fetching corpus: 17047, signal 402080/570802 (executing program) 2021/02/25 01:37:48 fetching corpus: 17096, signal 402417/570802 (executing program) 2021/02/25 01:37:48 fetching corpus: 17146, signal 402689/570805 (executing program) 2021/02/25 01:37:49 fetching corpus: 17195, signal 403052/570805 (executing program) 2021/02/25 01:37:49 fetching corpus: 17245, signal 403391/570805 (executing program) 2021/02/25 01:37:49 fetching corpus: 17295, signal 403739/570805 (executing program) 2021/02/25 01:37:49 fetching corpus: 17345, signal 404023/570805 (executing program) 2021/02/25 01:37:49 fetching corpus: 17395, signal 404303/570805 (executing program) 2021/02/25 01:37:49 fetching corpus: 17445, signal 404648/570805 (executing program) 2021/02/25 01:37:49 fetching corpus: 17495, signal 405016/570805 (executing program) 2021/02/25 01:37:50 fetching corpus: 17545, signal 405517/570805 (executing program) 2021/02/25 01:37:50 fetching corpus: 17595, signal 405770/570805 (executing program) 2021/02/25 01:37:50 fetching corpus: 17645, signal 406083/570805 (executing program) 2021/02/25 01:37:50 fetching corpus: 17695, signal 406371/570805 (executing program) 2021/02/25 01:37:50 fetching corpus: 17745, signal 406677/570805 (executing program) 2021/02/25 01:37:50 fetching corpus: 17795, signal 407056/570805 (executing program) 2021/02/25 01:37:50 fetching corpus: 17843, signal 407365/570805 (executing program) 2021/02/25 01:37:50 fetching corpus: 17893, signal 407699/570805 (executing program) 2021/02/25 01:37:51 fetching corpus: 17943, signal 407930/570805 (executing program) 2021/02/25 01:37:51 fetching corpus: 17993, signal 408301/570805 (executing program) 2021/02/25 01:37:51 fetching corpus: 18043, signal 408577/570805 (executing program) 2021/02/25 01:37:51 fetching corpus: 18093, signal 408885/570805 (executing program) 2021/02/25 01:37:51 fetching corpus: 18143, signal 409240/570805 (executing program) 2021/02/25 01:37:51 fetching corpus: 18193, signal 409585/570805 (executing program) 2021/02/25 01:37:51 fetching corpus: 18243, signal 409934/570813 (executing program) 2021/02/25 01:37:51 fetching corpus: 18293, signal 410197/570814 (executing program) 2021/02/25 01:37:52 fetching corpus: 18343, signal 410644/570815 (executing program) 2021/02/25 01:37:52 fetching corpus: 18392, signal 410994/570815 (executing program) 2021/02/25 01:37:52 fetching corpus: 18442, signal 411271/570815 (executing program) 2021/02/25 01:37:52 fetching corpus: 18492, signal 411741/570815 (executing program) 2021/02/25 01:37:52 fetching corpus: 18542, signal 412079/570815 (executing program) 2021/02/25 01:37:52 fetching corpus: 18592, signal 412471/570815 (executing program) 2021/02/25 01:37:53 fetching corpus: 18642, signal 412778/570815 (executing program) 2021/02/25 01:37:53 fetching corpus: 18692, signal 413172/570815 (executing program) 2021/02/25 01:37:53 fetching corpus: 18742, signal 413492/570815 (executing program) 2021/02/25 01:37:53 fetching corpus: 18790, signal 413821/570815 (executing program) 2021/02/25 01:37:53 fetching corpus: 18840, signal 414138/570815 (executing program) 2021/02/25 01:37:53 fetching corpus: 18890, signal 414423/570815 (executing program) 2021/02/25 01:37:53 fetching corpus: 18940, signal 414771/570815 (executing program) 2021/02/25 01:37:54 fetching corpus: 18989, signal 415008/570815 (executing program) 2021/02/25 01:37:54 fetching corpus: 19039, signal 415371/570815 (executing program) 2021/02/25 01:37:54 fetching corpus: 19089, signal 415642/570815 (executing program) 2021/02/25 01:37:54 fetching corpus: 19139, signal 416074/570815 (executing program) 2021/02/25 01:37:54 fetching corpus: 19188, signal 416601/570815 (executing program) 2021/02/25 01:37:54 fetching corpus: 19238, signal 416970/570816 (executing program) 2021/02/25 01:37:54 fetching corpus: 19288, signal 417441/570816 (executing program) 2021/02/25 01:37:55 fetching corpus: 19338, signal 417796/570837 (executing program) 2021/02/25 01:37:55 fetching corpus: 19388, signal 418256/570837 (executing program) 2021/02/25 01:37:55 fetching corpus: 19438, signal 418564/570837 (executing program) 2021/02/25 01:37:55 fetching corpus: 19486, signal 418961/570837 (executing program) 2021/02/25 01:37:55 fetching corpus: 19535, signal 419408/570837 (executing program) 2021/02/25 01:37:55 fetching corpus: 19585, signal 419666/570838 (executing program) 2021/02/25 01:37:55 fetching corpus: 19634, signal 419913/570838 (executing program) 2021/02/25 01:37:56 fetching corpus: 19684, signal 420261/570838 (executing program) 2021/02/25 01:37:56 fetching corpus: 19734, signal 420595/570838 (executing program) 2021/02/25 01:37:56 fetching corpus: 19783, signal 420952/570838 (executing program) 2021/02/25 01:37:56 fetching corpus: 19832, signal 421325/570838 (executing program) 2021/02/25 01:37:56 fetching corpus: 19882, signal 421681/570848 (executing program) 2021/02/25 01:37:56 fetching corpus: 19932, signal 421929/570848 (executing program) 2021/02/25 01:37:56 fetching corpus: 19982, signal 422155/570848 (executing program) 2021/02/25 01:37:57 fetching corpus: 20032, signal 422561/570848 (executing program) 2021/02/25 01:37:57 fetching corpus: 20082, signal 422834/570848 (executing program) 2021/02/25 01:37:57 fetching corpus: 20132, signal 423137/570857 (executing program) 2021/02/25 01:37:57 fetching corpus: 20182, signal 423528/570857 (executing program) 2021/02/25 01:37:57 fetching corpus: 20231, signal 423779/570857 (executing program) 2021/02/25 01:37:57 fetching corpus: 20281, signal 424114/570857 (executing program) 2021/02/25 01:37:57 fetching corpus: 20331, signal 424473/570857 (executing program) 2021/02/25 01:37:57 fetching corpus: 20381, signal 424813/570880 (executing program) 2021/02/25 01:37:57 fetching corpus: 20431, signal 425166/570880 (executing program) 2021/02/25 01:37:58 fetching corpus: 20481, signal 425510/570880 (executing program) 2021/02/25 01:37:58 fetching corpus: 20530, signal 425825/570888 (executing program) 2021/02/25 01:37:58 fetching corpus: 20578, signal 426067/570888 (executing program) 2021/02/25 01:37:58 fetching corpus: 20628, signal 426538/570888 (executing program) 2021/02/25 01:37:58 fetching corpus: 20678, signal 426880/570888 (executing program) 2021/02/25 01:37:58 fetching corpus: 20728, signal 427104/570888 (executing program) 2021/02/25 01:37:59 fetching corpus: 20777, signal 427419/570888 (executing program) 2021/02/25 01:37:59 fetching corpus: 20826, signal 427838/570888 (executing program) 2021/02/25 01:37:59 fetching corpus: 20876, signal 428136/570888 (executing program) 2021/02/25 01:37:59 fetching corpus: 20926, signal 428622/570888 (executing program) 2021/02/25 01:37:59 fetching corpus: 20975, signal 428968/570888 (executing program) 2021/02/25 01:37:59 fetching corpus: 21025, signal 429249/570888 (executing program) 2021/02/25 01:37:59 fetching corpus: 21075, signal 429527/570889 (executing program) 2021/02/25 01:37:59 fetching corpus: 21125, signal 429861/570889 (executing program) 2021/02/25 01:37:59 fetching corpus: 21174, signal 430161/570891 (executing program) 2021/02/25 01:38:00 fetching corpus: 21224, signal 430574/570891 (executing program) 2021/02/25 01:38:00 fetching corpus: 21274, signal 430941/570891 (executing program) 2021/02/25 01:38:00 fetching corpus: 21324, signal 431340/570894 (executing program) 2021/02/25 01:38:00 fetching corpus: 21374, signal 431606/570894 (executing program) 2021/02/25 01:38:00 fetching corpus: 21424, signal 432051/570894 (executing program) 2021/02/25 01:38:00 fetching corpus: 21474, signal 432359/570894 (executing program) 2021/02/25 01:38:01 fetching corpus: 21524, signal 432646/570897 (executing program) 2021/02/25 01:38:01 fetching corpus: 21574, signal 432929/570897 (executing program) 2021/02/25 01:38:01 fetching corpus: 21624, signal 433283/570897 (executing program) 2021/02/25 01:38:01 fetching corpus: 21674, signal 433915/570897 (executing program) 2021/02/25 01:38:01 fetching corpus: 21724, signal 434316/570950 (executing program) 2021/02/25 01:38:01 fetching corpus: 21774, signal 434526/570950 (executing program) 2021/02/25 01:38:01 fetching corpus: 21824, signal 434899/570950 (executing program) 2021/02/25 01:38:01 fetching corpus: 21874, signal 435126/570950 (executing program) 2021/02/25 01:38:01 fetching corpus: 21924, signal 435324/570950 (executing program) 2021/02/25 01:38:02 fetching corpus: 21974, signal 435695/570950 (executing program) 2021/02/25 01:38:02 fetching corpus: 22024, signal 435957/570950 (executing program) 2021/02/25 01:38:02 fetching corpus: 22074, signal 436284/570950 (executing program) 2021/02/25 01:38:02 fetching corpus: 22124, signal 436538/570950 (executing program) [ 132.628036][ T3218] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.634392][ T3218] ieee802154 phy1 wpan1: encryption failed: -22 2021/02/25 01:38:02 fetching corpus: 22174, signal 436907/570950 (executing program) 2021/02/25 01:38:02 fetching corpus: 22224, signal 437244/570950 (executing program) 2021/02/25 01:38:02 fetching corpus: 22274, signal 437471/570950 (executing program) 2021/02/25 01:38:02 fetching corpus: 22324, signal 437842/570950 (executing program) 2021/02/25 01:38:03 fetching corpus: 22374, signal 438167/570950 (executing program) 2021/02/25 01:38:03 fetching corpus: 22424, signal 438488/570950 (executing program) 2021/02/25 01:38:03 fetching corpus: 22474, signal 438703/570950 (executing program) 2021/02/25 01:38:03 fetching corpus: 22523, signal 438974/570950 (executing program) 2021/02/25 01:38:03 fetching corpus: 22573, signal 439204/570951 (executing program) 2021/02/25 01:38:03 fetching corpus: 22623, signal 439394/570952 (executing program) 2021/02/25 01:38:03 fetching corpus: 22673, signal 439721/570956 (executing program) 2021/02/25 01:38:04 fetching corpus: 22723, signal 440082/570956 (executing program) 2021/02/25 01:38:04 fetching corpus: 22773, signal 440311/570960 (executing program) 2021/02/25 01:38:04 fetching corpus: 22823, signal 440554/570960 (executing program) 2021/02/25 01:38:04 fetching corpus: 22872, signal 440780/570960 (executing program) 2021/02/25 01:38:04 fetching corpus: 22922, signal 441061/570960 (executing program) 2021/02/25 01:38:04 fetching corpus: 22972, signal 441356/570960 (executing program) 2021/02/25 01:38:04 fetching corpus: 23022, signal 441582/570961 (executing program) 2021/02/25 01:38:04 fetching corpus: 23071, signal 441861/570961 (executing program) 2021/02/25 01:38:05 fetching corpus: 23120, signal 442170/570961 (executing program) 2021/02/25 01:38:05 fetching corpus: 23170, signal 442395/570961 (executing program) 2021/02/25 01:38:05 fetching corpus: 23220, signal 442714/570967 (executing program) 2021/02/25 01:38:05 fetching corpus: 23269, signal 443020/570969 (executing program) 2021/02/25 01:38:05 fetching corpus: 23318, signal 443297/570969 (executing program) 2021/02/25 01:38:05 fetching corpus: 23368, signal 443582/570969 (executing program) 2021/02/25 01:38:05 fetching corpus: 23417, signal 443880/570969 (executing program) 2021/02/25 01:38:06 fetching corpus: 23467, signal 444151/570971 (executing program) 2021/02/25 01:38:06 fetching corpus: 23517, signal 444626/570971 (executing program) 2021/02/25 01:38:06 fetching corpus: 23566, signal 444900/570978 (executing program) 2021/02/25 01:38:06 fetching corpus: 23615, signal 445263/570978 (executing program) 2021/02/25 01:38:06 fetching corpus: 23665, signal 445580/570987 (executing program) 2021/02/25 01:38:06 fetching corpus: 23715, signal 445895/571004 (executing program) 2021/02/25 01:38:06 fetching corpus: 23764, signal 446369/571004 (executing program) 2021/02/25 01:38:06 fetching corpus: 23814, signal 446637/571005 (executing program) 2021/02/25 01:38:07 fetching corpus: 23864, signal 446870/571005 (executing program) 2021/02/25 01:38:07 fetching corpus: 23914, signal 447156/571009 (executing program) 2021/02/25 01:38:07 fetching corpus: 23964, signal 447385/571009 (executing program) 2021/02/25 01:38:07 fetching corpus: 24014, signal 447746/571009 (executing program) 2021/02/25 01:38:07 fetching corpus: 24064, signal 448070/571009 (executing program) 2021/02/25 01:38:07 fetching corpus: 24114, signal 448297/571009 (executing program) 2021/02/25 01:38:08 fetching corpus: 24163, signal 449147/571009 (executing program) 2021/02/25 01:38:08 fetching corpus: 24213, signal 449374/571009 (executing program) 2021/02/25 01:38:08 fetching corpus: 24263, signal 449646/571009 (executing program) 2021/02/25 01:38:08 fetching corpus: 24313, signal 449941/571009 (executing program) 2021/02/25 01:38:08 fetching corpus: 24363, signal 450202/571009 (executing program) 2021/02/25 01:38:08 fetching corpus: 24412, signal 450445/571009 (executing program) 2021/02/25 01:38:08 fetching corpus: 24462, signal 450921/571014 (executing program) 2021/02/25 01:38:08 fetching corpus: 24511, signal 451151/571014 (executing program) 2021/02/25 01:38:09 fetching corpus: 24561, signal 451435/571014 (executing program) 2021/02/25 01:38:09 fetching corpus: 24611, signal 452330/571014 (executing program) 2021/02/25 01:38:09 fetching corpus: 24661, signal 452807/571014 (executing program) 2021/02/25 01:38:09 fetching corpus: 24711, signal 453045/571025 (executing program) 2021/02/25 01:38:09 fetching corpus: 24760, signal 453293/571025 (executing program) 2021/02/25 01:38:09 fetching corpus: 24809, signal 453646/571027 (executing program) 2021/02/25 01:38:09 fetching corpus: 24859, signal 453918/571027 (executing program) 2021/02/25 01:38:10 fetching corpus: 24907, signal 454206/571029 (executing program) 2021/02/25 01:38:10 fetching corpus: 24957, signal 454401/571037 (executing program) 2021/02/25 01:38:10 fetching corpus: 25003, signal 454583/571038 (executing program) 2021/02/25 01:38:10 fetching corpus: 25053, signal 454815/571038 (executing program) 2021/02/25 01:38:10 fetching corpus: 25103, signal 454990/571038 (executing program) 2021/02/25 01:38:10 fetching corpus: 25153, signal 455326/571039 (executing program) 2021/02/25 01:38:10 fetching corpus: 25202, signal 455606/571039 (executing program) 2021/02/25 01:38:10 fetching corpus: 25252, signal 455858/571039 (executing program) 2021/02/25 01:38:11 fetching corpus: 25302, signal 456033/571039 (executing program) 2021/02/25 01:38:11 fetching corpus: 25352, signal 456266/571039 (executing program) 2021/02/25 01:38:11 fetching corpus: 25402, signal 456630/571039 (executing program) 2021/02/25 01:38:11 fetching corpus: 25452, signal 456871/571039 (executing program) 2021/02/25 01:38:11 fetching corpus: 25502, signal 457157/571039 (executing program) 2021/02/25 01:38:12 fetching corpus: 25552, signal 457364/571039 (executing program) 2021/02/25 01:38:12 fetching corpus: 25602, signal 457695/571039 (executing program) 2021/02/25 01:38:12 fetching corpus: 25652, signal 457990/571043 (executing program) 2021/02/25 01:38:12 fetching corpus: 25702, signal 458248/571043 (executing program) 2021/02/25 01:38:12 fetching corpus: 25752, signal 458515/571043 (executing program) 2021/02/25 01:38:12 fetching corpus: 25802, signal 458831/571046 (executing program) 2021/02/25 01:38:12 fetching corpus: 25852, signal 459078/571046 (executing program) 2021/02/25 01:38:13 fetching corpus: 25902, signal 459405/571046 (executing program) 2021/02/25 01:38:13 fetching corpus: 25952, signal 459597/571046 (executing program) 2021/02/25 01:38:13 fetching corpus: 26002, signal 459885/571049 (executing program) 2021/02/25 01:38:13 fetching corpus: 26052, signal 460041/571049 (executing program) 2021/02/25 01:38:13 fetching corpus: 26102, signal 460317/571049 (executing program) 2021/02/25 01:38:13 fetching corpus: 26152, signal 460628/571049 (executing program) 2021/02/25 01:38:13 fetching corpus: 26202, signal 460895/571049 (executing program) 2021/02/25 01:38:13 fetching corpus: 26252, signal 461191/571049 (executing program) 2021/02/25 01:38:13 fetching corpus: 26302, signal 461387/571049 (executing program) 2021/02/25 01:38:14 fetching corpus: 26352, signal 461597/571049 (executing program) 2021/02/25 01:38:14 fetching corpus: 26402, signal 461843/571049 (executing program) 2021/02/25 01:38:14 fetching corpus: 26452, signal 462152/571049 (executing program) 2021/02/25 01:38:14 fetching corpus: 26500, signal 462357/571050 (executing program) 2021/02/25 01:38:14 fetching corpus: 26550, signal 462767/571051 (executing program) 2021/02/25 01:38:14 fetching corpus: 26600, signal 463062/571051 (executing program) 2021/02/25 01:38:14 fetching corpus: 26650, signal 463284/571051 (executing program) 2021/02/25 01:38:15 fetching corpus: 26700, signal 463576/571051 (executing program) 2021/02/25 01:38:15 fetching corpus: 26750, signal 463815/571051 (executing program) 2021/02/25 01:38:15 fetching corpus: 26800, signal 464055/571051 (executing program) 2021/02/25 01:38:15 fetching corpus: 26850, signal 464293/571051 (executing program) 2021/02/25 01:38:15 fetching corpus: 26900, signal 464588/571051 (executing program) 2021/02/25 01:38:15 fetching corpus: 26950, signal 464833/571051 (executing program) 2021/02/25 01:38:15 fetching corpus: 27000, signal 465092/571051 (executing program) 2021/02/25 01:38:15 fetching corpus: 27049, signal 465353/571052 (executing program) 2021/02/25 01:38:16 fetching corpus: 27099, signal 465632/571052 (executing program) 2021/02/25 01:38:16 fetching corpus: 27149, signal 465927/571052 (executing program) 2021/02/25 01:38:16 fetching corpus: 27198, signal 466162/571052 (executing program) 2021/02/25 01:38:16 fetching corpus: 27248, signal 466419/571052 (executing program) 2021/02/25 01:38:16 fetching corpus: 27298, signal 466698/571052 (executing program) 2021/02/25 01:38:16 fetching corpus: 27348, signal 466907/571057 (executing program) 2021/02/25 01:38:17 fetching corpus: 27398, signal 467152/571057 (executing program) 2021/02/25 01:38:17 fetching corpus: 27448, signal 467420/571057 (executing program) 2021/02/25 01:38:17 fetching corpus: 27498, signal 467747/571057 (executing program) 2021/02/25 01:38:17 fetching corpus: 27548, signal 467943/571057 (executing program) 2021/02/25 01:38:17 fetching corpus: 27598, signal 468168/571057 (executing program) 2021/02/25 01:38:17 fetching corpus: 27648, signal 468355/571057 (executing program) 2021/02/25 01:38:17 fetching corpus: 27698, signal 468587/571057 (executing program) 2021/02/25 01:38:17 fetching corpus: 27748, signal 468874/571057 (executing program) 2021/02/25 01:38:18 fetching corpus: 27798, signal 469170/571057 (executing program) 2021/02/25 01:38:18 fetching corpus: 27847, signal 469406/571057 (executing program) 2021/02/25 01:38:18 fetching corpus: 27897, signal 469674/571063 (executing program) 2021/02/25 01:38:18 fetching corpus: 27947, signal 469917/571063 (executing program) 2021/02/25 01:38:18 fetching corpus: 27997, signal 470164/571063 (executing program) 2021/02/25 01:38:18 fetching corpus: 28047, signal 470384/571065 (executing program) 2021/02/25 01:38:18 fetching corpus: 28097, signal 470612/571065 (executing program) 2021/02/25 01:38:19 fetching corpus: 28147, signal 470990/571069 (executing program) 2021/02/25 01:38:19 fetching corpus: 28197, signal 471194/571069 (executing program) 2021/02/25 01:38:19 fetching corpus: 28247, signal 471434/571069 (executing program) 2021/02/25 01:38:19 fetching corpus: 28297, signal 471672/571069 (executing program) 2021/02/25 01:38:19 fetching corpus: 28347, signal 471962/571069 (executing program) 2021/02/25 01:38:19 fetching corpus: 28397, signal 472239/571069 (executing program) 2021/02/25 01:38:19 fetching corpus: 28446, signal 472432/571069 (executing program) 2021/02/25 01:38:20 fetching corpus: 28494, signal 472707/571070 (executing program) 2021/02/25 01:38:20 fetching corpus: 28544, signal 472900/571070 (executing program) 2021/02/25 01:38:20 fetching corpus: 28594, signal 473287/571070 (executing program) 2021/02/25 01:38:20 fetching corpus: 28643, signal 473581/571072 (executing program) 2021/02/25 01:38:20 fetching corpus: 28693, signal 473905/571072 (executing program) 2021/02/25 01:38:21 fetching corpus: 28743, signal 474099/571072 (executing program) 2021/02/25 01:38:21 fetching corpus: 28793, signal 474386/571072 (executing program) 2021/02/25 01:38:21 fetching corpus: 28843, signal 474618/571072 (executing program) 2021/02/25 01:38:21 fetching corpus: 28893, signal 474830/571072 (executing program) 2021/02/25 01:38:21 fetching corpus: 28943, signal 475058/571072 (executing program) 2021/02/25 01:38:21 fetching corpus: 28993, signal 475270/571072 (executing program) 2021/02/25 01:38:21 fetching corpus: 29043, signal 475434/571072 (executing program) 2021/02/25 01:38:21 fetching corpus: 29093, signal 475611/571072 (executing program) 2021/02/25 01:38:21 fetching corpus: 29142, signal 475828/571073 (executing program) 2021/02/25 01:38:22 fetching corpus: 29192, signal 476003/571073 (executing program) 2021/02/25 01:38:22 fetching corpus: 29241, signal 476209/571092 (executing program) 2021/02/25 01:38:22 fetching corpus: 29291, signal 476440/571092 (executing program) 2021/02/25 01:38:22 fetching corpus: 29341, signal 476705/571092 (executing program) 2021/02/25 01:38:22 fetching corpus: 29391, signal 476892/571092 (executing program) 2021/02/25 01:38:22 fetching corpus: 29441, signal 477123/571092 (executing program) 2021/02/25 01:38:22 fetching corpus: 29491, signal 477381/571095 (executing program) 2021/02/25 01:38:22 fetching corpus: 29541, signal 477671/571095 (executing program) 2021/02/25 01:38:22 fetching corpus: 29591, signal 477872/571095 (executing program) 2021/02/25 01:38:23 fetching corpus: 29641, signal 478103/571097 (executing program) 2021/02/25 01:38:23 fetching corpus: 29691, signal 478337/571099 (executing program) 2021/02/25 01:38:23 fetching corpus: 29741, signal 478628/571099 (executing program) 2021/02/25 01:38:23 fetching corpus: 29791, signal 478865/571099 (executing program) 2021/02/25 01:38:23 fetching corpus: 29840, signal 479061/571099 (executing program) 2021/02/25 01:38:23 fetching corpus: 29890, signal 479256/571099 (executing program) 2021/02/25 01:38:23 fetching corpus: 29940, signal 479466/571099 (executing program) 2021/02/25 01:38:24 fetching corpus: 29990, signal 479716/571099 (executing program) 2021/02/25 01:38:24 fetching corpus: 30040, signal 479930/571099 (executing program) 2021/02/25 01:38:24 fetching corpus: 30089, signal 480091/571099 (executing program) 2021/02/25 01:38:24 fetching corpus: 30138, signal 480334/571099 (executing program) 2021/02/25 01:38:24 fetching corpus: 30188, signal 480552/571099 (executing program) 2021/02/25 01:38:24 fetching corpus: 30238, signal 480748/571135 (executing program) 2021/02/25 01:38:25 fetching corpus: 30288, signal 480996/571135 (executing program) 2021/02/25 01:38:25 fetching corpus: 30338, signal 481230/571135 (executing program) 2021/02/25 01:38:25 fetching corpus: 30387, signal 481485/571135 (executing program) 2021/02/25 01:38:25 fetching corpus: 30437, signal 481731/571135 (executing program) 2021/02/25 01:38:25 fetching corpus: 30487, signal 481942/571135 (executing program) 2021/02/25 01:38:25 fetching corpus: 30536, signal 482233/571141 (executing program) 2021/02/25 01:38:25 fetching corpus: 30586, signal 482399/571141 (executing program) 2021/02/25 01:38:25 fetching corpus: 30636, signal 482611/571141 (executing program) 2021/02/25 01:38:26 fetching corpus: 30685, signal 482855/571141 (executing program) 2021/02/25 01:38:26 fetching corpus: 30734, signal 483193/571141 (executing program) 2021/02/25 01:38:26 fetching corpus: 30784, signal 483485/571141 (executing program) 2021/02/25 01:38:26 fetching corpus: 30834, signal 483721/571142 (executing program) 2021/02/25 01:38:26 fetching corpus: 30883, signal 483922/571142 (executing program) 2021/02/25 01:38:27 fetching corpus: 30933, signal 484158/571142 (executing program) 2021/02/25 01:38:27 fetching corpus: 30983, signal 484414/571142 (executing program) 2021/02/25 01:38:27 fetching corpus: 31033, signal 484598/571142 (executing program) 2021/02/25 01:38:27 fetching corpus: 31082, signal 484742/571143 (executing program) 2021/02/25 01:38:27 fetching corpus: 31131, signal 485040/571146 (executing program) 2021/02/25 01:38:28 fetching corpus: 31181, signal 485322/571146 (executing program) 2021/02/25 01:38:28 fetching corpus: 31230, signal 485588/571149 (executing program) 2021/02/25 01:38:28 fetching corpus: 31280, signal 485763/571149 (executing program) 2021/02/25 01:38:28 fetching corpus: 31330, signal 486046/571149 (executing program) 2021/02/25 01:38:28 fetching corpus: 31380, signal 486326/571155 (executing program) 2021/02/25 01:38:28 fetching corpus: 31429, signal 486527/571155 (executing program) 2021/02/25 01:38:29 fetching corpus: 31479, signal 486761/571155 (executing program) 2021/02/25 01:38:29 fetching corpus: 31528, signal 486967/571155 (executing program) 2021/02/25 01:38:29 fetching corpus: 31578, signal 487263/571155 (executing program) 2021/02/25 01:38:29 fetching corpus: 31627, signal 487485/571155 (executing program) 2021/02/25 01:38:29 fetching corpus: 31677, signal 487685/571155 (executing program) 2021/02/25 01:38:29 fetching corpus: 31726, signal 488128/571155 (executing program) 2021/02/25 01:38:30 fetching corpus: 31776, signal 488435/571157 (executing program) 2021/02/25 01:38:30 fetching corpus: 31826, signal 488614/571157 (executing program) 2021/02/25 01:38:30 fetching corpus: 31875, signal 488896/571157 (executing program) 2021/02/25 01:38:30 fetching corpus: 31925, signal 489059/571157 (executing program) 2021/02/25 01:38:30 fetching corpus: 31975, signal 489238/571157 (executing program) 2021/02/25 01:38:30 fetching corpus: 32025, signal 489405/571162 (executing program) 2021/02/25 01:38:30 fetching corpus: 32075, signal 489673/571162 (executing program) 2021/02/25 01:38:31 fetching corpus: 32125, signal 489812/571162 (executing program) 2021/02/25 01:38:31 fetching corpus: 32175, signal 490055/571162 (executing program) 2021/02/25 01:38:31 fetching corpus: 32224, signal 490345/571163 (executing program) 2021/02/25 01:38:31 fetching corpus: 32274, signal 490585/571163 (executing program) 2021/02/25 01:38:31 fetching corpus: 32322, signal 490794/571163 (executing program) 2021/02/25 01:38:31 fetching corpus: 32372, signal 490970/571163 (executing program) 2021/02/25 01:38:31 fetching corpus: 32422, signal 491180/571163 (executing program) 2021/02/25 01:38:32 fetching corpus: 32471, signal 491370/571166 (executing program) 2021/02/25 01:38:32 fetching corpus: 32521, signal 491572/571166 (executing program) 2021/02/25 01:38:32 fetching corpus: 32568, signal 491766/571166 (executing program) 2021/02/25 01:38:32 fetching corpus: 32617, signal 492041/571166 (executing program) 2021/02/25 01:38:32 fetching corpus: 32667, signal 492267/571166 (executing program) 2021/02/25 01:38:32 fetching corpus: 32716, signal 492521/571168 (executing program) 2021/02/25 01:38:33 fetching corpus: 32766, signal 492721/571168 (executing program) 2021/02/25 01:38:33 fetching corpus: 32816, signal 493039/571168 (executing program) 2021/02/25 01:38:33 fetching corpus: 32866, signal 493213/571168 (executing program) 2021/02/25 01:38:33 fetching corpus: 32915, signal 493381/571169 (executing program) 2021/02/25 01:38:33 fetching corpus: 32962, signal 493529/571170 (executing program) 2021/02/25 01:38:33 fetching corpus: 33012, signal 493753/571174 (executing program) 2021/02/25 01:38:33 fetching corpus: 33062, signal 494103/571189 (executing program) 2021/02/25 01:38:33 fetching corpus: 33111, signal 494291/571189 (executing program) 2021/02/25 01:38:34 fetching corpus: 33161, signal 494490/571189 (executing program) 2021/02/25 01:38:34 fetching corpus: 33210, signal 494752/571193 (executing program) 2021/02/25 01:38:34 fetching corpus: 33260, signal 495023/571193 (executing program) 2021/02/25 01:38:34 fetching corpus: 33309, signal 495192/571193 (executing program) 2021/02/25 01:38:34 fetching corpus: 33359, signal 495407/571193 (executing program) 2021/02/25 01:38:34 fetching corpus: 33409, signal 495587/571193 (executing program) 2021/02/25 01:38:35 fetching corpus: 33458, signal 495746/571193 (executing program) 2021/02/25 01:38:35 fetching corpus: 33508, signal 496001/571204 (executing program) 2021/02/25 01:38:35 fetching corpus: 33558, signal 496183/571204 (executing program) 2021/02/25 01:38:35 fetching corpus: 33607, signal 496407/571204 (executing program) 2021/02/25 01:38:35 fetching corpus: 33657, signal 496632/571204 (executing program) 2021/02/25 01:38:35 fetching corpus: 33706, signal 496824/571204 (executing program) 2021/02/25 01:38:36 fetching corpus: 33756, signal 497078/571204 (executing program) 2021/02/25 01:38:36 fetching corpus: 33805, signal 497258/571206 (executing program) 2021/02/25 01:38:36 fetching corpus: 33855, signal 497490/571210 (executing program) 2021/02/25 01:38:36 fetching corpus: 33905, signal 497674/571221 (executing program) 2021/02/25 01:38:36 fetching corpus: 33955, signal 497817/571221 (executing program) 2021/02/25 01:38:36 fetching corpus: 34005, signal 498001/571221 (executing program) 2021/02/25 01:38:37 fetching corpus: 34054, signal 498149/571221 (executing program) 2021/02/25 01:38:37 fetching corpus: 34103, signal 498430/571221 (executing program) 2021/02/25 01:38:37 fetching corpus: 34153, signal 498708/571221 (executing program) 2021/02/25 01:38:37 fetching corpus: 34203, signal 499037/571221 (executing program) 2021/02/25 01:38:37 fetching corpus: 34253, signal 499231/571221 (executing program) 2021/02/25 01:38:37 fetching corpus: 34303, signal 499458/571221 (executing program) 2021/02/25 01:38:37 fetching corpus: 34353, signal 499663/571221 (executing program) 2021/02/25 01:38:37 fetching corpus: 34403, signal 499890/571221 (executing program) 2021/02/25 01:38:37 fetching corpus: 34453, signal 500061/571221 (executing program) 2021/02/25 01:38:38 fetching corpus: 34502, signal 500350/571221 (executing program) 2021/02/25 01:38:38 fetching corpus: 34552, signal 500624/571221 (executing program) 2021/02/25 01:38:38 fetching corpus: 34602, signal 500801/571221 (executing program) 2021/02/25 01:38:38 fetching corpus: 34652, signal 501001/571221 (executing program) 2021/02/25 01:38:38 fetching corpus: 34702, signal 501235/571222 (executing program) 2021/02/25 01:38:38 fetching corpus: 34751, signal 501446/571224 (executing program) 2021/02/25 01:38:39 fetching corpus: 34801, signal 501684/571224 (executing program) 2021/02/25 01:38:39 fetching corpus: 34849, signal 501884/571225 (executing program) 2021/02/25 01:38:39 fetching corpus: 34899, signal 502083/571234 (executing program) 2021/02/25 01:38:39 fetching corpus: 34949, signal 502282/571234 (executing program) 2021/02/25 01:38:39 fetching corpus: 34999, signal 502490/571234 (executing program) 2021/02/25 01:38:39 fetching corpus: 35049, signal 502684/571234 (executing program) 2021/02/25 01:38:40 fetching corpus: 35099, signal 502972/571234 (executing program) 2021/02/25 01:38:40 fetching corpus: 35149, signal 503161/571237 (executing program) 2021/02/25 01:38:40 fetching corpus: 35197, signal 503385/571241 (executing program) 2021/02/25 01:38:40 fetching corpus: 35247, signal 503838/571241 (executing program) 2021/02/25 01:38:41 fetching corpus: 35297, signal 504011/571241 (executing program) 2021/02/25 01:38:41 fetching corpus: 35347, signal 504203/571241 (executing program) 2021/02/25 01:38:41 fetching corpus: 35397, signal 504345/571241 (executing program) 2021/02/25 01:38:41 fetching corpus: 35447, signal 504557/571281 (executing program) 2021/02/25 01:38:41 fetching corpus: 35497, signal 504774/571281 (executing program) 2021/02/25 01:38:41 fetching corpus: 35547, signal 504913/571281 (executing program) 2021/02/25 01:38:41 fetching corpus: 35597, signal 505108/571283 (executing program) 2021/02/25 01:38:42 fetching corpus: 35646, signal 505312/571283 (executing program) 2021/02/25 01:38:42 fetching corpus: 35696, signal 505543/571283 (executing program) 2021/02/25 01:38:42 fetching corpus: 35746, signal 505658/571283 (executing program) 2021/02/25 01:38:42 fetching corpus: 35796, signal 505852/571283 (executing program) 2021/02/25 01:38:42 fetching corpus: 35846, signal 506125/571283 (executing program) 2021/02/25 01:38:42 fetching corpus: 35896, signal 506310/571283 (executing program) 2021/02/25 01:38:42 fetching corpus: 35945, signal 506451/571283 (executing program) 2021/02/25 01:38:43 fetching corpus: 35995, signal 506644/571283 (executing program) 2021/02/25 01:38:43 fetching corpus: 36045, signal 506831/571287 (executing program) 2021/02/25 01:38:43 fetching corpus: 36095, signal 507044/571287 (executing program) 2021/02/25 01:38:43 fetching corpus: 36145, signal 507206/571287 (executing program) 2021/02/25 01:38:43 fetching corpus: 36195, signal 507475/571287 (executing program) 2021/02/25 01:38:43 fetching corpus: 36245, signal 507643/571287 (executing program) 2021/02/25 01:38:43 fetching corpus: 36295, signal 507824/571287 (executing program) 2021/02/25 01:38:44 fetching corpus: 36344, signal 508045/571287 (executing program) 2021/02/25 01:38:44 fetching corpus: 36394, signal 508263/571287 (executing program) 2021/02/25 01:38:44 fetching corpus: 36443, signal 508439/571287 (executing program) 2021/02/25 01:38:44 fetching corpus: 36491, signal 508607/571287 (executing program) 2021/02/25 01:38:44 fetching corpus: 36541, signal 508789/571287 (executing program) 2021/02/25 01:38:44 fetching corpus: 36590, signal 508945/571293 (executing program) 2021/02/25 01:38:44 fetching corpus: 36638, signal 509303/571297 (executing program) 2021/02/25 01:38:45 fetching corpus: 36687, signal 509787/571299 (executing program) 2021/02/25 01:38:45 fetching corpus: 36737, signal 509975/571299 (executing program) 2021/02/25 01:38:45 fetching corpus: 36787, signal 510197/571299 (executing program) 2021/02/25 01:38:45 fetching corpus: 36836, signal 510590/571318 (executing program) 2021/02/25 01:38:45 fetching corpus: 36884, signal 510945/571324 (executing program) 2021/02/25 01:38:45 fetching corpus: 36933, signal 511152/571324 (executing program) 2021/02/25 01:38:45 fetching corpus: 36983, signal 511380/571324 (executing program) 2021/02/25 01:38:46 fetching corpus: 37032, signal 511584/571324 (executing program) 2021/02/25 01:38:46 fetching corpus: 37082, signal 511805/571324 (executing program) 2021/02/25 01:38:46 fetching corpus: 37132, signal 512025/571331 (executing program) 2021/02/25 01:38:46 fetching corpus: 37182, signal 512186/571331 (executing program) 2021/02/25 01:38:46 fetching corpus: 37232, signal 512373/571331 (executing program) 2021/02/25 01:38:46 fetching corpus: 37281, signal 512503/571331 (executing program) 2021/02/25 01:38:46 fetching corpus: 37331, signal 512721/571331 (executing program) 2021/02/25 01:38:46 fetching corpus: 37380, signal 513050/571331 (executing program) 2021/02/25 01:38:47 fetching corpus: 37429, signal 513287/571331 (executing program) 2021/02/25 01:38:47 fetching corpus: 37478, signal 513493/571331 (executing program) 2021/02/25 01:38:47 fetching corpus: 37528, signal 513697/571332 (executing program) 2021/02/25 01:38:47 fetching corpus: 37578, signal 513853/571332 (executing program) 2021/02/25 01:38:47 fetching corpus: 37628, signal 514009/571332 (executing program) 2021/02/25 01:38:47 fetching corpus: 37677, signal 514188/571340 (executing program) 2021/02/25 01:38:48 fetching corpus: 37727, signal 514425/571340 (executing program) 2021/02/25 01:38:48 fetching corpus: 37777, signal 514582/571341 (executing program) 2021/02/25 01:38:48 fetching corpus: 37827, signal 514788/571341 (executing program) 2021/02/25 01:38:48 fetching corpus: 37876, signal 514981/571343 (executing program) 2021/02/25 01:38:48 fetching corpus: 37925, signal 515176/571343 (executing program) 2021/02/25 01:38:48 fetching corpus: 37974, signal 515590/571343 (executing program) 2021/02/25 01:38:49 fetching corpus: 38024, signal 515772/571343 (executing program) 2021/02/25 01:38:49 fetching corpus: 38074, signal 516020/571356 (executing program) 2021/02/25 01:38:49 fetching corpus: 38124, signal 516209/571356 (executing program) 2021/02/25 01:38:49 fetching corpus: 38174, signal 516438/571356 (executing program) 2021/02/25 01:38:49 fetching corpus: 38224, signal 516629/571356 (executing program) 2021/02/25 01:38:49 fetching corpus: 38274, signal 516799/571357 (executing program) 2021/02/25 01:38:49 fetching corpus: 38324, signal 516984/571357 (executing program) 2021/02/25 01:38:49 fetching corpus: 38374, signal 517156/571360 (executing program) 2021/02/25 01:38:50 fetching corpus: 38424, signal 517335/571360 (executing program) 2021/02/25 01:38:50 fetching corpus: 38474, signal 517524/571360 (executing program) 2021/02/25 01:38:50 fetching corpus: 38523, signal 517709/571360 (executing program) 2021/02/25 01:38:50 fetching corpus: 38572, signal 517907/571360 (executing program) 2021/02/25 01:38:50 fetching corpus: 38622, signal 518142/571360 (executing program) 2021/02/25 01:38:50 fetching corpus: 38672, signal 518321/571360 (executing program) 2021/02/25 01:38:51 fetching corpus: 38722, signal 518521/571371 (executing program) 2021/02/25 01:38:51 fetching corpus: 38772, signal 518706/571371 (executing program) 2021/02/25 01:38:51 fetching corpus: 38822, signal 518887/571374 (executing program) 2021/02/25 01:38:51 fetching corpus: 38872, signal 519077/571374 (executing program) 2021/02/25 01:38:51 fetching corpus: 38922, signal 519255/571376 (executing program) 2021/02/25 01:38:51 fetching corpus: 38972, signal 519423/571376 (executing program) 2021/02/25 01:38:51 fetching corpus: 39022, signal 519593/571376 (executing program) 2021/02/25 01:38:51 fetching corpus: 39072, signal 519745/571377 (executing program) 2021/02/25 01:38:51 fetching corpus: 39121, signal 519979/571383 (executing program) 2021/02/25 01:38:52 fetching corpus: 39171, signal 520294/571405 (executing program) 2021/02/25 01:38:52 fetching corpus: 39221, signal 520472/571406 (executing program) 2021/02/25 01:38:52 fetching corpus: 39271, signal 520652/571406 (executing program) 2021/02/25 01:38:52 fetching corpus: 39320, signal 521120/571406 (executing program) 2021/02/25 01:38:52 fetching corpus: 39369, signal 521252/571406 (executing program) 2021/02/25 01:38:52 fetching corpus: 39418, signal 521472/571412 (executing program) 2021/02/25 01:38:52 fetching corpus: 39467, signal 521632/571412 (executing program) 2021/02/25 01:38:52 fetching corpus: 39516, signal 521831/571415 (executing program) 2021/02/25 01:38:53 fetching corpus: 39566, signal 522106/571415 (executing program) 2021/02/25 01:38:53 fetching corpus: 39614, signal 522329/571415 (executing program) 2021/02/25 01:38:53 fetching corpus: 39664, signal 522528/571415 (executing program) 2021/02/25 01:38:53 fetching corpus: 39713, signal 522738/571415 (executing program) 2021/02/25 01:38:53 fetching corpus: 39763, signal 522935/571415 (executing program) 2021/02/25 01:38:54 fetching corpus: 39812, signal 523166/571415 (executing program) 2021/02/25 01:38:54 fetching corpus: 39862, signal 523411/571415 (executing program) 2021/02/25 01:38:54 fetching corpus: 39912, signal 523598/571415 (executing program) 2021/02/25 01:38:54 fetching corpus: 39962, signal 523820/571415 (executing program) 2021/02/25 01:38:54 fetching corpus: 40011, signal 524089/571415 (executing program) 2021/02/25 01:38:54 fetching corpus: 40061, signal 524283/571415 (executing program) 2021/02/25 01:38:54 fetching corpus: 40111, signal 524425/571415 (executing program) 2021/02/25 01:38:54 fetching corpus: 40160, signal 524581/571415 (executing program) 2021/02/25 01:38:54 fetching corpus: 40210, signal 524763/571415 (executing program) 2021/02/25 01:38:55 fetching corpus: 40260, signal 524921/571415 (executing program) 2021/02/25 01:38:55 fetching corpus: 40310, signal 525073/571415 (executing program) 2021/02/25 01:38:55 fetching corpus: 40357, signal 525278/571415 (executing program) 2021/02/25 01:38:55 fetching corpus: 40407, signal 525540/571415 (executing program) 2021/02/25 01:38:55 fetching corpus: 40456, signal 525788/571415 (executing program) 2021/02/25 01:38:55 fetching corpus: 40505, signal 525993/571415 (executing program) 2021/02/25 01:38:56 fetching corpus: 40555, signal 526145/571421 (executing program) 2021/02/25 01:38:56 fetching corpus: 40605, signal 526310/571421 (executing program) 2021/02/25 01:38:56 fetching corpus: 40655, signal 526608/571421 (executing program) 2021/02/25 01:38:56 fetching corpus: 40705, signal 526820/571421 (executing program) 2021/02/25 01:38:56 fetching corpus: 40755, signal 526960/571421 (executing program) 2021/02/25 01:38:56 fetching corpus: 40805, signal 527172/571421 (executing program) 2021/02/25 01:38:57 fetching corpus: 40855, signal 527341/571421 (executing program) 2021/02/25 01:38:57 fetching corpus: 40904, signal 527467/571421 (executing program) 2021/02/25 01:38:57 fetching corpus: 40953, signal 527645/571424 (executing program) 2021/02/25 01:38:57 fetching corpus: 41003, signal 527837/571424 (executing program) 2021/02/25 01:38:57 fetching corpus: 41053, signal 528029/571424 (executing program) 2021/02/25 01:38:57 fetching corpus: 41102, signal 528211/571424 (executing program) 2021/02/25 01:38:57 fetching corpus: 41152, signal 528358/571432 (executing program) 2021/02/25 01:38:58 fetching corpus: 41202, signal 528604/571432 (executing program) 2021/02/25 01:38:58 fetching corpus: 41251, signal 528741/571440 (executing program) 2021/02/25 01:38:58 fetching corpus: 41300, signal 528936/571443 (executing program) 2021/02/25 01:38:58 fetching corpus: 41350, signal 529161/571443 (executing program) 2021/02/25 01:38:58 fetching corpus: 41399, signal 529384/571444 (executing program) 2021/02/25 01:38:58 fetching corpus: 41449, signal 529556/571444 (executing program) 2021/02/25 01:38:58 fetching corpus: 41499, signal 529749/571444 (executing program) 2021/02/25 01:38:59 fetching corpus: 41549, signal 529957/571444 (executing program) 2021/02/25 01:38:59 fetching corpus: 41598, signal 530164/571444 (executing program) 2021/02/25 01:38:59 fetching corpus: 41648, signal 530398/571444 (executing program) 2021/02/25 01:38:59 fetching corpus: 41698, signal 530587/571444 (executing program) 2021/02/25 01:38:59 fetching corpus: 41746, signal 530841/571449 (executing program) 2021/02/25 01:38:59 fetching corpus: 41796, signal 531012/571449 (executing program) 2021/02/25 01:38:59 fetching corpus: 41846, signal 531213/571449 (executing program) 2021/02/25 01:39:00 fetching corpus: 41896, signal 531385/571449 (executing program) 2021/02/25 01:39:00 fetching corpus: 41946, signal 531523/571449 (executing program) 2021/02/25 01:39:00 fetching corpus: 41994, signal 531795/571449 (executing program) 2021/02/25 01:39:00 fetching corpus: 42044, signal 531962/571449 (executing program) 2021/02/25 01:39:00 fetching corpus: 42093, signal 532213/571456 (executing program) 2021/02/25 01:39:00 fetching corpus: 42142, signal 532693/571473 (executing program) 2021/02/25 01:39:00 fetching corpus: 42191, signal 532918/571473 (executing program) 2021/02/25 01:39:00 fetching corpus: 42241, signal 533105/571473 (executing program) 2021/02/25 01:39:01 fetching corpus: 42291, signal 533294/571473 (executing program) 2021/02/25 01:39:01 fetching corpus: 42341, signal 533535/571473 (executing program) 2021/02/25 01:39:01 fetching corpus: 42391, signal 533755/571473 (executing program) 2021/02/25 01:39:01 fetching corpus: 42440, signal 533934/571473 (executing program) 2021/02/25 01:39:01 fetching corpus: 42490, signal 534119/571473 (executing program) 2021/02/25 01:39:01 fetching corpus: 42539, signal 534290/571473 (executing program) 2021/02/25 01:39:01 fetching corpus: 42588, signal 534433/571473 (executing program) 2021/02/25 01:39:02 fetching corpus: 42637, signal 534606/571476 (executing program) 2021/02/25 01:39:02 fetching corpus: 42685, signal 534744/571478 (executing program) 2021/02/25 01:39:02 fetching corpus: 42735, signal 534931/571478 (executing program) 2021/02/25 01:39:03 fetching corpus: 42785, signal 535159/571478 (executing program) 2021/02/25 01:39:03 fetching corpus: 42835, signal 535402/571478 (executing program) 2021/02/25 01:39:03 fetching corpus: 42885, signal 535621/571478 (executing program) 2021/02/25 01:39:03 fetching corpus: 42934, signal 535792/571478 (executing program) 2021/02/25 01:39:03 fetching corpus: 42983, signal 535939/571478 (executing program) [ 194.065780][ T3218] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.072277][ T3218] ieee802154 phy1 wpan1: encryption failed: -22 2021/02/25 01:39:03 fetching corpus: 43033, signal 536091/571479 (executing program) 2021/02/25 01:39:04 fetching corpus: 43083, signal 536247/571479 (executing program) 2021/02/25 01:39:04 fetching corpus: 43133, signal 536442/571479 (executing program) 2021/02/25 01:39:04 fetching corpus: 43183, signal 536627/571479 (executing program) 2021/02/25 01:39:04 fetching corpus: 43233, signal 536798/571480 (executing program) 2021/02/25 01:39:04 fetching corpus: 43281, signal 536954/571480 (executing program) 2021/02/25 01:39:04 fetching corpus: 43331, signal 537133/571480 (executing program) 2021/02/25 01:39:04 fetching corpus: 43381, signal 537303/571480 (executing program) 2021/02/25 01:39:05 fetching corpus: 43430, signal 537437/571480 (executing program) 2021/02/25 01:39:05 fetching corpus: 43480, signal 537591/571480 (executing program) 2021/02/25 01:39:05 fetching corpus: 43529, signal 537806/571480 (executing program) 2021/02/25 01:39:05 fetching corpus: 43579, signal 537995/571480 (executing program) 2021/02/25 01:39:05 fetching corpus: 43629, signal 538251/571481 (executing program) 2021/02/25 01:39:05 fetching corpus: 43679, signal 538418/571481 (executing program) 2021/02/25 01:39:06 fetching corpus: 43729, signal 538657/571481 (executing program) 2021/02/25 01:39:06 fetching corpus: 43778, signal 538784/571481 (executing program) 2021/02/25 01:39:06 fetching corpus: 43828, signal 538991/571481 (executing program) 2021/02/25 01:39:06 fetching corpus: 43878, signal 539245/571488 (executing program) 2021/02/25 01:39:06 fetching corpus: 43926, signal 539426/571490 (executing program) 2021/02/25 01:39:06 fetching corpus: 43976, signal 539567/571490 (executing program) 2021/02/25 01:39:06 fetching corpus: 44026, signal 539682/571492 (executing program) 2021/02/25 01:39:07 fetching corpus: 44076, signal 539865/571492 (executing program) 2021/02/25 01:39:07 fetching corpus: 44126, signal 540063/571492 (executing program) 2021/02/25 01:39:07 fetching corpus: 44176, signal 540230/571492 (executing program) 2021/02/25 01:39:07 fetching corpus: 44226, signal 540412/571492 (executing program) 2021/02/25 01:39:07 fetching corpus: 44276, signal 540612/571492 (executing program) 2021/02/25 01:39:07 fetching corpus: 44326, signal 540782/571492 (executing program) 2021/02/25 01:39:07 fetching corpus: 44376, signal 540942/571492 (executing program) 2021/02/25 01:39:08 fetching corpus: 44426, signal 541099/571492 (executing program) 2021/02/25 01:39:08 fetching corpus: 44476, signal 541222/571492 (executing program) 2021/02/25 01:39:08 fetching corpus: 44525, signal 541381/571492 (executing program) 2021/02/25 01:39:08 fetching corpus: 44575, signal 541537/571493 (executing program) 2021/02/25 01:39:08 fetching corpus: 44624, signal 541744/571493 (executing program) 2021/02/25 01:39:08 fetching corpus: 44673, signal 541889/571493 (executing program) 2021/02/25 01:39:08 fetching corpus: 44723, signal 542112/571493 (executing program) 2021/02/25 01:39:08 fetching corpus: 44772, signal 542313/571499 (executing program) 2021/02/25 01:39:09 fetching corpus: 44822, signal 542566/571499 (executing program) 2021/02/25 01:39:09 fetching corpus: 44872, signal 542800/571499 (executing program) 2021/02/25 01:39:09 fetching corpus: 44918, signal 543025/571499 (executing program) 2021/02/25 01:39:09 fetching corpus: 44967, signal 543227/571502 (executing program) 2021/02/25 01:39:09 fetching corpus: 45017, signal 543389/571502 (executing program) 2021/02/25 01:39:09 fetching corpus: 45066, signal 543559/571505 (executing program) 2021/02/25 01:39:09 fetching corpus: 45114, signal 543716/571505 (executing program) 2021/02/25 01:39:09 fetching corpus: 45163, signal 543851/571505 (executing program) 2021/02/25 01:39:09 fetching corpus: 45213, signal 543999/571505 (executing program) 2021/02/25 01:39:10 fetching corpus: 45263, signal 544251/571509 (executing program) 2021/02/25 01:39:10 fetching corpus: 45313, signal 544517/571509 (executing program) 2021/02/25 01:39:10 fetching corpus: 45363, signal 544721/571509 (executing program) 2021/02/25 01:39:10 fetching corpus: 45413, signal 544854/571509 (executing program) 2021/02/25 01:39:10 fetching corpus: 45463, signal 545016/571509 (executing program) 2021/02/25 01:39:10 fetching corpus: 45513, signal 545194/571509 (executing program) 2021/02/25 01:39:11 fetching corpus: 45563, signal 545348/571509 (executing program) 2021/02/25 01:39:11 fetching corpus: 45612, signal 545585/571509 (executing program) 2021/02/25 01:39:11 fetching corpus: 45661, signal 545733/571513 (executing program) 2021/02/25 01:39:11 fetching corpus: 45711, signal 545889/571513 (executing program) 2021/02/25 01:39:11 fetching corpus: 45761, signal 546077/571513 (executing program) 2021/02/25 01:39:11 fetching corpus: 45810, signal 546220/571514 (executing program) 2021/02/25 01:39:11 fetching corpus: 45860, signal 546390/571514 (executing program) 2021/02/25 01:39:12 fetching corpus: 45910, signal 546532/571516 (executing program) 2021/02/25 01:39:12 fetching corpus: 45960, signal 546669/571516 (executing program) 2021/02/25 01:39:12 fetching corpus: 46009, signal 546816/571516 (executing program) 2021/02/25 01:39:12 fetching corpus: 46059, signal 547015/571516 (executing program) 2021/02/25 01:39:12 fetching corpus: 46108, signal 547308/571516 (executing program) 2021/02/25 01:39:12 fetching corpus: 46158, signal 547450/571516 (executing program) 2021/02/25 01:39:12 fetching corpus: 46207, signal 547603/571516 (executing program) 2021/02/25 01:39:13 fetching corpus: 46257, signal 547787/571521 (executing program) 2021/02/25 01:39:13 fetching corpus: 46306, signal 547971/571522 (executing program) 2021/02/25 01:39:13 fetching corpus: 46355, signal 548158/571524 (executing program) 2021/02/25 01:39:13 fetching corpus: 46404, signal 548348/571524 (executing program) 2021/02/25 01:39:13 fetching corpus: 46454, signal 548487/571525 (executing program) 2021/02/25 01:39:13 fetching corpus: 46504, signal 548653/571525 (executing program) 2021/02/25 01:39:13 fetching corpus: 46552, signal 548816/571525 (executing program) 2021/02/25 01:39:14 fetching corpus: 46601, signal 548985/571525 (executing program) 2021/02/25 01:39:14 fetching corpus: 46651, signal 549159/571525 (executing program) 2021/02/25 01:39:14 fetching corpus: 46701, signal 549291/571525 (executing program) 2021/02/25 01:39:14 fetching corpus: 46751, signal 549423/571527 (executing program) 2021/02/25 01:39:14 fetching corpus: 46801, signal 549565/571527 (executing program) 2021/02/25 01:39:14 fetching corpus: 46849, signal 549699/571527 (executing program) 2021/02/25 01:39:15 fetching corpus: 46899, signal 549868/571527 (executing program) 2021/02/25 01:39:15 fetching corpus: 46948, signal 550050/571527 (executing program) 2021/02/25 01:39:15 fetching corpus: 46998, signal 550250/571527 (executing program) 2021/02/25 01:39:15 fetching corpus: 47048, signal 550412/571527 (executing program) 2021/02/25 01:39:15 fetching corpus: 47098, signal 550577/571527 (executing program) 2021/02/25 01:39:15 fetching corpus: 47148, signal 550777/571527 (executing program) 2021/02/25 01:39:15 fetching corpus: 47198, signal 551000/571548 (executing program) 2021/02/25 01:39:16 fetching corpus: 47248, signal 551161/571548 (executing program) 2021/02/25 01:39:16 fetching corpus: 47298, signal 551320/571548 (executing program) 2021/02/25 01:39:16 fetching corpus: 47348, signal 551507/571548 (executing program) 2021/02/25 01:39:16 fetching corpus: 47398, signal 551698/571548 (executing program) 2021/02/25 01:39:16 fetching corpus: 47448, signal 551884/571548 (executing program) 2021/02/25 01:39:16 fetching corpus: 47498, signal 552009/571548 (executing program) 2021/02/25 01:39:16 fetching corpus: 47548, signal 552177/571548 (executing program) 2021/02/25 01:39:17 fetching corpus: 47597, signal 552366/571548 (executing program) 2021/02/25 01:39:17 fetching corpus: 47647, signal 552530/571548 (executing program) 2021/02/25 01:39:17 fetching corpus: 47696, signal 552676/571548 (executing program) 2021/02/25 01:39:17 fetching corpus: 47746, signal 552944/571548 (executing program) 2021/02/25 01:39:17 fetching corpus: 47796, signal 553067/571548 (executing program) 2021/02/25 01:39:17 fetching corpus: 47845, signal 553232/571548 (executing program) 2021/02/25 01:39:17 fetching corpus: 47895, signal 553388/571548 (executing program) 2021/02/25 01:39:17 fetching corpus: 47943, signal 553598/571549 (executing program) 2021/02/25 01:39:18 fetching corpus: 47993, signal 553797/571549 (executing program) 2021/02/25 01:39:18 fetching corpus: 48043, signal 553947/571549 (executing program) 2021/02/25 01:39:18 fetching corpus: 48093, signal 554115/571549 (executing program) 2021/02/25 01:39:18 fetching corpus: 48143, signal 554279/571549 (executing program) 2021/02/25 01:39:18 fetching corpus: 48193, signal 554425/571549 (executing program) 2021/02/25 01:39:18 fetching corpus: 48242, signal 554618/571549 (executing program) 2021/02/25 01:39:18 fetching corpus: 48292, signal 554776/571549 (executing program) 2021/02/25 01:39:18 fetching corpus: 48342, signal 554910/571549 (executing program) 2021/02/25 01:39:18 fetching corpus: 48391, signal 555045/571549 (executing program) 2021/02/25 01:39:19 fetching corpus: 48441, signal 555199/571549 (executing program) 2021/02/25 01:39:19 fetching corpus: 48490, signal 555328/571555 (executing program) 2021/02/25 01:39:19 fetching corpus: 48539, signal 555478/571555 (executing program) 2021/02/25 01:39:19 fetching corpus: 48589, signal 555641/571555 (executing program) 2021/02/25 01:39:19 fetching corpus: 48638, signal 555772/571555 (executing program) 2021/02/25 01:39:19 fetching corpus: 48687, signal 555949/571555 (executing program) 2021/02/25 01:39:19 fetching corpus: 48737, signal 556089/571556 (executing program) 2021/02/25 01:39:20 fetching corpus: 48787, signal 556272/571556 (executing program) 2021/02/25 01:39:20 fetching corpus: 48837, signal 556426/571556 (executing program) 2021/02/25 01:39:20 fetching corpus: 48886, signal 556590/571556 (executing program) 2021/02/25 01:39:20 fetching corpus: 48935, signal 556759/571556 (executing program) 2021/02/25 01:39:20 fetching corpus: 48984, signal 556905/571556 (executing program) 2021/02/25 01:39:20 fetching corpus: 49034, signal 557041/571556 (executing program) 2021/02/25 01:39:20 fetching corpus: 49084, signal 557177/571556 (executing program) 2021/02/25 01:39:20 fetching corpus: 49134, signal 557327/571556 (executing program) 2021/02/25 01:39:20 fetching corpus: 49183, signal 557479/571556 (executing