Starting Permit User Sessions... Starting OpenBSD Secure Shell server... [ OK ] Started Daily apt download activities. [ OK ] Started Daily apt upgrade and clean activities. [ OK ] Reached target Timers. [ OK ] Started Regular background program processing daemon. [ OK ] Started System Logging Service. [ OK ] Started Permit User Sessions. [ OK ] Started OpenBSD Secure Shell server. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Warning: Permanently added '10.128.0.54' (ECDSA) to the list of known hosts. 2021/03/05 18:37:28 fuzzer started Debian GNU/Linux 9 syzkaller ttyS0 2021/03/05 18:37:29 dialing manager at 10.128.0.169:36861 2021/03/05 18:37:29 syscalls: 3554 2021/03/05 18:37:29 code coverage: enabled 2021/03/05 18:37:29 comparison tracing: enabled 2021/03/05 18:37:29 extra coverage: enabled 2021/03/05 18:37:29 setuid sandbox: enabled 2021/03/05 18:37:29 namespace sandbox: enabled 2021/03/05 18:37:29 Android sandbox: enabled 2021/03/05 18:37:29 fault injection: enabled 2021/03/05 18:37:29 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/05 18:37:29 net packet injection: enabled 2021/03/05 18:37:29 net device setup: enabled 2021/03/05 18:37:29 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/05 18:37:29 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/05 18:37:29 USB emulation: enabled 2021/03/05 18:37:29 hci packet injection: enabled 2021/03/05 18:37:29 wifi device emulation: enabled 2021/03/05 18:37:29 802.15.4 emulation: enabled 2021/03/05 18:37:29 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/05 18:37:30 fetching corpus: 50, signal 58649/62475 (executing program) 2021/03/05 18:37:30 fetching corpus: 100, signal 89366/94958 (executing program) 2021/03/05 18:37:30 fetching corpus: 150, signal 114091/121366 (executing program) 2021/03/05 18:37:30 fetching corpus: 200, signal 135543/144471 (executing program) 2021/03/05 18:37:31 fetching corpus: 250, signal 165496/175915 (executing program) 2021/03/05 18:37:31 fetching corpus: 300, signal 182762/194709 (executing program) 2021/03/05 18:37:31 fetching corpus: 350, signal 202022/215430 (executing program) 2021/03/05 18:37:32 fetching corpus: 400, signal 217172/232035 (executing program) 2021/03/05 18:37:32 fetching corpus: 450, signal 231731/247990 (executing program) 2021/03/05 18:37:32 fetching corpus: 500, signal 241453/259158 (executing program) 2021/03/05 18:37:33 fetching corpus: 550, signal 251661/270756 (executing program) 2021/03/05 18:37:33 fetching corpus: 600, signal 259295/279816 (executing program) 2021/03/05 18:37:33 fetching corpus: 650, signal 265746/287705 (executing program) 2021/03/05 18:37:34 fetching corpus: 700, signal 274099/297440 (executing program) 2021/03/05 18:37:34 fetching corpus: 750, signal 281280/305990 (executing program) 2021/03/05 18:37:34 fetching corpus: 800, signal 290293/316290 (executing program) 2021/03/05 18:37:35 fetching corpus: 850, signal 298271/325558 (executing program) 2021/03/05 18:37:35 fetching corpus: 900, signal 308531/337032 (executing program) 2021/03/05 18:37:35 fetching corpus: 950, signal 315771/345561 (executing program) 2021/03/05 18:37:35 fetching corpus: 1000, signal 324894/355839 (executing program) 2021/03/05 18:37:36 fetching corpus: 1050, signal 329587/361817 (executing program) 2021/03/05 18:37:36 fetching corpus: 1100, signal 340093/373424 (executing program) 2021/03/05 18:37:36 fetching corpus: 1150, signal 346213/380717 (executing program) 2021/03/05 18:37:37 fetching corpus: 1200, signal 352888/388550 (executing program) 2021/03/05 18:37:37 fetching corpus: 1250, signal 357810/394703 (executing program) 2021/03/05 18:37:37 fetching corpus: 1300, signal 363153/401228 (executing program) 2021/03/05 18:37:37 fetching corpus: 1350, signal 369857/409080 (executing program) 2021/03/05 18:37:37 fetching corpus: 1400, signal 377459/417731 (executing program) 2021/03/05 18:37:38 fetching corpus: 1450, signal 381852/423306 (executing program) 2021/03/05 18:37:38 fetching corpus: 1500, signal 387753/430257 (executing program) 2021/03/05 18:37:38 fetching corpus: 1550, signal 390617/434356 (executing program) 2021/03/05 18:37:39 fetching corpus: 1600, signal 396926/441665 (executing program) 2021/03/05 18:37:39 fetching corpus: 1650, signal 400077/446032 (executing program) 2021/03/05 18:37:39 fetching corpus: 1700, signal 405353/452349 (executing program) 2021/03/05 18:37:40 fetching corpus: 1750, signal 409962/457996 (executing program) 2021/03/05 18:37:40 fetching corpus: 1800, signal 416412/465377 (executing program) 2021/03/05 18:37:40 fetching corpus: 1850, signal 423071/472962 (executing program) 2021/03/05 18:37:41 fetching corpus: 1900, signal 428920/479793 (executing program) 2021/03/05 18:37:41 fetching corpus: 1950, signal 432219/484197 (executing program) 2021/03/05 18:37:41 fetching corpus: 2000, signal 435422/488479 (executing program) 2021/03/05 18:37:42 fetching corpus: 2050, signal 438583/492713 (executing program) 2021/03/05 18:37:42 fetching corpus: 2100, signal 441884/497065 (executing program) 2021/03/05 18:37:42 fetching corpus: 2150, signal 446087/502225 (executing program) 2021/03/05 18:37:42 fetching corpus: 2200, signal 449677/506820 (executing program) 2021/03/05 18:37:43 fetching corpus: 2250, signal 452149/510404 (executing program) 2021/03/05 18:37:43 fetching corpus: 2300, signal 454644/513954 (executing program) 2021/03/05 18:37:43 fetching corpus: 2350, signal 457888/518231 (executing program) 2021/03/05 18:37:43 fetching corpus: 2400, signal 461659/522980 (executing program) 2021/03/05 18:37:43 fetching corpus: 2450, signal 466227/528364 (executing program) 2021/03/05 18:37:44 fetching corpus: 2500, signal 469740/532777 (executing program) 2021/03/05 18:37:44 fetching corpus: 2550, signal 471884/535970 (executing program) 2021/03/05 18:37:44 fetching corpus: 2600, signal 476077/541031 (executing program) 2021/03/05 18:37:45 fetching corpus: 2650, signal 479172/545104 (executing program) 2021/03/05 18:37:45 fetching corpus: 2700, signal 481210/548218 (executing program) 2021/03/05 18:37:45 fetching corpus: 2750, signal 486065/553846 (executing program) 2021/03/05 18:37:45 fetching corpus: 2800, signal 489177/557850 (executing program) 2021/03/05 18:37:46 fetching corpus: 2850, signal 491297/560918 (executing program) 2021/03/05 18:37:46 fetching corpus: 2900, signal 493391/564017 (executing program) 2021/03/05 18:37:46 fetching corpus: 2950, signal 495549/567099 (executing program) 2021/03/05 18:37:46 fetching corpus: 3000, signal 497526/570081 (executing program) 2021/03/05 18:37:47 fetching corpus: 3050, signal 499881/573376 (executing program) 2021/03/05 18:37:47 fetching corpus: 3100, signal 503621/577899 (executing program) 2021/03/05 18:37:47 fetching corpus: 3150, signal 507041/582153 (executing program) 2021/03/05 18:37:47 fetching corpus: 3200, signal 510508/586418 (executing program) 2021/03/05 18:37:48 fetching corpus: 3250, signal 513091/589899 (executing program) 2021/03/05 18:37:48 fetching corpus: 3300, signal 515842/593512 (executing program) 2021/03/05 18:37:48 fetching corpus: 3350, signal 518708/597204 (executing program) 2021/03/05 18:37:48 fetching corpus: 3400, signal 520298/599739 (executing program) 2021/03/05 18:37:49 fetching corpus: 3450, signal 523522/603738 (executing program) 2021/03/05 18:37:49 fetching corpus: 3500, signal 526404/607399 (executing program) 2021/03/05 18:37:49 fetching corpus: 3550, signal 529353/611154 (executing program) 2021/03/05 18:37:50 fetching corpus: 3600, signal 532616/615204 (executing program) 2021/03/05 18:37:50 fetching corpus: 3650, signal 539304/622196 (executing program) 2021/03/05 18:37:50 fetching corpus: 3700, signal 541258/625009 (executing program) 2021/03/05 18:37:50 fetching corpus: 3750, signal 545102/629438 (executing program) 2021/03/05 18:37:51 fetching corpus: 3800, signal 546748/631977 (executing program) 2021/03/05 18:37:51 fetching corpus: 3850, signal 548573/634665 (executing program) 2021/03/05 18:37:51 fetching corpus: 3900, signal 551977/638802 (executing program) 2021/03/05 18:37:51 fetching corpus: 3950, signal 553994/641679 (executing program) 2021/03/05 18:37:52 fetching corpus: 4000, signal 556273/644798 (executing program) 2021/03/05 18:37:52 fetching corpus: 4050, signal 558631/647954 (executing program) 2021/03/05 18:37:52 fetching corpus: 4100, signal 560160/650331 (executing program) 2021/03/05 18:37:52 fetching corpus: 4150, signal 562347/653314 (executing program) 2021/03/05 18:37:53 fetching corpus: 4200, signal 564547/656314 (executing program) 2021/03/05 18:37:53 fetching corpus: 4250, signal 566993/659542 (executing program) 2021/03/05 18:37:53 fetching corpus: 4300, signal 569867/663099 (executing program) 2021/03/05 18:37:54 fetching corpus: 4350, signal 572406/666351 (executing program) 2021/03/05 18:37:54 fetching corpus: 4400, signal 573774/668576 (executing program) 2021/03/05 18:37:54 fetching corpus: 4450, signal 576409/671882 (executing program) 2021/03/05 18:37:54 fetching corpus: 4500, signal 578477/674747 (executing program) 2021/03/05 18:37:55 fetching corpus: 4550, signal 581224/678156 (executing program) 2021/03/05 18:37:55 fetching corpus: 4600, signal 584414/681923 (executing program) 2021/03/05 18:37:55 fetching corpus: 4650, signal 586100/684333 (executing program) 2021/03/05 18:37:56 fetching corpus: 4700, signal 587549/686594 (executing program) 2021/03/05 18:37:56 fetching corpus: 4750, signal 589015/688860 (executing program) 2021/03/05 18:37:56 fetching corpus: 4800, signal 590569/691218 (executing program) 2021/03/05 18:37:56 fetching corpus: 4850, signal 593046/694333 (executing program) 2021/03/05 18:37:57 fetching corpus: 4900, signal 594401/696510 (executing program) 2021/03/05 18:37:57 fetching corpus: 4950, signal 596910/699607 (executing program) 2021/03/05 18:37:57 fetching corpus: 5000, signal 598409/701918 (executing program) 2021/03/05 18:37:57 fetching corpus: 5050, signal 600503/704705 (executing program) 2021/03/05 18:37:58 fetching corpus: 5100, signal 602590/707486 (executing program) 2021/03/05 18:37:58 fetching corpus: 5150, signal 606480/711738 (executing program) 2021/03/05 18:37:58 fetching corpus: 5200, signal 608826/714692 (executing program) 2021/03/05 18:37:58 fetching corpus: 5250, signal 610534/717142 (executing program) 2021/03/05 18:37:59 fetching corpus: 5300, signal 612448/719728 (executing program) 2021/03/05 18:37:59 fetching corpus: 5350, signal 614683/722576 (executing program) 2021/03/05 18:37:59 fetching corpus: 5400, signal 616543/725125 (executing program) 2021/03/05 18:38:00 fetching corpus: 5450, signal 617969/727292 (executing program) 2021/03/05 18:38:00 fetching corpus: 5500, signal 620524/730437 (executing program) 2021/03/05 18:38:00 fetching corpus: 5550, signal 622115/732717 (executing program) 2021/03/05 18:38:00 fetching corpus: 5600, signal 623885/735152 (executing program) 2021/03/05 18:38:01 fetching corpus: 5650, signal 625688/737599 (executing program) 2021/03/05 18:38:01 fetching corpus: 5700, signal 627466/740012 (executing program) 2021/03/05 18:38:01 fetching corpus: 5750, signal 629587/742719 (executing program) 2021/03/05 18:38:02 fetching corpus: 5800, signal 631702/745386 (executing program) 2021/03/05 18:38:02 fetching corpus: 5850, signal 632781/747217 (executing program) 2021/03/05 18:38:02 fetching corpus: 5900, signal 634326/749432 (executing program) 2021/03/05 18:38:03 fetching corpus: 5950, signal 635664/751472 (executing program) 2021/03/05 18:38:03 fetching corpus: 6000, signal 637606/754015 (executing program) 2021/03/05 18:38:03 fetching corpus: 6050, signal 639551/756482 (executing program) 2021/03/05 18:38:03 fetching corpus: 6100, signal 643104/760240 (executing program) 2021/03/05 18:38:04 fetching corpus: 6150, signal 646146/763567 (executing program) 2021/03/05 18:38:04 fetching corpus: 6200, signal 647829/765898 (executing program) 2021/03/05 18:38:04 fetching corpus: 6250, signal 649371/768089 (executing program) 2021/03/05 18:38:05 fetching corpus: 6300, signal 651415/770626 (executing program) 2021/03/05 18:38:05 fetching corpus: 6350, signal 653093/772874 (executing program) 2021/03/05 18:38:05 fetching corpus: 6400, signal 657278/777136 (executing program) 2021/03/05 18:38:05 fetching corpus: 6450, signal 658751/779247 (executing program) 2021/03/05 18:38:06 fetching corpus: 6500, signal 660008/781189 (executing program) 2021/03/05 18:38:06 fetching corpus: 6550, signal 661968/783655 (executing program) 2021/03/05 18:38:06 fetching corpus: 6600, signal 663668/785956 (executing program) 2021/03/05 18:38:07 fetching corpus: 6650, signal 665885/788615 (executing program) 2021/03/05 18:38:07 fetching corpus: 6700, signal 668858/791832 (executing program) 2021/03/05 18:38:07 fetching corpus: 6750, signal 670293/793809 (executing program) 2021/03/05 18:38:07 fetching corpus: 6800, signal 671878/795932 (executing program) 2021/03/05 18:38:08 fetching corpus: 6850, signal 673668/798239 (executing program) 2021/03/05 18:38:08 fetching corpus: 6900, signal 675145/800291 (executing program) 2021/03/05 18:38:08 fetching corpus: 6950, signal 676981/802611 (executing program) 2021/03/05 18:38:09 fetching corpus: 7000, signal 678994/805066 (executing program) 2021/03/05 18:38:09 fetching corpus: 7050, signal 680631/807252 (executing program) 2021/03/05 18:38:09 fetching corpus: 7100, signal 682957/809949 (executing program) 2021/03/05 18:38:09 fetching corpus: 7150, signal 685107/812444 (executing program) 2021/03/05 18:38:10 fetching corpus: 7200, signal 686154/814191 (executing program) 2021/03/05 18:38:10 fetching corpus: 7250, signal 687892/816449 (executing program) 2021/03/05 18:38:10 fetching corpus: 7300, signal 689064/818200 (executing program) 2021/03/05 18:38:10 fetching corpus: 7350, signal 690337/820061 (executing program) 2021/03/05 18:38:11 fetching corpus: 7400, signal 691813/822007 (executing program) 2021/03/05 18:38:11 fetching corpus: 7450, signal 693184/823929 (executing program) 2021/03/05 18:38:11 fetching corpus: 7500, signal 694225/825562 (executing program) 2021/03/05 18:38:12 fetching corpus: 7550, signal 695692/827581 (executing program) 2021/03/05 18:38:12 fetching corpus: 7600, signal 697715/829987 (executing program) 2021/03/05 18:38:12 fetching corpus: 7650, signal 699805/832415 (executing program) 2021/03/05 18:38:13 fetching corpus: 7700, signal 701362/834385 (executing program) 2021/03/05 18:38:13 fetching corpus: 7750, signal 702976/836478 (executing program) 2021/03/05 18:38:13 fetching corpus: 7800, signal 704120/838167 (executing program) 2021/03/05 18:38:13 fetching corpus: 7850, signal 705197/839845 (executing program) 2021/03/05 18:38:14 fetching corpus: 7900, signal 707026/842043 (executing program) 2021/03/05 18:38:14 fetching corpus: 7950, signal 708213/843781 (executing program) 2021/03/05 18:38:14 fetching corpus: 8000, signal 709069/845284 (executing program) 2021/03/05 18:38:15 fetching corpus: 8050, signal 710181/846980 (executing program) 2021/03/05 18:38:15 fetching corpus: 8100, signal 711340/848632 (executing program) 2021/03/05 18:38:15 fetching corpus: 8150, signal 712565/850337 (executing program) 2021/03/05 18:38:16 fetching corpus: 8200, signal 714203/852405 (executing program) 2021/03/05 18:38:16 fetching corpus: 8250, signal 715547/854132 (executing program) 2021/03/05 18:38:16 fetching corpus: 8300, signal 717375/856319 (executing program) 2021/03/05 18:38:16 fetching corpus: 8350, signal 718402/857866 (executing program) 2021/03/05 18:38:17 fetching corpus: 8400, signal 719963/859811 (executing program) 2021/03/05 18:38:17 fetching corpus: 8450, signal 721321/861619 (executing program) 2021/03/05 18:38:17 fetching corpus: 8500, signal 722666/863430 (executing program) 2021/03/05 18:38:17 fetching corpus: 8550, signal 724767/865739 (executing program) 2021/03/05 18:38:18 fetching corpus: 8600, signal 725776/867269 (executing program) 2021/03/05 18:38:18 fetching corpus: 8650, signal 727042/868957 (executing program) 2021/03/05 18:38:18 fetching corpus: 8700, signal 727894/870413 (executing program) 2021/03/05 18:38:19 fetching corpus: 8750, signal 729211/872181 (executing program) 2021/03/05 18:38:19 fetching corpus: 8800, signal 730084/873604 (executing program) 2021/03/05 18:38:20 fetching corpus: 8850, signal 731293/875252 (executing program) 2021/03/05 18:38:20 fetching corpus: 8900, signal 732798/877144 (executing program) 2021/03/05 18:38:20 fetching corpus: 8950, signal 733892/878731 (executing program) 2021/03/05 18:38:20 fetching corpus: 9000, signal 734873/880186 (executing program) 2021/03/05 18:38:21 fetching corpus: 9050, signal 736522/882199 (executing program) 2021/03/05 18:38:21 fetching corpus: 9100, signal 738331/884301 (executing program) 2021/03/05 18:38:21 fetching corpus: 9150, signal 739972/886233 (executing program) 2021/03/05 18:38:22 fetching corpus: 9200, signal 741022/887710 (executing program) 2021/03/05 18:38:22 fetching corpus: 9250, signal 742183/889327 (executing program) 2021/03/05 18:38:22 fetching corpus: 9300, signal 744131/891435 (executing program) 2021/03/05 18:38:22 fetching corpus: 9350, signal 745729/893306 (executing program) 2021/03/05 18:38:22 fetching corpus: 9400, signal 746728/894795 (executing program) 2021/03/05 18:38:23 fetching corpus: 9450, signal 748141/896523 (executing program) 2021/03/05 18:38:23 fetching corpus: 9500, signal 749152/898034 (executing program) 2021/03/05 18:38:23 fetching corpus: 9550, signal 750342/899610 (executing program) 2021/03/05 18:38:23 fetching corpus: 9600, signal 751165/900973 (executing program) 2021/03/05 18:38:24 fetching corpus: 9650, signal 752774/902828 (executing program) 2021/03/05 18:38:24 fetching corpus: 9700, signal 755157/905234 (executing program) 2021/03/05 18:38:24 fetching corpus: 9750, signal 756833/907178 (executing program) 2021/03/05 18:38:25 fetching corpus: 9800, signal 758661/909178 (executing program) 2021/03/05 18:38:25 fetching corpus: 9850, signal 759974/910808 (executing program) syzkaller login: [ 132.502269][ T3256] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.511169][ T3256] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/05 18:38:25 fetching corpus: 9900, signal 762207/913072 (executing program) 2021/03/05 18:38:26 fetching corpus: 9950, signal 763410/914638 (executing program) 2021/03/05 18:38:26 fetching corpus: 10000, signal 764312/915970 (executing program) 2021/03/05 18:38:26 fetching corpus: 10050, signal 765646/917633 (executing program) 2021/03/05 18:38:26 fetching corpus: 10100, signal 767076/919349 (executing program) 2021/03/05 18:38:26 fetching corpus: 10150, signal 768815/921258 (executing program) 2021/03/05 18:38:27 fetching corpus: 10200, signal 770406/923050 (executing program) 2021/03/05 18:38:27 fetching corpus: 10250, signal 771402/924484 (executing program) 2021/03/05 18:38:27 fetching corpus: 10300, signal 772676/926105 (executing program) 2021/03/05 18:38:27 fetching corpus: 10350, signal 773685/927484 (executing program) 2021/03/05 18:38:28 fetching corpus: 10400, signal 778169/931180 (executing program) 2021/03/05 18:38:28 fetching corpus: 10450, signal 779235/932646 (executing program) 2021/03/05 18:38:28 fetching corpus: 10500, signal 780178/933992 (executing program) 2021/03/05 18:38:29 fetching corpus: 10550, signal 781202/935361 (executing program) 2021/03/05 18:38:29 fetching corpus: 10600, signal 782743/937088 (executing program) 2021/03/05 18:38:29 fetching corpus: 10650, signal 784067/938678 (executing program) 2021/03/05 18:38:29 fetching corpus: 10700, signal 786025/940684 (executing program) 2021/03/05 18:38:30 fetching corpus: 10750, signal 787166/942180 (executing program) 2021/03/05 18:38:30 fetching corpus: 10800, signal 788495/943745 (executing program) 2021/03/05 18:38:30 fetching corpus: 10850, signal 789706/945218 (executing program) 2021/03/05 18:38:31 fetching corpus: 10900, signal 790528/946448 (executing program) 2021/03/05 18:38:31 fetching corpus: 10950, signal 791612/947836 (executing program) 2021/03/05 18:38:31 fetching corpus: 11000, signal 792488/949083 (executing program) 2021/03/05 18:38:32 fetching corpus: 11050, signal 794304/950900 (executing program) 2021/03/05 18:38:32 fetching corpus: 11100, signal 795462/952378 (executing program) 2021/03/05 18:38:32 fetching corpus: 11150, signal 796973/954036 (executing program) 2021/03/05 18:38:32 fetching corpus: 11200, signal 798605/955741 (executing program) 2021/03/05 18:38:33 fetching corpus: 11250, signal 799571/957040 (executing program) 2021/03/05 18:38:33 fetching corpus: 11300, signal 800540/958349 (executing program) 2021/03/05 18:38:33 fetching corpus: 11350, signal 801632/959731 (executing program) 2021/03/05 18:38:34 fetching corpus: 11400, signal 802308/960818 (executing program) 2021/03/05 18:38:34 fetching corpus: 11450, signal 804053/962648 (executing program) 2021/03/05 18:38:34 fetching corpus: 11500, signal 804720/963769 (executing program) 2021/03/05 18:38:34 fetching corpus: 11550, signal 805883/965159 (executing program) 2021/03/05 18:38:35 fetching corpus: 11600, signal 806569/966257 (executing program) 2021/03/05 18:38:35 fetching corpus: 11650, signal 807415/967462 (executing program) 2021/03/05 18:38:35 fetching corpus: 11700, signal 808264/968713 (executing program) 2021/03/05 18:38:36 fetching corpus: 11750, signal 809162/969941 (executing program) 2021/03/05 18:38:36 fetching corpus: 11800, signal 810751/971586 (executing program) 2021/03/05 18:38:36 fetching corpus: 11850, signal 811580/972742 (executing program) 2021/03/05 18:38:37 fetching corpus: 11900, signal 812651/974043 (executing program) 2021/03/05 18:38:37 fetching corpus: 11950, signal 813799/975451 (executing program) 2021/03/05 18:38:37 fetching corpus: 12000, signal 814902/976815 (executing program) 2021/03/05 18:38:38 fetching corpus: 12050, signal 815654/977940 (executing program) 2021/03/05 18:38:38 fetching corpus: 12100, signal 816571/979168 (executing program) 2021/03/05 18:38:38 fetching corpus: 12150, signal 818400/980955 (executing program) 2021/03/05 18:38:39 fetching corpus: 12200, signal 819155/982069 (executing program) 2021/03/05 18:38:39 fetching corpus: 12250, signal 820074/983280 (executing program) 2021/03/05 18:38:39 fetching corpus: 12300, signal 820999/984526 (executing program) 2021/03/05 18:38:39 fetching corpus: 12350, signal 822391/985985 (executing program) 2021/03/05 18:38:40 fetching corpus: 12400, signal 823534/987328 (executing program) 2021/03/05 18:38:40 fetching corpus: 12450, signal 824260/988385 (executing program) 2021/03/05 18:38:40 fetching corpus: 12500, signal 825160/989579 (executing program) 2021/03/05 18:38:40 fetching corpus: 12550, signal 826101/990849 (executing program) 2021/03/05 18:38:41 fetching corpus: 12600, signal 827021/992041 (executing program) 2021/03/05 18:38:41 fetching corpus: 12650, signal 827969/993280 (executing program) 2021/03/05 18:38:41 fetching corpus: 12700, signal 828939/994460 (executing program) 2021/03/05 18:38:42 fetching corpus: 12750, signal 832051/996922 (executing program) 2021/03/05 18:38:42 fetching corpus: 12800, signal 832878/998024 (executing program) 2021/03/05 18:38:42 fetching corpus: 12850, signal 833798/999208 (executing program) 2021/03/05 18:38:42 fetching corpus: 12900, signal 834412/1000192 (executing program) 2021/03/05 18:38:43 fetching corpus: 12950, signal 834963/1001182 (executing program) 2021/03/05 18:38:43 fetching corpus: 13000, signal 836048/1002422 (executing program) 2021/03/05 18:38:43 fetching corpus: 13050, signal 836947/1003555 (executing program) 2021/03/05 18:38:43 fetching corpus: 13100, signal 837555/1004522 (executing program) 2021/03/05 18:38:44 fetching corpus: 13150, signal 838728/1005820 (executing program) 2021/03/05 18:38:44 fetching corpus: 13200, signal 839893/1007097 (executing program) 2021/03/05 18:38:44 fetching corpus: 13250, signal 840707/1008197 (executing program) 2021/03/05 18:38:44 fetching corpus: 13300, signal 841633/1009361 (executing program) 2021/03/05 18:38:45 fetching corpus: 13350, signal 842733/1010597 (executing program) 2021/03/05 18:38:45 fetching corpus: 13400, signal 843487/1011657 (executing program) 2021/03/05 18:38:45 fetching corpus: 13450, signal 844279/1012746 (executing program) 2021/03/05 18:38:46 fetching corpus: 13500, signal 846029/1014369 (executing program) 2021/03/05 18:38:46 fetching corpus: 13550, signal 846544/1015293 (executing program) 2021/03/05 18:38:46 fetching corpus: 13600, signal 847460/1016391 (executing program) 2021/03/05 18:38:46 fetching corpus: 13650, signal 848216/1017394 (executing program) 2021/03/05 18:38:46 fetching corpus: 13700, signal 849588/1018794 (executing program) 2021/03/05 18:38:47 fetching corpus: 13750, signal 850657/1020009 (executing program) 2021/03/05 18:38:47 fetching corpus: 13800, signal 851659/1021115 (executing program) 2021/03/05 18:38:48 fetching corpus: 13850, signal 852446/1022148 (executing program) 2021/03/05 18:38:48 fetching corpus: 13900, signal 853292/1023228 (executing program) 2021/03/05 18:38:48 fetching corpus: 13950, signal 854290/1024388 (executing program) 2021/03/05 18:38:49 fetching corpus: 14000, signal 855397/1025559 (executing program) 2021/03/05 18:38:49 fetching corpus: 14050, signal 856027/1026511 (executing program) 2021/03/05 18:38:49 fetching corpus: 14100, signal 857016/1027641 (executing program) 2021/03/05 18:38:49 fetching corpus: 14150, signal 857890/1028698 (executing program) 2021/03/05 18:38:50 fetching corpus: 14200, signal 858403/1029594 (executing program) 2021/03/05 18:38:50 fetching corpus: 14250, signal 858924/1030451 (executing program) 2021/03/05 18:38:50 fetching corpus: 14300, signal 859389/1031319 (executing program) 2021/03/05 18:38:50 fetching corpus: 14350, signal 860138/1032340 (executing program) 2021/03/05 18:38:50 fetching corpus: 14400, signal 860738/1033254 (executing program) 2021/03/05 18:38:51 fetching corpus: 14450, signal 861825/1034465 (executing program) 2021/03/05 18:38:51 fetching corpus: 14500, signal 862349/1035331 (executing program) 2021/03/05 18:38:51 fetching corpus: 14550, signal 863063/1036292 (executing program) 2021/03/05 18:38:52 fetching corpus: 14600, signal 864163/1037511 (executing program) 2021/03/05 18:38:52 fetching corpus: 14650, signal 864834/1038416 (executing program) 2021/03/05 18:38:52 fetching corpus: 14700, signal 865440/1039320 (executing program) 2021/03/05 18:38:52 fetching corpus: 14750, signal 866173/1040249 (executing program) 2021/03/05 18:38:53 fetching corpus: 14800, signal 869566/1042624 (executing program) 2021/03/05 18:38:53 fetching corpus: 14850, signal 870181/1043539 (executing program) 2021/03/05 18:38:53 fetching corpus: 14900, signal 871399/1044730 (executing program) 2021/03/05 18:38:54 fetching corpus: 14950, signal 872004/1045610 (executing program) 2021/03/05 18:38:54 fetching corpus: 15000, signal 872508/1046494 (executing program) 2021/03/05 18:38:54 fetching corpus: 15050, signal 873497/1047623 (executing program) 2021/03/05 18:38:55 fetching corpus: 15100, signal 874281/1048663 (executing program) 2021/03/05 18:38:55 fetching corpus: 15150, signal 876184/1050178 (executing program) 2021/03/05 18:38:55 fetching corpus: 15200, signal 877573/1051443 (executing program) 2021/03/05 18:38:56 fetching corpus: 15250, signal 878779/1052584 (executing program) 2021/03/05 18:38:56 fetching corpus: 15300, signal 879376/1053469 (executing program) 2021/03/05 18:38:57 fetching corpus: 15350, signal 880180/1054436 (executing program) 2021/03/05 18:38:57 fetching corpus: 15400, signal 881541/1055646 (executing program) 2021/03/05 18:38:57 fetching corpus: 15450, signal 882268/1056578 (executing program) 2021/03/05 18:38:58 fetching corpus: 15500, signal 883365/1057681 (executing program) 2021/03/05 18:38:58 fetching corpus: 15550, signal 884193/1058620 (executing program) 2021/03/05 18:38:59 fetching corpus: 15600, signal 885080/1059581 (executing program) 2021/03/05 18:38:59 fetching corpus: 15650, signal 885971/1060600 (executing program) 2021/03/05 18:38:59 fetching corpus: 15700, signal 886662/1061504 (executing program) 2021/03/05 18:39:00 fetching corpus: 15750, signal 887815/1062632 (executing program) 2021/03/05 18:39:00 fetching corpus: 15800, signal 888332/1063425 (executing program) 2021/03/05 18:39:00 fetching corpus: 15850, signal 888953/1064239 (executing program) 2021/03/05 18:39:00 fetching corpus: 15900, signal 889685/1065197 (executing program) 2021/03/05 18:39:01 fetching corpus: 15950, signal 890211/1065974 (executing program) 2021/03/05 18:39:01 fetching corpus: 16000, signal 890854/1066852 (executing program) 2021/03/05 18:39:01 fetching corpus: 16050, signal 891537/1067716 (executing program) 2021/03/05 18:39:01 fetching corpus: 16100, signal 892081/1068566 (executing program) 2021/03/05 18:39:02 fetching corpus: 16150, signal 892783/1069439 (executing program) 2021/03/05 18:39:02 fetching corpus: 16200, signal 893600/1070399 (executing program) 2021/03/05 18:39:02 fetching corpus: 16250, signal 894196/1071219 (executing program) 2021/03/05 18:39:03 fetching corpus: 16300, signal 895359/1072282 (executing program) 2021/03/05 18:39:03 fetching corpus: 16350, signal 895794/1073016 (executing program) 2021/03/05 18:39:03 fetching corpus: 16400, signal 896388/1073854 (executing program) 2021/03/05 18:39:03 fetching corpus: 16450, signal 897327/1074790 (executing program) 2021/03/05 18:39:04 fetching corpus: 16500, signal 898116/1075668 (executing program) 2021/03/05 18:39:05 fetching corpus: 16550, signal 898949/1076546 (executing program) 2021/03/05 18:39:05 fetching corpus: 16600, signal 899869/1077489 (executing program) 2021/03/05 18:39:05 fetching corpus: 16650, signal 900538/1078355 (executing program) 2021/03/05 18:39:06 fetching corpus: 16700, signal 901369/1079292 (executing program) 2021/03/05 18:39:06 fetching corpus: 16750, signal 902052/1080141 (executing program) 2021/03/05 18:39:06 fetching corpus: 16800, signal 902745/1081040 (executing program) 2021/03/05 18:39:06 fetching corpus: 16850, signal 903435/1081918 (executing program) 2021/03/05 18:39:07 fetching corpus: 16900, signal 904123/1082793 (executing program) 2021/03/05 18:39:07 fetching corpus: 16950, signal 905247/1083753 (executing program) 2021/03/05 18:39:07 fetching corpus: 17000, signal 905851/1084533 (executing program) 2021/03/05 18:39:08 fetching corpus: 17050, signal 906738/1085459 (executing program) 2021/03/05 18:39:08 fetching corpus: 17100, signal 907487/1086313 (executing program) 2021/03/05 18:39:08 fetching corpus: 17150, signal 908335/1087197 (executing program) 2021/03/05 18:39:09 fetching corpus: 17200, signal 909399/1088153 (executing program) 2021/03/05 18:39:09 fetching corpus: 17250, signal 910457/1089164 (executing program) 2021/03/05 18:39:09 fetching corpus: 17300, signal 911547/1090160 (executing program) 2021/03/05 18:39:09 fetching corpus: 17350, signal 912426/1091052 (executing program) 2021/03/05 18:39:10 fetching corpus: 17400, signal 913359/1091981 (executing program) 2021/03/05 18:39:10 fetching corpus: 17450, signal 913870/1092693 (executing program) 2021/03/05 18:39:10 fetching corpus: 17500, signal 914913/1093598 (executing program) 2021/03/05 18:39:10 fetching corpus: 17550, signal 916137/1094616 (executing program) 2021/03/05 18:39:10 fetching corpus: 17600, signal 916785/1095385 (executing program) 2021/03/05 18:39:11 fetching corpus: 17650, signal 917529/1096210 (executing program) 2021/03/05 18:39:11 fetching corpus: 17700, signal 918108/1096956 (executing program) 2021/03/05 18:39:11 fetching corpus: 17750, signal 918631/1097691 (executing program) 2021/03/05 18:39:11 fetching corpus: 17800, signal 919365/1098518 (executing program) 2021/03/05 18:39:12 fetching corpus: 17850, signal 920191/1099361 (executing program) 2021/03/05 18:39:12 fetching corpus: 17900, signal 921089/1100226 (executing program) 2021/03/05 18:39:13 fetching corpus: 17950, signal 922061/1101139 (executing program) 2021/03/05 18:39:13 fetching corpus: 18000, signal 922482/1101821 (executing program) 2021/03/05 18:39:13 fetching corpus: 18050, signal 923226/1102601 (executing program) 2021/03/05 18:39:13 fetching corpus: 18100, signal 923990/1103350 (executing program) 2021/03/05 18:39:14 fetching corpus: 18150, signal 924727/1104105 (executing program) 2021/03/05 18:39:14 fetching corpus: 18200, signal 925498/1104919 (executing program) 2021/03/05 18:39:14 fetching corpus: 18250, signal 926390/1105789 (executing program) 2021/03/05 18:39:15 fetching corpus: 18300, signal 926885/1106453 (executing program) 2021/03/05 18:39:15 fetching corpus: 18350, signal 927649/1107284 (executing program) 2021/03/05 18:39:15 fetching corpus: 18400, signal 928121/1107992 (executing program) 2021/03/05 18:39:16 fetching corpus: 18450, signal 928818/1108768 (executing program) 2021/03/05 18:39:16 fetching corpus: 18500, signal 929200/1109406 (executing program) 2021/03/05 18:39:16 fetching corpus: 18550, signal 930378/1110365 (executing program) 2021/03/05 18:39:17 fetching corpus: 18600, signal 931149/1111165 (executing program) 2021/03/05 18:39:17 fetching corpus: 18650, signal 931646/1111876 (executing program) 2021/03/05 18:39:17 fetching corpus: 18700, signal 932169/1112543 (executing program) 2021/03/05 18:39:17 fetching corpus: 18750, signal 932965/1113323 (executing program) 2021/03/05 18:39:18 fetching corpus: 18800, signal 933524/1114022 (executing program) 2021/03/05 18:39:18 fetching corpus: 18850, signal 934416/1114872 (executing program) 2021/03/05 18:39:18 fetching corpus: 18900, signal 935334/1115720 (executing program) 2021/03/05 18:39:18 fetching corpus: 18950, signal 935962/1116423 (executing program) 2021/03/05 18:39:19 fetching corpus: 19000, signal 936506/1117089 (executing program) 2021/03/05 18:39:19 fetching corpus: 19050, signal 937165/1117838 (executing program) 2021/03/05 18:39:19 fetching corpus: 19100, signal 937790/1118546 (executing program) 2021/03/05 18:39:19 fetching corpus: 19150, signal 938599/1119295 (executing program) 2021/03/05 18:39:20 fetching corpus: 19200, signal 939221/1119994 (executing program) 2021/03/05 18:39:20 fetching corpus: 19250, signal 939828/1120660 (executing program) 2021/03/05 18:39:20 fetching corpus: 19300, signal 940553/1121372 (executing program) 2021/03/05 18:39:20 fetching corpus: 19350, signal 941604/1122225 (executing program) 2021/03/05 18:39:21 fetching corpus: 19400, signal 942431/1123018 (executing program) 2021/03/05 18:39:21 fetching corpus: 19450, signal 943110/1123737 (executing program) 2021/03/05 18:39:21 fetching corpus: 19500, signal 943628/1124389 (executing program) 2021/03/05 18:39:21 fetching corpus: 19550, signal 944207/1125099 (executing program) 2021/03/05 18:39:22 fetching corpus: 19600, signal 945126/1125893 (executing program) 2021/03/05 18:39:22 fetching corpus: 19650, signal 945891/1126620 (executing program) 2021/03/05 18:39:22 fetching corpus: 19700, signal 946748/1127433 (executing program) 2021/03/05 18:39:22 fetching corpus: 19750, signal 947263/1128069 (executing program) 2021/03/05 18:39:23 fetching corpus: 19800, signal 947958/1128806 (executing program) 2021/03/05 18:39:23 fetching corpus: 19850, signal 948462/1129434 (executing program) 2021/03/05 18:39:23 fetching corpus: 19900, signal 949266/1130162 (executing program) 2021/03/05 18:39:24 fetching corpus: 19950, signal 950082/1130863 (executing program) 2021/03/05 18:39:24 fetching corpus: 20000, signal 950781/1131595 (executing program) 2021/03/05 18:39:24 fetching corpus: 20050, signal 951531/1132332 (executing program) 2021/03/05 18:39:24 fetching corpus: 20100, signal 951990/1132947 (executing program) 2021/03/05 18:39:25 fetching corpus: 20150, signal 952734/1133651 (executing program) 2021/03/05 18:39:25 fetching corpus: 20200, signal 953437/1134332 (executing program) 2021/03/05 18:39:25 fetching corpus: 20250, signal 954130/1135030 (executing program) 2021/03/05 18:39:25 fetching corpus: 20300, signal 954690/1135677 (executing program) 2021/03/05 18:39:26 fetching corpus: 20350, signal 955520/1136372 (executing program) 2021/03/05 18:39:26 fetching corpus: 20400, signal 955983/1136935 (executing program) 2021/03/05 18:39:26 fetching corpus: 20450, signal 956965/1137689 (executing program) 2021/03/05 18:39:26 fetching corpus: 20500, signal 957482/1138279 (executing program) 2021/03/05 18:39:27 fetching corpus: 20550, signal 957939/1138850 (executing program) [ 193.939186][ T3256] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.945540][ T3256] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/05 18:39:27 fetching corpus: 20600, signal 959366/1139762 (executing program) 2021/03/05 18:39:27 fetching corpus: 20650, signal 960044/1140409 (executing program) 2021/03/05 18:39:28 fetching corpus: 20700, signal 961005/1141152 (executing program) 2021/03/05 18:39:28 fetching corpus: 20750, signal 961548/1141744 (executing program) 2021/03/05 18:39:28 fetching corpus: 20800, signal 962628/1142536 (executing program) 2021/03/05 18:39:28 fetching corpus: 20850, signal 963237/1143148 (executing program) 2021/03/05 18:39:28 fetching corpus: 20900, signal 964043/1143839 (executing program) 2021/03/05 18:39:29 fetching corpus: 20950, signal 964664/1144485 (executing program) 2021/03/05 18:39:29 fetching corpus: 21000, signal 965310/1145132 (executing program) 2021/03/05 18:39:29 fetching corpus: 21050, signal 966254/1145830 (executing program) 2021/03/05 18:39:30 fetching corpus: 21100, signal 966577/1146343 (executing program) 2021/03/05 18:39:30 fetching corpus: 21150, signal 967214/1147006 (executing program) 2021/03/05 18:39:30 fetching corpus: 21200, signal 967718/1147618 (executing program) 2021/03/05 18:39:30 fetching corpus: 21250, signal 968317/1148179 (executing program) 2021/03/05 18:39:31 fetching corpus: 21300, signal 968743/1148752 (executing program) 2021/03/05 18:39:31 fetching corpus: 21350, signal 969557/1149403 (executing program) 2021/03/05 18:39:31 fetching corpus: 21400, signal 970006/1149934 (executing program) 2021/03/05 18:39:32 fetching corpus: 21450, signal 970491/1150537 (executing program) 2021/03/05 18:39:32 fetching corpus: 21500, signal 971344/1151201 (executing program) 2021/03/05 18:39:32 fetching corpus: 21550, signal 971781/1151718 (executing program) 2021/03/05 18:39:33 fetching corpus: 21600, signal 972546/1152357 (executing program) 2021/03/05 18:39:33 fetching corpus: 21650, signal 972904/1152891 (executing program) 2021/03/05 18:39:33 fetching corpus: 21700, signal 973391/1153423 (executing program) 2021/03/05 18:39:34 fetching corpus: 21750, signal 974056/1154017 (executing program) 2021/03/05 18:39:34 fetching corpus: 21800, signal 975222/1154748 (executing program) 2021/03/05 18:39:34 fetching corpus: 21850, signal 975908/1155390 (executing program) 2021/03/05 18:39:34 fetching corpus: 21900, signal 976572/1155989 (executing program) 2021/03/05 18:39:35 fetching corpus: 21950, signal 977142/1156561 (executing program) 2021/03/05 18:39:35 fetching corpus: 22000, signal 977951/1157213 (executing program) 2021/03/05 18:39:35 fetching corpus: 22050, signal 978515/1157811 (executing program) 2021/03/05 18:39:35 fetching corpus: 22100, signal 979134/1158426 (executing program) 2021/03/05 18:39:36 fetching corpus: 22150, signal 980449/1159200 (executing program) 2021/03/05 18:39:36 fetching corpus: 22200, signal 981113/1159780 (executing program) 2021/03/05 18:39:36 fetching corpus: 22250, signal 982020/1160460 (executing program) 2021/03/05 18:39:37 fetching corpus: 22300, signal 982706/1161023 (executing program) 2021/03/05 18:39:37 fetching corpus: 22350, signal 983351/1161602 (executing program) 2021/03/05 18:39:37 fetching corpus: 22400, signal 983831/1162116 (executing program) 2021/03/05 18:39:37 fetching corpus: 22450, signal 984190/1162603 (executing program) 2021/03/05 18:39:38 fetching corpus: 22500, signal 984684/1163142 (executing program) 2021/03/05 18:39:38 fetching corpus: 22550, signal 985146/1163668 (executing program) 2021/03/05 18:39:38 fetching corpus: 22600, signal 985610/1164203 (executing program) 2021/03/05 18:39:39 fetching corpus: 22650, signal 986247/1164786 (executing program) 2021/03/05 18:39:39 fetching corpus: 22700, signal 986789/1165329 (executing program) 2021/03/05 18:39:39 fetching corpus: 22750, signal 987136/1165789 (executing program) 2021/03/05 18:39:40 fetching corpus: 22800, signal 987568/1166298 (executing program) 2021/03/05 18:39:40 fetching corpus: 22850, signal 988092/1166824 (executing program) 2021/03/05 18:39:40 fetching corpus: 22900, signal 988680/1167354 (executing program) 2021/03/05 18:39:40 fetching corpus: 22950, signal 989562/1167956 (executing program) 2021/03/05 18:39:41 fetching corpus: 23000, signal 990206/1168512 (executing program) 2021/03/05 18:39:41 fetching corpus: 23050, signal 990827/1169049 (executing program) 2021/03/05 18:39:41 fetching corpus: 23100, signal 991518/1169617 (executing program) 2021/03/05 18:39:41 fetching corpus: 23150, signal 992241/1170221 (executing program) 2021/03/05 18:39:42 fetching corpus: 23200, signal 994038/1171006 (executing program) 2021/03/05 18:39:42 fetching corpus: 23250, signal 995068/1171679 (executing program) 2021/03/05 18:39:42 fetching corpus: 23300, signal 995603/1172157 (executing program) 2021/03/05 18:39:42 fetching corpus: 23350, signal 996512/1172762 (executing program) 2021/03/05 18:39:43 fetching corpus: 23400, signal 996985/1173227 (executing program) 2021/03/05 18:39:43 fetching corpus: 23450, signal 997568/1173742 (executing program) 2021/03/05 18:39:43 fetching corpus: 23500, signal 998088/1174219 (executing program) 2021/03/05 18:39:44 fetching corpus: 23550, signal 998711/1174710 (executing program) 2021/03/05 18:39:44 fetching corpus: 23600, signal 999156/1175170 (executing program) 2021/03/05 18:39:44 fetching corpus: 23650, signal 999675/1175661 (executing program) 2021/03/05 18:39:45 fetching corpus: 23700, signal 1000288/1176194 (executing program) 2021/03/05 18:39:45 fetching corpus: 23750, signal 1000774/1176666 (executing program) 2021/03/05 18:39:45 fetching corpus: 23800, signal 1001186/1177136 (executing program) 2021/03/05 18:39:45 fetching corpus: 23850, signal 1001678/1177606 (executing program) 2021/03/05 18:39:46 fetching corpus: 23900, signal 1002023/1178031 (executing program) 2021/03/05 18:39:46 fetching corpus: 23950, signal 1002486/1178497 (executing program) 2021/03/05 18:39:46 fetching corpus: 24000, signal 1002938/1178938 (executing program) 2021/03/05 18:39:47 fetching corpus: 24050, signal 1003627/1179439 (executing program) 2021/03/05 18:39:47 fetching corpus: 24100, signal 1004417/1179956 (executing program) 2021/03/05 18:39:48 fetching corpus: 24150, signal 1005178/1180478 (executing program) 2021/03/05 18:39:48 fetching corpus: 24200, signal 1005512/1180900 (executing program) 2021/03/05 18:39:48 fetching corpus: 24250, signal 1006019/1181321 (executing program) 2021/03/05 18:39:48 fetching corpus: 24300, signal 1006845/1181864 (executing program) 2021/03/05 18:39:49 fetching corpus: 24350, signal 1007301/1182339 (executing program) 2021/03/05 18:39:49 fetching corpus: 24400, signal 1007612/1182732 (executing program) 2021/03/05 18:39:49 fetching corpus: 24450, signal 1008173/1183217 (executing program) 2021/03/05 18:39:50 fetching corpus: 24500, signal 1008707/1183651 (executing program) 2021/03/05 18:39:50 fetching corpus: 24550, signal 1009127/1184084 (executing program) 2021/03/05 18:39:50 fetching corpus: 24600, signal 1009409/1184491 (executing program) 2021/03/05 18:39:50 fetching corpus: 24650, signal 1009941/1184977 (executing program) 2021/03/05 18:39:51 fetching corpus: 24700, signal 1010486/1185436 (executing program) 2021/03/05 18:39:51 fetching corpus: 24750, signal 1011279/1185983 (executing program) 2021/03/05 18:39:51 fetching corpus: 24800, signal 1011847/1186433 (executing program) 2021/03/05 18:39:51 fetching corpus: 24850, signal 1012305/1186870 (executing program) 2021/03/05 18:39:52 fetching corpus: 24900, signal 1012743/1187287 (executing program) 2021/03/05 18:39:52 fetching corpus: 24950, signal 1013141/1187704 (executing program) 2021/03/05 18:39:52 fetching corpus: 25000, signal 1013556/1188120 (executing program) 2021/03/05 18:39:53 fetching corpus: 25050, signal 1014156/1188540 (executing program) 2021/03/05 18:39:53 fetching corpus: 25100, signal 1014672/1189005 (executing program) 2021/03/05 18:39:53 fetching corpus: 25150, signal 1015328/1189506 (executing program) 2021/03/05 18:39:54 fetching corpus: 25200, signal 1015736/1189948 (executing program) 2021/03/05 18:39:54 fetching corpus: 25250, signal 1016424/1190421 (executing program) 2021/03/05 18:39:54 fetching corpus: 25300, signal 1016931/1190854 (executing program) 2021/03/05 18:39:54 fetching corpus: 25350, signal 1017235/1191243 (executing program) 2021/03/05 18:39:55 fetching corpus: 25400, signal 1017868/1191726 (executing program) 2021/03/05 18:39:55 fetching corpus: 25450, signal 1018193/1192133 (executing program) 2021/03/05 18:39:55 fetching corpus: 25500, signal 1018822/1192592 (executing program) 2021/03/05 18:39:56 fetching corpus: 25550, signal 1019522/1193043 (executing program) 2021/03/05 18:39:56 fetching corpus: 25600, signal 1020312/1193516 (executing program) 2021/03/05 18:39:56 fetching corpus: 25650, signal 1020648/1193905 (executing program) 2021/03/05 18:39:57 fetching corpus: 25700, signal 1021206/1194315 (executing program) 2021/03/05 18:39:57 fetching corpus: 25750, signal 1021914/1194749 (executing program) 2021/03/05 18:39:57 fetching corpus: 25800, signal 1022484/1195169 (executing program) 2021/03/05 18:39:57 fetching corpus: 25850, signal 1022973/1195551 (executing program) 2021/03/05 18:39:57 fetching corpus: 25900, signal 1023424/1195942 (executing program) 2021/03/05 18:39:58 fetching corpus: 25950, signal 1023982/1196335 (executing program) 2021/03/05 18:39:58 fetching corpus: 26000, signal 1024328/1196713 (executing program) 2021/03/05 18:39:58 fetching corpus: 26050, signal 1024881/1197118 (executing program) 2021/03/05 18:39:59 fetching corpus: 26100, signal 1025259/1197486 (executing program) 2021/03/05 18:39:59 fetching corpus: 26150, signal 1025729/1197868 (executing program) 2021/03/05 18:39:59 fetching corpus: 26200, signal 1026241/1198268 (executing program) 2021/03/05 18:39:59 fetching corpus: 26250, signal 1026774/1198674 (executing program) 2021/03/05 18:40:00 fetching corpus: 26300, signal 1027263/1199072 (executing program) 2021/03/05 18:40:00 fetching corpus: 26350, signal 1027620/1199461 (executing program) 2021/03/05 18:40:00 fetching corpus: 26400, signal 1028216/1199871 (executing program) 2021/03/05 18:40:00 fetching corpus: 