program) 2021/02/25 01:39:20 fetching corpus: 49232, signal 557660/571556 (executing program) 2021/02/25 01:39:21 fetching corpus: 49281, signal 557807/571556 (executing program) 2021/02/25 01:39:21 fetching corpus: 49330, signal 557990/571556 (executing program) 2021/02/25 01:39:21 fetching corpus: 49380, signal 558171/571557 (executing program) 2021/02/25 01:39:21 fetching corpus: 49429, signal 558353/571558 (executing program) 2021/02/25 01:39:21 fetching corpus: 49478, signal 558504/571558 (executing program) 2021/02/25 01:39:22 fetching corpus: 49528, signal 558643/571558 (executing program) 2021/02/25 01:39:22 fetching corpus: 49576, signal 558832/571562 (executing program) 2021/02/25 01:39:22 fetching corpus: 49625, signal 558977/571562 (executing program) 2021/02/25 01:39:22 fetching corpus: 49674, signal 559103/571562 (executing program) 2021/02/25 01:39:22 fetching corpus: 49724, signal 559240/571562 (executing program) 2021/02/25 01:39:22 fetching corpus: 49774, signal 559370/571578 (executing program) 2021/02/25 01:39:22 fetching corpus: 49824, signal 559515/571578 (executing program) 2021/02/25 01:39:22 fetching corpus: 49874, signal 559696/571578 (executing program) 2021/02/25 01:39:23 fetching corpus: 49924, signal 559970/571578 (executing program) 2021/02/25 01:39:23 fetching corpus: 49973, signal 560108/571578 (executing program) 2021/02/25 01:39:23 fetching corpus: 50023, signal 560324/571578 (executing program) 2021/02/25 01:39:23 fetching corpus: 50073, signal 560460/571578 (executing program) 2021/02/25 01:39:23 fetching corpus: 50122, signal 560786/571578 (executing program) 2021/02/25 01:39:23 fetching corpus: 50172, signal 560938/571578 (executing program) 2021/02/25 01:39:23 fetching corpus: 50222, signal 561098/571578 (executing program) 2021/02/25 01:39:24 fetching corpus: 50271, signal 561258/571578 (executing program) 2021/02/25 01:39:24 fetching corpus: 50320, signal 561446/571580 (executing program) 2021/02/25 01:39:24 fetching corpus: 50367, signal 561599/571582 (executing program) 2021/02/25 01:39:24 fetching corpus: 50417, signal 561843/571584 (executing program) 2021/02/25 01:39:24 fetching corpus: 50467, signal 561995/571646 (executing program) 2021/02/25 01:39:24 fetching corpus: 50515, signal 562184/571646 (executing program) 2021/02/25 01:39:25 fetching corpus: 50563, signal 562330/571646 (executing program) 2021/02/25 01:39:25 fetching corpus: 50612, signal 562457/571650 (executing program) 2021/02/25 01:39:25 fetching corpus: 50662, signal 562610/571650 (executing program) 2021/02/25 01:39:25 fetching corpus: 50711, signal 562730/571650 (executing program) 2021/02/25 01:39:25 fetching corpus: 50761, signal 562887/571650 (executing program) 2021/02/25 01:39:25 fetching corpus: 50811, signal 563112/571650 (executing program) 2021/02/25 01:39:26 fetching corpus: 50861, signal 563237/571650 (executing program) 2021/02/25 01:39:26 fetching corpus: 50911, signal 563363/571650 (executing program) 2021/02/25 01:39:26 fetching corpus: 50961, signal 563480/571650 (executing program) 2021/02/25 01:39:26 fetching corpus: 51010, signal 563650/571652 (executing program) 2021/02/25 01:39:26 fetching corpus: 51060, signal 563762/571652 (executing program) 2021/02/25 01:39:26 fetching corpus: 51110, signal 563889/571652 (executing program) 2021/02/25 01:39:26 fetching corpus: 51157, signal 563999/571652 (executing program) 2021/02/25 01:39:27 fetching corpus: 51207, signal 564152/571652 (executing program) 2021/02/25 01:39:27 fetching corpus: 51257, signal 564371/571652 (executing program) 2021/02/25 01:39:27 fetching corpus: 51307, signal 564535/571652 (executing program) 2021/02/25 01:39:27 fetching corpus: 51357, signal 564663/571652 (executing program) 2021/02/25 01:39:27 fetching corpus: 51407, signal 564784/571652 (executing program) 2021/02/25 01:39:27 fetching corpus: 51457, signal 564896/571652 (executing program) 2021/02/25 01:39:27 fetching corpus: 51507, signal 565058/571652 (executing program) 2021/02/25 01:39:28 fetching corpus: 51555, signal 565239/571652 (executing program) 2021/02/25 01:39:28 fetching corpus: 51604, signal 565382/571658 (executing program) 2021/02/25 01:39:28 fetching corpus: 51654, signal 565516/571658 (executing program) 2021/02/25 01:39:28 fetching corpus: 51704, signal 565653/571658 (executing program) 2021/02/25 01:39:28 fetching corpus: 51754, signal 565796/571658 (executing program) 2021/02/25 01:39:28 fetching corpus: 51803, signal 565926/571658 (executing program) 2021/02/25 01:39:29 fetching corpus: 51852, signal 566093/571658 (executing program) 2021/02/25 01:39:29 fetching corpus: 51901, signal 566251/571658 (executing program) 2021/02/25 01:39:29 fetching corpus: 51951, signal 566399/571658 (executing program) 2021/02/25 01:39:29 fetching corpus: 51953, signal 566403/571658 (executing program) 2021/02/25 01:39:29 fetching corpus: 51953, signal 566403/571658 (executing program) 2021/02/25 01:39:31 starting 6 fuzzer processes 01:39:31 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000740)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000008000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000a10200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000c100000000000000000000000000000000000000000000f3000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001c5adc8755be982adc560000000000000000000021000000000000000000000000000000000000000000000000000000000000d5ee000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000faffffff00"/476], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x802, 0x88) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r2, &(0x7f0000002cc0), 0x1a3, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000180), 0x4) r3 = socket(0x10, 0x8000000803, 0x0) write(r3, &(0x7f0000000000)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) recvmmsg(0xffffffffffffffff, &(0x7f00000071c0)=[{{&(0x7f0000000300)=@rc={0x1f, @none}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000380)=""/195, 0xc3}], 0x1, &(0x7f00000004c0)=""/49, 0x31}, 0x8}, {{&(0x7f0000000500)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000002c00)=[{&(0x7f0000000580)=""/104, 0x68}, {&(0x7f0000000600)=""/252, 0xfc}, {&(0x7f0000000700)=""/30, 0x1e}, {&(0x7f0000000b00)=""/4096, 0x1000}, {&(0x7f0000001b00)=""/4096, 0x1000}, {&(0x7f0000002b00)}, {&(0x7f0000002b40)=""/37, 0x25}, {&(0x7f0000002b80)=""/122, 0x7a}], 0x8, &(0x7f0000002c40)=""/190, 0xbe}, 0x1}, {{&(0x7f0000002d00)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000002f40)=[{&(0x7f0000002d80)=""/122, 0x7a}, {&(0x7f0000002e00)=""/150, 0x96}, {&(0x7f0000002ec0)=""/8, 0x8}, {&(0x7f0000002f00)=""/63, 0x3f}], 0x4, &(0x7f0000002f80)=""/174, 0xae}, 0xfffffffc}, {{0x0, 0x0, &(0x7f0000004100)=[{&(0x7f0000003040)=""/123, 0x7b}, {&(0x7f00000030c0)=""/31, 0x1f}, {&(0x7f0000003100)=""/4096, 0x1000}], 0x3}, 0x123}, {{0x0, 0x0, &(0x7f0000004540)=[{&(0x7f0000004140)=""/175, 0xaf}, {&(0x7f0000004200)=""/87, 0x57}, {&(0x7f0000004280)=""/2, 0x2}, {&(0x7f00000042c0)=""/87, 0x57}, {&(0x7f0000004340)=""/84, 0x54}, {&(0x7f00000043c0)=""/99, 0x63}, {&(0x7f0000004440)=""/222, 0xde}], 0x7, &(0x7f0000004580)=""/197, 0xc5}, 0x400}, {{&(0x7f0000004680)=@nfc_llcp, 0x80, &(0x7f0000005980)=[{&(0x7f0000004700)=""/75, 0x4b}, {&(0x7f0000004780)=""/248, 0xf8}, {&(0x7f0000004880)=""/4096, 0x1000}, {&(0x7f0000005880)=""/127, 0x7f}, {&(0x7f0000005900)=""/58, 0x3a}, {&(0x7f0000005940)=""/16, 0x10}], 0x6, &(0x7f00000059c0)=""/189, 0xbd}, 0x5}, {{0x0, 0x0, &(0x7f0000007080)=[{&(0x7f0000005a80)=""/100, 0x64}, {&(0x7f0000005b00)=""/75, 0x4b}, {&(0x7f0000005b80)=""/4096, 0x1000}, {&(0x7f0000006b80)=""/107, 0x6b}, {&(0x7f0000006c00)=""/150, 0x96}, {&(0x7f0000006cc0)=""/202, 0xca}, {&(0x7f0000006dc0)=""/250, 0xfa}, {&(0x7f0000006ec0)=""/135, 0x87}, {&(0x7f0000006f80)=""/228, 0xe4}], 0x9, &(0x7f0000007100)=""/185, 0xb9}}], 0x7, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x7ff, @mcast2, 0xfffffffa}, 0x1c) 01:39:31 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x334, 0xe0000f0, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00604007630677fbac141433e000030062029f4b4d2f87e5feca6aab840413f2325f1a390104050a0100010200000200df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000140)='net_dev_start_xmit\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 01:39:31 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x84, &(0x7f0000000600)={0x0, @in={{0x2, 0x0, @multicast2}}}, 0x90) 01:39:31 executing program 3: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001080)='ethtool\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_GET(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f00000002c0)={0x18, r0, 0x5ce03c6c22828773, 0x0, 0x0, {0x6}, [@HEADER={0x4}]}, 0x18}}, 0x0) 01:39:32 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='!\x00') 01:39:32 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000180)=@can_newroute={0x26c, 0x18, 0x0, 0x0, 0x0, {}, [@CGW_MOD_SET={0x15, 0x4, {{{}, 0x0, 0x0, 0x0, 0x0, "45e7e32d1414fc4f"}}}, @CGW_CS_CRC8={0x11e, 0x6, {0x0, 0x0, 0x0, 0x0, 0x0, "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", 0x0, "0c3558eb8a330368a5bb71a163969b2af5e7497f"}}, @CGW_CS_CRC8={0x11e, 0x6, {0x0, 0x0, 0x0, 0x0, 0x0, "23fe67baad14da052729ca2285e784e58ac74e0245fa19526b2182a0bb5fe177939be1d05f6a47f0ac394632a60049c9c6b558f362a6a7cf293f7ade26ff20cddefe841c3edddd17fe0e71da12044e942875e9356394224ee840d599d5c69798412591ca8e71980c7c683edd329a44b9c0557909af0d678ef303c14033efeb49179a411ef797932cbef6ed7c7694144a597737cf8b78d1b7adddae175355b8280782557b2fb71dfffc05bc446169a97e7f580afc45cec013ac2ddee6e648d649ea7c6a4974b35c11ee3c27589eb552aa17b04ae052dfebcc5a18aaa181fb824ff29e37b55cb52b3dba00d4db164687862c536b715c1d2b7c949af9ee6350a1a0", 0x0, "e2116b48296c0be4f4eb8a4f491274c7f77610f8"}}]}, 0x26c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x30, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}, @L2TP_ATTR_PROTO_VERSION={0x5}]}, 0x30}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000ffffffffffff080211000001505050505050"], 0x448}}, 0x0) [ 222.796732][ T8347] IPVS: ftp: loaded support on port[0] = 21 [ 222.939295][ T8347] chnl_net:caif_netlink_parms(): no params data found [ 223.021846][ T8347] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.030791][ T8347] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.040911][ T8347] device bridge_slave_0 entered promiscuous mode [ 223.071277][ T8347] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.081278][ T8347] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.091215][ T8347] device bridge_slave_1 entered promiscuous mode [ 223.117920][ T8347] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 223.137421][ T8349] IPVS: ftp: loaded support on port[0] = 21 [ 223.144886][ T8347] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 223.207474][ T8347] team0: Port device team_slave_0 added [ 223.213741][ T8351] IPVS: ftp: loaded support on port[0] = 21 [ 223.216971][ T8347] team0: Port device team_slave_1 added [ 223.288711][ T8347] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 223.296295][ T8347] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.324670][ T8347] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 223.351287][ T8347] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 223.364875][ T8347] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.403083][ T8347] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 223.443506][ T8347] device hsr_slave_0 entered promiscuous mode [ 223.451856][ T8347] device hsr_slave_1 entered promiscuous mode [ 223.476391][ T8353] IPVS: ftp: loaded support on port[0] = 21 [ 223.679477][ T8351] chnl_net:caif_netlink_parms(): no params data found [ 223.741388][ T8355] IPVS: ftp: loaded support on port[0] = 21 [ 223.909606][ T8357] IPVS: ftp: loaded support on port[0] = 21 [ 224.038434][ T8349] chnl_net:caif_netlink_parms(): no params data found [ 224.086257][ T8351] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.094847][ T8351] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.103290][ T8351] device bridge_slave_0 entered promiscuous mode [ 224.118089][ T8353] chnl_net:caif_netlink_parms(): no params data found [ 224.160327][ T8351] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.168556][ T8351] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.176925][ T8351] device bridge_slave_1 entered promiscuous mode [ 224.260584][ T8351] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 224.276352][ T8351] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 224.321564][ T8349] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.329498][ T8349] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.340066][ T8349] device bridge_slave_0 entered promiscuous mode [ 224.349357][ T8353] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.356797][ T8353] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.365529][ T8353] device bridge_slave_0 entered promiscuous mode [ 224.389444][ T8349] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.399761][ T8349] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.409278][ T8349] device bridge_slave_1 entered promiscuous mode [ 224.426764][ T8353] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.434144][ T8353] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.441909][ T8353] device bridge_slave_1 entered promiscuous mode [ 224.454163][ T8347] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 224.469181][ T8351] team0: Port device team_slave_0 added [ 224.503057][ T8347] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 224.538591][ T8351] team0: Port device team_slave_1 added [ 224.551467][ T8349] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 224.565824][ T8349] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 224.581387][ T8347] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 224.595161][ T8353] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 224.609572][ T8353] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 224.650455][ T8347] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 224.686791][ T8349] team0: Port device team_slave_0 added [ 224.696847][ T8355] chnl_net:caif_netlink_parms(): no params data found [ 224.729529][ T8351] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 224.737627][ T8351] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.765595][ T8351] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 224.780176][ T8349] team0: Port device team_slave_1 added [ 224.787678][ T7] Bluetooth: hci0: command 0x0409 tx timeout [ 224.815246][ T8353] team0: Port device team_slave_0 added [ 224.824831][ T8351] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 224.831835][ T8351] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.859461][ T8351] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 224.882921][ T8353] team0: Port device team_slave_1 added [ 224.947307][ T8349] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 224.955717][ T8349] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.984277][ T8349] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 225.022139][ T4768] Bluetooth: hci1: command 0x0409 tx timeout [ 225.033542][ T8349] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 225.041172][ T8349] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.067740][ T8349] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 225.082678][ T8353] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 225.089650][ T8353] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.117585][ T8353] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 225.148684][ T8357] chnl_net:caif_netlink_parms(): no params data found [ 225.160868][ T8351] device hsr_slave_0 entered promiscuous mode [ 225.170149][ T8351] device hsr_slave_1 entered promiscuous mode [ 225.177860][ T8351] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 225.186428][ T19] Bluetooth: hci2: command 0x0409 tx timeout [ 225.189672][ T8351] Cannot create hsr debugfs directory [ 225.215372][ T8353] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 225.225020][ T8353] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.253137][ T8353] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 225.285263][ T8349] device hsr_slave_0 entered promiscuous mode [ 225.294005][ T8349] device hsr_slave_1 entered promiscuous mode [ 225.300742][ T8349] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 225.308693][ T8349] Cannot create hsr debugfs directory [ 225.354097][ T8355] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.361647][ T8355] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.369801][ T8355] device bridge_slave_0 entered promiscuous mode [ 225.387910][ T8355] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.396230][ T8355] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.405462][ T8355] device bridge_slave_1 entered promiscuous mode [ 225.422553][ T5] Bluetooth: hci3: command 0x0409 tx timeout [ 225.465254][ T8353] device hsr_slave_0 entered promiscuous mode [ 225.473564][ T8353] device hsr_slave_1 entered promiscuous mode [ 225.480099][ T8353] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 225.488722][ T8353] Cannot create hsr debugfs directory [ 225.507917][ T8355] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 225.556130][ T8355] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 225.623632][ T8357] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.630747][ T8357] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.639771][ T8357] device bridge_slave_0 entered promiscuous mode [ 225.648838][ T8357] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.656840][ T8357] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.662376][ T19] Bluetooth: hci4: command 0x0409 tx timeout [ 225.671010][ T8357] device bridge_slave_1 entered promiscuous mode [ 225.698215][ T8355] team0: Port device team_slave_0 added [ 225.716489][ T8357] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 225.729774][ T8357] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 225.747549][ T8355] team0: Port device team_slave_1 added [ 225.811238][ T8355] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 225.818641][ T8355] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.844882][ T19] Bluetooth: hci5: command 0x0409 tx timeout [ 225.847637][ T8355] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 225.910385][ T8347] 8021q: adding VLAN 0 to HW filter on device bond0 [ 225.927620][ T8357] team0: Port device team_slave_0 added [ 225.938086][ T8355] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 225.946012][ T8355] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.972965][ T8355] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 226.004382][ T8357] team0: Port device team_slave_1 added [ 226.035780][ T8355] device hsr_slave_0 entered promiscuous mode [ 226.043593][ T8355] device hsr_slave_1 entered promiscuous mode [ 226.050160][ T8355] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 226.071943][ T8355] Cannot create hsr debugfs directory [ 226.131763][ T4768] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 226.141031][ T4768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.157813][ T8347] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.166170][ T8357] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 226.176603][ T8357] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.204979][ T8357] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 226.231474][ T4768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 226.243744][ T4768] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 226.253162][ T4768] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.267670][ T4768] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.277677][ T8357] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 226.285426][ T8357] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.312903][ T8357] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 226.350184][ T9520] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 226.359083][ T9520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 226.371528][ T9520] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 226.380678][ T9520] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.387893][ T9520] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.404217][ T8351] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 226.416032][ T8351] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 226.429659][ T8351] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 226.458824][ T2920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 226.474562][ T8351] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 226.503788][ T8357] device hsr_slave_0 entered promiscuous mode [ 226.511978][ T8357] device hsr_slave_1 entered promiscuous mode [ 226.519279][ T8357] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 226.527752][ T8357] Cannot create hsr debugfs directory [ 226.548577][ T9520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 226.604064][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 226.613694][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 226.623496][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 226.647535][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 226.659743][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 226.670173][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 226.679643][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 226.695018][ T8347] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 226.708766][ T8347] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 226.722255][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 226.731481][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 226.750275][ T8353] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 226.762489][ T8353] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 226.782959][ T8353] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 226.802558][ T8353] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 226.863314][ T3125] Bluetooth: hci0: command 0x041b tx timeout [ 226.868871][ T8347] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 226.894676][ T9520] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 226.902554][ T9520] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 226.957347][ T8349] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 226.982669][ T8349] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 226.997704][ T9520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 227.011532][ T9520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 227.034488][ T8349] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 227.065912][ T8351] 8021q: adding VLAN 0 to HW filter on device bond0 [ 227.076900][ T9545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 227.090514][ T9545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 227.102436][ T9501] Bluetooth: hci1: command 0x041b tx timeout [ 227.103069][ T9545] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 227.127108][ T9545] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 227.138898][ T8349] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 227.163518][ T8347] device veth0_vlan entered promiscuous mode [ 227.170509][ T8355] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 227.196197][ T8355] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 227.210499][ T8355] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 227.220890][ T8355] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 227.259463][ T4768] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 227.268418][ T9501] Bluetooth: hci2: command 0x041b tx timeout [ 227.268715][ T4768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 227.290963][ T8351] 8021q: adding VLAN 0 to HW filter on device team0 [ 227.300308][ T8347] device veth1_vlan entered promiscuous mode [ 227.322245][ T8357] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 227.331432][ T8357] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 227.358709][ T8357] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 227.376009][ T8357] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 227.398633][ T9545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 227.410269][ T9545] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 227.420554][ T9545] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.427728][ T9545] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.467597][ T9520] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 227.479041][ T9520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 227.488169][ T9520] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 227.498480][ T9520] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.501887][ T9651] Bluetooth: hci3: command 0x041b tx timeout [ 227.505636][ T9520] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.521131][ T9520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 227.529924][ T9520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 227.539159][ T9520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 227.548279][ T9520] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 227.558169][ T9520] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 227.578778][ T8347] device veth0_macvtap entered promiscuous mode [ 227.603908][ T9520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 227.615998][ T9520] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 227.627320][ T9520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 227.637210][ T9520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 227.646178][ T9520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 227.655269][ T9520] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 227.683200][ T8347] device veth1_macvtap entered promiscuous mode [ 227.701495][ T4768] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 227.712479][ T4768] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 227.720401][ T4768] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 227.730241][ T4768] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 227.741802][ T8351] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 227.751953][ T9651] Bluetooth: hci4: command 0x041b tx timeout [ 227.777008][ T8353] 8021q: adding VLAN 0 to HW filter on device bond0 [ 227.804411][ T8349] 8021q: adding VLAN 0 to HW filter on device bond0 [ 227.824220][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 227.837117][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 227.862606][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 227.870050][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 227.885800][ T8353] 8021q: adding VLAN 0 to HW filter on device team0 [ 227.906903][ T9651] Bluetooth: hci5: command 0x041b tx timeout [ 227.917978][ T8347] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 227.937440][ T8349] 8021q: adding VLAN 0 to HW filter on device team0 [ 227.949697][ T4768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 227.958471][ T4768] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 227.971407][ T4768] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.978522][ T4768] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.987183][ T4768] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 227.998361][ T4768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 228.007495][ T4768] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 228.015888][ T4768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 228.038243][ T8351] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 228.051265][ T9545] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 228.062364][ T9545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 228.070914][ T9545] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 228.080014][ T9545] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.087176][ T9545] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.095392][ T9545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 228.113089][ T8355] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.122663][ T8347] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 228.131767][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 228.140285][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 228.150881][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 228.190380][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 228.199571][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 228.209280][ T9501] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.216418][ T9501] bridge0: port 1(bridge_slave_0) entered forwarding state [ 228.224949][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 228.233981][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 228.243001][ T9501] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.250065][ T9501] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.259072][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 228.268368][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 228.278093][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 228.287034][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 228.296538][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 228.306483][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 228.315058][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 228.326444][ T8347] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.339263][ T8347] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.350057][ T8347] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.359300][ T8347] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.383406][ T8357] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.393044][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 228.403617][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 228.416414][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 228.425496][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 228.438463][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 228.458368][ T8355] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.498223][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 228.507119][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 228.515102][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 228.523300][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 228.532271][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 228.540427][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 228.550300][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 228.559468][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 228.569072][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 228.577918][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 228.587054][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 228.601021][ T8353] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 228.632376][ T8357] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.651732][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 228.659442][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 228.668952][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 228.678561][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 228.687450][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 228.696707][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 228.706368][ T9501] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.713523][ T9501] bridge0: port 1(bridge_slave_0) entered forwarding state [ 228.721093][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 228.730188][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 228.738726][ T9501] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.745889][ T9501] bridge0: port 1(bridge_slave_0) entered forwarding state [ 228.756587][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 228.764742][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 228.775418][ T8349] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 228.825211][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 228.835049][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 228.844046][ T9651] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.851170][ T9651] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.861260][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 228.876792][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 228.885791][ T9651] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.892958][ T9651] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.902221][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 228.912401][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 228.920837][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 228.929628][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 228.943858][ T9646] Bluetooth: hci0: command 0x040f tx timeout [ 228.963011][ T8351] device veth0_vlan entered promiscuous mode [ 229.002120][ T8349] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 229.009326][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 229.022511][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 229.030320][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 229.040742][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 229.049688][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 229.057959][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 229.066311][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 229.075626][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 229.104344][ T8353] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 229.160421][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 229.170515][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 229.179680][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 229.202832][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 229.219495][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 229.228827][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 229.246766][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 229.257365][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 229.267264][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 229.276089][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 229.284770][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 229.293670][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 229.321661][ T9651] Bluetooth: hci1: command 0x040f tx timeout [ 229.337358][ T8351] device veth1_vlan entered promiscuous mode [ 229.344157][ T9646] Bluetooth: hci2: command 0x040f tx timeout [ 229.365270][ T8357] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 229.373836][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 229.387359][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 229.395405][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 229.404579][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 229.413208][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 229.422532][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 229.431037][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 229.439752][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 229.448565][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 229.460542][ T8184] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 229.462290][ T8355] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 229.476465][ T8184] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 229.531914][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 229.539850][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 229.555668][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 229.581828][ T9501] Bluetooth: hci3: command 0x040f tx timeout [ 229.625506][ T8357] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 229.634126][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 229.642146][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 229.649594][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 229.658008][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 229.671614][ T8353] device veth0_vlan entered promiscuous mode [ 229.688078][ T8355] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 229.695541][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 229.707143][ T8349] device veth0_vlan entered promiscuous mode [ 229.715062][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 229.727462][ T8351] device veth0_macvtap entered promiscuous mode [ 229.738030][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 229.749022][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 229.770493][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 229.782451][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 229.790627][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 229.799460][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 229.808352][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 229.823329][ T9651] Bluetooth: hci4: command 0x040f tx timeout [ 229.833994][ T8351] device veth1_macvtap entered promiscuous mode [ 229.865206][ T8353] device veth1_vlan entered promiscuous mode [ 229.888267][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 229.897423][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 229.909117][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 229.919762][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 229.945741][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 229.958720][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 229.977298][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 229.995000][ T8349] device veth1_vlan entered promiscuous mode [ 229.999056][ T9501] Bluetooth: hci5: command 0x040f tx timeout [ 230.064853][ T8351] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.089693][ T8351] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.101247][ C0] hrtimer: interrupt took 38514 ns [ 230.130473][ T8351] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 230.182968][ T8353] device veth0_macvtap entered promiscuous mode [ 230.204007][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 230.214777][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 230.237437][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 230.249772][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 230.259733][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 230.270330][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 230.279109][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 230.302032][ T8351] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.314482][ T8351] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.326230][ T8351] batman_adv: batadv0: Interface activated: batadv_slave_1 01:39:40 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000740)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000008000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000a10200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000c100000000000000000000000000000000000000000000f3000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001c5adc8755be982adc560000000000000000000021000000000000000000000000000000000000000000000000000000000000d5ee000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000faffffff00"/476], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x802, 0x88) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r2, &(0x7f0000002cc0), 0x1a3, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000180), 0x4) r3 = socket(0x10, 0x8000000803, 0x0) write(r3, &(0x7f0000000000)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) recvmmsg(0xffffffffffffffff, &(0x7f00000071c0)=[{{&(0x7f0000000300)=@rc={0x1f, @none}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000380)=""/195, 0xc3}], 0x1, &(0x7f00000004c0)=""/49, 0x31}, 0x8}, {{&(0x7f0000000500)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000002c00)=[{&(0x7f0000000580)=""/104, 0x68}, {&(0x7f0000000600)=""/252, 0xfc}, {&(0x7f0000000700)=""/30, 0x1e}, {&(0x7f0000000b00)=""/4096, 0x1000}, {&(0x7f0000001b00)=""/4096, 0x1000}, {&(0x7f0000002b00)}, {&(0x7f0000002b40)=""/37, 0x25}, {&(0x7f0000002b80)=""/122, 0x7a}], 0x8, &(0x7f0000002c40)=""/190, 0xbe}, 0x1}, {{&(0x7f0000002d00)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000002f40)=[{&(0x7f0000002d80)=""/122, 0x7a}, {&(0x7f0000002e00)=""/150, 0x96}, {&(0x7f0000002ec0)=""/8, 0x8}, {&(0x7f0000002f00)=""/63, 0x3f}], 0x4, &(0x7f0000002f80)=""/174, 0xae}, 0xfffffffc}, {{0x0, 0x0, &(0x7f0000004100)=[{&(0x7f0000003040)=""/123, 0x7b}, {&(0x7f00000030c0)=""/31, 0x1f}, {&(0x7f0000003100)=""/4096, 0x1000}], 0x3}, 0x123}, {{0x0, 0x0, &(0x7f0000004540)=[{&(0x7f0000004140)=""/175, 0xaf}, {&(0x7f0000004200)=""/87, 0x57}, {&(0x7f0000004280)=""/2, 0x2}, {&(0x7f00000042c0)=""/87, 0x57}, {&(0x7f0000004340)=""/84, 0x54}, {&(0x7f00000043c0)=""/99, 0x63}, {&(0x7f0000004440)=""/222, 0xde}], 0x7, &(0x7f0000004580)=""/197, 0xc5}, 0x400}, {{&(0x7f0000004680)=@nfc_llcp, 0x80, &(0x7f0000005980)=[{&(0x7f0000004700)=""/75, 0x4b}, {&(0x7f0000004780)=""/248, 0xf8}, {&(0x7f0000004880)=""/4096, 0x1000}, {&(0x7f0000005880)=""/127, 0x7f}, {&(0x7f0000005900)=""/58, 0x3a}, {&(0x7f0000005940)=""/16, 0x10}], 0x6, &(0x7f00000059c0)=""/189, 0xbd}, 0x5}, {{0x0, 0x0, &(0x7f0000007080)=[{&(0x7f0000005a80)=""/100, 0x64}, {&(0x7f0000005b00)=""/75, 0x4b}, {&(0x7f0000005b80)=""/4096, 0x1000}, {&(0x7f0000006b80)=""/107, 0x6b}, {&(0x7f0000006c00)=""/150, 0x96}, {&(0x7f0000006cc0)=""/202, 0xca}, {&(0x7f0000006dc0)=""/250, 0xfa}, {&(0x7f0000006ec0)=""/135, 0x87}, {&(0x7f0000006f80)=""/228, 0xe4}], 0x9, &(0x7f0000007100)=""/185, 0xb9}}], 0x7, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x7ff, @mcast2, 0xfffffffa}, 0x1c) [ 230.366774][ T8353] device veth1_macvtap entered promiscuous mode [ 230.380977][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 230.401787][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 230.409889][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 230.426459][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 230.442694][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 230.491584][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 230.504104][ T8351] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.535652][ T8351] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.557430][ T8351] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.577653][ T8351] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.594426][ T8349] device veth0_macvtap entered promiscuous mode [ 230.643622][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 230.653649][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 230.664621][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 230.675001][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 230.687467][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 01:39:40 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000740)=ANY=[@ANYBLOB="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"/476], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x802, 0x88) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r2, &(0x7f0000002cc0), 0x1a3, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000180), 0x4) r3 = socket(0x10, 0x8000000803, 0x0) write(r3, &(0x7f0000000000)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) recvmmsg(0xffffffffffffffff, &(0x7f00000071c0)=[{{&(0x7f0000000300)=@rc={0x1f, @none}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000380)=""/195, 0xc3}], 0x1, &(0x7f00000004c0)=""/49, 0x31}, 0x8}, {{&(0x7f0000000500)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000002c00)=[{&(0x7f0000000580)=""/104, 0x68}, {&(0x7f0000000600)=""/252, 0xfc}, {&(0x7f0000000700)=""/30, 0x1e}, {&(0x7f0000000b00)=""/4096, 0x1000}, {&(0x7f0000001b00)=""/4096, 0x1000}, {&(0x7f0000002b00)}, {&(0x7f0000002b40)=""/37, 0x25}, {&(0x7f0000002b80)=""/122, 0x7a}], 0x8, &(0x7f0000002c40)=""/190, 0xbe}, 0x1}, {{&(0x7f0000002d00)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000002f40)=[{&(0x7f0000002d80)=""/122, 0x7a}, {&(0x7f0000002e00)=""/150, 0x96}, {&(0x7f0000002ec0)=""/8, 0x8}, {&(0x7f0000002f00)=""/63, 0x3f}], 0x4, &(0x7f0000002f80)=""/174, 0xae}, 0xfffffffc}, {{0x0, 0x0, &(0x7f0000004100)=[{&(0x7f0000003040)=""/123, 0x7b}, {&(0x7f00000030c0)=""/31, 0x1f}, {&(0x7f0000003100)=""/4096, 0x1000}], 0x3}, 0x123}, {{0x0, 0x0, &(0x7f0000004540)=[{&(0x7f0000004140)=""/175, 0xaf}, {&(0x7f0000004200)=""/87, 0x57}, {&(0x7f0000004280)=""/2, 0x2}, {&(0x7f00000042c0)=""/87, 0x57}, {&(0x7f0000004340)=""/84, 0x54}, {&(0x7f00000043c0)=""/99, 0x63}, {&(0x7f0000004440)=""/222, 0xde}], 0x7, &(0x7f0000004580)=""/197, 0xc5}, 0x400}, {{&(0x7f0000004680)=@nfc_llcp, 0x80, &(0x7f0000005980)=[{&(0x7f0000004700)=""/75, 0x4b}, {&(0x7f0000004780)=""/248, 0xf8}, {&(0x7f0000004880)=""/4096, 0x1000}, {&(0x7f0000005880)=""/127, 0x7f}, {&(0x7f0000005900)=""/58, 0x3a}, {&(0x7f0000005940)=""/16, 0x10}], 0x6, &(0x7f00000059c0)=""/189, 0xbd}, 0x5}, {{0x0, 0x0, &(0x7f0000007080)=[{&(0x7f0000005a80)=""/100, 0x64}, {&(0x7f0000005b00)=""/75, 0x4b}, {&(0x7f0000005b80)=""/4096, 0x1000}, {&(0x7f0000006b80)=""/107, 0x6b}, {&(0x7f0000006c00)=""/150, 0x96}, {&(0x7f0000006cc0)=""/202, 0xca}, {&(0x7f0000006dc0)=""/250, 0xfa}, {&(0x7f0000006ec0)=""/135, 0x87}, {&(0x7f0000006f80)=""/228, 0xe4}], 0x9, &(0x7f0000007100)=""/185, 0xb9}}], 0x7, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x7ff, @mcast2, 0xfffffffa}, 0x1c) [ 230.729327][ T8349] device veth1_macvtap entered promiscuous mode [ 230.748656][ T8353] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.760069][ T8353] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.770888][ T8353] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.782463][ T8353] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.795823][ T8353] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 230.810053][ T8353] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.832482][ T8353] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.843486][ T8353] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.855672][ T8353] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.870387][ T8353] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 230.904876][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 230.913817][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 230.929096][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 230.940408][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 230.986796][ T8353] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.005795][ T8353] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.030665][ T8353] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.036254][ T9646] Bluetooth: hci0: command 0x0419 tx timeout [ 231.043731][ T8353] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.080927][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 231.089827][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 231.127096][ T8349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 231.155760][ T8349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.173082][ T8349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 231.185037][ T8349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.195407][ T8349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 231.215242][ T8349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.236449][ T8349] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 231.250896][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 231.273523][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 231.296744][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 231.309243][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 231.326701][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 01:39:41 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000740)=ANY=[@ANYBLOB="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"/476], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x802, 0x88) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r2, &(0x7f0000002cc0), 0x1a3, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000180), 0x4) r3 = socket(0x10, 0x8000000803, 0x0) write(r3, &(0x7f0000000000)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) recvmmsg(0xffffffffffffffff, &(0x7f00000071c0)=[{{&(0x7f0000000300)=@rc={0x1f, @none}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000380)=""/195, 0xc3}], 0x1, &(0x7f00000004c0)=""/49, 0x31}, 0x8}, {{&(0x7f0000000500)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000002c00)=[{&(0x7f0000000580)=""/104, 0x68}, {&(0x7f0000000600)=""/252, 0xfc}, {&(0x7f0000000700)=""/30, 0x1e}, {&(0x7f0000000b00)=""/4096, 0x1000}, {&(0x7f0000001b00)=""/4096, 0x1000}, {&(0x7f0000002b00)}, {&(0x7f0000002b40)=""/37, 0x25}, {&(0x7f0000002b80)=""/122, 0x7a}], 0x8, &(0x7f0000002c40)=""/190, 0xbe}, 0x1}, {{&(0x7f0000002d00)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000002f40)=[{&(0x7f0000002d80)=""/122, 0x7a}, {&(0x7f0000002e00)=""/150, 0x96}, {&(0x7f0000002ec0)=""/8, 0x8}, {&(0x7f0000002f00)=""/63, 0x3f}], 0x4, &(0x7f0000002f80)=""/174, 0xae}, 0xfffffffc}, {{0x0, 0x0, &(0x7f0000004100)=[{&(0x7f0000003040)=""/123, 0x7b}, {&(0x7f00000030c0)=""/31, 0x1f}, {&(0x7f0000003100)=""/4096, 0x1000}], 0x3}, 0x123}, {{0x0, 0x0, &(0x7f0000004540)=[{&(0x7f0000004140)=""/175, 0xaf}, {&(0x7f0000004200)=""/87, 0x57}, {&(0x7f0000004280)=""/2, 0x2}, {&(0x7f00000042c0)=""/87, 0x57}, {&(0x7f0000004340)=""/84, 0x54}, {&(0x7f00000043c0)=""/99, 0x63}, {&(0x7f0000004440)=""/222, 0xde}], 0x7, &(0x7f0000004580)=""/197, 0xc5}, 0x400}, {{&(0x7f0000004680)=@nfc_llcp, 0x80, &(0x7f0000005980)=[{&(0x7f0000004700)=""/75, 0x4b}, {&(0x7f0000004780)=""/248, 0xf8}, {&(0x7f0000004880)=""/4096, 0x1000}, {&(0x7f0000005880)=""/127, 0x7f}, {&(0x7f0000005900)=""/58, 0x3a}, {&(0x7f0000005940)=""/16, 0x10}], 0x6, &(0x7f00000059c0)=""/189, 0xbd}, 0x5}, {{0x0, 0x0, &(0x7f0000007080)=[{&(0x7f0000005a80)=""/100, 0x64}, {&(0x7f0000005b00)=""/75, 0x4b}, {&(0x7f0000005b80)=""/4096, 0x1000}, {&(0x7f0000006b80)=""/107, 0x6b}, {&(0x7f0000006c00)=""/150, 0x96}, {&(0x7f0000006cc0)=""/202, 0xca}, {&(0x7f0000006dc0)=""/250, 0xfa}, {&(0x7f0000006ec0)=""/135, 0x87}, {&(0x7f0000006f80)=""/228, 0xe4}], 0x9, &(0x7f0000007100)=""/185, 0xb9}}], 0x7, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x7ff, @mcast2, 0xfffffffa}, 0x1c) [ 231.341033][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 231.363279][ T8357] device veth0_vlan entered promiscuous mode [ 231.369949][ T9651] Bluetooth: hci1: command 0x0419 tx timeout [ 231.414894][ T8355] device veth0_vlan entered promiscuous mode [ 231.423456][ T19] Bluetooth: hci2: command 0x0419 tx timeout [ 231.452248][ T8349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.487414][ T8349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.540424][ T8349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.560333][ T8349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.595415][ T8349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.617927][ T8349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.630583][ T8349] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 231.648202][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 231.658348][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 231.672649][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 231.690372][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 231.708670][ T9657] Bluetooth: hci3: command 0x0419 tx timeout [ 231.719786][ T8357] device veth1_vlan entered promiscuous mode [ 231.774087][ T8349] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.793510][ T8349] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.802426][ T8349] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.811184][ T8349] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.854113][ T8355] device veth1_vlan entered promiscuous mode [ 231.877268][ T272] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 01:39:41 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000740)=ANY=[@ANYBLOB="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"/476], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x802, 0x88) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r2, &(0x7f0000002cc0), 0x1a3, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000180), 0x4) r3 = socket(0x10, 0x8000000803, 0x0) write(r3, &(0x7f0000000000)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) recvmmsg(0xffffffffffffffff, &(0x7f00000071c0)=[{{&(0x7f0000000300)=@rc={0x1f, @none}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000380)=""/195, 0xc3}], 0x1, &(0x7f00000004c0)=""/49, 0x31}, 0x8}, {{&(0x7f0000000500)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000002c00)=[{&(0x7f0000000580)=""/104, 0x68}, {&(0x7f0000000600)=""/252, 0xfc}, {&(0x7f0000000700)=""/30, 0x1e}, {&(0x7f0000000b00)=""/4096, 0x1000}, {&(0x7f0000001b00)=""/4096, 0x1000}, {&(0x7f0000002b00)}, {&(0x7f0000002b40)=""/37, 0x25}, {&(0x7f0000002b80)=""/122, 0x7a}], 0x8, &(0x7f0000002c40)=""/190, 0xbe}, 0x1}, {{&(0x7f0000002d00)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000002f40)=[{&(0x7f0000002d80)=""/122, 0x7a}, {&(0x7f0000002e00)=""/150, 0x96}, {&(0x7f0000002ec0)=""/8, 0x8}, {&(0x7f0000002f00)=""/63, 0x3f}], 0x4, &(0x7f0000002f80)=""/174, 0xae}, 0xfffffffc}, {{0x0, 0x0, &(0x7f0000004100)=[{&(0x7f0000003040)=""/123, 0x7b}, {&(0x7f00000030c0)=""/31, 0x1f}, {&(0x7f0000003100)=""/4096, 0x1000}], 0x3}, 0x123}, {{0x0, 0x0, &(0x7f0000004540)=[{&(0x7f0000004140)=""/175, 0xaf}, {&(0x7f0000004200)=""/87, 0x57}, {&(0x7f0000004280)=""/2, 0x2}, {&(0x7f00000042c0)=""/87, 0x57}, {&(0x7f0000004340)=""/84, 0x54}, {&(0x7f00000043c0)=""/99, 0x63}, {&(0x7f0000004440)=""/222, 0xde}], 0x7, &(0x7f0000004580)=""/197, 0xc5}, 0x400}, {{&(0x7f0000004680)=@nfc_llcp, 0x80, &(0x7f0000005980)=[{&(0x7f0000004700)=""/75, 0x4b}, {&(0x7f0000004780)=""/248, 0xf8}, {&(0x7f0000004880)=""/4096, 0x1000}, {&(0x7f0000005880)=""/127, 0x7f}, {&(0x7f0000005900)=""/58, 0x3a}, {&(0x7f0000005940)=""/16, 0x10}], 0x6, &(0x7f00000059c0)=""/189, 0xbd}, 0x5}, {{0x0, 0x0, &(0x7f0000007080)=[{&(0x7f0000005a80)=""/100, 0x64}, {&(0x7f0000005b00)=""/75, 0x4b}, {&(0x7f0000005b80)=""/4096, 0x1000}, {&(0x7f0000006b80)=""/107, 0x6b}, {&(0x7f0000006c00)=""/150, 0x96}, {&(0x7f0000006cc0)=""/202, 0xca}, {&(0x7f0000006dc0)=""/250, 0xfa}, {&(0x7f0000006ec0)=""/135, 0x87}, {&(0x7f0000006f80)=""/228, 0xe4}], 0x9, &(0x7f0000007100)=""/185, 0xb9}}], 0x7, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x7ff, @mcast2, 0xfffffffa}, 0x1c) [ 231.902144][ T3147] Bluetooth: hci4: command 0x0419 tx timeout [ 231.909511][ T272] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 231.942810][ T8357] device veth0_macvtap entered promiscuous mode [ 231.963843][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 231.982924][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 232.012612][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 232.039545][ T8355] device veth0_macvtap entered promiscuous mode [ 232.061958][ T3147] Bluetooth: hci5: command 0x0419 tx timeout [ 232.075380][ T8357] device veth1_macvtap entered promiscuous mode [ 232.104733][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 232.116469][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 232.127084][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 232.144416][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 232.183008][ T8355] device veth1_macvtap entered promiscuous mode [ 232.221809][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 232.230023][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 232.241230][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 232.264170][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 232.319618][ T272] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 232.384184][ T272] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 232.416021][ T8355] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 01:39:42 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000740)=ANY=[@ANYBLOB="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"/476], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x802, 0x88) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r2, &(0x7f0000002cc0), 0x1a3, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000180), 0x4) r3 = socket(0x10, 0x8000000803, 0x0) write(r3, &(0x7f0000000000)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) recvmmsg(0xffffffffffffffff, &(0x7f00000071c0)=[{{&(0x7f0000000300)=@rc={0x1f, @none}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000380)=""/195, 0xc3}], 0x1, &(0x7f00000004c0)=""/49, 0x31}, 0x8}, {{&(0x7f0000000500)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000002c00)=[{&(0x7f0000000580)=""/104, 0x68}, {&(0x7f0000000600)=""/252, 0xfc}, {&(0x7f0000000700)=""/30, 0x1e}, {&(0x7f0000000b00)=""/4096, 0x1000}, {&(0x7f0000001b00)=""/4096, 0x1000}, {&(0x7f0000002b00)}, {&(0x7f0000002b40)=""/37, 0x25}, {&(0x7f0000002b80)=""/122, 0x7a}], 0x8, &(0x7f0000002c40)=""/190, 0xbe}, 0x1}, {{&(0x7f0000002d00)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000002f40)=[{&(0x7f0000002d80)=""/122, 0x7a}, {&(0x7f0000002e00)=""/150, 0x96}, {&(0x7f0000002ec0)=""/8, 0x8}, {&(0x7f0000002f00)=""/63, 0x3f}], 0x4, &(0x7f0000002f80)=""/174, 0xae}, 0xfffffffc}, {{0x0, 0x0, &(0x7f0000004100)=[{&(0x7f0000003040)=""/123, 0x7b}, {&(0x7f00000030c0)=""/31, 0x1f}, {&(0x7f0000003100)=""/4096, 0x1000}], 0x3}, 0x123}, {{0x0, 0x0, &(0x7f0000004540)=[{&(0x7f0000004140)=""/175, 0xaf}, {&(0x7f0000004200)=""/87, 0x57}, {&(0x7f0000004280)=""/2, 0x2}, {&(0x7f00000042c0)=""/87, 0x57}, {&(0x7f0000004340)=""/84, 0x54}, {&(0x7f00000043c0)=""/99, 0x63}, {&(0x7f0000004440)=""/222, 0xde}], 0x7, &(0x7f0000004580)=""/197, 0xc5}, 0x400}, {{&(0x7f0000004680)=@nfc_llcp, 0x80, &(0x7f0000005980)=[{&(0x7f0000004700)=""/75, 0x4b}, {&(0x7f0000004780)=""/248, 0xf8}, {&(0x7f0000004880)=""/4096, 0x1000}, {&(0x7f0000005880)=""/127, 0x7f}, {&(0x7f0000005900)=""/58, 0x3a}, {&(0x7f0000005940)=""/16, 0x10}], 0x6, &(0x7f00000059c0)=""/189, 0xbd}, 0x5}, {{0x0, 0x0, &(0x7f0000007080)=[{&(0x7f0000005a80)=""/100, 0x64}, {&(0x7f0000005b00)=""/75, 0x4b}, {&(0x7f0000005b80)=""/4096, 0x1000}, {&(0x7f0000006b80)=""/107, 0x6b}, {&(0x7f0000006c00)=""/150, 0x96}, {&(0x7f0000006cc0)=""/202, 0xca}, {&(0x7f0000006dc0)=""/250, 0xfa}, {&(0x7f0000006ec0)=""/135, 0x87}, {&(0x7f0000006f80)=""/228, 0xe4}], 0x9, &(0x7f0000007100)=""/185, 0xb9}}], 0x7, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x7ff, @mcast2, 0xfffffffa}, 0x1c) [ 232.442613][ T8355] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.470601][ T8355] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.482386][ T8355] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.493792][ T8355] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.505841][ T8355] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.516601][ T8355] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.527240][ T8355] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.539070][ T8355] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 232.570236][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 232.611811][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 232.619919][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 232.632117][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 232.658729][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 232.663241][ T8355] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.678970][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 232.708883][ T8355] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.734716][ T8355] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.753374][ T8355] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.769729][ T8355] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.781935][ T8355] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.792651][ T8355] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.805979][ T8355] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.819176][ T8355] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 232.828490][ T8357] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.847077][ T8357] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.859105][ T8357] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.879275][ T8357] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.890450][ T8357] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.910497][ T8357] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.928921][ T8357] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.940278][ T8357] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.951295][ T8357] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.962749][ T8357] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.975161][ T8357] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 232.985116][ T2920] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 232.995176][ T2920] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 01:39:42 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000740)=ANY=[@ANYBLOB="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"/476], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x802, 0x88) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r2, &(0x7f0000002cc0), 0x1a3, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000180), 0x4) r3 = socket(0x10, 0x8000000803, 0x0) write(r3, &(0x7f0000000000)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) recvmmsg(0xffffffffffffffff, &(0x7f00000071c0)=[{{&(0x7f0000000300)=@rc={0x1f, @none}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000380)=""/195, 0xc3}], 0x1, &(0x7f00000004c0)=""/49, 0x31}, 0x8}, {{&(0x7f0000000500)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000002c00)=[{&(0x7f0000000580)=""/104, 0x68}, {&(0x7f0000000600)=""/252, 0xfc}, {&(0x7f0000000700)=""/30, 0x1e}, {&(0x7f0000000b00)=""/4096, 0x1000}, {&(0x7f0000001b00)=""/4096, 0x1000}, {&(0x7f0000002b00)}, {&(0x7f0000002b40)=""/37, 0x25}, {&(0x7f0000002b80)=""/122, 0x7a}], 0x8, &(0x7f0000002c40)=""/190, 0xbe}, 0x1}, {{&(0x7f0000002d00)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000002f40)=[{&(0x7f0000002d80)=""/122, 0x7a}, {&(0x7f0000002e00)=""/150, 0x96}, {&(0x7f0000002ec0)=""/8, 0x8}, {&(0x7f0000002f00)=""/63, 0x3f}], 0x4, &(0x7f0000002f80)=""/174, 0xae}, 0xfffffffc}, {{0x0, 0x0, &(0x7f0000004100)=[{&(0x7f0000003040)=""/123, 0x7b}, {&(0x7f00000030c0)=""/31, 0x1f}, {&(0x7f0000003100)=""/4096, 0x1000}], 0x3}, 0x123}, {{0x0, 0x0, &(0x7f0000004540)=[{&(0x7f0000004140)=""/175, 0xaf}, {&(0x7f0000004200)=""/87, 0x57}, {&(0x7f0000004280)=""/2, 0x2}, {&(0x7f00000042c0)=""/87, 0x57}, {&(0x7f0000004340)=""/84, 0x54}, {&(0x7f00000043c0)=""/99, 0x63}, {&(0x7f0000004440)=""/222, 0xde}], 0x7, &(0x7f0000004580)=""/197, 0xc5}, 0x400}, {{&(0x7f0000004680)=@nfc_llcp, 0x80, &(0x7f0000005980)=[{&(0x7f0000004700)=""/75, 0x4b}, {&(0x7f0000004780)=""/248, 0xf8}, {&(0x7f0000004880)=""/4096, 0x1000}, {&(0x7f0000005880)=""/127, 0x7f}, {&(0x7f0000005900)=""/58, 0x3a}, {&(0x7f0000005940)=""/16, 0x10}], 0x6, &(0x7f00000059c0)=""/189, 0xbd}, 0x5}, {{0x0, 0x0, &(0x7f0000007080)=[{&(0x7f0000005a80)=""/100, 0x64}, {&(0x7f0000005b00)=""/75, 0x4b}, {&(0x7f0000005b80)=""/4096, 0x1000}, {&(0x7f0000006b80)=""/107, 0x6b}, {&(0x7f0000006c00)=""/150, 0x96}, {&(0x7f0000006cc0)=""/202, 0xca}, {&(0x7f0000006dc0)=""/250, 0xfa}, {&(0x7f0000006ec0)=""/135, 0x87}, {&(0x7f0000006f80)=""/228, 0xe4}], 0x9, &(0x7f0000007100)=""/185, 0xb9}}], 0x7, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x7ff, @mcast2, 0xfffffffa}, 0x1c) [ 233.005147][ T2920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 233.016353][ T2920] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 233.027099][ T2920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 233.040773][ T112] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 233.066303][ T8355] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.075591][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 233.094133][ T112] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 233.096301][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 01:39:42 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0xe7a2, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000200)={0xa, @pix_mp={0x0, 0x0, 0x36314d59, 0x8}}) [ 233.115748][ T8355] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.161475][ T8355] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.170259][ T8355] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.200585][ T8357] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.228114][ T8357] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.247248][ T8357] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.269519][ T8357] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.298968][ T8357] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.309636][ T8357] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.320017][ T8357] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.332135][ T8357] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.342503][ T8357] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.354037][ T8357] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.366041][ T8357] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 233.376349][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 233.391917][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 233.408037][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 233.423070][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 233.476147][ T8357] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.487989][ T8357] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.497346][ T8357] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.508018][ T8357] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.767430][ T272] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 233.793241][ T272] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 233.815769][ T2920] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 233.902027][ T272] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 233.940852][ T272] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 233.978470][ T2920] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 234.079635][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 234.096630][ T272] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 234.117676][ T272] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 234.146895][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 234.175959][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 234.203941][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 01:39:44 executing program 1: r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x0, 0x0) dup(r0) r2 = openat$capi20(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/capi20\x00', 0x0, 0x0) dup2(r2, r1) ioctl$CAPI_REGISTER(r2, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x10079c4}) fcntl$dupfd(r2, 0x0, r2) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, 0x0, 0x0) 01:39:44 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000000000105804195000000000000109022400010000000009040000010300000009210000000122dc0109058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) ioctl$HIDIOCGFEATURE(0xffffffffffffffff, 0xc0404807, &(0x7f0000000100)={0x0, "26f3f17c860dd3858ed6bef46f758dad534f023e1970bd6c5f1330010a85cfe66c5ee3a53156b68b651d15cfc8a92fc9c82543b12af7ca5154cb527f452393c0"}) syz_usb_control_io(r0, &(0x7f0000000340)={0x18, &(0x7f0000000040)=ANY=[@ANYBLOB="0000b803"], 0x0, 0x0, 0x0, 0x0}, 0x0) 01:39:44 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000200)={'filter\x00', 0x4, 0x4, 0x3e8, 0xe8, 0x1f0, 0x0, 0x300, 0x300, 0x1f0, 0x4, 0x0, {[{{@uncond=[0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffb}}, {{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@arp={@local, @remote, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'netdevsim0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x438) 01:39:44 executing program 3: r0 = eventfd(0x4) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) r2 = eventfd(0x4) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000000)={0x1, r2}) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f00000002c0)={0x0, r0}) 01:39:44 executing program 5: socket(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r3}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x700}, 0x0) 01:39:44 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, 0x0) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYRES64=r0, @ANYRES16, @ANYRESHEX, @ANYRES64]) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[]) fchown(0xffffffffffffffff, 0xee01, 0x0) stat(&(0x7f0000000140)='./file0\x00', 0x0) setxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="020000000100000000000000", @ANYRES32, @ANYBLOB="02dee0c1db04ee7245cfdb33a5fbf7", @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="020000002d93ade8ad9a4a2a35ab7568880964d8faf72aa4769e6961116164c953ccf077d6010af3b9cabb2ab4064f94cbaad2fb3530c1c6711d999338a4b42243fedfaf443ef02ecaa43b92ef5d1413fdd83c06a392f4016983946d996ffba61426676858488318ccc51773486c58309af93fd40820fdea12e2b35df6fa38f86c81e8d5843e1de714a2c7b2ff05e410621dc98dee771c173e", @ANYRES32, @ANYRES32, @ANYBLOB="fe3e44247d675c96c7a5bdbfb51339609cdb35eb5f191a29318a21bb29fe6aac12c1a001febd854d5f24cdabfa8d0b6e87b38db62aae0af3fd435469ca10c77e43e35a1a92d0ad53010dac3e895f9460e89483035a5e069d659cc5b39ba9f9577af97b26f172bf56abeac5fddeef8a43d2d21534d073170c000107f1a1deb239cefaad00342e728bd94ebb5640aa67ddfc36a38a38452dd110a937b26d935e8cdaa117db8ea26d9228ea2df655c80e985f71c2771191b435e9918d300b2dbfacbc12afbb76be19098c", @ANYBLOB], 0x8c, 0x0) syz_mount_image$tmpfs(&(0x7f0000000640)='tmpfs\x00', &(0x7f0000000680)='./file0\x00', 0x0, 0x3, &(0x7f0000000900)=[{&(0x7f00000006c0), 0x0, 0x3}, {0x0, 0x0, 0x4}, {&(0x7f0000000800)="978cbeff064bc150dc595eaf341f72059579b960b8d5bdb0adf2825cefb288ba21f7245562ab1ab7303fdfbb8ade3aded11fd955d2cb1699c5b40bcb9eacf204aefcbf462bd117971c7ee283d187bbd9902a295bda147bad46c7a1015ab4c8c7d3ff1fcd6e2a5dc467ff303cf3a39ba58c46e926640b04180bcd7db028268b33f7d431c743cfc5c17aff0b8361c6247cd73fa50f239b87c822d271b0d1c23b0ab1def8b3898863cd5dd6dab69ce87ed10f162a82776c83029ecbe299f2e07a1584fb1138fc0a241890724a7e0aa709508cf3", 0xd2, 0x5c97}], 0x0, &(0x7f00000003c0)={[{@gid={'gid'}}, {@uid={'uid'}}, {@size={'size', 0x3d, [0x6b, 0x33, 0x0, 0x39]}}, {@huge_never='huge=never'}, {@gid={'gid'}}, {@size={'size', 0x3d, [0x0, 0x6d, 0x0]}}, {@mpol={'mpol', 0x3d, {'interleave', '=relative', @void}}}], [{@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@obj_role={'obj_role', 0x3d, '%'}}, {@audit='audit'}]}) 01:39:44 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x2, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="02", 0x1, 0x800}], 0x0, &(0x7f0000000140)={[{@grpjquota='grpjquota='}]}) 01:39:44 executing program 3: r0 = eventfd(0x4) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) r2 = eventfd(0x4) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000000)={0x1, r2}) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f00000002c0)={0x0, r0}) 01:39:44 executing program 1: r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x0, 0x0) dup(r0) r2 = openat$capi20(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/capi20\x00', 0x0, 0x0) dup2(r2, r1) ioctl$CAPI_REGISTER(r2, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x10079c4}) fcntl$dupfd(r2, 0x0, r2) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, 0x0, 0x0) [ 234.831588][ T9867] gretap0: refused to change device tx_queue_len [ 234.864320][ T9867] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. 01:39:44 executing program 5: socket(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r3}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x700}, 0x0) [ 234.943254][ T9885] gretap0: refused to change device tx_queue_len [ 234.949981][ T9885] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 235.010865][ T9570] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 235.088608][ T9887] loop4: detected capacity change from 92 to 0 [ 235.111259][ T9887] tmpfs: Bad value for 'size' 01:39:44 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x85) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="d400000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008000a00", @ANYRES32=0x6, @ANYBLOB="ac0012000800010067726500a000020008000700e00000010500170000000000060003003f000000060011004e24000005001600020000000500170000000000050008000000000008000600ac1414190800", @ANYRES32], 0xd4}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) getpid() ptrace$getregset(0x4205, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect$uac1(0x0, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0, 0x15, &(0x7f0000000140)={0x5, 0xf, 0x15, 0x1, [@ssp_cap={0x10, 0x10, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, [0x0]}]}, 0x1, [{0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x2801}}]}) 01:39:44 executing program 1: r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x0, 0x0) dup(r0) r2 = openat$capi20(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/capi20\x00', 0x0, 0x0) dup2(r2, r1) ioctl$CAPI_REGISTER(r2, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x10079c4}) fcntl$dupfd(r2, 0x0, r2) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, 0x0, 0x0) 01:39:45 executing program 3: r0 = eventfd(0x4) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) r2 = eventfd(0x4) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000000)={0x1, r2}) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f00000002c0)={0x0, r0}) [ 235.243076][ T9898] gretap0: refused to change device tx_queue_len [ 235.253701][ T9898] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 235.276396][ T9570] usb 3-1: Using ep0 maxpacket: 16 [ 235.278219][ T9908] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.0'. [ 235.431811][ T9570] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 235.464986][ T9570] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 235.491246][ T9570] usb 3-1: New USB device found, idVendor=0458, idProduct=5019, bcdDevice= 0.00 [ 235.512000][ T9570] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 235.552259][ T9570] usb 3-1: config 0 descriptor?? [ 236.052300][ T9570] hid (null): report_id 54029 is invalid [ 236.058176][ T9570] hid (null): unknown global tag 0xd [ 236.064439][ T9570] hid (null): unknown global tag 0xe [ 236.069778][ T9570] hid (null): unknown global tag 0x51 [ 236.093486][ T9570] input: HID 0458:5019 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0458:5019.0001/input/input5 [ 236.118810][ T9570] input: HID 0458:5019 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0458:5019.0001/input/input6 [ 236.209481][ T9570] kye 0003:0458:5019.0001: input,hidraw0: USB HID v0.00 Pointer [HID 0458:5019] on usb-dummy_hcd.2-1/input0 [ 236.266008][ T3147] usb 3-1: USB disconnect, device number 2 [ 237.070542][ T9520] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 237.340656][ T9520] usb 3-1: Using ep0 maxpacket: 16 [ 237.470730][ T9520] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 237.481816][ T9520] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 237.492477][ T9520] usb 3-1: New USB device found, idVendor=0458, idProduct=5019, bcdDevice= 0.00 [ 237.503054][ T9520] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 237.513568][ T9520] usb 3-1: config 0 descriptor?? 01:39:47 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000000000105804195000000000000109022400010000000009040000010300000009210000000122dc0109058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) ioctl$HIDIOCGFEATURE(0xffffffffffffffff, 0xc0404807, &(0x7f0000000100)={0x0, "26f3f17c860dd3858ed6bef46f758dad534f023e1970bd6c5f1330010a85cfe66c5ee3a53156b68b651d15cfc8a92fc9c82543b12af7ca5154cb527f452393c0"}) syz_usb_control_io(r0, &(0x7f0000000340)={0x18, &(0x7f0000000040)=ANY=[@ANYBLOB="0000b803"], 0x0, 0x0, 0x0, 0x0}, 0x0) 01:39:47 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, 0x0) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYRES64=r0, @ANYRES16, @ANYRESHEX, @ANYRES64]) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[]) fchown(0xffffffffffffffff, 0xee01, 0x0) stat(&(0x7f0000000140)='./file0\x00', 0x0) setxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="020000000100000000000000", @ANYRES32, @ANYBLOB="02dee0c1db04ee7245cfdb33a5fbf7", @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="020000002d93ade8ad9a4a2a35ab7568880964d8faf72aa4769e6961116164c953ccf077d6010af3b9cabb2ab4064f94cbaad2fb3530c1c6711d999338a4b42243fedfaf443ef02ecaa43b92ef5d1413fdd83c06a392f4016983946d996ffba61426676858488318ccc51773486c58309af93fd40820fdea12e2b35df6fa38f86c81e8d5843e1de714a2c7b2ff05e410621dc98dee771c173e", @ANYRES32, @ANYRES32, @ANYBLOB="fe3e44247d675c96c7a5bdbfb51339609cdb35eb5f191a29318a21bb29fe6aac12c1a001febd854d5f24cdabfa8d0b6e87b38db62aae0af3fd435469ca10c77e43e35a1a92d0ad53010dac3e895f9460e89483035a5e069d659cc5b39ba9f9577af97b26f172bf56abeac5fddeef8a43d2d21534d073170c000107f1a1deb239cefaad00342e728bd94ebb5640aa67ddfc36a38a38452dd110a937b26d935e8cdaa117db8ea26d9228ea2df655c80e985f71c2771191b435e9918d300b2dbfacbc12afbb76be19098c", @ANYBLOB], 0x8c, 0x0) syz_mount_image$tmpfs(&(0x7f0000000640)='tmpfs\x00', &(0x7f0000000680)='./file0\x00', 0x0, 0x3, &(0x7f0000000900)=[{&(0x7f00000006c0), 0x0, 0x3}, {0x0, 0x0, 0x4}, {&(0x7f0000000800)="978cbeff064bc150dc595eaf341f72059579b960b8d5bdb0adf2825cefb288ba21f7245562ab1ab7303fdfbb8ade3aded11fd955d2cb1699c5b40bcb9eacf204aefcbf462bd117971c7ee283d187bbd9902a295bda147bad46c7a1015ab4c8c7d3ff1fcd6e2a5dc467ff303cf3a39ba58c46e926640b04180bcd7db028268b33f7d431c743cfc5c17aff0b8361c6247cd73fa50f239b87c822d271b0d1c23b0ab1def8b3898863cd5dd6dab69ce87ed10f162a82776c83029ecbe299f2e07a1584fb1138fc0a241890724a7e0aa709508cf3", 0xd2, 0x5c97}], 0x0, &(0x7f00000003c0)={[{@gid={'gid'}}, {@uid={'uid'}}, {@size={'size', 0x3d, [0x6b, 0x33, 0x0, 0x39]}}, {@huge_never='huge=never'}, {@gid={'gid'}}, {@size={'size', 0x3d, [0x0, 0x6d, 0x0]}}, {@mpol={'mpol', 0x3d, {'interleave', '=relative', @void}}}], [{@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@obj_role={'obj_role', 0x3d, '%'}}, {@audit='audit'}]}) 01:39:47 executing program 5: socket(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r3}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x700}, 0x0) 01:39:47 executing program 1: r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x0, 0x0) dup(r0) r2 = openat$capi20(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/capi20\x00', 0x0, 0x0) dup2(r2, r1) ioctl$CAPI_REGISTER(r2, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x10079c4}) fcntl$dupfd(r2, 0x0, r2) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, 0x0, 0x0) 01:39:47 executing program 3: r0 = eventfd(0x4) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) r2 = eventfd(0x4) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000000)={0x1, r2}) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f00000002c0)={0x0, r0}) 01:39:47 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x85) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="d400000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008000a00", @ANYRES32=0x6, @ANYBLOB="ac0012000800010067726500a000020008000700e00000010500170000000000060003003f000000060011004e24000005001600020000000500170000000000050008000000000008000600ac1414190800", @ANYRES32], 0xd4}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) getpid() ptrace$getregset(0x4205, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect$uac1(0x0, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0, 0x15, &(0x7f0000000140)={0x5, 0xf, 0x15, 0x1, [@ssp_cap={0x10, 0x10, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, [0x0]}]}, 0x1, [{0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x2801}}]}) 01:39:47 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, 0x0) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYRES64=r0, @ANYRES16, @ANYRESHEX, @ANYRES64]) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[]) fchown(0xffffffffffffffff, 0xee01, 0x0) stat(&(0x7f0000000140)='./file0\x00', 0x0) setxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="020000000100000000000000", @ANYRES32, @ANYBLOB="02dee0c1db04ee7245cfdb33a5fbf7", @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="020000002d93ade8ad9a4a2a35ab7568880964d8faf72aa4769e6961116164c953ccf077d6010af3b9cabb2ab4064f94cbaad2fb3530c1c6711d999338a4b42243fedfaf443ef02ecaa43b92ef5d1413fdd83c06a392f4016983946d996ffba61426676858488318ccc51773486c58309af93fd40820fdea12e2b35df6fa38f86c81e8d5843e1de714a2c7b2ff05e410621dc98dee771c173e", @ANYRES32, @ANYRES32, @ANYBLOB="fe3e44247d675c96c7a5bdbfb51339609cdb35eb5f191a29318a21bb29fe6aac12c1a001febd854d5f24cdabfa8d0b6e87b38db62aae0af3fd435469ca10c77e43e35a1a92d0ad53010dac3e895f9460e89483035a5e069d659cc5b39ba9f9577af97b26f172bf56abeac5fddeef8a43d2d21534d073170c000107f1a1deb239cefaad00342e728bd94ebb5640aa67ddfc36a38a38452dd110a937b26d935e8cdaa117db8ea26d9228ea2df655c80e985f71c2771191b435e9918d300b2dbfacbc12afbb76be19098c", @ANYBLOB], 0x8c, 0x0) syz_mount_image$tmpfs(&(0x7f0000000640)='tmpfs\x00', &(0x7f0000000680)='./file0\x00', 0x0, 0x3, &(0x7f0000000900)=[{&(0x7f00000006c0), 0x0, 0x3}, {0x0, 0x0, 0x4}, {&(0x7f0000000800)="978cbeff064bc150dc595eaf341f72059579b960b8d5bdb0adf2825cefb288ba21f7245562ab1ab7303fdfbb8ade3aded11fd955d2cb1699c5b40bcb9eacf204aefcbf462bd117971c7ee283d187bbd9902a295bda147bad46c7a1015ab4c8c7d3ff1fcd6e2a5dc467ff303cf3a39ba58c46e926640b04180bcd7db028268b33f7d431c743cfc5c17aff0b8361c6247cd73fa50f239b87c822d271b0d1c23b0ab1def8b3898863cd5dd6dab69ce87ed10f162a82776c83029ecbe299f2e07a1584fb1138fc0a241890724a7e0aa709508cf3", 0xd2, 0x5c97}], 0x0, &(0x7f00000003c0)={[{@gid={'gid'}}, {@uid={'uid'}}, {@size={'size', 0x3d, [0x6b, 0x33, 0x0, 0x39]}}, {@huge_never='huge=never'}, {@gid={'gid'}}, {@size={'size', 0x3d, [0x0, 0x6d, 0x0]}}, {@mpol={'mpol', 0x3d, {'interleave', '=relative', @void}}}], [{@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@obj_role={'obj_role', 0x3d, '%'}}, {@audit='audit'}]}) [ 237.790501][ T9520] usbhid 3-1:0.0: can't add hid device: -71 [ 237.796765][ T9520] usbhid: probe of 3-1:0.0 failed with error -71 [ 237.829745][ T9970] gretap0: refused to change device tx_queue_len 01:39:47 executing program 1: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)={0x18, r1, 0xb05, 0x0, 0x0, {0x7}, [@HEADER={0x4}]}, 0x18}}, 0x0) [ 237.849303][ T9520] usb 3-1: USB disconnect, device number 3 [ 237.899545][ T9970] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. 01:39:47 executing program 5: socket(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r3}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x700}, 0x0) [ 237.961521][ T9974] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.0'. [ 238.032916][ T9979] loop4: detected capacity change from 92 to 0 [ 238.041396][ T9979] tmpfs: Bad value for 'size' 01:39:47 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, 0x0) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYRES64=r0, @ANYRES16, @ANYRESHEX, @ANYRES64]) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[]) fchown(0xffffffffffffffff, 0xee01, 0x0) stat(&(0x7f0000000140)='./file0\x00', 0x0) setxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="020000000100000000000000", @ANYRES32, @ANYBLOB="02dee0c1db04ee7245cfdb33a5fbf7", @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="020000002d93ade8ad9a4a2a35ab7568880964d8faf72aa4769e6961116164c953ccf077d6010af3b9cabb2ab4064f94cbaad2fb3530c1c6711d999338a4b42243fedfaf443ef02ecaa43b92ef5d1413fdd83c06a392f4016983946d996ffba61426676858488318ccc51773486c58309af93fd40820fdea12e2b35df6fa38f86c81e8d5843e1de714a2c7b2ff05e410621dc98dee771c173e", @ANYRES32, @ANYRES32, @ANYBLOB="fe3e44247d675c96c7a5bdbfb51339609cdb35eb5f191a29318a21bb29fe6aac12c1a001febd854d5f24cdabfa8d0b6e87b38db62aae0af3fd435469ca10c77e43e35a1a92d0ad53010dac3e895f9460e89483035a5e069d659cc5b39ba9f9577af97b26f172bf56abeac5fddeef8a43d2d21534d073170c000107f1a1deb239cefaad00342e728bd94ebb5640aa67ddfc36a38a38452dd110a937b26d935e8cdaa117db8ea26d9228ea2df655c80e985f71c2771191b435e9918d300b2dbfacbc12afbb76be19098c", @ANYBLOB], 0x8c, 0x0) syz_mount_image$tmpfs(&(0x7f0000000640)='tmpfs\x00', &(0x7f0000000680)='./file0\x00', 0x0, 0x3, &(0x7f0000000900)=[{&(0x7f00000006c0), 0x0, 0x3}, {0x0, 0x0, 0x4}, {&(0x7f0000000800)="978cbeff064bc150dc595eaf341f72059579b960b8d5bdb0adf2825cefb288ba21f7245562ab1ab7303fdfbb8ade3aded11fd955d2cb1699c5b40bcb9eacf204aefcbf462bd117971c7ee283d187bbd9902a295bda147bad46c7a1015ab4c8c7d3ff1fcd6e2a5dc467ff303cf3a39ba58c46e926640b04180bcd7db028268b33f7d431c743cfc5c17aff0b8361c6247cd73fa50f239b87c822d271b0d1c23b0ab1def8b3898863cd5dd6dab69ce87ed10f162a82776c83029ecbe299f2e07a1584fb1138fc0a241890724a7e0aa709508cf3", 0xd2, 0x5c97}], 0x0, &(0x7f00000003c0)={[{@gid={'gid'}}, {@uid={'uid'}}, {@size={'size', 0x3d, [0x6b, 0x33, 0x0, 0x39]}}, {@huge_never='huge=never'}, {@gid={'gid'}}, {@size={'size', 0x3d, [0x0, 0x6d, 0x0]}}, {@mpol={'mpol', 0x3d, {'interleave', '=relative', @void}}}], [{@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@obj_role={'obj_role', 0x3d, '%'}}, {@audit='audit'}]}) [ 238.270596][ T9520] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 238.372321][T10008] loop3: detected capacity change from 92 to 0 01:39:48 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, 0x0) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYRES64=r0, @ANYRES16, @ANYRESHEX, @ANYRES64]) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[]) fchown(0xffffffffffffffff, 0xee01, 0x0) stat(&(0x7f0000000140)='./file0\x00', 0x0) setxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="020000000100000000000000", @ANYRES32, @ANYBLOB="02dee0c1db04ee7245cfdb33a5fbf7", @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="020000002d93ade8ad9a4a2a35ab7568880964d8faf72aa4769e6961116164c953ccf077d6010af3b9cabb2ab4064f94cbaad2fb3530c1c6711d999338a4b42243fedfaf443ef02ecaa43b92ef5d1413fdd83c06a392f4016983946d996ffba61426676858488318ccc51773486c58309af93fd40820fdea12e2b35df6fa38f86c81e8d5843e1de714a2c7b2ff05e410621dc98dee771c173e", @ANYRES32, @ANYRES32, @ANYBLOB="fe3e44247d675c96c7a5bdbfb51339609cdb35eb5f191a29318a21bb29fe6aac12c1a001febd854d5f24cdabfa8d0b6e87b38db62aae0af3fd435469ca10c77e43e35a1a92d0ad53010dac3e895f9460e89483035a5e069d659cc5b39ba9f9577af97b26f172bf56abeac5fddeef8a43d2d21534d073170c000107f1a1deb239cefaad00342e728bd94ebb5640aa67ddfc36a38a38452dd110a937b26d935e8cdaa117db8ea26d9228ea2df655c80e985f71c2771191b435e9918d300b2dbfacbc12afbb76be19098c", @ANYBLOB], 0x8c, 0x0) syz_mount_image$tmpfs(&(0x7f0000000640)='tmpfs\x00', &(0x7f0000000680)='./file0\x00', 0x0, 0x3, &(0x7f0000000900)=[{&(0x7f00000006c0), 0x0, 0x3}, {0x0, 0x0, 0x4}, {&(0x7f0000000800)="978cbeff064bc150dc595eaf341f72059579b960b8d5bdb0adf2825cefb288ba21f7245562ab1ab7303fdfbb8ade3aded11fd955d2cb1699c5b40bcb9eacf204aefcbf462bd117971c7ee283d187bbd9902a295bda147bad46c7a1015ab4c8c7d3ff1fcd6e2a5dc467ff303cf3a39ba58c46e926640b04180bcd7db028268b33f7d431c743cfc5c17aff0b8361c6247cd73fa50f239b87c822d271b0d1c23b0ab1def8b3898863cd5dd6dab69ce87ed10f162a82776c83029ecbe299f2e07a1584fb1138fc0a241890724a7e0aa709508cf3", 0xd2, 0x5c97}], 0x0, &(0x7f00000003c0)={[{@gid={'gid'}}, {@uid={'uid'}}, {@size={'size', 0x3d, [0x6b, 0x33, 0x0, 0x39]}}, {@huge_never='huge=never'}, {@gid={'gid'}}, {@size={'size', 0x3d, [0x0, 0x6d, 0x0]}}, {@mpol={'mpol', 0x3d, {'interleave', '=relative', @void}}}], [{@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@obj_role={'obj_role', 0x3d, '%'}}, {@audit='audit'}]}) 01:39:48 executing program 1: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)={0x18, r1, 0xb05, 0x0, 0x0, {0x7}, [@HEADER={0x4}]}, 0x18}}, 0x0) [ 238.442034][T10008] tmpfs: Bad value for 'size' [ 238.489080][T10001] gretap0: refused to change device tx_queue_len [ 238.532483][T10001] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 238.563637][ T9520] usb 3-1: Using ep0 maxpacket: 16 [ 238.690574][ T9520] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 238.718169][ T9520] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 238.738444][ T9520] usb 3-1: New USB device found, idVendor=0458, idProduct=5019, bcdDevice= 0.00 [ 238.750295][ T9520] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 238.775911][ T9520] usb 3-1: config 0 descriptor?? [ 238.841043][T10031] loop4: detected capacity change from 92 to 0 [ 238.890883][T10031] tmpfs: Bad value for 'size' [ 238.915866][T10025] loop3: detected capacity change from 92 to 0 [ 238.937596][T10025] tmpfs: Bad value for 'size' [ 239.321913][ T9520] hid (null): report_id 54029 is invalid [ 239.327825][ T9520] hid (null): unknown global tag 0xd [ 239.335327][ T9520] hid (null): unknown global tag 0xe [ 239.342005][ T9520] hid (null): unknown global tag 0x51 [ 239.353338][ T9520] input: HID 0458:5019 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0458:5019.0002/input/input7 [ 239.372445][ T9520] input: HID 0458:5019 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0458:5019.0002/input/input8 [ 239.452211][ T9520] kye 0003:0458:5019.0002: input,hidraw0: USB HID v0.00 Pointer [HID 0458:5019] on usb-dummy_hcd.2-1/input0 [ 239.551102][ T3147] usb 3-1: USB disconnect, device number 4 01:39:49 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000000000105804195000000000000109022400010000000009040000010300000009210000000122dc0109058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) ioctl$HIDIOCGFEATURE(0xffffffffffffffff, 0xc0404807, &(0x7f0000000100)={0x0, "26f3f17c860dd3858ed6bef46f758dad534f023e1970bd6c5f1330010a85cfe66c5ee3a53156b68b651d15cfc8a92fc9c82543b12af7ca5154cb527f452393c0"}) syz_usb_control_io(r0, &(0x7f0000000340)={0x18, &(0x7f0000000040)=ANY=[@ANYBLOB="0000b803"], 0x0, 0x0, 0x0, 0x0}, 0x0) 01:39:49 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x85) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="d400000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008000a00", @ANYRES32=0x6, @ANYBLOB="ac0012000800010067726500a000020008000700e00000010500170000000000060003003f000000060011004e24000005001600020000000500170000000000050008000000000008000600ac1414190800", @ANYRES32], 0xd4}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) getpid() ptrace$getregset(0x4205, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect$uac1(0x0, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0, 0x15, &(0x7f0000000140)={0x5, 0xf, 0x15, 0x1, [@ssp_cap={0x10, 0x10, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, [0x0]}]}, 0x1, [{0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x2801}}]}) 01:39:49 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0x14c, 0x2, 0x9, 0x201, 0x0, 0x0, {}, [@NFCTH_QUEUE_NUM={0x8}, @NFCTH_TUPLE={0x30}, @NFCTH_TUPLE={0x4, 0x2, [@CTA_TUPLE_IP={0x0, 0x1, 0x0, 0x1, @ipv6={{0x0, 0x3, @private0}, {0x0, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, @CTA_TUPLE_IP={0x0, 0x1, 0x0, 0x1, @ipv4={{0x0, 0x1, @local}, {0x0, 0x2, @remote}}}, @CTA_TUPLE_PROTO, @CTA_TUPLE_IP={0x0, 0x1, 0x0, 0x1, @ipv4={{0x0, 0x1, @remote}, {0x0, 0x2, @local}}}, @CTA_TUPLE_IP={0x0, 0x1, 0x0, 0x1, @ipv6={{0x0, 0x3, @empty}, {0x0, 0x4, @mcast1}}}]}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_TUPLE={0xd4, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x14, 0x4, @private0}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8, 0x2, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_ZONE={0x4}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @private1}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @broadcast}}}]}, @NFCTH_STATUS={0x8}, @NFCTH_TUPLE={0x4}]}, 0x14c}}, 0x0) 01:39:49 executing program 1: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)={0x18, r1, 0xb05, 0x0, 0x0, {0x7}, [@HEADER={0x4}]}, 0x18}}, 0x0) 01:39:49 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, 0x0) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYRES64=r0, @ANYRES16, @ANYRESHEX, @ANYRES64]) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[]) fchown(0xffffffffffffffff, 0xee01, 0x0) stat(&(0x7f0000000140)='./file0\x00', 0x0) setxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="020000000100000000000000", @ANYRES32, @ANYBLOB="02dee0c1db04ee7245cfdb33a5fbf7", @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="020000002d93ade8ad9a4a2a35ab7568880964d8faf72aa4769e6961116164c953ccf077d6010af3b9cabb2ab4064f94cbaad2fb3530c1c6711d999338a4b42243fedfaf443ef02ecaa43b92ef5d1413fdd83c06a392f4016983946d996ffba61426676858488318ccc51773486c58309af93fd40820fdea12e2b35df6fa38f86c81e8d5843e1de714a2c7b2ff05e410621dc98dee771c173e", @ANYRES32, @ANYRES32, @ANYBLOB="fe3e44247d675c96c7a5bdbfb51339609cdb35eb5f191a29318a21bb29fe6aac12c1a001febd854d5f24cdabfa8d0b6e87b38db62aae0af3fd435469ca10c77e43e35a1a92d0ad53010dac3e895f9460e89483035a5e069d659cc5b39ba9f9577af97b26f172bf56abeac5fddeef8a43d2d21534d073170c000107f1a1deb239cefaad00342e728bd94ebb5640aa67ddfc36a38a38452dd110a937b26d935e8cdaa117db8ea26d9228ea2df655c80e985f71c2771191b435e9918d300b2dbfacbc12afbb76be19098c", @ANYBLOB], 0x8c, 0x0) syz_mount_image$tmpfs(&(0x7f0000000640)='tmpfs\x00', &(0x7f0000000680)='./file0\x00', 0x0, 0x3, &(0x7f0000000900)=[{&(0x7f00000006c0), 0x0, 0x3}, {0x0, 0x0, 0x4}, {&(0x7f0000000800)="978cbeff064bc150dc595eaf341f72059579b960b8d5bdb0adf2825cefb288ba21f7245562ab1ab7303fdfbb8ade3aded11fd955d2cb1699c5b40bcb9eacf204aefcbf462bd117971c7ee283d187bbd9902a295bda147bad46c7a1015ab4c8c7d3ff1fcd6e2a5dc467ff303cf3a39ba58c46e926640b04180bcd7db028268b33f7d431c743cfc5c17aff0b8361c6247cd73fa50f239b87c822d271b0d1c23b0ab1def8b3898863cd5dd6dab69ce87ed10f162a82776c83029ecbe299f2e07a1584fb1138fc0a241890724a7e0aa709508cf3", 0xd2, 0x5c97}], 0x0, &(0x7f00000003c0)={[{@gid={'gid'}}, {@uid={'uid'}}, {@size={'size', 0x3d, [0x6b, 0x33, 0x0, 0x39]}}, {@huge_never='huge=never'}, {@gid={'gid'}}, {@size={'size', 0x3d, [0x0, 0x6d, 0x0]}}, {@mpol={'mpol', 0x3d, {'interleave', '=relative', @void}}}], [{@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@obj_role={'obj_role', 0x3d, '%'}}, {@audit='audit'}]}) 01:39:49 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, 0x0) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYRES64=r0, @ANYRES16, @ANYRESHEX, @ANYRES64]) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[]) fchown(0xffffffffffffffff, 0xee01, 0x0) stat(&(0x7f0000000140)='./file0\x00', 0x0) setxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="020000000100000000000000", @ANYRES32, @ANYBLOB="02dee0c1db04ee7245cfdb33a5fbf7", @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="020000002d93ade8ad9a4a2a35ab7568880964d8faf72aa4769e6961116164c953ccf077d6010af3b9cabb2ab4064f94cbaad2fb3530c1c6711d999338a4b42243fedfaf443ef02ecaa43b92ef5d1413fdd83c06a392f4016983946d996ffba61426676858488318ccc51773486c58309af93fd40820fdea12e2b35df6fa38f86c81e8d5843e1de714a2c7b2ff05e410621dc98dee771c173e", @ANYRES32, @ANYRES32, @ANYBLOB="fe3e44247d675c96c7a5bdbfb51339609cdb35eb5f191a29318a21bb29fe6aac12c1a001febd854d5f24cdabfa8d0b6e87b38db62aae0af3fd435469ca10c77e43e35a1a92d0ad53010dac3e895f9460e89483035a5e069d659cc5b39ba9f9577af97b26f172bf56abeac5fddeef8a43d2d21534d073170c000107f1a1deb239cefaad00342e728bd94ebb5640aa67ddfc36a38a38452dd110a937b26d935e8cdaa117db8ea26d9228ea2df655c80e985f71c2771191b435e9918d300b2dbfacbc12afbb76be19098c", @ANYBLOB], 0x8c, 0x0) syz_mount_image$tmpfs(&(0x7f0000000640)='tmpfs\x00', &(0x7f0000000680)='./file0\x00', 0x0, 0x3, &(0x7f0000000900)=[{&(0x7f00000006c0), 0x0, 0x3}, {0x0, 0x0, 0x4}, {&(0x7f0000000800)="978cbeff064bc150dc595eaf341f72059579b960b8d5bdb0adf2825cefb288ba21f7245562ab1ab7303fdfbb8ade3aded11fd955d2cb1699c5b40bcb9eacf204aefcbf462bd117971c7ee283d187bbd9902a295bda147bad46c7a1015ab4c8c7d3ff1fcd6e2a5dc467ff303cf3a39ba58c46e926640b04180bcd7db028268b33f7d431c743cfc5c17aff0b8361c6247cd73fa50f239b87c822d271b0d1c23b0ab1def8b3898863cd5dd6dab69ce87ed10f162a82776c83029ecbe299f2e07a1584fb1138fc0a241890724a7e0aa709508cf3", 0xd2, 0x5c97}], 0x0, &(0x7f00000003c0)={[{@gid={'gid'}}, {@uid={'uid'}}, {@size={'size', 0x3d, [0x6b, 0x33, 0x0, 0x39]}}, {@huge_never='huge=never'}, {@gid={'gid'}}, {@size={'size', 0x3d, [0x0, 0x6d, 0x0]}}, {@mpol={'mpol', 0x3d, {'interleave', '=relative', @void}}}], [{@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@obj_role={'obj_role', 0x3d, '%'}}, {@audit='audit'}]}) 01:39:49 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_SNOOPING={0x5, 0x17, 0xfd}]}}}]}, 0x3c}}, 0x0) [ 240.125539][T10079] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.5'. [ 240.138598][T10081] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.0'. [ 240.154679][T10079] netlink: 'syz-executor.5': attribute type 2 has an invalid length. [ 240.387334][T10083] loop4: detected capacity change from 92 to 0 [ 240.458334][T10083] tmpfs: Bad value for 'size' [ 240.476922][T10084] loop3: detected capacity change from 92 to 0 [ 240.488225][ T3147] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 240.503767][T10084] tmpfs: Bad value for 'size' 01:39:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x40) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b29, &(0x7f0000000040)) 01:39:50 executing program 3: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, @perf_config_ext={0x0, 0xb90}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) r1 = openat(0xffffffffffffffff, &(0x7f000000c380)='./file0\x00', 0x400000, 0x3) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x2) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000000)={0x3768, 0x4, 0x0, 0xfbff, 0x6}) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f0000000200)=0x2) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/46) keyctl$get_keyring_id(0x0, 0x0, 0x0) ioctl$TIOCL_PASTESEL(r2, 0x541c, &(0x7f0000000100)) sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xfffff}, 0xc, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYRES32=r2, @ANYRES64=r1, @ANYRESHEX], 0x14}, 0x1, 0x0, 0x0, 0x4004020}, 0x40000) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x9, 0x78, 0x8, 0x1, 0x0, 0x60, 0x10, 0x5, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x2, @perf_bp={&(0x7f0000000180), 0x6}, 0x46721, 0x9c, 0x1000, 0x4, 0x6, 0x7fffffff, 0xa95}, 0x0, 0xf, r1, 0x11) openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, 0x85) gettid() msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000400)={{0x1, 0x0, 0x0, 0x0, 0x0, 0x140, 0x5}, 0x0, 0x0, 0x1, 0x0, 0x3, 0x4, 0x7, 0x2, 0x8, 0x1}) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000000c0)=0x40) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x664) 01:39:50 executing program 1: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)={0x18, r1, 0xb05, 0x0, 0x0, {0x7}, [@HEADER={0x4}]}, 0x18}}, 0x0) 01:39:50 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000900)={"346c1e32704a8e20c626f53a92d971b5"}) 01:39:50 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup2(r0, r0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000100)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}]}) [ 240.770214][ T3147] usb 3-1: Using ep0 maxpacket: 16 [ 240.920983][ T3147] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 240.954948][ T3147] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 240.975697][ T3147] usb 3-1: New USB device found, idVendor=0458, idProduct=5019, bcdDevice= 0.00 [ 241.002202][ T3147] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 241.028815][ T3147] usb 3-1: config 0 descriptor?? [ 241.501917][ T3147] hid (null): report_id 54029 is invalid [ 241.508110][ T3147] hid (null): unknown global tag 0xd [ 241.514852][ T3147] hid (null): unknown global tag 0xe [ 241.520566][ T3147] hid (null): unknown global tag 0x51 [ 241.529866][ T3147] input: HID 0458:5019 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0458:5019.0003/input/input9 [ 241.549365][ T3147] input: HID 0458:5019 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0458:5019.0003/input/input10 [ 241.643477][ T3147] kye 0003:0458:5019.0003: input,hidraw0: USB HID v0.00 Pointer [HID 0458:5019] on usb-dummy_hcd.2-1/input0 [ 241.750722][ T3147] usb 3-1: USB disconnect, device number 5 01:39:51 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000000000105804195000000000000109022400010000000009040000010300000009210000000122dc0109058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) ioctl$HIDIOCGFEATURE(0xffffffffffffffff, 0xc0404807, &(0x7f0000000100)={0x0, "26f3f17c860dd3858ed6bef46f758dad534f023e1970bd6c5f1330010a85cfe66c5ee3a53156b68b651d15cfc8a92fc9c82543b12af7ca5154cb527f452393c0"}) syz_usb_control_io(r0, &(0x7f0000000340)={0x18, &(0x7f0000000040)=ANY=[@ANYBLOB="0000b803"], 0x0, 0x0, 0x0, 0x0}, 0x0) 01:39:51 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x0, 0x100b}}) 01:39:51 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, 0x0, 0x0) 01:39:51 executing program 3: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, @perf_config_ext={0x0, 0xb90}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) r1 = openat(0xffffffffffffffff, &(0x7f000000c380)='./file0\x00', 0x400000, 0x3) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x2) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000000)={0x3768, 0x4, 0x0, 0xfbff, 0x6}) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f0000000200)=0x2) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/46) keyctl$get_keyring_id(0x0, 0x0, 0x0) ioctl$TIOCL_PASTESEL(r2, 0x541c, &(0x7f0000000100)) sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xfffff}, 0xc, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYRES32=r2, @ANYRES64=r1, @ANYRESHEX], 0x14}, 0x1, 0x0, 0x0, 0x4004020}, 0x40000) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x9, 0x78, 0x8, 0x1, 0x0, 0x60, 0x10, 0x5, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x2, @perf_bp={&(0x7f0000000180), 0x6}, 0x46721, 0x9c, 0x1000, 0x4, 0x6, 0x7fffffff, 0xa95}, 0x0, 0xf, r1, 0x11) openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, 0x85) gettid() msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000400)={{0x1, 0x0, 0x0, 0x0, 0x0, 0x140, 0x5}, 0x0, 0x0, 0x1, 0x0, 0x3, 0x4, 0x7, 0x2, 0x8, 0x1}) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000000c0)=0x40) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x664) 01:39:51 executing program 4: unshare(0x22040680) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/sequencer2\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$SNDCTL_FM_4OP_ENABLE(r1, 0x4004510f, &(0x7f0000000000)=0xef) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40045108, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000040)=@t={0x81, 0x6, 0x9, 0x5}) 01:39:51 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x85) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="d400000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008000a00", @ANYRES32=0x6, @ANYBLOB="ac0012000800010067726500a000020008000700e00000010500170000000000060003003f000000060011004e24000005001600020000000500170000000000050008000000000008000600ac1414190800", @ANYRES32], 0xd4}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) getpid() ptrace$getregset(0x4205, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect$uac1(0x0, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0, 0x15, &(0x7f0000000140)={0x5, 0xf, 0x15, 0x1, [@ssp_cap={0x10, 0x10, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, [0x0]}]}, 0x1, [{0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x2801}}]}) 01:39:52 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000100)={0x5, {{0xa, 0x4e22, 0x1f, @empty, 0x3}}, {{0xa, 0x4e21, 0x8000, @rand_addr=' \x01\x00', 0x7}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000013c0)=""/4086, 0xff6}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x134, 0x5000000, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/201, 0xc9}, {&(0x7f0000000540)=""/244, 0xf4}, {&(0x7f0000000340)=""/166, 0xa6}, {&(0x7f0000000640)=""/212, 0xd4}], 0x4, 0x8, 0x1f) 01:39:52 executing program 3: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, @perf_config_ext={0x0, 0xb90}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) r1 = openat(0xffffffffffffffff, &(0x7f000000c380)='./file0\x00', 0x400000, 0x3) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x2) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000000)={0x3768, 0x4, 0x0, 0xfbff, 0x6}) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f0000000200)=0x2) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/46) keyctl$get_keyring_id(0x0, 0x0, 0x0) ioctl$TIOCL_PASTESEL(r2, 0x541c, &(0x7f0000000100)) sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xfffff}, 0xc, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYRES32=r2, @ANYRES64=r1, @ANYRESHEX], 0x14}, 0x1, 0x0, 0x0, 0x4004020}, 0x40000) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x9, 0x78, 0x8, 0x1, 0x0, 0x60, 0x10, 0x5, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x2, @perf_bp={&(0x7f0000000180), 0x6}, 0x46721, 0x9c, 0x1000, 0x4, 0x6, 0x7fffffff, 0xa95}, 0x0, 0xf, r1, 0x11) openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, 0x85) gettid() msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000400)={{0x1, 0x0, 0x0, 0x0, 0x0, 0x140, 0x5}, 0x0, 0x0, 0x1, 0x0, 0x3, 0x4, 0x7, 0x2, 0x8, 0x1}) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000000c0)=0x40) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x664) 01:39:52 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, 0x0, 0x0) [ 242.367782][T10175] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.0'. 