26450, signal 1028733/1200235 (executing program) 2021/03/05 18:40:01 fetching corpus: 26500, signal 1029568/1200686 (executing program) 2021/03/05 18:40:01 fetching corpus: 26550, signal 1029974/1201057 (executing program) 2021/03/05 18:40:02 fetching corpus: 26600, signal 1030819/1201513 (executing program) 2021/03/05 18:40:02 fetching corpus: 26650, signal 1031349/1201908 (executing program) 2021/03/05 18:40:03 fetching corpus: 26700, signal 1031855/1202301 (executing program) 2021/03/05 18:40:03 fetching corpus: 26750, signal 1032420/1202704 (executing program) 2021/03/05 18:40:03 fetching corpus: 26800, signal 1032840/1203069 (executing program) 2021/03/05 18:40:03 fetching corpus: 26850, signal 1033332/1203419 (executing program) 2021/03/05 18:40:04 fetching corpus: 26900, signal 1033882/1203809 (executing program) 2021/03/05 18:40:04 fetching corpus: 26950, signal 1035078/1204255 (executing program) 2021/03/05 18:40:04 fetching corpus: 27000, signal 1035535/1204588 (executing program) 2021/03/05 18:40:04 fetching corpus: 27050, signal 1035894/1204953 (executing program) 2021/03/05 18:40:05 fetching corpus: 27100, signal 1036479/1205334 (executing program) 2021/03/05 18:40:05 fetching corpus: 27150, signal 1036986/1205729 (executing program) 2021/03/05 18:40:05 fetching corpus: 27200, signal 1037479/1206092 (executing program) 2021/03/05 18:40:05 fetching corpus: 27250, signal 1037946/1206460 (executing program) 2021/03/05 18:40:06 fetching corpus: 27300, signal 1038461/1206830 (executing program) 2021/03/05 18:40:06 fetching corpus: 27350, signal 1038988/1207180 (executing program) 2021/03/05 18:40:06 fetching corpus: 27400, signal 1039614/1207524 (executing program) 2021/03/05 18:40:07 fetching corpus: 27450, signal 1040215/1207886 (executing program) 2021/03/05 18:40:07 fetching corpus: 27500, signal 1040711/1208234 (executing program) 2021/03/05 18:40:07 fetching corpus: 27550, signal 1041278/1208608 (executing program) 2021/03/05 18:40:07 fetching corpus: 27600, signal 1041815/1208939 (executing program) 2021/03/05 18:40:08 fetching corpus: 27650, signal 1042209/1209281 (executing program) 2021/03/05 18:40:08 fetching corpus: 27700, signal 1042609/1209633 (executing program) 2021/03/05 18:40:08 fetching corpus: 27750, signal 1043082/1210007 (executing program) 2021/03/05 18:40:08 fetching corpus: 27800, signal 1043857/1210374 (executing program) 2021/03/05 18:40:09 fetching corpus: 27850, signal 1044321/1210731 (executing program) 2021/03/05 18:40:09 fetching corpus: 27900, signal 1044798/1211077 (executing program) 2021/03/05 18:40:09 fetching corpus: 27950, signal 1045168/1211408 (executing program) 2021/03/05 18:40:09 fetching corpus: 28000, signal 1045569/1211738 (executing program) 2021/03/05 18:40:10 fetching corpus: 28050, signal 1046224/1212065 (executing program) 2021/03/05 18:40:10 fetching corpus: 28100, signal 1046598/1212380 (executing program) 2021/03/05 18:40:10 fetching corpus: 28150, signal 1047199/1212727 (executing program) 2021/03/05 18:40:11 fetching corpus: 28200, signal 1047628/1213063 (executing program) 2021/03/05 18:40:11 fetching corpus: 28250, signal 1048209/1213424 (executing program) 2021/03/05 18:40:11 fetching corpus: 28300, signal 1048566/1213762 (executing program) 2021/03/05 18:40:11 fetching corpus: 28350, signal 1048915/1214103 (executing program) 2021/03/05 18:40:12 fetching corpus: 28400, signal 1049304/1214398 (executing program) 2021/03/05 18:40:12 fetching corpus: 28450, signal 1049824/1214720 (executing program) 2021/03/05 18:40:12 fetching corpus: 28500, signal 1050184/1215013 (executing program) 2021/03/05 18:40:12 fetching corpus: 28550, signal 1050578/1215294 (executing program) 2021/03/05 18:40:13 fetching corpus: 28600, signal 1051240/1215626 (executing program) 2021/03/05 18:40:13 fetching corpus: 28650, signal 1051752/1215939 (executing program) 2021/03/05 18:40:13 fetching corpus: 28700, signal 1052168/1216224 (executing program) 2021/03/05 18:40:13 fetching corpus: 28750, signal 1052522/1216517 (executing program) 2021/03/05 18:40:14 fetching corpus: 28800, signal 1052998/1216806 (executing program) 2021/03/05 18:40:14 fetching corpus: 28850, signal 1053541/1217146 (executing program) 2021/03/05 18:40:14 fetching corpus: 28900, signal 1054088/1217449 (executing program) 2021/03/05 18:40:14 fetching corpus: 28950, signal 1054807/1217768 (executing program) 2021/03/05 18:40:14 fetching corpus: 29000, signal 1055438/1218048 (executing program) 2021/03/05 18:40:15 fetching corpus: 29050, signal 1056062/1218337 (executing program) 2021/03/05 18:40:15 fetching corpus: 29100, signal 1056807/1218654 (executing program) 2021/03/05 18:40:16 fetching corpus: 29150, signal 1057129/1218912 (executing program) 2021/03/05 18:40:16 fetching corpus: 29200, signal 1057411/1219215 (executing program) 2021/03/05 18:40:16 fetching corpus: 29250, signal 1057808/1219528 (executing program) 2021/03/05 18:40:16 fetching corpus: 29300, signal 1058266/1219795 (executing program) 2021/03/05 18:40:17 fetching corpus: 29350, signal 1058718/1220086 (executing program) 2021/03/05 18:40:17 fetching corpus: 29400, signal 1059192/1220356 (executing program) 2021/03/05 18:40:17 fetching corpus: 29450, signal 1059743/1220674 (executing program) 2021/03/05 18:40:18 fetching corpus: 29500, signal 1060081/1220944 (executing program) 2021/03/05 18:40:18 fetching corpus: 29550, signal 1060475/1221214 (executing program) 2021/03/05 18:40:18 fetching corpus: 29600, signal 1061232/1221540 (executing program) 2021/03/05 18:40:18 fetching corpus: 29650, signal 1062017/1221842 (executing program) 2021/03/05 18:40:19 fetching corpus: 29700, signal 1062417/1222121 (executing program) 2021/03/05 18:40:19 fetching corpus: 29750, signal 1063049/1222460 (executing program) 2021/03/05 18:40:19 fetching corpus: 29800, signal 1063464/1222747 (executing program) 2021/03/05 18:40:19 fetching corpus: 29850, signal 1063896/1223016 (executing program) 2021/03/05 18:40:20 fetching corpus: 29900, signal 1064439/1223291 (executing program) 2021/03/05 18:40:20 fetching corpus: 29950, signal 1065301/1223580 (executing program) 2021/03/05 18:40:20 fetching corpus: 30000, signal 1065766/1223888 (executing program) 2021/03/05 18:40:20 fetching corpus: 30050, signal 1066569/1224161 (executing program) 2021/03/05 18:40:21 fetching corpus: 30100, signal 1066905/1224435 (executing program) 2021/03/05 18:40:21 fetching corpus: 30150, signal 1067351/1224727 (executing program) 2021/03/05 18:40:21 fetching corpus: 30200, signal 1067700/1224990 (executing program) 2021/03/05 18:40:21 fetching corpus: 30250, signal 1068123/1225251 (executing program) 2021/03/05 18:40:22 fetching corpus: 30300, signal 1068511/1225497 (executing program) 2021/03/05 18:40:22 fetching corpus: 30350, signal 1068758/1225753 (executing program) 2021/03/05 18:40:22 fetching corpus: 30400, signal 1069233/1226021 (executing program) 2021/03/05 18:40:22 fetching corpus: 30450, signal 1069619/1226310 (executing program) 2021/03/05 18:40:23 fetching corpus: 30500, signal 1069872/1226576 (executing program) 2021/03/05 18:40:23 fetching corpus: 30550, signal 1070223/1226844 (executing program) 2021/03/05 18:40:23 fetching corpus: 30600, signal 1070617/1227100 (executing program) 2021/03/05 18:40:24 fetching corpus: 30650, signal 1071220/1227226 (executing program) 2021/03/05 18:40:24 fetching corpus: 30700, signal 1071999/1227226 (executing program) 2021/03/05 18:40:24 fetching corpus: 30750, signal 1072506/1227226 (executing program) 2021/03/05 18:40:25 fetching corpus: 30800, signal 1072913/1227226 (executing program) 2021/03/05 18:40:25 fetching corpus: 30850, signal 1073404/1227226 (executing program) 2021/03/05 18:40:25 fetching corpus: 30900, signal 1073842/1227226 (executing program) 2021/03/05 18:40:26 fetching corpus: 30950, signal 1074152/1227226 (executing program) 2021/03/05 18:40:26 fetching corpus: 31000, signal 1074692/1227226 (executing program) 2021/03/05 18:40:26 fetching corpus: 31050, signal 1074928/1227226 (executing program) 2021/03/05 18:40:27 fetching corpus: 31100, signal 1075292/1227226 (executing program) 2021/03/05 18:40:27 fetching corpus: 31150, signal 1075694/1227226 (executing program) 2021/03/05 18:40:27 fetching corpus: 31200, signal 1076078/1227226 (executing program) 2021/03/05 18:40:27 fetching corpus: 31250, signal 1076411/1227226 (executing program) 2021/03/05 18:40:28 fetching corpus: 31300, signal 1076828/1227226 (executing program) [ 255.373154][ T3256] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.379483][ T3256] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/05 18:40:28 fetching corpus: 31350, signal 1077437/1227226 (executing program) 2021/03/05 18:40:29 fetching corpus: 31400, signal 1078071/1227226 (executing program) 2021/03/05 18:40:29 fetching corpus: 31450, signal 1078534/1227226 (executing program) 2021/03/05 18:40:29 fetching corpus: 31500, signal 1078946/1227226 (executing program) 2021/03/05 18:40:30 fetching corpus: 31550, signal 1079281/1227226 (executing program) 2021/03/05 18:40:30 fetching corpus: 31600, signal 1079558/1227226 (executing program) 2021/03/05 18:40:30 fetching corpus: 31650, signal 1080098/1227226 (executing program) 2021/03/05 18:40:30 fetching corpus: 31700, signal 1080415/1227227 (executing program) 2021/03/05 18:40:31 fetching corpus: 31750, signal 1081019/1227232 (executing program) 2021/03/05 18:40:31 fetching corpus: 31800, signal 1081425/1227232 (executing program) 2021/03/05 18:40:31 fetching corpus: 31850, signal 1081791/1227232 (executing program) 2021/03/05 18:40:31 fetching corpus: 31900, signal 1082147/1227232 (executing program) 2021/03/05 18:40:32 fetching corpus: 31950, signal 1082507/1227233 (executing program) 2021/03/05 18:40:32 fetching corpus: 32000, signal 1082959/1227233 (executing program) 2021/03/05 18:40:32 fetching corpus: 32050, signal 1083407/1227233 (executing program) 2021/03/05 18:40:32 fetching corpus: 32100, signal 1083827/1227233 (executing program) 2021/03/05 18:40:33 fetching corpus: 32150, signal 1084184/1227234 (executing program) 2021/03/05 18:40:33 fetching corpus: 32200, signal 1084637/1227234 (executing program) 2021/03/05 18:40:33 fetching corpus: 32250, signal 1084972/1227234 (executing program) 2021/03/05 18:40:33 fetching corpus: 32300, signal 1085294/1227234 (executing program) 2021/03/05 18:40:34 fetching corpus: 32350, signal 1085850/1227234 (executing program) 2021/03/05 18:40:34 fetching corpus: 32400, signal 1086295/1227234 (executing program) 2021/03/05 18:40:34 fetching corpus: 32450, signal 1086927/1227234 (executing program) 2021/03/05 18:40:35 fetching corpus: 32500, signal 1087370/1227234 (executing program) 2021/03/05 18:40:35 fetching corpus: 32550, signal 1087746/1227243 (executing program) 2021/03/05 18:40:35 fetching corpus: 32600, signal 1088000/1227243 (executing program) 2021/03/05 18:40:35 fetching corpus: 32650, signal 1088541/1227243 (executing program) 2021/03/05 18:40:36 fetching corpus: 32700, signal 1089001/1227249 (executing program) 2021/03/05 18:40:36 fetching corpus: 32750, signal 1089428/1227249 (executing program) 2021/03/05 18:40:36 fetching corpus: 32800, signal 1089736/1227249 (executing program) 2021/03/05 18:40:36 fetching corpus: 32850, signal 1090098/1227249 (executing program) 2021/03/05 18:40:37 fetching corpus: 32900, signal 1090441/1227249 (executing program) 2021/03/05 18:40:37 fetching corpus: 32950, signal 1090706/1227249 (executing program) 2021/03/05 18:40:37 fetching corpus: 33000, signal 1091163/1227249 (executing program) 2021/03/05 18:40:37 fetching corpus: 33050, signal 1091886/1227249 (executing program) 2021/03/05 18:40:38 fetching corpus: 33100, signal 1092567/1227249 (executing program) 2021/03/05 18:40:38 fetching corpus: 33150, signal 1092996/1227249 (executing program) 2021/03/05 18:40:38 fetching corpus: 33200, signal 1093659/1227249 (executing program) 2021/03/05 18:40:38 fetching corpus: 33250, signal 1094080/1227249 (executing program) 2021/03/05 18:40:39 fetching corpus: 33300, signal 1094627/1227249 (executing program) 2021/03/05 18:40:39 fetching corpus: 33350, signal 1095089/1227249 (executing program) 2021/03/05 18:40:39 fetching corpus: 33400, signal 1095457/1227249 (executing program) 2021/03/05 18:40:39 fetching corpus: 33450, signal 1095765/1227249 (executing program) 2021/03/05 18:40:40 fetching corpus: 33500, signal 1096237/1227257 (executing program) 2021/03/05 18:40:40 fetching corpus: 33550, signal 1098233/1227257 (executing program) 2021/03/05 18:40:40 fetching corpus: 33600, signal 1098566/1227257 (executing program) 2021/03/05 18:40:41 fetching corpus: 33650, signal 1099261/1227257 (executing program) 2021/03/05 18:40:41 fetching corpus: 33700, signal 1099654/1227257 (executing program) 2021/03/05 18:40:41 fetching corpus: 33750, signal 1100055/1227257 (executing program) 2021/03/05 18:40:42 fetching corpus: 33800, signal 1100850/1227257 (executing program) 2021/03/05 18:40:42 fetching corpus: 33850, signal 1101173/1227276 (executing program) 2021/03/05 18:40:42 fetching corpus: 33900, signal 1101836/1227276 (executing program) 2021/03/05 18:40:43 fetching corpus: 33950, signal 1102634/1227276 (executing program) 2021/03/05 18:40:43 fetching corpus: 34000, signal 1103154/1227276 (executing program) 2021/03/05 18:40:43 fetching corpus: 34050, signal 1103619/1227276 (executing program) 2021/03/05 18:40:43 fetching corpus: 34100, signal 1103955/1227276 (executing program) 2021/03/05 18:40:44 fetching corpus: 34150, signal 1104551/1227276 (executing program) 2021/03/05 18:40:44 fetching corpus: 34200, signal 1105140/1227276 (executing program) 2021/03/05 18:40:44 fetching corpus: 34250, signal 1105514/1227276 (executing program) 2021/03/05 18:40:45 fetching corpus: 34300, signal 1105858/1227276 (executing program) 2021/03/05 18:40:45 fetching corpus: 34350, signal 1106198/1227276 (executing program) 2021/03/05 18:40:45 fetching corpus: 34400, signal 1106619/1227276 (executing program) 2021/03/05 18:40:45 fetching corpus: 34450, signal 1106974/1227276 (executing program) 2021/03/05 18:40:45 fetching corpus: 34500, signal 1107249/1227276 (executing program) 2021/03/05 18:40:46 fetching corpus: 34550, signal 1107656/1227277 (executing program) 2021/03/05 18:40:46 fetching corpus: 34600, signal 1108037/1227277 (executing program) 2021/03/05 18:40:46 fetching corpus: 34650, signal 1108516/1227277 (executing program) 2021/03/05 18:40:47 fetching corpus: 34700, signal 1108822/1227277 (executing program) 2021/03/05 18:40:47 fetching corpus: 34750, signal 1112616/1227277 (executing program) 2021/03/05 18:40:47 fetching corpus: 34800, signal 1113195/1227277 (executing program) 2021/03/05 18:40:47 fetching corpus: 34850, signal 1113640/1227277 (executing program) 2021/03/05 18:40:48 fetching corpus: 34900, signal 1113971/1227277 (executing program) 2021/03/05 18:40:48 fetching corpus: 34950, signal 1114647/1227277 (executing program) 2021/03/05 18:40:48 fetching corpus: 35000, signal 1115204/1227277 (executing program) 2021/03/05 18:40:48 fetching corpus: 35050, signal 1115561/1227277 (executing program) 2021/03/05 18:40:49 fetching corpus: 35100, signal 1115988/1227277 (executing program) 2021/03/05 18:40:49 fetching corpus: 35150, signal 1116470/1227277 (executing program) 2021/03/05 18:40:49 fetching corpus: 35200, signal 1117058/1227277 (executing program) 2021/03/05 18:40:49 fetching corpus: 35250, signal 1117383/1227277 (executing program) 2021/03/05 18:40:50 fetching corpus: 35300, signal 1117706/1227277 (executing program) 2021/03/05 18:40:50 fetching corpus: 35350, signal 1118597/1227278 (executing program) 2021/03/05 18:40:50 fetching corpus: 35400, signal 1118932/1227278 (executing program) 2021/03/05 18:40:50 fetching corpus: 35450, signal 1119344/1227278 (executing program) 2021/03/05 18:40:51 fetching corpus: 35500, signal 1119784/1227278 (executing program) 2021/03/05 18:40:51 fetching corpus: 35550, signal 1120095/1227292 (executing program) 2021/03/05 18:40:51 fetching corpus: 35600, signal 1120977/1227292 (executing program) 2021/03/05 18:40:51 fetching corpus: 35650, signal 1121414/1227292 (executing program) 2021/03/05 18:40:52 fetching corpus: 35700, signal 1121655/1227292 (executing program) 2021/03/05 18:40:52 fetching corpus: 35750, signal 1121966/1227292 (executing program) 2021/03/05 18:40:52 fetching corpus: 35800, signal 1122463/1227298 (executing program) 2021/03/05 18:40:53 fetching corpus: 35850, signal 1122730/1227298 (executing program) 2021/03/05 18:40:53 fetching corpus: 35900, signal 1123173/1227298 (executing program) 2021/03/05 18:40:53 fetching corpus: 35950, signal 1123527/1227298 (executing program) 2021/03/05 18:40:53 fetching corpus: 36000, signal 1123977/1227298 (executing program) 2021/03/05 18:40:54 fetching corpus: 36050, signal 1124256/1227298 (executing program) 2021/03/05 18:40:54 fetching corpus: 36100, signal 1125580/1227298 (executing program) 2021/03/05 18:40:54 fetching corpus: 36150, signal 1125827/1227298 (executing program) 2021/03/05 18:40:54 fetching corpus: 36200, signal 1126327/1227298 (executing program) 2021/03/05 18:40:55 fetching corpus: 36250, signal 1126760/1227298 (executing program) 2021/03/05 18:40:55 fetching corpus: 36300, signal 1127037/1227298 (executing program) 2021/03/05 18:40:55 fetching corpus: 36350, signal 1127441/1227301 (executing program) 2021/03/05 18:40:55 fetching corpus: 36400, signal 1127806/1227301 (executing program) 2021/03/05 18:40:56 fetching corpus: 36450, signal 1128071/1227301 (executing program) 2021/03/05 18:40:56 fetching corpus: 36500, signal 1128476/1227303 (executing program) 2021/03/05 18:40:56 fetching corpus: 36550, signal 1128789/1227303 (executing program) 2021/03/05 18:40:56 fetching corpus: 36600, signal 1129297/1227303 (executing program) 2021/03/05 18:40:57 fetching corpus: 36650, signal 1129676/1227303 (executing program) 2021/03/05 18:40:57 fetching corpus: 36700, signal 1130086/1227303 (executing program) 2021/03/05 18:40:58 fetching corpus: 36750, signal 1130512/1227303 (executing program) 2021/03/05 18:40:58 fetching corpus: 36800, signal 1130885/1227303 (executing program) 2021/03/05 18:40:58 fetching corpus: 36850, signal 1131160/1227303 (executing program) 2021/03/05 18:40:58 fetching corpus: 36900, signal 1131457/1227303 (executing program) 2021/03/05 18:40:59 fetching corpus: 36950, signal 1132237/1227303 (executing program) 2021/03/05 18:40:59 fetching corpus: 37000, signal 1132788/1227303 (executing program) 2021/03/05 18:40:59 fetching corpus: 37050, signal 1133084/1227303 (executing program) 2021/03/05 18:41:00 fetching corpus: 37100, signal 1133324/1227303 (executing program) 2021/03/05 18:41:00 fetching corpus: 37150, signal 1133678/1227303 (executing program) 2021/03/05 18:41:00 fetching corpus: 37200, signal 1133948/1227303 (executing program) 2021/03/05 18:41:00 fetching corpus: 37250, signal 1134224/1227303 (executing program) 2021/03/05 18:41:01 fetching corpus: 37300, signal 1134500/1227303 (executing program) 2021/03/05 18:41:01 fetching corpus: 37350, signal 1134821/1227303 (executing program) 2021/03/05 18:41:01 fetching corpus: 37400, signal 1135214/1227303 (executing program) 2021/03/05 18:41:01 fetching corpus: 37450, signal 1135463/1227303 (executing program) 2021/03/05 18:41:02 fetching corpus: 37500, signal 1136150/1227303 (executing program) 2021/03/05 18:41:02 fetching corpus: 37550, signal 1136514/1227305 (executing program) 2021/03/05 18:41:02 fetching corpus: 37600, signal 1136844/1227305 (executing program) 2021/03/05 18:41:03 fetching corpus: 37650, signal 1137114/1227305 (executing program) 2021/03/05 18:41:03 fetching corpus: 37700, signal 1137526/1227305 (executing program) 2021/03/05 18:41:03 fetching corpus: 37750, signal 1137860/1227305 (executing program) 2021/03/05 18:41:03 fetching corpus: 37800, signal 1138289/1227305 (executing program) 2021/03/05 18:41:04 fetching corpus: 37850, signal 1138608/1227306 (executing program) 2021/03/05 18:41:04 fetching corpus: 37900, signal 1139008/1227306 (executing program) 2021/03/05 18:41:04 fetching corpus: 37950, signal 1139234/1227306 (executing program) 2021/03/05 18:41:04 fetching corpus: 38000, signal 1139475/1227306 (executing program) 2021/03/05 18:41:05 fetching corpus: 38050, signal 1139793/1227306 (executing program) 2021/03/05 18:41:05 fetching corpus: 38100, signal 1140095/1227306 (executing program) 2021/03/05 18:41:05 fetching corpus: 38150, signal 1140410/1227313 (executing program) 2021/03/05 18:41:05 fetching corpus: 38200, signal 1140799/1227313 (executing program) 2021/03/05 18:41:06 fetching corpus: 38250, signal 1141262/1227313 (executing program) 2021/03/05 18:41:06 fetching corpus: 38300, signal 1141649/1227313 (executing program) 2021/03/05 18:41:06 fetching corpus: 38350, signal 1141979/1227313 (executing program) 2021/03/05 18:41:06 fetching corpus: 38400, signal 1142681/1227313 (executing program) 2021/03/05 18:41:06 fetching corpus: 38450, signal 1142968/1227317 (executing program) 2021/03/05 18:41:07 fetching corpus: 38500, signal 1143244/1227317 (executing program) 2021/03/05 18:41:07 fetching corpus: 38550, signal 1143610/1227317 (executing program) 2021/03/05 18:41:07 fetching corpus: 38600, signal 1143975/1227317 (executing program) 2021/03/05 18:41:08 fetching corpus: 38650, signal 1144282/1227317 (executing program) 2021/03/05 18:41:08 fetching corpus: 38700, signal 1144668/1227317 (executing program) 2021/03/05 18:41:08 fetching corpus: 38750, signal 1144917/1227326 (executing program) 2021/03/05 18:41:09 fetching corpus: 38800, signal 1145158/1227326 (executing program) 2021/03/05 18:41:09 fetching corpus: 38850, signal 1145660/1227326 (executing program) 2021/03/05 18:41:09 fetching corpus: 38900, signal 1146666/1227326 (executing program) 2021/03/05 18:41:09 fetching corpus: 38950, signal 1147120/1227326 (executing program) 2021/03/05 18:41:10 fetching corpus: 39000, signal 1147450/1227326 (executing program) 2021/03/05 18:41:10 fetching corpus: 39050, signal 1147831/1227326 (executing program) 2021/03/05 18:41:10 fetching corpus: 39100, signal 1148146/1227328 (executing program) 2021/03/05 18:41:10 fetching corpus: 39150, signal 1148599/1227328 (executing program) 2021/03/05 18:41:11 fetching corpus: 39200, signal 1149276/1227328 (executing program) 2021/03/05 18:41:11 fetching corpus: 39250, signal 1149578/1227328 (executing program) 2021/03/05 18:41:11 fetching corpus: 39300, signal 1150301/1227328 (executing program) 2021/03/05 18:41:11 fetching corpus: 39350, signal 1150569/1227328 (executing program) 2021/03/05 18:41:12 fetching corpus: 39400, signal 1151139/1227328 (executing program) 2021/03/05 18:41:12 fetching corpus: 39450, signal 1151531/1227328 (executing program) 2021/03/05 18:41:12 fetching corpus: 39500, signal 1151845/1227328 (executing program) 2021/03/05 18:41:13 fetching corpus: 39550, signal 1152394/1227328 (executing program) 2021/03/05 18:41:13 fetching corpus: 39600, signal 1152651/1227328 (executing program) 2021/03/05 18:41:13 fetching corpus: 39650, signal 1152968/1227328 (executing program) 2021/03/05 18:41:13 fetching corpus: 39700, signal 1153252/1227328 (executing program) 2021/03/05 18:41:14 fetching corpus: 39750, signal 1153567/1227328 (executing program) 2021/03/05 18:41:14 fetching corpus: 39800, signal 1153802/1227328 (executing program) 2021/03/05 18:41:14 fetching corpus: 39850, signal 1154112/1227328 (executing program) 2021/03/05 18:41:15 fetching corpus: 39900, signal 1154379/1227328 (executing program) 2021/03/05 18:41:15 fetching corpus: 39950, signal 1154677/1227328 (executing program) 2021/03/05 18:41:15 fetching corpus: 40000, signal 1154960/1227328 (executing program) 2021/03/05 18:41:16 fetching corpus: 40050, signal 1155265/1227328 (executing program) 2021/03/05 18:41:16 fetching corpus: 40100, signal 1155548/1227328 (executing program) 2021/03/05 18:41:16 fetching corpus: 40150, signal 1156048/1227328 (executing program) 2021/03/05 18:41:17 fetching corpus: 40200, signal 1156373/1227337 (executing program) 2021/03/05 18:41:17 fetching corpus: 40250, signal 1156660/1227337 (executing program) 2021/03/05 18:41:17 fetching corpus: 40300, signal 1157200/1227339 (executing program) 2021/03/05 18:41:17 fetching corpus: 40350, signal 1157536/1227339 (executing program) 2021/03/05 18:41:18 fetching corpus: 40400, signal 1157893/1227339 (executing program) 2021/03/05 18:41:18 fetching corpus: 40450, signal 1158387/1227339 (executing program) 2021/03/05 18:41:18 fetching corpus: 40500, signal 1158838/1227340 (executing program) 2021/03/05 18:41:18 fetching corpus: 40550, signal 1159046/1227340 (executing program) 2021/03/05 18:41:19 fetching corpus: 40600, signal 1159322/1227340 (executing program) 2021/03/05 18:41:19 fetching corpus: 40650, signal 1159693/1227340 (executing program) 2021/03/05 18:41:19 fetching corpus: 40700, signal 1159907/1227342 (executing program) 2021/03/05 18:41:19 fetching corpus: 40750, signal 1160350/1227342 (executing program) 2021/03/05 18:41:20 fetching corpus: 40800, signal 1160588/1227342 (executing program) 2021/03/05 18:41:20 fetching corpus: 40850, signal 1160939/1227342 (executing program) 2021/03/05 18:41:20 fetching corpus: 40900, signal 1161239/1227342 (executing program) 2021/03/05 18:41:21 fetching corpus: 40950, signal 1161590/1227342 (executing program) 2021/03/05 18:41:21 fetching corpus: 41000, signal 1161860/1227342 (executing program) 2021/03/05 18:41:21 fetching corpus: 41050, signal 1162328/1227342 (executing program) 2021/03/05 18:41:22 fetching corpus: 41100, signal 1162783/1227342 (executing program) 2021/03/05 18:41:22 fetching corpus: 41150, signal 1163002/1227342 (executing program) 2021/03/05 18:41:22 fetching corpus: 41200, signal 1163381/1227342 (executing program) 2021/03/05 18:41:22 fetching corpus: 41250, signal 1163767/1227342 (executing program) 2021/03/05 18:41:23 fetching corpus: 41300, signal 1164301/1227342 (executing program) 2021/03/05 18:41:23 fetching corpus: 41350, signal 1164625/1227342 (executing program) 2021/03/05 18:41:24 fetching corpus: 41400, signal 1164795/1227342 (executing program) 2021/03/05 18:41:24 fetching corpus: 41450, signal 1165105/1227342 (executing program) 2021/03/05 18:41:24 fetching corpus: 41500, signal 1165263/1227342 (executing program) 2021/03/05 18:41:24 fetching corpus: 41550, signal 1165521/1227342 (executing program) 2021/03/05 18:41:25 fetching corpus: 41600, signal 1165815/1227342 (executing program) 2021/03/05 18:41:25 fetching corpus: 41650, signal 1166125/1227342 (executing program) 2021/03/05 18:41:25 fetching corpus: 41700, signal 1166337/1227342 (executing program) 2021/03/05 18:41:25 fetching corpus: 41750, signal 1166696/1227342 (executing program) 2021/03/05 18:41:25 fetching corpus: 41800, signal 1167080/1227342 (executing program) 2021/03/05 18:41:26 fetching corpus: 41850, signal 1167428/1227342 (executing program) 2021/03/05 18:41:26 fetching corpus: 41900, signal 1167678/1227342 (executing program) 2021/03/05 18:41:26 fetching corpus: 41950, signal 1167931/1227342 (executing program) 2021/03/05 18:41:26 fetching corpus: 42000, signal 1168473/1227342 (executing program) 2021/03/05 18:41:26 fetching corpus: 42050, signal 1168898/1227342 (executing program) 2021/03/05 18:41:27 fetching corpus: 42100, signal 1169387/1227342 (executing program) 2021/03/05 18:41:27 fetching corpus: 42150, signal 1169647/1227342 (executing program) 2021/03/05 18:41:27 fetching corpus: 42200, signal 1169934/1227342 (executing program) 2021/03/05 18:41:27 fetching corpus: 42250, signal 1170264/1227342 (executing program) 2021/03/05 18:41:27 fetching corpus: 42300, signal 1170612/1227342 (executing program) 2021/03/05 18:41:27 fetching corpus: 42350, signal 1171100/1227342 (executing program) 2021/03/05 18:41:27 fetching corpus: 42400, signal 1171385/1227342 (executing program) 2021/03/05 18:41:28 fetching corpus: 42450, signal 1171577/1227342 (executing program) 2021/03/05 18:41:28 fetching corpus: 42500, signal 1171975/1227342 (executing program) 2021/03/05 18:41:28 fetching corpus: 42550, signal 1172235/1227342 (executing program) 2021/03/05 18:41:28 fetching corpus: 42600, signal 1172590/1227342 (executing program) 2021/03/05 18:41:28 fetching corpus: 42650, signal 1172930/1227342 (executing program) 2021/03/05 18:41:28 fetching corpus: 42700, signal 1173173/1227343 (executing program) 2021/03/05 18:41:29 fetching corpus: 42750, signal 1173382/1227343 (executing program) 2021/03/05 18:41:29 fetching corpus: 42800, signal 1173587/1227343 (executing program) 2021/03/05 18:41:29 fetching corpus: 42850, signal 1173792/1227343 (executing program) 2021/03/05 18:41:29 fetching corpus: 42900, signal 1174208/1227343 (executing program) 2021/03/05 18:41:29 fetching corpus: 42950, signal 1174523/1227343 (executing program) 2021/03/05 18:41:29 fetching corpus: 43000, signal 1174728/1227343 (executing program) 2021/03/05 18:41:29 fetching corpus: 43050, signal 1175231/1227343 (executing program) 2021/03/05 18:41:29 fetching corpus: 43100, signal 1175712/1227343 (executing program) [ 316.809296][ T3256] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.815720][ T3256] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/05 18:41:30 fetching corpus: 43150, signal 1175958/1227343 (executing program) 2021/03/05 18:41:30 fetching corpus: 43200, signal 1176201/1227343 (executing program) 2021/03/05 18:41:30 fetching corpus: 43250, signal 1176514/1227343 (executing program) 2021/03/05 18:41:30 fetching corpus: 43300, signal 1176773/1227343 (executing program) 2021/03/05 18:41:30 fetching corpus: 43350, signal 1177037/1227343 (executing program) 2021/03/05 18:41:30 fetching corpus: 43400, signal 1177286/1227345 (executing program) 2021/03/05 18:41:30 fetching corpus: 43450, signal 1177766/1227345 (executing program) 2021/03/05 18:41:30 fetching corpus: 43500, signal 1178069/1227345 (executing program) 2021/03/05 18:41:31 fetching corpus: 43550, signal 1178452/1227345 (executing program) 2021/03/05 18:41:31 fetching corpus: 43600, signal 1178729/1227345 (executing program) 2021/03/05 18:41:31 fetching corpus: 43650, signal 1179037/1227345 (executing program) 2021/03/05 18:41:31 fetching corpus: 43700, signal 1179363/1227345 (executing program) 2021/03/05 18:41:31 fetching corpus: 43750, signal 1179624/1227345 (executing program) 2021/03/05 18:41:31 fetching corpus: 43800, signal 1179910/1227345 (executing program) 2021/03/05 18:41:31 fetching corpus: 43850, signal 1180109/1227345 (executing program) 2021/03/05 18:41:31 fetching corpus: 43900, signal 1180388/1227345 (executing program) 2021/03/05 18:41:32 fetching corpus: 43950, signal 1180638/1227345 (executing program) 2021/03/05 18:41:32 fetching corpus: 44000, signal 1180932/1227345 (executing program) 2021/03/05 18:41:32 fetching corpus: 44050, signal 1181338/1227345 (executing program) 2021/03/05 18:41:32 fetching corpus: 44100, signal 1181625/1227345 (executing program) 2021/03/05 18:41:32 fetching corpus: 44150, signal 1181918/1227345 (executing program) 2021/03/05 18:41:32 fetching corpus: 44200, signal 1182203/1227345 (executing program) 2021/03/05 18:41:32 fetching corpus: 44250, signal 1182458/1227345 (executing program) 2021/03/05 18:41:32 fetching corpus: 44300, signal 1182930/1227345 (executing program) 2021/03/05 18:41:33 fetching corpus: 44350, signal 1183218/1227345 (executing program) 2021/03/05 18:41:33 fetching corpus: 44400, signal 1183791/1227345 (executing program) 2021/03/05 18:41:33 fetching corpus: 44450, signal 1184201/1227345 (executing program) 2021/03/05 18:41:33 fetching corpus: 44500, signal 1184449/1227345 (executing program) 2021/03/05 18:41:33 fetching corpus: 44550, signal 1184687/1227345 (executing program) 2021/03/05 18:41:33 fetching corpus: 44600, signal 1184907/1227345 (executing program) 2021/03/05 18:41:33 fetching corpus: 44650, signal 1185304/1227345 (executing program) 2021/03/05 18:41:33 fetching corpus: 44700, signal 1185574/1227345 (executing program) 2021/03/05 18:41:33 fetching corpus: 44750, signal 1185846/1227345 (executing program) 2021/03/05 18:41:34 fetching corpus: 44800, signal 1186176/1227345 (executing program) 2021/03/05 18:41:34 fetching corpus: 44850, signal 1186489/1227345 (executing program) 2021/03/05 18:41:34 fetching corpus: 44900, signal 1186814/1227345 (executing program) 2021/03/05 18:41:34 fetching corpus: 44950, signal 1187049/1227345 (executing program) 2021/03/05 18:41:34 fetching corpus: 45000, signal 1187399/1227345 (executing program) 2021/03/05 18:41:34 fetching corpus: 45050, signal 1187854/1227347 (executing program) 2021/03/05 18:41:34 fetching corpus: 45100, signal 1188237/1227347 (executing program) 2021/03/05 18:41:35 fetching corpus: 45150, signal 1188493/1227347 (executing program) 2021/03/05 18:41:35 fetching corpus: 45200, signal 1188740/1227347 (executing program) 2021/03/05 18:41:36 fetching corpus: 45250, signal 1188966/1227347 (executing program) 2021/03/05 18:41:36 fetching corpus: 45300, signal 1189241/1227347 (executing program) 2021/03/05 18:41:36 fetching corpus: 45350, signal 1189551/1227347 (executing program) 2021/03/05 18:41:36 fetching corpus: 45400, signal 1189741/1227347 (executing program) 2021/03/05 18:41:36 fetching corpus: 45450, signal 1190135/1227347 (executing program) 2021/03/05 18:41:36 fetching corpus: 45500, signal 1190338/1227347 (executing program) 2021/03/05 18:41:36 fetching corpus: 45550, signal 1190632/1227347 (executing program) 2021/03/05 18:41:36 fetching corpus: 45600, signal 1190870/1227347 (executing program) 2021/03/05 18:41:37 fetching corpus: 45650, signal 1191212/1227347 (executing program) 2021/03/05 18:41:37 fetching corpus: 45700, signal 1191475/1227347 (executing program) 2021/03/05 18:41:37 fetching corpus: 45750, signal 1192012/1227347 (executing program) 2021/03/05 18:41:37 fetching corpus: 45800, signal 1192227/1227347 (executing program) 2021/03/05 18:41:37 fetching corpus: 45850, signal 1192760/1227347 (executing program) 2021/03/05 18:41:37 fetching corpus: 45900, signal 1193041/1227347 (executing program) 2021/03/05 18:41:37 fetching corpus: 45950, signal 1193339/1227347 (executing program) 2021/03/05 18:41:37 fetching corpus: 46000, signal 1193638/1227347 (executing program) 2021/03/05 18:41:37 fetching corpus: 46050, signal 1194509/1227347 (executing program) 2021/03/05 18:41:38 fetching corpus: 46100, signal 1194684/1227347 (executing program) 2021/03/05 18:41:38 fetching corpus: 46150, signal 1194920/1227347 (executing program) 2021/03/05 18:41:38 fetching corpus: 46200, signal 1195119/1227347 (executing program) 2021/03/05 18:41:38 fetching corpus: 46250, signal 1195352/1227347 (executing program) 2021/03/05 18:41:38 fetching corpus: 46300, signal 1195726/1227347 (executing program) 2021/03/05 18:41:38 fetching corpus: 46350, signal 1196035/1227347 (executing program) 2021/03/05 18:41:38 fetching corpus: 46400, signal 1196494/1227347 (executing program) 2021/03/05 18:41:38 fetching corpus: 46450, signal 1196771/1227347 (executing program) 2021/03/05 18:41:39 fetching corpus: 46500, signal 1197030/1227347 (executing program) 2021/03/05 18:41:39 fetching corpus: 46550, signal 1197447/1227347 (executing program) 2021/03/05 18:41:39 fetching corpus: 46600, signal 1197712/1227347 (executing program) 2021/03/05 18:41:39 fetching corpus: 46650, signal 1198015/1227347 (executing program) 2021/03/05 18:41:39 fetching corpus: 46700, signal 1198333/1227347 (executing program) 2021/03/05 18:41:39 fetching corpus: 46750, signal 1198551/1227347 (executing program) 2021/03/05 18:41:39 fetching corpus: 46800, signal 1198890/1227347 (executing program) 2021/03/05 18:41:39 fetching corpus: 46850, signal 1199217/1227347 (executing program) 2021/03/05 18:41:40 fetching corpus: 46900, signal 1199496/1227347 (executing program) 2021/03/05 18:41:40 fetching corpus: 46950, signal 1199915/1227347 (executing program) 2021/03/05 18:41:40 fetching corpus: 47000, signal 1200131/1227347 (executing program) 2021/03/05 18:41:40 fetching corpus: 47050, signal 1200491/1227347 (executing program) 2021/03/05 18:41:40 fetching corpus: 47100, signal 1200797/1227347 (executing program) 2021/03/05 18:41:40 fetching corpus: 47150, signal 1201083/1227347 (executing program) 2021/03/05 18:41:40 fetching corpus: 47200, signal 1201411/1227347 (executing program) 2021/03/05 18:41:41 fetching corpus: 47250, signal 1202203/1227347 (executing program) 2021/03/05 18:41:41 fetching corpus: 47300, signal 1202451/1227347 (executing program) 2021/03/05 18:41:41 fetching corpus: 47350, signal 1202763/1227347 (executing program) 2021/03/05 18:41:41 fetching corpus: 47400, signal 1203112/1227347 (executing program) 2021/03/05 18:41:41 fetching corpus: 47450, signal 1203289/1227348 (executing program) 2021/03/05 18:41:41 fetching corpus: 47500, signal 1203579/1227348 (executing program) 2021/03/05 18:41:41 fetching corpus: 47550, signal 1203913/1227348 (executing program) 2021/03/05 18:41:42 fetching corpus: 47600, signal 1204187/1227348 (executing program) 2021/03/05 18:41:42 fetching corpus: 47650, signal 1204608/1227348 (executing program) 2021/03/05 18:41:42 fetching corpus: 47700, signal 1204882/1227348 (executing program) 2021/03/05 18:41:42 fetching corpus: 47750, signal 1205077/1227348 (executing program) 2021/03/05 18:41:42 fetching corpus: 47756, signal 1205095/1227348 (executing program) 2021/03/05 18:41:42 fetching corpus: 47756, signal 1205095/1227348 (executing program) 2021/03/05 18:41:44 starting 6 fuzzer processes 18:41:44 executing program 0: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000000)) [ 331.411163][ T36] audit: type=1400 audit(1614969704.531:8): avc: denied { execmem } for pid=8414 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 18:41:44 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000200)='nl802154\x00', 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="d303000000000000000105"], 0x30}}, 0x0) 18:41:45 executing program 2: pselect6(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x7}, 0x0, 0x0, &(0x7f0000000280)={0x0}) 18:41:45 executing program 3: r0 = socket(0xa, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000040)={'wg2\x00'}) 18:41:45 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000004, 0x11, r0, 0x0) 18:41:45 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/vlan/vlan0\x00') [ 332.830794][ T8415] IPVS: ftp: loaded support on port[0] = 21 [ 332.995979][ T8417] IPVS: ftp: loaded support on port[0] = 21 [ 333.255963][ T8419] IPVS: ftp: loaded support on port[0] = 21 [ 333.293665][ T8415] chnl_net:caif_netlink_parms(): no params data found [ 333.581937][ T8417] chnl_net:caif_netlink_parms(): no params data found [ 333.597881][ T8421] IPVS: ftp: loaded support on port[0] = 21 [ 333.764302][ T8415] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.774268][ T8415] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.797163][ T8415] device bridge_slave_0 entered promiscuous mode [ 333.815590][ T8423] IPVS: ftp: loaded support on port[0] = 21 [ 333.856284][ T8415] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.863349][ T8415] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.872082][ T8415] device bridge_slave_1 entered promiscuous mode [ 333.950091][ T8419] chnl_net:caif_netlink_parms(): no params data found [ 334.117453][ T8415] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 334.150553][ T8419] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.160053][ T8419] bridge0: port 1(bridge_slave_0) entered disabled state [ 334.169981][ T8419] device bridge_slave_0 entered promiscuous mode [ 334.180148][ T8417] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.189243][ T8417] bridge0: port 1(bridge_slave_0) entered disabled state [ 334.197836][ T8417] device bridge_slave_0 entered promiscuous mode [ 334.211248][ T8417] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.218896][ T8417] bridge0: port 2(bridge_slave_1) entered disabled state [ 334.227981][ T8417] device bridge_slave_1 entered promiscuous mode [ 334.237127][ T8415] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 334.251997][ T8419] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.257248][ T8436] IPVS: ftp: loaded support on port[0] = 21 [ 334.262657][ T8419] bridge0: port 2(bridge_slave_1) entered disabled state [ 334.273627][ T8419] device bridge_slave_1 entered promiscuous mode [ 334.323044][ T8419] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 334.349127][ T8417] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 334.390083][ T8419] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 334.402168][ T8415] team0: Port device team_slave_0 added [ 334.417683][ T8417] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 334.456508][ T8415] team0: Port device team_slave_1 added [ 334.473405][ T8419] team0: Port device team_slave_0 added [ 334.511813][ T8419] team0: Port device team_slave_1 added [ 334.542135][ T8417] team0: Port device team_slave_0 added [ 334.551912][ T8417] team0: Port device team_slave_1 added [ 334.593603][ T8421] chnl_net:caif_netlink_parms(): no params data found [ 334.604415][ T8419] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 334.611438][ T8419] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 334.637593][ T8419] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 334.650192][ T8415] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 334.658483][ T8415] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 334.684507][ T8415] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 334.699612][ T8415] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 334.707111][ T8415] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 334.733786][ T8415] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 334.757458][ T8417] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 334.764400][ T8417] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 334.790690][ T8417] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 334.806229][ T3164] Bluetooth: hci0: command 0x0409 tx timeout [ 334.814894][ T8419] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 334.821988][ T8419] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 334.848613][ T8419] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 334.883288][ T8417] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 334.891071][ T8417] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 334.918494][ T8417] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 334.953143][ T8415] device hsr_slave_0 entered promiscuous mode [ 334.960958][ T8415] device hsr_slave_1 entered promiscuous mode [ 334.965153][ T8571] Bluetooth: hci1: command 0x0409 tx timeout [ 335.068898][ T8419] device hsr_slave_0 entered promiscuous mode [ 335.079347][ T8419] device hsr_slave_1 entered promiscuous mode [ 335.086111][ T8419] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 335.093855][ T8419] Cannot create hsr debugfs directory [ 335.121112][ T8417] device hsr_slave_0 entered promiscuous mode [ 335.131619][ T8417] device hsr_slave_1 entered promiscuous mode [ 335.138908][ T8417] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 335.147585][ T8417] Cannot create hsr debugfs directory [ 335.172343][ T8423] chnl_net:caif_netlink_parms(): no params data found [ 335.205290][ T3164] Bluetooth: hci2: command 0x0409 tx timeout [ 335.242678][ T8421] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.250024][ T8421] bridge0: port 1(bridge_slave_0) entered disabled state [ 335.259389][ T8421] device bridge_slave_0 entered promiscuous mode [ 335.270390][ T8421] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.279161][ T8421] bridge0: port 2(bridge_slave_1) entered disabled state [ 335.287355][ T8421] device bridge_slave_1 entered promiscuous mode [ 335.445151][ T2959] Bluetooth: hci3: command 0x0409 tx timeout [ 335.450336][ T8436] chnl_net:caif_netlink_parms(): no params data found [ 335.491324][ T8421] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 335.504890][ T8421] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 335.562960][ T8421] team0: Port device team_slave_0 added [ 335.579882][ T8423] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.588503][ T8423] bridge0: port 1(bridge_slave_0) entered disabled state [ 335.600094][ T8423] device bridge_slave_0 entered promiscuous mode [ 335.619013][ T8423] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.627227][ T8423] bridge0: port 2(bridge_slave_1) entered disabled state [ 335.634879][ T8423] device bridge_slave_1 entered promiscuous mode [ 335.651047][ T8421] team0: Port device team_slave_1 added [ 335.690336][ T8571] Bluetooth: hci4: command 0x0409 tx timeout [ 335.747426][ T8421] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 335.754402][ T8421] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 335.782402][ T8421] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 335.809350][ T8421] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 335.826411][ T8421] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 335.853431][ T8421] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 335.867944][ T8423] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 335.891414][ T8423] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 335.919894][ T8436] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.927456][ T8436] bridge0: port 1(bridge_slave_0) entered disabled state [ 335.935527][ T8436] device bridge_slave_0 entered promiscuous mode [ 335.970262][ T8436] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.978095][ T8436] bridge0: port 2(bridge_slave_1) entered disabled state [ 335.986828][ T8436] device bridge_slave_1 entered promiscuous mode [ 335.998350][ T8421] device hsr_slave_0 entered promiscuous mode [ 336.006928][ T8421] device hsr_slave_1 entered promiscuous mode [ 336.013983][ T8421] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 336.023215][ T8421] Cannot create hsr debugfs directory [ 336.068698][ T8423] team0: Port device team_slave_0 added [ 336.078645][ T8436] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 336.085400][ T2959] Bluetooth: hci5: command 0x0409 tx timeout [ 336.104534][ T8423] team0: Port device team_slave_1 added [ 336.112276][ T8436] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 336.173870][ T8423] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 336.181955][ T8423] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 336.209576][ T8423] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 336.249331][ T8436] team0: Port device team_slave_0 added [ 336.271227][ T8423] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 336.278760][ T8423] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 336.304882][ T8423] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 