01:39:52 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = dup(0xffffffffffffffff) getpeername$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, &(0x7f0000003200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x24000080) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') fchown(r1, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000500)={0x2020}, 0x2020) read$FUSE(0xffffffffffffffff, &(0x7f0000003240)={0x2020}, 0x2020) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)) write$FUSE_DIRENTPLUS(r1, 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r2, 0x800812a0) r3 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r3, 0x800812a0) sendfile(0xffffffffffffffff, r3, &(0x7f00000000c0)=0x4, 0x80) write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x13, 0x2, {0x80, 0x0, 0x1}}, 0x14) r4 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0x40086607, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]) 01:39:52 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, 0x0, 0x0) 01:39:52 executing program 3: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, @perf_config_ext={0x0, 0xb90}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) r1 = openat(0xffffffffffffffff, &(0x7f000000c380)='./file0\x00', 0x400000, 0x3) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x2) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000000)={0x3768, 0x4, 0x0, 0xfbff, 0x6}) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f0000000200)=0x2) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/46) keyctl$get_keyring_id(0x0, 0x0, 0x0) ioctl$TIOCL_PASTESEL(r2, 0x541c, &(0x7f0000000100)) sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xfffff}, 0xc, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYRES32=r2, @ANYRES64=r1, @ANYRESHEX], 0x14}, 0x1, 0x0, 0x0, 0x4004020}, 0x40000) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x9, 0x78, 0x8, 0x1, 0x0, 0x60, 0x10, 0x5, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x2, @perf_bp={&(0x7f0000000180), 0x6}, 0x46721, 0x9c, 0x1000, 0x4, 0x6, 0x7fffffff, 0xa95}, 0x0, 0xf, r1, 0x11) openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, 0x85) gettid() msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000400)={{0x1, 0x0, 0x0, 0x0, 0x0, 0x140, 0x5}, 0x0, 0x0, 0x1, 0x0, 0x3, 0x4, 0x7, 0x2, 0x8, 0x1}) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000000c0)=0x40) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x664) [ 242.678829][ T9501] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 242.949845][ T9501] usb 3-1: Using ep0 maxpacket: 16 [ 243.084990][ T9501] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 243.103032][ T9501] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 243.113334][ T9501] usb 3-1: New USB device found, idVendor=0458, idProduct=5019, bcdDevice= 0.00 [ 243.123428][ T9501] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 243.152244][ T9501] usb 3-1: config 0 descriptor?? [ 243.631342][ T9501] hid (null): report_id 54029 is invalid [ 243.637276][ T9501] hid (null): unknown global tag 0xd [ 243.644176][ T9501] hid (null): unknown global tag 0xe [ 243.650687][ T9501] hid (null): unknown global tag 0x51 [ 243.663614][ T9501] input: HID 0458:5019 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0458:5019.0004/input/input11 [ 243.681923][ T9501] input: HID 0458:5019 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0458:5019.0004/input/input12 [ 243.772123][ T9501] kye 0003:0458:5019.0004: input,hidraw0: USB HID v0.00 Pointer [HID 0458:5019] on usb-dummy_hcd.2-1/input0 [ 243.855006][ T9570] usb 3-1: USB disconnect, device number 6 01:39:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0x3, 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000001180)="b9", 0x1, 0x200408d5, 0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) 01:39:54 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, 0x0, 0x0) 01:39:54 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = dup(0xffffffffffffffff) getpeername$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, &(0x7f0000003200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x24000080) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') fchown(r1, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000500)={0x2020}, 0x2020) read$FUSE(0xffffffffffffffff, &(0x7f0000003240)={0x2020}, 0x2020) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)) write$FUSE_DIRENTPLUS(r1, 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r2, 0x800812a0) r3 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r3, 0x800812a0) sendfile(0xffffffffffffffff, r3, &(0x7f00000000c0)=0x4, 0x80) write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x13, 0x2, {0x80, 0x0, 0x1}}, 0x14) r4 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0x40086607, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]) 01:39:54 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000100)={0x5, {{0xa, 0x4e22, 0x1f, @empty, 0x3}}, {{0xa, 0x4e21, 0x8000, @rand_addr=' \x01\x00', 0x7}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000013c0)=""/4086, 0xff6}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x134, 0x5000000, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/201, 0xc9}, {&(0x7f0000000540)=""/244, 0xf4}, {&(0x7f0000000340)=""/166, 0xa6}, {&(0x7f0000000640)=""/212, 0xd4}], 0x4, 0x8, 0x1f) 01:39:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_1\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@bridge_setlink={0x2c, 0x11, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x4, 0x0, 0x0, {0x4, 0x5}}]}]}, 0x2c}}, 0x0) 01:39:54 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001b40)='/proc/consoles\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001740)=[{&(0x7f0000001580)=""/243, 0xf3}], 0x1, 0x9, 0x0) 01:39:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000006c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x2}, {0x3, 0x13, {0x0, 0x0, @l2={'ib', 0x3a, 'hsr0\x00'}}}}}, 0x30}}, 0x0) 01:39:54 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000100)={0x5, {{0xa, 0x4e22, 0x1f, @empty, 0x3}}, {{0xa, 0x4e21, 0x8000, @rand_addr=' \x01\x00', 0x7}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000013c0)=""/4086, 0xff6}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x134, 0x5000000, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/201, 0xc9}, {&(0x7f0000000540)=""/244, 0xf4}, {&(0x7f0000000340)=""/166, 0xa6}, {&(0x7f0000000640)=""/212, 0xd4}], 0x4, 0x8, 0x1f) 01:39:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_1\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@bridge_setlink={0x2c, 0x11, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x4, 0x0, 0x0, {0x4, 0x5}}]}]}, 0x2c}}, 0x0) 01:39:54 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e09521e93c020000000c0024", 0xf, 0x400}, {&(0x7f00000000c0)="05ca28c202aa427e9860", 0xa, 0x480}], 0x0, &(0x7f0000000040)) 01:39:54 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = dup(0xffffffffffffffff) getpeername$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, &(0x7f0000003200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x24000080) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') fchown(r1, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000500)={0x2020}, 0x2020) read$FUSE(0xffffffffffffffff, &(0x7f0000003240)={0x2020}, 0x2020) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)) write$FUSE_DIRENTPLUS(r1, 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r2, 0x800812a0) r3 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r3, 0x800812a0) sendfile(0xffffffffffffffff, r3, &(0x7f00000000c0)=0x4, 0x80) write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x13, 0x2, {0x80, 0x0, 0x1}}, 0x14) r4 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0x40086607, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]) 01:39:54 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f0000000100)={0x0, 0x0, 0x0}) [ 244.927446][T10275] loop2: detected capacity change from 4 to 0 [ 245.020522][T10275] erofs: (device loop2): erofs_fc_fill_super: rootino(nid 36) is not a directory(i_mode 125002) [ 245.118580][T10275] loop2: detected capacity change from 4 to 0 [ 245.134575][T10275] erofs: (device loop2): erofs_fc_fill_super: rootino(nid 36) is not a directory(i_mode 125002) 01:39:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0x3, 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000001180)="b9", 0x1, 0x200408d5, 0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) 01:39:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_1\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@bridge_setlink={0x2c, 0x11, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x4, 0x0, 0x0, {0x4, 0x5}}]}]}, 0x2c}}, 0x0) 01:39:55 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000100)={0x5, {{0xa, 0x4e22, 0x1f, @empty, 0x3}}, {{0xa, 0x4e21, 0x8000, @rand_addr=' \x01\x00', 0x7}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000013c0)=""/4086, 0xff6}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x134, 0x5000000, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/201, 0xc9}, {&(0x7f0000000540)=""/244, 0xf4}, {&(0x7f0000000340)=""/166, 0xa6}, {&(0x7f0000000640)=""/212, 0xd4}], 0x4, 0x8, 0x1f) 01:39:55 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = dup(0xffffffffffffffff) getpeername$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, &(0x7f0000003200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x24000080) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') fchown(r1, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000500)={0x2020}, 0x2020) read$FUSE(0xffffffffffffffff, &(0x7f0000003240)={0x2020}, 0x2020) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)) write$FUSE_DIRENTPLUS(r1, 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r2, 0x800812a0) r3 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r3, 0x800812a0) sendfile(0xffffffffffffffff, r3, &(0x7f00000000c0)=0x4, 0x80) write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x13, 0x2, {0x80, 0x0, 0x1}}, 0x14) r4 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0x40086607, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]) 01:39:55 executing program 1: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), 0x4) 01:39:55 executing program 2: r0 = socket(0xa, 0x3, 0xff) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0xa, 0x0, 0xe0ff}, 0x1b, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}, 0x5}, 0x0) 01:39:55 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xc) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 01:39:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_1\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@bridge_setlink={0x2c, 0x11, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x4, 0x0, 0x0, {0x4, 0x5}}]}]}, 0x2c}}, 0x0) 01:39:55 executing program 1: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), 0x4) 01:39:55 executing program 4: syz_mount_image$iso9660(&(0x7f00000001c0)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x3, &(0x7f0000000740)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000000200)="ff4344303031", 0x6, 0x8800}, {&(0x7f00000008c0)="8800170000000000001700080000000008007809140bc0820802", 0x1a, 0xb800}], 0x0, &(0x7f0000000080)={[{@block={'block', 0x3d, 0x200}}]}) 01:39:55 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x400454ca, 0x4000a0) 01:39:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000380)={0x81, 0x0, 0x101, 0x0, 0x5, "73d6c3b5fa34ecfe"}) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) read(r1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'vcan0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, 0x0, 0x881) syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140), 0xc, 0x0}, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) [ 245.843438][T10325] loop4: detected capacity change from 184 to 0 [ 245.971714][T10329] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:39:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0x3, 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000001180)="b9", 0x1, 0x200408d5, 0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) 01:39:56 executing program 1: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), 0x4) 01:39:56 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f00000000c0)=""/217, 0xd9, 0x0, &(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0xffffffffffffffef) write$nbd(r1, &(0x7f0000000040), 0x10) 01:39:56 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) geteuid() fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000003840)=ANY=[@ANYRES32, @ANYBLOB], 0x2c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) setxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/68, 0x44}], 0x1, 0x0, 0x0) 01:39:56 executing program 4: syz_mount_image$iso9660(&(0x7f00000001c0)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x3, &(0x7f0000000740)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000000200)="ff4344303031", 0x6, 0x8800}, {&(0x7f00000008c0)="8800170000000000001700080000000008007809140bc0820802", 0x1a, 0xb800}], 0x0, &(0x7f0000000080)={[{@block={'block', 0x3d, 0x200}}]}) 01:39:56 executing program 1: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), 0x4) 01:39:56 executing program 5: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x0, 0x0) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) [ 246.403598][T10346] loop4: detected capacity change from 184 to 0 01:39:56 executing program 4: syz_mount_image$iso9660(&(0x7f00000001c0)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x3, &(0x7f0000000740)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000000200)="ff4344303031", 0x6, 0x8800}, {&(0x7f00000008c0)="8800170000000000001700080000000008007809140bc0820802", 0x1a, 0xb800}], 0x0, &(0x7f0000000080)={[{@block={'block', 0x3d, 0x200}}]}) 01:39:56 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f00000000c0)=""/217, 0xd9, 0x0, &(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0xffffffffffffffef) write$nbd(r1, &(0x7f0000000040), 0x10) 01:39:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_SESSION_ID={0x8}]}, 0x1c}}, 0x0) 01:39:56 executing program 1: signalfd4(0xffffffffffffffff, &(0x7f0000000000)={[0x374]}, 0x8, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0)={r2, @in={{0x2, 0x0, @dev}}}, &(0x7f0000000180)=0x84) [ 246.713313][T10366] loop4: detected capacity change from 184 to 0 01:39:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000380)={0x81, 0x0, 0x101, 0x0, 0x5, "73d6c3b5fa34ecfe"}) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) read(r1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'vcan0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, 0x0, 0x881) syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140), 0xc, 0x0}, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 01:39:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0x3, 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000001180)="b9", 0x1, 0x200408d5, 0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) 01:39:56 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f00000000c0)=""/217, 0xd9, 0x0, &(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0xffffffffffffffef) write$nbd(r1, &(0x7f0000000040), 0x10) 01:39:56 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x30, 0x300, 0x0, 0x0, 0x0, 0x0, 0x8}) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000380)={0x0, 0x1, &(0x7f0000000180)=[0x0], &(0x7f00000001c0)=[0x0], &(0x7f0000000300), &(0x7f0000000340)}) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, 0x0) 01:39:56 executing program 4: syz_mount_image$iso9660(&(0x7f00000001c0)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x3, &(0x7f0000000740)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000000200)="ff4344303031", 0x6, 0x8800}, {&(0x7f00000008c0)="8800170000000000001700080000000008007809140bc0820802", 0x1a, 0xb800}], 0x0, &(0x7f0000000080)={[{@block={'block', 0x3d, 0x200}}]}) 01:39:56 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000380)={0x81, 0x0, 0x101, 0x0, 0x5, "73d6c3b5fa34ecfe"}) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) read(r1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'vcan0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, 0x0, 0x881) syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140), 0xc, 0x0}, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) [ 247.256231][T10392] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:39:57 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f00000000c0)=""/217, 0xd9, 0x0, &(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0xffffffffffffffef) write$nbd(r1, &(0x7f0000000040), 0x10) 01:39:57 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000380)={0x81, 0x0, 0x101, 0x0, 0x5, "73d6c3b5fa34ecfe"}) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) read(r1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'vcan0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, 0x0, 0x881) syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140), 0xc, 0x0}, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) [ 247.279871][T10394] loop4: detected capacity change from 184 to 0 01:39:57 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x30, 0x300, 0x0, 0x0, 0x0, 0x0, 0x8}) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000380)={0x0, 0x1, &(0x7f0000000180)=[0x0], &(0x7f00000001c0)=[0x0], &(0x7f0000000300), &(0x7f0000000340)}) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, 0x0) [ 247.560892][T10410] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:39:57 executing program 2: ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x3, 'ip6gre0\x00', {}, 0x1}) r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) 01:39:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000380)={0x81, 0x0, 0x101, 0x0, 0x5, "73d6c3b5fa34ecfe"}) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) read(r1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'vcan0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, 0x0, 0x881) syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140), 0xc, 0x0}, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 01:39:57 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e24, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e24, @empty}], 0x10) 01:39:57 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha1\x00'}, 0x57) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000012c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) 01:39:57 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x30, 0x300, 0x0, 0x0, 0x0, 0x0, 0x8}) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000380)={0x0, 0x1, &(0x7f0000000180)=[0x0], &(0x7f00000001c0)=[0x0], &(0x7f0000000300), &(0x7f0000000340)}) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, 0x0) 01:39:57 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000400)) 01:39:57 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0x7, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x5}]}, 0x1c}}, 0x0) 01:39:57 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000380)={0x81, 0x0, 0x101, 0x0, 0x5, "73d6c3b5fa34ecfe"}) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) read(r1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'vcan0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, 0x0, 0x881) syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140), 0xc, 0x0}, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 01:39:57 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0xa08, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000280)=""/224, 0xe0) 01:39:57 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x30, 0x300, 0x0, 0x0, 0x0, 0x0, 0x8}) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000380)={0x0, 0x1, &(0x7f0000000180)=[0x0], &(0x7f00000001c0)=[0x0], &(0x7f0000000300), &(0x7f0000000340)}) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, 0x0) 01:39:58 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000380)={0x81, 0x0, 0x101, 0x0, 0x5, "73d6c3b5fa34ecfe"}) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) read(r1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'vcan0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, 0x0, 0x881) syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140), 0xc, 0x0}, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 01:39:58 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2, 0x40830, r5, 0x1ca92000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 01:39:58 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_ax25_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={@bcast, @null, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @default]}) 01:39:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000380)={0x81, 0x0, 0x101, 0x0, 0x5, "73d6c3b5fa34ecfe"}) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) read(r1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'vcan0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, 0x0, 0x881) syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140), 0xc, 0x0}, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 01:39:58 executing program 1: syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000008c0)=ANY=[@ANYBLOB="120150020e000008250588a440000102030109021b0001010420be0904000901"], &(0x7f0000000200)={0x0, 0x0, 0x19, &(0x7f00000000c0)={0x5, 0xf, 0x19, 0x1, [@generic={0x14, 0x10, 0xa, "c5fb2fcccb6909f73acf547a322f856e0b"}]}}) 01:39:58 executing program 2: syz_open_dev$ttys(0xc, 0x2, 0x1) r0 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 01:39:58 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000080)=0x10061a, 0x4) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="d2", 0x1}], 0x1) 01:39:58 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000680), 0x4) 01:39:58 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000380)={0x81, 0x0, 0x101, 0x0, 0x5, "73d6c3b5fa34ecfe"}) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) read(r1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'vcan0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, 0x0, 0x881) syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140), 0xc, 0x0}, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 01:39:58 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000000100)=""/4092, 0xffc}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001240)='net/netlink\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) 01:39:58 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000000100)=""/4092, 0xffc}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001240)='net/netlink\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) [ 249.209062][ T9501] usb 2-1: new high-speed USB device number 2 using dummy_hcd 01:39:59 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000000100)=""/4092, 0xffc}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001240)='net/netlink\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) 01:39:59 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000380)={0x81, 0x0, 0x101, 0x0, 0x5, "73d6c3b5fa34ecfe"}) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) read(r1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'vcan0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, 0x0, 0x881) syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140), 0xc, 0x0}, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 01:39:59 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2, 0x40830, r5, 0x1ca92000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) [ 249.458968][ T9501] usb 2-1: Using ep0 maxpacket: 8 01:39:59 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000000100)=""/4092, 0xffc}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001240)='net/netlink\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) [ 249.659772][ T9501] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 249.688551][ T9501] usb 2-1: config 1 interface 0 altsetting 9 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 249.755126][ T9501] usb 2-1: config 1 interface 0 has no altsetting 0 01:39:59 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2, 0x40830, r5, 0x1ca92000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) [ 249.949105][ T9501] usb 2-1: New USB device found, idVendor=0525, idProduct=a488, bcdDevice= 0.40 [ 249.958196][ T9501] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 249.969292][ T9501] usb 2-1: Product: syz [ 249.973655][ T9501] usb 2-1: Manufacturer: syz [ 249.978386][ T9501] usb 2-1: SerialNumber: syz [ 250.266829][ T9501] usb 2-1: USB disconnect, device number 2 [ 251.019015][ T9570] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 251.278894][ T9570] usb 2-1: Using ep0 maxpacket: 8 [ 251.499151][ T9570] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 251.509467][ T9570] usb 2-1: config 1 interface 0 altsetting 9 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 251.523863][ T9570] usb 2-1: config 1 interface 0 has no altsetting 0 [ 251.708942][ T9570] usb 2-1: New USB device found, idVendor=0525, idProduct=a488, bcdDevice= 0.40 [ 251.718015][ T9570] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 251.727160][ T9570] usb 2-1: Product: syz [ 251.732090][ T9570] usb 2-1: Manufacturer: syz [ 251.736701][ T9570] usb 2-1: SerialNumber: syz 01:40:01 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000500)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, 0x0) 01:40:01 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2, 0x40830, r5, 0x1ca92000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 01:40:01 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2, 0x40830, r5, 0x1ca92000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 01:40:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000840)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x26) 01:40:01 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_GETKMSGREDIRECT(r0, 0x541c, 0xffffffffffffffff) 01:40:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000240)={0x1, 0x0, [{0x26a, 0x0, 0x80ffff00000000}]}) 01:40:01 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x820c05fac1d68f43, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_script(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="23029ec60bffa0c1acf32fca073c6f4054066e16b577b701fef552de55c9000000"], 0x3e) close(r2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000499000/0x3000)=nil, 0x3000, 0x1, 0x100010, 0xffffffffffffffff, 0x34566000) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./bus\x00') 01:40:01 executing program 5: syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000040)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='mpol=local:5-', @ANYRESDEC]) [ 251.944179][ T9570] usb 2-1: USB disconnect, device number 3 [ 251.987678][T10553] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 01:40:01 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000500)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, 0x0) [ 252.212725][T10572] tmpfs: Bad value for 'mpol' [ 252.300804][T10572] tmpfs: Bad value for 'mpol' 01:40:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000240)={0x1, 0x0, [{0x26a, 0x0, 0x80ffff00000000}]}) [ 252.404116][T10574] ptrace attach of "/root/syz-executor.0"[10569] was attempted by "/root/syz-executor.0"[10574] 01:40:02 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x820c05fac1d68f43, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_script(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="23029ec60bffa0c1acf32fca073c6f4054066e16b577b701fef552de55c9000000"], 0x3e) close(r2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000499000/0x3000)=nil, 0x3000, 0x1, 0x100010, 0xffffffffffffffff, 0x34566000) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./bus\x00') 01:40:02 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x820c05fac1d68f43, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_script(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="23029ec60bffa0c1acf32fca073c6f4054066e16b577b701fef552de55c9000000"], 0x3e) close(r2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000499000/0x3000)=nil, 0x3000, 0x1, 0x100010, 0xffffffffffffffff, 0x34566000) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./bus\x00') 01:40:02 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000500)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, 0x0) [ 252.697607][T10588] ptrace attach of "/root/syz-executor.0"[10585] was attempted by "/root/syz-executor.0"[10588] [ 252.888288][T10594] ptrace attach of "/root/syz-executor.5"[10587] was attempted by "/root/syz-executor.5"[10594] 01:40:02 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2, 0x40830, r5, 0x1ca92000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 01:40:02 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x820c05fac1d68f43, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_script(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="23029ec60bffa0c1acf32fca073c6f4054066e16b577b701fef552de55c9000000"], 0x3e) close(r2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000499000/0x3000)=nil, 0x3000, 0x1, 0x100010, 0xffffffffffffffff, 0x34566000) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./bus\x00') 01:40:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000240)={0x1, 0x0, [{0x26a, 0x0, 0x80ffff00000000}]}) 01:40:02 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000500)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, 0x0) 01:40:02 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2, 0x40830, r5, 0x1ca92000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 01:40:02 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x820c05fac1d68f43, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_script(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="23029ec60bffa0c1acf32fca073c6f4054066e16b577b701fef552de55c9000000"], 0x3e) close(r2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000499000/0x3000)=nil, 0x3000, 0x1, 0x100010, 0xffffffffffffffff, 0x34566000) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./bus\x00') 01:40:02 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x820c05fac1d68f43, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_script(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="23029ec60bffa0c1acf32fca073c6f4054066e16b577b701fef552de55c9000000"], 0x3e) close(r2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000499000/0x3000)=nil, 0x3000, 0x1, 0x100010, 0xffffffffffffffff, 0x34566000) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./bus\x00') [ 253.130557][T10611] ptrace attach of "/root/syz-executor.0"[10602] was attempted by "/root/syz-executor.0"[10611] 01:40:02 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x820c05fac1d68f43, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_script(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="23029ec60bffa0c1acf32fca073c6f4054066e16b577b701fef552de55c9000000"], 0x3e) close(r2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000499000/0x3000)=nil, 0x3000, 0x1, 0x100010, 0xffffffffffffffff, 0x34566000) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./bus\x00') 01:40:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000240)={0x1, 0x0, [{0x26a, 0x0, 0x80ffff00000000}]}) [ 253.262739][T10615] ptrace attach of "/root/syz-executor.5"[10604] was attempted by "/root/syz-executor.5"[10615] 01:40:03 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x820c05fac1d68f43, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_script(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="23029ec60bffa0c1acf32fca073c6f4054066e16b577b701fef552de55c9000000"], 0x3e) close(r2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000499000/0x3000)=nil, 0x3000, 0x1, 0x100010, 0xffffffffffffffff, 0x34566000) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./bus\x00') 01:40:03 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x820c05fac1d68f43, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_script(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="23029ec60bffa0c1acf32fca073c6f4054066e16b577b701fef552de55c9000000"], 0x3e) close(r2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000499000/0x3000)=nil, 0x3000, 0x1, 0x100010, 0xffffffffffffffff, 0x34566000) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./bus\x00') 01:40:03 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) [ 253.674333][T10630] ptrace attach of "/root/syz-executor.0"[10621] was attempted by "/root/syz-executor.0"[10630] [ 253.683594][T10627] ptrace attach of "/root/syz-executor.1"[10620] was attempted by "/root/syz-executor.1"[10627] [ 253.749161][T10635] ptrace attach of "/root/syz-executor.5"[10628] was attempted by "/root/syz-executor.5"[10635] 01:40:03 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x58, 0x2, 0x6, 0x5, 0x0, 0xf0, {0x0, 0xe}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x0}]}]}, 0x58}, 0x1, 0xe000000}, 0x0) 01:40:03 executing program 4: r0 = perf_event_open(0x0, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000080)) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x5, 0x81, 0x7, 0x0, 0x80, 0x21002, 0x9, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xd8eb, 0x4, @perf_config_ext={0x6}, 0x1432a, 0x800, 0x6b, 0x2, 0x2453, 0x0, 0x54}, r2, 0x6, r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, 0x0) perf_event_open(&(0x7f00000007c0)={0x3, 0x70, 0x1, 0x81, 0x8, 0x9, 0x0, 0x5, 0x100, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000640), 0xe}, 0x10400, 0x10000, 0xfffffff9, 0x8, 0x8000, 0x9, 0x400}, 0x0, 0x7, r0, 0xb) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ftruncate(0xffffffffffffffff, 0x19dd) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r3, r4, 0x0, 0x800000080004105) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xdf1) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x3, 0x5, &(0x7f0000000540)=[{&(0x7f0000000140), 0x0, 0x3}, {&(0x7f0000000180)="c8bbe938e074090aedfdff59a8d34785eb0fbfb271c8841b0612d8e2b49290834afc6f00b22f60ff7a0c8ad976804803d157f2f2259b45a5b6c8fe", 0x3b, 0x6}, {0x0, 0x0, 0x401}, {&(0x7f0000000340)="5cf8f0e210736a1a0fc4454bf8df630e30b2c01f992cc5cd3525a82c7d92cbcf294ac54f93a21e0a73fd8d758d100088327c4ca358b3844f9618401b0190dde8946aef63a51ecf0ad9865b895d73f3ec31b4ecef4dba6f50013c1fd7d2f20c0c3faeed33922bb345aeb76daf8c1ce9343a12ca7857d3cf2b78baf0d88599097cb07fe936fc627ee18f8de0c055966dd0c613b2929c1865aa6198e1fe1c97d3a4d3c9476df62eb68525e5b36c9fc1cb2a5009e488915b3c74c5567df651e83c21a1ccbe107fd3c0033b80e65c", 0xcc, 0x1}, {&(0x7f0000000440), 0x0, 0x80}], 0x100000, &(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRESDEC=0xee01, @ANYBLOB="742c6f626a5f747970653d2f646b1819275d990eacca13acda65762f707070002c666f776e65723c", @ANYRESDEC=0xee01, @ANYBLOB=',measure,fsmagic=0x000000000000b3']) ioctl$PPPIOCSMAXCID(r1, 0x40047451, 0x0) 01:40:03 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x8000000e1, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000200)={0x1, @pix_mp={0x0, 0x0, 0x47524247}}) 01:40:03 executing program 2: munlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000fff000/0x1000)=nil) [ 253.883323][T10640] IPVS: ftp: loaded support on port[0] = 21 [ 253.911047][T10642] ptrace attach of "/root/syz-executor.1"[10639] was attempted by "/root/syz-executor.1"[10642] 01:40:03 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x820c05fac1d68f43, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_script(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="23029ec60bffa0c1acf32fca073c6f4054066e16b577b701fef552de55c9000000"], 0x3e) close(r2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000499000/0x3000)=nil, 0x3000, 0x1, 0x100010, 0xffffffffffffffff, 0x34566000) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./bus\x00') 01:40:03 executing program 5: ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="7400000030003deb0000000020f0ffffff000000600001005c0001000b000100706f6c6963650000480002803c0001000001000000000000000002"], 0x74}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) clone(0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000400)="822f108ecf2f544f4f862e86d57ad266b0d34d6efcc26ecfe16c48a7bf72") setsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f0000000080)={0x77359400}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setresgid(0x0, 0xee00, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x350) fchown(r1, 0x0, 0x0) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1000}, 0x4) 01:40:03 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r1, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r0, 0x0) writev(r1, &(0x7f0000000700)=[{0x0}], 0x1) 01:40:03 executing program 2: openat$pfkey(0xffffff9c, &(0x7f00000005c0)='/proc/self/net/pfkey\x00', 0x101300, 0x0) 01:40:04 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvfrom$llc(r0, 0x0, 0x0, 0x20002142, 0x0, 0x0) 01:40:04 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) close(r0) fsync(r0) 01:40:04 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvfrom$llc(r0, 0x0, 0x0, 0x20002142, 0x0, 0x0) [ 254.210130][T10668] loop4: detected capacity change from 4 to 0 [ 254.273398][T10683] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 254.273764][T10683] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 254.273934][T10683] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 254.335247][T10684] ptrace attach of "/root/syz-executor.1"[10674] was attempted by "/root/syz-executor.1"[10684] [ 254.912204][T10640] IPVS: ftp: loaded support on port[0] = 21 [ 255.038033][T10668] loop4: detected capacity change from 4 to 0 [ 255.500057][ T3218] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.506684][ T3218] ieee802154 phy1 wpan1: encryption failed: -22 01:40:07 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) 01:40:07 executing program 1: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) r1 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) dup2(r0, r1) 01:40:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="0203000313000000000000000000000005000600000000000a00000000000000fe800000000000000000000000000000000000000000000005000900ff0000000a00000000000000fc01000000000000000000000000000000000000000021000200010000000000000000fd0000000005000500000000000a00000000000000ffa5000000000000000000000000000100000000"], 0x98}}, 0x0) 01:40:07 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvfrom$llc(r0, 0x0, 0x0, 0x20002142, 0x0, 0x0) 01:40:07 executing program 4: r0 = openat$smackfs_access(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/access2\x00', 0x2, 0x0) write$smackfs_access(r0, 0x0, 0x15) read$smackfs_access(r0, 0x0, 0x0) 01:40:07 executing program 5: ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="7400000030003deb0000000020f0ffffff000000600001005c0001000b000100706f6c6963650000480002803c0001000001000000000000000002"], 0x74}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) clone(0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000400)="822f108ecf2f544f4f862e86d57ad266b0d34d6efcc26ecfe16c48a7bf72") setsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f0000000080)={0x77359400}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setresgid(0x0, 0xee00, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x350) fchown(r1, 0x0, 0x0) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1000}, 0x4) 01:40:07 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvfrom$llc(r0, 0x0, 0x0, 0x20002142, 0x0, 0x0) 01:40:07 executing program 1: ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="7400000030003deb0000000020f0ffffff000000600001005c0001000b000100706f6c6963650000480002803c0001000001000000000000000002"], 0x74}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) clone(0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000400)="822f108ecf2f544f4f862e86d57ad266b0d34d6efcc26ecfe16c48a7bf72") setsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f0000000080)={0x77359400}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setresgid(0x0, 0xee00, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x350) fchown(r1, 0x0, 0x0) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1000}, 0x4) 01:40:07 executing program 4: r0 = openat$smackfs_access(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/access2\x00', 0x2, 0x0) write$smackfs_access(r0, 0x0, 0x15) read$smackfs_access(r0, 0x0, 0x0) [ 257.411023][T10758] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 257.457810][T10758] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 257.478755][T10764] IPVS: ftp: loaded support on port[0] = 21 [ 257.485949][T10758] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 01:40:07 executing program 2: r0 = openat$smackfs_access(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/access2\x00', 0x2, 0x0) write$smackfs_access(r0, 0x0, 0x15) read$smackfs_access(r0, 0x0, 0x0) 01:40:07 executing program 5: ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="7400000030003deb0000000020f0ffffff000000600001005c0001000b000100706f6c6963650000480002803c0001000001000000000000000002"], 0x74}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) clone(0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000400)="822f108ecf2f544f4f862e86d57ad266b0d34d6efcc26ecfe16c48a7bf72") setsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f0000000080)={0x77359400}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setresgid(0x0, 0xee00, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x350) fchown(r1, 0x0, 0x0) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1000}, 0x4) [ 257.591218][T10778] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 257.615629][T10778] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 01:40:07 executing program 4: r0 = openat$smackfs_access(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/access2\x00', 0x2, 0x0) write$smackfs_access(r0, 0x0, 0x15) read$smackfs_access(r0, 0x0, 0x0) [ 257.673133][T10778] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 257.820287][T10805] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 01:40:07 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) 01:40:07 executing program 1: ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="7400000030003deb0000000020f0ffffff000000600001005c0001000b000100706f6c6963650000480002803c0001000001000000000000000002"], 0x74}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) clone(0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000400)="822f108ecf2f544f4f862e86d57ad266b0d34d6efcc26ecfe16c48a7bf72") setsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f0000000080)={0x77359400}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setresgid(0x0, 0xee00, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x350) fchown(r1, 0x0, 0x0) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1000}, 0x4) 01:40:07 executing program 2: r0 = openat$smackfs_access(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/access2\x00', 0x2, 0x0) write$smackfs_access(r0, 0x0, 0x15) read$smackfs_access(r0, 0x0, 0x0) 01:40:07 executing program 4: r0 = openat$smackfs_access(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/access2\x00', 0x2, 0x0) write$smackfs_access(r0, 0x0, 0x15) read$smackfs_access(r0, 0x0, 0x0) 01:40:07 executing program 5: ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="7400000030003deb0000000020f0ffffff000000600001005c0001000b000100706f6c6963650000480002803c0001000001000000000000000002"], 0x74}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) clone(0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000400)="822f108ecf2f544f4f862e86d57ad266b0d34d6efcc26ecfe16c48a7bf72") setsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f0000000080)={0x77359400}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setresgid(0x0, 0xee00, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x350) fchown(r1, 0x0, 0x0) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1000}, 0x4) 01:40:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="0203000313000000000000000000000005000600000000000a00000000000000fe800000000000000000000000000000000000000000000005000900ff0000000a00000000000000fc01000000000000000000000000000000000000000021000200010000000000000000fd0000000005000500000000000a00000000000000ffa5000000000000000000000000000100000000"], 0x98}}, 0x0) 01:40:08 executing program 2: r0 = openat$smackfs_access(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/access2\x00', 0x2, 0x0) write$smackfs_access(r0, 0x0, 0x15) read$smackfs_access(r0, 0x0, 0x0) 01:40:08 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x810, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x17}, 0x4}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000000100)=0x10000000, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_trie\x00') sendfile(r0, r1, 0x0, 0xedc0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000000280)={{0xa, 0x4e21, 0x8, @ipv4={[], [], @private=0xa010100}}, {0xa, 0x4e24, 0x2, @loopback, 0x8d}, 0xffff, [0x8, 0x3, 0x70, 0x0, 0x5, 0x10001, 0x0, 0x800]}, 0x5c) socket$netlink(0x10, 0x3, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)) ioctl$BTRFS_IOC_QGROUP_LIMIT(0xffffffffffffffff, 0x8030942b, &(0x7f0000000300)={0x7, {0x2, 0x101, 0x0, 0x3, 0xff}}) write$input_event(0xffffffffffffffff, &(0x7f0000000000)={{}, 0x16, 0x1f}, 0x18) io_submit(0x0, 0x1, &(0x7f0000000140)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) 01:40:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="0203000313000000000000000000000005000600000000000a00000000000000fe800000000000000000000000000000000000000000000005000900ff0000000a00000000000000fc01000000000000000000000000000000000000000021000200010000000000000000fd0000000005000500000000000a00000000000000ffa5000000000000000000000000000100000000"], 0x98}}, 0x0) [ 258.529520][T10838] IPVS: ftp: loaded support on port[0] = 21 01:40:08 executing program 2: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2, 0x53b000) 01:40:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="0203000313000000000000000000000005000600000000000a00000000000000fe800000000000000000000000000000000000000000000005000900ff0000000a00000000000000fc01000000000000000000000000000000000000000021000200010000000000000000fd0000000005000500000000000a00000000000000ffa5000000000000000000000000000100000000"], 0x98}}, 0x0) 01:40:08 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="5b643a3a5d3a25b6ed67873ef3bd711cf274d32d6e8570a7a50ffb43ef09fe18f94ee985431ba5a0f93a"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 259.197543][T10879] libceph: Failed to parse monitor IPs: -22 01:40:10 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) [ 260.570818][T10891] IPVS: ftp: loaded support on port[0] = 21 01:40:10 executing program 1: ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="7400000030003deb0000000020f0ffffff000000600001005c0001000b000100706f6c6963650000480002803c0001000001000000000000000002"], 0x74}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) clone(0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000400)="822f108ecf2f544f4f862e86d57ad266b0d34d6efcc26ecfe16c48a7bf72") setsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f0000000080)={0x77359400}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setresgid(0x0, 0xee00, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x350) fchown(r1, 0x0, 0x0) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1000}, 0x4) 01:40:10 executing program 2: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2, 0x53b000) 01:40:10 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002e80)={0x9, 0x1, &(0x7f0000000000)=@raw=[@ldst], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x7000000}, 0x78) 01:40:10 executing program 3: fanotify_mark(0xffffffffffffffff, 0x1ab, 0x0, 0xffffffffffffffff, 0x0) 01:40:10 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x40, 0x0, "8bc9c9511306ccd6fb27578e2865240300a1d59f3acd4413bed679deed4160adf8558121bc6c71502d625bdb1dbffd31939b73c176d8f51062fe55dd2e2670"}, 0x60) 01:40:10 executing program 2: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2, 0x53b000) 01:40:10 executing program 3: r0 = syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="8800000000000000041c00080000000008007809140b2a3a0802", 0x1a, 0xe000}], 0x0, &(0x7f00000001c0)=ANY=[]) getdents64(r0, 0x0, 0x0) 01:40:10 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003280)=[{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)="90bdebcbff3331f149fd455105ce68957660471bb7482cc85b3bec35cb26475d2b642d7939d036019931994dd3373b76363e0179d4405b181f814a976ffc73d18579f29d", 0x44}, {&(0x7f0000000100)="10ce04793d7eb3cbd5d52e25cb20a6d8b7b107c364436169ad8d8386fb8ccd9fafe6251102b85a1d6966e4c7", 0x2c}], 0x2}, {0x0, 0x0, 0x0}], 0x2, 0x0) [ 260.840053][T10912] __nla_validate_parse: 8 callbacks suppressed [ 260.840092][T10912] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 01:40:10 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000780)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x80045439, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "712b956ea3062b7dcaac0083d4a060a3e7c7ba"}) [ 260.910044][T10912] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 260.957511][T10912] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 261.082148][T10932] loop3: detected capacity change from 224 to 0 01:40:10 executing program 2: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2, 0x53b000) 01:40:11 executing program 4: r0 = memfd_create(&(0x7f0000000000)='Nwla\x0f\xc4+L\xb2\xab22\x96\xfen\x91\xfe5\x9b\xf6F\x16\xa0', 0x4) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xf, 0x4d091, r0, 0x0) read(r0, &(0x7f0000000080)=""/4096, 0x1000) 01:40:11 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000780)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x80045439, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "712b956ea3062b7dcaac0083d4a060a3e7c7ba"}) 01:40:11 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) 01:40:11 executing program 1: syz_emit_ethernet(0xe, &(0x7f0000000180)={@local, @broadcast, @void}, 0x0) 01:40:11 executing program 2: syz_mount_image$cramfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000004600)=[{&(0x7f0000003080)="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", 0xffe, 0x3}, {&(0x7f0000004080)="0e", 0x1}], 0x0, 0x0) 01:40:11 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0xa}, 0xd000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="15110800393685303030"], 0x15) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x128, 0xffffff80, 0x178, 0x128, 0xc7, 0x348, 0x258, 0x258, 0x348, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x8, 0x0, 0x0, 0x7a, 0x0, 0x0, 0x4c]}, @mcast2, [], [], 'lo\x00', 'geneve1\x00'}, 0x0, 0x108, 0x128, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}, @common=@unspec=@time={{0x38, 'time\x00'}, {0x0, 0x0, 0x40000}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@dev, @private1, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0x1d8, 0x220, 0x0, {}, [@common=@inet=@recent1={{0x108, 'recent\x00'}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) 01:40:11 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x181, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f00000000c0)=0x86) [ 261.851243][T10962] loop2: detected capacity change from 8 to 0 01:40:11 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000780)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x80045439, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "712b956ea3062b7dcaac0083d4a060a3e7c7ba"}) 01:40:11 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c00, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xe6ff, 0x0, 0x0, 0x0, 0x0, "4cd8c4711686deb125503c19850487d9de70015a7da0d7e8708b025772a706843badfc73cc155d3db9a020ffff0597d3616491ab00", "3dc44a6cdd991525f8078039c3bb9ef7f48fe1e358e38df00a98a799accb4bf27d3f91fa27b2075d2125a794dc26ec2df8f2ac4444c322b5656c72ad08599b6f", "e2ccf2237ea789ff7f00de80f60000000000000000eb76519d00"}) [ 261.893084][T10964] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 261.981507][T10966] xt_time: invalid argument - start or stop time greater than 23:59:59 01:40:11 executing program 2: r0 = openat$smackfs_logging(0xffffffffffffff9c, &(0x7f0000003600)='/sys/fs/smackfs/logging\x00', 0x2, 0x0) preadv(r0, &(0x7f0000003900)=[{&(0x7f0000003780)=""/173, 0xad}], 0x1, 0x3ff, 0x0) 01:40:11 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000780)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x80045439, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "712b956ea3062b7dcaac0083d4a060a3e7c7ba"}) 01:40:11 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0xa}, 0xd000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="15110800393685303030"], 0x15) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x128, 0xffffff80, 0x178, 0x128, 0xc7, 0x348, 0x258, 0x258, 0x348, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x8, 0x0, 0x0, 0x7a, 0x0, 0x0, 0x4c]}, @mcast2, [], [], 'lo\x00', 'geneve1\x00'}, 0x0, 0x108, 0x128, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}, @common=@unspec=@time={{0x38, 'time\x00'}, {0x0, 0x0, 0x40000}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@dev, @private1, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0x1d8, 0x220, 0x0, {}, [@common=@inet=@recent1={{0x108, 'recent\x00'}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) 01:40:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'team0\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0, 0xa4}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4004800}, 0x0) r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOBLANK(r0, 0x4611, 0x4) fcntl$lock(0xffffffffffffffff, 0x6, 0x0) 01:40:11 executing program 2: r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) ptrace$getenv(0x4201, r0, 0x8, &(0x7f0000000040)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x40a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9865, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='.\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000640)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) [ 262.444430][T10994] xt_time: invalid argument - start or stop time greater than 23:59:59 01:40:12 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) 01:40:12 executing program 5: r0 = syz_open_dev$binderN(&(0x7f000000afc0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x4, 0x5c, &(0x7f00000001c0)=[@enter_looper], 0x0, 0x0, 0x0}) 01:40:12 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x181, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f00000000c0)=0x86) 01:40:12 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0xa}, 0xd000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="15110800393685303030"], 0x15) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x128, 0xffffff80, 0x178, 0x128, 0xc7, 0x348, 0x258, 0x258, 0x348, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x8, 0x0, 0x0, 0x7a, 0x0, 0x0, 0x4c]}, @mcast2, [], [], 'lo\x00', 'geneve1\x00'}, 0x0, 0x108, 0x128, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}, @common=@unspec=@time={{0x38, 'time\x00'}, {0x0, 0x0, 0x40000}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@dev, @private1, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0x1d8, 0x220, 0x0, {}, [@common=@inet=@recent1={{0x108, 'recent\x00'}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) [ 262.688762][T10964] syz-executor.3 (10964) used greatest stack depth: 23488 bytes left 01:40:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'team0\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0, 0xa4}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4004800}, 0x0) r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOBLANK(r0, 0x4611, 0x4) fcntl$lock(0xffffffffffffffff, 0x6, 0x0) 01:40:12 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000780)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000740)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000180)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast2}, r2}}, 0x30) 01:40:12 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x181, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f00000000c0)=0x86) [ 262.866975][T11012] xt_time: invalid argument - start or stop time greater than 23:59:59 [ 262.927509][T11015] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 01:40:12 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0xa}, 0xd000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="15110800393685303030"], 0x15) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x128, 0xffffff80, 0x178, 0x128, 0xc7, 0x348, 0x258, 0x258, 0x348, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x8, 0x0, 0x0, 0x7a, 0x0, 0x0, 0x4c]}, @mcast2, [], [], 'lo\x00', 'geneve1\x00'}, 0x0, 0x108, 0x128, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}, @common=@unspec=@time={{0x38, 'time\x00'}, {0x0, 0x0, 0x40000}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@dev, @private1, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0x1d8, 0x220, 0x0, {}, [@common=@inet=@recent1={{0x108, 'recent\x00'}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) 01:40:12 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./bus/file0\x00', 0x40202, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'veth0_to_batadv\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000300)={'ip_vti0\x00', &(0x7f0000000280)={'tunl0\x00', r1, 0x720, 0x7, 0x2, 0x6, {{0x6, 0x4, 0x0, 0x15, 0x18, 0x66, 0x0, 0x3, 0x2f, 0x0, @remote, @empty, {[@timestamp={0x44, 0x4, 0xa7, 0x0, 0xc}]}}}}}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000440)={0x1000, 0x10000}) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x161242, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[], 0x9) ioctl$KDSETLED(0xffffffffffffffff, 0x2275, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={0x0, &(0x7f0000001640)=""/4096, 0x7c, 0x1000}, 0x20) fgetxattr(r0, &(0x7f0000000480)=@random={'os2.', '}/-%$)\\\x00'}, &(0x7f0000000500)=""/148, 0x94) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) write$P9_RREADLINK(r3, &(0x7f0000000080)={0xe, 0x17, 0x2, {0x5, './bus'}}, 0xe) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 01:40:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'team0\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0, 0xa4}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4004800}, 0x0) r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOBLANK(r0, 0x4611, 0x4) fcntl$lock(0xffffffffffffffff, 0x6, 0x0) 01:40:13 executing program 2: r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) ptrace$getenv(0x4201, r0, 0x8, &(0x7f0000000040)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x40a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9865, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='.\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000640)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) 01:40:13 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x181, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f00000000c0)=0x86) [ 263.375296][T11030] xt_time: invalid argument - start or stop time greater than 23:59:59 01:40:13 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) 01:40:13 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r0, &(0x7f0000001900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10161, 0x0) 01:40:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'team0\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0, 0xa4}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4004800}, 0x0) r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOBLANK(r0, 0x4611, 0x4) fcntl$lock(0xffffffffffffffff, 0x6, 0x0) 01:40:13 executing program 1: io_setup(0xff, &(0x7f00000001c0)=0x0) r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) io_submit(r0, 0x1, &(0x7f00000001c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 01:40:13 executing program 2: r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) ptrace$getenv(0x4201, r0, 0x8, &(0x7f0000000040)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x40a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9865, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='.\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000640)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) 01:40:13 executing program 4: syz_emit_ethernet(0x50, &(0x7f0000000440)={@broadcast, @empty=[0x0, 0x3, 0xfc], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x1a, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x1, 0x1, "a78ce540cd4f7911"}]}}}}}}, 0x0) 01:40:13 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./bus/file0\x00', 0x40202, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'veth0_to_batadv\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000300)={'ip_vti0\x00', &(0x7f0000000280)={'tunl0\x00', r1, 0x720, 0x7, 0x2, 0x6, {{0x6, 0x4, 0x0, 0x15, 0x18, 0x66, 0x0, 0x3, 0x2f, 0x0, @remote, @empty, {[@timestamp={0x44, 0x4, 0xa7, 0x0, 0xc}]}}}}}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000440)={0x1000, 0x10000}) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x161242, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[], 0x9) ioctl$KDSETLED(0xffffffffffffffff, 0x2275, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={0x0, &(0x7f0000001640)=""/4096, 0x7c, 0x1000}, 0x20) fgetxattr(r0, &(0x7f0000000480)=@random={'os2.', '}/-%$)\\\x00'}, &(0x7f0000000500)=""/148, 0x94) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) write$P9_RREADLINK(r3, &(0x7f0000000080)={0xe, 0x17, 0x2, {0x5, './bus'}}, 0xe) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) [ 263.988173][T11060] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 01:40:13 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000100)={0x28, 0x0, 0x2710, @my=0x1}, 0x10, 0x800) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x21, &(0x7f0000000600)=0xda9, 0x4) 01:40:13 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000004c0)=0x110, 0x4) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$packet(r0, &(0x7f00000000c0)="bb60a944c2930a75b7ce68000000", 0xe, 0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0xe, 0x2000, 0x0, 0x0) 01:40:14 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x2a, 0x2, 0x0) getsockname(r1, &(0x7f0000016d40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000016dc0)=0x80) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000c80)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0x11}}]}}]}, 0x44}}, 0x0) 01:40:14 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000004c0)=0x110, 0x4) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$packet(r0, &(0x7f00000000c0)="bb60a944c2930a75b7ce68000000", 0xe, 0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0xe, 0x2000, 0x0, 0x0) 01:40:14 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000100)={0x28, 0x0, 0x2710, @my=0x1}, 0x10, 0x800) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x21, &(0x7f0000000600)=0xda9, 0x4) 01:40:14 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) 01:40:14 executing program 2: r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) ptrace$getenv(0x4201, r0, 0x8, &(0x7f0000000040)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x40a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9865, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='.\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000640)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) 01:40:14 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./bus/file0\x00', 0x40202, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'veth0_to_batadv\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000300)={'ip_vti0\x00', &(0x7f0000000280)={'tunl0\x00', r1, 0x720, 0x7, 0x2, 0x6, {{0x6, 0x4, 0x0, 0x15, 0x18, 0x66, 0x0, 0x3, 0x2f, 0x0, @remote, @empty, {[@timestamp={0x44, 0x4, 0xa7, 0x0, 0xc}]}}}}}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000440)={0x1000, 0x10000}) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x161242, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[], 0x9) ioctl$KDSETLED(0xffffffffffffffff, 0x2275, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={0x0, &(0x7f0000001640)=""/4096, 0x7c, 0x1000}, 0x20) fgetxattr(r0, &(0x7f0000000480)=@random={'os2.', '}/-%$)\\\x00'}, &(0x7f0000000500)=""/148, 0x94) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) write$P9_RREADLINK(r3, &(0x7f0000000080)={0xe, 0x17, 0x2, {0x5, './bus'}}, 0xe) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 01:40:14 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000004c0)=0x110, 0x4) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$packet(r0, &(0x7f00000000c0)="bb60a944c2930a75b7ce68000000", 0xe, 0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0xe, 0x2000, 0x0, 0x0) 01:40:14 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000100)={0x28, 0x0, 0x2710, @my=0x1}, 0x10, 0x800) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x21, &(0x7f0000000600)=0xda9, 0x4) 01:40:14 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000100)={0x28, 0x0, 0x2710, @my=0x1}, 0x10, 0x800) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x21, &(0x7f0000000600)=0xda9, 0x4) [ 264.772553][T11060] syz-executor.3 (11060) used greatest stack depth: 23480 bytes left 01:40:14 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000100)={0x28, 0x0, 0x2710, @my=0x1}, 0x10, 0x800) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x21, &(0x7f0000000600)=0xda9, 0x4) 01:40:14 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000100)={0x28, 0x0, 0x2710, @my=0x1}, 0x10, 0x800) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x21, &(0x7f0000000600)=0xda9, 0x4) 01:40:14 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000004c0)=0x110, 0x4) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$packet(r0, &(0x7f00000000c0)="bb60a944c2930a75b7ce68000000", 0xe, 0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0xe, 0x2000, 0x0, 0x0) [ 264.996718][T11105] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 01:40:14 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000001000)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf200000000000002500020007ffffffbd0301000000000095002000000000006916000000000000bf6700000000000017060000b964b01a4606feff00200000370600000ee60000bf150000000000000f5700000000000065070000020000002c030000000000001f75000000000000bf54000000000000070000000400f9ffad430100000000007c000000000000000500000000000000950000000000000032ed3c5be95e5db67754bb12dc8c4ed68ecf264e0f84f9f17d3c30e3c7bdd2d17f2f175455000078af6d71d79a5e12814cb1d8a5d4601d295c45a6a0b9bdb7dd390700000500000000f16d0a3e127bee45a0100000fe9de56c9d8a814261bdb94a05000000c6c60bef0d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546cac3f1d5af65727546e7c955ccefa1f6ab689ffffff7f63ede202fa4e0a2127b8b83c71a51445dc8da39e5b2ab7bcb8f512036a5ba6d04ae76002d4519af619e3cca4d69e0dee5eb106774a8f3e6916dfecc8158f0200000000c8fb735fd552bdc268694aeb0743e326c819b6cf5c8ac86f8a297dff0445a13d0045fb3cda30a673a6bb55d8c85f21dce431e56723888fb126a163f16fb2ad9bc1172b84b3ebe174aba210d739a018f9bbec63222d20cecac4d03723f1c932b3a6aa57f1ad2e99e0e67a993716dbf580469f0f53acbb400001e3738270b315d362ed834f2af97787f696649a462e7ee4bcf8b07a10311145eac1f2ede14308d582685e1becd6f35154bcb4000000000000000000000000000000bc3af2b170ad3e2b268f4ddc211bc3ccf0bd9d42ca019dd5d022cf74686e9fbe2562979eaed840a7afaab43176e65ec1118d46d1e827f3472f4445d353887a5ad103649afa1769080584f800031e03a651bb04000000ab04871bc47287cd31cc43ea0ffb567b40407d000000000000000000000000005f37d83f84e98a523d80bd56a57fa82b82f639601ae899a559944cb9a62a29ab028acfc1cb26a0f6a5480a55d624a0c544ba0dc828c22fe30000008000000000000072c6000000437d57fcf8295f63a70837f5cd4e5e77964522dc7ca3aa3476b7f2d851d27fd4de6eabb43e0799dc8d9fb7dc6c523ffbd74a6a40e4acb1ac693a27051f2ab779b8dbe843aeeda0426c7e7c0032028c95b29b6ddb55117669d9598c0f3598073f3a921c76beceff7e4fbfea5011db9020823b83abe54346c7af0a99fa077ffe70cac8b9e44023a1749eb1d0d572b77d6e0d0fcd74035c7a1eb6eb4e1c8ef2629f5ecff4626746d6abe98a255e92c3c4f79bfcd0d91741380000cfeb73dec68ed56b5d3dfdf0cb8b71ad79000000000000000000000000000000dd434a25e95d0ec29d3adaccf89d0888031ecdfdb4dfbe444673be099ece7e4009c76c716d906fbc3c9b412e0478cfee4485f423c63f49db43833c92eeeb647cebd4d7a93a17bcbb6bae5ff876375d4f18ca372104772a3a35ecedd97fc191d8f64d2b1d60c6d12911aada66c26aa4802c3514c3d92ec9f9f3262cb13f4a2575fbe943a6c40000000000000000000000000000000026b80c3899543223a6079ee96198b9a326db3be3248af415ca28ca68c502550045ed8e29af8d763ef9b1f31befcad2ce5394601c7c4f5975e8bd07d8dcce3c7bebdc233ba3d4ce26ed703dcbb3ad650f7fe339768924f6dbeead13b88371154d743544a6091ec93e0d3fd5b4dc42911c1ba322fd4946bf19e617d51f964727bfd5cc5ba15370f6e1b39f1541eded0b15e4316a1e4623272beb249a0928c417720be14c898f397411c88a7bcf3df46ab3efe7cd5e160c2afd3cc945f75011a102d95ac7ad17a58d9be691c334ea35bae71e76e160cc2260bd028162917807ce89e11b5f261052ee0dde18efa1dc02af2b7bcf6f8af41933ce5370e593d9eafbefdb91fbdff9ee3307d4a1837963b2dc3f3698d90e7915b098f19392e792adaea86052f4e948184001b6494e906925a092483adc7e9c8f7a29d226763c100aecae7f00619c36bceb9fb6dd7e55487d8485e498fdfc377fd3d266d21d46ab2f6b2ce22cd0aebba9b0ffbfe8ec3143c3734967c90b16ebbeeae1ce2baaae05aed6bf0f40c8a323f9235dc99698bd0b800067a901a79daada03cc77e74feb98b1586946b452764ff917a8ecc10e37f0c85d13a33250d78cfa7daf529c5bea49cad7c3433e322d8dbd6e9b000065a9d6b3d5ae276cffe935d559bea88e1aa36b4e6c19e78457904297e77370e013b705a96548d47c609a93c45f4d7d24b20166d7f510f80d131382b39c05dcc07d5b49ad75ddb3ce5b5b9416e03995da047ccef9de49a90ced031335e3219ebd9d06c257a50497ec523f5ff7361261ccfe239d603364a42e2e81fc068fcbb9792b673893ff2c1e27ced4b77b8743fb3cb72cc280b9f62e4f92f46a19600b802cba88b7d0a938d9e0e6cfe5d66b874cd004179e5b6025c0e1050faec7d7d9de19a0975db2f8c06a551236278c47"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./bus/file0\x00', 0x40202, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'veth0_to_batadv\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000300)={'ip_vti0\x00', &(0x7f0000000280)={'tunl0\x00', r1, 0x720, 0x7, 0x2, 0x6, {{0x6, 0x4, 0x0, 0x15, 0x18, 0x66, 0x0, 0x3, 0x2f, 0x0, @remote, @empty, {[@timestamp={0x44, 0x4, 0xa7, 0x0, 0xc}]}}}}}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000440)={0x1000, 0x10000}) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x161242, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[], 0x9) ioctl$KDSETLED(0xffffffffffffffff, 0x2275, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={0x0, &(0x7f0000001640)=""/4096, 0x7c, 0x1000}, 0x20) fgetxattr(r0, &(0x7f0000000480)=@random={'os2.', '}/-%$)\\\x00'}, &(0x7f0000000500)=""/148, 0x94) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) write$P9_RREADLINK(r3, &(0x7f0000000080)={0xe, 0x17, 0x2, {0x5, './bus'}}, 0xe) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 01:40:15 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000200008000f80000200040000000000000000000010000000000000002000000", 0x30}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa52526141", 0x24, 0x1e0}, {&(0x7f0000010200)='\x00\x00\x00\x00rrAa', 0x8, 0x3e0}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0fffffff0f", 0x10, 0x4000}, {&(0x7f0000010700)="53595a4b414c4c45522020080000e980325132510000e980325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000b6e970325132510000e970325103", 0x5b, 0x4400}], 0x0, &(0x7f0000011100)) lchown(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0xee00) 01:40:15 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x114, 0x2712, 0x0, 0xa04901) [ 265.514014][T11122] loop1: detected capacity change from 68 to 0 01:40:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x4, {0x0, 0x0, 0x0, 0x0, 0x20004}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000040), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) msgctl$MSG_STAT(0x0, 0xb, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @remote, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, ' H@', 0x0, 0x3a, 0x0, @ipv4={[], [], @empty}, @ipv4, [], "8000000004000000"}}}}}}}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x2200, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x4104, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 01:40:15 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000100)={0x28, 0x0, 0x2710, @my=0x1}, 0x10, 0x800) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x21, &(0x7f0000000600)=0xda9, 0x4) 01:40:15 executing program 0: r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001ea0240000004f801", 0x17}, {0x0, 0x0, 0x1ff800000}], 0x0, &(0x7f0000000080)={[{@fat=@codepage={'codepage', 0x3d, '862'}}]}) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) mkdirat(r0, &(0x7f0000000180)='./file1\x00', 0x0) 01:40:15 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADDIR(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="85bc"], 0x2) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) 01:40:15 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) [ 265.958826][T11142] loop0: detected capacity change from 233472 to 0 01:40:15 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r1 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) write(r1, &(0x7f0000000140)="2da4", 0x2) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r0, 0xf505, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x8, 0x3, 0x270, 0x64000000, 0x4, 0xd0e0011, 0x0, 0xc6, 0x1d8, 0x1d8, 0x190, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x88000000, 0x0, 'veth0_macvtap\x00', '\x00', {}, {}, 0x1}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "a7a9"}}, @common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x3}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x1a030000, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x31f) socket$packet(0x11, 0x3, 0x300) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDMKTONE(r3, 0x4b30, 0xffffffff) ioctl$F2FS_IOC_GET_FEATURES(r3, 0x8004f50c, &(0x7f0000000000)) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000004680)={'syztnl0\x00', &(0x7f00000050c0)={'syztnl2\x00', 0x0, 0x0, 0x81, 0xe1, 0x7fffffff, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private0={0xfc, 0x0, [], 0x1}, 0x8000, 0x0, 0x3a}}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) r6 = openat$incfs(r5, &(0x7f00000000c0)='.log\x00', 0x101000, 0x0) ioctl$TIOCL_SETVESABLANK(r6, 0x541c, &(0x7f0000000080)) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f0000000180)={0x1ff, 0x3, 0xfffe}) 01:40:15 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80404532, 0x0) 01:40:15 executing program 0: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) write$char_raw(r0, &(0x7f000000cc00)=ANY=[], 0xf200) write$char_raw(r0, &(0x7f000001be00)={"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"}, 0x1200) 01:40:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd2(0x0, 0x0) r2 = dup2(r1, r0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r4, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r5, 0xa}) ioctl$KVM_IOEVENTFD(r4, 0x4040ae79, &(0x7f0000000280)={0x0, 0x0, 0x0, r5}) ioctl$KVM_IOEVENTFD(r4, 0x4040ae79, &(0x7f0000000040)={0x0, &(0x7f0000000000), 0x4, r2, 0x3}) [ 266.207030][T11162] xt_NFQUEUE: number of total queues is 0 01:40:16 executing program 1: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x2}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 01:40:16 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001000)=@bpf_lsm={0x2, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1b}]}, &(0x7f0000000ec0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:40:16 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x4, 0xb8, &(0x7f00000006c0)=""/184, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r0, 0xc0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) [ 269.349190][T11146] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.357520][T11146] bridge0: port 1(bridge_slave_0) entered disabled state [ 273.394827][T11146] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 273.805148][T11146] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 277.466523][T11146] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 277.475448][T11146] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 277.492404][T11146] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 277.504497][T11146] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 278.530224][T11153] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 278.551363][T11153] 8021q: adding VLAN 0 to HW filter on device bond0 [ 278.565661][T11153] 8021q: adding VLAN 0 to HW filter on device team0 [ 278.585744][T11153] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 01:40:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x4, {0x0, 0x0, 0x0, 0x0, 0x20004}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000040), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) msgctl$MSG_STAT(0x0, 0xb, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @remote, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, ' H@', 0x0, 0x3a, 0x0, @ipv4={[], [], @empty}, @ipv4, [], "8000000004000000"}}}}}}}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x2200, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x4104, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 01:40:30 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f00000001c0)={0x0, 0xfffffff8}, 0xc) 01:40:30 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd0, 0x0, 0x4) 01:40:30 executing program 1: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x2}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 01:40:30 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x4, 0xb8, &(0x7f00000006c0)=""/184, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r0, 0xc0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 01:40:30 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x6, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x2}]}, 0x30}}, 0x0) 01:40:30 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x1406, 0x201}, 0x10}}, 0x0) 01:40:30 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f00000001c0)="240000002e00074c8bfffd946fa2830022200a0000000000000000e50c1be3a20400007e280000005e00ff03c81f8374b4", 0x31}, {&(0x7f0000000240)="971db4e786948f23508ff65e63700de9fb31be10e096f10b69", 0x19}, {&(0x7f0000000300)="e965", 0x2}], 0x3}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000280)={'#! ', './file0', [{0x20, ','}, {0x20, 'nl80211\x00'}, {0x20, 'nl80211\x00'}, {0x20, '&!^$.'}], 0xa, "a502321f90b48576acc399006bdc874eb8238b3846d17b4893dd30084cb259911544986dc9"}, 0x4a) recvmmsg(r0, &(0x7f0000002540)=[{{0x0, 0xa00e0004, 0x0}}], 0x300, 0x42, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) 01:40:30 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, 0x0) 01:40:30 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x4, 0xb8, &(0x7f00000006c0)=""/184, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r0, 0xc0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 01:40:30 executing program 1: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x2}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 01:40:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000), 0x14) [ 281.592734][T11214] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 281.609284][T11214] 8021q: adding VLAN 0 to HW filter on device bond0 [ 281.627871][T11214] 8021q: adding VLAN 0 to HW filter on device team0 [ 281.664860][T11214] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 01:40:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x4, {0x0, 0x0, 0x0, 0x0, 0x20004}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000040), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) msgctl$MSG_STAT(0x0, 0xb, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @remote, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, ' H@', 0x0, 0x3a, 0x0, @ipv4={[], [], @empty}, @ipv4, [], "8000000004000000"}}}}}}}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x2200, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x4104, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 01:40:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) fchown(r1, 0xee01, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) finit_module(r2, &(0x7f0000000600)='/dev/loop-control\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') ioctl$INCFS_IOC_PERMIT_FILL(0xffffffffffffffff, 0x40046721, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x10000) pipe2(&(0x7f0000000000), 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00', 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000140)=0x1ff) 01:40:31 executing program 0: memfd_create(0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0xa2) getresgid(0x0, 0x0, &(0x7f0000001200)) setregid(0x0, 0x0) openat$autofs(0xffffff9c, &(0x7f0000001240)='/dev/autofs\x00', 0x8000, 0x0) socket$netlink(0x10, 0x3, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000004340)={0x2020, 0x0, 0x0, 0x0}, 0x2020) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002500)=[{&(0x7f0000000300)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000740)="17362dc04cbb3ef546e28423579c3260b6465500d5f5ef3eb2c054ff050ce95619c156d2987ab182c770d3a8f7b7291bda7ee87e7065e4a5f45ee6917d18c0bbf5d3ed8cf634bd94e8a43f3fbbb7e444cebddf65326aa474a5310c915089609860ce6b0dad21fd317abe8182a3d16224ed1f7d5656fff54e32ad8af20395ad1c0fd436fcf6cf985d4d633cc428f88956c34003", 0x93}], 0x1, &(0x7f00000009c0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r0}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r0, 0xee01}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x58, 0x8001}, {&(0x7f0000000a40)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000680)=[{&(0x7f0000000b80)="51c0bfc3fc756c1450c9ca7e03073e5e3d9ab09d345d551058af48a2947b948150c92cc6fc277ca7de2866aaf28e2b72f4debf5cf7a115fe157b89efebfd5d66606ae79079c6b5", 0x47}], 0x1, &(0x7f0000000c80)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x40, 0x20000000}, {&(0x7f0000000d00)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000e00), 0x0, &(0x7f00000003c0)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}, @cred={{0x1c}}], 0x60, 0x8800}, {&(0x7f0000000f40)=@abs, 0x6e, &(0x7f0000002480)=[{&(0x7f0000000440)="8189bf197f184f427d61af76cd556363cdd36f7dae8b7e5687c50c72f11340e1f8fe80982c960b78b9d0494ae6b777044850e9642da2d7a49b836d67c2a587e379ecef38805b1ae32ff49761c8c27cbba44b58dce1b165cbb53c2a8a419364e19f9feb98a1a412710c38e19f5caa2632506fc0bc8e59d781f53ae7e7711b196fc2356e74f238c7360b34e3671bd48bc478889ffb3090c7b174cefba9afb9e5e943e7d55477c01d455cc6251d2f571e81622804", 0xb3}, {0x0}, {&(0x7f0000001200)}, {&(0x7f0000001240)}, {&(0x7f0000001300)}, {0x0}], 0x6, 0x0, 0x0, 0x4004}], 0x4, 0x20004001) setxattr$system_posix_acl(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='system.posix_acl_default\x00', 0x0, 0x54, 0x2) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0xc, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) setxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.upper\x00', &(0x7f0000001280)={0x0, 0xfb, 0xe15, 0x0, 0x0, "6c09ecfa2d815613e88c55159d7bde32", "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"}, 0xe15, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000380)={0x6, 0xfb, 0xe01, 0x4, 0x0, "b145e3180bb48426b58ee26ae64909d4", "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"}, 0xc001, 0x0) 01:40:31 executing program 1: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x2}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 01:40:31 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f00000001c0)="240000002e00074c8bfffd946fa2830022200a0000000000000000e50c1be3a20400007e280000005e00ff03c81f8374b4", 0x31}, {&(0x7f0000000240)="971db4e786948f23508ff65e63700de9fb31be10e096f10b69", 0x19}, {&(0x7f0000000300)="e965", 0x2}], 0x3}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000280)={'#! ', './file0', [{0x20, ','}, {0x20, 'nl80211\x00'}, {0x20, 'nl80211\x00'}, {0x20, '&!^$.'}], 0xa, "a502321f90b48576acc399006bdc874eb8238b3846d17b4893dd30084cb259911544986dc9"}, 0x4a) recvmmsg(r0, &(0x7f0000002540)=[{{0x0, 0xa00e0004, 0x0}}], 0x300, 0x42, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) 01:40:31 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x4, 0xb8, &(0x7f00000006c0)=""/184, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r0, 0xc0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) [ 282.014046][T11253] loop4: detected capacity change from 4096 to 0 [ 282.043125][T11260] loop0: detected capacity change from 512 to 0 01:40:31 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) pipe(&(0x7f0000000100)) socket(0x10, 0x803, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) socket(0x11, 0x2, 0x0) syz_init_net_socket$ax25(0x3, 0x2, 0x0) socket(0x1, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x54, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3600}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x54}}, 0x0) 01:40:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) clone(0x80100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6fec154d, 0xfffffffffffff1bc}, 0x0, 0x8, 0x401, 0x0, 0x4, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) r3 = socket$inet6(0xa, 0x1, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000080), 0xc5) fgetxattr(r1, &(0x7f0000000200)=@random={'system.', 'com.apple.FinderInfo\x00'}, &(0x7f00000001c0)=""/7, 0x7) sendmsg$IPSET_CMD_LIST(r2, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) clone(0x40000, &(0x7f0000000300)="c4e95ed85863c0de904461a0621b3e427d9972b1f7c698a751a9fade0607c5de0ac2da036e31f50b96562e452ed9b865c2f720cf4ee3c54d227bd8b3b1919d09bfcfe5b576eb1098d8d6e2ec2db662f978ebca02302ed352883337c327ea02817de9e72fd1342b3484c70b3f017e0b39fea6ade490a679b2da032a595c5b1c67d18d81690e3fdbd7ff327f9c77b340fc768329d650bed6456bd909a61cf637d587bf7dee5ece142b830807c09b49d84dec7d7590032c5c1f", &(0x7f0000000040), &(0x7f0000000100), &(0x7f00000003c0)="0638faf77c82c7e63b540f08b7389ba42d3fdc2637cd7d2427c77b61743a6d9ea1fe629a5ce7ce6eda40ca868bfd8bd7cdcce90700932000b351dc0ee6a6bf1f5e801b91f32102b7a6f3b7fa2a073920d25900a8e23ba520f36b88a7a6be3b3cea20326df1a2fb3d348d81891d") bind$inet6(r3, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r3, 0x0) sendto$inet6(r3, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write(r3, &(0x7f0000001740)="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", 0x1000) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000500)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[@ANYRES32, @ANYBLOB="1ff3c52bf6d126e586b49d9a538f339bb36d8e4d827a413877c28af2fc4009fbd3bd1b0cd2cd399dc6923b4a80db8618c675f14aca615afe0ab1366a7fc2fd93aa886e3279d77d37d0c8825964b71447060f20c656965d3899d41ac0a5f699bee0533e61cd2c100d6ab0721d018cce4bcae89007908378dd762cbc679802304be89b", @ANYRES16], 0x2ac}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x24000805) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, 0x0) sendmsg$inet6(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000002dc0)="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", 0x1000}], 0x1}, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000b23000/0x1000)=nil, 0x1000}, &(0x7f0000000080)=0x10) [ 282.116299][T11260] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 01:40:32 executing program 0: memfd_create(0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0xa2) getresgid(0x0, 0x0, &(0x7f0000001200)) setregid(0x0, 0x0) openat$autofs(0xffffff9c, &(0x7f0000001240)='/dev/autofs\x00', 0x8000, 0x0) socket$netlink(0x10, 0x3, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000004340)={0x2020, 0x0, 0x0, 0x0}, 0x2020) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002500)=[{&(0x7f0000000300)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000740)="17362dc04cbb3ef546e28423579c3260b6465500d5f5ef3eb2c054ff050ce95619c156d2987ab182c770d3a8f7b7291bda7ee87e7065e4a5f45ee6917d18c0bbf5d3ed8cf634bd94e8a43f3fbbb7e444cebddf65326aa474a5310c915089609860ce6b0dad21fd317abe8182a3d16224ed1f7d5656fff54e32ad8af20395ad1c0fd436fcf6cf985d4d633cc428f88956c34003", 0x93}], 0x1, &(0x7f00000009c0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r0}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r0, 0xee01}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x58, 0x8001}, {&(0x7f0000000a40)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000680)=[{&(0x7f0000000b80)="51c0bfc3fc756c1450c9ca7e03073e5e3d9ab09d345d551058af48a2947b948150c92cc6fc277ca7de2866aaf28e2b72f4debf5cf7a115fe157b89efebfd5d66606ae79079c6b5", 0x47}], 0x1, &(0x7f0000000c80)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x40, 0x20000000}, {&(0x7f0000000d00)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000e00), 0x0, &(0x7f00000003c0)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}, @cred={{0x1c}}], 0x60, 0x8800}, {&(0x7f0000000f40)=@abs, 0x6e, &(0x7f0000002480)=[{&(0x7f0000000440)="8189bf197f184f427d61af76cd556363cdd36f7dae8b7e5687c50c72f11340e1f8fe80982c960b78b9d0494ae6b777044850e9642da2d7a49b836d67c2a587e379ecef38805b1ae32ff49761c8c27cbba44b58dce1b165cbb53c2a8a419364e19f9feb98a1a412710c38e19f5caa2632506fc0bc8e59d781f53ae7e7711b196fc2356e74f238c7360b34e3671bd48bc478889ffb3090c7b174cefba9afb9e5e943e7d55477c01d455cc6251d2f571e81622804", 0xb3}, {0x0}, {&(0x7f0000001200)}, {&(0x7f0000001240)}, {&(0x7f0000001300)}, {0x0}], 0x6, 0x0, 0x0, 0x4004}], 0x4, 0x20004001) setxattr$system_posix_acl(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='system.posix_acl_default\x00', 0x0, 0x54, 0x2) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0xc, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) setxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.upper\x00', &(0x7f0000001280)={0x0, 0xfb, 0xe15, 0x0, 0x0, "6c09ecfa2d815613e88c55159d7bde32", "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"}, 0xe15, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000380)={0x6, 0xfb, 0xe01, 0x4, 0x0, "b145e3180bb48426b58ee26ae64909d4", "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"}, 0xc001, 0x0) [ 282.520307][T11275] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 283.106586][T11288] loop0: detected capacity change from 512 to 0 [ 283.184777][T11288] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 01:40:32 executing program 0: memfd_create(0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0xa2) getresgid(0x0, 0x0, &(0x7f0000001200)) setregid(0x0, 0x0) openat$autofs(0xffffff9c, &(0x7f0000001240)='/dev/autofs\x00', 0x8000, 0x0) socket$netlink(0x10, 0x3, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000004340)={0x2020, 0x0, 0x0, 0x0}, 0x2020) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002500)=[{&(0x7f0000000300)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000740)="17362dc04cbb3ef546e28423579c3260b6465500d5f5ef3eb2c054ff050ce95619c156d2987ab182c770d3a8f7b7291bda7ee87e7065e4a5f45ee6917d18c0bbf5d3ed8cf634bd94e8a43f3fbbb7e444cebddf65326aa474a5310c915089609860ce6b0dad21fd317abe8182a3d16224ed1f7d5656fff54e32ad8af20395ad1c0fd436fcf6cf985d4d633cc428f88956c34003", 0x93}], 0x1, &(0x7f00000009c0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r0}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r0, 0xee01}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x58, 0x8001}, {&(0x7f0000000a40)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000680)=[{&(0x7f0000000b80)="51c0bfc3fc756c1450c9ca7e03073e5e3d9ab09d345d551058af48a2947b948150c92cc6fc277ca7de2866aaf28e2b72f4debf5cf7a115fe157b89efebfd5d66606ae79079c6b5", 0x47}], 0x1, &(0x7f0000000c80)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x40, 0x20000000}, {&(0x7f0000000d00)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000e00), 0x0, &(0x7f00000003c0)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}, @cred={{0x1c}}], 0x60, 0x8800}, {&(0x7f0000000f40)=@abs, 0x6e, &(0x7f0000002480)=[{&(0x7f0000000440)="8189bf197f184f427d61af76cd556363cdd36f7dae8b7e5687c50c72f11340e1f8fe80982c960b78b9d0494ae6b777044850e9642da2d7a49b836d67c2a587e379ecef38805b1ae32ff49761c8c27cbba44b58dce1b165cbb53c2a8a419364e19f9feb98a1a412710c38e19f5caa2632506fc0bc8e59d781f53ae7e7711b196fc2356e74f238c7360b34e3671bd48bc478889ffb3090c7b174cefba9afb9e5e943e7d55477c01d455cc6251d2f571e81622804", 0xb3}, {0x0}, {&(0x7f0000001200)}, {&(0x7f0000001240)}, {&(0x7f0000001300)}, {0x0}], 0x6, 0x0, 0x0, 0x4004}], 0x4, 0x20004001) setxattr$system_posix_acl(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='system.posix_acl_default\x00', 0x0, 0x54, 0x2) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0xc, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) setxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.upper\x00', &(0x7f0000001280)={0x0, 0xfb, 0xe15, 0x0, 0x0, "6c09ecfa2d815613e88c55159d7bde32", "8b9314c8d1dc44832863a17d12ec2253589e73b5c026fe20b4f2bc4d6745fad01b0041044fe001ec106e50dfacc64cf2bcc833d311dba624b3230f03e9314c67d4fab8a9c195da879993bc0576be338045c6f7ebec34525327dee2513fcfc161aba086c36bcc7ff841837a13db49d1a6a292803b5f2607697305c8efff328aa4add29c3d5a9b355d529e9c19acc03ecbd5ac4f5c2bac6e7c8fb53753c2d19810bb6a83b3dabce4dd49e235644183b782a10eec2776574195989a709fa4e083f8f3b87c5f6ddbef3dc977cbe84d2fbca58a518b051f76eab38a082aab990b8ac4d07549d1ec109f732478290e3cb60b154a1edd1a85544391bca7da8dcfcc205cf3038f42c0e8722eca37128b07d107d985f7250de5d54682f6244e739ec8f4ed8bf77a5a20d8ec27bc7286d9018ab8de38981aa87f0c6c0fd46f1f73763b743d3e1207289334562590fcf2ab2766850d052489841441e9574ce821cfbf7b1dfadd61b503aa7623a9c664360c5358bf102dfa0d3e552bf387fdc8dc873f4b59bddce9beb00e74a189de0258ff7276dba0757d3086a284359f9ce0195d08492edc817127ec99e7e33b74d7ec6b32dd4c9f882d9748dbc99b97d24114a39f2210cecafc36b91988a4bddf1d2b7c7e647dfa9f88da6549a26eb55c9174790666e08fc0b3ee7d1e6674fc4224dd35e8924be5e61d114604a138069c02db7ea9033fa665fdb8950ee87935d76672072d8523f526e11fde80b5cba875672aa7b9dc6078caf3eb6d806bd4ff7f8198da138906007ce45099e0523184f8200f89629d3f1abefaa12afa59d7e0c05eded0d1e34561386b945e3c7cc0ac3b2d77d0ddaa7911a01aed5b6159c411baed6533bce1ce76985017762aa996d79b82b29d514d28db106ffe5d1e561804f54ea7884d8b3d158510bdd08bb59955adee054130bedeaf9b2d26f21b7d0bce3259e5901c3cc973a2795c1421ec3b0b1957292c3bf43ff83f0ef102155ac2dc1a4c55f0ed70c9b3614b3896e021f117c3a80c2aae09092bcd3bc634017fffc154f8aa21394431b63c100f19298de204b27a77a00681a207506ad1eb03e97f81e9d1671d026186e0b551252eed4f7d12d0480616e7b17d16aea3418dba6ff29520404f77d67581eac956f80ae36a1e5e07a92c32e69d4dd676c5b63daa80c656fd222f4b406db28a399c14267f3dea94879aecad9cf13f3964c7ae5447afab8be34db87fa1e483fe09c628d231a8dbbb35096004fbb0cf5a6e13ab374f17d05249215bb4280a2c61732b187d698b66ec7314c21ec4c2c97c288d395104e2db29529f992da8b6cbe4d425b23b3304d457b75328a40b3936a6d5587c068a449501704f637c85fb046df24c4c462e09e1bfa5f7d3943b462da69c1ffc460a82aad0191ba77fa18aaa7ea9fdc168b9361e9ca16d56b36a6821b22764fda8000dc857db9ee5aa7e53202b35e7b3acb59f8151c3fd74063f132f51dceb0b3fb7920d5d2ffbc4847a65ab1d9f88088b2f28254f2695ba55deb705429db7d3167158676083e5df15c4318333f4870cbbdee2866259d8a1d84f7f141887f232230ff973c2fbfaa21933c0e7661b83a52e0a135820f20ef4725b025c4ef1f433a93d05a75a3ccee3748d02b14b3ebfad8b8a819bc97358abbe516725ea5b145612d7416b264b52e49301092301e7bceb75cec58e1657ca7076d721c76cfec1811394f7158f451c87e586dab0cff7eccea7af211b308422edb5caadd615dcf0a96b9d460dd60e4d802120795bb3b659ef88fca4d758be1f5dd83d7f3946accfefdde5c50551f586fe73ef33dcc42b84781e943b18e2ae05cb209ebe4b5f3a26eac806777b9c9e18ee617609c6909d1581eb60a9a9d1053c26738e8491795865bd090b2fe97948d1b6f49a0f6e4253add1fda4545c19dafb86e5966739d39ec57310a45d646f33c0f6a339d560c96aad2120738d0b430a011189cab1d795095c11609efda879614286cbe7ddec26a4e9ff17135c63af046800ca11dbd82711f4fc570b50d799eba2a4ec2b04f15e87703bd54fc1d5f3c137ff8185414387c995113225795072630f49125b5b1fd0322793b2bb6fb24b99a521829555341ee2a2241dbe80746452dfd715bff60f4a40f56e12f6043381ebd06b44e3eaf68340efaaf36ad7cd2af8574d068e09640d6b5f0a22e1ba1dbca51e2b0aac25dab11ca88a0262293d89321181501ba32b3dac866c19d2e836209472ad2aa8a4af62af995b8c6d0b79c3edadbbc7fd38033a761ace773f2acb8ae79f84205cbcc296a65055d10b6cab38b8c0a50539b6926ebb517228af26af276da8c635b769273db475ecd8b281ea3b3fcf858bef76ce761e11e84088c44ccf0e1b986483ed1f8ade7800716f7bbde795e37ec5fc950fcdae1eafda3991b231728c7bf36c3f1d7950ba934bcec383d0ed635033426ca85e0b6ec41b467d9943805881a414b8aa11c566d0d1b763caef197d19af8546a173dd8f2eae9f5a49e7bdfe9e287de4e16a5f96074553622a7fd3d0646d4e07ebdd402c6579b8f8ed25f468ce2427567563cfec729e1af74a62d92c03b1e45df4d29deb4f3a247e5ac1ab1fc74bfef2b8082d55f20a5fdfbe456e1493cda4035766bc9f215730456338e34b85f847377eaf0965f7b43c457bc011e61273543980ee1a1e6fea0c244e593d83e144c38416cc94a519799f2bc34d405b0a3d3f7df9c45236604c815c52f0776542141080ef27dcdc1af36f723e95a0c5103274f12f7237af76a4c5cb9498e21bc9142c3568ad93222e54389d01e6f16830b5c9cc09872671da06d8da068ed1ffed1be41902b1ba1cce6318eef7fb850624698101df4ffac57de42d1b13ce581a472b8a5e6db267dae639ff76f3348a61ebc92d6f4368da9a6c56062955ecb6d352e9af918eb473515f8bf2096b51353d7b2a804627a88a629f2e0ecd42e307faaf9807197cd775c1090dba98e2ada1833587410d3cf9fd9b68e80e9361aa16da5877b79a87985667938c2ffe6f5b8f30511301ab45ea0e1488d96e590120df3cf0bf992feb9d96a421d2134aad816bbed4fde7eec2c25301beec61d64c57c0ed86b2e2efe0a95daec2ce57fb1f3f9e322d404d13ba6641aa535a1d3afd263425e66dee3687d5c38d80811170034d58872002cbbfa323fe064bde7ae7c46e8eb89ee71ef00abefc124a8d87c315465d578adc92b28f20c3a35c572765be05171d6ba756a18bbdc7fb36ec5feb02a8b2d6df43c0992b1cd117b420cbb2a765c1055557094ae894226de63a1a8afa43500706945657ef9a23376da5088c4cebaab7e18fe32b57ec0e5b345692d8bc5c6021aa34dfa88d5a66a370a867037fa0ac3fabb26b22779b9004e1bc4b3912357a7a47a67ea378c8c4bbe04b851d2363c45e55786a770e14d781b3a2d0b9bbdb4de2eed51c8d018988e5df45506e0b59a0320ad3ef9ff7ef17460b1ecb201cba6b53bb2ab63a559c497f06f313bb33028a232a7477cbc2c4cc395e8fa099fb0f0c46983aa66f24a2f432778da560c940d13acbe487e18c38c9187fea093d3505ca99f5dd6518b55cf45d5fcce9dab48caca06c9b5d82d96cfcde96cbca66fa5ecb2750df998613c36c3e9ffbb7f483e4c47beb0c782947be3f006bedbdcc9999cdf1ba1f2412d10f06fd74be142019cb423d23eaae5809aab6f29b85940087d1f2ce206391c27a52b28c3f6271a5a61477a74d34924d5bf5344ddd701f5b380a019708d921af8b5236fc5be7e5a025c908cc64f7370d58eb192346d255f06f58a04088d5bf9120997776b0c170139dc3d5fd7bf5ef9965764b91f399dd331cacdcd6b94be02c99f48b802e19b22dcb3294c3cb73c43dd2ab04dc0b35f28217c333dc372c20bcb6d1d85412cde8a1b9da4bfd05326a910cbb4715048bd753e134ffa537b3d349a4df3a8804e1c15595f5f2504bd7cd45c1120ab72bb7c7091a52bed9e0b9ae17e81a165039b406c88c2e84b1943f15215cd750edbfb06bbb41db6be57eb7cb1b4d45c48adee6d5823b27516bd8d9102fd0ce22508afc8229677723cd1ab59d3d79cc4d134ac3ea52069fef5d7677041d80424de8789f4d744d58ea57ea0dcebe692c0ce86da822c6c0f91057ef12230a43aec01c367572dfe475d10f61ba4f26a87c2387c94f5ea1db190f82d06b01177e2ff4abcd42992c70fde480315b9d7cf3cb1abb395b9d5dd3c8eb8888256e58c829f96c3d7952c56245acdc694a173c059767e427905216e6dc218854a1a42fd08e538bf7e287a47c07bd39d222bf6b1a95a0265a54f9e2ac826709782752ca38bc2545a7d002dd0f0049ae7a011223e20a9110ab3f73fa0ca575e94e588571dbb45475dfd94d01d798741cec3bae3ac35009c87b651035fb121637c905995754165e4475e8240a8705c047493df1c58bc52c811c74d636b513189068773776a976aae4df1529e5b1d1c73f3c0ffd18e0ed80ede33093d05811d4d6636337167da82d78d62a75bb608eeacb761424f51949ab34db4b968cab26b3f4fa0f1358d05e6ebe0c5d4fe672cde830e5612e7b6930bb330e3ee74040e7a532b5c4a8f9712718f72c58b6d567d55ff461aad4faabff255554221a788f6b1210d3a1586f281fbaaeb77c80c16f861ca95e1433c5c84705034d67f624675204392fc1bb24e2652694bf3888158f895820555954ebbfc43c545f5afdcd0fa4c315213f3fe4cee6e79c469dc28abd3f81ad166f143b42b3096643c87b07dc22957a4e56ccbbf50a660e5353b8f169fbb84eea9c4e3d378e9f6226363db9007a550c1f1683b3d7967c5838e47df18874edf849168f2091c0c6e399e5ddb51335825b7e52315aef31da409d4febd5acc4f7528d2f7f845b42330b5fabadb0e3b1f9c3a48743f5c33b9a36305d75fe03cff4cdaa974d8d241e72b981f7af5586612a5ea8ea7eaebeb71934d35bb335992b3e9040838212257e10859f4f1f76cf782c4f0685b418a86b1c5ccbc702feed607b74cb22c700ec4ca683fd161e5bdb7f08ec155f2bb1f4bc"}, 0xe15, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000380)={0x6, 0xfb, 0xe01, 0x4, 0x0, "b145e3180bb48426b58ee26ae64909d4", "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"}, 0xc001, 0x0) [ 283.564398][T11298] loop0: detected capacity change from 512 to 0 [ 283.629474][T11298] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 01:40:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) clone(0x80100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6fec154d, 0xfffffffffffff1bc}, 0x0, 0x8, 0x401, 0x0, 0x4, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) r3 = socket$inet6(0xa, 0x1, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000080), 0xc5) fgetxattr(r1, &(0x7f0000000200)=@random={'system.', 'com.apple.FinderInfo\x00'}, &(0x7f00000001c0)=""/7, 0x7) sendmsg$IPSET_CMD_LIST(r2, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) clone(0x40000, &(0x7f0000000300)="c4e95ed85863c0de904461a0621b3e427d9972b1f7c698a751a9fade0607c5de0ac2da036e31f50b96562e452ed9b865c2f720cf4ee3c54d227bd8b3b1919d09bfcfe5b576eb1098d8d6e2ec2db662f978ebca02302ed352883337c327ea02817de9e72fd1342b3484c70b3f017e0b39fea6ade490a679b2da032a595c5b1c67d18d81690e3fdbd7ff327f9c77b340fc768329d650bed6456bd909a61cf637d587bf7dee5ece142b830807c09b49d84dec7d7590032c5c1f", &(0x7f0000000040), &(0x7f0000000100), &(0x7f00000003c0)="0638faf77c82c7e63b540f08b7389ba42d3fdc2637cd7d2427c77b61743a6d9ea1fe629a5ce7ce6eda40ca868bfd8bd7cdcce90700932000b351dc0ee6a6bf1f5e801b91f32102b7a6f3b7fa2a073920d25900a8e23ba520f36b88a7a6be3b3cea20326df1a2fb3d348d81891d") bind$inet6(r3, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r3, 0x0) sendto$inet6(r3, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write(r3, &(0x7f0000001740)="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", 0x1000) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000500)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[@ANYRES32, @ANYBLOB="1ff3c52bf6d126e586b49d9a538f339bb36d8e4d827a413877c28af2fc4009fbd3bd1b0cd2cd399dc6923b4a80db8618c675f14aca615afe0ab1366a7fc2fd93aa886e3279d77d37d0c8825964b71447060f20c656965d3899d41ac0a5f699bee0533e61cd2c100d6ab0721d018cce4bcae89007908378dd762cbc679802304be89b", @ANYRES16], 0x2ac}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x24000805) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, 0x0) sendmsg$inet6(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000002dc0)="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", 0x1000}], 0x1}, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000b23000/0x1000)=nil, 0x1000}, &(0x7f0000000080)=0x10) 01:40:33 executing program 0: memfd_create(0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0xa2) getresgid(0x0, 0x0, &(0x7f0000001200)) setregid(0x0, 0x0) openat$autofs(0xffffff9c, &(0x7f0000001240)='/dev/autofs\x00', 0x8000, 0x0) socket$netlink(0x10, 0x3, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000004340)={0x2020, 0x0, 0x0, 0x0}, 0x2020) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002500)=[{&(0x7f0000000300)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000740)="17362dc04cbb3ef546e28423579c3260b6465500d5f5ef3eb2c054ff050ce95619c156d2987ab182c770d3a8f7b7291bda7ee87e7065e4a5f45ee6917d18c0bbf5d3ed8cf634bd94e8a43f3fbbb7e444cebddf65326aa474a5310c915089609860ce6b0dad21fd317abe8182a3d16224ed1f7d5656fff54e32ad8af20395ad1c0fd436fcf6cf985d4d633cc428f88956c34003", 0x93}], 0x1, &(0x7f00000009c0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r0}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r0, 0xee01}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x58, 0x8001}, {&(0x7f0000000a40)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000680)=[{&(0x7f0000000b80)="51c0bfc3fc756c1450c9ca7e03073e5e3d9ab09d345d551058af48a2947b948150c92cc6fc277ca7de2866aaf28e2b72f4debf5cf7a115fe157b89efebfd5d66606ae79079c6b5", 0x47}], 0x1, &(0x7f0000000c80)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x40, 0x20000000}, {&(0x7f0000000d00)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000e00), 0x0, &(0x7f00000003c0)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}, @cred={{0x1c}}], 0x60, 0x8800}, {&(0x7f0000000f40)=@abs, 0x6e, &(0x7f0000002480)=[{&(0x7f0000000440)="8189bf197f184f427d61af76cd556363cdd36f7dae8b7e5687c50c72f11340e1f8fe80982c960b78b9d0494ae6b777044850e9642da2d7a49b836d67c2a587e379ecef38805b1ae32ff49761c8c27cbba44b58dce1b165cbb53c2a8a419364e19f9feb98a1a412710c38e19f5caa2632506fc0bc8e59d781f53ae7e7711b196fc2356e74f238c7360b34e3671bd48bc478889ffb3090c7b174cefba9afb9e5e943e7d55477c01d455cc6251d2f571e81622804", 0xb3}, {0x0}, {&(0x7f0000001200)}, {&(0x7f0000001240)}, {&(0x7f0000001300)}, {0x0}], 0x6, 0x0, 0x0, 0x4004}], 0x4, 0x20004001) setxattr$system_posix_acl(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='system.posix_acl_default\x00', 0x0, 0x54, 0x2) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0xc, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) setxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.upper\x00', &(0x7f0000001280)={0x0, 0xfb, 0xe15, 0x0, 0x0, "6c09ecfa2d815613e88c55159d7bde32", "8b9314c8d1dc44832863a17d12ec2253589e73b5c026fe20b4f2bc4d6745fad01b0041044fe001ec106e50dfacc64cf2bcc833d311dba624b3230f03e9314c67d4fab8a9c195da879993bc0576be338045c6f7ebec34525327dee2513fcfc161aba086c36bcc7ff841837a13db49d1a6a292803b5f2607697305c8efff328aa4add29c3d5a9b355d529e9c19acc03ecbd5ac4f5c2bac6e7c8fb53753c2d19810bb6a83b3dabce4dd49e235644183b782a10eec2776574195989a709fa4e083f8f3b87c5f6ddbef3dc977cbe84d2fbca58a518b051f76eab38a082aab990b8ac4d07549d1ec109f732478290e3cb60b154a1edd1a85544391bca7da8dcfcc205cf3038f42c0e8722eca37128b07d107d985f7250de5d54682f6244e739ec8f4ed8bf77a5a20d8ec27bc7286d9018ab8de38981aa87f0c6c0fd46f1f73763b743d3e1207289334562590fcf2ab2766850d052489841441e9574ce821cfbf7b1dfadd61b503aa7623a9c664360c5358bf102dfa0d3e552bf387fdc8dc873f4b59bddce9beb00e74a189de0258ff7276dba0757d3086a284359f9ce0195d08492edc817127ec99e7e33b74d7ec6b32dd4c9f882d9748dbc99b97d24114a39f2210cecafc36b91988a4bddf1d2b7c7e647dfa9f88da6549a26eb55c9174790666e08fc0b3ee7d1e6674fc4224dd35e8924be5e61d114604a138069c02db7ea9033fa665fdb8950ee87935d76672072d8523f526e11fde80b5cba875672aa7b9dc6078caf3eb6d806bd4ff7f8198da138906007ce45099e0523184f8200f89629d3f1abefaa12afa59d7e0c05eded0d1e34561386b945e3c7cc0ac3b2d77d0ddaa7911a01aed5b6159c411baed6533bce1ce76985017762aa996d79b82b29d514d28db106ffe5d1e561804f54ea7884d8b3d158510bdd08bb59955adee054130bedeaf9b2d26f21b7d0bce3259e5901c3cc973a2795c1421ec3b0b1957292c3bf43ff83f0ef102155ac2dc1a4c55f0ed70c9b3614b3896e021f117c3a80c2aae09092bcd3bc634017fffc154f8aa21394431b63c100f19298de204b27a77a00681a207506ad1eb03e97f81e9d1671d026186e0b551252eed4f7d12d0480616e7b17d16aea3418dba6ff29520404f77d67581eac956f80ae36a1e5e07a92c32e69d4dd676c5b63daa80c656fd222f4b406db28a399c14267f3dea94879aecad9cf13f3964c7ae5447afab8be34db87fa1e483fe09c628d231a8dbbb35096004fbb0cf5a6e13ab374f17d05249215bb4280a2c61732b187d698b66ec7314c21ec4c2c97c288d395104e2db29529f992da8b6cbe4d425b23b3304d457b75328a40b3936a6d5587c068a449501704f637c85fb046df24c4c462e09e1bfa5f7d3943b462da69c1ffc460a82aad0191ba77fa18aaa7ea9fdc168b9361e9ca16d56b36a6821b22764fda8000dc857db9ee5aa7e53202b35e7b3acb59f8151c3fd74063f132f51dceb0b3fb7920d5d2ffbc4847a65ab1d9f88088b2f28254f2695ba55deb705429db7d3167158676083e5df15c4318333f4870cbbdee2866259d8a1d84f7f141887f232230ff973c2fbfaa21933c0e7661b83a52e0a135820f20ef4725b025c4ef1f433a93d05a75a3ccee3748d02b14b3ebfad8b8a819bc97358abbe516725ea5b145612d7416b264b52e49301092301e7bceb75cec58e1657ca7076d721c76cfec1811394f7158f451c87e586dab0cff7eccea7af211b308422edb5caadd615dcf0a96b9d460dd60e4d802120795bb3b659ef88fca4d758be1f5dd83d7f3946accfefdde5c50551f586fe73ef33dcc42b84781e943b18e2ae05cb209ebe4b5f3a26eac806777b9c9e18ee617609c6909d1581eb60a9a9d1053c26738e8491795865bd090b2fe97948d1b6f49a0f6e4253add1fda4545c19dafb86e5966739d39ec57310a45d646f33c0f6a339d560c96aad2120738d0b430a011189cab1d795095c11609efda879614286cbe7ddec26a4e9ff17135c63af046800ca11dbd82711f4fc570b50d799eba2a4ec2b04f15e87703bd54fc1d5f3c137ff8185414387c995113225795072630f49125b5b1fd0322793b2bb6fb24b99a521829555341ee2a2241dbe80746452dfd715bff60f4a40f56e12f6043381ebd06b44e3eaf68340efaaf36ad7cd2af8574d068e09640d6b5f0a22e1ba1dbca51e2b0aac25dab11ca88a0262293d89321181501ba32b3dac866c19d2e836209472ad2aa8a4af62af995b8c6d0b79c3edadbbc7fd38033a761ace773f2acb8ae79f84205cbcc296a65055d10b6cab38b8c0a50539b6926ebb517228af26af276da8c635b769273db475ecd8b281ea3b3fcf858bef76ce761e11e84088c44ccf0e1b986483ed1f8ade7800716f7bbde795e37ec5fc950fcdae1eafda3991b231728c7bf36c3f1d7950ba934bcec383d0ed635033426ca85e0b6ec41b467d9943805881a414b8aa11c566d0d1b763caef197d19af8546a173dd8f2eae9f5a49e7bdfe9e287de4e16a5f96074553622a7fd3d0646d4e07ebdd402c6579b8f8ed25f468ce2427567563cfec729e1af74a62d92c03b1e45df4d29deb4f3a247e5ac1ab1fc74bfef2b8082d55f20a5fdfbe456e1493cda4035766bc9f215730456338e34b85f847377eaf0965f7b43c457bc011e61273543980ee1a1e6fea0c244e593d83e144c38416cc94a519799f2bc34d405b0a3d3f7df9c45236604c815c52f0776542141080ef27dcdc1af36f723e95a0c5103274f12f7237af76a4c5cb9498e21bc9142c3568ad93222e54389d01e6f16830b5c9cc09872671da06d8da068ed1ffed1be41902b1ba1cce6318eef7fb850624698101df4ffac57de42d1b13ce581a472b8a5e6db267dae639ff76f3348a61ebc92d6f4368da9a6c56062955ecb6d352e9af918eb473515f8bf2096b51353d7b2a804627a88a629f2e0ecd42e307faaf9807197cd775c1090dba98e2ada1833587410d3cf9fd9b68e80e9361aa16da5877b79a87985667938c2ffe6f5b8f30511301ab45ea0e1488d96e590120df3cf0bf992feb9d96a421d2134aad816bbed4fde7eec2c25301beec61d64c57c0ed86b2e2efe0a95daec2ce57fb1f3f9e322d404d13ba6641aa535a1d3afd263425e66dee3687d5c38d80811170034d58872002cbbfa323fe064bde7ae7c46e8eb89ee71ef00abefc124a8d87c315465d578adc92b28f20c3a35c572765be05171d6ba756a18bbdc7fb36ec5feb02a8b2d6df43c0992b1cd117b420cbb2a765c1055557094ae894226de63a1a8afa43500706945657ef9a23376da5088c4cebaab7e18fe32b57ec0e5b345692d8bc5c6021aa34dfa88d5a66a370a867037fa0ac3fabb26b22779b9004e1bc4b3912357a7a47a67ea378c8c4bbe04b851d2363c45e55786a770e14d781b3a2d0b9bbdb4de2eed51c8d018988e5df45506e0b59a0320ad3ef9ff7ef17460b1ecb201cba6b53bb2ab63a559c497f06f313bb33028a232a7477cbc2c4cc395e8fa099fb0f0c46983aa66f24a2f432778da560c940d13acbe487e18c38c9187fea093d3505ca99f5dd6518b55cf45d5fcce9dab48caca06c9b5d82d96cfcde96cbca66fa5ecb2750df998613c36c3e9ffbb7f483e4c47beb0c782947be3f006bedbdcc9999cdf1ba1f2412d10f06fd74be142019cb423d23eaae5809aab6f29b85940087d1f2ce206391c27a52b28c3f6271a5a61477a74d34924d5bf5344ddd701f5b380a019708d921af8b5236fc5be7e5a025c908cc64f7370d58eb192346d255f06f58a04088d5bf9120997776b0c170139dc3d5fd7bf5ef9965764b91f399dd331cacdcd6b94be02c99f48b802e19b22dcb3294c3cb73c43dd2ab04dc0b35f28217c333dc372c20bcb6d1d85412cde8a1b9da4bfd05326a910cbb4715048bd753e134ffa537b3d349a4df3a8804e1c15595f5f2504bd7cd45c1120ab72bb7c7091a52bed9e0b9ae17e81a165039b406c88c2e84b1943f15215cd750edbfb06bbb41db6be57eb7cb1b4d45c48adee6d5823b27516bd8d9102fd0ce22508afc8229677723cd1ab59d3d79cc4d134ac3ea52069fef5d7677041d80424de8789f4d744d58ea57ea0dcebe692c0ce86da822c6c0f91057ef12230a43aec01c367572dfe475d10f61ba4f26a87c2387c94f5ea1db190f82d06b01177e2ff4abcd42992c70fde480315b9d7cf3cb1abb395b9d5dd3c8eb8888256e58c829f96c3d7952c56245acdc694a173c059767e427905216e6dc218854a1a42fd08e538bf7e287a47c07bd39d222bf6b1a95a0265a54f9e2ac826709782752ca38bc2545a7d002dd0f0049ae7a011223e20a9110ab3f73fa0ca575e94e588571dbb45475dfd94d01d798741cec3bae3ac35009c87b651035fb121637c905995754165e4475e8240a8705c047493df1c58bc52c811c74d636b513189068773776a976aae4df1529e5b1d1c73f3c0ffd18e0ed80ede33093d05811d4d6636337167da82d78d62a75bb608eeacb761424f51949ab34db4b968cab26b3f4fa0f1358d05e6ebe0c5d4fe672cde830e5612e7b6930bb330e3ee74040e7a532b5c4a8f9712718f72c58b6d567d55ff461aad4faabff255554221a788f6b1210d3a1586f281fbaaeb77c80c16f861ca95e1433c5c84705034d67f624675204392fc1bb24e2652694bf3888158f895820555954ebbfc43c545f5afdcd0fa4c315213f3fe4cee6e79c469dc28abd3f81ad166f143b42b3096643c87b07dc22957a4e56ccbbf50a660e5353b8f169fbb84eea9c4e3d378e9f6226363db9007a550c1f1683b3d7967c5838e47df18874edf849168f2091c0c6e399e5ddb51335825b7e52315aef31da409d4febd5acc4f7528d2f7f845b42330b5fabadb0e3b1f9c3a48743f5c33b9a36305d75fe03cff4cdaa974d8d241e72b981f7af5586612a5ea8ea7eaebeb71934d35bb335992b3e9040838212257e10859f4f1f76cf782c4f0685b418a86b1c5ccbc702feed607b74cb22c700ec4ca683fd161e5bdb7f08ec155f2bb1f4bc"}, 0xe15, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000380)={0x6, 0xfb, 0xe01, 0x4, 0x0, "b145e3180bb48426b58ee26ae64909d4", "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"}, 0xc001, 0x0) [ 284.098942][T11310] loop0: detected capacity change from 512 to 0 [ 284.570754][T11310] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 01:40:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x4, {0x0, 0x0, 0x0, 0x0, 0x20004}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000040), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) msgctl$MSG_STAT(0x0, 0xb, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @remote, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, ' H@', 0x0, 0x3a, 0x0, @ipv4={[], [], @empty}, @ipv4, [], "8000000004000000"}}}}}}}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x2200, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x4104, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 286.724460][T11259] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 286.733543][T11259] 8021q: adding VLAN 0 to HW filter on device bond0 [ 286.742305][T11259] 8021q: adding VLAN 0 to HW filter on device team0 [ 286.756127][T11259] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 01:40:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) fchown(r1, 0xee01, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) finit_module(r2, &(0x7f0000000600)='/dev/loop-control\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') ioctl$INCFS_IOC_PERMIT_FILL(0xffffffffffffffff, 0x40046721, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x10000) pipe2(&(0x7f0000000000), 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00', 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000140)=0x1ff) 01:40:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) clone(0x80100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6fec154d, 0xfffffffffffff1bc}, 0x0, 0x8, 0x401, 0x0, 0x4, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) r3 = socket$inet6(0xa, 0x1, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000080), 0xc5) fgetxattr(r1, &(0x7f0000000200)=@random={'system.', 'com.apple.FinderInfo\x00'}, &(0x7f00000001c0)=""/7, 0x7) sendmsg$IPSET_CMD_LIST(r2, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) clone(0x40000, &(0x7f0000000300)="c4e95ed85863c0de904461a0621b3e427d9972b1f7c698a751a9fade0607c5de0ac2da036e31f50b96562e452ed9b865c2f720cf4ee3c54d227bd8b3b1919d09bfcfe5b576eb1098d8d6e2ec2db662f978ebca02302ed352883337c327ea02817de9e72fd1342b3484c70b3f017e0b39fea6ade490a679b2da032a595c5b1c67d18d81690e3fdbd7ff327f9c77b340fc768329d650bed6456bd909a61cf637d587bf7dee5ece142b830807c09b49d84dec7d7590032c5c1f", &(0x7f0000000040), &(0x7f0000000100), &(0x7f00000003c0)="0638faf77c82c7e63b540f08b7389ba42d3fdc2637cd7d2427c77b61743a6d9ea1fe629a5ce7ce6eda40ca868bfd8bd7cdcce90700932000b351dc0ee6a6bf1f5e801b91f32102b7a6f3b7fa2a073920d25900a8e23ba520f36b88a7a6be3b3cea20326df1a2fb3d348d81891d") bind$inet6(r3, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r3, 0x0) sendto$inet6(r3, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write(r3, &(0x7f0000001740)="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", 0x1000) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000500)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[@ANYRES32, @ANYBLOB="1ff3c52bf6d126e586b49d9a538f339bb36d8e4d827a413877c28af2fc4009fbd3bd1b0cd2cd399dc6923b4a80db8618c675f14aca615afe0ab1366a7fc2fd93aa886e3279d77d37d0c8825964b71447060f20c656965d3899d41ac0a5f699bee0533e61cd2c100d6ab0721d018cce4bcae89007908378dd762cbc679802304be89b", @ANYRES16], 0x2ac}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x24000805) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, 0x0) sendmsg$inet6(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000002dc0)="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", 0x1000}], 0x1}, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000b23000/0x1000)=nil, 0x1000}, &(0x7f0000000080)=0x10) 01:40:36 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f0000000000)) 01:40:36 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f00000001c0)="240000002e00074c8bfffd946fa2830022200a0000000000000000e50c1be3a20400007e280000005e00ff03c81f8374b4", 0x31}, {&(0x7f0000000240)="971db4e786948f23508ff65e63700de9fb31be10e096f10b69", 0x19}, {&(0x7f0000000300)="e965", 0x2}], 0x3}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000280)={'#! ', './file0', [{0x20, ','}, {0x20, 'nl80211\x00'}, {0x20, 'nl80211\x00'}, {0x20, '&!