336.341251][ T8436] team0: Port device team_slave_1 added [ 336.349667][ T8417] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 336.377067][ T8423] device hsr_slave_0 entered promiscuous mode [ 336.383794][ T8423] device hsr_slave_1 entered promiscuous mode [ 336.391091][ T8423] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 336.399495][ T8423] Cannot create hsr debugfs directory [ 336.427317][ T8417] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 336.453568][ T8417] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 336.467502][ T8436] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 336.474461][ T8436] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 336.501475][ T8436] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 336.520004][ T8436] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 336.527268][ T8436] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 336.553406][ T8436] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 336.568053][ T8417] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 336.650809][ T8436] device hsr_slave_0 entered promiscuous mode [ 336.658877][ T8436] device hsr_slave_1 entered promiscuous mode [ 336.667180][ T8436] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 336.674828][ T8436] Cannot create hsr debugfs directory [ 336.712339][ T8415] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 336.778522][ T8415] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 336.819957][ T8415] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 336.856400][ T8415] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 336.886068][ T3164] Bluetooth: hci0: command 0x041b tx timeout [ 336.936546][ T8419] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 336.985552][ T8419] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 337.025971][ T8419] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 337.043235][ T8419] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 337.045260][ T2959] Bluetooth: hci1: command 0x041b tx timeout [ 337.161730][ T8417] 8021q: adding VLAN 0 to HW filter on device bond0 [ 337.170054][ T8421] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 337.187977][ T8421] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 337.201088][ T8415] 8021q: adding VLAN 0 to HW filter on device bond0 [ 337.227843][ T8421] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 337.256081][ T8421] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 337.272450][ T8417] 8021q: adding VLAN 0 to HW filter on device team0 [ 337.286817][ T2959] Bluetooth: hci2: command 0x041b tx timeout [ 337.293610][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 337.302800][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 337.342858][ T8415] 8021q: adding VLAN 0 to HW filter on device team0 [ 337.352496][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 337.371326][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 337.381331][ T9707] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.388701][ T9707] bridge0: port 1(bridge_slave_0) entered forwarding state [ 337.399456][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 337.407864][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 337.431189][ T8423] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 337.443142][ T8423] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 337.458922][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 337.467911][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 337.477755][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 337.487553][ T9712] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.494631][ T9712] bridge0: port 2(bridge_slave_1) entered forwarding state [ 337.525121][ T9595] Bluetooth: hci3: command 0x041b tx timeout [ 337.533503][ T8423] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 337.554116][ T8900] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 337.563546][ T8900] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 337.574515][ T8900] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 337.583729][ T8900] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 337.593188][ T8900] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.600332][ T8900] bridge0: port 1(bridge_slave_0) entered forwarding state [ 337.631402][ T8436] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 337.640867][ T8423] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 337.657340][ T8900] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 337.674362][ T8900] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 337.682898][ T8900] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 337.694146][ T8900] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 337.703190][ T8900] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 337.712639][ T8900] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 337.721815][ T8900] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 337.730848][ T8900] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.737959][ T8900] bridge0: port 2(bridge_slave_1) entered forwarding state [ 337.746715][ T8900] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 337.767630][ T2959] Bluetooth: hci4: command 0x041b tx timeout [ 337.777417][ T8419] 8021q: adding VLAN 0 to HW filter on device bond0 [ 337.799145][ T8419] 8021q: adding VLAN 0 to HW filter on device team0 [ 337.806620][ T8436] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 337.817645][ T8436] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 337.851136][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 337.860483][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 337.871812][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 337.880585][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 337.890403][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 337.898675][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 337.907439][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 337.917384][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 337.948642][ T8417] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 337.957745][ T8436] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 337.995210][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 338.003960][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 338.014129][ T9648] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.021241][ T9648] bridge0: port 1(bridge_slave_0) entered forwarding state [ 338.029443][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 338.038869][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 338.047671][ T9648] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.054697][ T9648] bridge0: port 2(bridge_slave_1) entered forwarding state [ 338.062859][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 338.071654][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 338.080497][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 338.089378][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 338.098192][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 338.107064][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 338.115552][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 338.123659][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 338.132711][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 338.141210][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 338.149799][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 338.158034][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 338.164988][ T8571] Bluetooth: hci5: command 0x041b tx timeout [ 338.216315][ T8415] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 338.233930][ T8900] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 338.243942][ T8900] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 338.253557][ T8900] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 338.263635][ T8900] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 338.273080][ T8900] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 338.281976][ T8900] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 338.291121][ T8900] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 338.299708][ T8900] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 338.308760][ T8900] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 338.322131][ T8419] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 338.363807][ T8421] 8021q: adding VLAN 0 to HW filter on device bond0 [ 338.374515][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 338.387838][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 338.396751][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 338.404131][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 338.424341][ T8417] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 338.434451][ T8415] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 338.464044][ T8421] 8021q: adding VLAN 0 to HW filter on device team0 [ 338.495540][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 338.503246][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 338.514637][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 338.522606][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 338.531578][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 338.541137][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 338.579288][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 338.588886][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 338.598158][ T9648] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.605328][ T9648] bridge0: port 1(bridge_slave_0) entered forwarding state [ 338.614133][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 338.623504][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 338.633843][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 338.666257][ T8419] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 338.702178][ T8417] device veth0_vlan entered promiscuous mode [ 338.720679][ T2959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 338.730618][ T2959] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 338.739722][ T2959] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.750241][ T2959] bridge0: port 2(bridge_slave_1) entered forwarding state [ 338.758933][ T2959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 338.768886][ T2959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 338.779961][ T2959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 338.788841][ T2959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 338.797959][ T2959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 338.807277][ T2959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 338.817086][ T8415] device veth0_vlan entered promiscuous mode [ 338.824270][ T8415] device veth1_vlan entered promiscuous mode [ 338.851522][ T8417] device veth1_vlan entered promiscuous mode [ 338.864771][ T2959] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 338.873863][ T2959] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 338.884262][ T2959] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 338.893279][ T2959] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 338.901558][ T2959] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 338.909674][ T2959] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 338.966264][ T3164] Bluetooth: hci0: command 0x040f tx timeout [ 338.984682][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 338.993657][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 339.002604][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 339.012256][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 339.021784][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 339.035935][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 339.044461][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 339.075649][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 339.092564][ T8421] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 339.113035][ T8421] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 339.125774][ T9707] Bluetooth: hci1: command 0x040f tx timeout [ 339.150392][ T8423] 8021q: adding VLAN 0 to HW filter on device bond0 [ 339.160452][ T8417] device veth0_macvtap entered promiscuous mode [ 339.172240][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 339.182453][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 339.191968][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 339.202216][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 339.212656][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 339.223254][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 339.232105][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 339.241681][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 339.252970][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 339.290759][ T8417] device veth1_macvtap entered promiscuous mode [ 339.323589][ T8419] device veth0_vlan entered promiscuous mode [ 339.332064][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 339.342344][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 339.351059][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 339.359264][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 339.365423][ T2959] Bluetooth: hci2: command 0x040f tx timeout [ 339.369166][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 339.382909][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 339.391743][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 339.399963][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 339.408652][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 339.422272][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 339.430863][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 339.449341][ T8415] device veth0_macvtap entered promiscuous mode [ 339.463771][ T8415] device veth1_macvtap entered promiscuous mode [ 339.483020][ T8423] 8021q: adding VLAN 0 to HW filter on device team0 [ 339.492292][ T8419] device veth1_vlan entered promiscuous mode [ 339.507108][ T8436] 8021q: adding VLAN 0 to HW filter on device bond0 [ 339.518660][ T8421] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 339.540046][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 339.548291][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 339.557442][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 339.566523][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 339.576925][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 339.586124][ T9707] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.593170][ T9707] bridge0: port 1(bridge_slave_0) entered forwarding state [ 339.602080][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 339.605131][ T9595] Bluetooth: hci3: command 0x040f tx timeout [ 339.611249][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 339.624956][ T9707] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.632004][ T9707] bridge0: port 2(bridge_slave_1) entered forwarding state [ 339.643828][ T8417] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 339.653076][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 339.662495][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 339.671640][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 339.705434][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 339.714042][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 339.741467][ T8415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 339.753162][ T8415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.766805][ T8415] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 339.777816][ T8417] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 339.815506][ T8900] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 339.823983][ T8900] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 339.834578][ T8900] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 339.843618][ T8900] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 339.853748][ T8900] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 339.863820][ T8900] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 339.872710][ T8900] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 339.881798][ T8900] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 339.891060][ T8900] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 339.899413][ T8900] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 339.909461][ T8415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 339.920923][ T8900] Bluetooth: hci4: command 0x040f tx timeout [ 339.922859][ T8415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.941976][ T8415] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 339.954310][ T8417] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 339.963352][ T8417] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 339.980900][ T8417] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 339.991354][ T8417] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 340.027685][ T8436] 8021q: adding VLAN 0 to HW filter on device team0 [ 340.038265][ T8900] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 340.047094][ T8900] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 340.056125][ T8900] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 340.064617][ T8900] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 340.073842][ T8900] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 340.083001][ T8900] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 340.092406][ T8900] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 340.104076][ T8415] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 340.113302][ T8415] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 340.123506][ T8415] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 340.132775][ T8415] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 340.211659][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 340.220799][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 340.230140][ T9707] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.237282][ T9707] bridge0: port 1(bridge_slave_0) entered forwarding state [ 340.245033][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 340.246017][ T8900] Bluetooth: hci5: command 0x040f tx timeout [ 340.253606][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 340.268647][ T9707] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.275740][ T9707] bridge0: port 2(bridge_slave_1) entered forwarding state [ 340.283291][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 340.291898][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 340.300946][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 340.310231][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 340.321021][ T8419] device veth0_macvtap entered promiscuous mode [ 340.365391][ T8530] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 340.373280][ T8530] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 340.387167][ T8530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 340.399514][ T8530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 340.409021][ T8530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 340.421243][ T8419] device veth1_macvtap entered promiscuous mode [ 340.447816][ T8423] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 340.476905][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 340.495230][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 340.503076][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 340.515979][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 340.533859][ T8421] device veth0_vlan entered promiscuous mode [ 340.603329][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 340.621975][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 340.640254][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 340.652900][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 340.670958][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 340.682991][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 340.710342][ T8419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 340.739108][ T8419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.758748][ T8419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 340.783420][ T8419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.796306][ T8419] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 340.837562][ T8421] device veth1_vlan entered promiscuous mode [ 340.860498][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 340.877083][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 340.895544][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 340.904082][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 340.913778][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 340.924426][ T8419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 340.941162][ T8419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.951534][ T8419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 340.962019][ T8419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.973939][ T8419] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 340.997217][ T8419] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 341.006352][ T8419] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 341.017445][ T8419] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 341.026792][ T8419] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 341.055081][ T9728] Bluetooth: hci0: command 0x0419 tx timeout [ 341.059006][ T8436] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 341.082409][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 341.091224][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 341.100543][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 341.108732][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 341.129616][ T8423] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 341.152502][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 341.163076][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 341.214819][ T9712] Bluetooth: hci1: command 0x0419 tx timeout [ 341.226781][ T8530] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 341.227220][ T315] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 341.301405][ T8421] device veth0_macvtap entered promiscuous mode [ 341.326129][ T315] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 341.358853][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 341.370633][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 341.381494][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 341.392188][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 341.401819][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 341.429871][ T8421] device veth1_macvtap entered promiscuous mode [ 341.445555][ T9712] Bluetooth: hci2: command 0x0419 tx timeout [ 341.497044][ T9757] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 341.518827][ T9757] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 341.537259][ T48] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 341.541966][ T315] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 341.575340][ T48] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 341.595482][ T315] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 341.609819][ T8436] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 341.639796][ T9595] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 341.652839][ T9595] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 341.661778][ T9595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 341.676944][ T9595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 341.688055][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 341.695245][ T8530] Bluetooth: hci3: command 0x0419 tx timeout [ 341.701752][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 341.715239][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 341.725830][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 341.737558][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 341.748978][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 341.772086][ T8421] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 341.819003][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 341.845598][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 341.872792][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 341.899052][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 341.921589][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 341.945954][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 341.971614][ T8421] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 341.996532][ T8530] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 18:41:55 executing program 0: syz_emit_ethernet(0x2e, &(0x7f0000000340)={@local, @link_local, @val={@void}, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @multicast, @private, @link_local, @local}}}}, 0x0) [ 342.026571][ T8530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 342.059982][ T8530] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 342.080603][ T8530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 342.114197][ T8421] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 342.121202][ T8530] Bluetooth: hci4: command 0x0419 tx timeout 18:41:55 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000580)={&(0x7f0000000200)=@in6={0xa, 0x4e24, 0x0, @dev}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000280)="b321cc09ff8a", 0x6}, {&(0x7f0000000300)="c5", 0x1}], 0x2, &(0x7f00000004c0)=[{0x10}], 0x10}, 0x0) [ 342.135018][ T8421] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 342.143738][ T8421] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 342.163783][ T8421] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 342.232610][ T315] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 342.253255][ T315] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 342.325875][ T9712] Bluetooth: hci5: command 0x0419 tx timeout [ 342.327611][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 342.358073][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 342.380699][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 342.394256][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 342.403135][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 18:41:55 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$bt_hci(r0, 0x0, 0x0, 0x0, 0x0) [ 342.435953][ T48] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 342.448165][ T8423] device veth0_vlan entered promiscuous mode [ 342.456403][ T48] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 342.502682][ T8571] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 342.512061][ T8571] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 342.527635][ T8571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 18:41:55 executing program 0: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000029001f4d", 0x8, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="cbae00001a", 0x5, 0x0, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='s', 0xe585, 0x800, 0x0, 0x4b6ae4f95a5de371) [ 342.619480][ T8423] device veth1_vlan entered promiscuous mode 18:41:55 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000200)='nl802154\x00', 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="d303000000000000000105"], 0x30}}, 0x0) [ 342.659886][ T8571] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 18:41:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x29, 0x19, 0x0, 0x50) [ 342.700605][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 342.714476][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 342.729291][ T8530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 342.746214][ T8530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 342.767812][ T8436] device veth0_vlan entered promiscuous mode [ 342.802079][ T8530] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 342.825052][ T8530] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 342.850241][ T8530] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 18:41:56 executing program 2: r0 = socket(0x2, 0x5, 0x0) bind$inet(r0, 0x0, 0x0) [ 342.926605][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 342.943160][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 18:41:56 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x7, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 18:41:56 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) [ 342.977370][ T8436] device veth1_vlan entered promiscuous mode [ 343.004139][ T8423] device veth0_macvtap entered promiscuous mode [ 343.012091][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 343.040858][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 343.092215][ T8423] device veth1_macvtap entered promiscuous mode [ 343.131964][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 343.147305][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 343.172722][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 343.204185][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 343.216382][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 343.254967][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 343.263533][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 343.286291][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 343.300942][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.313346][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 343.323893][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.333886][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 343.345105][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.355487][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 343.366937][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.379293][ T8423] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 343.388325][ T8436] device veth0_macvtap entered promiscuous mode [ 343.418130][ T3868] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 343.431551][ T3868] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 343.481669][ T3868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 343.499550][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 343.514490][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 18:41:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x17, &(0x7f0000000440)=@mangle={'mangle\x00', 0x1f, 0x6, 0x538, 0x1c0, 0xf0, 0xf0, 0x0, 0x3c8, 0x4e0, 0x4e0, 0x4e0, 0x4e0, 0x4e0, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@broadcast}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'gre0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "bdbafa042e73b313ce74f761502f6273afcee66f389ddc273dee61363006"}}}, {{@ipv6={@loopback, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, [], [], 'bond_slave_0\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@private2, @ipv4=@multicast1}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) [ 343.548083][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 343.569391][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.579424][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 343.590041][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.600340][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 343.612523][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.640195][ T8423] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 343.653848][ T8436] device veth1_macvtap entered promiscuous mode [ 343.664290][ T3868] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 343.673505][ T3868] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 343.684169][ T3868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 343.714316][ T8423] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 343.750165][ T8423] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 343.782804][ T8423] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 343.803170][ T8423] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 343.939427][ T8436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 343.951587][ T8436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.961986][ T8436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 343.972854][ T8436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.988248][ T8436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 343.999326][ T8436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.010600][ T8436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 344.022042][ T8436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.034424][ T8436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 344.049397][ T8436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.070095][ T8436] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 344.119812][ T8571] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 344.130681][ T8571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 344.204047][ T8436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 344.231653][ T8436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.250215][ T8436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 344.262017][ T8436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.280741][ T8436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 344.333307][ T8436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.352213][ T8436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 344.381167][ T8436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.412220][ T8436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 344.423365][ T8436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.439289][ T8436] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 344.475478][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 344.484306][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 344.530413][ T8436] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 344.542005][ T8436] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 344.564079][ T8436] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 344.579306][ T8436] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 344.610389][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 344.621569][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 344.664151][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 344.746115][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 344.754181][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 344.770785][ T8364] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 344.782845][ T8364] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 344.802033][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 344.857489][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 344.872867][ T315] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 344.884356][ T315] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 344.910403][ T9757] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 18:41:58 executing program 4: clone(0x320e100, 0x0, 0x0, 0x0, 0x0) clone(0x6300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x25) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000000180)) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x40004, 0x1}) fcntl$lock(r1, 0x7, &(0x7f00000011c0)={0x0, 0x0, 0x108800001, 0xc}) fcntl$lock(r1, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff}) rt_sigreturn() 18:41:58 executing program 5: clone(0x4300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000036c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002"], 0xe0}], 0x1, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) setitimer(0x0, &(0x7f0000000000)={{0x0, 0xea60}, {0x0, 0x2710}}, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 18:41:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x2004c004, &(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x4}, 0x80) 18:41:58 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'macvtap0\x00'}) 18:41:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000040), 0x4) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000240)={0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0xa3, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000080)="3f49e8d42683da0e7646f1eff99c301e7f0cb8ce245886520997a8f66f2b219b4ffe39de1758ad62295e4e0acac89bcb8586abe225887e3bfd26fd7f06ec7455fdbb6eef0727912d2ef201b9415f478c60500a9e0baef82686c56536435bfef38b71deb78d1adab0d99e8b6ba5a87bb56064738cb3f4894cf290c73040ce61e8952c6cb7acd76fe8ecc1", &(0x7f0000000140)=@udp=r1, 0x4}, 0x20) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'batadv_slave_1\x00'}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'team0\x00', {0x4}, 0x8000}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x5, &(0x7f00000006c0)=0x9, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x14, 0x0, 0x1e) 18:41:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x29, 0x10, 0x0, 0x0) 18:41:58 executing program 4: clone(0x320e100, 0x0, 0x0, 0x0, 0x0) clone(0x6300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x25) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000000180)) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x4, 0x1}) fcntl$lock(r1, 0x7, &(0x7f00000011c0)={0x0, 0x0, 0x108800001, 0xc}) fcntl$lock(r1, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff}) clone(0x0, &(0x7f00000003c0), 0x0, 0x0, 0x0) rt_sigreturn() [ 345.146286][ T9920] device veth0_macvtap left promiscuous mode 18:41:58 executing program 3: clone(0x4300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) syz_open_procfs(0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000036c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=ANY=[], 0xe0}], 0x1, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) setitimer(0x0, &(0x7f0000000000)={{0x0, 0xea60}, {0x0, 0x2710}}, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 18:41:58 executing program 4: clone(0x320e100, 0x0, 0x0, 0x0, 0x0) clone(0x6300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setresuid(0x0, 0xee00, 0xffffffffffffffff) openat$pidfd(0xffffffffffffff9c, &(0x7f0000009140)='/proc/self\x00', 0x240, 0x0) r0 = gettid() tkill(r0, 0x25) rt_sigreturn() 18:41:58 executing program 5: clone(0x4300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000036c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c"], 0xe0}], 0x1, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) setitimer(0x0, &(0x7f0000000000)={{0x0, 0xea60}, {0x0, 0x2710}}, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 18:41:58 executing program 4: openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x2000, 0x0) 18:41:58 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000100)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c, 0x0}, 0x80) 18:41:58 executing program 3: pipe2(&(0x7f0000001600)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0x0) 18:41:58 executing program 4: pipe2(&(0x7f0000001600)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) 18:41:59 executing program 2: pipe2(&(0x7f0000001600)={0xffffffffffffffff}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) 18:41:59 executing program 1: open(&(0x7f0000000140)='./file0\x00', 0x40, 0x100) 18:41:59 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0xffffffb3) 18:41:59 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0xd3, &(0x7f00000000c0)='f', 0x1) 18:41:59 executing program 0: open(&(0x7f0000000100)='./file0\x00', 0x42, 0x0) 18:41:59 executing program 4: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cpuset.sched_load_balance\x00', 0x2, 0x0) 18:41:59 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x1b, 0x0, 0x0) 18:41:59 executing program 3: open(&(0x7f0000000140)='./file0\x00', 0x200c1, 0x80) 18:41:59 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8970, &(0x7f0000000000)={'veth1_to_batadv\x00', @ifru_map}) 18:41:59 executing program 5: pipe2(&(0x7f0000001600)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$FIONCLEX(r0, 0x5450) 18:41:59 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x84001, 0x0) 18:41:59 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200180, 0x0) 18:41:59 executing program 3: open(&(0x7f0000000000)='./file0\x00', 0x107041, 0x88) 18:41:59 executing program 1: pipe2(&(0x7f0000001600)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$tcp_congestion(r0, 0x0, 0x0) 18:41:59 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000040)=@bpf_lsm={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x90030000}, [@alu={0x7, 0x1, 0x7}]}, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:41:59 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x42000, 0x0) 18:41:59 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, 0x0, 0x0) 18:41:59 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000012c0)='/proc/thread-self\x00', 0x181800, 0x0) 18:41:59 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, &(0x7f0000000340)) 18:41:59 executing program 5: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x40, 0x0, 0x0) 18:41:59 executing program 3: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x2001, 0x0) 18:41:59 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0xc0000, 0x0) 18:42:00 executing program 2: pipe2(&(0x7f0000001600)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$char_usb(r0, 0x0, 0x0) 18:42:00 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fcntl$getown(r0, 0x9) 18:42:00 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) 18:42:00 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x260002, 0x0) 18:42:01 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 18:42:01 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80800, 0x0) 18:42:01 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 18:42:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, 0x0, &(0x7f00000000c0)) 18:42:01 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, 0x0, 0x48) 18:42:01 executing program 5: pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, 0x0, 0x0) 18:42:01 executing program 2: open(&(0x7f0000000040)='.\x00', 0x0, 0x188) 18:42:01 executing program 3: openat$urandom(0xffffffffffffff9c, &(0x7f0000000480)='/dev/urandom\x00', 0x71f181, 0x0) 18:42:01 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) 18:42:01 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x45, &(0x7f0000000400)='\r', 0x1) 18:42:01 executing program 1: pipe2(&(0x7f0000001600)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, 0x0) 18:42:01 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, 0x0, 0x98) 18:42:01 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x0, &(0x7f0000000080), 0x0) 18:42:01 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, 0x0) 18:42:01 executing program 0: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, 0x0) 18:42:01 executing program 5: open(&(0x7f0000000000)='./file0\x00', 0x107041, 0x0) 18:42:01 executing program 1: r0 = epoll_create(0x3) r1 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 18:42:01 executing program 4: pipe2(&(0x7f0000001600)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f00000002c0)='net_prio.ifpriomap\x00', 0x2, 0x0) 18:42:01 executing program 2: openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x28681, 0x0) 18:42:01 executing program 0: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, 0x0) 18:42:01 executing program 3: memfd_create(&(0x7f0000000040)='/dev/urandom\x00', 0x1) 18:42:01 executing program 5: socket$inet(0x2, 0x1, 0xe6b) 18:42:01 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 18:42:01 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in=@loopback, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@private}}, &(0x7f0000000000)=0xffffffffffffffc7) 18:42:01 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x55) 18:42:01 executing program 3: r0 = shmget(0x1, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f00000000c0)={{0x3, 0xee00}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 18:42:01 executing program 0: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, 0x0) 18:42:01 executing program 5: r0 = epoll_create1(0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)) 18:42:02 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setsig(r0, 0xa, 0x0) 18:42:02 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 18:42:02 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x100, 0x0) 18:42:02 executing program 3: open(&(0x7f0000000000)='./file0\x00', 0x430400, 0x0) 18:42:02 executing program 0: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, 0x0) [ 349.007349][T10106] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:42:02 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0xff29) r1 = shmget(0x1, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmat(r1, &(0x7f0000ffd000/0x3000)=nil, 0x2000) shmat(r1, &(0x7f0000ffb000/0x2000)=nil, 0x1000) pipe2(&(0x7f0000001600)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getpeername$packet(r3, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, 0x0, 0x0) shmctl$IPC_RMID(r1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000000100)={'syztnl0\x00', &(0x7f0000000080)={'syztnl0\x00', r5, 0x561ac7584dc651f, 0x5, 0x20, 0xfffffffd, 0x40, @local, @remote, 0x7fc6, 0x7, 0x9, 0x100}}) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000140)={{0x0, 0xee00, 0xffffffffffffffff, 0x0, 0xee00, 0x8, 0x7fff}, 0x586, 0x2, 0x0, 0x6d2, 0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDIT(r3, 0x0, 0x483, &(0x7f0000000000)={0x2b, @dev={0xac, 0x14, 0x14, 0x42}, 0x4e22, 0x2, 'fo\x00', 0x3c, 0x26, 0x4f}, 0x2c) 18:42:02 executing program 1: openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x2, 0x0) 18:42:02 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000002240)='/dev/net/tun\x00', 0x400, 0x0) 18:42:02 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, 0x0, 0x0) 18:42:02 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) 18:42:02 executing program 3: pipe2(&(0x7f0000001600)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 18:42:02 executing program 2: shmctl$SHM_INFO(0xffffffffffffffff, 0xe, &(0x7f0000000140)=""/248) 18:42:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x9, 0x0, 0x0) 18:42:02 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f00000001c0)='#', 0x1) 18:42:02 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) r1 = fcntl$getown(r0, 0x9) getpgid(r1) 18:42:02 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x107041, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, 0x0) 18:42:02 executing program 3: pipe2(&(0x7f0000001600)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$cgroup_pid(r0, 0x0, 0x0) 18:42:02 executing program 2: pipe2(&(0x7f0000001600)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x0) 18:42:02 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x0) 18:42:02 executing program 0: r0 = shmget(0x1, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmat(r0, &(0x7f0000fff000/0x1000)=nil, 0x3000) 18:42:02 executing program 3: r0 = shmget(0x3, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmctl$SHM_INFO(r0, 0xe, &(0x7f00000000c0)=""/175) 18:42:02 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) write$binfmt_misc(r0, 0x0, 0x1004) 18:42:02 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x1, 0x0) write$binfmt_aout(r0, 0x0, 0x0) 18:42:02 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x30, 0x2b, 0x0, @remote, @local, {[@hopopts={0x3a}], @ndisc_redir={0x89, 0x0, 0x0, [], @mcast1, @mcast1}}}}}}, 0x0) 18:42:02 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000002e80)={"b82ae186465a3aebf87e2c5fc3ed518e"}) 18:42:03 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000004fc0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x2, @loopback}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000040)="4e1e20dd99ecda1cd49de6cce075e78ab58bd4da8dfd6c9f61c5531cbf3ab73e5b466aa85e03764e0a7fdec22430", 0x2e}, {0x0}], 0x2, &(0x7f0000000180)}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:42:03 executing program 5: bpf$MAP_UPDATE_ELEM(0xd, 0x0, 0x0) 18:42:03 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) r3 = openat$ttyS3(0xffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) poll(&(0x7f0000000100)=[{r3}, {r4}, {r2}], 0x3, 0x0) 18:42:03 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2b, &(0x7f0000000000), 0x0) 18:42:03 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20044011, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20044011, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 18:42:03 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20000000000a010000000010af000000000000000900010073797a300000000070000000120a0100000000000000000000000000040004800900020073797a30000000000900010073797a3000000000080003400000000009000200d9fd3257fd3fb5800400048004000480080003400000000a"], 0xb8}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000002) 18:42:03 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001200)={&(0x7f0000001000)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000001100)=[@hoplimit={{0x14}}], 0x18}, 0x0) 18:42:03 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @ipv4={[], [], @multicast2}}}) 18:42:03 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000004fc0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x2, @loopback}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000080)="c146989d8e1f4669a069775cf9ca202f6a6693d7d55b6a065d679480a389673e68992c0ec8545c8faf4fc39d7411", 0x2e}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x20008084) 18:42:03 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) recvmmsg(r0, &(0x7f0000000a00)=[{{0x0, 0x0, &(0x7f0000003900)=[{0x0}, {0x0}, {&(0x7f0000004e40)=""/4096, 0x1000}, {&(0x7f0000002800)=""/4089, 0xff9}, {0x0}], 0x5}}, {{&(0x7f0000003a80)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000000280)=[{0x0, 0x5f}, {&(0x7f0000003b80)=""/234, 0x131}, {&(0x7f0000003c80)=""/236, 0xec}], 0x3}}, {{&(0x7f00000002c0)=@nl=@proc, 0x80, &(0x7f0000000780)=[{&(0x7f0000000540)=""/5, 0x5}, {&(0x7f0000000580)=""/230, 0xe6}, {&(0x7f0000000680)=""/39, 0x27}, {&(0x7f00000006c0)=""/158, 0x9e}], 0x4, &(0x7f00000007c0)}}, {{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000b00)=""/137, 0x89}, {&(0x7f00000008c0)=""/191, 0xfe}, {&(0x7f0000000980)=""/40, 0x28}, {&(0x7f0000003e40)=""/4096, 0x1000}], 0x4}}], 0x4, 0x0, 0x0) recvmmsg(r0, &(0x7f00000084c0)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000440)=""/245, 0x37}], 0x1}}], 0x1, 0x2180, 0x0) 18:42:03 executing program 5: pipe(&(0x7f0000000040)) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) [ 350.362059][ T36] audit: type=1804 audit(1614969723.472:9): pid=10179 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir358190448/syzkaller.IFawAB/18/cgroup.controllers" dev="sda1" ino=14200 res=1 errno=0 18:42:03 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000004fc0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000040)='N', 0x1}], 0x1}}], 0x1, 0x0) 18:42:03 executing program 3: syz_emit_ethernet(0x5a, &(0x7f0000000080)={@link_local, @random="764d05588e16", @val={@void}, {@ipv4={0x800, @tcp={{0xd, 0x4, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x6, 0x0, @private=0xa010101, @rand_addr=0x64010100, {[@timestamp={0x44, 0x20, 0x1c, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 18:42:03 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x65, 0x0, &(0x7f0000000440)) 18:42:04 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001480)=[{{&(0x7f0000000140)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[@hopopts_2292={{0x18}}], 0x18}}], 0x1, 0x0) 18:42:04 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000021c0)=[{{&(0x7f0000000500)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000ac0)=[@pktinfo={{0x24, 0x29, 0x32, {@remote}}}], 0x28}}], 0x1, 0x0) 18:42:04 executing program 3: syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_MODE(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_LBT_MODE(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000780)='batadv\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(&(0x7f0000007d40)='batadv\x00', 0xffffffffffffffff) 18:42:04 executing program 0: bpf$MAP_UPDATE_ELEM(0x15, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 18:42:04 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 18:42:04 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x559280, 0x0) [ 351.407381][T10212] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:42:04 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x67, 0x0, &(0x7f0000000040)) 18:42:04 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x17, &(0x7f0000000000), &(0x7f0000000040)=0x4) 18:42:04 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000004fc0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x2, @loopback}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000040)='N', 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:42:04 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001200)={&(0x7f0000001000)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000001100)=[@hoplimit={{0x14, 0x29, 0x34, 0xfffffff9}}], 0x18}, 0x0) 18:42:04 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00', 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, 0x0, 0x4010) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB='1\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01071c000000000000002000000008000300", @ANYRES32=r5], 0x1c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', r2) 18:42:04 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000)='NLBL_UNLBL\x00', r0) 18:42:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000023c0)={0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000040)={0x18, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@local}]}, 0x18}], 0x300}, 0x0) 18:42:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000003940), 0x8) 18:42:04 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x30, 0x2b, 0x0, @remote, @local, {[@hopopts], @ndisc_redir={0x89, 0x0, 0x0, [], @mcast1, @mcast1}}}}}}, 0x0) 18:42:04 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4, @mcast2}}) 18:42:04 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000004fc0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, &(0x7f00000003c0)=[{&(0x7f0000000040)="95", 0x1}], 0x1, &(0x7f0000000140)=[@hoplimit_2292={{0x14}}, @rthdr_2292={{0x18}}], 0x30}}], 0x1, 0x20008054) [ 351.800285][ T36] audit: type=1804 audit(1614969724.912:10): pid=10232 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir215901079/syzkaller.Bpmvv3/18/cgroup.controllers" dev="sda1" ino=14200 res=1 errno=0 18:42:05 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1d, 0x0, 0x0, 0x0, 0x1}, 0x40) [ 351.866168][T10232] netlink: 21 bytes leftover after parsing attributes in process `syz-executor.4'. 18:42:05 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000fc0)={@broadcast, @remote, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, '^.P', 0x18, 0x6, 0x0, @remote, @mcast2, {[], @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8dffffff}}}}}}}}, 0x0) 18:42:05 executing program 5: r0 = socket$phonet(0x23, 0x2, 0x1) recvfrom$phonet(r0, 0x0, 0x0, 0x2001, 0x0, 0x0) 18:42:05 executing program 0: ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x40) socket$kcm(0x2, 0x3, 0x2) socket$kcm(0x2c, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000840)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 18:42:05 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000000)="240000001e0081aee4050c00000f10fe070101000000000063da9a9a1cae18c1eebd11da", 0x24}], 0x1}, 0x0) perf_event_open(0x0, r0, 0x9, 0xffffffffffffffff, 0x0) [ 352.171595][ C0] hrtimer: interrupt took 74365 ns 18:42:05 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000003f40)=ANY=[@ANYBLOB="b702000038000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe0a000000850000000d000000b700000000000000950000000000000023b5922c90d1db26e58a72e306a78bbaf158fce7df486c60f7ae965121eddcd904d19ef8883600dd6f214a4a764f17b5fd74d49fefcafaf48f7ff59a6988742557f0f7fe5ce215906bf53b7498157c43b93005bb58b5ce0f579070f1e4bd012439136d64973a562f94d2474b0b819a84a3c319167e529ed50c199d47c496847a69fc341d1be2e0db20"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffff8b}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0x16, 0x34000, &(0x7f0000000500)="b9ff0300000d698cb89e14f088a8000f88a800008864638877fbac141421e9", 0x0, 0x100}, 0x28) 18:42:05 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000001040)='block_bio_remap\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xe, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x9, 0x0, 0x70}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) 18:42:05 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003100055bd25a802e8c63940d0724fc60080003400a0011000200000037153e370a000a8004000008d1bd", 0x33fe0}], 0x7}, 0x0) 18:42:05 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001680)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000000)='GPL\x00', 0x3, 0xc9, &(0x7f0000001780)=""/201, 0x0, 0x10, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:42:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r1, 0xc11, 0x0, 0x0, {}, [@L2TP_ATTR_MTU={0x6}, @L2TP_ATTR_COOKIE={0xc}]}, 0x28}}, 0x0) 18:42:05 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000000)="240000001e0081aee4050c00000f10fe070101000000000063da9a9a1cae18c1eebd11da", 0x24}], 0x1}, 0x0) perf_event_open(0x0, r0, 0x9, 0xffffffffffffffff, 0x0) 18:42:05 executing program 5: recvmsg(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x3) write$cgroup_devices(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x1f, 0x8, 0x0, 0x3, 0x0, 0x200, 0x4c, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x4, @perf_config_ext={0x81, 0x1}, 0x1200, 0x1, 0x0, 0x9, 0xa1, 0x6, 0x4}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x8) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000480)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97\x04\x03\xdc\r') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x240440d0) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) sendmsg(r1, &(0x7f0000000680)={0x0, 0x13000003, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0xfffffffffffffe58, 0xf00}, 0x240300e9) getpid() perf_event_open(&(0x7f0000000900)={0x7, 0x70, 0x0, 0x6c, 0x7, 0x0, 0x0, 0xfffffffffffff975, 0x20, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x8000, 0x0, @perf_config_ext={0x400}, 0x0, 0x0, 0x8, 0x7, 0xff0f, 0x0, 0x4}, 0x0, 0x5, r0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f00000004c0)='lo\x00\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00y.\xfc*_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7f\r\xb2\xcf\x8a\xc9(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0-\x96\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0xc020660b, 0x0) 18:42:05 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000000)="240000001e0081aee4050c00000f10fe070101000000000063da9a9a1cae18c1eebd11da", 0x24}], 0x1}, 0x0) 18:42:05 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000001040)='block_bio_remap\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xe, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x9, 0x0, 0x70}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 352.642866][ T36] audit: type=1400 audit(1614969725.752:11): avc: denied { ioctl } for pid=10273 comm="syz-executor.0" path="socket:[35240]" dev="sockfs" ino=35240 ioctlcmd=0x660b scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=sock_file permissive=1 18:42:05 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001680)={0x11, 0x2, &(0x7f0000001700)=@raw=[@func={0x85, 0x0, 0x2}, @exit], &(0x7f00000000c0)='syzkaller\x00', 0x3, 0xc9, &(0x7f0000001780)=""/201, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:42:05 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x40049409, &(0x7f0000000000)) 18:42:05 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001680)={0x12, 0x1, &(0x7f0000001700)=@raw=[@func], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:42:05 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000000)="240000001e0081aee4050c00000f10fe070101000000000063da9a9a1cae18c1eebd11da", 0x24}], 0x1}, 0x0) perf_event_open(0x0, r0, 0x9, 0xffffffffffffffff, 0x0) [ 352.831778][T10282] device lo entered promiscuous mode 18:42:06 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1a, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x6, 0x1002, &(0x7f0000001880)=""/4098, 0x0, 0x0, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x6600}, 0x78) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_DELETE_ELEM(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:42:06 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001680)={0x1e, 0x1, &(0x7f0000001700)=@raw=[@func], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:42:06 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000001040)='block_bio_remap\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xe, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x9, 0x0, 0x70}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) 18:42:06 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001680)={0x11, 0x1, &(0x7f0000001700)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xff000000}], &(0x7f00000000c0)='syzkaller\x00', 0x3, 0xc9, &(0x7f0000001780)=""/201, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:42:07 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2c, 0x3, 0x0) close(r0) 18:42:07 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001680)={0x11, 0x5, &(0x7f0000000000)=@framed={{}, [@btf_id]}, &(0x7f00000000c0)='syzkaller\x00', 0x3, 0xd4, &(0x7f0000000100)=""/212, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:42:07 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x81, 0x5, 0x8, 0x1, 0x0, 0x0, 0x49248, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_bp={0x0}, 0x41, 0x0, 0x6, 0x5, 0x0, 0x10000, 0x9ad}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r1, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 18:42:07 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000001040)='block_bio_remap\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xe, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x9, 0x0, 0x70}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) 18:42:07 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000000)="240000001e0081aee4050c00000f10fe070101000000000063da9a9a1cae18c1eebd11da", 0x24}], 0x1}, 0x0) perf_event_open(0x0, r0, 0x9, 0xffffffffffffffff, 0x0) 18:42:08 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x40) socket$kcm(0x2, 0x3, 0x2) socket$kcm(0x2c, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) perf_event_open(&(0x7f0000000840)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) socket$kcm(0x10, 0x0, 0x10) 18:42:08 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001680)={0x11, 0x7, &(0x7f0000000280)=@framed={{}, [@initr0, @ldst, @call]}, &(0x7f00000000c0)='syzkaller\x00', 0x3, 0xc9, &(0x7f0000001780)=""/201, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:42:08 executing program 3: r0 = socket$kcm(0x2, 0x5, 0x84) sendmsg$inet(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x2, 0x0, @private=0xa010102}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000340)="c6", 0x1}], 0x1}, 0x0) 18:42:08 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000001040)='block_bio_remap\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 18:42:08 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x81, 0x5, 0x8, 0x1, 0x0, 0x0, 0x49248, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_bp={0x0}, 0x41, 0x0, 0x6, 0x5, 0x0, 0x10000, 0x9ad}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r1, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 18:42:08 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x0, 0x0, 0x0, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x23}, {0x0}], 0x2}, 0x0) recvmsg$kcm(r0, &(0x7f000000af40)={&(0x7f0000009740)=@can, 0x80, &(0x7f0000000600)=[{&(0x7f00000097c0)=""/253, 0xfd}, {0x0}, {&(0x7f0000000880)=""/140, 0x8c}, {&(0x7f0000009b40)=""/141, 0x7fffee77}, {0x0}, {0x0}, {0x0}], 0x7}, 0x40000062) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8c3f, 0x4, @perf_config_ext={0x0, 0x100000000000000}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r2, r1, 0x0, 0x11, &(0x7f0000000000)='\x01@#:,}vboxnet1$(\x00'}, 0x30) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x70, 0xd1, 0x9, 0x60, 0x2, 0x0, 0xffffffff, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x3b03, 0x4118e9e1}, 0x200, 0x1, 0x0, 0x6, 0x5, 0x8, 0x8}, 0x0, 0x6, 0xffffffffffffffff, 0x9) perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x3) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300), 0x4) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000340)='cgroup\x00') socket$kcm(0x11, 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) 18:42:08 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f065581fffffff02004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x102, 0x60000000, 0x0, 0xfffffffffffffe48, &(0x7f0000000000), &(0x7f00000000c0)="61ae793cb58796e98bec67538e015077de7e272f4c58590e0a49abbb02864ce87f29c55242edc400de0f90b385e2f9c937fd3b232ab7c99460628f97e6d6f935e88684d642fd966756e2d8b5af7a9002d71c203c4dd9b55ae6eb91e77d823ca1a2de2496a532933552dfb5907808176243ef5971c1a9c84ebfbd113d1a233ed5490f124afc9b88bc97d734a20b1e"}, 0x28) 18:42:08 executing program 2: setpriority(0x2, 0x0, 0x3f) 18:42:08 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000001040)='block_bio_remap\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 18:42:08 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x81, 0x5, 0x8, 0x1, 0x0, 0x0, 0x49248, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_bp={0x0}, 0x41, 0x0, 0x6, 0x5, 0x0, 0x10000, 0x9ad}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r1, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 18:42:08 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000001880)='comm\x00') 18:42:08 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x0, 0x0, 0x0, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x23}, {0x0}], 0x2}, 0x0) recvmsg$kcm(r0, &(0x7f000000af40)={&(0x7f0000009740)=@can, 0x80, &(0x7f0000000600)=[{&(0x7f00000097c0)=""/253, 0xfd}, {0x0}, {&(0x7f0000000880)=""/140, 0x8c}, {&(0x7f0000009b40)=""/141, 0x7fffee77}, {0x0}, {0x0}, {0x0}], 0x7}, 0x40000062) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8c3f, 0x4, @perf_config_ext={0x0, 0x100000000000000}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r2, r1, 0x0, 0x11, &(0x7f0000000000)='\x01@#:,}vboxnet1$(\x00'}, 0x30) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x70, 0xd1, 0x9, 0x60, 0x2, 0x0, 0xffffffff, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x3b03, 0x4118e9e1}, 0x200, 0x1, 0x0, 0x6, 0x5, 0x8, 0x8}, 0x0, 0x6, 0xffffffffffffffff, 0x9) perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x3) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300), 0x4) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000340)='cgroup\x00') socket$kcm(0x11, 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) 18:42:08 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000001040)='block_bio_remap\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 18:42:09 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x0, 0x0, 0x0, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x23}, {0x0}], 0x2}, 0x0) recvmsg$kcm(r0, &(0x7f000000af40)={&(0x7f0000009740)=@can, 0x80, &(0x7f0000000600)=[{&(0x7f00000097c0)=""/253, 0xfd}, {0x0}, {&(0x7f0000000880)=""/140, 0x8c}, {&(0x7f0000009b40)=""/141, 0x7fffee77}, {0x0}, {0x0}, {0x0}], 0x7}, 0x40000062) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8c3f, 0x4, @perf_config_ext={0x0, 0x100000000000000}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r2, r1, 0x0, 0x11, &(0x7f0000000000)='\x01@#:,}vboxnet1$(\x00'}, 0x30) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x70, 0xd1, 0x9, 0x60, 0x2, 0x0, 0xffffffff, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x3b03, 0x4118e9e1}, 0x200, 0x1, 0x0, 0x6, 0x5, 0x8, 0x8}, 0x0, 0x6, 0xffffffffffffffff, 0x9) perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x3) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300), 0x4) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000340)='cgroup\x00') socket$kcm(0x11, 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) 18:42:09 executing program 3: io_setup(0x7ff, &(0x7f0000000040)=0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) io_submit(r0, 0x2, &(0x7f0000000400)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x6, 0x0, r1, 0x0}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 18:42:09 executing program 4: io_setup(0x7ff, &(0x7f0000000040)=0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000400)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 18:42:09 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000040)={@empty, @random="35ba2da97721", @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "e0ae8d", 0x10, 0x21, 0x0, @private0, @dev, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "984615", 0x0, "f6300e"}}}}}}}, 0x0) 18:42:09 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000001040)='block_bio_remap\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 18:42:09 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x81, 0x5, 0x8, 0x1, 0x0, 0x0, 0x49248, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_bp={0x0}, 0x41, 0x0, 0x6, 0x5, 0x0, 0x10000, 0x9ad}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r1, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 18:42:09 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001540)='net/tcp6\x00') read$FUSE(r0, &(0x7f0000001bc0)={0x2020}, 0x2020) 18:42:09 executing program 4: pipe2(&(0x7f0000002a00)={0xffffffffffffffff}, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) read$FUSE(r0, &(0x7f00000093c0)={0x2020}, 0x2020) 18:42:09 executing program 3: pipe2(&(0x7f0000002a00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_ENTRY(r0, 0x0, 0x0) 18:42:09 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000001040)='block_bio_remap\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 18:42:09 executing program 3: pipe2(&(0x7f0000002a00), 0x80000) 18:42:09 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x81, 0x5, 0x8, 0x1, 0x0, 0x0, 0x49248, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_bp={0x0}, 0x41, 0x0, 0x6, 0x5, 0x0, 0x10000, 0x9ad}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r1, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 18:42:09 executing program 5: syz_open_dev$char_raw(&(0x7f0000000000)='/dev/raw/raw#\x00', 0x0, 0x0) getresuid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) 18:42:09 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000001040)='block_bio_remap\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 18:42:10 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net\x00') 18:42:10 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid\x00') ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x8008f512, 0x0) 18:42:10 executing program 3: prctl$PR_GET_NAME(0x10, &(0x7f0000000000)=""/64) 18:42:10 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000001040)='block_bio_remap\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 18:42:10 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x8200, 0x0) 18:42:10 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x400400, 0x0) 18:42:10 executing program 3: openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xa2040, 0x4) 18:42:10 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x81, 0x5, 0x8, 0x1, 0x0, 0x0, 0x49248, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_bp={0x0}, 0x41, 0x0, 0x6, 0x5, 0x0, 0x10000, 0x9ad}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r1, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 18:42:10 executing program 5: pipe2$9p(0x0, 0x84000) 18:42:10 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000001040)='block_bio_remap\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 18:42:10 executing program 5: pipe2(&(0x7f0000002a00)={0xffffffffffffffff}, 0x0) read$FUSE(r0, 0x0, 0x0) 18:42:10 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f0000000000)=@known='trusted.overlay.metacopy\x00') 18:42:10 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000001040)='block_bio_remap\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 18:42:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fcntl$lock(r0, 0x0, 0x0) 18:42:11 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_CREATE_OPEN(r0, 0x0, 0x0) 18:42:11 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x81, 0x5, 0x8, 0x1, 0x0, 0x0, 0x49248, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_bp={0x0}, 0x41, 0x0, 0x6, 0x5, 0x0, 0x10000, 0x9ad}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r1, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 18:42:11 executing program 5: r0 = timerfd_create(0x0, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x0) 18:42:11 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000001040)='block_bio_remap\x00', r0}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='threaded\x00', 0x248800) 18:42:11 executing program 3: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000200)={{0x2}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}) 18:42:11 executing program 4: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) lsetxattr$trusted_overlay_upper(&(0x7f0000000280)='./file0/../file0\x00', &(0x7f00000002c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 18:42:11 executing program 3: r0 = timerfd_create(0x0, 0x0) r1 = dup(r0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, 0x0) 18:42:11 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000001040)='block_bio_remap\x00', r0}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='threaded\x00', 0x248800) 18:42:11 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 18:42:11 executing program 5: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x20000, 0x0) 18:42:11 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x2000, 0x0) 18:42:11 executing program 2: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) r0 = geteuid() lchown(&(0x7f0000000040)='./file0\x00', r0, 0xee01) 18:42:11 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000001040)='block_bio_remap\x00', r0}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='threaded\x00', 0x248800) 18:42:11 executing program 4: pipe2(&(0x7f0000001740)={0xffffffffffffffff}, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x53, 0x0, 0x0) 18:42:11 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x81, 0x5, 0x8, 0x1, 0x0, 0x0, 0x49248, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_bp={0x0}, 0x41, 0x0, 0x6, 0x5, 0x0, 0x10000, 0x9ad}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) socket$kcm(0x11, 0x200000000000002, 0x300) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 18:42:11 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/pid\x00') ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, 0x0) 18:42:11 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fcntl$lock(r0, 0x0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 18:42:11 executing program 4: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480), 0x0, 0x0) 18:42:11 executing program 3: semtimedop(0x0, &(0x7f0000000000)=[{}], 0x2aaaaaaaaaaaac4d, &(0x7f0000000080)) 18:42:11 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 18:42:12 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x81, 0x5, 0x8, 0x1, 0x0, 0x0, 0x49248, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_bp={0x0}, 0x41, 0x0, 0x6, 0x5, 0x0, 0x10000, 0x9ad}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) socket$kcm(0x11, 0x200000000000002, 0x300) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 18:42:12 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$CHAR_RAW_BSZSET(r0, 0x40081271, 0x0) 18:42:12 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x1) 18:42:12 executing program 2: pipe2(&(0x7f0000001740)={0xffffffffffffffff}, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, 0x0) 18:42:12 executing program 4: r0 = semget$private(0x0, 0x3, 0x0) semop(r0, &(0x7f0000000080)=[{}], 0x1) 18:42:12 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 18:42:12 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x81, 0x5, 0x8, 0x1, 0x0, 0x0, 0x49248, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_bp={0x0}, 0x41, 0x0, 0x6, 0x5, 0x0, 0x10000, 0x9ad}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) socket$kcm(0x11, 0x200000000000002, 0x300) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 18:42:12 executing program 3: timerfd_create(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000015c0)='fdinfo/3\x00') read$FUSE(r0, &(0x7f0000001600)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) getpgrp(r1) 18:42:12 executing program 5: pipe2(&(0x7f0000001740)={0xffffffffffffffff}, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, 0x0) 18:42:12 executing program 4: pipe2(&(0x7f0000001740)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 18:42:12 executing program 5: pipe2$9p(&(0x7f0000000c80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RCLUNK(r0, &(0x7f0000000480)={0x7}, 0xffffffffffffff51) 18:42:12 executing program 3: pipe2$9p(&(0x7f0000000c80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWRITE(r0, 0x0, 0x0) 18:42:12 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x81, 0x5, 0x8, 0x1, 0x0, 0x0, 0x49248, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_bp={0x0}, 0x41, 0x0, 0x6, 0x5, 0x0, 0x10000, 0x9ad}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 18:42:12 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 18:42:12 executing program 4: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) removexattr(&(0x7f0000000040)='./file0/../file0\x00', &(0x7f0000000080)=@random={'trusted.', 'trusted.overlay.upper\x00'}) 18:42:13 executing program 2: r0 = shmget(0x1, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmctl$SHM_LOCK(r0, 0xb) 18:42:13 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x38) 18:42:13 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000980)) r0 = syz_open_procfs(0x0, &(0x7f00000015c0)='fdinfo/3\x00') mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) 18:42:13 executing program 4: pipe2(&(0x7f0000001740)={0xffffffffffffffff}, 0x0) mknodat$null(r0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x103) 18:42:13 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000001040)='block_bio_remap\x00'}, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 18:42:13 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x81, 0x5, 0x8, 0x1, 0x0, 0x0, 0x49248, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_bp={0x0}, 0x41, 0x0, 0x6, 0x5, 0x0, 0x10000, 0x9ad}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 18:42:13 executing program 5: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_LK(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, {{0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xfffffea9) 18:42:13 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000001040)='block_bio_remap\x00'}, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 18:42:13 executing program 3: r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f00000001c0)=[{}], 0x1, 0x0) 18:42:13 executing program 4: r0 = semget$private(0x0, 0x3, 0x0) semctl$GETZCNT(r0, 0x2, 0xf, &(0x7f0000000000)=""/210) 18:42:13 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x81, 0x5, 0x8, 0x1, 0x0, 0x0, 0x49248, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_bp={0x0}, 0x41, 0x0, 0x6, 0x5, 0x0, 0x10000, 0x9ad}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 18:42:13 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000000200)=""/206, 0xce, 0x0, 0x0, 0x0) 18:42:13 executing program 2: r0 = epoll_create1(0x0) r1 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) 18:42:13 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000001040)='block_bio_remap\x00'}, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 18:42:13 executing program 4: pipe2(&(0x7f0000002080)={0xffffffffffffffff}, 0x80800) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) 18:42:13 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x81, 0x5, 0x8, 0x1, 0x0, 0x0, 0x49248, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_bp={0x0}, 0x41, 0x0, 0x6, 0x5, 0x0, 0x10000, 0x9ad}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r1, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 18:42:13 executing program 4: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) newfstatat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0/../file0\x00', 0x0, 0x0) 18:42:13 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000001040)='block_bio_remap\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 18:42:14 executing program 5: pipe2$9p(&(0x7f0000000c80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLINK(r0, 0x0, 0x0) 18:42:14 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x94, 0x0, 0x0) 18:42:14 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000001040)='block_bio_remap\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 18:42:14 executing program 2: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) lchown(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) 18:42:14 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000001040)='block_bio_remap\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 18:42:14 executing program 3: openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000015c0)='fdinfo/3\x00') read$FUSE(r0, 0x0, 0x0) 18:42:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000bb00), 0x0, 0x40) 18:42:14 executing program 5: r0 = semget$private(0x0, 0x3, 0x0) semctl$GETNCNT(r0, 0x0, 0xe, 0x0) 18:42:14 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000001040)='block_bio_remap\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 18:42:14 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x81, 0x5, 0x8, 0x1, 0x0, 0x0, 0x49248, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_bp={0x0}, 0x41, 0x0, 0x6, 0x5, 0x0, 0x10000, 0x9ad}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r1, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 18:42:14 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) r1 = dup(r0) dup(r1) 18:42:14 executing program 5: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x2000) 18:42:14 executing program 4: pipe2(&(0x7f0000001740)={0xffffffffffffffff}, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) 18:42:14 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000001040)='block_bio_remap\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 18:42:14 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000015c0)='fdinfo/3\x00') r1 = dup(r0) read$eventfd(r1, 0x0, 0x0) 18:42:15 executing program 2: semctl$SEM_INFO(0x0, 0x2, 0x13, &(0x7f00000030c0)=""/22) 18:42:15 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fcntl$lock(r0, 0x5, &(0x7f00000005c0)={0x0, 0x0, 0xfffffffffffffbd3, 0x0, 0xffffffffffffffff}) 18:42:15 executing program 4: pipe2(&(0x7f0000001740)={0xffffffffffffffff}, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 18:42:15 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000001040)='block_bio_remap\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 18:42:15 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x81, 0x5, 0x8, 0x1, 0x0, 0x0, 0x49248, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_bp={0x0}, 0x41, 0x0, 0x6, 0x5, 0x0, 0x10000, 0x9ad}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r1, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 18:42:15 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x12800, 0x60) 18:42:15 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000001040)='block_bio_remap\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 18:42:15 executing program 4: syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000000)='ns/user\x00') r0 = syz_open_procfs(0x0, &(0x7f00000015c0)='fdinfo/3\x00') timerfd_gettime(r0, 0x0) 18:42:15 executing program 3: pipe2(&(0x7f0000001740)={0xffffffffffffffff}, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, 0x0, 0x0) 18:42:15 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6000, 0x0) 18:42:15 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000001040)='block_bio_remap\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 18:42:15 executing program 3: pipe2(&(0x7f0000001740)={0xffffffffffffffff}, 0x0) openat$cgroup_subtree(r0, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) 18:42:15 executing program 2: pipe2$9p(&(0x7f0000000c80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RATTACH(r0, 0x0, 0x0) 18:42:15 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x2041, &(0x7f00000003c0)) 18:42:15 executing program 4: mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000140)='9p\x00', 0x0, 0x0) 18:42:15 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000001040)='block_bio_remap\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 18:42:15 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x81, 0x5, 0x8, 0x1, 0x0, 0x0, 0x49248, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_bp={0x0}, 0x41, 0x0, 0x6, 0x5, 0x0, 0x10000, 0x9ad}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r1, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 18:42:15 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000000100)) 18:42:15 executing program 5: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000000)=""/150) 18:42:15 executing program 4: semget$private(0x0, 0x2, 0x68) 18:42:15 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000001040)='block_bio_remap\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 18:42:15 executing program 3: pipe2(&(0x7f0000001740)={0xffffffffffffffff}, 0x0) getpeername(r0, 0x0, 0x0) 18:42:16 executing program 5: shmget(0x1, 0x1000, 0x80, &(0x7f0000ffd000/0x1000)=nil) 18:42:16 executing program 4: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) mkdirat(0xffffffffffffff9c, &(0x7f0000001280)='./file0\x00', 0x0) 18:42:16 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x40, 0x108) 18:42:16 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000001040)='block_bio_remap\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 18:42:16 executing program 3: pipe2(&(0x7f0000001740)={0xffffffffffffffff}, 0x0) futimesat(r0, &(0x7f0000000180)='./file0\x00', 0x0) 18:42:16 executing program 4: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) setxattr$incfs_id(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='user.incfs.id\x00', 0x0, 0x0, 0x0) 18:42:16 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x81, 0x5, 0x8, 0x1, 0x0, 0x0, 0x49248, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_bp={0x0}, 0x41, 0x0, 0x6, 0x5, 0x0, 0x10000, 0x9ad}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r1, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 18:42:16 executing program 5: pipe2(&(0x7f0000001740)={0xffffffffffffffff}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000001c0)) 18:42:16 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x20, 0x0) 18:42:16 executing program 4: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x1000, 0x0) setxattr$incfs_size(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='user.incfs.size\x00', 0x0, 0x0, 0x0) 18:42:16 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000001040)='block_bio_remap\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 18:42:16 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x208c0, 0x0) 18:42:16 executing program 3: shmget$private(0x0, 0x3000, 0x20, &(0x7f0000ffd000/0x3000)=nil) 18:42:16 executing program 5: pipe2(&(0x7f0000001740)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) 18:42:16 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, &(0x7f0000000180)) 18:42:16 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000001040)='block_bio_remap\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 18:42:17 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000020c0)={0xffffffffffffffff}) bind$unix(r0, 0x0, 0x0) 18:42:17 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x81, 0x5, 0x8, 0x1, 0x0, 0x0, 0x49248, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_bp={0x0}, 0x41, 0x0, 0x6, 0x5, 0x0, 0x10000, 0x9ad}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r1, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 18:42:17 executing program 3: semctl$SEM_INFO(0xffffffffffffffff, 0x1, 0x13, &(0x7f0000000300)=""/30) 18:42:17 executing program 4: mknod$loop(&(0x7f0000000500)='./file0\x00', 0x10, 0x1) 18:42:17 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000001040)='block_bio_remap\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 18:42:17 executing program 5: r0 = semget$private(0x0, 0x3, 0x0) semctl$SEM_INFO(r0, 0x4, 0x13, &(0x7f00000000c0)=""/56) 18:42:17 executing program 3: pipe2$9p(&(0x7f0000000c80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RXATTRWALK(r0, 0x0, 0x0) 18:42:17 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x200200, 0x280) 18:42:17 executing program 4: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) setxattr$incfs_size(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='user.incfs.size\x00', 0x0, 0x0, 0x1) 18:42:17 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f00000066c0)='/dev/zero\x00', 0x80002, 0x0) 18:42:17 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000001040)='block_bio_remap\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 18:42:17 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x81, 0x5, 0x8, 0x1, 0x0, 0x0, 0x49248, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_bp={0x0}, 0x41, 0x0, 0x6, 0x5, 0x0, 0x10000, 0x9ad}, 0x0, 0xd, 0xffffffffffffffff, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) r0 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r0, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000000)) 18:42:17 executing program 3: setxattr$incfs_id(&(0x7f0000000180)='./file0\x00', &(0x7f0000000040)='user.incfs.id\x00', 0x0, 0x0, 0x0) 18:42:17 executing program 4: r0 = semget$private(0x0, 0x3, 0x0) semget$private(0x0, 0x3, 0x0) semget$private(0x0, 0x3, 0x0) semget$private(0x0, 0x1, 0x0) semctl$SEM_STAT_ANY(r0, 0x1, 0x14, &(0x7f0000000080)=""/145) 18:42:17 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x8000, 0x0) 18:42:17 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000001040)='block_bio_remap\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 18:42:17 executing program 3: pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RFSYNC(r0, 0x0, 0x0) 18:42:17 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x2000, 0x22) 18:42:17 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, 0x0) 18:42:18 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x2000, 0x91) 18:42:18 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000001040)='block_bio_remap\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 18:42:18 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x311000, 0x0) 18:42:18 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x81, 0x5, 0x8, 0x1, 0x0, 0x0, 0x49248, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_bp={0x0}, 0x41, 0x0, 0x6, 0x5, 0x0, 0x10000, 0x9ad}, 0x0, 0xd, 0xffffffffffffffff, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) r0 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r0, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000000)) 18:42:18 executing program 4: socket$netlink(0x10, 0x3, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000015c0)='fdinfo/3\x00') dup(r0) 18:42:18 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, 0x0) 18:42:18 executing program 5: select(0x40, &(0x7f00000012c0), 0x0, &(0x7f0000001340)={0x356}, 0x0) 18:42:18 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSYMLINK(r0, 0x0, 0x0) 18:42:18 executing program 3: pipe2(&(0x7f0000000280), 0x80000) 18:42:18 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000001040)='block_bio_remap\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 18:42:18 executing program 4: pipe2$9p(&(0x7f0000000c80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSTATu(r0, 0x0, 0x0) 18:42:18 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000740)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r0, 0x40096101, &(0x7f0000000780)) [ 365.433061][T10779] QAT: Device 0 not found 18:42:18 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) 18:42:18 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_STATUS_ACCEL_DEV(r0, 0x40046103, 0x0) 18:42:18 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000001040)='block_bio_remap\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 18:42:18 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_evm(&(0x7f0000000200)='./file1\x00', &(0x7f0000000240)='security.evm\x00', 0x0, 0x0, 0x0) 18:42:18 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)) 18:42:18 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x81, 0x5, 0x8, 0x1, 0x0, 0x0, 0x49248, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_bp={0x0}, 0x41, 0x0, 0x6, 0x5, 0x0, 0x10000, 0x9ad}, 0x0, 0xd, 0xffffffffffffffff, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) r0 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r0, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000000)) [ 365.720257][T10794] QAT: failed to copy from user. 18:42:18 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') fchown(r0, 0xee01, 0xee00) 18:42:18 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0x0) 18:42:18 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000001040)='block_bio_remap\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 