^$.'}], 0xa, "a502321f90b48576acc399006bdc874eb8238b3846d17b4893dd30084cb259911544986dc9"}, 0x4a) recvmmsg(r0, &(0x7f0000002540)=[{{0x0, 0xa00e0004, 0x0}}], 0x300, 0x42, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) 01:40:36 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f0000000000)) [ 287.058750][T11340] loop4: detected capacity change from 4096 to 0 01:40:36 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f0000000000)) [ 287.218861][T11340] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 290.237533][T11337] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 290.256821][T11337] 8021q: adding VLAN 0 to HW filter on device bond0 [ 290.264771][T11337] 8021q: adding VLAN 0 to HW filter on device team0 [ 290.278716][T11337] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 01:40:40 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f0000000000)) 01:40:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) clone(0x80100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6fec154d, 0xfffffffffffff1bc}, 0x0, 0x8, 0x401, 0x0, 0x4, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) r3 = socket$inet6(0xa, 0x1, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000080), 0xc5) fgetxattr(r1, &(0x7f0000000200)=@random={'system.', 'com.apple.FinderInfo\x00'}, &(0x7f00000001c0)=""/7, 0x7) sendmsg$IPSET_CMD_LIST(r2, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) clone(0x40000, &(0x7f0000000300)="c4e95ed85863c0de904461a0621b3e427d9972b1f7c698a751a9fade0607c5de0ac2da036e31f50b96562e452ed9b865c2f720cf4ee3c54d227bd8b3b1919d09bfcfe5b576eb1098d8d6e2ec2db662f978ebca02302ed352883337c327ea02817de9e72fd1342b3484c70b3f017e0b39fea6ade490a679b2da032a595c5b1c67d18d81690e3fdbd7ff327f9c77b340fc768329d650bed6456bd909a61cf637d587bf7dee5ece142b830807c09b49d84dec7d7590032c5c1f", &(0x7f0000000040), &(0x7f0000000100), &(0x7f00000003c0)="0638faf77c82c7e63b540f08b7389ba42d3fdc2637cd7d2427c77b61743a6d9ea1fe629a5ce7ce6eda40ca868bfd8bd7cdcce90700932000b351dc0ee6a6bf1f5e801b91f32102b7a6f3b7fa2a073920d25900a8e23ba520f36b88a7a6be3b3cea20326df1a2fb3d348d81891d") bind$inet6(r3, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r3, 0x0) sendto$inet6(r3, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write(r3, &(0x7f0000001740)="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", 0x1000) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000500)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[@ANYRES32, @ANYBLOB="1ff3c52bf6d126e586b49d9a538f339bb36d8e4d827a413877c28af2fc4009fbd3bd1b0cd2cd399dc6923b4a80db8618c675f14aca615afe0ab1366a7fc2fd93aa886e3279d77d37d0c8825964b71447060f20c656965d3899d41ac0a5f699bee0533e61cd2c100d6ab0721d018cce4bcae89007908378dd762cbc679802304be89b", @ANYRES16], 0x2ac}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x24000805) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, 0x0) sendmsg$inet6(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000002dc0)="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", 0x1000}], 0x1}, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000b23000/0x1000)=nil, 0x1000}, &(0x7f0000000080)=0x10) 01:40:40 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f00000001c0)="240000002e00074c8bfffd946fa2830022200a0000000000000000e50c1be3a20400007e280000005e00ff03c81f8374b4", 0x31}, {&(0x7f0000000240)="971db4e786948f23508ff65e63700de9fb31be10e096f10b69", 0x19}, {&(0x7f0000000300)="e965", 0x2}], 0x3}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000280)={'#! ', './file0', [{0x20, ','}, {0x20, 'nl80211\x00'}, {0x20, 'nl80211\x00'}, {0x20, '&!^$.'}], 0xa, "a502321f90b48576acc399006bdc874eb8238b3846d17b4893dd30084cb259911544986dc9"}, 0x4a) recvmmsg(r0, &(0x7f0000002540)=[{{0x0, 0xa00e0004, 0x0}}], 0x300, 0x42, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) 01:40:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) fchown(r1, 0xee01, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) finit_module(r2, &(0x7f0000000600)='/dev/loop-control\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') ioctl$INCFS_IOC_PERMIT_FILL(0xffffffffffffffff, 0x40046721, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x10000) pipe2(&(0x7f0000000000), 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00', 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000140)=0x1ff) 01:40:40 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:40:40 executing program 5: r0 = socket(0x22, 0x2, 0x22) setsockopt$packet_add_memb(r0, 0x107, 0x1, 0x0, 0x0) 01:40:40 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) listen(r0, 0x0) [ 290.524839][T11374] loop4: detected capacity change from 4096 to 0 [ 290.530573][T11370] delete_channel: no stack [ 290.564439][T11370] delete_channel: no stack 01:40:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') r0 = syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x2, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 01:40:40 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x400, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x400, 0x2, 0x0, 0x0, 0x0, 0x8001}, 0x20) 01:40:40 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1ff, 0x4, 0x9}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x2, 0x0, r0}, 0x40) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) socket$kcm(0x29, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000000)='Meb\xddo>+\x00'}, 0x30) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x21, 0x2, 0x2) socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)) socket$kcm(0x29, 0x2, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8946, &(0x7f0000000080)) 01:40:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) fchown(r1, 0xee01, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) finit_module(r2, &(0x7f0000000600)='/dev/loop-control\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') ioctl$INCFS_IOC_PERMIT_FILL(0xffffffffffffffff, 0x40046721, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x10000) pipe2(&(0x7f0000000000), 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00', 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000140)=0x1ff) 01:40:41 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f00000053c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) shutdown(r0, 0x0) 01:40:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000700)={0x40, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x22, 0x33, @assoc_resp={@wo_ht={{}, {}, @device_b, @device_b, @from_mac=@broadcast}, 0x0, 0x0, @default, @void, @void}}]}, 0x40}}, 0x0) 01:40:41 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x4c, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x0, 0xfffffffffffffffd}}}, 0x90) [ 291.387768][ T36] audit: type=1800 audit(1614217241.093:2): pid=11372 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=14239 res=0 errno=0 01:40:41 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc01064c8, &(0x7f0000000000)={0x5}) 01:40:41 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 291.489503][T11409] loop4: detected capacity change from 4096 to 0 [ 291.541181][T11409] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 291.593128][T11409] EXT4-fs (loop4): Online resizing not supported with bigalloc 01:40:41 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f00000053c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) shutdown(r0, 0x0) 01:40:41 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:40:41 executing program 3: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="040a00000000000061130c00000000008510000002000000850e00000700000095000007000000009500a505000000007751e8ba639a6788a341cc0355fedbe9d8f3b4233f00fa7e32fe0231368b2264f9dc3f45f7ffffffb0e1838d8665522be18bd10a48b043ccc42646d25dfd73a0e0ca7fc2506a0f68a7d06d7535f7866907dc6751dfb201000000ae669e173a649c1cfd6587d452d64e7cc957d77578f4c35235138d5521f9453559c329890e47b31b755ac9f15da860e8efbc6f2b2a3e31730079979949b4f90c89bf86384032200d2476d846887136a09b31329d24b5ba4e2c1f62173367d6b361366ba12d6ec6de7a0ac53141bf1a30f3fb7d5d06ec59d7571ab487322a078eff38d1f02d61517976049411ca0000af01d475f93d455282c24504ada2ac2b2a3e8566fa6012e983fdb6caba1c5cfcbe142b4a6e228ac870bd1a0dfd514cfd4d227927fcda2b49d7442ca2fa2586dbea086780389711a525bf71f54b19580ae13e7372ca3aee26b565112eec8b8101889410d569465a03b186c0a2647e880ee1722e7a6d95f40b6dfab13a3d3e373c3eb7135f617bf433abeb37b55d8f571944fe938e6181c181391191803a3a15f575a69ec9abfe924efa8600"/464], &(0x7f0000000080)='GPL\x00', 0x4, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:40:41 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'m><\xf9\x02\x8e\x1cn\xd8-s\xc1\xc5\xd9V\xa4\xf2Q^.b\x13\xb3 \x00U\xa2\xe5\xe8\xf2\x02V\xe3\xa3\xbfUk\x1fKUo\xc3\x84\xc1\xa7\xd0\x9fm\xbeX\xc0%\xd1 6144). [ 292.996366][T11463] EXT4-fs warning (device loop3): ext4_enable_quotas:6433: Failed to enable quota tracking (type=1, err=-117). Please run e2fsck to fix. [ 293.033993][T11473] dccp_close: ABORT with 1 bytes unread [ 293.053420][T11463] EXT4-fs (loop3): mount failed 01:40:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_CQM={0x18, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_THOLD={0x4}, @NL80211_ATTR_CQM_TXE_PKTS={0x8}, @NL80211_ATTR_CQM_TXE_RATE={0x8}]}]}, 0x34}}, 0x0) 01:40:42 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000008680)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000240)='?', 0x1}], 0x1}}], 0x1, 0x0) r2 = accept$inet6(r0, 0x0, 0x0) recvfrom$inet6(r2, 0x0, 0x1000000, 0x0, 0x0, 0x0) [ 293.143338][T11463] loop3: detected capacity change from 4096 to 0 [ 293.158924][T11463] EXT4-fs (loop3): Unrecognized mount option "./file0" or missing value [ 293.175262][ T3125] usb 1-1: new high-speed USB device number 2 using dummy_hcd 01:40:43 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0xb, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040000c00", 0x22, 0x4e0}, {&(0x7f0000000080)="030000000400", 0x6, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f00000000000004008000", 0x1e, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013500), 0x0, 0x10000}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880)="2719c0d901000000803a0900803a09000000000006ca", 0x16, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)='trusted.overlay.upper\x00', &(0x7f00000006c0)=ANY=[@ANYBLOB="00fb8b04042132fa9d324bcd66c6e6cb97140d82076948bf224e3700006d117119490c0a4222489ee83e2f888d9a4098eafe505f9202bb71a396088512ff61a357e084b5c0"], 0x8b, 0x2) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000340)=0x400, 0x4) r2 = syz_io_uring_complete(0x0) r3 = open(&(0x7f0000000580)='./bus\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000480)={0x1, 0x70, 0x81, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x4, @perf_bp={0x0, 0x3}, 0x60, 0x80, 0x0, 0x5, 0x9, 0xfffffffb, 0x1000}, r2, 0x0, r3, 0x5) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x1a000, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x1) syz_open_dev$vcsu(&(0x7f0000000540)='/dev/vcsu#\x00', 0x7cc, 0x0) syz_open_dev$vcsn(&(0x7f0000000500)='/dev/vcs#\x00', 0x0, 0x30000) [ 293.349837][T11489] dccp_close: ABORT with 1 bytes unread 01:40:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000003c0)="1400000014000503d290ca207fe2f71e13e1c781", 0x14}], 0x1}, 0x0) 01:40:43 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001a40)={0x2, 0x2, &(0x7f0000001900)=@raw=[@alu={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x70}, @exit], &(0x7f0000001940)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 293.479701][T11495] loop3: detected capacity change from 4096 to 0 [ 293.611897][T11495] Quota error (device loop3): v2_read_file_info: Number of blocks too big for quota file size (52959232 > 6144). 01:40:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r5 = dup(r4) syz_kvm_setup_cpu$x86(r5, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) [ 293.750190][T11495] EXT4-fs warning (device loop3): ext4_enable_quotas:6433: Failed to enable quota tracking (type=1, err=-117). Please run e2fsck to fix. [ 293.775528][ T3125] usb 1-1: New USB device found, idVendor=041e, idProduct=403c, bcdDevice=7f.c9 [ 293.785014][ T3125] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 01:40:43 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:40:43 executing program 4: socketpair(0x22, 0x0, 0x1, &(0x7f0000000000)) 01:40:43 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 293.848034][ T3125] usb 1-1: Product: syz [ 293.861635][T11495] EXT4-fs (loop3): mount failed [ 293.867416][ T3125] usb 1-1: Manufacturer: syz [ 293.888018][ T3125] usb 1-1: SerialNumber: syz [ 293.926977][ T3125] usb 1-1: config 0 descriptor?? 01:40:43 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0xb, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040000c00", 0x22, 0x4e0}, {&(0x7f0000000080)="030000000400", 0x6, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f00000000000004008000", 0x1e, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013500), 0x0, 0x10000}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880)="2719c0d901000000803a0900803a09000000000006ca", 0x16, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)='trusted.overlay.upper\x00', &(0x7f00000006c0)=ANY=[@ANYBLOB="00fb8b04042132fa9d324bcd66c6e6cb97140d82076948bf224e3700006d117119490c0a4222489ee83e2f888d9a4098eafe505f9202bb71a396088512ff61a357e084b5c0"], 0x8b, 0x2) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000340)=0x400, 0x4) r2 = syz_io_uring_complete(0x0) r3 = open(&(0x7f0000000580)='./bus\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000480)={0x1, 0x70, 0x81, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x4, @perf_bp={0x0, 0x3}, 0x60, 0x80, 0x0, 0x5, 0x9, 0xfffffffb, 0x1000}, r2, 0x0, r3, 0x5) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x1a000, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x1) syz_open_dev$vcsu(&(0x7f0000000540)='/dev/vcsu#\x00', 0x7cc, 0x0) syz_open_dev$vcsn(&(0x7f0000000500)='/dev/vcs#\x00', 0x0, 0x30000) 01:40:43 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000080)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x20008004) sendmmsg$inet6(r0, &(0x7f0000004cc0)=[{{0x0, 0x0, &(0x7f0000002740)=[{&(0x7f0000001280)="c7", 0x1}], 0x1}}], 0x1, 0x0) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) [ 293.997547][ T3125] gspca_main: sq930x-2.14.0 probing 041e:403c [ 294.205419][ T3125] gspca_sq930x: reg_r 001f failed -71 [ 294.210969][ T3125] sq930x: probe of 1-1:0.0 failed with error -71 [ 294.257283][T11530] loop3: detected capacity change from 4096 to 0 [ 294.296144][ T3125] usb 1-1: USB disconnect, device number 2 [ 294.477396][T11530] Quota error (device loop3): v2_read_file_info: Number of blocks too big for quota file size (52959232 > 6144). [ 294.615104][T11530] EXT4-fs warning (device loop3): ext4_enable_quotas:6433: Failed to enable quota tracking (type=1, err=-117). Please run e2fsck to fix. [ 294.639605][T11530] EXT4-fs (loop3): mount failed [ 294.993687][ T3147] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 295.615149][ T3147] usb 1-1: New USB device found, idVendor=041e, idProduct=403c, bcdDevice=7f.c9 [ 295.633051][ T3147] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 295.652992][ T3147] usb 1-1: Product: syz [ 295.666963][ T3147] usb 1-1: Manufacturer: syz [ 295.677313][ T3147] usb 1-1: SerialNumber: syz [ 295.702717][ T3147] usb 1-1: config 0 descriptor?? [ 295.759689][ T3147] gspca_main: sq930x-2.14.0 probing 041e:403c 01:40:45 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0xfeffffff00000000) 01:40:45 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000f80)=@raw={'raw\x00', 0x9, 0x3, 0x320, 0x110, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x250, 0xffffffff, 0xffffffff, 0x250, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@ipv6={@local, @remote, [], [], 'veth0_vlan\x00', 'ip6_vti0\x00'}, 0x0, 0x118, 0x140, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) 01:40:45 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0xb, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040000c00", 0x22, 0x4e0}, {&(0x7f0000000080)="030000000400", 0x6, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f00000000000004008000", 0x1e, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013500), 0x0, 0x10000}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880)="2719c0d901000000803a0900803a09000000000006ca", 0x16, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)='trusted.overlay.upper\x00', &(0x7f00000006c0)=ANY=[@ANYBLOB="00fb8b04042132fa9d324bcd66c6e6cb97140d82076948bf224e3700006d117119490c0a4222489ee83e2f888d9a4098eafe505f9202bb71a396088512ff61a357e084b5c0"], 0x8b, 0x2) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000340)=0x400, 0x4) r2 = syz_io_uring_complete(0x0) r3 = open(&(0x7f0000000580)='./bus\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000480)={0x1, 0x70, 0x81, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x4, @perf_bp={0x0, 0x3}, 0x60, 0x80, 0x0, 0x5, 0x9, 0xfffffffb, 0x1000}, r2, 0x0, r3, 0x5) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x1a000, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x1) syz_open_dev$vcsu(&(0x7f0000000540)='/dev/vcsu#\x00', 0x7cc, 0x0) syz_open_dev$vcsn(&(0x7f0000000500)='/dev/vcs#\x00', 0x0, 0x30000) 01:40:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_L3MDEV={0x5, 0x13, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x800) 01:40:45 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, 0x0) 01:40:45 executing program 4: r0 = fsopen(&(0x7f0000000100)='bpf\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x3, &(0x7f0000000000)='rw\x00', 0x4af000, 0x0) [ 295.970339][T11567] x_tables: duplicate underflow at hook 3 [ 295.974822][ T3147] gspca_sq930x: reg_r 001f failed -71 [ 295.991245][ T3147] sq930x: probe of 1-1:0.0 failed with error -71 [ 296.041521][ T3147] usb 1-1: USB disconnect, device number 3 [ 296.058127][T11575] loop3: detected capacity change from 4096 to 0 [ 296.184584][T11575] Quota error (device loop3): v2_read_file_info: Number of blocks too big for quota file size (52959232 > 6144). [ 296.215574][T11575] EXT4-fs warning (device loop3): ext4_enable_quotas:6433: Failed to enable quota tracking (type=1, err=-117). Please run e2fsck to fix. [ 296.248361][T11575] EXT4-fs (loop3): mount failed 01:40:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r5 = dup(r4) syz_kvm_setup_cpu$x86(r5, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) 01:40:46 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_int(r0, 0x101, 0x8, &(0x7f0000001440), 0x4) 01:40:46 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000002080)={&(0x7f0000000240)=@newqdisc={0x38, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_ADMIT_BYTES={0x8}]}}]}, 0x38}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c1060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 01:40:46 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x4020940d, &(0x7f0000000180)={'batadv0\x00'}) 01:40:46 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f00000000c0)=0x9, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x0, @empty}, 0x10) 01:40:46 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f00000005c0)="cf7206af5758babeffffffff86dd", 0x36, 0x0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) [ 296.603661][T11601] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 01:40:46 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0xfeffffff00000000) 01:40:46 executing program 3: syz_mount_image$vfat(&(0x7f0000000480)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x2, &(0x7f0000001900)=[{&(0x7f0000001580)="bf4b4825445818905804f8d99216e39be0e306fd", 0x14, 0x2}, {0x0, 0x0, 0x401}], 0x0, &(0x7f00000019c0)) 01:40:46 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0xfeffffff00000000) [ 296.717134][T11606] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 296.798383][T11621] loop3: detected capacity change from 4 to 0 [ 296.808106][T11621] FAT-fs (loop3): bogus logical sector size 63492 [ 296.816524][T11621] FAT-fs (loop3): Can't find a valid FAT filesystem 01:40:46 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000002080)={&(0x7f0000000240)=@newqdisc={0x38, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_ADMIT_BYTES={0x8}]}}]}, 0x38}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c1060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) [ 296.895444][T11621] loop3: detected capacity change from 4 to 0 [ 296.903810][T11621] FAT-fs (loop3): bogus logical sector size 63492 [ 296.965810][T11621] FAT-fs (loop3): Can't find a valid FAT filesystem 01:40:46 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0xfeffffff00000000) 01:40:46 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0xfeffffff00000000) [ 297.230917][T11634] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 01:40:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r5 = dup(r4) syz_kvm_setup_cpu$x86(r5, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) 01:40:47 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0xfeffffff00000000) 01:40:47 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000002080)={&(0x7f0000000240)=@newqdisc={0x38, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_ADMIT_BYTES={0x8}]}}]}, 0x38}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c1060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) [ 298.266490][T11658] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 01:40:48 executing program 4: keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000c80), 0x0, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f00000000c0)=@urb_type_bulk={0x3, {}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x8009a8, 0x6, 0xffff, 0x0, 0x0}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000180)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(0xffffffffffffffff, 0x4004f50d, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000f80)) 01:40:48 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0xfeffffff00000000) 01:40:48 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0xfeffffff00000000) 01:40:48 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000002080)={&(0x7f0000000240)=@newqdisc={0x38, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_ADMIT_BYTES={0x8}]}}]}, 0x38}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c1060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 01:40:48 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0xfeffffff00000000) 01:40:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r5 = dup(r4) syz_kvm_setup_cpu$x86(r5, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) [ 299.052867][T11682] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 01:40:49 executing program 2: r0 = syz_io_uring_setup(0x6d4, &(0x7f0000000180), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d7000/0x3000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_io_uring_submit(r1, r2, &(0x7f0000000440)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f00000003c0)=@ethernet={0x0, @random="21e6ab5ac8e9"}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 01:40:49 executing program 4: keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000c80), 0x0, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f00000000c0)=@urb_type_bulk={0x3, {}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x8009a8, 0x6, 0xffff, 0x0, 0x0}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000180)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(0xffffffffffffffff, 0x4004f50d, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000f80)) 01:40:49 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0xfeffffff00000000) 01:40:49 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="917cb0059ba81599912da817a1d77f", 0xf) 01:40:49 executing program 2: r0 = syz_io_uring_setup(0x6d4, &(0x7f0000000180), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d7000/0x3000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_io_uring_submit(r1, r2, &(0x7f0000000440)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f00000003c0)=@ethernet={0x0, @random="21e6ab5ac8e9"}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 01:40:49 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000012c0)={0x18, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x3, 0x0, 0xc, 0x6}]}, &(0x7f0000000200)='GPL\x00', 0x1, 0x1000, &(0x7f0000000240)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:40:49 executing program 4: keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000c80), 0x0, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f00000000c0)=@urb_type_bulk={0x3, {}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x8009a8, 0x6, 0xffff, 0x0, 0x0}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000180)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(0xffffffffffffffff, 0x4004f50d, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000f80)) 01:40:49 executing program 4: keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000c80), 0x0, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f00000000c0)=@urb_type_bulk={0x3, {}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x8009a8, 0x6, 0xffff, 0x0, 0x0}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000180)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(0xffffffffffffffff, 0x4004f50d, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000f80)) 01:40:49 executing program 1: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/ipv6host\x00', 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000080)=@l1={{}, 0x20, '*\xa2['}, 0x9c) 01:40:49 executing program 2: r0 = syz_io_uring_setup(0x6d4, &(0x7f0000000180), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d7000/0x3000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_io_uring_submit(r1, r2, &(0x7f0000000440)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f00000003c0)=@ethernet={0x0, @random="21e6ab5ac8e9"}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 01:40:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEAUTHENTICATE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000540)={0x228, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_IE={0x200, 0x2a, [@chsw_timing={0x68, 0x4}, @perr={0x84, 0xae, {0x0, 0xa, [@not_ext={{}, @broadcast}, @ext={{}, @broadcast}, @ext={{}, @broadcast}, @ext={{}, @device_b, 0x0, @broadcast}, @not_ext, @ext={{}, @broadcast, 0x0, @device_b}, @ext={{}, @device_a, 0x0, @device_b}, @not_ext, @ext={{}, @device_a, 0x0, @broadcast}, @ext={{}, @broadcast, 0x0, @broadcast}]}}, @tim={0x5, 0x4c, {0x0, 0x0, 0x0, "13288d1b61168e9c44c76588ae7c5d8203f123070b07ba22535087bad12fe4160595289a484363a5497e73318bd4351b87634eac0adb816ee5dd5900b3b6cec0746c08b1b37bf57dd8"}}, @mic={0x8c, 0x18, {0x0, "36302bcd3567", @long="0a7914cc24979c1f29baa424b2f84272"}}, @tim={0x5, 0xb4, {0x0, 0x0, 0x0, "b110cc74efbe76ed1a59711cd019a9d3995e670140da922ffa9a0989256623ffc81b830872cc0fe7f21eec52bfd191027ba9cf98ec6d019da7347898940fb2633b7ee5994134cab236b8e790e9a91f6a29b0e0781d6e480369e3855601d938778908a3846f25208122a55305faffe770e21a7b49d116db2f8b84ef516752478c3ac0702d5dd9f84eb6ed6680e74115a383a7ad6cfbdb65bfe997efd8c4357127950a5ef363b30bafc05a4ac79ff1960b7e"}}, @link_id={0x65, 0x12, {@random="8367160fa613", @device_b, @broadcast}}, @measure_req={0x26, 0x12, {0x0, 0x0, 0x0, "8c536e7cfc7cceab768e59916591c5"}}]}]}, 0x228}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000ffffffffffff080211000001505050505050"], 0x448}}, 0x0) 01:40:50 executing program 3: syz_mount_image$xfs(&(0x7f0000000600)='xfs\x00', &(0x7f0000000640)='./file0\x00', 0x0, 0x0, &(0x7f0000000740), 0x0, &(0x7f0000000780)={[{@rtdev={'rtdev', 0x3d, './file0'}}, {@grpid='grpid'}, {@ikeep='ikeep'}, {@rtdev={'rtdev', 0x3d, './file0'}}]}) 01:40:50 executing program 5: socket$nl_route(0x10, 0x3, 0x0) setitimer(0x1, &(0x7f0000000000)={{}, {0x0, 0x2710}}, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x54400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000248f1c872d2bf1b75bee", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) accept$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, &(0x7f0000000740)=0xffffffffffffffc6) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) r2 = accept4(r1, &(0x7f00000003c0)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000100)=0x80, 0x0) getsockopt$sock_timeval(r2, 0x1, 0x42, &(0x7f0000000180), &(0x7f0000000140)=0x10) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f00000004c0)={0xd0, 0x453, 0x800, 0x70bd2d, 0x25dfdbfb, "5562684e2dde6ab6b465b6fbd0dbad730571e520314714dd89f3774071202af1f609fc8a7a791c92deb2046e21b9636500a4cb377b68512e559dcecb9c0f5ac95e997477245d05a8dfd224cce2955416298dda1ea3622fabf888007243bf73c17a6469f4eb3c5bb87e0bed1ffe402a013dbca69d94fd36dd84ed1509154e1b24e5f14e2f7679eafacc94cd22a217b2abea139320ec47fd29d34ee1b485b53c5756d0c6c3e810c3c4f60b320828796ef1a8a394a343cb8ad0428eb1667c02a7", ["", "", ""]}, 0xd0}, 0x1, 0x0, 0x0, 0xf5fd4ee952928292}, 0x4044805) msgget(0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$FIOCLEX(r3, 0x5451) ioctl$TCSBRKP(r3, 0x5425, 0x7fff) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(0xffffffffffffffff, 0xf502, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(0xffffffffffffffff, 0xf502, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) socket$nl_sock_diag(0x10, 0x3, 0x4) 01:40:50 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000000)=@generic={0x8}) read$sequencer(r0, &(0x7f0000000040)=""/232, 0xe8) 01:40:50 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) perf_event_open(&(0x7f0000000780)={0x2, 0x70, 0x2, 0x7, 0x6, 0xff, 0x0, 0x401, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6f18346a, 0x4, @perf_bp={&(0x7f0000000500), 0x2}, 0x20, 0x64ded1b5, 0x1, 0x1, 0x800, 0x4, 0x20}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x9) open(0x0, 0x0, 0x92) bind$unix(0xffffffffffffffff, &(0x7f0000000480)=@abs={0x0, 0x0, 0x4e24}, 0x6e) mkdir(&(0x7f0000000380)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount(&(0x7f0000000640)=@sr0='/dev/sr0\x00', &(0x7f0000000680)='./file1\x00', 0x0, 0x1080010, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) open(&(0x7f00000002c0)='./file1/file0\x00', 0xa040, 0x0) truncate(&(0x7f0000000340)='./file1/file0\x00', 0x8) open(0x0, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000580)='tmpfs\x00', 0x8080, &(0x7f00000005c0)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'configfs\x00'}}]}) mkdir(&(0x7f00000003c0)='./bus/file0\x00', 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x1, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 01:40:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEAUTHENTICATE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000540)={0x228, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_IE={0x200, 0x2a, [@chsw_timing={0x68, 0x4}, @perr={0x84, 0xae, {0x0, 0xa, [@not_ext={{}, @broadcast}, @ext={{}, @broadcast}, @ext={{}, @broadcast}, @ext={{}, @device_b, 0x0, @broadcast}, @not_ext, @ext={{}, @broadcast, 0x0, @device_b}, @ext={{}, @device_a, 0x0, @device_b}, @not_ext, @ext={{}, @device_a, 0x0, @broadcast}, @ext={{}, @broadcast, 0x0, @broadcast}]}}, @tim={0x5, 0x4c, {0x0, 0x0, 0x0, "13288d1b61168e9c44c76588ae7c5d8203f123070b07ba22535087bad12fe4160595289a484363a5497e73318bd4351b87634eac0adb816ee5dd5900b3b6cec0746c08b1b37bf57dd8"}}, @mic={0x8c, 0x18, {0x0, "36302bcd3567", @long="0a7914cc24979c1f29baa424b2f84272"}}, @tim={0x5, 0xb4, {0x0, 0x0, 0x0, "b110cc74efbe76ed1a59711cd019a9d3995e670140da922ffa9a0989256623ffc81b830872cc0fe7f21eec52bfd191027ba9cf98ec6d019da7347898940fb2633b7ee5994134cab236b8e790e9a91f6a29b0e0781d6e480369e3855601d938778908a3846f25208122a55305faffe770e21a7b49d116db2f8b84ef516752478c3ac0702d5dd9f84eb6ed6680e74115a383a7ad6cfbdb65bfe997efd8c4357127950a5ef363b30bafc05a4ac79ff1960b7e"}}, @link_id={0x65, 0x12, {@random="8367160fa613", @device_b, @broadcast}}, @measure_req={0x26, 0x12, {0x0, 0x0, 0x0, "8c536e7cfc7cceab768e59916591c5"}}]}]}, 0x228}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000ffffffffffff080211000001505050505050"], 0x448}}, 0x0) 01:40:50 executing program 2: r0 = syz_io_uring_setup(0x6d4, &(0x7f0000000180), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d7000/0x3000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_io_uring_submit(r1, r2, &(0x7f0000000440)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f00000003c0)=@ethernet={0x0, @random="21e6ab5ac8e9"}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 300.691228][T11764] XFS: ikeep mount option is deprecated. [ 300.722949][T11764] XFS (loop3): Invalid device [./file0], error=-15 [ 300.802908][T11764] XFS: ikeep mount option is deprecated. [ 300.810183][T11764] XFS (loop3): Invalid device [./file0], error=-15 01:40:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEAUTHENTICATE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000540)={0x228, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_IE={0x200, 0x2a, [@chsw_timing={0x68, 0x4}, @perr={0x84, 0xae, {0x0, 0xa, [@not_ext={{}, @broadcast}, @ext={{}, @broadcast}, @ext={{}, @broadcast}, @ext={{}, @device_b, 0x0, @broadcast}, @not_ext, @ext={{}, @broadcast, 0x0, @device_b}, @ext={{}, @device_a, 0x0, @device_b}, @not_ext, @ext={{}, @device_a, 0x0, @broadcast}, @ext={{}, @broadcast, 0x0, @broadcast}]}}, @tim={0x5, 0x4c, {0x0, 0x0, 0x0, "13288d1b61168e9c44c76588ae7c5d8203f123070b07ba22535087bad12fe4160595289a484363a5497e73318bd4351b87634eac0adb816ee5dd5900b3b6cec0746c08b1b37bf57dd8"}}, @mic={0x8c, 0x18, {0x0, "36302bcd3567", @long="0a7914cc24979c1f29baa424b2f84272"}}, @tim={0x5, 0xb4, {0x0, 0x0, 0x0, "b110cc74efbe76ed1a59711cd019a9d3995e670140da922ffa9a0989256623ffc81b830872cc0fe7f21eec52bfd191027ba9cf98ec6d019da7347898940fb2633b7ee5994134cab236b8e790e9a91f6a29b0e0781d6e480369e3855601d938778908a3846f25208122a55305faffe770e21a7b49d116db2f8b84ef516752478c3ac0702d5dd9f84eb6ed6680e74115a383a7ad6cfbdb65bfe997efd8c4357127950a5ef363b30bafc05a4ac79ff1960b7e"}}, @link_id={0x65, 0x12, {@random="8367160fa613", @device_b, @broadcast}}, @measure_req={0x26, 0x12, {0x0, 0x0, 0x0, "8c536e7cfc7cceab768e59916591c5"}}]}]}, 0x228}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000ffffffffffff080211000001505050505050"], 0x448}}, 0x0) 01:40:50 executing program 2: write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) [ 300.882826][T11767] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 01:40:50 executing program 4: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000540)=[{&(0x7f0000000200)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000002000000001000000000000000b0000000001000008000000d2420000120382507b8a366ac684679d2f807d452e25f335d13f62591b7f54e7066dcee63019fc937249257d9df5e2a9769c4255112e19ced569f156b777ad4f38e60dbf42a61c2d3890fd9310659b9db24cd1e00c5b7339d3a6a5c5576c0d8bc71f9c74f618b1679b81e385bb684f8d", 0xd0, 0x400}], 0x81, &(0x7f0000000180)) [ 300.937454][T11784] netdevsim netdevsim5 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 300.947095][T11784] netdevsim netdevsim5 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 300.955892][T11784] netdevsim netdevsim5 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 300.964669][T11784] netdevsim netdevsim5 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 01:40:50 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp1\x00', 0x402, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r0, 0x80045010, &(0x7f00000001c0)) [ 301.007613][T11782] overlayfs: 'file0' not a directory [ 301.051932][T11767] overlayfs: failed to resolve './bus': -2 [ 301.053019][T11784] device vxlan0 entered promiscuous mode [ 301.067208][T11793] loop4: detected capacity change from 4 to 0 [ 301.078194][T11793] EXT4-fs (loop4): Number of reserved GDT blocks insanely large: 36175 [ 301.089643][T11784] netdevsim netdevsim5 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 301.099124][T11784] netdevsim netdevsim5 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 301.108058][T11784] netdevsim netdevsim5 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 301.116980][T11784] netdevsim netdevsim5 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 01:40:50 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) perf_event_open(&(0x7f0000000780)={0x2, 0x70, 0x2, 0x7, 0x6, 0xff, 0x0, 0x401, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6f18346a, 0x4, @perf_bp={&(0x7f0000000500), 0x2}, 0x20, 0x64ded1b5, 0x1, 0x1, 0x800, 0x4, 0x20}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x9) open(0x0, 0x0, 0x92) bind$unix(0xffffffffffffffff, &(0x7f0000000480)=@abs={0x0, 0x0, 0x4e24}, 0x6e) mkdir(&(0x7f0000000380)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount(&(0x7f0000000640)=@sr0='/dev/sr0\x00', &(0x7f0000000680)='./file1\x00', 0x0, 0x1080010, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) open(&(0x7f00000002c0)='./file1/file0\x00', 0xa040, 0x0) truncate(&(0x7f0000000340)='./file1/file0\x00', 0x8) open(0x0, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000580)='tmpfs\x00', 0x8080, &(0x7f00000005c0)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'configfs\x00'}}]}) mkdir(&(0x7f00000003c0)='./bus/file0\x00', 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x1, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 01:40:50 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) perf_event_open(&(0x7f0000000780)={0x2, 0x70, 0x2, 0x7, 0x6, 0xff, 0x0, 0x401, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6f18346a, 0x4, @perf_bp={&(0x7f0000000500), 0x2}, 0x20, 0x64ded1b5, 0x1, 0x1, 0x800, 0x4, 0x20}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x9) open(0x0, 0x0, 0x92) bind$unix(0xffffffffffffffff, &(0x7f0000000480)=@abs={0x0, 0x0, 0x4e24}, 0x6e) mkdir(&(0x7f0000000380)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount(&(0x7f0000000640)=@sr0='/dev/sr0\x00', &(0x7f0000000680)='./file1\x00', 0x0, 0x1080010, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) open(&(0x7f00000002c0)='./file1/file0\x00', 0xa040, 0x0) truncate(&(0x7f0000000340)='./file1/file0\x00', 0x8) open(0x0, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000580)='tmpfs\x00', 0x8080, &(0x7f00000005c0)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'configfs\x00'}}]}) mkdir(&(0x7f00000003c0)='./bus/file0\x00', 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x1, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 301.155237][T11793] loop4: detected capacity change from 4 to 0 [ 301.174508][T11793] EXT4-fs (loop4): Number of reserved GDT blocks insanely large: 36175 01:40:51 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000014c0)='/dev/input/event#\x00', 0x0, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x5}, 0x8) dup2(r0, r1) [ 301.627713][T11808] overlayfs: './file0' not a directory [ 301.754981][T11814] netdevsim netdevsim5 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 301.763815][T11814] netdevsim netdevsim5 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 301.772805][T11814] netdevsim netdevsim5 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 301.781580][T11814] netdevsim netdevsim5 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 301.872127][T11814] device vxlan0 entered promiscuous mode [ 301.929040][T11814] netdevsim netdevsim5 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 301.938142][T11814] netdevsim netdevsim5 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 301.947162][T11814] netdevsim netdevsim5 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 301.956107][T11814] netdevsim netdevsim5 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 302.048183][T11827] overlayfs: './file0' not a directory 01:40:52 executing program 5: socket$nl_route(0x10, 0x3, 0x0) setitimer(0x1, &(0x7f0000000000)={{}, {0x0, 0x2710}}, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x54400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000248f1c872d2bf1b75bee", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) accept$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, &(0x7f0000000740)=0xffffffffffffffc6) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) r2 = accept4(r1, &(0x7f00000003c0)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000100)=0x80, 0x0) getsockopt$sock_timeval(r2, 0x1, 0x42, &(0x7f0000000180), &(0x7f0000000140)=0x10) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f00000004c0)={0xd0, 0x453, 0x800, 0x70bd2d, 0x25dfdbfb, "5562684e2dde6ab6b465b6fbd0dbad730571e520314714dd89f3774071202af1f609fc8a7a791c92deb2046e21b9636500a4cb377b68512e559dcecb9c0f5ac95e997477245d05a8dfd224cce2955416298dda1ea3622fabf888007243bf73c17a6469f4eb3c5bb87e0bed1ffe402a013dbca69d94fd36dd84ed1509154e1b24e5f14e2f7679eafacc94cd22a217b2abea139320ec47fd29d34ee1b485b53c5756d0c6c3e810c3c4f60b320828796ef1a8a394a343cb8ad0428eb1667c02a7", ["", "", ""]}, 0xd0}, 0x1, 0x0, 0x0, 0xf5fd4ee952928292}, 0x4044805) msgget(0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$FIOCLEX(r3, 0x5451) ioctl$TCSBRKP(r3, 0x5425, 0x7fff) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(0xffffffffffffffff, 0xf502, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(0xffffffffffffffff, 0xf502, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) socket$nl_sock_diag(0x10, 0x3, 0x4) 01:40:52 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) vmsplice(r1, &(0x7f0000000140)=[{&(0x7f0000000040)="86", 0x1}], 0x1, 0x0) 01:40:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEAUTHENTICATE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000540)={0x228, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_IE={0x200, 0x2a, [@chsw_timing={0x68, 0x4}, @perr={0x84, 0xae, {0x0, 0xa, [@not_ext={{}, @broadcast}, @ext={{}, @broadcast}, @ext={{}, @broadcast}, @ext={{}, @device_b, 0x0, @broadcast}, @not_ext, @ext={{}, @broadcast, 0x0, @device_b}, @ext={{}, @device_a, 0x0, @device_b}, @not_ext, @ext={{}, @device_a, 0x0, @broadcast}, @ext={{}, @broadcast, 0x0, @broadcast}]}}, @tim={0x5, 0x4c, {0x0, 0x0, 0x0, "13288d1b61168e9c44c76588ae7c5d8203f123070b07ba22535087bad12fe4160595289a484363a5497e73318bd4351b87634eac0adb816ee5dd5900b3b6cec0746c08b1b37bf57dd8"}}, @mic={0x8c, 0x18, {0x0, "36302bcd3567", @long="0a7914cc24979c1f29baa424b2f84272"}}, @tim={0x5, 0xb4, {0x0, 0x0, 0x0, "b110cc74efbe76ed1a59711cd019a9d3995e670140da922ffa9a0989256623ffc81b830872cc0fe7f21eec52bfd191027ba9cf98ec6d019da7347898940fb2633b7ee5994134cab236b8e790e9a91f6a29b0e0781d6e480369e3855601d938778908a3846f25208122a55305faffe770e21a7b49d116db2f8b84ef516752478c3ac0702d5dd9f84eb6ed6680e74115a383a7ad6cfbdb65bfe997efd8c4357127950a5ef363b30bafc05a4ac79ff1960b7e"}}, @link_id={0x65, 0x12, {@random="8367160fa613", @device_b, @broadcast}}, @measure_req={0x26, 0x12, {0x0, 0x0, 0x0, "8c536e7cfc7cceab768e59916591c5"}}]}]}, 0x228}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000ffffffffffff080211000001505050505050"], 0x448}}, 0x0) 01:40:52 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) perf_event_open(&(0x7f0000000780)={0x2, 0x70, 0x2, 0x7, 0x6, 0xff, 0x0, 0x401, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6f18346a, 0x4, @perf_bp={&(0x7f0000000500), 0x2}, 0x20, 0x64ded1b5, 0x1, 0x1, 0x800, 0x4, 0x20}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x9) open(0x0, 0x0, 0x92) bind$unix(0xffffffffffffffff, &(0x7f0000000480)=@abs={0x0, 0x0, 0x4e24}, 0x6e) mkdir(&(0x7f0000000380)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount(&(0x7f0000000640)=@sr0='/dev/sr0\x00', &(0x7f0000000680)='./file1\x00', 0x0, 0x1080010, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) open(&(0x7f00000002c0)='./file1/file0\x00', 0xa040, 0x0) truncate(&(0x7f0000000340)='./file1/file0\x00', 0x8) open(0x0, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000580)='tmpfs\x00', 0x8080, &(0x7f00000005c0)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'configfs\x00'}}]}) mkdir(&(0x7f00000003c0)='./bus/file0\x00', 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x1, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 01:40:52 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) perf_event_open(&(0x7f0000000780)={0x2, 0x70, 0x2, 0x7, 0x6, 0xff, 0x0, 0x401, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6f18346a, 0x4, @perf_bp={&(0x7f0000000500), 0x2}, 0x20, 0x64ded1b5, 0x1, 0x1, 0x800, 0x4, 0x20}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x9) open(0x0, 0x0, 0x92) bind$unix(0xffffffffffffffff, &(0x7f0000000480)=@abs={0x0, 0x0, 0x4e24}, 0x6e) mkdir(&(0x7f0000000380)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount(&(0x7f0000000640)=@sr0='/dev/sr0\x00', &(0x7f0000000680)='./file1\x00', 0x0, 0x1080010, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) open(&(0x7f00000002c0)='./file1/file0\x00', 0xa040, 0x0) truncate(&(0x7f0000000340)='./file1/file0\x00', 0x8) open(0x0, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000580)='tmpfs\x00', 0x8080, &(0x7f00000005c0)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'configfs\x00'}}]}) mkdir(&(0x7f00000003c0)='./bus/file0\x00', 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x1, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 01:40:52 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)=0x1000) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000040)=0x8) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000002600)=[{&(0x7f0000000300)=""/4095, 0xfff}], 0x1) 01:40:52 executing program 1: socket$nl_route(0x10, 0x3, 0x0) setitimer(0x1, &(0x7f0000000000)={{}, {0x0, 0x2710}}, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x54400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000248f1c872d2bf1b75bee", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) accept$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, &(0x7f0000000740)=0xffffffffffffffc6) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) r2 = accept4(r1, &(0x7f00000003c0)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000100)=0x80, 0x0) getsockopt$sock_timeval(r2, 0x1, 0x42, &(0x7f0000000180), &(0x7f0000000140)=0x10) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f00000004c0)={0xd0, 0x453, 0x800, 0x70bd2d, 0x25dfdbfb, "5562684e2dde6ab6b465b6fbd0dbad730571e520314714dd89f3774071202af1f609fc8a7a791c92deb2046e21b9636500a4cb377b68512e559dcecb9c0f5ac95e997477245d05a8dfd224cce2955416298dda1ea3622fabf888007243bf73c17a6469f4eb3c5bb87e0bed1ffe402a013dbca69d94fd36dd84ed1509154e1b24e5f14e2f7679eafacc94cd22a217b2abea139320ec47fd29d34ee1b485b53c5756d0c6c3e810c3c4f60b320828796ef1a8a394a343cb8ad0428eb1667c02a7", ["", "", ""]}, 0xd0}, 0x1, 0x0, 0x0, 0xf5fd4ee952928292}, 0x4044805) msgget(0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$FIOCLEX(r3, 0x5451) ioctl$TCSBRKP(r3, 0x5425, 0x7fff) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(0xffffffffffffffff, 0xf502, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(0xffffffffffffffff, 0xf502, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) socket$nl_sock_diag(0x10, 0x3, 0x4) 01:40:52 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r0, 0x101, 0xa, &(0x7f00000000c0), 0x4) [ 302.681936][T11848] netdevsim netdevsim5 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 302.694745][T11848] netdevsim netdevsim5 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 302.703817][T11848] netdevsim netdevsim5 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 302.715672][T11848] netdevsim netdevsim5 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 01:40:52 executing program 3: fanotify_mark(0xffffffffffffffff, 0x17e99b2df8b51d0a, 0x0, 0xffffffffffffffff, 0x0) 01:40:52 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) perf_event_open(&(0x7f0000000780)={0x2, 0x70, 0x2, 0x7, 0x6, 0xff, 0x0, 0x401, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6f18346a, 0x4, @perf_bp={&(0x7f0000000500), 0x2}, 0x20, 0x64ded1b5, 0x1, 0x1, 0x800, 0x4, 0x20}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x9) open(0x0, 0x0, 0x92) bind$unix(0xffffffffffffffff, &(0x7f0000000480)=@abs={0x0, 0x0, 0x4e24}, 0x6e) mkdir(&(0x7f0000000380)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount(&(0x7f0000000640)=@sr0='/dev/sr0\x00', &(0x7f0000000680)='./file1\x00', 0x0, 0x1080010, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) open(&(0x7f00000002c0)='./file1/file0\x00', 0xa040, 0x0) truncate(&(0x7f0000000340)='./file1/file0\x00', 0x8) open(0x0, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000580)='tmpfs\x00', 0x8080, &(0x7f00000005c0)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'configfs\x00'}}]}) mkdir(&(0x7f00000003c0)='./bus/file0\x00', 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x1, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 302.819945][T11843] overlayfs: './file0' not a directory [ 302.845806][T11845] overlayfs: './file0' not a directory 01:40:52 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) perf_event_open(&(0x7f0000000780)={0x2, 0x70, 0x2, 0x7, 0x6, 0xff, 0x0, 0x401, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6f18346a, 0x4, @perf_bp={&(0x7f0000000500), 0x2}, 0x20, 0x64ded1b5, 0x1, 0x1, 0x800, 0x4, 0x20}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x9) open(0x0, 0x0, 0x92) bind$unix(0xffffffffffffffff, &(0x7f0000000480)=@abs={0x0, 0x0, 0x4e24}, 0x6e) mkdir(&(0x7f0000000380)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount(&(0x7f0000000640)=@sr0='/dev/sr0\x00', &(0x7f0000000680)='./file1\x00', 0x0, 0x1080010, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) open(&(0x7f00000002c0)='./file1/file0\x00', 0xa040, 0x0) truncate(&(0x7f0000000340)='./file1/file0\x00', 0x8) open(0x0, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000580)='tmpfs\x00', 0x8080, &(0x7f00000005c0)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'configfs\x00'}}]}) mkdir(&(0x7f00000003c0)='./bus/file0\x00', 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x1, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 302.922238][T11848] device vxlan0 entered promiscuous mode 01:40:52 executing program 3: unshare(0x8020400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, 0x0) [ 303.001568][T11848] netdevsim netdevsim5 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 303.011329][T11848] netdevsim netdevsim5 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 303.020804][T11848] netdevsim netdevsim5 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 303.030067][T11848] netdevsim netdevsim5 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 303.387797][T11867] overlayfs: './file0' not a directory [ 303.413505][T11876] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 303.831496][T11858] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 303.840389][T11858] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 303.849184][T11858] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 303.857944][T11858] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 303.868713][T11858] device vxlan0 entered promiscuous mode [ 303.878053][T11858] netdevsim netdevsim1 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 303.887185][T11858] netdevsim netdevsim1 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 303.896234][T11858] netdevsim netdevsim1 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 303.905203][T11858] netdevsim netdevsim1 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 01:40:53 executing program 5: socket$nl_route(0x10, 0x3, 0x0) setitimer(0x1, &(0x7f0000000000)={{}, {0x0, 0x2710}}, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x54400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000248f1c872d2bf1b75bee", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) accept$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, &(0x7f0000000740)=0xffffffffffffffc6) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) r2 = accept4(r1, &(0x7f00000003c0)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000100)=0x80, 0x0) getsockopt$sock_timeval(r2, 0x1, 0x42, &(0x7f0000000180), &(0x7f0000000140)=0x10) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f00000004c0)={0xd0, 0x453, 0x800, 0x70bd2d, 0x25dfdbfb, "5562684e2dde6ab6b465b6fbd0dbad730571e520314714dd89f3774071202af1f609fc8a7a791c92deb2046e21b9636500a4cb377b68512e559dcecb9c0f5ac95e997477245d05a8dfd224cce2955416298dda1ea3622fabf888007243bf73c17a6469f4eb3c5bb87e0bed1ffe402a013dbca69d94fd36dd84ed1509154e1b24e5f14e2f7679eafacc94cd22a217b2abea139320ec47fd29d34ee1b485b53c5756d0c6c3e810c3c4f60b320828796ef1a8a394a343cb8ad0428eb1667c02a7", ["", "", ""]}, 0xd0}, 0x1, 0x0, 0x0, 0xf5fd4ee952928292}, 0x4044805) msgget(0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$FIOCLEX(r3, 0x5451) ioctl$TCSBRKP(r3, 0x5425, 0x7fff) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(0xffffffffffffffff, 0xf502, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(0xffffffffffffffff, 0xf502, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) socket$nl_sock_diag(0x10, 0x3, 0x4) 01:40:53 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)=0x1000) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000040)=0x8) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000002600)=[{&(0x7f0000000300)=""/4095, 0xfff}], 0x1) 01:40:53 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001740)={&(0x7f0000001680)={0x14, 0x4, 0x9, 0x201}, 0x14}}, 0x0) 01:40:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="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"], 0x60}}, 0x0) 01:40:53 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000003, 0xd0ec}, 0x800, 0x6db, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) process_vm_readv(0x0, &(0x7f0000000380)=[{0x0}, {&(0x7f00000001c0)=""/128, 0x80}, {&(0x7f0000000240)=""/184, 0xb8}, {0x0}], 0x4, &(0x7f0000001780)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000480)=0x8, 0x8) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) ioctl$int_out(r0, 0x2, &(0x7f00000003c0)) r2 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r2, 0x0, 0x0, 0x24008084, &(0x7f0000000400)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r2, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000340)='1', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x4000000000000ac, 0x43, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000080), &(0x7f00000000c0)=0xc) sendto$inet(r1, 0x0, 0xfffffffffffffde7, 0x4000, &(0x7f0000000000)={0x2, 0x4e24, @broadcast}, 0x10) sendmmsg$sock(r1, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000340)='1', 0x1}], 0x1}}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000100)={0x20002000}) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x4000000000000ac, 