18:42:18 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x0, 0x0, 0x0, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:42:18 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r1, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 18:42:19 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000340)='nbd\x00', r0) 18:42:19 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/kvm\x00', 0x400, 0x0) 18:42:19 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000001040)='block_bio_remap\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 18:42:19 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000000c0)=ANY=[@ANYBLOB="88040000", @ANYRES16=r0, @ANYBLOB="010025bd7000fedbdf253b00000008000300", @ANYRES32=r3, @ANYBLOB="04008e006604330080280300080211000001080211"], 0x488}}, 0x0) 18:42:19 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000001dc0)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 18:42:19 executing program 3: io_setup(0xcb, &(0x7f0000000080)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) io_getevents(r0, 0x6, 0x6, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}], 0x0) io_submit(r0, 0x1, &(0x7f00000003c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 18:42:19 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r1, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 18:42:19 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0), 0x8, 0x10, 0x0}, 0x78) 18:42:19 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800"/13], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000001040)='block_bio_remap\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 18:42:19 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000000c0)=ANY=[@ANYBLOB="88040000", @ANYRES16=r0, @ANYBLOB="010025bd7000fedbdf253b00000008000300", @ANYRES32=r3, @ANYBLOB="04008e006604330080280300080211000001080211"], 0x488}}, 0x0) 18:42:19 executing program 4: select(0x0, 0x0, &(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)) 18:42:19 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) r3 = dup3(r2, r1, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x71, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x17) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000001c0)={r4, 0x600, 0x200, 0x3}, 0x10) 18:42:19 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800"/13], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000001040)='block_bio_remap\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 18:42:20 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000002c0)='ns/user\x00') ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 18:42:20 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r1, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 18:42:20 executing program 4: clone3(&(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001d80)}, 0x58) 18:42:20 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800"/13], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000001040)='block_bio_remap\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 18:42:20 executing program 3: modify_ldt$write2(0x11, &(0x7f0000001580), 0x10) 18:42:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 18:42:20 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={@mcast2, @remote, @private0, 0x0, 0x0, 0x7}) 18:42:20 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000001040)='block_bio_remap\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 18:42:20 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x81, 0x5, 0x8, 0x1, 0x0, 0x0, 0x49248, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_bp={0x0}, 0x41, 0x0, 0x6, 0x5, 0x0, 0x10000, 0x9ad}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r1, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 18:42:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 18:42:20 executing program 4: syz_80211_join_ibss(&(0x7f0000000300)='wlan0\x00', 0x0, 0x0, 0x0) 18:42:20 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000001040)='block_bio_remap\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) [ 367.643087][T10874] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 18:42:20 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') read$snapshot(r0, 0x0, 0x0) 18:42:20 executing program 3: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_mreqn(r0, 0x0, 0x2a, 0x0, 0x0) 18:42:20 executing program 4: inotify_init1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_init1(0x0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000080), 0x0) 18:42:20 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000001040)='block_bio_remap\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 18:42:20 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f0000000000)=@phonet={0x23, 0x2, 0x80, 0xf9}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000180)="6e7ab6687bc1dba484c59bdf1b366fcc0458d2c43c9a37e2e1339bdec562bbfc27dedfa7cd3faa22", 0x28}, {&(0x7f0000000200)="e733dfdfa4ab211acfc15142da66dd201066dc7473dd739ed558e5653c3d31aac77e8f3030dfcb4be71b8d01278fb37fad133fed2b3fafda538f9b1ef24e4cfe8508a52c050731c3401590e7c5b9f8e4dcf7599f1247291322b4942a418b4c43244e40d104076104ce0f67fc57359e90895d912209a4fdda4617a4b0bc16e68f01a5bb19cf521ecfe33496ae2f961b1d075382b642e91d15ef94a936bee62d39b079", 0xa2}, {&(0x7f00000002c0)="3ea58f8edede193aacfdb165d780598e", 0x10}, {&(0x7f0000000300)="0800291efdd2b69c76537ee53842ec8f5c8a897ed3b4e55a6537ac0f05f3717c42d0eec6bf5dda4ad8fd4266324d013c82e454422b8ebcc151523d87e2348d70f369917646169a37021c53c9ee14d65ed241d9036e1b616f489d235551cb1b74d1a843faece7ef8aeec9f0c3f8904ac6c95aa85ac7791dc5ebc5a636567902fa8c695495c6da8111d85ccb4ec57c0a9be0e85a4b45c9ec1c614c5bdd4d3219eef2be3e4cc571243e5ef750e60a", 0xad}, {&(0x7f00000003c0)="b0b34806d4a7cc0e8a42d8bfd9b2d930b3bf8f3d651ac36096cebfa1e0b54b08f8522cdc3480be61b060df0f9c232d03caa6bbeacfccf1c56703abcf2df5202c8ae1fd3f", 0x44}], 0x5, &(0x7f0000000540)=[{0x30, 0x10d, 0x40, "fddc43e5cacfaf42a58348c89a4236a206be31bebb7cf79d5e51705193"}, {0x28, 0x115, 0x95a5, "0763da2b5d8e0783a3980dc1dc0ef52e273a94"}, {0xc0, 0x117, 0x5, "a6a72d7b788de1e840ac575ce7ddb5b842fbf3ee63b4d0a3dec7126b8c5db04673f77507b8db21f54db243d7b1613aa219317347b2418b364ddf8d14fce02135723aae4bc63626a03776f9755fd73b18c876a45bb26920937c38206cd44f412c00896e4de9af440019b3a39234a43b6bc3c37d0bfc9c951884440651938d1a73089ea4fdc14c41c1b6cc19997174d6bbebe0908f9e9893711e2a807f4369558de517cee66e185b8e80a4c7"}, {0x58, 0x114, 0x2, "e11f0c3fcaefa1f72807ef8a90e462d22eb25474337ad46f2760d14b4981220fb1e7e75f1ca4c1bf6138116cb06f4034c7fd652a9d7d97eea17526b972f428f7f783"}, {0xb0, 0x10d, 0x10000, "beb51872cb8989bedefc0235753a7415db8478b7ffe61262f4d33a5c9af185e8834bee3d4e7693ac6dd0c309c04c6668f24988c9e7b5aa8d8db0afa4a1d56733b0ca9796cd62db9b4f654f1ea818a6c81f3e30c89de74d1131787c2a0507dc4c022ef442240198998fb47172977dcba4e21f92f23fed00a22d81fe95fe64540e44d45745f0e0fd61cb3c583350c982a09f8a2ba0d687904d2a72"}, {0xc8, 0x117, 0x101, "e8179de190c533db1731bcd92c57a753f2c90510c50da7ac2a3d9bb9f52926e1e696fd2b3a00c6c83d69151692bef0ba8ef7db6a3de701b101948a1a62ddc31ce0db0671204147ae8fde730bdb82e834f68f43fef14c4453ae9221b3d9f5c3057a480f8471976bc14a51ba090e3570a7cd6f89adab44daf8823cb01eba1bbdbd17d11e70cbd7bbeb61d67be902e844b1f07afa60403a9297606ecccc75e658ef384e259b718cb296048e6d447ce5738e8f72c60482fbc4"}, {0x110, 0x108, 0xffffff81, "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"}, {0xd8, 0x112, 0x7, "26f2e97e179ef34e0eb49880d3e9f626054cf6e51ce587283ceb7ebf8804335d7615638766581c2eef6e6bbc77adca07a64c53970c979e4eb2245eb37e292cb2eee5e727f292d7b41b07b0670a5e60ba3990612c84ad5f5c1b71fd2405fc3f4a9526796e0a907c40eeaaccb47482be96778c060cc557022edb0609ff9a3791657a3bce6d02b9148c8be4063a41ae35fa893e91394e79e30ebdf55501b8220e674135994571cb2bf9c71a24f247793951295f65bcc3b7a7ac1d399bfd0c1b99102e92b804c0ae3f"}, {0xa0, 0x114, 0x2, "d24acfaee6c5cf9b097072875ae81ab9a296ac3c3eb913dc7c15347a13cee871c350ebcb52bb27ef3c6cd71b1a0d14f0b875163f61d521de16eccba3480a27b388c96568198637ffff2f92e1132488be65bac2b292cbdf177539a35afa90e6f47ba3d1cbe23d90bd7ee131c0faa98f57ec6f94432dafa698f1ce56c2ac5e99b3eab197ddf229f89f2e0ad6"}], 0x570}}, {{&(0x7f0000000ac0)=@x25={0x9, @remote={[], 0x0}}, 0x80, &(0x7f0000000bc0)=[{&(0x7f0000000440)="9f4e4c4952b4c19eed7b6dc23af46a1e0f105cbc2b60d3116421ef596de27623d97b5d0db701481e9901a0ff6c0192d384a3633a", 0x34}, {&(0x7f0000000b40)="6bfbb7d3a3aca56ca65469b47a53ab0353dfd26c6ad37dc1d9d864b0524e7c8e2743b6969a911e1b0b1c68f161034e4c156cf37024ec266e823bb85abad4d91160e7500848965b144fc95b97b1cd7247eff37664596cae0f24eda1d198546c0574f1e417", 0x64}], 0x2, &(0x7f0000000c00)=[{0x1010, 0x108, 0x56862b27, "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"}, {0xc0, 0x105, 0x6, "63504a5993b8569c2d3a4b85ab8512ae98b8cefd59a084c7f642804ba3e15601087c8166ddd032b3fb957c86a252ab426faac72d408af387300d27529a2a8b81f59c3b0d938d238bd20d536944b1dfe5b324cddfe1289ad1e9909c8aa6e24c235b4f6871beacaf38a45ad35b92e239172eee4ab7cd7d3c5e632514609ac819d948a450ea5141a884120be1b07098c8027892b3d28b3633199b76bd3ed717ae628b4f14f96e2fbc8a07a0659b2c71"}, {0xb0, 0xb, 0x60b3, "bdc4c4a969234f764b4ce2570204b744f53fc2adda2bde042c79c7a6114267bdeb9d60fc83ef70f66640eda68534282001880b9cee5d73f4707dfeed344ea5e912a37bbdbeb4d7f80e9c4f4ea60778fecc22800bb3ce33e575a85d964b9fca8941872925172cb36a8145759a6b12bf99702e87025f24522df07772594642f387a6ae6e43c26e77e2cb64c6fe6642c2fcfcda43542ec867818c77c18ed86019"}, {0x1010, 0xff, 0x3, "9e4ba343fb8b3d33f6f62cf8ad75b1df361d529b7af5fe7f5cdb20bd217a0f3c20a9643c5834ff36666d313c452e988b28eb35497619260fb3852b5d13888c2be738b6bff61d656717eeda4b2518181067828356715c8d9ef57016b33540879300f3fc0da9db4e6b4356d40924110410602007f862d883641605c19fecb009236b5507a367d1e4808bc962d8492fff71db9acdb95239cafa99a70f7ff7441089dad319291a8abeb78f59c304e38da36790ef95af864411cda3796a6f3f98a0efb6b651de662903b845db7b34c239105f8bdf7ee27089863133e691d81929890505d7e45a2056e1abeed8cd0310cf30f69b084aadc9920c56909399f15b03b30637fdd43c7018e79021049fffcf987552da80a1a54b780ca410c728dff342f2378189c9940b25bd2cc0e6cea8ee2fa262d64b35e631f46f0dcaf391bc0e528202cfd9ca1afd9be706f1dc20fc46a32417d2c985d91a4685d725c39d12ef7feb74a34abc9b8560a6456b73ac74175b55e72ec90cd6564e2c39bd84fe581b2ff2b481f8e80971f48c56f04c38da3b626d47fb8203692eb6e6deeeba85ede0e9959b9d4d5294384c3d94582ba2d9b94f11f8c978be2914ba47827b39c3e75459d8ef4ae7f19967cb3951905154964d44c419b75dc794452315a019425e6ba4b99f514c3165b20a908b0e3dd0d4ef4c0e990603f30c320009698527ab9781db09decd46eaaf5125c75f2ed69b46682540795c63cd487306f95a6fba461bcbb33919bbc875ecb465e5e83b2c13264d32213269aadbd00b8892cb6b9a03a93d1fd0fa0728d5b178a82ef14a501f2259248fdefac45eb12a3490634b2129b476f14ddbc363760c816558797ccd51bb4a88a05e2291f5e5369083df02208c30ceef279776919205650a568492a7eec04487b4bb1ba0b6415f23980440db1caa4c63c88d5580b141fa87941efdccc906ab06f8fafd1d21a3c4f1c5eb32046fdfd71a41e312ecc686680463268ad94f42e8f9596a380f51e05471ea2f505651f1404657682f6fbe002f662aa3a0697b1aa89ba32b7beb19ebb8ebd58b24b64c4fcc335d9874d91d1c27bdbec0f9deebaf7a0f7e706ebcdb9a3596379503a7400b8600c5302f12b5acaf9d0ab29f4b357ade05c498a59a47575c3deb161c21beeb4076bb2738408e35f0616a3eb9446707ba0d50c7961072827a0bb48481dde9117e5dd79615f7989a22431c20844fc029830f67a0b644051b58f971fd8a43f631af8d7ad8e0ac5b8af15b4eaf9fe9ef341ffd91896ec1c77836597a634e8638abcf9609b68bf56ad03ffb0a9ef61cfc19f0f087df601e058b5c400c6b43c169dcf62af26c9d47d9bd2824970a57a6b1e3f633702811dbf89cdcb6309de30fd8a85e18ec0eeb30f85b5249fe401f9d8f2c2ca2b49e63b273282fe64c08925bef69fa91303ec9c83eae23042969e34f5826091b455561ed984631e105413c32a2d204d3e86ebb56ae750100cf882555fcd658cac4dfe78dda4af1d2b2abcbe1a9a11f98a415e4d700f962ecc9fa53ecf6ad384e10c22a2b4cc135f9caf06664dbe8e2c3ec1e0d80bfc3a8426be25a1d235136bfd634fae3400ca11c9d8bdbcb6b8cddbc2922682b30b9803de2ad2a9e6a4463d0bfe482bb7c66128327b949a3932c54eff898b143723f21644bc4b36ea991cf5f74037ae9a79404cf5e56bf20d0730a3ecb4a42d72b87f0b5ba8939957db464968914fe922d0f4eab049a2ae3d77fd31dcbe6b9a4e15da6323bc344d2d01c2f12d307aea272577eea4d3e1c3c47db8ff4300a1f14f36db0c4044ad55b619a70f38b2e5beb6b029fe8f05c6d522e30414aff57412773004a9507901a8b758acc5d3e207e0c3702e7ec2f20de77463c1daf33f34ea68d09b11b76521547fc513cc2c32000fdc2b8e53777edb0a03cc2e195e6859c4748737ef3bac3cf511455f861345adae91bf459e0d86f8a9b28a951fbef0546b08fefa9acce3cd611464992a154cebdaf828cf76c53fecfe889aaba1ff7f82410f06cc87dc2e0feb0aa4d3aa5b78fa923c6ed4bd5e9cca19c7f27eea7f68afb1384c9d720f0e2a5804a538271de818f47f2848062b245cd2fc62c41df6f69c1591c1e6b9c5ba4841918f67d64a739a8801d18b721958a4a7c7da0b238c95ffc1872b2528989445a195538cc17d39128259f50aebd2f470b3f3857c5625f297535a8942737f347021e362564b17311333ac44fb77b33eb9ff233d3a2b86b2a517667894be52d4fbd6da473dfd24e96a5c1cfbdeffd2409ae05b1f7e36d018de83eace6bd0ea05b3d09c746de26eb4872348e7a548335f6f671241829e0d0efb1895e1cf42968fdc48772817316dad69321fb81c25b579a1e80b265e137b639a5bda9e479c066a7eac596c2f9cbe1222471d12666936d2845d9998d1126c3c51068e76f30b6b843e9c5eeb5e6c4dbf06d3c1f26e575acccad110d2710ab9346acbf0073c1620fdce337732afd01c3f1253dbf2fa29256a54717466ce676fd587d1bc03e7d02e548f8f30e4dff273c4449a3ad7782b1df48642a8c5f769762166854ac9005684669dc88f39dee4f775ebba244f6402bd11d2ad99e09432f972db514986b82f23e77bd700e63e676c019ccc4cee6749924498b0449336710dc6dab992e7f81f448fa6410a021ea6f9b5d7854414bceae6a0eae6c3a0891dd7e2d70e635d80f5c134f826bfbf07668014efce88c4608244947750ac49031a70a287d202aac9d39ae6de11bd2ef28a557b73768768f1cf1ad174827877858df507e6a6ce5501a20563c795a2f91ef45819eaf2b5c414f082543de126e40b0d6ca22a0fd2bc8d2b4b282ddf45a9fc9657a50f62f4cf8e01560dec56de12e49f5f9e80215aa87ac65735455f26480119d05a67c43080b1466cf87e5771bfdf5f5b13757cd6d8598729385c8ae7e0fd15419f15d5bd82cf2b7ae1399a3b5347c5eb938b7d8c1b0939bd0553742cf1b6eea683fadd32d4f8c177c89f43b10c19bafd5bd323f762170fedd7e63e03c154a3ba105934beadd3cb13c53399d6766834a98119221e96882c1f56d2ce5919eb904eeb1673436ed544247b341b63f9da9e19252c56472d72b367407b4197da3627f3db0ea4cde1aa9c1425c729212b55d29333ff6e34e349ebc4dea210f6d659e4328c3b2f8e63ad44f174dad9d735972bf3532270e48516bb706e9ca5093e2568bac5d439c7eee242a4ed0038f593cd6809e1f0ea014c6b847bd4ba35c2fdaf92b171d59d43c101b1a8db82eef8075a7d563150e64b238c2cca9b94cd32c02c2d0e61f7377f353fa443f4196d5d58eba649bc6b05ecf9a8e0194914a0dcdb2364050de7677076342e941176d7dafb5926c43e65b6e11aa527260747d038910e8d8f41e60dfb7f8d24f4642a9ef40b2adac51095a3fdbef46821a19dc2d3a56b5faa854b4d718299454df1f46cbefd4cd5131a4c6ffa0b8df93ba05245019251469fb5f17944ae7714f80000bfe4de5b33fede94919cb600ff1bca76d13b3fd25f987ab94372f1de209cafc565b17fe421d7199a9e8d1f696e89e9ab8a98ee9c1730e311ab3545175b5fe7bf48ee0c48960b4297e6e481b28d2972febd57f81e22d37d588852f30b8665e05722bd487ba49a9828a3e255631725707125d816fbb287312416ba50141e70f88cbbb13ddd88df3871c9f3fc607acc71c35f1759ff434b592f6fd56afb0efe05afe2c3b17a72f2852f420ffb4c8b63d960ad1fec1539712bf29637a261021f945ec99017e0599104becce644f6b66d50ff028ff1107c69daf65336bcda7f496b3bc9261b6b46f325f2c7587abc564aa166215e75dbf3691df77f44f2cd05c1caf403411b5d5e9262d9f8db5bbe54ecee3e1481398205445803433f608114b45f544d5793747bd0a19cd7da0b2ded876f7e1e8f9d10231cfd9cedfd52539dd9be051f84737cb53c5d3968d8b7f87eabcb39572324344c7109e765d89f1dd6b2f09c2fe8bdcaa156d2eb9d6b9ceed05507f15e09073cbe30d5c7a7178f9a549bf05a585b6f32ff05a9b2089bd10b947d1d9d95e9e6a6885eb36239b8e64f0567ccbac8e2d4b1f9254c4320bc30ff76e3b84b62e073542bf4d822731301ace566e6c868a47a596b6ac2124dc9c3cf2bada4619189bc34eecb984c3e0215e94aaa86be5c6b7b976a28d4e0e34cdfacf3b85e1c1894497f7044ea8d633d9ca94067c179411cb79c9021cec4e899ea19e30d09ab2c944fa8dc907870c5685880b2c9078d321fbc044725e9fbf10233c8b2c6422227f2b2e31f011bff1e5a63506bef7bcc2d0bdc72334d596d96e98b5b8f3e2c0306a1e5ba0c6b3dc67e174fccf07eac8b1e257e58331b05ab742bd98e399139c1c76fbb0d532c10166e8f39cd7b802a7db2cded3903d7cb6454c670ee143e378ae336f78663d22754f74da33c6b7c2c668ba2327ca1cae6aa56bb6b736878668a02b1010785668dd49623c7c755573aeaf8ab6c17fec41d7c04c87628c265e81c908f902ce09c8ed8dc9dedd240243a5022df673514273d62303a6290a5bc6dd5d5a65abee2c34834c65e47eeaaf96840dfca0ecc71f5743c9d5e8a280d29d86e893d31e10dcc24650c8afafc39876bc33b3474a949e15f45571a5f1eee03b81a0d2330287e222c4d22bddca3021e020b48436e09e64503e3479906c9ab0d55ad2aa2e7cfeb5134d8a289a6811d5a323f44220f344c7f4526a1d9c5a4b9eeacb10c47a783ac8b2e58ead4acfe3298f587296ad436ee04b8e7e069ad2744eb0e490d4fee1045f164a961b71a1ec7d233470f66b3acb2c11b903daf4621d826b57389afd67eedbbb25c72e5d9422669148662c08bb25e58421b303302982c6d5888e40fd82a58c49bc4939452cab4b2b030780fb28f328a4e8774ada9724f5db1c04a0975ff83c789671b267967f8726726c8ba5843d43f0678e1074dbec25334cb21431e3ac15a17f74faefb7f8ef3e24102f3969d5bdfde623ed04a2699ddf8fd5ce7796364d22d8d477d0399b964c2047578caaa5143130f9a026ac06b602a1aaf91c2de5ec0d26720e44257216c86a6c9d23f87f1aa162d728ca3999e27056ed393daebd4c4f00a8f0a5a786dc16beed0c85bfeb996872f5b2e9d5fc484cb2d79dc5df33809f3d73253ca1916c0b73b54d9c2115daf5f0b82fd02a95cf3d549f8e510b007f09789a78d7c469074a1c3a907f81999f36726785c7412d3503aebf62dcddede6e7ea0aa79f08e2846eb0b56c138ebf21438e08b148276f8fc3d93776f86266169ef35d527da04fe7bb44d628c7627ca7a61e02286a9e1e05f0c79e7d9b1edba62039c9ca8ce93160d4e2d769d6b1cfedec62cbfb5c7cdd5671082c0a3207739dab8bb001cb29a4ad43e1bdcc42c8d8aa2346db7aa0da956274a97aad027ad6da987e95de1f105b9c3a109e4be6e44c3d2fd6fc5ab0c4f8109db0fd3fbc33d44261f22a87d88dd20f9fa3093583d14cd341a4724ee19488c25db790200e0ca20d5e3b9dd27c1af7dc6801370d7e634483bed4b60491d65266c7dd1de3ca9ad629287f185398e20038f33197bf8296d3f4d1739636d2236254d35be0b409ba4a4b84c51fb155ab6bbd8d75446ca54bbe397565f1a57a14569268fe85b44d18edd66bdaa97a5235a493c433cfa2b0c48e77cfa1ce51b49a23ba3ff4ded490b63e37cc6e4d5fbc8c04b04e57f3a638c00360c8d43cf9f40eb006e96222d5eb7b3d18a9369c112708c7085a788927332530178622d5"}, {0xe8, 0x7, 0x1, "e134203140bec641268e0aba0c368fe9ed25d02e92f9eebca3d1ec11a9b43734aee037a991f1d22984df2f29422bb19f757281ccba1e6eab151b42887d2bd4e2a50f1ccab421d33e57dcc37f83d0f97e13fb533a634f51aa31e2fa2a03ed1ad0337b40dc4ab5788bffa8e38c31c5708ee06bd46e3fe322f57a643bdd59ff7912c0676674f554b2bd7978098751f3b76f6513094cd9cb5e76e88a2e460b8161051e4b21d663f3e3c624097aa5e704e1e863c221aeb14397f06919a6151ea26dd679855e55295675aa34f414a0eac2085e0dbad08425"}, {0xe0, 0x118, 0xeb, "3663ab9d80a7b2e7e43997988ae291ee818a993ccf0be475532be8d7dbc4a07149b6a8e1ac6f42bd62e130255383735ecf3e0de6dfff0bf11bf4eb6c0a71c056fb81fe80e651889f2d68ef00254060b8133f1c2f9c5dda85aa58cdef6f935d42b44aa46442b48790bb1d1ddf9f7d5d521197a18fb951d435fcd3db1f0a091d5ee23787a17f28a78b93bf22148acbce733874b08d166bb68680715f4164149815efa6ba1224c768c845cf661b5d31a3e176731602b2ee5b4cf4237e2e5bb8a772916d905d89322ced1b059872483f22"}], 0x2358}}, {{&(0x7f0000002f80)=@nfc_llcp={0x27, 0x0, 0x1, 0x5, 0x1f, 0x2, "2e8e189f75da3ac9e649bf0ba7507da37a601b435f1c503d78f6f15869fc1c3c531d4e5181095b512c3919dd2b5cbeb2349f4618110b71da3529ed4fa317cf", 0xe}, 0x80, &(0x7f0000003380)=[{&(0x7f0000003000)="73aa771a9790426daeb33c04e52aa4f2556c94954277bf172a1ced9ac63630f75a9dc988ec397034b6bf33651e9a774db8b814b16eee4ff6a5d7adcba1db80dab581b27e84525567d1e0e0dff0080a6a08f82fed8d7531765d23fa949d3c73594839ac061cca6582b79b4ae5b0c29c10e1da8619e1a9c529be3ae3aa51c3fa3afe0340bfac2a94e94109cb1ecc77f378ac6fb4faacf5bce208bb1527171ff2b3427cba62de607225181b0bc204d32216aed87f5592849ba49c8f6fc17d45c9f28535301ea2836d523354b3d36d9ab2c317b591acc739e6a1d505db6bbe0172b9", 0xe0}, {&(0x7f0000003100)="5e29804134472d64cbd2211ebf14c080d3e2508ab001758b804b4890bc7a905500ca2b556a8ae20fd14364b2ee3e8164479ebd382db981301806bcbdc3a9f43ccaf9ed1440bfdd03d2d35ecebad9ec8c4b1286753f3f9a3486910772521159295d6817d0fc66e895", 0x68}, {&(0x7f0000003180)="00d35e28e082bc92393467dcd2fbd3db7514dcc94f2a6f8cf517c8e6c227fd8c3c9999a9f1bf4538fa02e09121f53e7db10ba33e1c3a64860e07dd46ca9fc76ea29ab85c5652564db94e3b153fc7f2a797fe82cace963234963c0bb046a8e639347d7e11f0f3d78eee8991cfa28b336314872a47ed6efb4c96c06b0458b591e36127232817a691b8861f408ea0a7f6ecc90e7cbe28221a579770d302f3f7705773bbf9911c7e1ad60d5d9726a50629784115d394e3c58b64f79fbc87157749c4bb058532bfe4196aa030a554c859904f0c", 0xd1}, {&(0x7f0000003280)="fcc463e11c557df6f926095e25badfe64759194a6e1e9b100a3decb0892a798c202b912b9781b01ad05e74e0aa8922b4cd2a5d5df77e17238b0fff93b1747ed5437712ff00e8e8a3e1b82578cecb81715f91a22ea42033b680895e2d8497376331def8b56cb0c213f73f90b5cb6ac3b8ef8a28b47cb4df8b116c7a4749581c6adadba4abb48b2f1bf42fcffc12a0f7b1b75b0b63aaf45f0544e4e45a937cb62a170cbd3d11a524dbb4524ed074f562b061cf18c07655fa4eaea9788c1e5f2a64e8c3d126a2c8290bad6d1fea64767d30b9d518d73aa02be8290a16630ab637b4f3", 0xe1}], 0x4}}, {{&(0x7f00000033c0)=@llc={0x1a, 0x335, 0x81, 0x9d, 0x0, 0x20, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x80, &(0x7f0000003480)=[{&(0x7f0000003440)="36f4431223b8fd8ec3fe4982f15b5962b8287c1894d5484471d95b7fb64cffdcdc5e0a709debfa", 0x27}], 0x1, &(0x7f00000034c0)=[{0xb8, 0x0, 0x6, "049d241a77b59856b3c7826127f4ce73b181f0f5e21de1354b2db96918bce875e33b78bfbd3c587fb76e63fd368853e72de75e83c3ae44646ef4ac4bf79a88470208ddc3ed1658a2f9b0e39c749bbd3d7b1ba780fded976ddee01c670217c80b4511ef6946dc26e8017a72da222d417121f32d25a8ea5d45b73ff23645d1f2d0ffdc18347eeac55626c7539bc4ee76181b27d6bc81b63e118b74dede69d3a014b7e8e6404bc6"}, {0x58, 0x105, 0x7, "4be089c827a7cb89cd168df51b2f1d0eedd3b938dbc0e4c2e0e7749788e1da761f3ada6a525ce11aeea6fd6225ff1e22bd518ee2e020a81a96ba56f34e50d2109c371125"}, {0x68, 0x119, 0x400, "a0204332cebfeb6773bc98200bb3e4e0620a2356da5bce02f7e46cd62a80851d7fb4eed2f2a780c351a0aab0633fc6469a9d1b5e071655a3edd5097307737404705761eaa4ef406ffbefa5c61b560e69f18c2a91"}, {0x1010, 0x10f, 0x8, "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"}, {0xb8, 0x102, 0x40, "f42b03b667bff759527c4406db87b3fd8b9741f6ec2ea38dea9b23bf28a7bd937c206ac1fe4e5ed7b200d3d831f7fe944a380bef1060db11d756cad0f1713276cc7731617003787d0203b9d456794c1afd1a3c5e6b333354e4f1f28de6e67ee13c3dcaea2d838781f3f2f8fe80d455831ab046397048601cdd7fa40a7513b51174664a2d13e8412071739d03b2075f2efffbb50862e4c22c8289838b2b04cee8808c9703cd95a5"}, {0xd8, 0x6, 0xfff, "0ac960f7ed8eeaef1a54eb978f32dd9e4de9708861dd04690b54c8c79b881385c8e626a5fcb55897ffeaa9d5bd9eaaeeac60d80409b88533ad0addcb6c1c174b3a7421136f63874d1a90fefe0c0c38cafe866ec21e273fba117ba5e620a74d45604f0980ea452292f9cf97651e583e3062afa55b2821407bdfcab969e6a74625fa980327e5d1c249c5413755d3bdc90c9197adfd7f9ba9d8bb1d488fb4592bb26eb47360fc9cd47dd8c901e4f349a4acc7e8331b9cbb9b330d674713da747f54ce"}], 0x1318}}, {{&(0x7f0000004800)=@hci={0x1f, 0x3}, 0x80, &(0x7f0000005bc0)=[{&(0x7f0000004880)="26bf5297218cec6245e59c8884a9102b26d4026698b9d6b9267c67441b17481792ae8891f9dbee3189c14a2c35beb6c6c0f4c9be9899406040de8f77eb974e3fbe6e14ffcaede9b6d5b4509c3d33cd87d0b37cdfa09bae0da24c30c4acfe0764609713950179566a2c1854bcf462cea198dba9326de14d1b15c270588dabf9f33a3f67192d4e783d046ff269faa37d02078c386001d1c9dcb03ba7c78e51f080830673ec3a0903fa42d0d584208e58ff3b96bac93d340e93d829030e0ba00a65cc4f53dafe02742a9265ba6456816a9534a9d7aa56f083e05ce2192eabcdb378e0db585f7cff708b8b9a99", 0xeb}, {&(0x7f0000004980)}, {&(0x7f00000049c0)="5b5bb424da90fade40531c43ff0689ea47a9e085df7fc7c4331f98421a1eefb5f6b0c3c998586494a7569f0102ac14e5fb2b7cb3b2b6f1f584e89b7870fc390a20946e10da172bfc74eecdb3b6b2a8bebe749d141cb4f1a67a4ed8d80774cde4c9e327b5dc61500002c839dd5da54024d366843ece9aaac3abaf1587d88090e7ebc21764e9f9e3012fe5ea61ec78e7a4515998528b0452dc1f8cd14f7b39e4e2549453b0bc8155db525863f15b81816c12e000279d5adc627922ce6c8a06491782f01cc1f8a8aee8ef30ad892946de33e8a19795aa5126df139d25217b0492", 0xdf}, {&(0x7f0000004ac0)="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", 0x1000}, {&(0x7f0000005ac0)="f0f323ddb32c8810dbb30c1db7f7d6c6d62da9013efe3d3eefed3090fe3877be830a77cbdf127f9424eba711625d9589bf83ab901d2f80b171eb19cd5b9662e888942190bf66aa9ff26222430abd8b38103d609eee30247401049a59174660875750b07f55870976f0305a0a4a68f983b1792037cd3a39bffedeb6864fcac939f79efa62f7e92e2541eb74af412e34f37c20e1220f6ea8654ce77969b820822e5388abe85e495bb607b9286c", 0xac}, {&(0x7f0000005b80)="90224e766bd37a604f7eed17b6f19d2dc7be9ced484cbfab27d7630081b5fee904cc1fd101e524951af5096fed299a52e8767c290b315981a4", 0x39}], 0x6, &(0x7f0000005c40)=[{0x30, 0x10a, 0x32b3, "423daaf076bab13b23fcfcf7f92bf42e78d9b5320416364b7b"}, {0x28, 0x0, 0x6, "f3114e2ca0013c922d179f3a742706c5f34f51090e"}], 0x58}}, {{&(0x7f0000005cc0)=@phonet={0x23, 0x9, 0x50, 0x3e}, 0x80, &(0x7f0000006e00)=[{&(0x7f0000005d40)="231b40bfafffcf7a0cdca5c3dea778623e8f061d26ce0e5ad16ed37475c630fe85435ae27dbb4d8997feda538b0b67fc64f6bda20a9381102fb95e739b6c3b986226e93741d293c15571af7e6151497181e27472d3c03e330c8c8a8a1217e687dacd31814dc2787d85a5c89e84945c8a04ed43f41c9791693fec8c2daf376b97eea58692c49bf511a517413274d7b18e9c8703adfe4503d3aea3b14bd1b2e9e47a01f5b6c819c10aa82cbc4a80a0f9efdef91305ea3fa94280571c1a87bebe76fce6f0d77a0ac586e46bef75bd8ca4ab3573f70dc6a9cfb49581d0b73aeff905fd8c1789e0b0e1608391218613673f582b94180704c0d97d203a261d3e98ab75fca346d7b237e1e2618b45fe2b90919978f7f3f46c9ff2f358bf082dd4b95a847ff587dde3fcfbb75b0f6d10b364b3618e847bd1a001c6c55576105ae8aff70f0dc653522bca162da14de9df250c575565bdbd4b20c967b45215d75a1d53b36cb58c9f00abe4fd9fd1fabdafff131b80e0f1139108a41329fcdb2cd11574c5b6954e563c77cd11b2a10d27c6edae16221d3d6f50ccbb39ef739d007057b5c3263edeb638a17b65e4f6be125ab11d99634d322177e41ba16cf3067518008859225c39c74d950c8e1fae53d27d6a06abd52dee841e9f39a6b2ce302b9b9c94efa52cea71e01193c9a0b67ba566d22ff969f326266972572d0b6bb5eaa32b7b3e7c6c94b397a1d6a873159129ce6f58dbe81fed1a0089ee5addde588570f359096a4faafb0a2bb71b9e955a2f4c4497ce4e96ce2227df208e29cffb4ae138b92aa7b0e08e8a8c045cba33c22005659570420b355aa2eb32633a494024f36dc7b57b70a67d6c4aef447390f7d8b50195b6f1fbbbaac6ceb93fcf0ea56f33752f12a1c33bd4914d562eab27d72fb7dc7d7129ac52f060cff9de416bff81c232284678490675b0225f7d8f61231b62c1a1274508b3518af8e0af72718048247197a474307fb46f3a5d982611bca5faad5d125e109f2ee4e42776ce0c3a8182b4d59d9a7ab48149b9944b4cc910629f734e238c2d309870251566774467c67618bc14736ae9dcee823362d53728ff6b44246b1c76809a9dd64b1928cb32abb08c2dcfd8cf10c5950b4e743f49cdce43fd97043ede46b8c2b3fa6cb01f6612693c3d9dcbdaad5702d7c08111baf1825d487712563bc9e7924b65817cf55adf5f9e100a6de6510d0cd9cc14c4c68f3e4f84fe612d72639ae90c3de29c329825ad6f5c1a36e782998ec2ca719bdf7bb622982990a0253f0c7592131b832138311866d38c7ef000a51c2ae6267f8e54dea6cf8a7dac360652957a8913cfa4387d39b6750ddcd2a8b3fc6ef67f816d2f3047388c1785654410bc134d8695023e8dbb6f7213a7ac66dba5b1f5d917db33006f30cbf8bad8ea044d04f384bfe9ca80ba553674626be36839eb8bf95c3556c27894b21f62a68c61c109239f55dcad40fff39d47c7563dcd2faa656bc77c9daf15b73803fcc6542e64cfb200426f75686ad8ed3d31284f27ca557c9b232bc5cde49935a691f10117c95904cbedc6a594add886f47febee608869f3d8970d1e284fb77af92a5a005296fa34aaf21d4b0031a98d69b0d86e6ec5a127db78f762e569443daab1040aaa78af51f44097295ceedcc2d04181b3ca9879eece4f45423e97add71597b44aa2914f8e2070bfb2484c6e8405ed53b4739d85befca3c77cee7fcf6c6709987c6e82b6aec68e26dc62a5774a2edbc13ad65d1241f8ae6d31f56938e09cc0fa9dc7aa9e903645175cf53297764442c14d9a26ad8282e5e2042d415c7c7c7d15bc6e601a9bfe6add7e7a330f392650e15afb9b1ea24ab11282a8ee5d06fc57668421b25721337701fe1f64eb54d37db0479de8f81afeca52d215dcb9fb796b61c1bf4ddfbbf4e08bf23ce6a0ada9117aceef99fcbbda0315c510d8d243a26aff858c37d4821ca4c9b9cfb57c8752c83a1f965ee46f73f4c0eb8ffdc9aecb47f7903022c00ed7fadf09cc21a7e108855f5c0c82393063ae311986a566ee190b0b684615fefb6bc3a925a1dda7b844fbe9c1577b5e6352e6fffe02cd4ad0b27751ed9d7fda675b2f3cec2a5ddbe9a24e8c310a314c274aa509dcfffbce07ea541bcdb069712dc51ae69e4a5c3dc45f8cc09fbaf290c50fc59af603c5bc15237a4914e315b0c052261e603de3b669594e26c9b8dd579a1c6b990dc5b2c027bf8c95f2170fe8a5374def9f3d176070aea8be4129d3a731380eaa026d4f2fe40fab67b595a1db7cd9e894d28d6a122e5ee44ec9faabd8d9182a364d6ad098c00f509edb90f9bd9c11b6b156c50476190bf9a8cdb5379c3f4a994178ce86ee8084181c68836511e5b1e269295667eb07dff4961e5b859f5c3103c0aced65574e73fa8676256687051d2a53c6c65f2b5b6d04fa6bf1b009d79278e2d2745857a0e29efc3c5752b008566f32002fab5ab3808be6c0b33fa6b6e0529122556e9b869ba75936a9b9824067e1cf66cbdbbe9f496b07e66629583f7c0b5c2436f833535c13d662310980b135cf77e342724ac203762ebcb168d3ac6419a30de00c4f1e72f1ca944b6f8b1d284248fcb33dfdee0380c66b4f2951e053a47fe50975f7fc30a84686ecc864de76506ba03505c67326d0f802db42245e62bcecc114e9e78fab73a0bd2a1546d743f5a8b1807a09bf11f1ab9a76af9b084e23385944230a7271717dca7f0c58d0b64c9761dcbadbc1fd3460b9507c800fb004b57e050f63647241b5566b3a40933cbcf5fc928e13005fedc976102222610833ef649e98a3cec56d8987a3c533257b5b31b287f1dfa9691cbe939a3cc123fd175ac2fef95926fb781c16e2734d7eb1bf5b5d44fc50a40bfa0366b8e2e9e5ef99fa560b31cad7aa54d44efb6525c3032630fd01ddb0774e46d52dde8f6dd39835cd7ab08d42fd3a5464cc3b8cd02fdca105cd6abbf6f26dfe22d5c69896d5c3321f47f78245e7421e4e77d5c15717fb3943c941463a5689f14800797d8d73a311476e66f21be9ee6fe5db188b037685801c2aa5cb5240ddd13c599a82af6342dd036e6440a2c84ba6e3c2a95f54d3553dc37670a593b91b30b3a79e273d91de614e05b00b9fea6c65eaf65b2cf959f844d742e9183dc149c10bb002441358bd720a60cc2b4e2350fdc8596fcebe3417ba89b56915b2aec76e3a3fbe40047dbfbcd30038767163c2868542f8ab2273066741b029e900391a9196779b81d07f82716c49c39b4bc39f927128cc3fe70710435fc0b5368c38dca4c0c6fe053cb73ce5f8a556587e93164b822c7f8f98c342ca36fd250a41c3882014170ce242b0826dc35b3c06429299c635cc8e48d9feb69298eb23b5218e534a05b4a02d00d422575e79c17499976a5f547909f92ec3431bf48ae0b0b41e601d2c9744eb38678f298dfc36f5e9c532a86688c925a0d8a68adab6ab612fa549121233ecfb40a878d423cceb68a2c46161b69f700205b4e24a02840b777fc6bb6568c5387f8b5b16e406ec2bd0a7e935ea7e36c5491b574e66248adad6eb6014fb983f080bd60c585013cdd8748824204538b94b1610bbca571dafbb13376f98233fd6be79bbd277bbe546c08d4e737bd0e802b2dc150c3c776dffd7d69caab06808824aefa1f03a00a8fe59590552a5662b638c312bb7136e987f973602e8b0d4de1d6941b295db9d8c34f77f313c3ba437f78b5a61f370ddcb08588daa4e8d9d2ceeae782ec898b1e8a31ced8dcbe22899011ac6f004fa52555f5772ebe8dd3f8d330876cdc6f91095a51723adee72c4ea6823141b150895f7f8b82de756c4557d2c2060fb630ac5d1d238f04972c49789e7f443123be1bc9e641226be2bb5a9612f1dfe75a9c629b9687626606d36a04180513bf611dc320eacb77e1185ba714418b975ac5d3551d488cb7c9f3606f8be429e5ddf2b4a1bc683726c2da354d3edd6e089a8ef1c195ccebb5afea4d583199b02b8d2b3174ffdcf5ffe4e97348780ea47c635d37e46d83a2a26faeca879c278500923b9aac4b511140c07ccc1dfa5eaa391afea74e66fd0f6089ac56e3517d7c98cb4b9fc1c4eb61ef7b94bcdd21bd3785bd9e364dc278ea3a35049e0ffc6f92e96803e0cf7729edaa9256970a3ef9706567d2ceaf2f8abb8d6050233606c0dc2a03a0f912f0ebbaf58e6350f87dcf64a66c49d83ccf033fefabf811cf9220c75f95eb2f6a2b0f4875a7f9cbdc94c2a14f51835923f365fd8acbd298a09236b294bc2b8c5bbb39a182a45c18a6237856c8aa3853a692f45a1a143442e21f90d3e594d52e8100880e9fb22e849192baa3dde0558006de7b2ec14318e040b725ed8e63e8a391e9d68453a21b9093e48521b8e13e8981e3b29a007e78382b2be4633621e8439a3d0b31015860ee840b8ca8426167b09bd928e859c302712f999f000b44c794192962ae42d7833e8ae0cd650855f2c74e2620e436c6a351bb6d4cdb08e67165bd2dbff65404e01b2e98111e8cf86bb3fb4f6ccf7dffccbcf9c067bc9310e909a82728fe2babeb6d7127ed64e743615ac1e63053be19421d9467e6750ac5a357b4ed449c1a9484d1f49e7d084a4c2f763df46cde2142562c556ca66f005fa1288e89f8ed1c4949b68183c2be2f612bbc95a60cbbdc519b78574ca5b99889fab1b3162e87389f70899ab4d1a6d39bd5817bae24170326de780d30020ee5019e7149ed2fad8ab40e638663b8f5c4e9004b3f286138fa6a8575a4abf9a8d119fef1ba7caf2a7b28da2f5c6cb77bbe0c053d50e2b9c30b04c8d07a682572864526097d04105fbb23f85fa00d07979a9a369939e605285e2d14eb6024a0f8e2339767b72b1c20c92049fbc9ca11b93e562e65c340c06255f2cf67b7462d11a0c88317ff4c50ad8ffacbdaa7486aa0c791c83770a5268987c802deceee94762032d3231fad482fdf42c62f4f519f7c32a90bf11a2dd78ec11f2294ce542166705e3cfeed67d2077077e9605b4eed1bd6e32e40580935764d7c7c8fcd426fecc1c06a4ead7161023a3fb283f626b15c15e2523780c6560e2330b1401bbb7c314ccecb3fac8ae6a9bf0cf2bb0ccfd15160685ac274bfeaba696d4caf05bd265db1e0755bf678c9f3ed46733b992cf2c253097d9594bec6b94ebf6bbc3efd409d00932a864de8e1497529996a73351c0362dbc53ce7f822d1a2c4144916d5ea960b833dd873007a68da69cdb8dff54659da20cd195b69b51c9f41686517ae2d47eb16a9b892de71d1cac6e1537343fe6f8308792ee12834aa60927beb74365875e58f35e150e34379611af68dcf8c43acdc12fa215940918ee67294818c8c2c9862a40eb91eda142b83b13a412cdf62ae5eec02283e5a2750073d34d320b2fb703cbffcd66780f7511238e9eda7aab75730332b2c24edd51f1b8c5d56fbdc9bbc21b93a1714c5526092b802a5ee98c3c67d7c34f924195917fc15295817b32ee1b10190d94c6d9d0703b323de32d87b45ceedad1b01f324a64588ceda884ed69b4c5dcb20bbb3360f58cf39066110942438d614a63461fff4705391969a8533f114f14d1f2a1795ad85a1379abcdfdbaf7f0bce7cf0e44964c35fef7254c9ae1763d9227795fa9430356960b4d1cf19eb53e0540aab5c917ce693a75bcba8b674b4b911f6230177ffde68e22be88bddf3002c286fd7660ba1a685f656b2607535d0638ab14c65615aaf207e6e4b9e456afe8119c209ef3c7a2e5318f19759f11366e1f401749f07a74ac317dc2b8", 0x1000}, {&(0x7f0000006d40)="1f4e77d7b9e1a8f291517a8cc4c20d78a13564ad97d0da451d1ab9ca88b58ce652dba5434ec44238fc54cc0fa0fff4414b", 0x31}, {&(0x7f0000006d80)="0f610d99fd5757496f4def5d4ef51f8e281d3ea837032e11092c54d16292c5a9c62f56ed6081", 0x26}, {&(0x7f0000006dc0)="99afc7dae854be711c169300a0f54c1ed41d0e", 0x13}], 0x4, &(0x7f0000006e40)}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x8, 0x4004080) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 18:42:20 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x81, 0x5, 0x8, 0x1, 0x0, 0x0, 0x49248, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_bp={0x0}, 0x41, 0x0, 0x6, 0x5, 0x0, 0x10000, 0x9ad}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r1, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 18:42:21 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 18:42:21 executing program 4: inotify_init1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_init1(0x0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000080), 0x0) 18:42:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x550000) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={&(0x7f00000004c0)=ANY=[], 0x34}, 0x1, 0x0, 0x0, 0x805}, 0x40001) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00'}) 18:42:21 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000001040)='block_bio_remap\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 18:42:21 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x81, 0x5, 0x8, 0x1, 0x0, 0x0, 0x49248, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_bp={0x0}, 0x41, 0x0, 0x6, 0x5, 0x0, 0x10000, 0x9ad}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r1, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 18:42:21 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r4, 0x0, 0x2ffff, 0x0) [ 368.194743][T10906] ubi0: attaching mtd0 [ 368.257022][T10906] ubi0: scanning is finished [ 368.267819][T10906] ubi0: empty MTD device detected [ 368.476748][T10906] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 368.490543][T10906] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 368.506747][T10906] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 368.514594][T10906] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 368.523813][T10906] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 368.530825][T10906] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 368.539738][T10906] ubi0: max/mean erase counter: 0/0, WL threshold: 4096, image sequence number: 1369525920 [ 368.550888][T10906] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 368.563280][T10916] ubi0: background thread "ubi_bgt0d" started, PID 10916 [ 368.586734][T10906] ubi: mtd0 is already attached to ubi0 18:42:21 executing program 2: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) userfaultfd(0x0) fanotify_init(0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) 18:42:21 executing program 4: inotify_init1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_init1(0x0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000080), 0x0) 18:42:21 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000001040)='block_bio_remap\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 18:42:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x550000) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={&(0x7f00000004c0)=ANY=[], 0x34}, 0x1, 0x0, 0x0, 0x805}, 0x40001) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00'}) 18:42:21 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x81, 0x5, 0x8, 0x1, 0x0, 0x0, 0x49248, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_bp={0x0}, 0x41, 0x0, 0x6, 0x5, 0x0, 0x10000, 0x9ad}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r1, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) [ 368.886952][T10928] ubi: mtd0 is already attached to ubi0 18:42:22 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000001040)='block_bio_remap\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 18:42:22 executing program 4: inotify_init1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_init1(0x0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000080), 0x0) 18:42:22 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x81, 0x5, 0x8, 0x1, 0x0, 0x0, 0x49248, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_bp={0x0}, 0x41, 0x0, 0x6, 0x5, 0x0, 0x10000, 0x9ad}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r1, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 18:42:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x550000) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={&(0x7f00000004c0)=ANY=[], 0x34}, 0x1, 0x0, 0x0, 0x805}, 0x40001) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00'}) 18:42:22 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r4, 0x0, 0x2ffff, 0x0) 18:42:22 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000008500000050000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000001040)='block_bio_remap\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) [ 369.169291][T10937] ubi: mtd0 is already attached to ubi0 18:42:22 executing program 4: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x1) [ 369.499313][T10952] uffd: Set unprivileged_userfaultfd sysctl knob to 1 if kernel faults must be handled without obtaining CAP_SYS_PTRACE capability 18:42:22 executing program 2: unshare(0x400) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) 18:42:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x550000) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={&(0x7f00000004c0)=ANY=[], 0x34}, 0x1, 0x0, 0x0, 0x805}, 0x40001) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00'}) 18:42:22 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x81, 0x5, 0x8, 0x1, 0x0, 0x0, 0x49248, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_bp={0x0}, 0x41, 0x0, 0x6, 0x5, 0x0, 0x10000, 0x9ad}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r1, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 18:42:22 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000008500000050000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000001040)='block_bio_remap\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 18:42:22 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f00000000c0)={0x9, 0x1c, 0x555f, 0x0, 0x0}) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000140)={0x7fffffff, 0x1, 0x2, 0x0, 0x0}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000040)={r3}) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000001c0)={r1}) 18:42:22 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000540)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000580)={{}, {0x0, 0x2}}) [ 369.676054][T10962] ubi: mtd0 is already attached to ubi0 18:42:22 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000008500000050000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000001040)='block_bio_remap\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 18:42:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x550000) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40046f41, 0x76006e) 18:42:22 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'wp256\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000004c0)={0xa000000, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="d07f82b104e717706c721213107f546e830db5adadf6ae82c69e4513974a2727f3560dc49ae675778cfa3df6545cc67cbff6e1a074fa57988072f9f55e1aea942d4eb780531cb83fb49d8763fe9267c6db06595265c963773e68ba757248b3e333e3f372af559787e05e6a6a1dcb5390fd573dcce8b5050e64556d8c4b352f58b7f88cdafb8e0665ab50f5a2741f56c6b147a3060ee523e016da10747c16e09f35bc8b466b3e566edc9089c89c63bcfc9d79486f0b4015fe23797f18a1e081592e5b32233b05000000000000005c6ae00b999a6bc6becf8723086f", 0xdb}, {&(0x7f0000000200)="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", 0xfd}, {&(0x7f0000000300)="32f5b72096feb8", 0x7}], 0x3}, 0x0) [ 369.894957][T10972] ubi: mtd0 is already attached to ubi0 [ 369.967610][T10972] ubi0: detaching mtd0 18:42:23 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r4, 0x0, 0x2ffff, 0x0) 18:42:23 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x81, 0x5, 0x8, 0x1, 0x0, 0x0, 0x49248, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_bp={0x0}, 0x41, 0x0, 0x6, 0x5, 0x0, 0x10000, 0x9ad}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r1, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 18:42:23 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000001040)='block_bio_remap\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) [ 370.065801][T10972] ubi0: mtd0 is detached [ 370.104170][T10978] ubi0: attaching mtd0 [ 370.114092][T10978] ubi0: scanning is finished [ 370.232321][T10978] ubi0 error: ubi_attach_mtd_dev: cannot spawn "ubi_bgt0d", error -4 18:42:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x550000) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40046f41, 0x76006e) 18:42:23 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x20) sendto$l2tp6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x20) 18:42:23 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000001040)='block_bio_remap\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 18:42:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x550000) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40046f41, 0x76006e) 18:42:23 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000001040)='block_bio_remap\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) [ 370.450136][T11001] ubi0: attaching mtd0 [ 370.470060][T11001] ubi0: scanning is finished 18:42:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x30, r1, 0x403, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) 18:42:23 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x81, 0x5, 0x8, 0x1, 0x0, 0x0, 0x49248, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_bp={0x0}, 0x41, 0x0, 0x6, 0x5, 0x0, 0x10000, 0x9ad}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r1, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 18:42:23 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 18:42:23 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="97d138dfe019fd586a5dedfa22443b665f07000005eb3014203873bc336c236bae93894ec8ddf5a7e7fed12fd0c640e71c76d3c96b89d5ce6734f023c22ce70841b16f1a3c4a5b89e39c221c27f0852abf0b650d4890748d52725fbcaf33f62ef3eeadd92678324f96605eaacb8d7029611239fd41fcad2e3069240d7e20c8f0712dda", 0x83}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0xffffffffffffff91, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 370.777030][T11001] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 370.805389][T11001] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 370.828698][T11001] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 370.841987][T11001] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 370.852685][T11001] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 370.860781][T11001] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 370.872594][T11001] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 1369525920 [ 370.886222][T11001] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 370.918882][T11011] ubi0: background thread "ubi_bgt0d" started, PID 11011 [ 370.926255][T11004] ubi0: detaching mtd0 [ 370.949503][T11004] ubi0: mtd0 is detached 18:42:24 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r4, 0x0, 0x2ffff, 0x0) 18:42:24 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 18:42:24 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet(r0, &(0x7f0000003dc0)=[{{&(0x7f0000000140)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000180)='3', 0x1}, {0x0}], 0x2, &(0x7f00000005c0)=[@ip_tos_u8={{0x11}}, @ip_retopts={{0x14, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x4}]}}}], 0x30}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 371.372299][T11035] ubi0: attaching mtd0 [ 371.433987][T11035] ubi0: scanning is finished [ 371.638125][T11035] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 371.652192][T11035] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 371.661764][T11035] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 371.670556][T11035] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 371.678821][T11035] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 371.686938][T11035] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 371.696522][T11035] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 1369525920 [ 371.708124][T11035] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 371.720488][T11043] ubi0: background thread "ubi_bgt0d" started, PID 11043 18:42:24 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) 18:42:24 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x81, 0x5, 0x8, 0x1, 0x0, 0x0, 0x49248, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_bp={0x0}, 0x41, 0x0, 0x6, 0x5, 0x0, 0x10000, 0x9ad}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r1, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 18:42:24 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 18:42:25 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 18:42:25 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x81, 0x5, 0x8, 0x1, 0x0, 0x0, 0x49248, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_bp={0x0}, 0x41, 0x0, 0x6, 0x5, 0x0, 0x10000, 0x9ad}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r1, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 18:42:25 executing program 5: openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x4000) 18:42:25 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0xb, &(0x7f0000000240)=@sack_info={0x0, 0x0, 0x100}, 0xc) 18:42:25 executing program 3: openat(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x0, 0x800) sendmsg$DEVLINK_CMD_SB_POOL_SET(r2, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x24040080}, 0x85) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8}]}}}]}, 0x3c}}, 0x0) bind$inet6(r0, 0x0, 0x0) syz_open_dev$midi(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0), 0x0) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:42:26 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="97d138dfe019fd586a5dedfa22443b665f07000005eb3014203873bc336c236bae93894ec8ddf5a7e7fed12fd0c640e71c76d3c96b89d5ce6734f023c22ce70841b16f1a3c4a5b89e39c221c27f0852abf0b650d4890748d52725fbcaf33f62ef3eeadd92678324f96605eaacb8d7029611239fd41fcad2e3069240d7e20c8f0712dda", 0x83}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0xffffffffffffff91, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 18:42:26 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 18:42:26 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x81, 0x5, 0x8, 0x1, 0x0, 0x0, 0x49248, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_bp={0x0}, 0x41, 0x0, 0x6, 0x5, 0x0, 0x10000, 0x9ad}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r1, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 18:42:26 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@loopback, @in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0xfffe, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in=@empty}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 18:42:26 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 18:42:26 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="97d138dfe019fd586a5dedfa22443b665f07000005eb3014203873bc336c236bae93894ec8ddf5a7e7fed12fd0c640e71c76d3c96b89d5ce6734f023c22ce70841b16f1a3c4a5b89e39c221c27f0852abf0b650d4890748d52725fbcaf33f62ef3eeadd92678324f96605eaacb8d7029611239fd41fcad2e3069240d7e20c8f0712ddaf214d3cd3bfeebb99b47265841290089ff43cbebe9ee72dc1833d4d7750da40f9c76", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 18:42:27 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 18:42:27 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x81, 0x5, 0x8, 0x1, 0x0, 0x0, 0x49248, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_bp={0x0}, 0x41, 0x0, 0x6, 0x5, 0x0, 0x10000, 0x9ad}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r1, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 18:42:27 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000001040)='block_bio_remap\x00'}, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 18:42:27 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x81, 0x5, 0x8, 0x1, 0x0, 0x0, 0x49248, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_bp={0x0}, 0x41, 0x0, 0x6, 0x5, 0x0, 0x10000, 0x9ad}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r1, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 18:42:27 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000001040)='block_bio_remap\x00'}, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 18:42:27 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000001040)='block_bio_remap\x00'}, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 18:42:30 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="97d138dfe019fd586a5dedfa22443b665f07000005eb3014203873bc336c236bae93894ec8ddf5a7e7fed12fd0c640e71c76d3c96b89d5ce6734f023c22ce70841b16f1a3c4a5b89e39c221c27f0852abf0b650d4890748d52725fbcaf33f62ef3eeadd92678324f96605eaacb8d7029611239fd41fcad2e3069240d7e20c8f0712dda", 0x83}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0xffffffffffffff91, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 18:42:30 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000001040)='block_bio_remap\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 18:42:30 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) sendto$packet(r1, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 18:42:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x550000) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40046f41, 0x76006e) 18:42:30 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x81, 0x5, 0x8, 0x1, 0x0, 0x0, 0x49248, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_bp={0x0}, 0x41, 0x0, 0x6, 0x5, 0x0, 0x10000, 0x9ad}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r1, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 18:42:30 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp1\x00', 0x80002, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) 18:42:30 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000001040)='block_bio_remap\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 18:42:30 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x81, 0x5, 0x8, 0x1, 0x0, 0x0, 0x49248, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_bp={0x0}, 0x41, 0x0, 0x6, 0x5, 0x0, 0x10000, 0x9ad}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r1, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 18:42:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000008}, 0xc, 0x0}, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x76006e) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00'}) 18:42:30 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000001040)='block_bio_remap\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) [ 377.340458][T11233] ubi0: detaching mtd0 [ 377.398042][T11233] ubi0: mtd0 is detached [ 377.427632][T11238] ubi0: attaching mtd0 18:42:30 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r1, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 18:42:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000008}, 0xc, 0x0}, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x76006e) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00'}) [ 377.631264][T11238] ubi0: scanning is finished [ 377.877674][T11238] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 377.886629][T11238] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 377.898866][T11238] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 377.907945][T11238] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 377.923296][T11238] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 377.930530][T11238] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 377.942244][T11238] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 1369525920 [ 377.957180][T11238] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 377.970408][T11255] ubi0: background thread "ubi_bgt0d" started, PID 11255 [ 377.980572][T11247] ubi0: detaching mtd0 [ 378.035448][T11247] ubi0: mtd0 is detached [ 378.255573][ T3256] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.262114][ T3256] ieee802154 phy1 wpan1: encryption failed: -22 18:42:33 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="97d138dfe019fd586a5dedfa22443b665f07000005eb3014203873bc336c236bae93894ec8ddf5a7e7fed12fd0c640e71c76d3c96b89d5ce6734f023c22ce70841b16f1a3c4a5b89e39c221c27f0852abf0b650d4890748d52725fbcaf33f62ef3eeadd92678324f96605eaacb8d7029611239fd41fcad2e3069240d7e20c8f0712dda", 0x83}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0xffffffffffffff91, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 18:42:33 executing program 5: unshare(0x400) r0 = inotify_init1(0x0) r1 = inotify_add_watch(r0, &(0x7f00000000c0)='.\x00', 0x20000051) inotify_rm_watch(r0, r1) 18:42:33 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000001040)='block_bio_remap\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='threaded\x00', 0x248800) 18:42:33 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="97d138dfe019fd586a5dedfa22443b665f07000005eb3014203873bc336c236bae93894ec8ddf5a7e7fed12fd0c640e71c76d3c96b89d5ce6734f023c22ce70841b16f1a3c4a5b89e39c221c27f0852abf0b650d4890748d52725fbcaf33f62ef3eeadd92678324f96605eaacb8d7029611239fd41fcad2e3069240d7e20c8f0712d", 0x82}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 18:42:33 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r1, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 18:42:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x550000) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40046f41, 0x76006e) 18:42:33 executing program 3: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) openat$audio1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio1\x00', 0x4060, 0x0) 18:42:33 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800005, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0xc00464be, &(0x7f0000000040)={0x1}) 18:42:33 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000001040)='block_bio_remap\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='threaded\x00', 0x248800) 18:42:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000240)=[{{&(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp_addr={0x44, 0x4, 0x64}]}}}], 0x18}}], 0x1, 0x0) 18:42:33 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r1, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 18:42:33 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="97d138dfe019fd586a5dedfa22443b665f07000005eb3014203873bc336c236bae93894ec8ddf5a7e7fed12fd0c640e71c76d3c96b89d5ce6734f023c22ce70841b16f1a3c4a5b89e39c221c27f0852abf0b650d4890748d52725fbcaf33f62ef3eeadd92678324f96605eaacb8d7029611239fd41fcad2e3069240d7e20c8f0712ddaf214d3cd3bfeebb99b47265841290089ff43cbebe9ee72dc1833d4d7750da40f9c76b0909e09ad12", 0xab}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0xffffffffffffff91, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 18:42:33 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000001040)='block_bio_remap\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='threaded\x00', 0x248800) 18:42:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x550000) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40046f41, 0x76006e) 18:42:33 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800005, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000140)) [ 380.657786][T11306] ubi0: attaching mtd0 [ 380.689915][T11306] ubi0: scanning is finished 18:42:33 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000001040)='block_bio_remap\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_type(r1, 0x0, 0x0) 18:42:33 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$l2tp6(0xa, 0x2, 0x73) recvfrom$l2tp6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) [ 380.857330][T11306] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 380.881881][T11306] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 380.910555][T11306] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 380.934312][T11306] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 380.971609][T11306] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 381.010431][T11306] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 381.030741][T11306] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 1369525920 [ 381.058138][T11306] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 381.092078][T11319] ubi0: background thread "ubi_bgt0d" started, PID 11319 [ 381.099470][T11312] ubi0: detaching mtd0 [ 381.118873][T11312] ubi0: mtd0 is detached [ 381.130886][T11320] ubi0: attaching mtd0 [ 381.200777][T11320] ubi0: scanning is finished [ 381.323608][T11320] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 381.335225][T11320] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 381.353461][T11320] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 381.360710][T11320] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 381.388821][T11320] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 381.407209][T11320] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 381.419554][T11320] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 1369525920 [ 381.441163][T11320] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 381.455632][T11330] ubi0: background thread "ubi_bgt0d" started, PID 11330 18:42:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x550000) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40046f41, 0x76006e) 18:42:34 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x81, 0x5, 0x8, 0x1, 0x0, 0x0, 0x49248, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_bp={0x0}, 0x41, 0x0, 0x6, 0x5, 0x0, 0x10000, 0x9ad}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r1, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 18:42:34 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000001040)='block_bio_remap\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_type(r1, 0x0, 0x0) 18:42:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x550000) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40046f41, 0x76006e) [ 381.658689][T11338] ubi: mtd0 is already attached to ubi0 18:42:34 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000001040)='block_bio_remap\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_type(r1, 0x0, 0x0) [ 381.714295][T11338] ubi0: detaching mtd0 18:42:34 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000000c0)={0x9, 0x2, 0x0, "81156b6a63e6149a4e1207882d4fe2696d246d3764ebc9fc9d0e1c317be3ff8f"}) [ 381.761738][T11338] ubi0: mtd0 is detached [ 381.957185][T11352] ubi0: attaching mtd0 [ 382.000723][T11352] ubi0: scanning is finished [ 382.085590][T11352] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 382.094913][T11352] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 382.104534][T11352] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 382.112046][T11352] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 382.128047][T11352] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 382.138360][T11352] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 382.147766][T11352] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 1369525920 [ 382.159930][T11352] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 382.172393][T11355] ubi0: background thread "ubi_bgt0d" started, PID 11355 18:42:36 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="97d138dfe019fd586a5dedfa22443b665f07000005eb3014203873bc336c236bae93894ec8ddf5a7e7fed12fd0c640e71c76d3c96b89d5ce6734f023c22ce70841b16f1a3c4a5b89e39c221c27f0852abf0b650d4890748d52725fbcaf33f62ef3eeadd92678324f96605eaacb8d7029611239fd41fcad2e3069240d7e20c8f0712ddaf214d3cd3bfeebb99b47265841290089ff43cbebe9ee72dc1833d4d7750da40f9c76b0909e09ad12", 0xab}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0xffffffffffffff91, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 18:42:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x550000) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40046f41, 0x76006e) 18:42:36 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000080)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "db08c27b"}, 0x0, 0x0, @fd}) 18:42:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x550000) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40046f41, 0x76006e) 18:42:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x550000) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40046f41, 0x76006e) 18:42:36 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x81, 0x5, 0x8, 0x1, 0x0, 0x0, 0x49248, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_bp={0x0}, 0x41, 0x0, 0x6, 0x5, 0x0, 0x10000, 0x9ad}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r1, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 18:42:36 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) sched_setattr(0xffffffffffffffff, 0x0, 0x0) [ 383.592166][T11372] ubi: mtd0 is already attached to ubi0 [ 383.626633][T11374] ubi: mtd0 is already attached to ubi0 18:42:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001bc0)=[{{&(0x7f0000000080)={0x2, 0x4e24, @remote}, 0x10, 0x0, 0x0, &(0x7f00000005c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x82, 0x2}]}}}], 0x18}}], 0x1, 0x0) [ 383.676673][T11377] ubi0: detaching mtd0 [ 383.690633][T11377] ubi0: mtd0 is detached 18:42:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x550000) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40046f41, 0x76006e) 18:42:36 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x81, 0x5, 0x8, 0x1, 0x0, 0x0, 0x49248, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_bp={0x0}, 0x41, 0x0, 0x6, 0x5, 0x0, 0x10000, 0x9ad}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r1, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 18:42:37 executing program 4: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x42a01, 0x0) [ 383.907413][T11388] ubi0: attaching mtd0 [ 383.955532][T11388] ubi0: scanning is finished [ 384.293048][T11388] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 384.300657][T11388] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes 18:42:37 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x5, 0x8, 0x1, 0x0, 0x0, 0x49248, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_bp={0x0}, 0x41, 0x0, 0x6, 0x5, 0x0, 0x10000, 0x9ad}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r1, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) [ 384.346519][T11388] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 384.381032][T11388] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 384.428304][T11388] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 384.462037][T11388] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 384.510008][T11388] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 1369525920 [ 384.548829][T11388] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 384.590231][T11393] ubi0: detaching mtd0 [ 384.592785][T11401] ubi0: background thread "ubi_bgt0d" started, PID 11401 [ 384.637840][T11393] ubi0: mtd0 is detached [ 384.757876][T11409] ubi0: attaching mtd0 [ 384.770556][T11409] ubi0: scanning is finished [ 385.091061][T11409] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 385.108914][T11409] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 385.121375][T11409] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 385.140890][T11409] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 385.248392][T11409] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 385.260832][T11409] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 385.281022][T11409] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 1369525920 [ 385.306095][T11409] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 385.326702][T11415] ubi0: background thread "ubi_bgt0d" started, PID 11415 18:42:39 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="97d138dfe019fd586a5dedfa22443b665f07000005eb3014203873bc336c236bae93894ec8ddf5a7e7fed12fd0c640e71c76d3c96b89d5ce6734f023c22ce70841b16f1a3c4a5b89e39c221c27f0852abf0b650d4890748d52725fbcaf33f62ef3eeadd92678324f96605eaacb8d7029611239fd41fcad2e3069240d7e20c8f0712ddaf214d3cd3bfeebb99b47265841290089ff43cbebe9ee72dc1833d4d7750da40f9c76b0909e09ad12", 0xab}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0xffffffffffffff91, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 18:42:39 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x5, 0x8, 0x1, 0x0, 0x0, 0x49248, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_bp={0x0}, 0x41, 0x0, 0x6, 0x5, 0x0, 0x10000, 0x9ad}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r1, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 18:42:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x550000) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) 18:42:39 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pselect6(0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000300), &(0x7f0000000340), 0x0) 18:42:39 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockname$unix(r0, 0x0, &(0x7f0000000100)) 18:42:39 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000580)={'wlan0\x00'}) [ 386.847923][T11430] ubi: mtd0 is already attached to ubi0 18:42:40 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000140)={0xffffffff, 0x1, 0x2}) 18:42:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x550000) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) 18:42:40 executing program 1: inotify_init1(0x0) inotify_init1(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='htcp\x00', 0x5) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x0, 0x0) 18:42:40 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x5, 0x8, 0x1, 0x0, 0x0, 0x49248, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_bp={0x0}, 0x41, 0x0, 0x6, 0x5, 0x0, 0x10000, 0x9ad}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r1, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 18:42:40 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000140)={0xffffffff, 0x1, 0x2}) [ 387.068840][T11442] ubi: mtd0 is already attached to ubi0 18:42:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x550000) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) [ 387.288879][T11454] ubi: mtd0 is already attached to ubi0 18:42:43 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="97d138dfe019fd586a5dedfa22443b665f07000005eb3014203873bc336c236bae93894ec8ddf5a7e7fed12fd0c640e71c76d3c96b89d5ce6734f023c22ce70841b16f1a3c4a5b89e39c221c27f0852abf0b650d4890748d52725fbcaf33f62ef3eeadd92678324f96605eaacb8d7029611239fd41fcad2e3069240d7e20c8f0712ddaf214d3cd3bfeebb99b47265841290089ff43cbebe9ee72dc1833d4d7750da40f9c76b0909e09ad12", 0xab}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0xffffffffffffff91, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 18:42:43 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000140)={0xffffffff, 0x1, 0x2}) 18:42:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x550000) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40046f41, 0x76006e) 18:42:43 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x81, 0x0, 0x8, 0x1, 0x0, 0x0, 0x49248, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_bp={0x0}, 0x41, 0x0, 0x6, 0x5, 0x0, 0x10000, 0x9ad}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r1, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 18:42:43 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x1b, 0x0, 0x0) 18:42:43 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = socket$phonet(0x23, 0x2, 0x1) dup2(r0, r2) [ 389.939552][T11475] ubi: mtd0 is already attached to ubi0 18:42:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x550000) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40046f41, 0x76006e) 18:42:43 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = socket$phonet(0x23, 0x2, 0x1) dup2(r0, r2) 18:42:43 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000140)={0xffffffff, 0x1, 0x2}) [ 390.080741][T11486] ubi: mtd0 is already attached to ubi0 18:42:43 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x81, 0x0, 0x8, 0x1, 0x0, 0x0, 0x49248, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_bp={0x0}, 0x41, 0x0, 0x6, 0x5, 0x0, 0x10000, 0x9ad}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r1, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 18:42:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x550000) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40046f41, 0x76006e) 18:42:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x550000) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00'}) [ 390.325658][T11496] ubi: mtd0 is already attached to ubi0 [ 390.369893][T11499] ubi: mtd0 is already attached to ubi0 18:42:46 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000040)={0x0, 0x6, 0x0, {0x1, @sliced}}) 18:42:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40186f40, 0x550000) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x76006e) 18:42:46 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = socket$phonet(0x23, 0x2, 0x1) dup2(r0, r2) 18:42:46 executing program 4: semtimedop(0x0, &(0x7f0000000080)=[{}], 0x1, &(0x7f00000000c0)={0x77359400}) 18:42:46 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x81, 0x0, 0x8, 0x1, 0x0, 0x0, 0x49248, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_bp={0x0}, 0x41, 0x0, 0x6, 0x5, 0x0, 0x10000, 0x9ad}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r1, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 18:42:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x550000) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40046f41, 0x76006e) [ 393.006671][T11515] ubi0: detaching mtd0 [ 393.027389][T11515] ubi0: mtd0 is detached 18:42:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40186f40, 0x550000) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x76006e) [ 393.125094][T11522] ubi0: attaching mtd0 18:42:46 executing program 4: r0 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000200)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x62, &(0x7f0000000040)=""/98}, &(0x7f00000000c0)="dd1cbd1e6e0a", 0x0, 0x0, 0x0, 0x0, 0x0}) [ 393.202272][T11522] ubi0: scanning is finished 18:42:46 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = socket$phonet(0x23, 0x2, 0x1) dup2(r0, r2) 18:42:46 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x81, 0x5, 0x0, 0x1, 0x0, 0x0, 0x49248, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_bp={0x0}, 0x41, 0x0, 0x6, 0x5, 0x0, 0x10000, 0x9ad}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r1, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 18:42:46 executing program 4: r0 = openat$vcs(0xffffff9c, &(0x7f0000001b40)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$fuse(0xffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000040)=r0) [ 393.361356][T11522] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 393.391038][T11522] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes 18:42:46 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000340)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="16ab418beb48", 0x0, 0x0, 0x0, 0x0, 0x0}) [ 393.427758][T11522] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 393.454466][T11522] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 393.485766][T11522] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 393.506169][T11522] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 393.534662][T11522] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 1369525920 [ 393.580821][T11522] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 393.622109][T11533] ubi0: background thread "ubi_bgt0d" started, PID 11533 [ 393.629635][T11529] ubi0: detaching mtd0 [ 393.661454][T11529] ubi0: mtd0 is detached [ 393.672404][T11524] ubi0: attaching mtd0 [ 393.677287][T11524] ubi0: scanning is finished [ 393.766825][T11524] ubi0 error: ubi_attach_mtd_dev: cannot spawn "ubi_bgt0d", error -4 18:42:46 executing program 2: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000001300), 0x0, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000001980), 0x0, 0x0) 18:42:46 executing program 4: waitid(0x0, 0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, 0x0) 18:42:46 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000002580)=[{&(0x7f00000001c0)="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", 0x200}]) 18:42:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40186f40, 0x550000) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x76006e) 18:42:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x550000) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40046f41, 0x76006e) 18:42:47 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x550000) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40046f41, 0x76006e) 18:42:47 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x100, 0x0, 0x0) [ 393.929782][T11557] ubi0: attaching mtd0 [ 393.938908][T11560] loop1: detected capacity change from 0 to 1 [ 393.957514][T11557] ubi0: scanning is finished [ 394.004167][T11560] Dev loop1: unable to read RDB block 1 [ 394.010046][T11560] loop1: unable to read partition table [ 394.046565][T11560] loop1: partition table beyond EOD, truncated [ 394.060221][T11557] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 394.068839][T11557] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 394.075790][T11560] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 394.076472][T11557] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 394.091653][T11557] ubi0: VID header offset: 64 (aligned 64), data offset: 128 18:42:47 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x81, 0x5, 0x0, 0x1, 0x0, 0x0, 0x49248, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_bp={0x0}, 0x41, 0x0, 0x6, 0x5, 0x0, 0x10000, 0x9ad}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r1, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) [ 394.125244][T11557] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 394.144874][T11557] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 394.158057][T11557] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 1369525920 18:42:47 executing program 4: r0 = socket(0x2, 0x2, 0x0) getsockopt$inet_opts(r0, 0x0, 0x16, 0x0, 0x0) [ 394.172803][T11557] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 394.184774][T11566] ubi0: background thread "ubi_bgt0d" started, PID 11566 [ 394.202323][T11560] loop1: detected capacity change from 0 to 1 [ 394.213878][T11573] ubi: mtd0 is already attached to ubi0 18:42:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x550000) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40046f41, 0x76006e) [ 394.262404][T11560] Dev loop1: unable to read RDB block 1 [ 394.268028][T11560] loop1: unable to read partition table [ 394.273849][T11560] loop1: partition table beyond EOD, truncated [ 394.280028][T11560] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 394.326549][T11579] ubi0: detaching mtd0 18:42:47 executing program 1: mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) [ 394.425907][T11579] ubi0: mtd0 is detached 18:42:47 executing program 4: r0 = socket(0x2, 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x0, 0x0) readv(r1, &(0x7f0000000080)=[{0x0}], 0x1) dup2(r0, r1) [ 394.543883][T11589] ubi0: attaching mtd0 [ 394.559139][T11589] ubi0: scanning is finished [ 394.695824][T11589] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 394.703642][T11589] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 394.737147][T11589] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 394.761544][T11589] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 394.779976][T11589] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 394.789982][T11589] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 394.806237][T11589] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 1369525920 [ 394.830888][T11589] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 394.844278][T11599] ubi0: background thread "ubi_bgt0d" started, PID 11599 18:42:48 executing program 2: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') renameat(0xffffffffffffff9c, &(0x7f0000000180)='./file0/file0\x00', 0xffffffffffffffff, 0x0) 18:42:48 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x81, 0x5, 0x0, 0x1, 0x0, 0x0, 0x49248, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_bp={0x0}, 0x41, 0x0, 0x6, 0x5, 0x0, 0x10000, 0x9ad}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r1, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 18:42:48 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x550000) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40046f41, 0x76006e) 18:42:48 executing program 4: mlock(&(0x7f0000fec000/0x14000)=nil, 0x14000) munmap(&(0x7f0000fea000/0x3000)=nil, 0x3000) 18:42:48 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 18:42:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x550000) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40046f41, 0x76006e) [ 395.026202][T11609] ubi: mtd0 is already attached to ubi0 [ 395.056406][T11609] ubi0: detaching mtd0 [ 395.082498][T11609] ubi0: mtd0 is detached [ 395.092344][T11612] ubi0: attaching mtd0 [ 395.102910][T11612] ubi0: scanning is finished 18:42:48 executing program 4: munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x6) 18:42:48 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x550000) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40046f41, 0x76006e) [ 395.295673][T11612] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 395.317053][T11612] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes 18:42:48 executing program 1: mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2) [ 395.354193][T11612] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 395.371104][T11612] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 395.386697][T11612] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 18:42:48 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x1003, 0x0, 0x0) [ 395.403576][T11612] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 18:42:48 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x81, 0x5, 0x8, 0x0, 0x0, 0x0, 0x49248, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_bp={0x0}, 0x41, 0x0, 0x6, 0x5, 0x0, 0x10000, 0x9ad}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r1, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) [ 395.462109][T11612] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 1369525920 [ 395.487026][T11612] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 395.518783][T11626] ubi0: background thread "ubi_bgt0d" started, PID 11626 [ 395.518874][T11630] ubi: mtd0 is already attached to ubi0 [ 395.552321][T11631] ubi0: detaching mtd0 [ 395.562854][T11631] ubi0: mtd0 is detached 18:42:48 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) shutdown(r0, 0x2) 18:42:49 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x550000) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40046f41, 0x76006e) 18:42:49 executing program 4: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x6) 18:42:49 executing program 3: r0 = socket(0x2, 0x2, 0x0) getsockopt$inet_opts(r0, 0x0, 0x5, 0x0, 0x0) 18:42:49 executing program 2: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 18:42:49 executing program 1: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 18:42:49 executing program 4: r0 = socket(0x2, 0x2, 0x0) getsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) [ 395.990532][T11653] ubi0: attaching mtd0 [ 396.006634][T11653] ubi0: scanning is finished 18:42:49 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt(r0, 0x0, 0x6, &(0x7f0000000180)="5bde8c7b7aa5cc05fccf7ee86c5dc9af1e2481a2001385a31b6399257345b2cf9eb4b03595a0ffcf4c5dd4e10d42e5052cc3ecf27c0d1084025ea34afdf4807c4e9e947bf2ec40bad1905ca235d28b7c521b9eedfa4ebacfef2ef953bfa24e9e19ec23e51adfb91e83ccbbb0c048cb82524093339a29cfc4478cdd5fc86f5e5f0a66198aa38b6c9d9b7df927bd44ee9093b32e05e8572b42d8f18fdf324c996ad767813d6a0f84b8c86a9ed0c7bee82447cd1083fe1e128e7447f31168ceb9d3abfb7847a86616f8312f9b719f5284ab875af143f18d16ac0861582d5ee62971ad", 0xe1) 18:42:49 executing program 3: r0 = socket(0x18, 0x1, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 18:42:49 executing program 4: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) munmap(&(0x7f0000fff000/0x1000)=nil, 0x1000) [ 396.116877][T11653] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 396.146955][T11653] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes 18:42:49 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x81, 0x5, 0x8, 0x0, 0x0, 0x0, 0x49248, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_bp={0x0}, 0x41, 0x0, 0x6, 0x5, 0x0, 0x10000, 0x9ad}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r1, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) [ 396.175725][T11653] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 396.197558][T11653] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 396.211259][T11653] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 396.252542][T11653] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 18:42:49 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x100, &(0x7f0000000140), 0x4) 18:42:49 executing program 4: r0 = socket(0x2, 0x2, 0x0) r1 = dup(r0) sendmsg$unix(r1, &(0x7f0000000440)={&(0x7f0000000080)=@abs={0x0, 0x0, 0x2}, 0x8, 0x0, 0x0, &(0x7f00000004c0)=[@cred, @rights], 0x30}, 0x0) [ 396.300971][T11653] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 1369525920 [ 396.340655][T11653] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 396.378786][T11663] ubi0: background thread "ubi_bgt0d" started, PID 11663 [ 396.388354][T11659] ubi0: detaching mtd0 [ 396.396271][T11659] ubi0: mtd0 is detached 18:42:49 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x550000) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40046f41, 0x76006e) 18:42:49 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt(r0, 0x0, 0x6, 0x0, 0x0) 18:42:49 executing program 3: r0 = socket(0x2, 0x2, 0x0) r1 = dup(r0) sendmsg$unix(r1, &(0x7f0000000440)={&(0x7f0000000080)=@abs={0x0, 0x0, 0x2}, 0x8, &(0x7f0000000300)=[{&(0x7f00000000c0)="f8baf775d2967d8ebd35ef9c9a93c619f006de70cb2793b55fa0f47f6744aae4083e3f3061e4d020a139f085c8009c8f82f2f6be7b8ae021865af350f75995c42ced20754154e2a4f073bd3bb20fbd16478a8d867f49a1d947060872052343fb770178bd8e9c72a9cb2086d3bf89dd0695de0457c14cdfb9d1b49ceaaaf7624f536863af20745c41befcd0fd8d155df50dd34836d22c694603a8a6c6f1c5ecd82bb72fe792fb8ef55b70b82641d4eefbee27a71f88a178a33d293ab95de6076761eb1afc2abb9bb7f74137fa8f397222448695dfb5b36e6ee7a97c7420dd41d6dce66b18ec79844f6a", 0xe9}, {&(0x7f00000001c0)="05dedda3c9a668fff30c44e9", 0xc}, {&(0x7f0000000200)="b8a4ce32e0b73838d55fe9faae9f273ca4f9aa449df9073d7a03fca38ca2fbd0ba2f49e757732e15125786755102b13eaf9b987676c6275da642a29e799e31d12deb951d656bad16d0da07a59c6c8c79069278be1a57a0f3e6f8f1c3ccadf5a53dfc98798bcb85fd90672d28971e19d8f4927ccebfb7eb3aee0e9d1fcc515e0118b75c4de9837623ea93e2c4efb8c114d84bba9af22ae3ae416967a86218d5b961885313", 0xa4}], 0x3, &(0x7f00000004c0)=[@cred, @rights, @cred, @rights], 0x90}, 0x0) [ 396.679027][T11686] ubi0: attaching mtd0 [ 396.684167][T11686] ubi0: scanning is finished [ 396.734819][T11686] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 396.744037][T11686] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 396.751281][T11686] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 396.760573][T11686] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 396.768900][T11686] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 396.776364][T11686] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 396.784980][T11686] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 1369525920 [ 396.795590][T11686] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 396.810753][T11689] ubi0: background thread "ubi_bgt0d" started, PID 11689 [ 396.810776][T11690] ubi0: detaching mtd0 [ 396.829665][T11690] ubi0: mtd0 is detached 18:42:50 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000900)={&(0x7f0000000440)={0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00', 0x2}, 0x1c, 0x0}, 0x0) 18:42:50 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1007, 0x0, 0x0) 18:42:50 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r0, &(0x7f0000003d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 18:42:50 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x550000) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40046f41, 0x76006e) 18:42:50 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x81, 0x5, 0x8, 0x0, 0x0, 0x0, 0x49248, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_bp={0x0}, 0x41, 0x0, 0x6, 0x5, 0x0, 0x10000, 0x9ad}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r1, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 18:42:50 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x1) [ 396.980959][T11701] ubi0: attaching mtd0 [ 396.991213][T11701] ubi0: scanning is finished 18:42:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$netlink(r0, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)={0x7}, 0x10}], 0x1}, 0x0) 18:42:50 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) write$binfmt_elf64(r0, &(0x7f0000000600)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], [], [], [], [], [], []]}, 0x878) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001080)=""/4103, 0x1007}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) [ 397.150330][T11701] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 397.168093][T11701] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes 18:42:50 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x25030000, &(0x7f0000000180), 0x0, &(0x7f0000000440)={[{@fat=@check_relaxed='check=relaxed'}]}) [ 397.206823][T11701] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 397.228541][T11701] ubi0: VID header offset: 64 (aligned 64), data offset: 128 18:42:50 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x81, 0x5, 0x8, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_bp={0x0}, 0x41, 0x0, 0x6, 0x5, 0x0, 0x10000, 0x9ad}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r1, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 18:42:50 executing program 3: munmap(&(0x7f0000ff8000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000ff2000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x0) [ 397.259545][T11701] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 397.291772][T11701] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 397.330362][T11701] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 1369525920 [ 397.375568][T11701] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 397.405516][T11714] ubi0: background thread "ubi_bgt0d" started, PID 11714 [ 397.414019][T11709] ubi0: detaching mtd0 [ 397.433086][T11709] ubi0: mtd0 is detached 18:42:50 executing program 3: mlock(&(0x7f0000800000/0x800000)=nil, 0x800000) mprotect(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0) 18:42:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x550000) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40046f41, 0x76006e) [ 397.663343][T11730] ubi0: attaching mtd0 [ 397.676634][T11730] ubi0: scanning is finished [ 397.779298][T11730] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 397.801954][T11730] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 397.826747][T11730] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 397.842163][T11730] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 397.858598][T11730] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 397.873437][T11730] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 397.893930][T11730] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 1369525920 [ 397.928224][T11730] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 397.963140][T11736] ubi0: background thread "ubi_bgt0d" started, PID 11736 [ 397.970475][T11733] ubi0: detaching mtd0 [ 397.980699][T11733] ubi0: mtd0 is detached 18:42:51 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) futimesat(r0, 0x0, &(0x7f0000000080)={{}, {0x77359400}}) 18:42:51 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x81, 0x5, 0x8, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_bp={0x0}, 0x41, 0x0, 0x6, 0x5, 0x0, 0x10000, 0x9ad}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r1, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 18:42:51 executing program 3: mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 18:42:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x550000) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40046f41, 0x76006e) 18:42:51 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockname(r0, 0x0, 0x0) [ 398.495137][T11752] ubi0: attaching mtd0 18:42:51 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000100)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) [ 398.530205][T11752] ubi0: scanning is finished 18:42:51 executing program 1: mlock(&(0x7f0000ff2000/0x8000)=nil, 0x8000) mprotect(&(0x7f0000ff6000/0x1000)=nil, 0x1000, 0x0) munlock(&(0x7f0000ff7000/0x4000)=nil, 0x4000) 18:42:51 executing program 4: utimensat(0xffffffffffffff9c, 0x0, &(0x7f0000000040)={{0x0, 0xffffffffffffffef}}, 0x0) 18:42:51 executing program 3: nanosleep(&(0x7f0000000280), 0x0) 18:42:51 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x81, 0x5, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_bp={0x0}, 0x41, 0x0, 0x6, 0x5, 0x0, 0x10000, 0x9ad}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r1, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 18:42:51 executing program 4: ioctl$TIOCCONS(0xffffffffffffffff, 0x80047462) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) [ 398.875981][T11752] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 398.899645][T11752] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes 18:42:52 executing program 3: munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) [ 398.928791][T11752] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 398.953994][T11752] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 398.978003][T11752] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 399.058611][T11752] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 399.074406][T11752] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 1369525920 [ 399.106024][T11752] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 399.183907][T11766] ubi0: background thread "ubi_bgt0d" started, PID 11766 [ 399.191103][T11756] ubi0: detaching mtd0 [ 399.199813][T11756] ubi0: mtd0 is detached 18:42:52 executing program 3: r0 = semget(0x0, 0x0, 0x0) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000180)=""/15) 18:42:52 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x81, 0x5, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_bp={0x0}, 0x41, 0x0, 0x6, 0x5, 0x0, 0x10000, 0x9ad}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r1, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 18:42:52 executing program 1: poll(0x0, 0x0, 0xffffff00) 18:42:52 executing program 2: madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2d18a55ccfd715b8) 18:42:52 executing program 4: openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000000)=""/177) 18:42:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x550000) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40046f41, 0x76006e) 18:42:52 executing program 4: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) [ 399.402446][T11791] ubi0: attaching mtd0 [ 399.407696][T11791] ubi0: scanning is finished 18:42:52 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa) [ 399.487188][T11791] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 399.509982][T11791] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes 18:42:52 executing program 4: r0 = semget(0x0, 0x4, 0x0) semctl$GETNCNT(r0, 0x0, 0x3, 0x0) [ 399.588650][T11791] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 399.622219][T11791] ubi0: VID header offset: 64 (aligned 64), data offset: 128 18:42:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000005a001f07"], 0x24}}, 0x0) 18:42:52 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) keyctl$instantiate(0x9, 0x0, 0xfffffffffffffffe, 0x0, 0xfffffffffffffffa) [ 399.651674][T11791] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 399.679321][T11791] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 18:42:52 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$sock_int(r2, 0x1, 0x2f, &(0x7f0000000140), 0x4) connect$inet(r2, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x40004007fff, 0x32fe3cf1}, 0x14) sendfile(r2, r1, 0x0, 0x4000000000edb9) [ 399.724991][T11791] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 1369525920 [ 399.750543][T11791] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 399.785802][T11798] ubi0: background thread "ubi_bgt0d" started, PID 11798 [ 399.785824][T11796] ubi0: detaching mtd0 [ 399.807107][T11796] ubi0: mtd0 is detached 18:42:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x550000) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40046f41, 0x76006e) [ 399.925411][T11819] ubi0: attaching mtd0 [ 399.931859][T11819] ubi0: scanning is finished [ 399.996983][T11819] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 400.019384][T11819] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 