0x43, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0xa01) sendmsg$NFQNL_MSG_VERDICT_BATCH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="28000000030305000000fd121a496d814481ffffffec09558a01080003400000c37517da000000000000"], 0x28}, 0x1, 0x0, 0x0, 0x4008080}, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @private=0xa010102}, 0x10) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 01:40:53 executing program 1: socket$nl_route(0x10, 0x3, 0x0) setitimer(0x1, &(0x7f0000000000)={{}, {0x0, 0x2710}}, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x54400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000248f1c872d2bf1b75bee", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) accept$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, &(0x7f0000000740)=0xffffffffffffffc6) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) r2 = accept4(r1, &(0x7f00000003c0)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000100)=0x80, 0x0) getsockopt$sock_timeval(r2, 0x1, 0x42, &(0x7f0000000180), &(0x7f0000000140)=0x10) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f00000004c0)={0xd0, 0x453, 0x800, 0x70bd2d, 0x25dfdbfb, "5562684e2dde6ab6b465b6fbd0dbad730571e520314714dd89f3774071202af1f609fc8a7a791c92deb2046e21b9636500a4cb377b68512e559dcecb9c0f5ac95e997477245d05a8dfd224cce2955416298dda1ea3622fabf888007243bf73c17a6469f4eb3c5bb87e0bed1ffe402a013dbca69d94fd36dd84ed1509154e1b24e5f14e2f7679eafacc94cd22a217b2abea139320ec47fd29d34ee1b485b53c5756d0c6c3e810c3c4f60b320828796ef1a8a394a343cb8ad0428eb1667c02a7", ["", "", ""]}, 0xd0}, 0x1, 0x0, 0x0, 0xf5fd4ee952928292}, 0x4044805) msgget(0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$FIOCLEX(r3, 0x5451) ioctl$TCSBRKP(r3, 0x5425, 0x7fff) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(0xffffffffffffffff, 0xf502, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(0xffffffffffffffff, 0xf502, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) socket$nl_sock_diag(0x10, 0x3, 0x4) 01:40:53 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) lseek(r0, 0x8, 0x0) 01:40:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="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"], 0x60}}, 0x0) [ 304.371084][T11902] netdevsim netdevsim5 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 304.397765][T11902] netdevsim netdevsim5 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 304.407090][T11902] netdevsim netdevsim5 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 304.416970][T11902] netdevsim netdevsim5 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 304.499208][T11902] device vxlan0 entered promiscuous mode 01:40:54 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) lseek(r0, 0x8, 0x0) [ 304.613275][T11902] netdevsim netdevsim5 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 304.624461][T11902] netdevsim netdevsim5 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 304.633540][T11902] netdevsim netdevsim5 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 304.642692][T11902] netdevsim netdevsim5 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 01:40:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="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"], 0x60}}, 0x0) 01:40:54 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) lseek(r0, 0x8, 0x0) 01:40:54 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)=0x1000) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000040)=0x8) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000002600)=[{&(0x7f0000000300)=""/4095, 0xfff}], 0x1) [ 304.857373][T11899] IPVS: ftp: loaded support on port[0] = 21 [ 305.829855][T11911] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 305.838941][T11911] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 305.847817][T11911] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 305.856557][T11911] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 305.867899][T11911] device vxlan0 entered promiscuous mode [ 305.876724][T11911] netdevsim netdevsim1 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 305.885781][T11911] netdevsim netdevsim1 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 305.894922][T11911] netdevsim netdevsim1 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 305.903801][T11911] netdevsim netdevsim1 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 01:40:56 executing program 5: socket$nl_route(0x10, 0x3, 0x0) setitimer(0x1, &(0x7f0000000000)={{}, {0x0, 0x2710}}, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x54400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000248f1c872d2bf1b75bee", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) accept$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, &(0x7f0000000740)=0xffffffffffffffc6) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) r2 = accept4(r1, &(0x7f00000003c0)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000100)=0x80, 0x0) getsockopt$sock_timeval(r2, 0x1, 0x42, &(0x7f0000000180), &(0x7f0000000140)=0x10) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f00000004c0)={0xd0, 0x453, 0x800, 0x70bd2d, 0x25dfdbfb, "5562684e2dde6ab6b465b6fbd0dbad730571e520314714dd89f3774071202af1f609fc8a7a791c92deb2046e21b9636500a4cb377b68512e559dcecb9c0f5ac95e997477245d05a8dfd224cce2955416298dda1ea3622fabf888007243bf73c17a6469f4eb3c5bb87e0bed1ffe402a013dbca69d94fd36dd84ed1509154e1b24e5f14e2f7679eafacc94cd22a217b2abea139320ec47fd29d34ee1b485b53c5756d0c6c3e810c3c4f60b320828796ef1a8a394a343cb8ad0428eb1667c02a7", ["", "", ""]}, 0xd0}, 0x1, 0x0, 0x0, 0xf5fd4ee952928292}, 0x4044805) msgget(0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$FIOCLEX(r3, 0x5451) ioctl$TCSBRKP(r3, 0x5425, 0x7fff) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(0xffffffffffffffff, 0xf502, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(0xffffffffffffffff, 0xf502, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) socket$nl_sock_diag(0x10, 0x3, 0x4) 01:40:56 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) lseek(r0, 0x8, 0x0) 01:40:56 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)=0x1000) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000040)=0x8) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000002600)=[{&(0x7f0000000300)=""/4095, 0xfff}], 0x1) 01:40:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="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"], 0x60}}, 0x0) 01:40:56 executing program 1: socket$nl_route(0x10, 0x3, 0x0) setitimer(0x1, &(0x7f0000000000)={{}, {0x0, 0x2710}}, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x54400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000248f1c872d2bf1b75bee", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) accept$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, &(0x7f0000000740)=0xffffffffffffffc6) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) r2 = accept4(r1, &(0x7f00000003c0)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000100)=0x80, 0x0) getsockopt$sock_timeval(r2, 0x1, 0x42, &(0x7f0000000180), &(0x7f0000000140)=0x10) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f00000004c0)={0xd0, 0x453, 0x800, 0x70bd2d, 0x25dfdbfb, "5562684e2dde6ab6b465b6fbd0dbad730571e520314714dd89f3774071202af1f609fc8a7a791c92deb2046e21b9636500a4cb377b68512e559dcecb9c0f5ac95e997477245d05a8dfd224cce2955416298dda1ea3622fabf888007243bf73c17a6469f4eb3c5bb87e0bed1ffe402a013dbca69d94fd36dd84ed1509154e1b24e5f14e2f7679eafacc94cd22a217b2abea139320ec47fd29d34ee1b485b53c5756d0c6c3e810c3c4f60b320828796ef1a8a394a343cb8ad0428eb1667c02a7", ["", "", ""]}, 0xd0}, 0x1, 0x0, 0x0, 0xf5fd4ee952928292}, 0x4044805) msgget(0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$FIOCLEX(r3, 0x5451) ioctl$TCSBRKP(r3, 0x5425, 0x7fff) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(0xffffffffffffffff, 0xf502, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(0xffffffffffffffff, 0xf502, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) socket$nl_sock_diag(0x10, 0x3, 0x4) 01:40:56 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000003, 0xd0ec}, 0x800, 0x6db, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) process_vm_readv(0x0, &(0x7f0000000380)=[{0x0}, {&(0x7f00000001c0)=""/128, 0x80}, {&(0x7f0000000240)=""/184, 0xb8}, {0x0}], 0x4, &(0x7f0000001780)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000480)=0x8, 0x8) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) ioctl$int_out(r0, 0x2, &(0x7f00000003c0)) r2 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r2, 0x0, 0x0, 0x24008084, &(0x7f0000000400)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r2, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000340)='1', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x4000000000000ac, 0x43, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000080), &(0x7f00000000c0)=0xc) sendto$inet(r1, 0x0, 0xfffffffffffffde7, 0x4000, &(0x7f0000000000)={0x2, 0x4e24, @broadcast}, 0x10) sendmmsg$sock(r1, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000340)='1', 0x1}], 0x1}}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000100)={0x20002000}) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x4000000000000ac, 0x43, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0xa01) sendmsg$NFQNL_MSG_VERDICT_BATCH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="28000000030305000000fd121a496d814481ffffffec09558a01080003400000c37517da000000000000"], 0x28}, 0x1, 0x0, 0x0, 0x4008080}, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @private=0xa010102}, 0x10) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 01:40:56 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000003, 0xd0ec}, 0x800, 0x6db, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) process_vm_readv(0x0, &(0x7f0000000380)=[{0x0}, {&(0x7f00000001c0)=""/128, 0x80}, {&(0x7f0000000240)=""/184, 0xb8}, {0x0}], 0x4, &(0x7f0000001780)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000480)=0x8, 0x8) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) ioctl$int_out(r0, 0x2, &(0x7f00000003c0)) r2 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r2, 0x0, 0x0, 0x24008084, &(0x7f0000000400)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r2, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000340)='1', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x4000000000000ac, 0x43, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000080), &(0x7f00000000c0)=0xc) sendto$inet(r1, 0x0, 0xfffffffffffffde7, 0x4000, &(0x7f0000000000)={0x2, 0x4e24, @broadcast}, 0x10) sendmmsg$sock(r1, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000340)='1', 0x1}], 0x1}}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000100)={0x20002000}) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x4000000000000ac, 0x43, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0xa01) sendmsg$NFQNL_MSG_VERDICT_BATCH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="28000000030305000000fd121a496d814481ffffffec09558a01080003400000c37517da000000000000"], 0x28}, 0x1, 0x0, 0x0, 0x4008080}, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @private=0xa010102}, 0x10) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 306.648826][T11975] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 306.658353][T11975] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 306.667322][T11975] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 306.676615][T11975] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 306.713993][T11975] device vxlan0 entered promiscuous mode [ 306.766801][T11975] netdevsim netdevsim1 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 306.777009][T11975] netdevsim netdevsim1 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 306.786200][T11975] netdevsim netdevsim1 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 306.795389][T11975] netdevsim netdevsim1 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 306.962658][T11989] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 307.072941][T11978] IPVS: ftp: loaded support on port[0] = 21 [ 307.130352][T11992] IPVS: ftp: loaded support on port[0] = 21 01:40:57 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000003, 0xd0ec}, 0x800, 0x6db, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) process_vm_readv(0x0, &(0x7f0000000380)=[{0x0}, {&(0x7f00000001c0)=""/128, 0x80}, {&(0x7f0000000240)=""/184, 0xb8}, {0x0}], 0x4, &(0x7f0000001780)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000480)=0x8, 0x8) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) ioctl$int_out(r0, 0x2, &(0x7f00000003c0)) r2 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r2, 0x0, 0x0, 0x24008084, &(0x7f0000000400)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r2, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000340)='1', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x4000000000000ac, 0x43, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000080), &(0x7f00000000c0)=0xc) sendto$inet(r1, 0x0, 0xfffffffffffffde7, 0x4000, &(0x7f0000000000)={0x2, 0x4e24, @broadcast}, 0x10) sendmmsg$sock(r1, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000340)='1', 0x1}], 0x1}}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000100)={0x20002000}) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x4000000000000ac, 0x43, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0xa01) sendmsg$NFQNL_MSG_VERDICT_BATCH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="28000000030305000000fd121a496d814481ffffffec09558a01080003400000c37517da000000000000"], 0x28}, 0x1, 0x0, 0x0, 0x4008080}, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @private=0xa010102}, 0x10) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 307.433473][T11996] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 307.719575][T11996] IPVS: ftp: loaded support on port[0] = 21 01:40:57 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000003, 0xd0ec}, 0x800, 0x6db, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) process_vm_readv(0x0, &(0x7f0000000380)=[{0x0}, {&(0x7f00000001c0)=""/128, 0x80}, {&(0x7f0000000240)=""/184, 0xb8}, {0x0}], 0x4, &(0x7f0000001780)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000480)=0x8, 0x8) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) ioctl$int_out(r0, 0x2, &(0x7f00000003c0)) r2 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r2, 0x0, 0x0, 0x24008084, &(0x7f0000000400)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r2, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000340)='1', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x4000000000000ac, 0x43, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000080), &(0x7f00000000c0)=0xc) sendto$inet(r1, 0x0, 0xfffffffffffffde7, 0x4000, &(0x7f0000000000)={0x2, 0x4e24, @broadcast}, 0x10) sendmmsg$sock(r1, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000340)='1', 0x1}], 0x1}}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000100)={0x20002000}) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x4000000000000ac, 0x43, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0xa01) sendmsg$NFQNL_MSG_VERDICT_BATCH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="28000000030305000000fd121a496d814481ffffffec09558a01080003400000c37517da000000000000"], 0x28}, 0x1, 0x0, 0x0, 0x4008080}, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @private=0xa010102}, 0x10) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 308.182845][T11986] netdevsim netdevsim5 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 308.191693][T11986] netdevsim netdevsim5 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 308.200665][T11986] netdevsim netdevsim5 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 308.209484][T11986] netdevsim netdevsim5 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 308.240667][T11986] device vxlan0 entered promiscuous mode [ 308.259422][T11986] netdevsim netdevsim5 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 308.268862][T11986] netdevsim netdevsim5 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 308.278389][T11986] netdevsim netdevsim5 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 308.287411][T11986] netdevsim netdevsim5 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 308.878213][T12003] IPVS: ftp: loaded support on port[0] = 21 01:40:58 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000500)=ANY=[@ANYBLOB="120100007d70e4104f884e159c32000000010902240001000000000904000002fe03"], 0x0) 01:40:59 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$phonet(0x23, 0x2, 0x1) bind$phonet(r0, 0x0, 0x0) [ 309.385300][ T9559] usb 6-1: new high-speed USB device number 2 using dummy_hcd 01:40:59 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f00000008c0)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x9, @sdr}) [ 309.634069][ T9559] usb 6-1: Using ep0 maxpacket: 16 01:40:59 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={&(0x7f0000000b80)={0x30, 0x3, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}]}, 0x30}}, 0x0) 01:40:59 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$KVM_CHECK_EXTENSION_VM(r0, 0xae03, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x14000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff99}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) fanotify_mark(r3, 0x1, 0x20, r4, 0x0) readlink(&(0x7f0000000040)='./bus\x00', &(0x7f0000000100)=""/54, 0x36) dup2(0xffffffffffffffff, 0xffffffffffffffff) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r5, &(0x7f0000000380)=ANY=[], 0x44) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) [ 309.754273][ T9559] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 309.779709][ T9559] usb 6-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 309.841304][ T9559] usb 6-1: New USB device found, idVendor=884f, idProduct=154e, bcdDevice=32.9c [ 309.895799][ T9559] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 309.942703][ T9559] usb 6-1: config 0 descriptor?? [ 310.016037][ T9559] usbtmc 6-1:0.0: bulk endpoints not found [ 310.055630][ T36] audit: type=1804 audit(1614217259.764:3): pid=12147 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir337716477/syzkaller.L8ruTo/79/file0/bus" dev="ramfs" ino=38640 res=1 errno=0 [ 310.170759][ T36] audit: type=1804 audit(1614217259.794:4): pid=12155 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir337716477/syzkaller.L8ruTo/79/file0/bus" dev="ramfs" ino=38640 res=1 errno=0 [ 310.230616][ T9559] usb 6-1: USB disconnect, device number 2 [ 310.793966][ T36] audit: type=1804 audit(1614217260.495:5): pid=12155 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir337716477/syzkaller.L8ruTo/79/file0/file0/bus" dev="ramfs" ino=38653 res=1 errno=0 01:41:00 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$KVM_CHECK_EXTENSION_VM(r0, 0xae03, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x14000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff99}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) fanotify_mark(r3, 0x1, 0x20, r4, 0x0) readlink(&(0x7f0000000040)='./bus\x00', &(0x7f0000000100)=""/54, 0x36) dup2(0xffffffffffffffff, 0xffffffffffffffff) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r5, &(0x7f0000000380)=ANY=[], 0x44) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) [ 310.915773][ T36] audit: type=1804 audit(1614217260.535:6): pid=12155 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir337716477/syzkaller.L8ruTo/79/file0/file0/bus" dev="ramfs" ino=38653 res=1 errno=0 [ 311.013962][ T9520] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 311.075838][ T36] audit: type=1804 audit(1614217260.775:7): pid=12172 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir337716477/syzkaller.L8ruTo/80/file0/bus" dev="ramfs" ino=37509 res=1 errno=0 [ 311.172158][ T36] audit: type=1804 audit(1614217260.815:8): pid=12172 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir337716477/syzkaller.L8ruTo/80/file0/bus" dev="ramfs" ino=37509 res=1 errno=0 [ 311.263800][ T9520] usb 6-1: Using ep0 maxpacket: 16 [ 311.384143][ T9520] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 311.413985][ T9520] usb 6-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 311.487331][ T9520] usb 6-1: New USB device found, idVendor=884f, idProduct=154e, bcdDevice=32.9c [ 311.537842][ T9520] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 311.596916][ T9520] usb 6-1: config 0 descriptor?? [ 311.666083][ T9520] usbtmc 6-1:0.0: bulk endpoints not found 01:41:01 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$KVM_CHECK_EXTENSION_VM(r0, 0xae03, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x14000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff99}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) fanotify_mark(r3, 0x1, 0x20, r4, 0x0) readlink(&(0x7f0000000040)='./bus\x00', &(0x7f0000000100)=""/54, 0x36) dup2(0xffffffffffffffff, 0xffffffffffffffff) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r5, &(0x7f0000000380)=ANY=[], 0x44) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) 01:41:01 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000500)=ANY=[@ANYBLOB="120100007d70e4104f884e159c32000000010902240001000000000904000002fe03"], 0x0) [ 311.874086][ T9520] usb 6-1: USB disconnect, device number 3 [ 311.993032][ T36] audit: type=1804 audit(1614217261.695:9): pid=12185 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir337716477/syzkaller.L8ruTo/81/file0/bus" dev="ramfs" ino=38665 res=1 errno=0 [ 312.156783][ T36] audit: type=1804 audit(1614217261.735:10): pid=12185 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir337716477/syzkaller.L8ruTo/81/file0/bus" dev="ramfs" ino=38665 res=1 errno=0 [ 312.473701][ T9520] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 312.713813][ T9520] usb 6-1: Using ep0 maxpacket: 16 [ 312.844039][ T9520] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 312.873936][ T9520] usb 6-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 312.933735][ T9520] usb 6-1: New USB device found, idVendor=884f, idProduct=154e, bcdDevice=32.9c [ 312.942825][ T9520] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 313.005601][ T9520] usb 6-1: config 0 descriptor?? [ 313.044677][ T9520] usbtmc 6-1:0.0: bulk endpoints not found [ 313.294488][ T9559] usb 6-1: USB disconnect, device number 4 01:41:04 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$KVM_CHECK_EXTENSION_VM(r0, 0xae03, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x14000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff99}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) fanotify_mark(r3, 0x1, 0x20, r4, 0x0) readlink(&(0x7f0000000040)='./bus\x00', &(0x7f0000000100)=""/54, 0x36) dup2(0xffffffffffffffff, 0xffffffffffffffff) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r5, &(0x7f0000000380)=ANY=[], 0x44) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) [ 314.848243][ T36] audit: type=1804 audit(1614217264.555:11): pid=12208 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir337716477/syzkaller.L8ruTo/82/file0/bus" dev="ramfs" ino=37552 res=1 errno=0 01:41:04 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000003, 0xd0ec}, 0x800, 0x6db, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) process_vm_readv(0x0, &(0x7f0000000380)=[{0x0}, {&(0x7f00000001c0)=""/128, 0x80}, {&(0x7f0000000240)=""/184, 0xb8}, {0x0}], 0x4, &(0x7f0000001780)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000480)=0x8, 0x8) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) ioctl$int_out(r0, 0x2, &(0x7f00000003c0)) r2 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r2, 0x0, 0x0, 0x24008084, &(0x7f0000000400)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r2, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000340)='1', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x4000000000000ac, 0x43, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000080), &(0x7f00000000c0)=0xc) sendto$inet(r1, 0x0, 0xfffffffffffffde7, 0x4000, &(0x7f0000000000)={0x2, 0x4e24, @broadcast}, 0x10) sendmmsg$sock(r1, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000340)='1', 0x1}], 0x1}}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000100)={0x20002000}) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x4000000000000ac, 0x43, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0xa01) sendmsg$NFQNL_MSG_VERDICT_BATCH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="28000000030305000000fd121a496d814481ffffffec09558a01080003400000c37517da000000000000"], 0x28}, 0x1, 0x0, 0x0, 0x4008080}, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @private=0xa010102}, 0x10) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 01:41:04 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000500)=ANY=[@ANYBLOB="120100007d70e4104f884e159c32000000010902240001000000000904000002fe03"], 0x0) [ 314.957365][ T36] audit: type=1804 audit(1614217264.585:12): pid=12208 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir337716477/syzkaller.L8ruTo/82/file0/bus" dev="ramfs" ino=37552 res=1 errno=0 [ 315.326151][ T9520] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 315.433801][T12217] IPVS: ftp: loaded support on port[0] = 21 [ 315.593770][ T9520] usb 6-1: Using ep0 maxpacket: 16 [ 315.713982][ T9520] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 315.742900][ T9520] usb 6-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 315.788429][ T9520] usb 6-1: New USB device found, idVendor=884f, idProduct=154e, bcdDevice=32.9c [ 315.819454][ T9520] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 315.858244][ T9520] usb 6-1: config 0 descriptor?? 01:41:05 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000003, 0xd0ec}, 0x800, 0x6db, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) process_vm_readv(0x0, &(0x7f0000000380)=[{0x0}, {&(0x7f00000001c0)=""/128, 0x80}, {&(0x7f0000000240)=""/184, 0xb8}, {0x0}], 0x4, &(0x7f0000001780)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000480)=0x8, 0x8) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) ioctl$int_out(r0, 0x2, &(0x7f00000003c0)) r2 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r2, 0x0, 0x0, 0x24008084, &(0x7f0000000400)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r2, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000340)='1', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x4000000000000ac, 0x43, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000080), &(0x7f00000000c0)=0xc) sendto$inet(r1, 0x0, 0xfffffffffffffde7, 0x4000, &(0x7f0000000000)={0x2, 0x4e24, @broadcast}, 0x10) sendmmsg$sock(r1, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000340)='1', 0x1}], 0x1}}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000100)={0x20002000}) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x4000000000000ac, 0x43, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0xa01) sendmsg$NFQNL_MSG_VERDICT_BATCH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="28000000030305000000fd121a496d814481ffffffec09558a01080003400000c37517da000000000000"], 0x28}, 0x1, 0x0, 0x0, 0x4008080}, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @private=0xa010102}, 0x10) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 01:41:05 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000003, 0xd0ec}, 0x800, 0x6db, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) process_vm_readv(0x0, &(0x7f0000000380)=[{0x0}, {&(0x7f00000001c0)=""/128, 0x80}, {&(0x7f0000000240)=""/184, 0xb8}, {0x0}], 0x4, &(0x7f0000001780)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000480)=0x8, 0x8) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) ioctl$int_out(r0, 0x2, &(0x7f00000003c0)) r2 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r2, 0x0, 0x0, 0x24008084, &(0x7f0000000400)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r2, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000340)='1', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x4000000000000ac, 0x43, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000080), &(0x7f00000000c0)=0xc) sendto$inet(r1, 0x0, 0xfffffffffffffde7, 0x4000, &(0x7f0000000000)={0x2, 0x4e24, @broadcast}, 0x10) sendmmsg$sock(r1, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000340)='1', 0x1}], 0x1}}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000100)={0x20002000}) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x4000000000000ac, 0x43, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0xa01) sendmsg$NFQNL_MSG_VERDICT_BATCH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="28000000030305000000fd121a496d814481ffffffec09558a01080003400000c37517da000000000000"], 0x28}, 0x1, 0x0, 0x0, 0x4008080}, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @private=0xa010102}, 0x10) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 01:41:05 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000003, 0xd0ec}, 0x800, 0x6db, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) process_vm_readv(0x0, &(0x7f0000000380)=[{0x0}, {&(0x7f00000001c0)=""/128, 0x80}, {&(0x7f0000000240)=""/184, 0xb8}, {0x0}], 0x4, &(0x7f0000001780)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000480)=0x8, 0x8) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) ioctl$int_out(r0, 0x2, &(0x7f00000003c0)) r2 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r2, 0x0, 0x0, 0x24008084, &(0x7f0000000400)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r2, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000340)='1', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x4000000000000ac, 0x43, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000080), &(0x7f00000000c0)=0xc) sendto$inet(r1, 0x0, 0xfffffffffffffde7, 0x4000, &(0x7f0000000000)={0x2, 0x4e24, @broadcast}, 0x10) sendmmsg$sock(r1, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000340)='1', 0x1}], 0x1}}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000100)={0x20002000}) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x4000000000000ac, 0x43, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0xa01) sendmsg$NFQNL_MSG_VERDICT_BATCH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="28000000030305000000fd121a496d814481ffffffec09558a01080003400000c37517da000000000000"], 0x28}, 0x1, 0x0, 0x0, 0x4008080}, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @private=0xa010102}, 0x10) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 01:41:05 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$KVM_CHECK_EXTENSION_VM(r0, 0xae03, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x14000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff99}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) fanotify_mark(r3, 0x1, 0x20, r4, 0x0) readlink(&(0x7f0000000040)='./bus\x00', &(0x7f0000000100)=""/54, 0x36) dup2(0xffffffffffffffff, 0xffffffffffffffff) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r5, &(0x7f0000000380)=ANY=[], 0x44) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) [ 315.935841][ T9520] usbtmc 6-1:0.0: bulk endpoints not found [ 316.164033][ T36] audit: type=1804 audit(1614217265.875:13): pid=12253 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir337716477/syzkaller.L8ruTo/83/file0/bus" dev="ramfs" ino=37607 res=1 errno=0 01:41:05 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000003, 0xd0ec}, 0x800, 0x6db, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) process_vm_readv(0x0, &(0x7f0000000380)=[{0x0}, {&(0x7f00000001c0)=""/128, 0x80}, {&(0x7f0000000240)=""/184, 0xb8}, {0x0}], 0x4, &(0x7f0000001780)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000480)=0x8, 0x8) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) ioctl$int_out(r0, 0x2, &(0x7f00000003c0)) r2 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r2, 0x0, 0x0, 0x24008084, &(0x7f0000000400)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r2, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000340)='1', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x4000000000000ac, 0x43, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000080), &(0x7f00000000c0)=0xc) sendto$inet(r1, 0x0, 0xfffffffffffffde7, 0x4000, &(0x7f0000000000)={0x2, 0x4e24, @broadcast}, 0x10) sendmmsg$sock(r1, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000340)='1', 0x1}], 0x1}}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000100)={0x20002000}) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x4000000000000ac, 0x43, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0xa01) sendmsg$NFQNL_MSG_VERDICT_BATCH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="28000000030305000000fd121a496d814481ffffffec09558a01080003400000c37517da000000000000"], 0x28}, 0x1, 0x0, 0x0, 0x4008080}, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @private=0xa010102}, 0x10) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 316.249814][ T3125] usb 6-1: USB disconnect, device number 5 [ 316.425524][ T36] audit: type=1804 audit(1614217265.925:14): pid=12253 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir337716477/syzkaller.L8ruTo/83/file0/bus" dev="ramfs" ino=37607 res=1 errno=0 [ 316.915539][T12254] IPVS: ftp: loaded support on port[0] = 21 [ 316.924169][T12251] IPVS: ftp: loaded support on port[0] = 21 [ 316.932182][T12255] IPVS: ftp: loaded support on port[0] = 21 [ 316.939737][ T3218] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.946298][ T3218] ieee802154 phy1 wpan1: encryption failed: -22 01:41:07 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$KVM_CHECK_EXTENSION_VM(r0, 0xae03, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x14000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff99}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) fanotify_mark(r3, 0x1, 0x20, r4, 0x0) readlink(&(0x7f0000000040)='./bus\x00', &(0x7f0000000100)=""/54, 0x36) dup2(0xffffffffffffffff, 0xffffffffffffffff) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r5, &(0x7f0000000380)=ANY=[], 0x44) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) 01:41:07 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000500)=ANY=[@ANYBLOB="120100007d70e4104f884e159c32000000010902240001000000000904000002fe03"], 0x0) [ 317.264561][T12266] IPVS: ftp: loaded support on port[0] = 21 [ 317.403583][ T36] audit: type=1804 audit(1614217267.105:15): pid=12341 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir337716477/syzkaller.L8ruTo/84/file0/bus" dev="ramfs" ino=37665 res=1 errno=0 [ 317.536999][ T36] audit: type=1804 audit(1614217267.115:16): pid=12341 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir337716477/syzkaller.L8ruTo/84/file0/bus" dev="ramfs" ino=37665 res=1 errno=0 [ 317.663763][ T9559] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 317.903515][ T9559] usb 6-1: Using ep0 maxpacket: 16 01:41:07 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$KVM_CHECK_EXTENSION_VM(r0, 0xae03, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x14000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff99}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) fanotify_mark(r3, 0x1, 0x20, r4, 0x0) readlink(&(0x7f0000000040)='./bus\x00', &(0x7f0000000100)=""/54, 0x36) dup2(0xffffffffffffffff, 0xffffffffffffffff) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r5, &(0x7f0000000380)=ANY=[], 0x44) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) [ 318.023993][ T9559] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 318.047497][ T9559] usb 6-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 318.091744][ T9559] usb 6-1: New USB device found, idVendor=884f, idProduct=154e, bcdDevice=32.9c [ 318.131109][ T9559] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 318.180180][ T9559] usb 6-1: config 0 descriptor?? [ 318.245325][ T9559] usbtmc 6-1:0.0: bulk endpoints not found [ 318.357506][ T36] audit: type=1804 audit(1614217268.065:17): pid=12388 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir337716477/syzkaller.L8ruTo/85/file0/bus" dev="ramfs" ino=37677 res=1 errno=0 [ 318.484959][ T36] audit: type=1804 audit(1614217268.115:18): pid=12388 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir337716477/syzkaller.L8ruTo/85/file0/bus" dev="ramfs" ino=37677 res=1 errno=0 [ 318.505028][ T9545] usb 6-1: USB disconnect, device number 6 01:41:08 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000300)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000001c0)={r2, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000280)=0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={r3, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f00000002c0)=0x9c) 01:41:08 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000040)='\x05\x00\x00', 0x5712653f25c763aa) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendmsg$NL80211_CMD_SET_MPATH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r2 = gettid() perf_event_open(&(0x7f000025c000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x10500}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0x4, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_pts(0xffffffffffffffff, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0xffffff80, 0x178, 0x178, 0x178, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x178, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x15e) gettid() 01:41:09 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000040)='\x05\x00\x00', 0x5712653f25c763aa) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendmsg$NL80211_CMD_SET_MPATH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r2 = gettid() perf_event_open(&(0x7f000025c000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x10500}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0x4, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_pts(0xffffffffffffffff, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0xffffff80, 0x178, 0x178, 0x178, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x178, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x15e) gettid() 01:41:09 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000040)='\x05\x00\x00', 0x5712653f25c763aa) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendmsg$NL80211_CMD_SET_MPATH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r2 = gettid() perf_event_open(&(0x7f000025c000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x10500}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0x4, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_pts(0xffffffffffffffff, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0xffffff80, 0x178, 0x178, 0x178, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x178, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x15e) gettid() 01:41:12 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000003, 0xd0ec}, 0x800, 0x6db, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) process_vm_readv(0x0, &(0x7f0000000380)=[{0x0}, {&(0x7f00000001c0)=""/128, 0x80}, {&(0x7f0000000240)=""/184, 0xb8}, {0x0}], 0x4, &(0x7f0000001780)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000480)=0x8, 0x8) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) ioctl$int_out(r0, 0x2, &(0x7f00000003c0)) r2 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r2, 0x0, 0x0, 0x24008084, &(0x7f0000000400)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r2, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000340)='1', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x4000000000000ac, 0x43, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000080), &(0x7f00000000c0)=0xc) sendto$inet(r1, 0x0, 0xfffffffffffffde7, 0x4000, &(0x7f0000000000)={0x2, 0x4e24, @broadcast}, 0x10) sendmmsg$sock(r1, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000340)='1', 0x1}], 0x1}}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000100)={0x20002000}) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x4000000000000ac, 0x43, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0xa01) sendmsg$NFQNL_MSG_VERDICT_BATCH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="28000000030305000000fd121a496d814481ffffffec09558a01080003400000c37517da000000000000"], 0x28}, 0x1, 0x0, 0x0, 0x4008080}, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @private=0xa010102}, 0x10) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 01:41:12 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000003, 0xd0ec}, 0x800, 0x6db, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) process_vm_readv(0x0, &(0x7f0000000380)=[{0x0}, {&(0x7f00000001c0)=""/128, 0x80}, {&(0x7f0000000240)=""/184, 0xb8}, {0x0}], 0x4, &(0x7f0000001780)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000480)=0x8, 0x8) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) ioctl$int_out(r0, 0x2, &(0x7f00000003c0)) r2 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r2, 0x0, 0x0, 0x24008084, &(0x7f0000000400)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r2, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000340)='1', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x4000000000000ac, 0x43, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000080), &(0x7f00000000c0)=0xc) sendto$inet(r1, 0x0, 0xfffffffffffffde7, 0x4000, &(0x7f0000000000)={0x2, 0x4e24, @broadcast}, 0x10) sendmmsg$sock(r1, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000340)='1', 0x1}], 0x1}}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000100)={0x20002000}) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x4000000000000ac, 0x43, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0xa01) sendmsg$NFQNL_MSG_VERDICT_BATCH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="28000000030305000000fd121a496d814481ffffffec09558a01080003400000c37517da000000000000"], 0x28}, 0x1, 0x0, 0x0, 0x4008080}, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @private=0xa010102}, 0x10) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 01:41:12 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, 0x0) 01:41:12 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000040)='\x05\x00\x00', 0x5712653f25c763aa) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendmsg$NL80211_CMD_SET_MPATH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r2 = gettid() perf_event_open(&(0x7f000025c000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x10500}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0x4, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_pts(0xffffffffffffffff, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0xffffff80, 0x178, 0x178, 0x178, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x178, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x15e) gettid() 01:41:12 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000003, 0xd0ec}, 0x800, 0x6db, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) process_vm_readv(0x0, &(0x7f0000000380)=[{0x0}, {&(0x7f00000001c0)=""/128, 0x80}, {&(0x7f0000000240)=""/184, 0xb8}, {0x0}], 0x4, &(0x7f0000001780)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000480)=0x8, 0x8) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) ioctl$int_out(r0, 0x2, &(0x7f00000003c0)) r2 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r2, 0x0, 0x0, 0x24008084, &(0x7f0000000400)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r2, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000340)='1', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x4000000000000ac, 0x43, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000080), &(0x7f00000000c0)=0xc) sendto$inet(r1, 0x0, 0xfffffffffffffde7, 0x4000, &(0x7f0000000000)={0x2, 0x4e24, @broadcast}, 0x10) sendmmsg$sock(r1, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000340)='1', 0x1}], 0x1}}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000100)={0x20002000}) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x4000000000000ac, 0x43, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0xa01) sendmsg$NFQNL_MSG_VERDICT_BATCH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="28000000030305000000fd121a496d814481ffffffec09558a01080003400000c37517da000000000000"], 0x28}, 0x1, 0x0, 0x0, 0x4008080}, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @private=0xa010102}, 0x10) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 01:41:12 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x0, 0x2}, {}]}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x2}}]}}, &(0x7f00000001c0)=""/220, 0x4e, 0xdc, 0x1}, 0x20) 01:41:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT(r1, 0x541b, 0x0) 01:41:13 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000000)=[&(0x7f0000000040)={0xfffffffffffffdef, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) read$midi(r2, &(0x7f0000000500)=""/184, 0xb8) signalfd(r2, &(0x7f0000000080), 0x8) [ 323.505457][T12426] IPVS: ftp: loaded support on port[0] = 21 01:41:13 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f00000000c0)={@my=0x0}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f0000000000)={{@host}, @host, 0x0, 0x0, 0xc5}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f0000000080)={{@my=0x0}, @any, 0x0, 0x0, 0x1}) 01:41:13 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000040), 0x43) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x3) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f0000000280)) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x100010, 0xffffffffffffffff, 0xf46e5000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) [ 323.829771][T12435] IPVS: ftp: loaded support on port[0] = 21 01:41:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_TTY_SET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r3, @ANYBLOB="0174000000000000240012000c000100627269646765000e140002000800070000000000080027"], 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x3}]}}}]}, 0x3c}}, 0x0) [ 323.988150][T12438] IPVS: ftp: loaded support on port[0] = 21 [ 324.145679][T12506] netlink: 'syz-executor.1': attribute type 7 has an invalid length. [ 324.168501][T12506] netlink: 'syz-executor.1': attribute type 39 has an invalid length. [ 324.251873][T12506] netlink: 'syz-executor.1': attribute type 7 has an invalid length. [ 324.267955][T12506] netlink: 'syz-executor.1': attribute type 39 has an invalid length. 01:41:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_TTY_SET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r3, @ANYBLOB="0174000000000000240012000c000100627269646765000e140002000800070000000000080027"], 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x3}]}}}]}, 0x3c}}, 0x0) [ 324.540715][T12544] netlink: 'syz-executor.1': attribute type 7 has an invalid length. [ 324.559250][T12544] netlink: 'syz-executor.1': attribute type 39 has an invalid length. 01:41:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_TTY_SET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r3, @ANYBLOB="0174000000000000240012000c000100627269646765000e140002000800070000000000080027"], 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x3}]}}}]}, 0x3c}}, 0x0) [ 327.013421][T12562] netlink: 'syz-executor.1': attribute type 7 has an invalid length. [ 327.030660][T12562] netlink: 'syz-executor.1': attribute type 39 has an invalid length. 01:41:17 executing program 0: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x1496d, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) waitid(0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)) waitid(0x1, 0x0, 0x0, 0x2, &(0x7f0000000400)) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000600)={0x3, 0x70, 0x1, 0x7, 0x4, 0xff, 0x0, 0x4, 0x222, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x400, 0x1, @perf_bp={&(0x7f00000003c0), 0xb}, 0x2, 0x18ed, 0x0, 0x6, 0x7, 0x1, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)=0x0) r4 = perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x3d, 0x1, 0x9b, 0x7c, 0x0, 0xfffffffffffffffe, 0x4000, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000300), 0x5}, 0x10000, 0xfffffffffffffff8, 0x9, 0x8, 0xffffffffffffffff, 0x9, 0xad}, r3, 0xa, 0xffffffffffffffff, 0x3) sendfile(r1, r1, 0x0, 0x24002da6) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x5, 0x0, 0x8, 0x0, "5b6e292720ad1c122716751da9bf189513d61d4796c07a6a60c48e0a829f91b97739809d64e869ae16798a44aad614fac6a21d3dcf2b3e871587f53cd809f98e", "f8b699c929b92ee722240b5b4c44a41eb88c87cff1866be0bec480ebc5c2189e", [0x0, 0x2d]}) r5 = fcntl$getown(0xffffffffffffffff, 0x9) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r4) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f00000006c0)={{}, {0x1, 0x4}, [{0x2, 0x2}], {0x4, 0x2}, [{}], {0x10, 0x5}}, 0x34, 0x2) mkdirat$cgroup_root(0xffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x1ff) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x3, 0x0, 0xc, 0x0, "0c7f70a167f6cc188cb61c00e740c14c32a9ab322fb8b57bba37c4d876ef58517c2cdde4c2a04a84ecfa7964b4f2f052f4a01d6fb697e016813b74913884da38", "941acb4e4d0917915e0930ccead6e91780ed6d9677f41336de09d52644d882c5", [0xffff8001, 0x64]}) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x3, 0x3f, 0xa, 0xff, 0x0, 0x83, 0x82000, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x85, 0xe59037d86f603066, @perf_config_ext={0x80000000, 0x8}, 0x40004, 0x5, 0x3, 0x5, 0x0, 0xfffffbff, 0xfff}, r5, 0x0, r0, 0x9) 01:41:17 executing program 3: syz_mount_image$iso9660(&(0x7f0000000180)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}], 0x0, &(0x7f0000000000)) 01:41:17 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000040), 0x43) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x3) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f0000000280)) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x100010, 0xffffffffffffffff, 0xf46e5000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 01:41:17 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x2}}) 01:41:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_TTY_SET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r3, @ANYBLOB="0174000000000000240012000c000100627269646765000e140002000800070000000000080027"], 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x3}]}}}]}, 0x3c}}, 0x0) 01:41:17 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f", 0x11}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 327.550598][T12577] netlink: 'syz-executor.1': attribute type 7 has an invalid length. [ 327.566411][T12581] loop3: detected capacity change from 136 to 0 [ 327.575031][T12577] netlink: 'syz-executor.1': attribute type 39 has an invalid length. 01:41:17 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x2817e, 0x0) flock(r0, 0x1) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) flock(r1, 0x6) 01:41:17 executing program 4: unshare(0x24020400) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0xe56aade85fbcf47d, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r0, 0x0, 0x0}, 0x10) [ 327.667926][T12581] ISOFS: Unable to identify CD-ROM format. 