400.026980][T11819] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 400.035181][T11819] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 400.043226][T11819] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 400.050159][T11819] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 400.061373][T11819] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 1369525920 [ 400.072183][T11819] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 400.084160][T11823] ubi0: background thread "ubi_bgt0d" started, PID 11823 [ 400.091345][T11820] ubi0: detaching mtd0 [ 400.101161][T11820] ubi0: mtd0 is detached 18:42:53 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x20f205, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000140)='./bus\x00', &(0x7f0000000180)='fuseblk\x00', 0x0, 0x0) 18:42:53 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20000200094cd3, 0x387f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 18:42:53 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000540)={0xffffffff}) 18:42:53 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) preadv(r1, &(0x7f0000000200)=[{&(0x7f0000000180)=""/54, 0x36}], 0x1, 0x8, 0x3f) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x400000000}, 0x20) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r2, r3, &(0x7f0000000240)=0x202, 0x4000000000dc) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(r3, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000380)={&(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010e2bb57000fddbdf250f00000008000b008100000008003900"], 0x4c}, 0x1, 0x0, 0x0, 0x20000010}, 0x4000) 18:42:53 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x81, 0x5, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_bp={0x0}, 0x41, 0x0, 0x6, 0x5, 0x0, 0x10000, 0x9ad}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r1, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 18:42:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x550000) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40046f41, 0x76006e) 18:42:53 executing program 4: mlock2(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) madvise(&(0x7f0000ff3000/0xb000)=nil, 0xb000, 0xa) [ 400.394695][T11843] ubi0: attaching mtd0 [ 400.438775][T11843] ubi0: scanning is finished 18:42:53 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, &(0x7f0000000240)) 18:42:53 executing program 3: setitimer(0x1, &(0x7f0000000180)={{0x77359400}}, &(0x7f00000001c0)) 18:42:53 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x81, 0x5, 0x8, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_bp={0x0}, 0x41, 0x0, 0x6, 0x5, 0x0, 0x10000, 0x9ad}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r1, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 18:42:53 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5418, 0x0) [ 400.621666][T11843] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 400.634748][T11843] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes 18:42:53 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind(r0, &(0x7f00000005c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x80) [ 400.701582][T11843] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 400.729987][T11843] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 400.779606][T11843] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 400.806275][T11843] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 400.814614][T11843] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 1369525920 18:42:53 executing program 2: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 18:42:53 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000061c0)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, 0x0, 0x0) 18:42:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0xe) 18:42:54 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "007dad17273bde32a3807b9a7a293b9c01b21c"}) [ 400.824891][T11843] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 400.837967][T11853] ubi0: background thread "ubi_bgt0d" started, PID 11853 [ 400.837993][T11848] ubi0: detaching mtd0 [ 400.861308][T11848] ubi0: mtd0 is detached 18:42:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x550000) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40046f41, 0x76006e) 18:42:54 executing program 4: mlock2(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) munlock(&(0x7f0000ff9000/0x3000)=nil, 0x3000) 18:42:54 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000200)={&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000800000/0x800000)=nil, &(0x7f0000e27000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x0}, 0x68) [ 401.018416][T11874] ubi0: attaching mtd0 [ 401.034843][T11874] ubi0: scanning is finished 18:42:54 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "007dad17273bde32a3807b9a7a293b9c01b21c"}) 18:42:54 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x81, 0x5, 0x8, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_bp={0x0}, 0x41, 0x0, 0x6, 0x5, 0x0, 0x10000, 0x9ad}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r1, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 18:42:54 executing program 4: clone(0x40200000, &(0x7f0000000200), &(0x7f0000000280), &(0x7f00000002c0), 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000002cc0)='/dev/bsg\x00', 0x0, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x5450, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet6_udplite(0xa, 0x2, 0x88) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 18:42:54 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8914, &(0x7f00000000c0)={'bridge_slave_1\x00', 0x0}) [ 401.187282][T11874] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 401.197262][T11874] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 401.229357][T11874] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 401.253165][T11874] ubi0: VID header offset: 64 (aligned 64), data offset: 128 18:42:54 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "007dad17273bde32a3807b9a7a293b9c01b21c"}) [ 401.284053][T11874] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 401.306339][T11874] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 401.338665][T11874] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 1369525920 [ 401.357282][T11889] IPVS: ftp: loaded support on port[0] = 21 [ 401.395286][T11874] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 401.452725][T11883] ubi0: background thread "ubi_bgt0d" started, PID 11883 [ 401.462830][T11877] ubi0: detaching mtd0 [ 401.486429][T11877] ubi0: mtd0 is detached [ 401.659424][T11890] bridge0: port 2(bridge_slave_1) entered disabled state [ 401.996389][T11889] IPVS: ftp: loaded support on port[0] = 21 18:42:55 executing program 2: mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffe000/0x2000)=nil) 18:42:55 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "007dad17273bde32a3807b9a7a293b9c01b21c"}) 18:42:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x550000) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40046f41, 0x76006e) 18:42:55 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x103800, 0x0) read$FUSE(r0, &(0x7f0000000800)={0x2020}, 0x2020) 18:42:55 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x81, 0x5, 0x8, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_bp={0x0}, 0x41, 0x0, 0x6, 0x5, 0x0, 0x10000, 0x9ad}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r1, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 18:42:55 executing program 4: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x77359400}}, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, r1+10000000}}, &(0x7f0000000100)) 18:42:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@caif=@util={0x25, "bce6cd9e8592b1f6a72b3b298529724a"}, 0x80) 18:42:55 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000004c0), 0x4) 18:42:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x550000) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40046f41, 0x76006e) 18:42:55 executing program 4: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000001c0)={&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ff6000/0x4000)=nil, 0x0}, 0x68) mlock2(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) 18:42:55 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x81, 0x5, 0x8, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_bp={0x0}, 0x41, 0x0, 0x6, 0x5, 0x0, 0x10000, 0x9ad}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r1, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 18:42:55 executing program 3: clone(0x40200000, &(0x7f0000000200)="17e62b3d351b38f3d95bd4885bcc636362a50786f386f0b4b5d4d60af3ac4be3824baaef49a19ff4e52927f330ed2300f31c51463a4a4e6ef87fdc84dd77baf17c", &(0x7f0000000280), &(0x7f00000002c0), 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x5450, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getresgid(&(0x7f0000000340), 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x20c2, 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000400)) [ 402.715249][T11971] IPVS: ftp: loaded support on port[0] = 21 [ 402.862699][T11971] IPVS: ftp: loaded support on port[0] = 21 18:42:57 executing program 2: io_uring_setup(0x0, &(0x7f0000000040)) pkey_mprotect(&(0x7f0000ff7000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) mprotect(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x2) 18:42:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000100)=@in={0x2, 0x0, @private}, 0x80, 0x0}}], 0x1, 0x2000, &(0x7f0000001b80)={0x0, 0x989680}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00', r0) 18:42:57 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000400)={'erspan0\x00', @ifru_settings={0x0, 0x0, @te1=0x0}}) 18:42:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x550000) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40046f41, 0x76006e) 18:42:57 executing program 3: getrandom(&(0x7f0000000140)=""/195, 0xc3, 0x4) 18:42:57 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x81, 0x5, 0x8, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_bp={0x0}, 0x41, 0x0, 0x6, 0x5, 0x0, 0x10000, 0x9ad}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r1, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 18:42:57 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001900)='/dev/vsock\x00', 0x0, 0x0) syz_mount_image$fuse(&(0x7f00000046c0)='fuse\x00', &(0x7f0000004700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read'}}, {@default_permissions='default_permissions'}, {@blksize={'blksize'}}], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}]}}) 18:42:57 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000c80)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 18:42:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40186f40, 0x550000) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x76006e) 18:42:57 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000800)={0x2020}, 0x2020) 18:42:57 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/102, 0x218000, 0x1000, 0x81}, 0x20) [ 404.703703][T12044] fuse: blksize only supported for fuseblk 18:42:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f00000003c0)={'ip6_vti0\x00', 0x0}) 18:42:58 executing program 2: ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x103800, 0x0) read$FUSE(r0, &(0x7f0000000800)={0x2020}, 0x2020) 18:42:58 executing program 3: mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 18:42:58 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00', 0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 18:42:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40186f40, 0x550000) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x76006e) 18:42:58 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000000)={'veth1_vlan\x00', @ifru_flags}) 18:42:58 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x81, 0x5, 0x8, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_bp={0x0}, 0x41, 0x0, 0x6, 0x5, 0x0, 0x10000, 0x9ad}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r1, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 18:42:58 executing program 3: pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) 18:42:58 executing program 1: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000002140)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) 18:42:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40186f40, 0x550000) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x76006e) 18:42:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000009a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 18:42:58 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x81, 0x5, 0x8, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_bp={0x0}, 0x41, 0x0, 0x6, 0x5, 0x0, 0x10000, 0x9ad}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r1, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 18:42:58 executing program 3: clone(0x40200000, 0x0, &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 405.837778][T12086] IPVS: ftp: loaded support on port[0] = 21 [ 406.000983][T12086] IPVS: ftp: loaded support on port[0] = 21 18:42:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_pktinfo(r0, 0x0, 0x32, 0x0, 0x0) 18:42:59 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 18:42:59 executing program 1: mprotect(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x0) 18:42:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x550000) r1 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40046f41, 0x76006e) 18:42:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000280)={'tunl0\x00', &(0x7f0000000200)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, {[@generic={0x0, 0x2}]}}}}}) 18:42:59 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x81, 0x5, 0x8, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_bp={0x0}, 0x41, 0x0, 0x6, 0x5, 0x0, 0x10000, 0x9ad}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r1, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 18:43:00 executing program 3: mlock2(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) [ 406.891068][T12150] ubi0: attaching mtd0 18:43:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000007540)) [ 406.916374][T12150] ubi0: scanning is finished 18:43:00 executing program 4: syz_usb_connect$uac1(0x0, 0xad, &(0x7f0000000540)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x9b, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@output_terminal={0x9, 0x24, 0x3, 0x4, 0x0, 0x0, 0x0, 0x6}, @feature_unit={0x13, 0x24, 0x6, 0x0, 0x0, 0x6, [0x8, 0x2, 0x0, 0x0, 0x0, 0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7}]}, {{0x9, 0x5, 0x1, 0x9, 0x10, 0x0, 0x40, 0xfd, {0x7, 0x25, 0x1, 0x80}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0x9}, @format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x0, 0x3}, @format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x1f, 0x1, 0x1f, 0x6c}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x6, 0xad52}}}}}}}]}}, &(0x7f0000000500)={0xa, &(0x7f0000000200)={0xa, 0x6, 0x110, 0x81, 0x0, 0x98, 0x20, 0x7}, 0x3a, &(0x7f0000000240)={0x5, 0xf, 0x3a, 0x5, [@ext_cap={0x7, 0x10, 0x2, 0x0, 0x0, 0x0, 0x51}, @generic={0x3, 0x10, 0x3}, @generic={0x19, 0x10, 0x0, "7cbae7dfcacb15aae8d83fc98300f4acdbd76238910f"}, @wireless={0xb, 0x10, 0x1, 0x0, 0x0, 0x0, 0x9, 0x8000, 0x2}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x1}]}, 0x1, [{0x0, 0x0}]}) 18:43:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000009a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000086c0)=[@ip_ttl={{0x14}}], 0x18}}], 0x1, 0x0) 18:43:00 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x81, 0x5, 0x8, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_bp={0x0}, 0x41, 0x0, 0x6, 0x5, 0x0, 0x10000, 0x9ad}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r1, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) [ 407.056676][T12150] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 407.088770][T12150] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes 18:43:00 executing program 1: syz_mount_image$fuse(&(0x7f00000002c0)='fuse\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0xc048, &(0x7f0000000d40)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 407.152200][T12150] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 407.169963][T12150] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 407.207120][T12150] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 407.227212][T12150] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 407.253759][T12150] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 1369525920 [ 407.329452][T12150] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 407.330320][T12168] fuse: Bad value for 'fd' [ 407.341740][T12157] ubi0: background thread "ubi_bgt0d" started, PID 12157 [ 407.369001][T12168] fuse: Bad value for 'fd' [ 407.471800][ T9760] usb 5-1: new high-speed USB device number 2 using dummy_hcd 18:43:00 executing program 2: clone(0x40200000, 0x0, 0x0, 0x0, &(0x7f0000000300)="81a3306ef1e9d19bfcc9e9b9") 18:43:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ff3000/0x1000)=nil, 0x1000}, &(0x7f0000000040)=0x10) prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000fec000/0x14000)=nil) 18:43:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x550000) r1 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40046f41, 0x76006e) 18:43:00 executing program 1: getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, &(0x7f0000000040)) munlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 18:43:00 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x81, 0x5, 0x8, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_bp={0x0}, 0x41, 0x0, 0x6, 0x5, 0x0, 0x10000, 0x9ad}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r1, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 18:43:00 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001900)='/dev/vsock\x00', 0x0, 0x0) syz_mount_image$fuse(&(0x7f00000046c0)='fuse\x00', &(0x7f0000004700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 407.708012][T12183] ubi: mtd0 is already attached to ubi0 [ 407.731398][ T9760] usb 5-1: Using ep0 maxpacket: 16 18:43:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x550000) r1 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40046f41, 0x76006e) 18:43:00 executing program 1: clone(0x40200000, 0x0, 0x0, 0x0, 0x0) [ 407.862206][ T9760] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 407.879288][ T9760] usb 5-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 407.890609][ T9760] usb 5-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 407.901256][ T9760] usb 5-1: config 1 interface 1 has no altsetting 0 [ 407.967321][T12188] ubi: mtd0 is already attached to ubi0 [ 408.024822][T12191] IPVS: ftp: loaded support on port[0] = 21 [ 408.182242][ T9760] usb 5-1: string descriptor 0 read error: -22 [ 408.197030][ T9760] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 408.221393][ T9760] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 408.267133][T12191] IPVS: ftp: loaded support on port[0] = 21 [ 408.590977][ T9760] usb 5-1: USB disconnect, device number 2 [ 408.715660][T12244] IPVS: ftp: loaded support on port[0] = 21 [ 409.080796][T12244] IPVS: ftp: loaded support on port[0] = 21 [ 409.311258][ T3868] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 409.561215][ T3868] usb 5-1: Using ep0 maxpacket: 16 [ 409.712845][ T3868] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 409.724261][ T3868] usb 5-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 409.736755][ T3868] usb 5-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 409.747339][ T3868] usb 5-1: config 1 interface 1 has no altsetting 0 [ 410.006549][ T3868] usb 5-1: string descriptor 0 read error: -22 [ 410.021272][ T3868] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 410.031690][ T3868] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 18:43:03 executing program 4: syz_open_dev$evdev(&(0x7f0000003700)='/dev/input/event#\x00', 0x0, 0x200100) 18:43:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x550000) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40046f41, 0x76006e) 18:43:03 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000002a40)={'security\x00'}, &(0x7f0000002ac0)=0x54) 18:43:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000000100)={"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"}) 18:43:03 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x81, 0x5, 0x8, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_bp={0x0}, 0x41, 0x0, 0x6, 0x5, 0x0, 0x10000, 0x9ad}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r1, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 18:43:03 executing program 2: write$hidraw(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000700)='/dev/input/event#\x00', 0x3, 0x101040) [ 410.189283][ T3868] usb 5-1: USB disconnect, device number 3 [ 410.268079][T12320] ubi: mtd0 is already attached to ubi0 18:43:03 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000100)=@lang_id={0x4}}, {0x4, &(0x7f0000000140)=@lang_id={0x4}}]}) 18:43:03 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)={[], [{@pcr={'pcr'}}]}) 18:43:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x550000) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40046f41, 0x76006e) 18:43:03 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, {@in6=@loopback, 0x0, 0x33}, @in6=@ipv4={[], [], @multicast1}}}}, 0xf8}}, 0x0) [ 410.703672][T12369] ubi: mtd0 is already attached to ubi0 18:43:03 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5204, 0x0) 18:43:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x550000) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40046f41, 0x76006e) [ 410.811427][ T3868] usb 4-1: new high-speed USB device number 2 using dummy_hcd 18:43:04 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x9, 0x4, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x11}]}, &(0x7f0000000180)='GPL\x00', 0x7, 0xa1, &(0x7f00000001c0)=""/161, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:43:04 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x81, 0x5, 0x8, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_bp={0x0}, 0x41, 0x0, 0x6, 0x5, 0x0, 0x10000, 0x9ad}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r1, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 18:43:04 executing program 4: syz_mount_image$efs(&(0x7f0000000000)='efs\x00', &(0x7f0000000100)='./file0\x00', 0x10000, 0x21, &(0x7f0000000200)=[{&(0x7f0000010000)="000000000000000010000000180000001c0000002000000000000000000000000000000000000000000000000100000000100000000400000400000005000000000000000000000000f0ffff00fcffff0c0000000a00000010000000000400000200000003000000000800000000000000000000000200001000000000000000000000000000000000000000000000001c4c665f67458b6b00000000000400000004000000000000000000000000000000000000000000001000000040000000020000000400000007000000000000000001008000"/224, 0xe0, 0x2000}, {&(0x7f0000010100)="80daf7996155000080def7996155000000000000000000000000000000100000", 0x20, 0x2340}, {&(0x7f0000010200)="00000000000000000020000000000000020000000000000004000000000000000700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001c4c665f0000000040000000000000001f000000000000002000"/128, 0x80, 0x23e0}, {&(0x7f0000010300)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00@\x00'/32, 0x20, 0x24a0}, {&(0x7f0000010400)="00000000100000007800000002000000ffbf204080000000ff0f000000000000ff03000000000000000000000000000000000000000000000000000019015419", 0x40, 0x2520}, {&(0x7f0000010500)="000000000000000010000000180000001c0000002000000000000000000000000000000000000000000000000100000000100000000400000400000005000000000000000000000000f0ffff00fcffff0c0000000a00000010000000000400000200000003000000000800000000000000000000000200001000000000000000000000000000000000000000000000001c4c665f67458b6b00000000000400000004000000000000000000000000000000000000000000001000000040000000020000000400000007000000000000000001008000"/224, 0xe0, 0x4000}, {&(0x7f0000010600)="80daf7996155000080def7996155000000000000000000000000000000100000", 0x20, 0x4340}, {&(0x7f0000010700)="00000000000000000020000000000000020000000000000004000000000000000700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001c4c665f0000000040000000000000001f000000000000002000"/128, 0x80, 0x43e0}, {&(0x7f0000010800)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00@\x00'/32, 0x20, 0x44a0}, {&(0x7f0000010900)="00000000100000007800000002000000ffbf204080000000ff0f000000000000ff03000000000000000000000000000000000000000000000000000019015419", 0x40, 0x4520}, {&(0x7f0000010a00)="000000005502090000000000000000000000000040000000020000000400000007000000000000002c000000280000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a8000000aa000000f6000000b0000000f40000001000000010000000100000000000000000000000000000001c4c665f00000000000000000000000000000000000000000000000000000000ff01000000000000ffff00000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f000"/256, 0x100, 0x6000}, {&(0x7f0000010b00)="00000000000000000000000000000000c6237b3200"/32, 0x20, 0x7040}, {&(0x7f0000010c00)="0000000000000000000000000000000069983c6400"/32, 0x20, 0x7140}, {&(0x7f0000010d00)="c04103005cf90100535f010000000000000200000000000002000000000000001c4c665f000000001c4c665f000000001c4c665f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002100"/128, 0x80, 0x7200}, {&(0x7f0000010e00)="ed4102005cf90100535f010000000000000200000000000002000000000000001c4c665f000000001c4c665f000000001c4c665f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002d00"/128, 0x80, 0x7300}, {&(0x7f0000010f00)="ed8102005cf90100535f010000000000282300000000000012000000000000001c4c665f000000001c4c665f000000001c4c665f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000240000000000000028000000000000002200"/160, 0xa0, 0x7400}, {&(0x7f0000011000)="ed8101005cf90100535f0100000000000a0000000000000002000000000000001c4c665f000000001c4c665f000000001c4c665f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002300"/128, 0x80, 0x7500}, {&(0x7f0000011100)="ed8101005cf90100535f010000000000640000000000000002000000000000001c4c665f000000001c4c665f000000001c4c665f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002c00"/128, 0x80, 0x7600}, {&(0x7f0000011200)="ed8101005cf90100535f0100000000001a0400000000000004000000000000001c4c665f000000001c4c665f000000001c4c665f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002e00"/128, 0x80, 0x7700}, {&(0x7f0000011300)="ffa101005cf90100535f010000000000260000000000000000000000000000001c4c665f000000001c4c665f000000001c4c665f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002f746d702f73797a2d696d61676567656e3931313037333434382f66696c65302f66696c653000"/160, 0xa0, 0x7800}, {&(0x7f0000011400)="00000000000000000000000000000000ba581b3d00"/32, 0x20, 0x7940}, {&(0x7f0000011500)="00000000000000000000000000000000abd77e5000"/32, 0x20, 0x7a40}, {&(0x7f0000011600)="00000000000000000000000000000000f241b12e00"/32, 0x20, 0x7b40}, {&(0x7f0000011700)="00000000000000000000000000000000fb1eb74100"/32, 0x20, 0x7c40}, {&(0x7f0000011800)="00000000000000000000000000000000e3a9e27900"/32, 0x20, 0x7d40}, {&(0x7f0000011900)="0000000000000000000000000000000046e1457500"/32, 0x20, 0x7e40}, {&(0x7f0000011a00)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00|\x00_Q\x00'/32, 0x20, 0x7f40}, {&(0x7f0000011b00)="02000000040000000700"/32, 0x20, 0x8000}, {&(0x7f0000011c00)="020000000c0004012e000000020000000c0004022e2e0000030000001000040566696c6530000000040000001000080566696c6533000000050000001000080566696c6531000000040000001000080566696c653200000006000000a801080966696c652e636f6c6400"/128, 0x80, 0x8400}, {&(0x7f0000011d00)='syzkallers\x00'/32, 0x20, 0x8c00}, {&(0x7f0000011e00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0xb000}, {&(0x7f0000011f00)="030000000c0004012e000000020000000c0004022e2e0000070000001000080566696c653000000008000000d8010a0566696c653100"/64, 0x40, 0xb400}, {&(0x7f0000012000)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0xb800}], 0x0, &(0x7f0000012500)) [ 410.940738][T12378] ubi: mtd0 is already attached to ubi0 18:43:04 executing program 5: syz_btf_id_by_name$bpf_lsm(&(0x7f0000000540)='bpf_lsm_tun_dev_open\x00') 18:43:04 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x3, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x8}, [@call={0x85, 0x0, 0x0, 0x61}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0x8f, &(0x7f0000000280)=""/143, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 411.071179][ T3868] usb 4-1: Using ep0 maxpacket: 32 [ 411.141264][T12385] loop4: detected capacity change from 0 to 184 [ 411.211122][ T3868] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 411.311317][T12385] loop4: detected capacity change from 0 to 184 [ 411.412414][ T3868] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 411.433154][ T3868] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 411.480334][ T3868] usb 4-1: Product: syz [ 411.497260][ T3868] usb 4-1: SerialNumber: syz [ 411.574032][ T3868] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 411.778090][ T3868] usb 4-1: USB disconnect, device number 2 18:43:05 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f00000005c0)) [ 412.561125][ T3868] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 412.820949][ T3868] usb 4-1: Using ep0 maxpacket: 32 [ 412.952748][ T3868] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 413.161751][ T3868] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 413.172834][ T3868] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 413.180851][ T3868] usb 4-1: Product: syz [ 413.197465][ T3868] usb 4-1: SerialNumber: syz [ 413.302380][ T3868] cdc_ether: probe of 4-1:1.0 failed with error -22 18:43:06 executing program 1: syz_open_dev$evdev(&(0x7f0000001600)='/dev/input/event#\x00', 0x0, 0x101400) 18:43:06 executing program 4: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000200)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) 18:43:06 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x81, 0x5, 0x8, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_bp={0x0}, 0x41, 0x0, 0x6, 0x5, 0x0, 0x10000, 0x9ad}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r1, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 18:43:06 executing program 5: syz_mount_image$ocfs2(&(0x7f0000000000)='ocfs2\x00', &(0x7f0000000100)='./file0\x00', 0x1000000, 0x31, &(0x7f0000000200)=[{&(0x7f0000010000)="02020202020202027468697320697320616e206f6366733220766f6c756d650002020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202027468697320697320616e206f6366733220766f6c756d6500020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202027468697320697320616e206f6366733220766f6c756d65000202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202027468697320697320616e206f6366733220766f6c756d650002020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202024f43465356320000df7c7be5ffffffff0000000000040000000000000000000000000000000000000000000031000000000000000000000047c3655f0000000047c3655f00000000000000000000000002000000000000000000000000000000df7c7be500"/1152, 0x480}, {&(0x7f0000010500)="00005a0000001400000000000000000047c3655f00000000000000000300000058b700000100000041000000000000004200000000000000090000000e000000020000009c8ca52d2000"/96, 0x60, 0x4c0}, {&(0x7f0000010600)="0000000000000000000000000000000007a8a6d4af854efe9caa5e4314ad8ff7000000000000000000000000000000000000000000000000000100001752f5cea071f700483de78000"/96, 0x60, 0x540}, {&(0x7f0000010700)="47524f5550303100c0010004ab010000df7c7be50000000000000000000000004700000000000000200000000000000000000000000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff1f00"/160, 0xa0, 0x4000}, {&(0x7f0000010800)="47524f5550303100c00120010c010000df7c7be50000000000000000000000004400000000000000400000000000000000000000000000000000000000000000ffff0f00"/96, 0x60, 0x8000}, {&(0x7f0000010900)="494e4f4445303100df7c7be5ffff0100000000000000000000000000000000003801000000000000ed4103001100000047c3655f0000000047c3655f0000000047c3655f00000000000000000000000041000000000000000000000000000000df7c7be500000000000000000000000000000000000001000000000000000000", 0x80, 0x8200}, {&(0x7f0000010a00)="38010000000000004100000000000000100001022e0000004100000000000000100002022e2e0000a14200000000000018010a026c6f73742b666f756e640000", 0x40, 0x82c0}, {&(0x7f0000010b00)="494e4f4445303100df7c7be5ffff0200000000000100000000000000000000000004000000000000ed4104001100000047c3655f0000000047c3655f0000000047c3655f00000000000000000000000042000000000000000000000000000000df7c7be500"/128, 0x80, 0x8400}, {&(0x7f0000010c00)="0000130001000000000000000000000000000000010000006001000000000000", 0x20, 0x84c0}, {&(0x7f0000010d00)="494e4f4445303100df7c7be5ffff0300000000000000000000000000000000000000000000000000a48101001100000047c3655f0000000047c3655f0000000047c3655f00000000000000000000000043000000000000000000000000000000df7c7be500"/128, 0x80, 0x8600}, {&(0x7f0000010e00)="00001300"/32, 0x20, 0x86c0}, {&(0x7f0000010f00)="494e4f4445303100df7c7be5ffff0400000000000900000000000000000000000040020000000000a48101009104000047c3655f0000000047c3655f0000000047c3655f00000000000000000000000044000000000000000000000000000000df7c7be500"/128, 0x80, 0x8800}, {&(0x7f0000011000)="0000000000000000000000000000000000000000000000001400000020010000090020001300010000000000000000000c010000200100004000000000000000", 0x40, 0x88a0}, {&(0x7f0000011100)="494e4f4445303100df7c7be5ffff0500000000000100000000000000000000000040000000000000a48101001100000047c3655f0000000047c3655f0000000047c3655f00000000000000000000000045000000000000000000000000000000df7c7be500"/128, 0x80, 0x8a00}, {&(0x7f0000011200)="0000130001000000000000000000000000000000010000008042000000000000", 0x20, 0x8ac0}, {&(0x7f0000011300)="494e4f4445303100df7c7be5ffff0600000000000800000000000000000000000000020000000000a48101001102000047c3655f0000000047c3655f0000000047c3655f00000000000000000000000046000000000000000000000000000000df7c7be500"/128, 0x80, 0x8c00}, {&(0x7f0000011400)="0000130001000000000000000000000000000000080000008001000000000000", 0x20, 0x8cc0}, {&(0x7f0000011500)="494e4f4445303100df7c7be5ffff0700000000000004000000000000000000000000000100000000a48101009104000047c3655f0000000047c3655f0000000047c3655f00000000000000000000000047000000000000000000000000000000df7c7be500"/128, 0x80, 0x8e00}, {&(0x7f0000011600)="0000000000000000000000000000000000000000000000005502000000040000000e0100130001000000000000000000ab010000000400002000000000000000", 0x40, 0x8ea0}, {&(0x7f0000011700)="494e4f4445303100df7c7be5ffff0800000000000000000000000000000000003801000000000000ed4102001100000047c3655f0000000047c3655f0000000047c3655f00000000000000000000000048000000000000000000000000000000df7c7be500000000000000000000000000000000000001000000000000000000", 0x80, 0x9000}, {&(0x7f0000011800)="38010000000000004800000000000000100001022e0000004200000000000000280102022e2e00"/64, 0x40, 0x90c0}, {&(0x7f0000011900)="494e4f4445303100df7c7be5ffff0900000000000000000000000000000000003801000000000000ed4102001100000047c3655f0000000047c3655f0000000047c3655f00000000000000000000000049000000000000000000000000000000df7c7be500000000000000000000000000000000000001000000000000000000", 0x80, 0x9200}, {&(0x7f0000011a00)="38010000000000004900000000000000100001022e0000004200000000000000280102022e2e00"/64, 0x40, 0x92c0}, {&(0x7f0000011b00)="494e4f4445303100df7c7be5ffff0a00000000000000000000000000000000000000000000000000a48101009104000047c3655f0000000047c3655f0000000047c3655f0000000000000000000000004a000000000000000000000000000000df7c7be500"/128, 0x80, 0x9400}, {&(0x7f0000011c00)="400020001300"/32, 0x20, 0x94c0}, {&(0x7f0000011d00)="494e4f4445303100df7c7be5ffff0b00000000000000000000000000000000000000000000000000a48101009104000047c3655f0000000047c3655f0000000047c3655f0000000000000000000000004b000000000000000000000000000000df7c7be500"/128, 0x80, 0x9600}, {&(0x7f0000011e00)="400020001300"/32, 0x20, 0x96c0}, {&(0x7f0000011f00)="494e4f4445303100df7c7be5ffff0c00000000004000000000000000000000000000100000000000a48101009104000047c3655f0000000047c3655f0000000047c3655f0000000000000000000000004c000000000000000000000000000000df7c7be500"/128, 0x80, 0x9800}, {&(0x7f0000012000)="000000000000000000000000000000000000000000000000020000000008000040002000130001000000000000000000fe07000000080000a042000000000000", 0x40, 0x98a0}, {&(0x7f0000012100)="494e4f4445303100df7c7be5ffff0d00000000000000000000000000000000000000000000000000a48101009104000047c3655f0000000047c3655f0000000047c3655f0000000000000000000000004d000000000000000000000000000000df7c7be500"/128, 0x80, 0x9a00}, {&(0x7f0000012200)="400020001300"/32, 0x20, 0x9ac0}, {&(0x7f0000012300)="494e4f4445303100df7c7be5ffff0e00000000000001000000000000000000000000400000000000a48101001101000047c3655f0000000047c3655f0000000047c3655f0000000000000000000000004e000000000000000000000000000000df7c7be500"/128, 0x80, 0x9c00}, {&(0x7f0000012400)="0000130001000000000000000000000000000000000100008002000000000000", 0x20, 0x9cc0}, {&(0x7f0000012500)="494e4f4445303100df7c7be5ffff0f00000000000001000000000000000000000000400000000000a48101001101000047c3655f0000000047c3655f0000000047c3655f0000000000000000000000004f000000000000000000000000000000df7c7be500"/128, 0x80, 0x9e00}, {&(0x7f0000012600)="0000130001000000000000000000000000000000000100008022000000000000", 0x20, 0x9ec0}, {&(0x7f0000012700)="494e4f4445303100df7c7be5ffff1000000000000000000000000000000000000000000000000000a4810100d100000047c3655f0000000047c3655f0000000047c3655f00000000000000000000000050000000000000000000000000000000df7c7be500"/128, 0x80, 0xa000}, {&(0x7f0000012800)="00000000300100"/32, 0x20, 0xa0c0}, {&(0x7f0000012900)="494e4f4445303100df7c7be5ffff1100000000000000000000000000000000000000000000000000a4810100d100000047c3655f0000000047c3655f0000000047c3655f00000000000000000000000051000000000000000000000000000000df7c7be500"/128, 0x80, 0xa200}, {&(0x7f0000012a00)="00000000300100"/32, 0x20, 0xa2c0}, {&(0x7f0000012b00)="494e4f4445303100df7c7be5ffff1200000000000000000000000000000000000000000000000000a48101001108000047c3655f0000000047c3655f0000000047c3655f00000000000000000000000052000000000000000000000000000000df7c7be500"/128, 0x80, 0xa400}, {&(0x7f0000012c00)='\'\x00'/32, 0x20, 0xa4c0}, {&(0x7f0000012d00)="494e4f4445303100df7c7be5ffff1300000000000000000000000000000000000000000000000000a48101001108000047c3655f0000000047c3655f0000000047c3655f00000000000000000000000053000000000000000000000000000000df7c7be500"/128, 0x80, 0xa600}, {&(0x7f0000012e00)='\'\x00'/32, 0x20, 0xa6c0}, {&(0x7f0000012f00)="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", 0x240, 0x2c000}, {&(0x7f0000013200)="0000000000000000400000000000000044495254524c31000000000000000000000000000000000061010000000000004200"/64, 0x40, 0x2c3c0}, {&(0x7f0000013300)="c03b3998000000040000000000000200000020000000000200000001000000010000000000000000000000000000000007a8a6d4af854efe9caa5e4314ad8ff70000000100"/96, 0x60, 0x50000}, {&(0x7f0000013400)="c03b3998000000040000000000000200000020000000000200000001000000010000000000000000000000000000000007a8a6d4af854efe9caa5e4314ad8ff70000000100"/96, 0x60, 0x450000}, {&(0x7f0000013500)="47524f555030310000010008fe070000df7c7be50000000000000000000000004c00000000000000a042000000000000000000000000000000000000000000000300"/96, 0x60, 0x854000}, {&(0x7f0000013600)="494e4f4445303100df7c7be500000100000000000000000000000000000000003801000000000000ed4102000100000047c3655f0000000047c3655f0000000047c3655f000000000000000000000000a1420000000000000000000000000000df7c7be500000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000a04200000000000000000000000000000000000000000000000000000000000000000000000000003801000000000000a142000000000000100001022e0000004100000000000000280102022e2e00"/256, 0x100, 0x854200}], 0x0, &(0x7f0000013700)) 18:43:06 executing program 2: socket$inet6(0xa, 0x0, 0xfff) r0 = gettid() r1 = clone3(&(0x7f0000000540)={0x100800000, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340), {0x1d}, &(0x7f0000000380)=""/166, 0xa6, &(0x7f0000000440)=""/149, &(0x7f0000000500)}, 0x58) r2 = gettid() getpid() r3 = fork() r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000006c0)={{{@in6=@ipv4={[], [], @local}, @in6=@private1={0xfc, 0x1, [], 0x1}, 0x4e23, 0x0, 0x4e24, 0x2, 0xa, 0x0, 0xa0, 0x2c, 0x0, 0xee01}, {0x9, 0x4, 0x6, 0xfffffffffffffffb, 0x7, 0x662e, 0x1, 0x31c}, {0xfffffffffffffffe, 0xfffffffffffffe00, 0x5, 0xbc}, 0x2, 0x6e6bbf, 0x2, 0x0, 0x2, 0x2}, {{@in=@multicast1, 0x4d3, 0x3c}, 0x2, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1d}}, 0x34ff, 0x2, 0x2, 0x2, 0x10001, 0x7, 0x2}}, 0xe8) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000880)={&(0x7f00000007c0)={0x90, 0x0, 0x8, 0x70bd26, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "57615cc034"}, @NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x24, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_KEY_SEQ={0x11, 0xa, "03e53a6b560f51b1bb171c17cc"}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c7acf118aa989a7ef3db599a90"}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "fc9865933228d28ed381a1a9f0"}]}, 0x90}, 0x1, 0x0, 0x0, 0x40000}, 0x44000) clone3(&(0x7f0000000640)={0x40000000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x26}, &(0x7f00000000c0)=""/210, 0xd2, &(0x7f00000001c0)=""/208, &(0x7f0000000600)=[0xffffffffffffffff, r0, 0xffffffffffffffff, r1, r2, 0x0, r3, 0x0, 0xffffffffffffffff], 0x9}, 0x58) 18:43:06 executing program 3: clock_gettime(0x0, &(0x7f0000000140)={0x0}) pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x2}, &(0x7f0000000100)={0x4}, &(0x7f0000000180)={r0}, &(0x7f0000000200)={&(0x7f00000001c0)={[0x3ff]}, 0x8}) [ 413.546828][ T9757] usb 4-1: USB disconnect, device number 3 [ 413.716307][T12446] loop5: detected capacity change from 0 to 34114 18:43:06 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x3, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000240)='GPL\x00', 0x1, 0x8f, &(0x7f0000000280)=""/143, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x79) [ 413.844635][T12446] (syz-executor.5,12446,1):ocfs2_parse_options:1479 ERROR: Invalid heartbeat mount options 18:43:07 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) mmap$dsp(&(0x7f0000ffc000/0x3000)=nil, 0xffffffffffffffff, 0x0, 0x10, r0, 0x0) [ 413.931194][ T3868] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 413.953342][T12446] (syz-executor.5,12446,0):ocfs2_fill_super:1188 ERROR: status = -22 18:43:07 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x81, 0x5, 0x8, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_bp={0x0}, 0x41, 0x0, 0x6, 0x5, 0x0, 0x10000, 0x9ad}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r1, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 18:43:07 executing program 1: inotify_add_watch(0xffffffffffffffff, 0x0, 0x200) 18:43:07 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x181080, 0x0) 18:43:07 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) write$cgroup_devices(r0, 0x0, 0xfffffffffffffcae) 18:43:07 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) [ 414.521664][ T3868] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 414.530753][ T3868] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 414.559277][ T3868] usb 5-1: Product: syz [ 414.580942][ T3868] usb 5-1: Manufacturer: syz [ 414.585572][ T3868] usb 5-1: SerialNumber: syz [ 414.647414][ T3868] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 414.723076][T12455] IPVS: ftp: loaded support on port[0] = 21 [ 415.281119][ T3868] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 415.486236][ T8571] usb 5-1: USB disconnect, device number 4 [ 416.320943][ T3868] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 416.329152][ T3868] ath9k_htc: Failed to initialize the device [ 416.336544][ T8571] usb 5-1: ath9k_htc: USB layer deinitialized 18:43:09 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x100000003, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @dev}, 0x1c) 18:43:09 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x181080, 0x0) 18:43:09 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000003040)='/dev/zero\x00', 0x0, 0x0) openat$cgroup_subtree(r0, &(0x7f0000003080)='cgroup.subtree_control\x00', 0x2, 0x0) 18:43:09 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) 18:43:09 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x81, 0x5, 0x8, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_bp={0x0}, 0x41, 0x0, 0x6, 0x5, 0x0, 0x10000, 0x9ad}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r1, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 18:43:09 executing program 2: shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x6000) shmat(0x0, &(0x7f0000ff4000/0xc000)=nil, 0x7000) 18:43:09 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x181080, 0x0) 18:43:09 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r0, &(0x7f0000005e00)={0x0, 0x0, &(0x7f0000005dc0)={0x0}}, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl802154(&(0x7f0000005fc0)='nl802154\x00', r0) 18:43:09 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 18:43:10 executing program 4: shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x4000) r0 = shmat(0x0, &(0x7f0000ff4000/0xc000)=nil, 0x7000) shmdt(r0) 18:43:10 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x81, 0x5, 0x8, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_bp={0x0}, 0x41, 0x0, 0x6, 0x5, 0x0, 0x10000, 0x9ad}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r1, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 18:43:10 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x181080, 0x0) 18:43:10 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000002280)=@newpolicy={0xb8, 0x15, 0x1, 0x0, 0x0, {{@in, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0xb8}}, 0x0) 18:43:10 executing program 1: socketpair(0x36, 0x80000, 0x0, &(0x7f0000006fc0)) 18:43:10 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000002900)='ns/time\x00') 18:43:10 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x81, 0x5, 0x8, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_bp={0x0}, 0x41, 0x0, 0x6, 0x5, 0x0, 0x10000, 0x9ad}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r1, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 18:43:10 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000003c0)='f', 0x1}], 0x1}, 0x0) close(r0) [ 417.312632][T12557] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.5'. 18:43:11 executing program 2: socketpair(0x2, 0x3, 0x83, &(0x7f0000000000)) 18:43:11 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000380)={{0x2, 0x0, 0x0, 0xee01}}) 18:43:11 executing program 3: r0 = socket(0x11, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000010c0), 0x80) 18:43:11 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) 18:43:11 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) 18:43:11 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x81, 0x5, 0x8, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_bp={0x0}, 0x41, 0x0, 0x6, 0x5, 0x0, 0x10000, 0x9ad}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r1, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) [ 418.105327][T12585] netlink: 'syz-executor.1': attribute type 10 has an invalid length. 