01:41:17 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x34, 0x16, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x8, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x4, 0x2}]}]}], {0x14, 0x10}}, 0xbc}}, 0x0) 01:41:17 executing program 2: r0 = timerfd_create(0x7, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x989680}}, 0x0) timerfd_gettime(r0, &(0x7f0000000000)) [ 327.818310][ T36] audit: type=1804 audit(1614217277.526:19): pid=12604 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir127279963/syzkaller.Nf6eIJ/72/file0" dev="sda1" ino=14229 res=1 errno=0 [ 327.882323][ T36] audit: type=1804 audit(1614217277.586:20): pid=12605 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir127279963/syzkaller.Nf6eIJ/72/file0" dev="sda1" ino=14229 res=1 errno=0 01:41:17 executing program 4: connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={r2, @in={{0x2, 0x0, @empty}}}, 0x9c) 01:41:17 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a845865400402000000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) 01:41:17 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1}, 0x18) connect$can_j1939(r0, &(0x7f0000000200)={0x1d, r1}, 0x18) getpeername(r0, 0x0, &(0x7f0000000100)) 01:41:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000280)={0x1, 0x0, [{0x40000105}]}) 01:41:17 executing program 0: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x1496d, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) waitid(0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)) waitid(0x1, 0x0, 0x0, 0x2, &(0x7f0000000400)) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000600)={0x3, 0x70, 0x1, 0x7, 0x4, 0xff, 0x0, 0x4, 0x222, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x400, 0x1, @perf_bp={&(0x7f00000003c0), 0xb}, 0x2, 0x18ed, 0x0, 0x6, 0x7, 0x1, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)=0x0) r4 = perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x3d, 0x1, 0x9b, 0x7c, 0x0, 0xfffffffffffffffe, 0x4000, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000300), 0x5}, 0x10000, 0xfffffffffffffff8, 0x9, 0x8, 0xffffffffffffffff, 0x9, 0xad}, r3, 0xa, 0xffffffffffffffff, 0x3) sendfile(r1, r1, 0x0, 0x24002da6) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x5, 0x0, 0x8, 0x0, "5b6e292720ad1c122716751da9bf189513d61d4796c07a6a60c48e0a829f91b97739809d64e869ae16798a44aad614fac6a21d3dcf2b3e871587f53cd809f98e", "f8b699c929b92ee722240b5b4c44a41eb88c87cff1866be0bec480ebc5c2189e", [0x0, 0x2d]}) r5 = fcntl$getown(0xffffffffffffffff, 0x9) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r4) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f00000006c0)={{}, {0x1, 0x4}, [{0x2, 0x2}], {0x4, 0x2}, [{}], {0x10, 0x5}}, 0x34, 0x2) mkdirat$cgroup_root(0xffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x1ff) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x3, 0x0, 0xc, 0x0, "0c7f70a167f6cc188cb61c00e740c14c32a9ab322fb8b57bba37c4d876ef58517c2cdde4c2a04a84ecfa7964b4f2f052f4a01d6fb697e016813b74913884da38", "941acb4e4d0917915e0930ccead6e91780ed6d9677f41336de09d52644d882c5", [0xffff8001, 0x64]}) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x3, 0x3f, 0xa, 0xff, 0x0, 0x83, 0x82000, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x85, 0xe59037d86f603066, @perf_config_ext={0x80000000, 0x8}, 0x40004, 0x5, 0x3, 0x5, 0x0, 0xfffffbff, 0xfff}, r5, 0x0, r0, 0x9) 01:41:17 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000040), 0x43) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x3) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f0000000280)) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x100010, 0xffffffffffffffff, 0xf46e5000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 01:41:17 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty={[0x45]}, @ipv4={[0x0, 0x2], [], @local}}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f00000000c0)='./file0\x00', 0x0) r3 = dup(r2) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r3, 0x89f5, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}}}) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r5, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r7 = syz_open_dev$tty1(0xc, 0x4, 0x3) fcntl$F_GET_FILE_RW_HINT(r7, 0x40d, &(0x7f0000000180)) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000002c0)={'syz_tun\x00', 0x0}) bind$packet(r5, &(0x7f0000000100)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @local}, 0x14) r9 = accept$inet(r2, &(0x7f0000000340)={0x2, 0x0, @private}, &(0x7f0000000380)=0x10) dup3(r4, r9, 0x80000) bind$packet(r6, &(0x7f0000000300)={0x11, 0x3, r1, 0x1, 0x4e}, 0x14) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r4, 0x89f7, &(0x7f0000000280)={'syztnl0\x00', &(0x7f0000000200)={'syztnl2\x00', r8, 0x29, 0x32, 0x2, 0x6, 0x10, @dev={0xfe, 0x80, [], 0x26}, @local, 0x8, 0x1, 0x1, 0xfffffff7}}) 01:41:18 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1}, 0x18) connect$can_j1939(r0, &(0x7f0000000200)={0x1d, r1}, 0x18) getpeername(r0, 0x0, &(0x7f0000000100)) 01:41:18 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a845865400402000000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) 01:41:18 executing program 2: unshare(0x2040400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff31}, 0x0) 01:41:18 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty={[0x45]}, @ipv4={[0x0, 0x2], [], @local}}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f00000000c0)='./file0\x00', 0x0) r3 = dup(r2) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r3, 0x89f5, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}}}) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r5, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r7 = syz_open_dev$tty1(0xc, 0x4, 0x3) fcntl$F_GET_FILE_RW_HINT(r7, 0x40d, &(0x7f0000000180)) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000002c0)={'syz_tun\x00', 0x0}) bind$packet(r5, &(0x7f0000000100)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @local}, 0x14) r9 = accept$inet(r2, &(0x7f0000000340)={0x2, 0x0, @private}, &(0x7f0000000380)=0x10) dup3(r4, r9, 0x80000) bind$packet(r6, &(0x7f0000000300)={0x11, 0x3, r1, 0x1, 0x4e}, 0x14) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r4, 0x89f7, &(0x7f0000000280)={'syztnl0\x00', &(0x7f0000000200)={'syztnl2\x00', r8, 0x29, 0x32, 0x2, 0x6, 0x10, @dev={0xfe, 0x80, [], 0x26}, @local, 0x8, 0x1, 0x1, 0xfffffff7}}) 01:41:18 executing program 0: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x1496d, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) waitid(0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)) waitid(0x1, 0x0, 0x0, 0x2, &(0x7f0000000400)) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000600)={0x3, 0x70, 0x1, 0x7, 0x4, 0xff, 0x0, 0x4, 0x222, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x400, 0x1, @perf_bp={&(0x7f00000003c0), 0xb}, 0x2, 0x18ed, 0x0, 0x6, 0x7, 0x1, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)=0x0) r4 = perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x3d, 0x1, 0x9b, 0x7c, 0x0, 0xfffffffffffffffe, 0x4000, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000300), 0x5}, 0x10000, 0xfffffffffffffff8, 0x9, 0x8, 0xffffffffffffffff, 0x9, 0xad}, r3, 0xa, 0xffffffffffffffff, 0x3) sendfile(r1, r1, 0x0, 0x24002da6) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x5, 0x0, 0x8, 0x0, "5b6e292720ad1c122716751da9bf189513d61d4796c07a6a60c48e0a829f91b97739809d64e869ae16798a44aad614fac6a21d3dcf2b3e871587f53cd809f98e", "f8b699c929b92ee722240b5b4c44a41eb88c87cff1866be0bec480ebc5c2189e", [0x0, 0x2d]}) r5 = fcntl$getown(0xffffffffffffffff, 0x9) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r4) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f00000006c0)={{}, {0x1, 0x4}, [{0x2, 0x2}], {0x4, 0x2}, [{}], {0x10, 0x5}}, 0x34, 0x2) mkdirat$cgroup_root(0xffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x1ff) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x3, 0x0, 0xc, 0x0, "0c7f70a167f6cc188cb61c00e740c14c32a9ab322fb8b57bba37c4d876ef58517c2cdde4c2a04a84ecfa7964b4f2f052f4a01d6fb697e016813b74913884da38", "941acb4e4d0917915e0930ccead6e91780ed6d9677f41336de09d52644d882c5", [0xffff8001, 0x64]}) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x3, 0x3f, 0xa, 0xff, 0x0, 0x83, 0x82000, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x85, 0xe59037d86f603066, @perf_config_ext={0x80000000, 0x8}, 0x40004, 0x5, 0x3, 0x5, 0x0, 0xfffffbff, 0xfff}, r5, 0x0, r0, 0x9) 01:41:18 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1}, 0x18) connect$can_j1939(r0, &(0x7f0000000200)={0x1d, r1}, 0x18) getpeername(r0, 0x0, &(0x7f0000000100)) 01:41:18 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty={[0x45]}, @ipv4={[0x0, 0x2], [], @local}}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f00000000c0)='./file0\x00', 0x0) r3 = dup(r2) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r3, 0x89f5, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}}}) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r5, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r7 = syz_open_dev$tty1(0xc, 0x4, 0x3) fcntl$F_GET_FILE_RW_HINT(r7, 0x40d, &(0x7f0000000180)) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000002c0)={'syz_tun\x00', 0x0}) bind$packet(r5, &(0x7f0000000100)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @local}, 0x14) r9 = accept$inet(r2, &(0x7f0000000340)={0x2, 0x0, @private}, &(0x7f0000000380)=0x10) dup3(r4, r9, 0x80000) bind$packet(r6, &(0x7f0000000300)={0x11, 0x3, r1, 0x1, 0x4e}, 0x14) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r4, 0x89f7, &(0x7f0000000280)={'syztnl0\x00', &(0x7f0000000200)={'syztnl2\x00', r8, 0x29, 0x32, 0x2, 0x6, 0x10, @dev={0xfe, 0x80, [], 0x26}, @local, 0x8, 0x1, 0x1, 0xfffffff7}}) 01:41:18 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a845865400402000000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) 01:41:18 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000040), 0x43) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x3) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f0000000280)) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x100010, 0xffffffffffffffff, 0xf46e5000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 01:41:18 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty={[0x45]}, @ipv4={[0x0, 0x2], [], @local}}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f00000000c0)='./file0\x00', 0x0) r3 = dup(r2) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r3, 0x89f5, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}}}) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r5, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r7 = syz_open_dev$tty1(0xc, 0x4, 0x3) fcntl$F_GET_FILE_RW_HINT(r7, 0x40d, &(0x7f0000000180)) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000002c0)={'syz_tun\x00', 0x0}) bind$packet(r5, &(0x7f0000000100)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @local}, 0x14) r9 = accept$inet(r2, &(0x7f0000000340)={0x2, 0x0, @private}, &(0x7f0000000380)=0x10) dup3(r4, r9, 0x80000) bind$packet(r6, &(0x7f0000000300)={0x11, 0x3, r1, 0x1, 0x4e}, 0x14) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r4, 0x89f7, &(0x7f0000000280)={'syztnl0\x00', &(0x7f0000000200)={'syztnl2\x00', r8, 0x29, 0x32, 0x2, 0x6, 0x10, @dev={0xfe, 0x80, [], 0x26}, @local, 0x8, 0x1, 0x1, 0xfffffff7}}) 01:41:18 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1}, 0x18) connect$can_j1939(r0, &(0x7f0000000200)={0x1d, r1}, 0x18) getpeername(r0, 0x0, &(0x7f0000000100)) 01:41:18 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a845865400402000000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) 01:41:18 executing program 0: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x1496d, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) waitid(0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)) waitid(0x1, 0x0, 0x0, 0x2, &(0x7f0000000400)) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000600)={0x3, 0x70, 0x1, 0x7, 0x4, 0xff, 0x0, 0x4, 0x222, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x400, 0x1, @perf_bp={&(0x7f00000003c0), 0xb}, 0x2, 0x18ed, 0x0, 0x6, 0x7, 0x1, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)=0x0) r4 = perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x3d, 0x1, 0x9b, 0x7c, 0x0, 0xfffffffffffffffe, 0x4000, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000300), 0x5}, 0x10000, 0xfffffffffffffff8, 0x9, 0x8, 0xffffffffffffffff, 0x9, 0xad}, r3, 0xa, 0xffffffffffffffff, 0x3) sendfile(r1, r1, 0x0, 0x24002da6) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x5, 0x0, 0x8, 0x0, "5b6e292720ad1c122716751da9bf189513d61d4796c07a6a60c48e0a829f91b97739809d64e869ae16798a44aad614fac6a21d3dcf2b3e871587f53cd809f98e", "f8b699c929b92ee722240b5b4c44a41eb88c87cff1866be0bec480ebc5c2189e", [0x0, 0x2d]}) r5 = fcntl$getown(0xffffffffffffffff, 0x9) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r4) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f00000006c0)={{}, {0x1, 0x4}, [{0x2, 0x2}], {0x4, 0x2}, [{}], {0x10, 0x5}}, 0x34, 0x2) mkdirat$cgroup_root(0xffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x1ff) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x3, 0x0, 0xc, 0x0, "0c7f70a167f6cc188cb61c00e740c14c32a9ab322fb8b57bba37c4d876ef58517c2cdde4c2a04a84ecfa7964b4f2f052f4a01d6fb697e016813b74913884da38", "941acb4e4d0917915e0930ccead6e91780ed6d9677f41336de09d52644d882c5", [0xffff8001, 0x64]}) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x3, 0x3f, 0xa, 0xff, 0x0, 0x83, 0x82000, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x85, 0xe59037d86f603066, @perf_config_ext={0x80000000, 0x8}, 0x40004, 0x5, 0x3, 0x5, 0x0, 0xfffffbff, 0xfff}, r5, 0x0, r0, 0x9) 01:41:18 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty={[0x45]}, @ipv4={[0x0, 0x2], [], @local}}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f00000000c0)='./file0\x00', 0x0) r3 = dup(r2) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r3, 0x89f5, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}}}) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r5, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r7 = syz_open_dev$tty1(0xc, 0x4, 0x3) fcntl$F_GET_FILE_RW_HINT(r7, 0x40d, &(0x7f0000000180)) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000002c0)={'syz_tun\x00', 0x0}) bind$packet(r5, &(0x7f0000000100)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @local}, 0x14) r9 = accept$inet(r2, &(0x7f0000000340)={0x2, 0x0, @private}, &(0x7f0000000380)=0x10) dup3(r4, r9, 0x80000) bind$packet(r6, &(0x7f0000000300)={0x11, 0x3, r1, 0x1, 0x4e}, 0x14) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r4, 0x89f7, &(0x7f0000000280)={'syztnl0\x00', &(0x7f0000000200)={'syztnl2\x00', r8, 0x29, 0x32, 0x2, 0x6, 0x10, @dev={0xfe, 0x80, [], 0x26}, @local, 0x8, 0x1, 0x1, 0xfffffff7}}) 01:41:18 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty={[0x45]}, @ipv4={[0x0, 0x2], [], @local}}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f00000000c0)='./file0\x00', 0x0) r3 = dup(r2) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r3, 0x89f5, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}}}) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r5, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r7 = syz_open_dev$tty1(0xc, 0x4, 0x3) fcntl$F_GET_FILE_RW_HINT(r7, 0x40d, &(0x7f0000000180)) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000002c0)={'syz_tun\x00', 0x0}) bind$packet(r5, &(0x7f0000000100)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @local}, 0x14) r9 = accept$inet(r2, &(0x7f0000000340)={0x2, 0x0, @private}, &(0x7f0000000380)=0x10) dup3(r4, r9, 0x80000) bind$packet(r6, &(0x7f0000000300)={0x11, 0x3, r1, 0x1, 0x4e}, 0x14) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r4, 0x89f7, &(0x7f0000000280)={'syztnl0\x00', &(0x7f0000000200)={'syztnl2\x00', r8, 0x29, 0x32, 0x2, 0x6, 0x10, @dev={0xfe, 0x80, [], 0x26}, @local, 0x8, 0x1, 0x1, 0xfffffff7}}) 01:41:18 executing program 1: ppoll(0x0, 0x0, 0x0, 0x0, 0x0) io_setup(0x2, &(0x7f0000001480)) 01:41:18 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r0) syz_read_part_table(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 01:41:19 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty={[0x45]}, @ipv4={[0x0, 0x2], [], @local}}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f00000000c0)='./file0\x00', 0x0) r3 = dup(r2) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r3, 0x89f5, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}}}) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r5, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r7 = syz_open_dev$tty1(0xc, 0x4, 0x3) fcntl$F_GET_FILE_RW_HINT(r7, 0x40d, &(0x7f0000000180)) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000002c0)={'syz_tun\x00', 0x0}) bind$packet(r5, &(0x7f0000000100)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @local}, 0x14) r9 = accept$inet(r2, &(0x7f0000000340)={0x2, 0x0, @private}, &(0x7f0000000380)=0x10) dup3(r4, r9, 0x80000) bind$packet(r6, &(0x7f0000000300)={0x11, 0x3, r1, 0x1, 0x4e}, 0x14) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r4, 0x89f7, &(0x7f0000000280)={'syztnl0\x00', &(0x7f0000000200)={'syztnl2\x00', r8, 0x29, 0x32, 0x2, 0x6, 0x10, @dev={0xfe, 0x80, [], 0x26}, @local, 0x8, 0x1, 0x1, 0xfffffff7}}) 01:41:19 executing program 4: dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4002, 0x0, 0x3, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fallocate(r1, 0x100000001, 0x0, 0x2811fdff) r2 = memfd_create(0x0, 0x4) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="69965b321f8223a96d32c2d94ba4e026b1d57229176f3f141030a934b4549d7a6615b426f7df441cf4b18611c8b1917c5e3926c6"], 0xd) dup(0xffffffffffffffff) fcntl$dupfd(r2, 0x406, 0xffffffffffffffff) creat(&(0x7f0000000280)='./file1\x00', 0x0) perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0x0) 01:41:19 executing program 5: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x44, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x44}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000100003b00000008000300", @ANYRES32=r2, @ANYBLOB="2e003300d080000008021100000008021100000150505050505000000000000003"], 0x4c}}, 0x0) 01:41:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="580000001400192340834b80080d8c560a117fbc45ff81054e220000000658000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000000800010009080800418e00000a04fcff", 0x58}], 0x1) 01:41:19 executing program 5: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x44, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x44}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000100003b00000008000300", @ANYRES32=r2, @ANYBLOB="2e003300d080000008021100000008021100000150505050505000000000000003"], 0x4c}}, 0x0) [ 329.515062][T12716] loop4: detected capacity change from 264192 to 0 01:41:19 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r0) syz_read_part_table(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 01:41:19 executing program 5: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x44, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x44}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000100003b00000008000300", @ANYRES32=r2, @ANYBLOB="2e003300d080000008021100000008021100000150505050505000000000000003"], 0x4c}}, 0x0) 01:41:19 executing program 5: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x44, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x44}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000100003b00000008000300", @ANYRES32=r2, @ANYBLOB="2e003300d080000008021100000008021100000150505050505000000000000003"], 0x4c}}, 0x0) 01:41:19 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000580)={{}, 'port1\x00'}) write$tcp_congestion(0xffffffffffffffff, 0x0, 0x0) 01:41:19 executing program 5: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x108c00, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, @perf_config_ext={0x0, 0x8000}, 0x0, 0x5, 0x0, 0x3, 0x8, 0x0, 0x1}, r0, 0xffffffffffffffff, r1, 0xa49d9605032ef447) pidfd_open(r0, 0x0) r2 = pidfd_open(r0, 0x0) r3 = pidfd_getfd(r2, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r3, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0xc0}, 0x20000000) clone(0x2102010ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="b702000003440200bfa30000000000001702000000feffff7a0af0ff01ffffff79a4f0ff00000000b7060000ffffffff3d640200000000005502faff037202000404000001007d60b6030000001000006a0a00fe39000000850000002b0000009c000000000000009500000000000000a81bbfa3982de7b0efc5733ed236e4add6de094e0832aaa6912a8b2ce571c458000000000000e3a94b574d2eb38a548355f0b886bd001362e64eae7f860db5808922433e3e0f242a46b3009a54f4077db0d4968a384b0559c7919b89bd9d5fdb68832e986440ff0a7edfa0cb231ccd00000000000000000000007777e27060493073807c4b7bbaed91f33fb382d91ae8e13bbe25120322ec5f1c7cc5869ff455896712198c4e2ddf8b86e714229527ca40b24cfd6a02fa0892728807982d90e116bba29bb744af70a4cd8f3ad2db58bdd0b424ac416e66af9ebcfea905d37cf226312cb81ec843bcea06e7fa5e5b356dcf91fd2464cb130033d649d2110cf2e1f4682c24a314443c5e0807f0b1766ec7ecbd061772daa52a38539295e669441e1ff041143edfa904fb43337f8d9c3c287acba716973eadf1bf9cd0a38edc345415c42d3d2dd3339d32a5796cd7ce18b68bc37e061d33357d6a39d33c702576cc2a8881663e3776c7a37c5c962e12102f237bbf60c0a3bf07d55b3888418de2b2ad23d25395dd4ccddf247dd2c712e2e2eaf7d432e968122cc5dcaa7ba330963b7093a58a02dba114f75e1ffd5c2912b506bfb93122fc776aadec51a367658100000000000000b148a90000000000000000000000000000000000009f1f5ab2e02739ccd50523d36032538f5cbeaf95c7d797d6e094c4a3aee025bf43cebde7e7cdbae9b1698e19eb0e6d5244c1ffb0e97628a88a4b37032f1e8f6c673e514f569da0385e65e4d523166c4213abb8dae5b1409317f29572e788af92aedb0287f2818206ce5fba6fca8b270d76191b43ab4cbdd4dbcccdc644fe65e7bd90a5fc16387bcb5e3df18d7d2a33c78cb8fe48ddcf6adfc9417bd42909ee4307c4197b15797af17845fbc02846d2f8543f65594cb5e06d538eb067b21111dbaa58b19a52f3f12880128d08eb477ad349c2214bc7f8378b7e5b5415f3da911411ed6655c6b66beaf92e416313dfe58e88fbfa825114227c2f6cfd1448ca37902a5678af7277e6cde25737b058ba3ca6068a000000f56b6f544f57ddc35f3c1b5904def348912e1eefe8164c3341b91913718593085d2a9a260663c11f5484cad2de673f9a1fcac868ff6cb20122f76531881165f4d46e1a23ce0dc462ff47e1fb4a8e2a1fabe97ec9c78c9123068c839dc2d825b82749063a85bf6c1bcf4ccf798e4962562c024f00000000000000000000000000000038b655016c5717a4cf8c6ea9b697b7d1964aeca4e43114c0fc8c8bc518b33ddd069f97d51ac5d0d063c5f58e9ee681f57bd662b1aa490b806b0c05912f68aacc936340ce13f621bbcaa029d015ef5ebec5f1f5f8a989b4e91b34c89b18cc01d72cce29f7542da7e4c56a5a758e88c18533475ed19fcb4887dd2c1c5b8b3ca254d093816e00479d3906a77c5591d7c69ab1b4120ad4357856d28594ce97da8380f0ca179bed28380eaab6e7328070774621bda6e3c067d8466f7a44a39a7e25d2fd609d1421bfaa18adaa33b390bc2652e493513a240136ab457d8f9f8dfec89c8ca511b195c02d3f871758970cc6dc0f6be898b19050d6bed21570075b297a73729815c4d9161609c2c401f163901a6344181c4761365f0984360db83ba4d61a78ee617e27a299348563ca9f424455dba94d0b2e2f4673375f601b39fae3187ef25d8b84e96b6ec6d10e92e7c2a90d0e7a2bc29145f27795b7bc36520a4633b90f00"/1361], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2c, 0x10, &(0x7f0000000040)}, 0x24) exit(0x0) 01:41:19 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000180)={0x2020, 0x0, 0x0}, 0x2020) r2 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x2, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r2, 0x450c, 0x0, 0x0, 0x0, 0x0) write$FUSE_STATFS(r0, &(0x7f0000000000)={0x60, 0x0, r1, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}}}, 0x60) 01:41:19 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp\x00') perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x2, 0x0, 0xa0, 0x7, 0x0, 0x8, 0x805, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x81, 0x0, @perf_config_ext={0x7, 0x2d4}, 0x20, 0x80000001, 0x7ff, 0x5, 0xef5, 0x5, 0x3}, 0x0, 0x3, r0, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r2, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r2, &(0x7f0000004200)={0x50, 0x0, r3}, 0x50) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r2, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20, 0x0, 0x0, {0x0, 0x8}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x4, 0x70, 0x87, 0x5, 0x4, 0x7d, 0x0, 0x6, 0x40000, 0x9, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffff9, 0x1, @perf_config_ext={0x1, 0x5}, 0x40040, 0x4, 0xdbb, 0x9, 0x5, 0xffff, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x1) getdents64(r4, &(0x7f0000006380)=""/1024, 0x400) syz_fuse_handle_req(r2, &(0x7f0000006780), 0x2000, &(0x7f0000008780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000008800)=ANY=[@ANYBLOB="3000000000000000000000000000000000000000c5077e92000000000000000004"], 0x0, 0x0, 0x0}) 01:41:19 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r0) syz_read_part_table(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 01:41:20 executing program 4: dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4002, 0x0, 0x3, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fallocate(r1, 0x100000001, 0x0, 0x2811fdff) r2 = memfd_create(0x0, 0x4) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="69965b321f8223a96d32c2d94ba4e026b1d57229176f3f141030a934b4549d7a6615b426f7df441cf4b18611c8b1917c5e3926c6"], 0xd) dup(0xffffffffffffffff) fcntl$dupfd(r2, 0x406, 0xffffffffffffffff) creat(&(0x7f0000000280)='./file1\x00', 0x0) perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0x0) 01:41:20 executing program 5: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x108c00, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, @perf_config_ext={0x0, 0x8000}, 0x0, 0x5, 0x0, 0x3, 0x8, 0x0, 0x1}, r0, 0xffffffffffffffff, r1, 0xa49d9605032ef447) pidfd_open(r0, 0x0) r2 = pidfd_open(r0, 0x0) r3 = pidfd_getfd(r2, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r3, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0xc0}, 0x20000000) clone(0x2102010ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="b702000003440200bfa30000000000001702000000feffff7a0af0ff01ffffff79a4f0ff00000000b7060000ffffffff3d640200000000005502faff037202000404000001007d60b6030000001000006a0a00fe39000000850000002b0000009c000000000000009500000000000000a81bbfa3982de7b0efc5733ed236e4add6de094e0832aaa6912a8b2ce571c458000000000000e3a94b574d2eb38a548355f0b886bd001362e64eae7f860db5808922433e3e0f242a46b3009a54f4077db0d4968a384b0559c7919b89bd9d5fdb68832e986440ff0a7edfa0cb231ccd00000000000000000000007777e27060493073807c4b7bbaed91f33fb382d91ae8e13bbe25120322ec5f1c7cc5869ff455896712198c4e2ddf8b86e714229527ca40b24cfd6a02fa0892728807982d90e116bba29bb744af70a4cd8f3ad2db58bdd0b424ac416e66af9ebcfea905d37cf226312cb81ec843bcea06e7fa5e5b356dcf91fd2464cb130033d649d2110cf2e1f4682c24a314443c5e0807f0b1766ec7ecbd061772daa52a38539295e669441e1ff041143edfa904fb43337f8d9c3c287acba716973eadf1bf9cd0a38edc345415c42d3d2dd3339d32a5796cd7ce18b68bc37e061d33357d6a39d33c702576cc2a8881663e3776c7a37c5c962e12102f237bbf60c0a3bf07d55b3888418de2b2ad23d25395dd4ccddf247dd2c712e2e2eaf7d432e968122cc5dcaa7ba330963b7093a58a02dba114f75e1ffd5c2912b506bfb93122fc776aadec51a367658100000000000000b148a90000000000000000000000000000000000009f1f5ab2e02739ccd50523d36032538f5cbeaf95c7d797d6e094c4a3aee025bf43cebde7e7cdbae9b1698e19eb0e6d5244c1ffb0e97628a88a4b37032f1e8f6c673e514f569da0385e65e4d523166c4213abb8dae5b1409317f29572e788af92aedb0287f2818206ce5fba6fca8b270d76191b43ab4cbdd4dbcccdc644fe65e7bd90a5fc16387bcb5e3df18d7d2a33c78cb8fe48ddcf6adfc9417bd42909ee4307c4197b15797af17845fbc02846d2f8543f65594cb5e06d538eb067b21111dbaa58b19a52f3f12880128d08eb477ad349c2214bc7f8378b7e5b5415f3da911411ed6655c6b66beaf92e416313dfe58e88fbfa825114227c2f6cfd1448ca37902a5678af7277e6cde25737b058ba3ca6068a000000f56b6f544f57ddc35f3c1b5904def348912e1eefe8164c3341b91913718593085d2a9a260663c11f5484cad2de673f9a1fcac868ff6cb20122f76531881165f4d46e1a23ce0dc462ff47e1fb4a8e2a1fabe97ec9c78c9123068c839dc2d825b82749063a85bf6c1bcf4ccf798e4962562c024f00000000000000000000000000000038b655016c5717a4cf8c6ea9b697b7d1964aeca4e43114c0fc8c8bc518b33ddd069f97d51ac5d0d063c5f58e9ee681f57bd662b1aa490b806b0c05912f68aacc936340ce13f621bbcaa029d015ef5ebec5f1f5f8a989b4e91b34c89b18cc01d72cce29f7542da7e4c56a5a758e88c18533475ed19fcb4887dd2c1c5b8b3ca254d093816e00479d3906a77c5591d7c69ab1b4120ad4357856d28594ce97da8380f0ca179bed28380eaab6e7328070774621bda6e3c067d8466f7a44a39a7e25d2fd609d1421bfaa18adaa33b390bc2652e493513a240136ab457d8f9f8dfec89c8ca511b195c02d3f871758970cc6dc0f6be898b19050d6bed21570075b297a73729815c4d9161609c2c401f163901a6344181c4761365f0984360db83ba4d61a78ee617e27a299348563ca9f424455dba94d0b2e2f4673375f601b39fae3187ef25d8b84e96b6ec6d10e92e7c2a90d0e7a2bc29145f27795b7bc36520a4633b90f00"/1361], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2c, 0x10, &(0x7f0000000040)}, 0x24) exit(0x0) 01:41:20 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r0) syz_read_part_table(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 01:41:20 executing program 1: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x108c00, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, @perf_config_ext={0x0, 0x8000}, 0x0, 0x5, 0x0, 0x3, 0x8, 0x0, 0x1}, r0, 0xffffffffffffffff, r1, 0xa49d9605032ef447) pidfd_open(r0, 0x0) r2 = pidfd_open(r0, 0x0) r3 = pidfd_getfd(r2, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r3, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0xc0}, 0x20000000) clone(0x2102010ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="b702000003440200bfa30000000000001702000000feffff7a0af0ff01ffffff79a4f0ff00000000b7060000ffffffff3d640200000000005502faff037202000404000001007d60b6030000001000006a0a00fe39000000850000002b0000009c000000000000009500000000000000a81bbfa3982de7b0efc5733ed236e4add6de094e0832aaa6912a8b2ce571c458000000000000e3a94b574d2eb38a548355f0b886bd001362e64eae7f860db5808922433e3e0f242a46b3009a54f4077db0d4968a384b0559c7919b89bd9d5fdb68832e986440ff0a7edfa0cb231ccd00000000000000000000007777e27060493073807c4b7bbaed91f33fb382d91ae8e13bbe25120322ec5f1c7cc5869ff455896712198c4e2ddf8b86e714229527ca40b24cfd6a02fa0892728807982d90e116bba29bb744af70a4cd8f3ad2db58bdd0b424ac416e66af9ebcfea905d37cf226312cb81ec843bcea06e7fa5e5b356dcf91fd2464cb130033d649d2110cf2e1f4682c24a314443c5e0807f0b1766ec7ecbd061772daa52a38539295e669441e1ff041143edfa904fb43337f8d9c3c287acba716973eadf1bf9cd0a38edc345415c42d3d2dd3339d32a5796cd7ce18b68bc37e061d33357d6a39d33c702576cc2a8881663e3776c7a37c5c962e12102f237bbf60c0a3bf07d55b3888418de2b2ad23d25395dd4ccddf247dd2c712e2e2eaf7d432e968122cc5dcaa7ba330963b7093a58a02dba114f75e1ffd5c2912b506bfb93122fc776aadec51a367658100000000000000b148a90000000000000000000000000000000000009f1f5ab2e02739ccd50523d36032538f5cbeaf95c7d797d6e094c4a3aee025bf43cebde7e7cdbae9b1698e19eb0e6d5244c1ffb0e97628a88a4b37032f1e8f6c673e514f569da0385e65e4d523166c4213abb8dae5b1409317f29572e788af92aedb0287f2818206ce5fba6fca8b270d76191b43ab4cbdd4dbcccdc644fe65e7bd90a5fc16387bcb5e3df18d7d2a33c78cb8fe48ddcf6adfc9417bd42909ee4307c4197b15797af17845fbc02846d2f8543f65594cb5e06d538eb067b21111dbaa58b19a52f3f12880128d08eb477ad349c2214bc7f8378b7e5b5415f3da911411ed6655c6b66beaf92e416313dfe58e88fbfa825114227c2f6cfd1448ca37902a5678af7277e6cde25737b058ba3ca6068a000000f56b6f544f57ddc35f3c1b5904def348912e1eefe8164c3341b91913718593085d2a9a260663c11f5484cad2de673f9a1fcac868ff6cb20122f76531881165f4d46e1a23ce0dc462ff47e1fb4a8e2a1fabe97ec9c78c9123068c839dc2d825b82749063a85bf6c1bcf4ccf798e4962562c024f00000000000000000000000000000038b655016c5717a4cf8c6ea9b697b7d1964aeca4e43114c0fc8c8bc518b33ddd069f97d51ac5d0d063c5f58e9ee681f57bd662b1aa490b806b0c05912f68aacc936340ce13f621bbcaa029d015ef5ebec5f1f5f8a989b4e91b34c89b18cc01d72cce29f7542da7e4c56a5a758e88c18533475ed19fcb4887dd2c1c5b8b3ca254d093816e00479d3906a77c5591d7c69ab1b4120ad4357856d28594ce97da8380f0ca179bed28380eaab6e7328070774621bda6e3c067d8466f7a44a39a7e25d2fd609d1421bfaa18adaa33b390bc2652e493513a240136ab457d8f9f8dfec89c8ca511b195c02d3f871758970cc6dc0f6be898b19050d6bed21570075b297a73729815c4d9161609c2c401f163901a6344181c4761365f0984360db83ba4d61a78ee617e27a299348563ca9f424455dba94d0b2e2f4673375f601b39fae3187ef25d8b84e96b6ec6d10e92e7c2a90d0e7a2bc29145f27795b7bc36520a4633b90f00"/1361], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2c, 0x10, &(0x7f0000000040)}, 0x24) exit(0x0) 01:41:20 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp\x00') perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x2, 0x0, 0xa0, 0x7, 0x0, 0x8, 0x805, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x81, 0x0, @perf_config_ext={0x7, 0x2d4}, 0x20, 0x80000001, 0x7ff, 0x5, 0xef5, 0x5, 0x3}, 0x0, 0x3, r0, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r2, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r2, &(0x7f0000004200)={0x50, 0x0, r3}, 0x50) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r2, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20, 0x0, 0x0, {0x0, 0x8}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x4, 0x70, 0x87, 0x5, 0x4, 0x7d, 0x0, 0x6, 0x40000, 0x9, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffff9, 0x1, @perf_config_ext={0x1, 0x5}, 0x40040, 0x4, 0xdbb, 0x9, 0x5, 0xffff, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x1) getdents64(r4, &(0x7f0000006380)=""/1024, 0x400) syz_fuse_handle_req(r2, &(0x7f0000006780), 0x2000, &(0x7f0000008780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000008800)=ANY=[@ANYBLOB="3000000000000000000000000000000000000000c5077e92000000000000000004"], 0x0, 0x0, 0x0}) 01:41:20 executing program 3: r0 = fsopen(&(0x7f0000000000)='fusectl\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) [ 331.016189][T12805] loop4: detected capacity change from 264192 to 0 01:41:20 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp\x00') perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x2, 0x0, 0xa0, 0x7, 0x0, 0x8, 0x805, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x81, 0x0, @perf_config_ext={0x7, 0x2d4}, 0x20, 0x80000001, 0x7ff, 0x5, 0xef5, 0x5, 0x3}, 0x0, 0x3, r0, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r2, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r2, &(0x7f0000004200)={0x50, 0x0, r3}, 0x50) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r2, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20, 0x0, 0x0, {0x0, 0x8}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x4, 0x70, 0x87, 0x5, 0x4, 0x7d, 0x0, 0x6, 0x40000, 0x9, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffff9, 0x1, @perf_config_ext={0x1, 0x5}, 0x40040, 0x4, 0xdbb, 0x9, 0x5, 0xffff, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x1) getdents64(r4, &(0x7f0000006380)=""/1024, 0x400) syz_fuse_handle_req(r2, &(0x7f0000006780), 0x2000, &(0x7f0000008780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000008800)=ANY=[@ANYBLOB="3000000000000000000000000000000000000000c5077e92000000000000000004"], 0x0, 0x0, 0x0}) 01:41:29 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000580)={{}, 'port1\x00'}) write$tcp_congestion(0xffffffffffffffff, 0x0, 0x0) 01:41:29 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000)='/dev/ptmx\x00', 0x1000002, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) write(r0, &(0x7f0000001240)='<', 0x1) ioctl$TCXONC(r0, 0x540a, 0x3) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r0, 0x540a, 0x1) 01:41:29 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp\x00') perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x2, 0x0, 0xa0, 0x7, 0x0, 0x8, 0x805, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x81, 0x0, @perf_config_ext={0x7, 0x2d4}, 0x20, 0x80000001, 0x7ff, 0x5, 0xef5, 0x5, 0x3}, 0x0, 0x3, r0, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r2, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r2, &(0x7f0000004200)={0x50, 0x0, r3}, 0x50) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r2, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20, 0x0, 0x0, {0x0, 0x8}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x4, 0x70, 0x87, 0x5, 0x4, 0x7d, 0x0, 0x6, 0x40000, 0x9, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffff9, 0x1, @perf_config_ext={0x1, 0x5}, 0x40040, 0x4, 0xdbb, 0x9, 0x5, 0xffff, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x1) getdents64(r4, &(0x7f0000006380)=""/1024, 0x400) syz_fuse_handle_req(r2, &(0x7f0000006780), 0x2000, &(0x7f0000008780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000008800)=ANY=[@ANYBLOB="3000000000000000000000000000000000000000c5077e92000000000000000004"], 0x0, 0x0, 0x0}) 01:41:29 executing program 4: dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4002, 0x0, 0x3, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fallocate(r1, 0x100000001, 0x0, 0x2811fdff) r2 = memfd_create(0x0, 0x4) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="69965b321f8223a96d32c2d94ba4e026b1d57229176f3f141030a934b4549d7a6615b426f7df441cf4b18611c8b1917c5e3926c6"], 0xd) dup(0xffffffffffffffff) fcntl$dupfd(r2, 0x406, 0xffffffffffffffff) creat(&(0x7f0000000280)='./file1\x00', 0x0) perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0x0) 01:41:29 executing program 5: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x108c00, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, @perf_config_ext={0x0, 0x8000}, 0x0, 0x5, 0x0, 0x3, 0x8, 0x0, 0x1}, r0, 0xffffffffffffffff, r1, 0xa49d9605032ef447) pidfd_open(r0, 0x0) r2 = pidfd_open(r0, 0x0) r3 = pidfd_getfd(r2, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r3, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0xc0}, 0x20000000) clone(0x2102010ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"/1361], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2c, 0x10, &(0x7f0000000040)}, 0x24) exit(0x0) 01:41:29 executing program 1: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x108c00, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, @perf_config_ext={0x0, 0x8000}, 0x0, 0x5, 0x0, 0x3, 0x8, 0x0, 0x1}, r0, 0xffffffffffffffff, r1, 0xa49d9605032ef447) pidfd_open(r0, 0x0) r2 = pidfd_open(r0, 0x0) r3 = pidfd_getfd(r2, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r3, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0xc0}, 0x20000000) clone(0x2102010ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"/1361], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2c, 0x10, &(0x7f0000000040)}, 0x24) exit(0x0) [ 340.337266][T12834] loop4: detected capacity change from 264192 to 0 01:41:30 executing program 1: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x108c00, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, @perf_config_ext={0x0, 0x8000}, 0x0, 0x5, 0x0, 0x3, 0x8, 0x0, 0x1}, r0, 0xffffffffffffffff, r1, 0xa49d9605032ef447) pidfd_open(r0, 0x0) r2 = pidfd_open(r0, 0x0) r3 = pidfd_getfd(r2, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r3, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0xc0}, 0x20000000) clone(0x2102010ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="b702000003440200bfa30000000000001702000000feffff7a0af0ff01ffffff79a4f0ff00000000b7060000ffffffff3d640200000000005502faff037202000404000001007d60b6030000001000006a0a00fe39000000850000002b0000009c000000000000009500000000000000a81bbfa3982de7b0efc5733ed236e4add6de094e0832aaa6912a8b2ce571c458000000000000e3a94b574d2eb38a548355f0b886bd001362e64eae7f860db5808922433e3e0f242a46b3009a54f4077db0d4968a384b0559c7919b89bd9d5fdb68832e986440ff0a7edfa0cb231ccd00000000000000000000007777e27060493073807c4b7bbaed91f33fb382d91ae8e13bbe25120322ec5f1c7cc5869ff455896712198c4e2ddf8b86e714229527ca40b24cfd6a02fa0892728807982d90e116bba29bb744af70a4cd8f3ad2db58bdd0b424ac416e66af9ebcfea905d37cf226312cb81ec843bcea06e7fa5e5b356dcf91fd2464cb130033d649d2110cf2e1f4682c24a314443c5e0807f0b1766ec7ecbd061772daa52a38539295e669441e1ff041143edfa904fb43337f8d9c3c287acba716973eadf1bf9cd0a38edc345415c42d3d2dd3339d32a5796cd7ce18b68bc37e061d33357d6a39d33c702576cc2a8881663e3776c7a37c5c962e12102f237bbf60c0a3bf07d55b3888418de2b2ad23d25395dd4ccddf247dd2c712e2e2eaf7d432e968122cc5dcaa7ba330963b7093a58a02dba114f75e1ffd5c2912b506bfb93122fc776aadec51a367658100000000000000b148a90000000000000000000000000000000000009f1f5ab2e02739ccd50523d36032538f5cbeaf95c7d797d6e094c4a3aee025bf43cebde7e7cdbae9b1698e19eb0e6d5244c1ffb0e97628a88a4b37032f1e8f6c673e514f569da0385e65e4d523166c4213abb8dae5b1409317f29572e788af92aedb0287f2818206ce5fba6fca8b270d76191b43ab4cbdd4dbcccdc644fe65e7bd90a5fc16387bcb5e3df18d7d2a33c78cb8fe48ddcf6adfc9417bd42909ee4307c4197b15797af17845fbc02846d2f8543f65594cb5e06d538eb067b21111dbaa58b19a52f3f12880128d08eb477ad349c2214bc7f8378b7e5b5415f3da911411ed6655c6b66beaf92e416313dfe58e88fbfa825114227c2f6cfd1448ca37902a5678af7277e6cde25737b058ba3ca6068a000000f56b6f544f57ddc35f3c1b5904def348912e1eefe8164c3341b91913718593085d2a9a260663c11f5484cad2de673f9a1fcac868ff6cb20122f76531881165f4d46e1a23ce0dc462ff47e1fb4a8e2a1fabe97ec9c78c9123068c839dc2d825b82749063a85bf6c1bcf4ccf798e4962562c024f00000000000000000000000000000038b655016c5717a4cf8c6ea9b697b7d1964aeca4e43114c0fc8c8bc518b33ddd069f97d51ac5d0d063c5f58e9ee681f57bd662b1aa490b806b0c05912f68aacc936340ce13f621bbcaa029d015ef5ebec5f1f5f8a989b4e91b34c89b18cc01d72cce29f7542da7e4c56a5a758e88c18533475ed19fcb4887dd2c1c5b8b3ca254d093816e00479d3906a77c5591d7c69ab1b4120ad4357856d28594ce97da8380f0ca179bed28380eaab6e7328070774621bda6e3c067d8466f7a44a39a7e25d2fd609d1421bfaa18adaa33b390bc2652e493513a240136ab457d8f9f8dfec89c8ca511b195c02d3f871758970cc6dc0f6be898b19050d6bed21570075b297a73729815c4d9161609c2c401f163901a6344181c4761365f0984360db83ba4d61a78ee617e27a299348563ca9f424455dba94d0b2e2f4673375f601b39fae3187ef25d8b84e96b6ec6d10e92e7c2a90d0e7a2bc29145f27795b7bc36520a4633b90f00"/1361], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2c, 0x10, &(0x7f0000000040)}, 0x24) exit(0x0) 01:41:30 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000580)={{}, 'port1\x00'}) write$tcp_congestion(0xffffffffffffffff, 0x0, 0x0) 01:41:30 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x1b, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) 01:41:30 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000580)={{}, 'port1\x00'}) write$tcp_congestion(0xffffffffffffffff, 0x0, 0x0) 01:41:30 executing program 5: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x108c00, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, @perf_config_ext={0x0, 0x8000}, 0x0, 0x5, 0x0, 0x3, 0x8, 0x0, 0x1}, r0, 0xffffffffffffffff, r1, 0xa49d9605032ef447) pidfd_open(r0, 0x0) r2 = pidfd_open(r0, 0x0) r3 = pidfd_getfd(r2, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r3, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0xc0}, 0x20000000) clone(0x2102010ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="b702000003440200bfa30000000000001702000000feffff7a0af0ff01ffffff79a4f0ff00000000b7060000ffffffff3d640200000000005502faff037202000404000001007d60b6030000001000006a0a00fe39000000850000002b0000009c000000000000009500000000000000a81bbfa3982de7b0efc5733ed236e4add6de094e0832aaa6912a8b2ce571c458000000000000e3a94b574d2eb38a548355f0b886bd001362e64eae7f860db5808922433e3e0f242a46b3009a54f4077db0d4968a384b0559c7919b89bd9d5fdb68832e986440ff0a7edfa0cb231ccd00000000000000000000007777e27060493073807c4b7bbaed91f33fb382d91ae8e13bbe25120322ec5f1c7cc5869ff455896712198c4e2ddf8b86e714229527ca40b24cfd6a02fa0892728807982d90e116bba29bb744af70a4cd8f3ad2db58bdd0b424ac416e66af9ebcfea905d37cf226312cb81ec843bcea06e7fa5e5b356dcf91fd2464cb130033d649d2110cf2e1f4682c24a314443c5e0807f0b1766ec7ecbd061772daa52a38539295e669441e1ff041143edfa904fb43337f8d9c3c287acba716973eadf1bf9cd0a38edc345415c42d3d2dd3339d32a5796cd7ce18b68bc37e061d33357d6a39d33c702576cc2a8881663e3776c7a37c5c962e12102f237bbf60c0a3bf07d55b3888418de2b2ad23d25395dd4ccddf247dd2c712e2e2eaf7d432e968122cc5dcaa7ba330963b7093a58a02dba114f75e1ffd5c2912b506bfb93122fc776aadec51a367658100000000000000b148a90000000000000000000000000000000000009f1f5ab2e02739ccd50523d36032538f5cbeaf95c7d797d6e094c4a3aee025bf43cebde7e7cdbae9b1698e19eb0e6d5244c1ffb0e97628a88a4b37032f1e8f6c673e514f569da0385e65e4d523166c4213abb8dae5b1409317f29572e788af92aedb0287f2818206ce5fba6fca8b270d76191b43ab4cbdd4dbcccdc644fe65e7bd90a5fc16387bcb5e3df18d7d2a33c78cb8fe48ddcf6adfc9417bd42909ee4307c4197b15797af17845fbc02846d2f8543f65594cb5e06d538eb067b21111dbaa58b19a52f3f12880128d08eb477ad349c2214bc7f8378b7e5b5415f3da911411ed6655c6b66beaf92e416313dfe58e88fbfa825114227c2f6cfd1448ca37902a5678af7277e6cde25737b058ba3ca6068a000000f56b6f544f57ddc35f3c1b5904def348912e1eefe8164c3341b91913718593085d2a9a260663c11f5484cad2de673f9a1fcac868ff6cb20122f76531881165f4d46e1a23ce0dc462ff47e1fb4a8e2a1fabe97ec9c78c9123068c839dc2d825b82749063a85bf6c1bcf4ccf798e4962562c024f00000000000000000000000000000038b655016c5717a4cf8c6ea9b697b7d1964aeca4e43114c0fc8c8bc518b33ddd069f97d51ac5d0d063c5f58e9ee681f57bd662b1aa490b806b0c05912f68aacc936340ce13f621bbcaa029d015ef5ebec5f1f5f8a989b4e91b34c89b18cc01d72cce29f7542da7e4c56a5a758e88c18533475ed19fcb4887dd2c1c5b8b3ca254d093816e00479d3906a77c5591d7c69ab1b4120ad4357856d28594ce97da8380f0ca179bed28380eaab6e7328070774621bda6e3c067d8466f7a44a39a7e25d2fd609d1421bfaa18adaa33b390bc2652e493513a240136ab457d8f9f8dfec89c8ca511b195c02d3f871758970cc6dc0f6be898b19050d6bed21570075b297a73729815c4d9161609c2c401f163901a6344181c4761365f0984360db83ba4d61a78ee617e27a299348563ca9f424455dba94d0b2e2f4673375f601b39fae3187ef25d8b84e96b6ec6d10e92e7c2a90d0e7a2bc29145f27795b7bc36520a4633b90f00"/1361], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2c, 0x10, &(0x7f0000000040)}, 0x24) exit(0x0) 01:41:31 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[@sndrcv={0x30}, @sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x4}}, @dstaddrv6={0x20, 0x84, 0x8, @private0}, @init={0x18}, @dstaddrv4={0x18, 0x84, 0x7, @local}, @prinfo={0x18}], 0xc8}, 0x0) [ 349.731851][ T9501] Bluetooth: hci1: command 0x0406 tx timeout [ 349.738394][ T9501] Bluetooth: hci2: command 0x0406 tx timeout [ 349.752576][ T3125] Bluetooth: hci4: command 0x0406 tx timeout [ 349.758828][ T3125] Bluetooth: hci5: command 0x0406 tx timeout [ 349.766428][ T9501] Bluetooth: hci0: command 0x0406 tx timeout [ 349.773668][ T9501] Bluetooth: hci3: command 0x0406 tx timeout 01:41:40 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000580)={{}, 'port1\x00'}) write$tcp_congestion(0xffffffffffffffff, 0x0, 0x0) 01:41:40 executing program 0: r0 = semget$private(0x0, 0x20000000102, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000100)) semop(r0, &(0x7f0000000040)=[{0x0, 0xfeff}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) 01:41:40 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xe9, 0x5d, 0x97, 0x8, 0x403, 0x6010, 0xca64, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x78, 0xad, 0x81}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f0000000300)={0x0, 0x0, 0x2, "8708"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f00000005c0)={0x0, 0x0, 0x2, "9ca8"}, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:41:40 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000580)={{}, 'port1\x00'}) write$tcp_congestion(0xffffffffffffffff, 0x0, 0x0) 01:41:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) r4 = memfd_create(&(0x7f0000000540)='/s\xcb\x9cF2\x1d\b\x00\xca\xdc[\x17\x8b\xb2\xf7W\xf0hW\xdd\xca\xc8k\xc0\xa5velindf\r(\x90\xe0\xe0\r\xa6R\xb4\xb8\xa1\x98\xb43\xa6,\xa6<\x13\xfe\x04\x00\x01\xbd\x96:\xe2\x13\x02\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xaf\f7\n\xcf\xaf\xd6\x1fK\xe0\xf3g\x81\xf3o$\x03\x89\xf7\xb6\xed\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x17?\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J8x\xad/\xba\xb1mJ\x7f\xe4m\xe6T\xe9\x00\x00\x00\x00Y\x92$O_\xf6\xb6\x1ce\xd0R\xcf\x1c\xbd\x03\x9a\xca\xc1_\xfb\xd0n\xc0\xc6\x04\xa8\x9c\xf5\xa7\xde\xf8&5\xefD\x04\x160\xafy\x02\\\x15F\x0f\f:\xae\xabm\x8f\xaeh\x8c~8\x9f\xc8\xedO\x00\xbf\x1d\xb1\x84', 0x0) ftruncate(r4, 0x40003) r5 = openat$vcs(0xffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) getpeername$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0xd, 0x3, 0x8, 0x2, 0x2, 0x7, 0xb, 0x2, 0x14, 0x3, 0xb, 0x8]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r9}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0x5) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000200), 0xc, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYRESHEX=r4, @ANYBLOB, @ANYRES16, @ANYRESHEX, @ANYRES32=r10, @ANYBLOB="00b9fcde", @ANYRESOCT=r6, @ANYBLOB="16515e54fa37ed3fa455121b0a67fe41749e3e0e010182d9af9521590ae3ada5377b847bffdd8548074cc60d3a35d5433ed8f7f423f7839739ece26889fd7440304978ca66bbd6bd80fbe94fe8694b99fb06041fab2a092d0fc32f874395e5f31e201c16ec983c2146515e9c0c59c7eb02a7acf86612e7091cc3b2a6370000000000000000", @ANYRES16=r4, @ANYRESOCT=r0, @ANYBLOB="9fcbe3d2472d5f24171b60e68b1a059400692062b342705613b82d3dc19dc0f5ba667f3d337cd74797b63ca94cb030129d7a13ab74803721e77a436496037fca78b1719ff1d397ffdf1d04ba829de2d3c0435d14c69c00"], 0x70}}, 0x40548c0) sendmsg$nl_route(r5, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRES32=r9, @ANYBLOB="08000400ac1e0001"], 0x20}, 0x1, 0x0, 0x0, 0x10}, 0xd202607a6d1680d0) sendfile(r3, r4, 0x0, 0x2008000fffffffe) sendfile(r2, r3, 0x0, 0x2008000fffffffe) r11 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r11, 0x4010aefd, 0x8167000) 01:41:40 executing program 4: dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4002, 0x0, 0x3, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fallocate(r1, 0x100000001, 0x0, 0x2811fdff) r2 = memfd_create(0x0, 0x4) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="69965b321f8223a96d32c2d94ba4e026b1d57229176f3f141030a934b4549d7a6615b426f7df441cf4b18611c8b1917c5e3926c6"], 0xd) dup(0xffffffffffffffff) fcntl$dupfd(r2, 0x406, 0xffffffffffffffff) creat(&(0x7f0000000280)='./file1\x00', 0x0) perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0x0) [ 350.978833][ T36] audit: type=1800 audit(1614217300.687:21): pid=12888 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=14240 res=0 errno=0 [ 351.012824][T12887] loop4: detected capacity change from 264192 to 0 [ 351.079650][ T36] audit: type=1800 audit(1614217300.687:22): pid=12888 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=14240 res=0 errno=0 01:41:40 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff4}]}) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00', 0xffffffffffffffff) [ 351.233349][ T3147] usb 2-1: new high-speed USB device number 4 using dummy_hcd 01:41:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x5, 0x70, 0x2, 0x4, 0xa3, 0x0, 0x0, 0x4, 0x80008, 0x4, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x440, 0x1, 0x7, 0x0, 0x4, 0xfffffffb, 0xb1}, r0, 0x1, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x800, 0x52, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='huge=within_si']) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0xb, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af30100040000000000000000000000090000001000", 0x3e, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {0x0}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {0x0}, {&(0x7f0000013f00), 0x0, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) ioctl$SG_IO(0xffffffffffffffff, 0x301, &(0x7f0000002300)={0xfffffdfd, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000440)={{{@in=@empty, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000000680)=0xe8) ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, &(0x7f0000000340)) r1 = creat(&(0x7f0000000140)='./file0/file1\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) [ 351.307815][ T36] audit: type=1800 audit(1614217301.017:23): pid=12901 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=14240 res=0 errno=0 [ 351.400976][ T36] audit: type=1800 audit(1614217301.017:24): pid=12901 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=14240 res=0 errno=0 01:41:41 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000140)={0xf0, 0x4b0, 0x0, 0x0, 0x0, 0x0, 0x4}) [ 351.501592][ T3147] usb 2-1: Using ep0 maxpacket: 8 01:41:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) r4 = memfd_create(&(0x7f0000000540)='/s\xcb\x9cF2\x1d\b\x00\xca\xdc[\x17\x8b\xb2\xf7W\xf0hW\xdd\xca\xc8k\xc0\xa5velindf\r(\x90\xe0\xe0\r\xa6R\xb4\xb8\xa1\x98\xb43\xa6,\xa6<\x13\xfe\x04\x00\x01\xbd\x96:\xe2\x13\x02\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xaf\f7\n\xcf\xaf\xd6\x1fK\xe0\xf3g\x81\xf3o$\x03\x89\xf7\xb6\xed\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x17?\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J8x\xad/\xba\xb1mJ\x7f\xe4m\xe6T\xe9\x00\x00\x00\x00Y\x92$O_\xf6\xb6\x1ce\xd0R\xcf\x1c\xbd\x03\x9a\xca\xc1_\xfb\xd0n\xc0\xc6\x04\xa8\x9c\xf5\xa7\xde\xf8&5\xefD\x04\x160\xafy\x02\\\x15F\x0f\f:\xae\xabm\x8f\xaeh\x8c~8\x9f\xc8\xedO\x00\xbf\x1d\xb1\x84', 0x0) ftruncate(r4, 0x40003) r5 = openat$vcs(0xffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) getpeername$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0xd, 0x3, 0x8, 0x2, 0x2, 0x7, 0xb, 0x2, 0x14, 0x3, 0xb, 0x8]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r9}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0x5) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000200), 0xc, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYRESHEX=r4, @ANYBLOB, @ANYRES16, @ANYRESHEX, @ANYRES32=r10, @ANYBLOB="00b9fcde", @ANYRESOCT=r6, @ANYBLOB="16515e54fa37ed3fa455121b0a67fe41749e3e0e010182d9af9521590ae3ada5377b847bffdd8548074cc60d3a35d5433ed8f7f423f7839739ece26889fd7440304978ca66bbd6bd80fbe94fe8694b99fb06041fab2a092d0fc32f874395e5f31e201c16ec983c2146515e9c0c59c7eb02a7acf86612e7091cc3b2a6370000000000000000", @ANYRES16=r4, @ANYRESOCT=r0, @ANYBLOB="9fcbe3d2472d5f24171b60e68b1a059400692062b342705613b82d3dc19dc0f5ba667f3d337cd74797b63ca94cb030129d7a13ab74803721e77a436496037fca78b1719ff1d397ffdf1d04ba829de2d3c0435d14c69c00"], 0x70}}, 0x40548c0) sendmsg$nl_route(r5, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRES32=r9, @ANYBLOB="08000400ac1e0001"], 0x20}, 0x1, 0x0, 0x0, 0x10}, 0xd202607a6d1680d0) sendfile(r3, r4, 0x0, 0x2008000fffffffe) sendfile(r2, r3, 0x0, 0x2008000fffffffe) r11 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r11, 0x4010aefd, 0x8167000) [ 351.621875][ T3147] usb 2-1: New USB device found, idVendor=0403, idProduct=6010, bcdDevice=ca.64 01:41:41 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) connect$inet(r0, &(0x7f00000001c0), 0x10) [ 351.694711][ T3147] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 351.697388][ T3147] usb 2-1: config 0 descriptor?? 01:41:41 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x3}, 0x10) [ 351.733162][ T3147] ftdi_sio 2-1:0.0: FTDI USB Serial Device converter detected [ 351.734277][ T3147] usb 2-1: Detected FT-X [ 351.766386][ T36] audit: type=1800 audit(1614217301.477:25): pid=12930 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=14237 res=0 errno=0 [ 351.768202][ T36] audit: type=1800 audit(1614217301.477:26): pid=12930 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=14237 res=0 errno=0 [ 351.952160][ T3147] ftdi_sio ttyUSB0: Unable to read latency timer: -32 [ 352.516376][ T3147] usb 2-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 352.714272][ T9545] usb 2-1: USB disconnect, device number 4 [ 352.743137][ T9545] general protection fault, probably for non-canonical address 0xdffffc00000000b3: 0000 [#1] PREEMPT SMP KASAN [ 352.754887][ T9545] KASAN: null-ptr-deref in range [0x0000000000000598-0x000000000000059f] [ 352.763310][ T9545] CPU: 0 PID: 9545 Comm: kworker/0:5 Not tainted 5.11.0-syzkaller #0 [ 352.771373][ T9545] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 352.781427][ T9545] Workqueue: usb_hub_wq hub_event [ 352.786654][ T9545] RIP: 0010:__list_del_entry_valid+0x1f/0x100 [ 352.792881][ T9545] Code: fd 0f 0b 0f 1f 84 00 00 00 00 00 41 57 41 56 41 54 53 49 89 fe 49 bc 00 00 00 00 00 fc ff df 48 83 c7 08 48 89 f8 48 c1 e8 03 <42> 80 3c 20 00 74 05 e8 05 81 ec fd 4d 8b 7e 08 4c 89 f0 48 c1 e8 [ 352.812494][ T9545] RSP: 0018:ffffc9001614f318 EFLAGS: 00010202 [ 352.818565][ T9545] RAX: 00000000000000b3 RBX: 0000000000000000 RCX: 0000000000040000 [ 352.826532][ T9545] RDX: ffffc900169f1000 RSI: 000000000000aabc RDI: 0000000000000598 [ 352.834498][ T9545] RBP: dffffc0000000000 R08: dffffc0000000000 R09: fffffbfff1f28ab6 [ 352.842468][ T9545] R10: fffffbfff1f28ab6 R11: 0000000000000000 R12: dffffc0000000000 [ 352.850436][ T9545] R13: dffffc0000000000 R14: 0000000000000590 R15: 1ffff1100dcfde01 [ 352.858407][ T9545] FS: 0000000000000000(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 352.867336][ T9545] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 352.873929][ T9545] CR2: 0000564e806e1688 CR3: 000000001201f000 CR4: 00000000001506f0 [ 352.881915][ T9545] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 352.889890][ T9545] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 352.897856][ T9545] Call Trace: [ 352.901133][ T9545] gpiodevice_release+0x48/0x1b0 [ 352.906148][ T9545] ? gpio_name_to_desc+0x230/0x230 [ 352.911241][ T9545] device_release+0x98/0x1c0 [ 352.915882][ T9545] kobject_cleanup+0x1c9/0x280 [ 352.920696][ T9545] ftdi_sio_port_remove+0x8b/0x2f0 [ 352.925872][ T9545] ? ftdi_sio_port_probe+0x13a0/0x13a0 [ 352.931311][ T9545] usb_serial_device_remove+0x126/0x1f0 [ 352.936880][ T9545] ? usb_serial_device_probe+0x2f0/0x2f0 [ 352.942489][ T9545] device_release_driver_internal+0x51e/0x7b0 [ 352.948538][ T9545] bus_remove_device+0x300/0x420 [ 352.953453][ T9545] device_del+0x5e1/0xa90 [ 352.957795][ T9545] usb_serial_disconnect+0x294/0x3c0 [ 352.963062][ T9545] usb_unbind_interface+0x1f2/0x860 [ 352.968244][ T9545] ? usb_driver_release_interface+0x1c0/0x1c0 [ 352.974288][ T9545] device_release_driver_internal+0x51e/0x7b0 [ 352.980338][ T9545] bus_remove_device+0x300/0x420 [ 352.985254][ T9545] device_del+0x5e1/0xa90 [ 352.989568][ T9545] usb_disable_device+0x407/0x800 [ 352.994573][ T9545] usb_disconnect+0x33a/0x8a0 [ 352.999228][ T9545] hub_port_connect+0x214/0x25b0 [ 353.004145][ T9545] ? lock_release+0x472/0x6b0 [ 353.008888][ T9545] ? hub_port_connect_change+0x5b4/0xab0 [ 353.014499][ T9545] ? hub_port_connect_change+0x5b4/0xab0 [ 353.020108][ T9545] ? __mutex_unlock_slowpath+0x12d/0x520 [ 353.025845][ T9545] hub_port_connect_change+0x5c6/0xab0 [ 353.031295][ T9545] ? hub_handle_remote_wakeup+0x18d/0x3f0 [ 353.036994][ T9545] port_event+0xa6f/0x10b0 [ 353.041388][ T9545] ? hub_event+0x40b/0xcb0 [ 353.045782][ T9545] ? _raw_spin_unlock_irq+0x1f/0x40 [ 353.050972][ T9545] hub_event+0x417/0xcb0 [ 353.055204][ T9545] ? rcu_read_lock_sched_held+0x41/0xb0 [ 353.060788][ T9545] process_one_work+0x789/0xfd0 [ 353.065685][ T9545] worker_thread+0xac1/0x1300 [ 353.070347][ T9545] ? __kthread_parkme+0x148/0x190 [ 353.075364][ T9545] ? rcu_lock_release+0x20/0x20 [ 353.080194][ T9545] kthread+0x39a/0x3c0 [ 353.084298][ T9545] ? rcu_lock_release+0x20/0x20 [ 353.089126][ T9545] ? kthread_blkcg+0xd0/0xd0 [ 353.093693][ T9545] ret_from_fork+0x1f/0x30 [ 353.098144][ T9545] Modules linked in: [ 353.144242][ T9545] ---[ end trace 4c910a0a1d517306 ]--- [ 353.149829][ T9545] RIP: 0010:__list_del_entry_valid+0x1f/0x100 [ 353.158288][ T9545] Code: fd 0f 0b 0f 1f 84 00 00 00 00 00 41 57 41 56 41 54 53 49 89 fe 49 bc 00 00 00 00 00 fc ff df 48 83 c7 08 48 89 f8 48 c1 e8 03 <42> 80 3c 20 00 74 05 e8 05 81 ec fd 4d 8b 7e 08 4c 89 f0 48 c1 e8 [ 353.179189][ T9545] RSP: 0018:ffffc9001614f318 EFLAGS: 00010202 [ 353.186107][ T9545] RAX: 00000000000000b3 RBX: 0000000000000000 RCX: 0000000000040000 [ 353.194910][ T9545] RDX: ffffc900169f1000 RSI: 000000000000aabc RDI: 0000000000000598 [ 353.203665][ T9545] RBP: dffffc0000000000 R08: dffffc0000000000 R09: fffffbfff1f28ab6 [ 353.212476][ T9545] R10: fffffbfff1f28ab6 R11: 0000000000000000 R12: dffffc0000000000 [ 353.221582][ T9545] R13: dffffc0000000000 R14: 0000000000000590 R15: 1ffff1100dcfde01 [ 353.229680][ T9545] FS: 0000000000000000(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 353.239218][ T9545] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 353.246227][ T9545] CR2: 00007f9be14ad000 CR3: 00000000218ae000 CR4: 00000000001506f0 [ 353.254690][ T9545] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 353.263089][ T9545] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 353.271174][ T9545] Kernel panic - not syncing: Fatal exception [ 353.277861][ T9545] Kernel Offset: disabled [ 353.282230][ T9545] Rebooting in 86400 seconds..