18:43:11 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd]}}, &(0x7f0000000180)=""/180, 0x26, 0xb4, 0x1}, 0x20) [ 418.164265][T12585] team0: Cannot enslave team device to itself 18:43:11 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f000000bfc0)={0x0, 0x0, &(0x7f000000be40)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x40010060) 18:43:11 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) recvmsg(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x2, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1b, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$kcm(0x2, 0x3, 0x2) socket$kcm(0x29, 0x0, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 18:43:11 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x1, &(0x7f0000000040)=@raw=[@func], &(0x7f00000000c0)='syzkaller\x00', 0x3, 0xd4, &(0x7f0000000100)=""/212, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:43:11 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0x21, &(0x7f0000002680)={0x0, 0x0, 0x18}, 0xc) 18:43:11 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000006e00)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="3f55560ce14ab33bee2bb2ae1fb48602781120ba6ca11d3a0a689aa9960e6bb1705f75e74a11d4272020559ee06ae2837e7ffcb442239cb7a4571c7b650144279cb7605220c6b568bbbe004a21a0c5a3a4f8293f552d32c88fe26461706556b261eb345c267fac74e527600807386da04a28824e39be44f90fe59799f084b024824f80edd9cce14a5954"}, {0xffffffffffffffff}, {&(0x7f0000000000)="850ce0a461a5052ec984ead61039eabf3254db713ce149044fc752d346f2"}, {&(0x7f0000000140)="42b752d87e118cafdb68245207abc10814f3ad47aa28e2ac54b4d833f1b55aa64f3cfdd85f9bdc0c01f9fc4316ad4f0fb50ba80afb7dcee24cc9bdfec2fa84d3266b769c7e3052b5f0d6f5800a21cddd0c02351c8a2d78931a6a2cc0086656acb6392c986b01b28385f89732cce8a154abd2b94b111ab1084ca382a03b974af0dcf00fc36b42fa612180ff983315a35c3714416a1e23d49cb8d87d31a9844758c84e6d295c10719f518c7089d9627c137b5811b4813e2d911a12b176ac9673c436"}], 0x9}, 0x0) 18:43:12 executing program 2: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, &(0x7f0000000080)={[0x40]}, 0x8) 18:43:12 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003440)={&(0x7f0000003180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f0000003340)=""/219, 0x2e, 0xdb, 0x1}, 0x20) 18:43:12 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x81, 0x5, 0x8, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_bp={0x0}, 0x41, 0x0, 0x6, 0x5, 0x0, 0x10000, 0x9ad}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r1, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 18:43:12 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0x10, &(0x7f0000002680)={0x0, 0x0, 0x18}, 0xc) 18:43:12 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r0, &(0x7f0000006e00)={0x0, 0x0, &(0x7f0000001fc0)=[{&(0x7f0000000900)="1d", 0x1}], 0x1}, 0x0) 18:43:12 executing program 3: bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000180)=0xffffffffffffffff, 0x4) 18:43:12 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001200)='/dev/zero\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001240)={0x2020}, 0x2020) 18:43:12 executing program 3: syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00', 0xffffffffffffffff) 18:43:12 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000001200)='/dev/zero\x00', 0x800c1, 0x0) 18:43:12 executing program 4: add_key$user(&(0x7f0000003040)='user\x00', &(0x7f0000003080)={'syz', 0x2}, &(0x7f00000030c0)="ce", 0x1, 0xfffffffffffffffb) 18:43:12 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000023c0)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 18:43:12 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x81, 0x5, 0x8, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_bp={0x0}, 0x41, 0x0, 0x6, 0x5, 0x0, 0x10000, 0x9ad}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r1, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 18:43:13 executing program 2: io_setup(0x800, &(0x7f00000001c0)=0x0) io_submit(r0, 0x0, 0x0) 18:43:13 executing program 1: io_setup(0xdc2b, &(0x7f0000000000)) 18:43:13 executing program 3: shmget(0x1, 0x1000, 0x19e568265b450ef8, &(0x7f0000ffe000/0x1000)=nil) 18:43:13 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000006500)='/dev/zero\x00', 0x0, 0x0) 18:43:13 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000040)) 18:43:13 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x81, 0x5, 0x8, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_bp={0x0}, 0x41, 0x0, 0x6, 0x5, 0x0, 0x10000, 0x9ad}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r1, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 18:43:13 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001200)='/dev/zero\x00', 0x0, 0x0) epoll_wait(r0, &(0x7f0000000180)=[{}], 0x1, 0x0) 18:43:13 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x138440, 0x0) 18:43:13 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000001580)='ns/cgroup\x00') 18:43:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000000400)={'ipvlan1\x00', @ifru_data=0x0}) 18:43:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind(r0, &(0x7f0000000100)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x80) 18:43:14 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000080)={'lo\x00', @ifru_addrs=@xdp}) 18:43:14 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) getsockopt$ax25_int(r0, 0x101, 0x2, &(0x7f0000000040), &(0x7f0000000000)=0x4) 18:43:14 executing program 5: openat$zero(0xffffffffffffff9c, 0x0, 0x549681, 0x0) 18:43:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$F2FS_IOC_GARBAGE_COLLECT(r0, 0x4004f506, 0x0) 18:43:14 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000080)={0x0, 'veth0_to_hsr\x00', {0x3}, 0x8}) socketpair(0xf, 0x80802, 0xd04b, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x1, 0x4) ioctl$sock_FIOSETOWN(r0, 0xc0189436, &(0x7f0000000000)=0xffffffffffffffff) 18:43:14 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0)='802.15.4 MAC\x00', r0) 18:43:14 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x81, 0x5, 0x8, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_bp={0x0}, 0x41, 0x0, 0x6, 0x5, 0x0, 0x10000, 0x9ad}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r1, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 18:43:14 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'macvtap0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r2, 0x3, 0x6, @dev}, 0x10) close(r0) 18:43:14 executing program 4: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) sendmsg$netlink(r0, &(0x7f00000078c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000840)={0x18, 0x29, 0x1, 0x0, 0x0, "", [@typed={0x3, 0x0, 0x0, 0x0, @pid}]}, 0x18}], 0x1}, 0x0) 18:43:14 executing program 5: r0 = socket(0x1, 0x5, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) 18:43:14 executing program 3: r0 = socket(0x18, 0x0, 0x1) ioctl$sock_SIOCDELRT(r0, 0x40047452, 0x0) 18:43:14 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'macvtap0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r2, 0x3, 0x6, @dev}, 0x10) close(r0) [ 421.488276][T12700] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 421.513998][T12704] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 18:43:14 executing program 5: r0 = epoll_create1(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000000c0)) 18:43:14 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) getsockopt$ax25_int(r0, 0x101, 0x2, &(0x7f0000000040), &(0x7f0000000000)=0x4) 18:43:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0xffffffffffffffff, 0x4) 18:43:14 executing program 4: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) sendmsg$netlink(r0, &(0x7f00000078c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000840)={0x18, 0x29, 0x1, 0x0, 0x0, "", [@typed={0x3, 0x0, 0x0, 0x0, @pid}]}, 0x18}], 0x1}, 0x0) 18:43:14 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'macvtap0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r2, 0x3, 0x6, @dev}, 0x10) close(r0) 18:43:14 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x81, 0x5, 0x8, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_bp={0x0}, 0x41, 0x0, 0x6, 0x5, 0x0, 0x10000, 0x9ad}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r1, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 18:43:14 executing program 5: r0 = socket(0x18, 0x0, 0x0) connect$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @local}}, 0x1e) [ 421.927870][T12726] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 18:43:15 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000100)={0x0, 'veth1_to_bridge\x00'}) 18:43:15 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'macvtap0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r2, 0x3, 0x6, @dev}, 0x10) close(r0) 18:43:15 executing program 3: openat$ppp(0xffffffffffffff9c, 0x0, 0x410000, 0x0) 18:43:15 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003bc0)=[{{&(0x7f0000000900)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, &(0x7f0000001980)=[{&(0x7f0000000940)="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", 0xa29}], 0x1, &(0x7f00000019c0)=[@hopopts_2292={{0xa0, 0x29, 0x36, {0x0, 0x11, [], [@jumbo, @enc_lim, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @pad1, @pad1, @calipso={0x7, 0x38, {0x0, 0xc, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @pad1, @calipso={0x7, 0x30, {0x0, 0xa, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, @padn]}}}, @tclass={{0x14}}], 0xb8}}], 0x1, 0x0) 18:43:15 executing program 3: syz_genetlink_get_family_id$batadv(&(0x7f0000001640)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, 0x0, 0x0) 18:43:15 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f00000023c0)='/dev/net/tun\x00', 0x80300, 0x0) 18:43:15 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f00000021c0)={0x3ff, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) 18:43:15 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'macvtap0\x00'}) close(r0) 18:43:15 executing program 5: sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0xbd912685f5997e1a) 18:43:15 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x81, 0x5, 0x8, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_bp={0x0}, 0x41, 0x0, 0x6, 0x5, 0x0, 0x10000, 0x9ad}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r1, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 18:43:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000002680)=ANY=[@ANYBLOB="b00000001a002f43"], 0xb0}}, 0x0) 18:43:15 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000480)={&(0x7f0000000000)={0x2, 0x4e24, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000440)=[@ip_tos_int={{0x14}}], 0xf}, 0x0) 18:43:15 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) bind(r0, 0x0, 0x0) 18:43:15 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) sendmmsg(r0, &(0x7f00000036c0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)='k', 0x660000}], 0x1, &(0x7f0000000240)=[{0xf0, 0x0, 0x0, "464fb0a920a8c4595533c04a8c881659add9893dcd785b6b3869aee673d5086a8cdca50eddcff907e2964eb2ac38a552a18e7fd379f28753ed5410a7a9608e5276f485f4252bfe970eebb0a05aa99bab53b7f8fd22bf393d581f724ab887370f3375c1c37466daf5b60c68fc08d583ae7aa3d17c157b631d925b894e71bb9cd927cc1d457f48dee5eb0fa0786b601f832ccb324d8af4be0e3a133f569ac1568ce54ed2b7426e34da410458275b297bfbb981c7650ed06f8d96fb91dc1be47a7931cdd199a13ae871170c8df9e31ab9049e00c05b46f31cca8c"}, {0x98, 0x0, 0x0, "00344fe300ba09c791eb0d8d8f2f6490776ed9b5552e58032a8fb9b89e5aa4d0854013753773655a56e83e0916ea34f7b05fb72e170de5a43171778b95c3dd2a65e3f86e9650d110855d7a7aad3a6205f90a7d58409a040d21eff97dd33f105cc7e328b7ee860946ed98cd11e2eb1337cfb8a5442041f654dc54d6a976527cd3bd"}, {0x1010, 0x0, 0x0, "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"}, {0xe70, 0x0, 0x0, "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"}], 0x2008}}], 0x1, 0x0) 18:43:15 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000480)={&(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x20}, 0x0) 18:43:15 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'macvtap0\x00'}) close(r0) 18:43:15 executing program 5: r0 = epoll_create1(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) r2 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r2, &(0x7f00000000c0)) 18:43:15 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'ipvlan0\x00', &(0x7f0000000100)=@ethtool_drvinfo={0x3, "222f2c5715aa451f1c2d4b99d3129932fc6a58b241c26b63a9e11dd9b3dba173", "b70e422189519ec9c569c6c429f5c53c70603160e540f383d4a7bea9bc937f1a", "a5d70f19696f73abaeeda52d6392fc3938e040177b65b8349a20fe5098f8f032", "8b74c38eda6abc53b583368b508dfea2313baadbc2d0f50b2e5314873908ef5a", "74359728f61f123d7cfa5340e7ebc9935aa936e7edf5c40cebb7006201e73e4b", "9e1bfb131b8b33dea53144c2"}}) 18:43:16 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, &(0x7f0000000100)) 18:43:16 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x81, 0x5, 0x8, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_bp={0x0}, 0x41, 0x0, 0x6, 0x5, 0x0, 0x10000, 0x9ad}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r1, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 18:43:16 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000018c0)={0x11, 0x5, &(0x7f00000024c0)=@framed={{}, [@map_val]}, &(0x7f0000001940)='syzkaller\x00', 0x6, 0xa4, &(0x7f0000001780)=""/164, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:43:16 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'macvtap0\x00'}) close(r0) 18:43:16 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000006bc0)={0x0, 0x989680}, 0x0) 18:43:16 executing program 3: r0 = socket(0x2, 0x5, 0x0) sendmmsg$inet(r0, &(0x7f0000000640)=[{{&(0x7f00000004c0)={0x2, 0x0, @remote}, 0x10, &(0x7f00000005c0)=[{&(0x7f0000000940)="b4", 0x1}], 0x1}}], 0x1, 0x0) 18:43:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000002680)=ANY=[@ANYBLOB="b00000001a002f4328bd7000ffdbdf250a"], 0xb0}}, 0x0) 18:43:16 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000640)={0x26, 'aead\x00', 0x0, 0x0, 'ccm-aes-ce\x00'}, 0x58) 18:43:16 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f00000036c0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)='k', 0x20000081}], 0x1, &(0x7f0000000240)=[{0xf0, 0x0, 0x0, "464fb0a920a8c4595533c04a8c881659add9893dcd785b6b3869aee673d5086a8cdca50eddcff907e2964eb2ac38a552a18e7fd379f28753ed5410a7a9608e5276f485f4252bfe970eebb0a05aa99bab53b7f8fd22bf393d581f724ab887370f3375c1c37466daf5b60c68fc08d583ae7aa3d17c157b631d925b894e71bb9cd927cc1d457f48dee5eb0fa0786b601f832ccb324d8af4be0e3a133f569ac1568ce54ed2b7426e34da410458275b297bfbb981c7650ed06f8d96fb91dc1be47a7931cdd199a13ae871170c8df9e31ab9049e00c05b46f31cca8c"}, {0x98, 0x0, 0x0, "00344fe300ba09c791eb0d8d8f2f6490776ed9b5552e58032a8fb9b89e5aa4d0854013753773655a56e83e0916ea34f7b05fb72e170de5a43171778b95c3dd2a65e3f86e9650d110855d7a7aad3a6205f90a7d58409a040d21eff97dd33f105cc7e328b7ee860946ed98cd11e2eb1337cfb8a5442041f654dc54d6a976527cd3bd"}, {0x1010, 0x0, 0x0, "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"}, {0xe70, 0x0, 0x0, "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"}], 0x2008}}], 0x1, 0x0) 18:43:16 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={0x0, 0x3, 0x6, @dev}, 0x10) close(r0) 18:43:16 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f00000003c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) pipe(0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0, 0xffffffffffffffff) 18:43:16 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={0x0, 0x3, 0x6, @dev}, 0x10) close(r0) [ 423.546198][T12799] RDS: rds_bind could not find a transport for ::ffff:172.30.0.6, load rds_tcp or rds_rdma? [ 423.626362][T12799] RDS: rds_bind could not find a transport for ::ffff:172.30.0.6, load rds_tcp or rds_rdma? 18:43:16 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, &(0x7f0000000100)) 18:43:17 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x81, 0x5, 0x8, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_bp={0x0}, 0x41, 0x0, 0x6, 0x5, 0x0, 0x10000, 0x9ad}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r1, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 18:43:17 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000018c0)={0x11, 0x5, &(0x7f00000024c0)=@framed={{}, [@func, @func]}, &(0x7f0000001940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:43:17 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(fpu(ofb(anubis)),rmd128)\x00'}, 0x58) 18:43:17 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={0x0, 0x3, 0x6, @dev}, 0x10) close(r0) 18:43:17 executing program 5: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) shutdown(r0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000012c0)={&(0x7f00000017c0)=@un=@abs, 0x80, &(0x7f0000000900)=[{&(0x7f0000001840)=""/207, 0xcf}, {&(0x7f0000001940)=""/210, 0xd2}, {&(0x7f0000001a40)=""/210, 0xd2}], 0x3, &(0x7f0000001b40)=""/173, 0xad}, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x3fffffffffffee1, 0x0, 0x0) 18:43:17 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'macvtap0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r1, 0x3, 0x6, @dev}, 0x10) close(r0) 18:43:17 executing program 3: r0 = socket(0x2, 0x5, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000040)=0xc) 18:43:17 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'macvtap0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r1, 0x3, 0x6, @dev}, 0x10) close(r0) 18:43:17 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x81, 0x5, 0x8, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_bp={0x0}, 0x41, 0x0, 0x6, 0x5, 0x0, 0x10000, 0x9ad}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r1, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 18:43:17 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) clock_gettime(0x0, &(0x7f0000006b40)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000006940)=[{{&(0x7f0000000080)=@can, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000002c0)=""/80, 0x50}], 0x1}}], 0x2, 0x121c1, &(0x7f0000006b80)={0x0, r1+60000000}) 18:43:17 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) 18:43:17 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_int(r0, 0x29, 0x4a, 0x0, &(0x7f0000000040)) 18:43:17 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000100)={0x0, {{0x2, 0x0, @multicast2}}}, 0x90) 18:43:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000080)={'vlan0\x00', @ifru_names}) 18:43:17 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'macvtap0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r1, 0x3, 0x6, @dev}, 0x10) close(r0) 18:43:17 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001340), 0x0, &(0x7f0000003640)=ANY=[@ANYBLOB='nonumtail=0,rodir,shortname=lower,nonumtail=0,shortname=winnt,iocharset=cp855,gid=', @ANYRESHEX=0x0]) 18:43:17 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, 0x0) 18:43:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'macvtap0\x00', 0x0}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000100)={r1, 0x3, 0x6, @dev}, 0x10) close(0xffffffffffffffff) [ 424.726496][T12853] FAT-fs (loop5): bogus number of reserved sectors [ 424.733703][T12853] FAT-fs (loop5): Can't find a valid FAT filesystem [ 424.757556][ T36] audit: type=1326 audit(1614969797.876:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=12854 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465f69 code=0x0 [ 424.815169][T12853] FAT-fs (loop5): bogus number of reserved sectors [ 424.825154][T12853] FAT-fs (loop5): Can't find a valid FAT filesystem 18:43:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'macvtap0\x00', 0x0}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000100)={r1, 0x3, 0x6, @dev}, 0x10) close(0xffffffffffffffff) 18:43:18 executing program 5: syz_mount_image$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) execveat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0) 18:43:18 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x81, 0x5, 0x8, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_bp={0x0}, 0x41, 0x0, 0x6, 0x5, 0x0, 0x10000, 0x9ad}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r1, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 18:43:18 executing program 3: io_setup(0x1f, &(0x7f0000004980)=0x0) io_setup(0x76ed, &(0x7f0000001d40)) io_setup(0x6, &(0x7f0000000100)) io_destroy(r0) 18:43:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'macvtap0\x00', 0x0}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000100)={r1, 0x3, 0x6, @dev}, 0x10) close(0xffffffffffffffff) 18:43:18 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETSF(r0, 0x5410, 0x0) 18:43:18 executing program 5: clone(0x1000, 0x0, 0x0, 0x0, 0x0) 18:43:18 executing program 1: r0 = socket$packet(0x11, 0x0, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'macvtap0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r2, 0x3, 0x6, @dev}, 0x10) close(r0) 18:43:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)={0x114, 0x2a, 0x66fda73543e4586d, 0x0, 0x0, "", [@nested={0x101, 0x0, 0x0, 0x1, [@generic="4240c5a24384b7c99a5b1b0bb98a04db43937498723aca1784ebec4bfd28bc111453d2f1c001689fe6808c13a4d7e7d47da647326002d8057ccbc6b5c547a567718c45a4b6b2caaebd5ba521b732fa87bc6a4c3ad35b74b5106045fd6ffe96", @typed={0x4}, @typed={0x4}, @generic="fc4cde141bb24e5c1c84f1ddbfb11a66688bd804d175e89e7c41b8c972d18b719821ace845083ed575a875f2529a9782ca2a82640f9f8db3cf7c63332a2b3d0cc1b6af61bff07211dfe0cbbda49a172aaa8b5aba14", @typed={0x4, 0x0, 0x0, 0x0, @binary}, @generic="a34e192d5ae0b832c986128afad24786084890545f942fc1dbaaddefb241fb10cdc4d6ffa5e54d66fab6e2f2f867f1a2965a42aad21e45a676cb7dc47c"]}]}, 0x114}], 0x1}, 0x0) [ 425.574009][ T36] audit: type=1326 audit(1614969798.696:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=12854 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465f69 code=0x0 18:43:18 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x400, 0x100}}) io_submit(0x0, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000009, 0x8003f00, 0x3, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x3000}]) pwrite64(r0, &(0x7f0000000180)="656e0c8c", 0x4, 0x3) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x1) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x529482, 0x0) 18:43:18 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x81, 0x5, 0x8, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_bp={0x0}, 0x41, 0x0, 0x6, 0x5, 0x0, 0x10000, 0x9ad}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r1, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) [ 425.702121][T12892] netlink: 240 bytes leftover after parsing attributes in process `syz-executor.3'. 18:43:18 executing program 1: r0 = socket$packet(0x11, 0x0, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'macvtap0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r2, 0x3, 0x6, @dev}, 0x10) close(r0) 18:43:18 executing program 5: name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x8}, 0x0, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000013c0)='ext3\x00', &(0x7f0000001400)='./file0\x00', 0x1, 0x2, &(0x7f00000014c0)=[{&(0x7f0000001440)="ad3ba9a05f9cca7edb6d2ab575da277eeecfb528c0501b083b6722851a5ec536eb012be58b3078ee343d71c50e0c4be8e1", 0x31, 0x7fff}, {&(0x7f0000001480), 0x0, 0xffffffff}], 0x202040, &(0x7f0000001500)={[{@journal_checksum='journal_checksum'}], [{@fsuuid={'fsuuid', 0x3d, {[0x34, 0x31, 0x31, 0x35, 0x0, 0x66, 0x39, 0x33], 0x2d, [0x63, 0x38, 0x35, 0x31], 0x2d, [0x61, 0x30, 0xc32d948950e09731, 0x30], 0x2d, [0x63, 0x38, 0x35, 0x38], 0x2d, [0x64, 0x32, 0x38, 0x36, 0x66, 0x31, 0x33, 0x61]}}}, {@smackfshat={'smackfshat', 0x3d, '+}$%/%'}}]}) syz_mount_image$ext4(&(0x7f0000002cc0)='ext3\x00', &(0x7f0000002d00)='./file0/file0\x00', 0x2351, 0x7, &(0x7f00000042c0)=[{&(0x7f0000002d40)="dfe9b3229e003eca3a6cd9fb914bab9124fb0c4a8d5c8af17fd8b7ab89016b67e5cc04ddc4bbc6b1baa0ead389a68bc5e9ef16ce81ea3a5995f650cce03a076f08b451e5c496056369406bb1158ea3bdfe3829385e6e43d36a4b4c1618acc8f31437d585155af24dff3bb83c2dd68c577cd60314b70c108484e6aff3f882345eaffd3e4f3f1e569dcd6645b44bbc86611e070f85730e9d9b02aa75dc27244d68630b331072c9892629bcc44ebd141e8472b1d8ee51327bc7185a8d57cc747022c939817175e9145317247aee2829f0764ba5b178dd7ba78a950fd7d554ff2c7033ce13476b", 0xe5, 0x1}, {&(0x7f0000002e40)="22505e45334a620cb1277d932beea03abcca27a29af5b6c5c58ac7c448100383b1c24840189d6ea7ad7e65bece97d5642a46e72d22e086cf4fa766fda1ed2310130dcfa8093cc793f8ecdb13e396f1ae1c21ec6d09244d4ac08db4545c89e800d9e2dae8d189f686c639c7694381e63bebb5ba0867f77a9bdd817a3b2c8affb3ff13526b2cafdc53e7ef764bc528dace289ddaaebf2dc8b4ee98afc0e5706f2478c37ab5f0605a04fbf5e843968b37d23aeb5cbe191f0f8747b1f9b7a5a52c20f3903fedd399e8d21f92f50fe48f1f1c5c60e7ab", 0xd4}, {&(0x7f0000002f40)="9df8ce106e5c17fe061de337d2b86144561b0fd04b32ab23d719f0587bc7150b708f6cdf8de605cf5d50ac78c65dd0a4710fa30d5629942f4471efee59ded7e03b5704dfa781291e86fc8e7cd024efe19a232efec551a2f38f2c5a90e7245288441db5b7971fd56ba9f5806a1a6a8ffbf133348c43702f325671a448da61c5df399e251464d2380b703c24f848ff5af7746db36327b096c7bad285ab9486040301d61d7c78", 0xa5, 0x101}, {&(0x7f0000003000)="6773f913e33688b46a7a3738318da10eada130ebaffc6475b363c49ed6fc4a9e28f244b6353d505f8032826941461e9b01595183013c4c61dda95bf643576ef58a846302f1bb44ccbb835424a91ffd2c12dff54a9dcb4df3e8b86482029ffe67eae42983a8c109f19075ae045c3277f00eff11bc60c41c07b80c42de2975cc8a65b00d1b044906b2336e326883bdeb8fe6f7ce2dd3f2cb6b4718a1f54ade408b599ef996e45bac1cf14be7c07efff2ba3843f9be9e1c27ee42183f35ded26d62cbdc1d54f58b0b964b469f7709c7d68cc594adda7609ae94ce7565a0d3b0f902de590b273e5fd02ef9dba666f2eabdd2c61f4085703615e9", 0xf8, 0x67}, {&(0x7f0000003100)="c3d299ab82a6bf6ec468bf8b4292af5e6414e736f34a968413847400c5858deac085c6dc5e188561216de8eb21bdd7537d4ece9e3617323a69040c60c70c57626a9dd26a3c28011ce6105371df35ef70c6b0ee02a4bb571f27af0301fc06eda35da51e256bf4ebcd9777924ab68e9717abc99af3cd3acc6c46650f5e602e6cd851959df433fe0764762662eeb0bc7d831d55b247243c96f12141cc5155dd7e85f6dc5e4df04e2b53f3172d3ca5b8a030f697c7a653b8c31af869cbf750b854fe8e5e098fe94ed21219312f8d5a9a836d3c6b893382711165a8964bf0cf25a63137a351e8cc3343c312e6558f", 0xec, 0x100}, {&(0x7f0000003200)="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", 0x1000, 0x10000}, {&(0x7f0000004200)="6819866bb83b56da51cccfcd14047b9cf2d98047ee78799c9f0ed59a45374c1d7a354371b2257c31c0bbfe6c311efcb59d106745ba3e75fdb46914ef6331ac784b0777426b8e4d4c7838031a4944c9ac7cd79e35628fa15ea2aeac8efc2151458ae4caca69ca7a3722721ae5706838729898928f9ed9cce31f49a02373e8e26d541f8d2860ba7a7954ea47bdff25c4765f562c8f8ed79d8e3c221ff5e0d3f3a2806ec4413fd3a34f1fd0b6888c15bc83146122224543d2b76af5cb056105902b", 0xc0}], 0x0, &(0x7f0000004380)={[{@jqfmt_vfsold='jqfmt=vfsold'}, {@commit={'commit', 0x3d, 0x100}}, {@dax='dax'}, {@user_xattr='user_xattr'}, {@barrier_val={'barrier', 0x3d, 0x5}}], [{@obj_role={'obj_role', 0x3d, '+}$%/%'}}, {@appraise_type='appraise_type=imasig'}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@seclabel='seclabel'}, {@smackfstransmute={'smackfstransmute'}}, {@hash='hash'}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) openat$nvram(0xffffffffffffff9c, &(0x7f00000045c0)='/dev/nvram\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000004600)={0x3, 0x20, 0x0, 0x7, 0x401, 0x1f, 0x1, 0x54}, &(0x7f0000004640)={0x5, 0x7, 0x3cdc, 0x6, 0x0, 0x2, 0xfffffffffffffffe, 0xe8}, &(0x7f0000004680)={0x100000000, 0x40, 0x7fffffff, 0x103, 0x8, 0x1c5e, 0x3c53, 0xf79}, &(0x7f0000004700), &(0x7f0000004780)={&(0x7f0000004740)={[0xf4b6]}, 0x8}) 18:43:19 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000000c0)={[{@fat=@dmask={'dmask'}}]}) 18:43:19 executing program 1: r0 = socket$packet(0x11, 0x0, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'macvtap0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r2, 0x3, 0x6, @dev}, 0x10) close(r0) 18:43:19 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x81, 0x5, 0x8, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_bp={0x0}, 0x41, 0x0, 0x6, 0x5, 0x0, 0x10000, 0x9ad}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r1, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) [ 426.039550][T12904] loop5: detected capacity change from 0 to 264192 [ 426.062418][T12905] FAT-fs (loop3): bogus number of reserved sectors [ 426.062466][T12905] FAT-fs (loop3): Can't find a valid FAT filesystem 18:43:19 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'macvtap0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r1, 0x3, 0x6, @dev}, 0x10) close(r0) [ 426.116662][T12904] loop5: detected capacity change from 0 to 256 [ 426.118998][T12904] SELinux: duplicate or incompatible mount options [ 426.128020][T12905] FAT-fs (loop3): bogus number of reserved sectors [ 426.161580][T12905] FAT-fs (loop3): Can't find a valid FAT filesystem [ 426.237367][T12922] loop5: detected capacity change from 0 to 264192 18:43:19 executing program 2: semctl$SEM_STAT_ANY(0x0, 0x3, 0x14, &(0x7f0000000100)=""/235) 18:43:19 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x400, 0x100}}) io_submit(0x0, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000009, 0x8003f00, 0x3, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x3000}]) pwrite64(r0, &(0x7f0000000180)="656e0c8c", 0x4, 0x3) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x1) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x529482, 0x0) 18:43:19 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x1276, 0x0) 18:43:19 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x81, 0x5, 0x8, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x41, 0x0, 0x6, 0x5, 0x0, 0x10000, 0x9ad}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r1, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 18:43:19 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 18:43:19 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'macvtap0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r1, 0x3, 0x6, @dev}, 0x10) close(r0) 18:43:19 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'macvtap0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r1, 0x3, 0x6, @dev}, 0x10) close(r0) 18:43:19 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='fdinfo\x00') setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 18:43:19 executing program 4: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000140)=""/1) 18:43:19 executing program 3: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) 18:43:19 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={0x0, 0x3, 0x6, @dev}, 0x10) close(r0) 18:43:20 executing program 5: syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x2, 0x0) syz_open_dev$admmidi(&(0x7f00000001c0)='/dev/admmidi#\x00', 0x2, 0x0) 18:43:20 executing program 2: syz_usb_connect$printer(0x2, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x20}}]}}}]}}]}}, 0x0) 18:43:20 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$netlink(r0, &(0x7f00000023c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)=ANY=[@ANYBLOB="18000010"], 0x18}, {&(0x7f0000000000)={0x10}, 0x10}], 0x2}, 0x0) 18:43:20 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x81, 0x5, 0x8, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x41, 0x0, 0x6, 0x5, 0x0, 0x10000, 0x9ad}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r1, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 18:43:20 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) fchownat(r0, &(0x7f0000000100)='./file0\x00', 0x0, 0xee01, 0x1000) 18:43:20 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={0x0, 0x3, 0x6, @dev}, 0x10) close(r0) 18:43:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x4}}}]}, 0x3c}}, 0x0) 18:43:20 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0x13, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}]}, 0x1c}}, 0x0) 18:43:20 executing program 3: select(0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)={0x0, 0xea60}) 18:43:20 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={0x0, 0x3, 0x6, @dev}, 0x10) close(r0) 18:43:20 executing program 5: keyctl$reject(0x13, 0x0, 0x0, 0x0, 0xfffffffffffffff8) 18:43:20 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x81, 0x5, 0x8, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x41, 0x0, 0x6, 0x5, 0x0, 0x10000, 0x9ad}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r1, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 18:43:20 executing program 4: syz_io_uring_setup(0x653e, &(0x7f00000002c0), &(0x7f0000000000/0x1000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000000340), &(0x7f0000000380)) [ 428.080465][ T8571] usb 3-1: new full-speed USB device number 2 using dummy_hcd [ 428.616793][ T8571] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 428.960719][ T8571] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 428.969813][ T8571] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 429.002876][ T8571] usb 3-1: Product: syz [ 429.007099][ T8571] usb 3-1: Manufacturer: syz [ 429.023273][ T8571] usb 3-1: SerialNumber: syz [ 429.316141][ T9712] usb 3-1: USB disconnect, device number 2 [ 430.100323][ T9760] usb 3-1: new full-speed USB device number 3 using dummy_hcd [ 430.480356][ T9760] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 430.650402][ T9760] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 430.659485][ T9760] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 430.668549][ T9760] usb 3-1: Product: syz [ 430.673495][ T9760] usb 3-1: Manufacturer: syz [ 430.678292][ T9760] usb 3-1: SerialNumber: syz 18:43:23 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x80041285, 0xd04f00) 18:43:23 executing program 5: r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) writev(r0, &(0x7f0000000800)=[{&(0x7f00000004c0)="bc", 0x1}, {&(0x7f0000000580)='\'', 0x1}], 0x2) 18:43:23 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'macvtap0\x00', 0x0}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000100)={r2, 0x3, 0x6, @dev}, 0x10) close(r0) 18:43:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8914, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) 18:43:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000480)={0x0, @l2tp={0x2, 0x0, @multicast2}, @ipx={0x4, 0x0, 0x0, "444677321e7e"}, @sco}) 18:43:23 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x81, 0x5, 0x8, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x6, 0x5, 0x0, 0x10000, 0x9ad}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r1, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) [ 430.817436][ T9760] usb 3-1: USB disconnect, device number 3 18:43:24 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'macvtap0\x00', 0x0}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000100)={r2, 0x3, 0x6, @dev}, 0x10) close(r0) 18:43:24 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40008d4) [ 431.076060][ T36] audit: type=1400 audit(1614969804.196:14): avc: denied { create } for pid=13050 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 18:43:24 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r0, 0x4004743b, 0x0) 18:43:24 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'macvtap0\x00', 0x0}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000100)={r2, 0x3, 0x6, @dev}, 0x10) close(r0) [ 431.184999][ T36] audit: type=1400 audit(1614969804.196:15): avc: denied { name_bind } for pid=13050 comm="syz-executor.4" src=20003 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 18:43:24 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f00000005c0)) [ 431.235883][ T36] audit: type=1400 audit(1614969804.196:16): avc: denied { node_bind } for pid=13050 comm="syz-executor.4" src=20003 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 18:43:24 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x81, 0x5, 0x8, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x6, 0x5, 0x0, 0x10000, 0x9ad}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r1, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) [ 431.265393][ T36] audit: type=1400 audit(1614969804.196:17): avc: denied { name_connect } for pid=13050 comm="syz-executor.4" dest=20003 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 18:43:24 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x40002000) 18:43:24 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000001c0)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x20, 0x458, 0x5010, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0}) 18:43:24 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'macvtap0\x00'}) setsockopt$packet_add_memb(r0, 0x107, 0x1, 0x0, 0x0) close(r0) 18:43:24 executing program 4: r0 = socket$inet(0x2, 0x2, 0x2200000088) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000c00), 0x4) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) 18:43:24 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x0, 0x3, &(0x7f00000004c0)=@framed, &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:43:25 executing program 4: r0 = socket$inet(0x2, 0x2, 0x2200000088) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000c00), 0x4) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) 18:43:25 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'macvtap0\x00'}) setsockopt$packet_add_memb(r0, 0x107, 0x1, 0x0, 0x0) close(r0) 18:43:25 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000940)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) [ 431.971810][T13087] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.5'. [ 432.010921][T13087] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.5'. 18:43:25 executing program 4: r0 = socket$inet(0x2, 0x2, 0x2200000088) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000c00), 0x4) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) 18:43:25 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x81, 0x5, 0x8, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x6, 0x5, 0x0, 0x10000, 0x9ad}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r1, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 18:43:25 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'macvtap0\x00'}) setsockopt$packet_add_memb(r0, 0x107, 0x1, 0x0, 0x0) close(r0) [ 432.070666][ T9712] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 432.107809][T13087] team0: Port device veth3 added [ 432.137577][T13087] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.5'. [ 432.168471][T13087] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.5'. 18:43:25 executing program 4: r0 = socket$inet(0x2, 0x2, 0x2200000088) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000c00), 0x4) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) [ 432.330117][ T9712] usb 4-1: Using ep0 maxpacket: 32 [ 432.341255][T13087] team0: Port device veth5 added [ 432.490832][ T9712] usb 4-1: unable to get BOS descriptor or descriptor too short 18:43:25 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x458, 0x5010, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) [ 432.580858][ T9712] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 432.764761][ T9712] usb 4-1: New USB device found, idVendor=0458, idProduct=5010, bcdDevice= 0.40 [ 432.782400][ T9712] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 432.795787][ T9712] usb 4-1: Product: syz [ 432.804230][ T9712] usb 4-1: Manufacturer: syz [ 432.808932][ T9712] usb 4-1: SerialNumber: syz [ 432.872858][ T9712] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 432.975596][ T8530] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 433.080627][ T9760] usb 4-1: USB disconnect, device number 4 [ 433.240116][ T8530] usb 3-1: Using ep0 maxpacket: 32 [ 433.360329][ T8530] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 433.371489][ T8530] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 433.540108][ T8530] usb 3-1: New USB device found, idVendor=0458, idProduct=5010, bcdDevice= 0.40 [ 433.549175][ T8530] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 433.563288][ T8530] usb 3-1: Product: syz [ 433.568418][ T8530] usb 3-1: Manufacturer: syz [ 433.574875][ T8530] usb 3-1: SerialNumber: syz [ 433.880771][ T8530] usbhid 3-1:1.0: can't add hid device: -22 [ 433.886873][ T8530] usbhid: probe of 3-1:1.0 failed with error -22 [ 433.887393][ T9760] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 433.905939][ T8530] usb 3-1: USB disconnect, device number 4 [ 434.170081][ T9760] usb 4-1: Using ep0 maxpacket: 32 [ 434.358679][ T9760] usb 4-1: unable to get BOS descriptor or descriptor too short [ 434.450169][ T9760] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 434.630101][ T8571] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 434.637758][ T9760] usb 4-1: New USB device found, idVendor=0458, idProduct=5010, bcdDevice= 0.40 [ 434.647642][ T9760] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 434.658027][ T9760] usb 4-1: Product: syz [ 434.663133][ T9760] usb 4-1: Manufacturer: syz [ 434.667784][ T9760] usb 4-1: SerialNumber: syz 18:43:27 executing program 3: syz_io_uring_setup(0x41b0, &(0x7f0000000100)={0x0, 0x0, 0x52}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 18:43:27 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'macvtap0\x00'}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={0x0, 0x3, 0x6, @dev}, 0x10) close(r0) 18:43:27 executing program 4: r0 = socket$inet(0x2, 0x2, 0x2200000088) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) 18:43:27 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x81, 0x5, 0x8, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x6, 0x5, 0x0, 0x10000, 0x9ad}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r1, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 18:43:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1b0000001800010000000000006be5780a"], 0x1c}}, 0x0) [ 434.732906][ T9760] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 434.770437][ T9760] usb 4-1: USB disconnect, device number 5 [ 434.880118][ T8571] usb 3-1: Using ep0 maxpacket: 32 18:43:28 executing program 4: r0 = socket$inet(0x2, 0x2, 0x2200000088) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) 18:43:28 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'macvtap0\x00'}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={0x0, 0x3, 0x6, @dev}, 0x10) close(r0) 18:43:28 executing program 5: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x10001, 0x0) 18:43:28 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x81, 0x5, 0x8, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x6, 0x5, 0x0, 0x10000, 0x9ad}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r1, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 18:43:28 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'macvtap0\x00'}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={0x0, 0x3, 0x6, @dev}, 0x10) close(r0) 18:43:28 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) r1 = socket$inet(0x2, 0x2, 0x2200000088) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x1c9c380}, 0x0, 0x0) [ 435.150064][ T8571] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 435.174973][ T8571] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 435.511032][ T8571] usb 3-1: New USB device found, idVendor=0458, idProduct=5010, bcdDevice= 0.40 [ 435.520325][ T8571] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 435.528369][ T8571] usb 3-1: Product: syz [ 435.533213][ T8571] usb 3-1: Manufacturer: syz [ 435.537944][ T8571] usb 3-1: SerialNumber: syz 18:43:28 executing program 2: creat(&(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7ffff000) dup2(0xffffffffffffffff, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) r0 = msgget$private(0x0, 0x0) mount(&(0x7f00000000c0)=@nbd={'/dev/nbd', 0x0}, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x800, &(0x7f0000000240)='[)(#)-\x00') msgrcv(r0, 0x0, 0xffffff78, 0x0, 0x0) msgsnd(r0, &(0x7f0000000440)=ANY=[], 0x2000, 0x0) msgrcv(r0, 0x0, 0x9b, 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, 0x0) msgsnd(0x0, 0x0, 0x2000, 0x0) msgrcv(0x0, 0x0, 0xf0, 0x1, 0x0) msgctl$IPC_RMID(0x0, 0x0) msgrcv(0x0, &(0x7f0000000880)=ANY=[@ANYBLOB], 0xeb, 0x1, 0x0) [ 435.713057][ T8571] usb 3-1: can't set config #1, error -71 [ 435.727138][ T8571] usb 3-1: USB disconnect, device number 5 [ 435.824420][T13202] cgroup2: Unknown parameter '[)(#)-' [ 436.004754][T13202] cgroup2: Unknown parameter '[)(#)-' [ 439.681342][ T3256] ieee802154 phy0 wpan0: encryption failed: -22 [ 439.687690][ T3256] ieee802154 phy1 wpan1: encryption failed: -22 [ 457.119283][ T8530] Bluetooth: hci0: command 0x0406 tx timeout [ 457.125460][ T8530] Bluetooth: hci1: command 0x0406 tx timeout [ 457.128995][ T2959] Bluetooth: hci3: command 0x0406 tx timeout [ 457.137542][ T2959] Bluetooth: hci4: command 0x0406 tx timeout [ 457.151337][ T2959] Bluetooth: hci2: command 0x0406 tx timeout [ 457.161180][ T8530] Bluetooth: hci5: command 0x0406 tx timeout [ 501.115944][ T3256] ieee802154 phy0 wpan0: encryption failed: -22 [ 501.122283][ T3256] ieee802154 phy1 wpan1: encryption failed: -22 [ 562.550423][ T3256] ieee802154 phy0 wpan0: encryption failed: -22 [ 562.556753][ T3256] ieee802154 phy1 wpan1: encryption failed: -22 [ 588.156629][ T1656] INFO: task syz-executor.3:13166 blocked for more than 143 seconds. [ 588.165306][ T1656] Not tainted 5.12.0-rc1-syzkaller #0 [ 588.171193][ T1656] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 588.190410][ T1656] task:syz-executor.3 state:D stack:28320 pid:13166 ppid: 8421 flags:0x00004004 [ 588.219350][ T1656] Call Trace: [ 588.222925][ T1656] __schedule+0x90c/0x21a0 [ 588.238986][ T1656] ? io_schedule_timeout+0x140/0x140 [ 588.244469][ T1656] ? lock_chain_count+0x20/0x20 [ 588.257119][ T1656] schedule+0xcf/0x270 [ 588.261230][ T1656] schedule_timeout+0x1db/0x250 [ 588.267657][ T1656] ? usleep_range+0x170/0x170 [ 588.274477][ T1656] ? wait_for_completion+0x160/0x270 [ 588.279800][ T1656] ? mark_held_locks+0x9f/0xe0 [ 588.286680][ T1656] ? rwlock_bug.part.0+0x90/0x90 [ 588.291654][ T1656] ? _raw_spin_unlock_irq+0x1f/0x40 [ 588.296942][ T1656] wait_for_completion+0x168/0x270 [ 588.302086][ T1656] ? bit_wait_io_timeout+0x160/0x160 [ 588.307568][ T1656] ? do_raw_spin_lock+0x120/0x2b0 [ 588.312624][ T1656] ? rwlock_bug.part.0+0x90/0x90 [ 588.318182][ T1656] io_sq_thread_park+0xd5/0x130 [ 588.323062][ T1656] io_uring_cancel_task_requests+0x24c/0xd90 [ 588.330117][ T1656] ? io_openat2+0x8f0/0x8f0 [ 588.335212][ T1656] ? xa_find+0x1fb/0x320 [ 588.339486][ T1656] ? xas_find+0x7e0/0x7e0 [ 588.343833][ T1656] ? lock_is_held_type+0xd5/0x130 [ 588.350486][ T1656] ? lock_release+0x3bb/0x710 [ 588.356767][ T1656] ? kcov_task_exit+0xbb/0xf0 [ 588.361472][ T1656] ? lock_downgrade+0x6d0/0x6d0 [ 588.367264][ T1656] __io_uring_files_cancel+0x110/0x230 [ 588.372751][ T1656] ? __io_uring_free+0xc0/0xc0 [ 588.378067][ T1656] ? _raw_spin_unlock_irqrestore+0x28/0x50 [ 588.383927][ T1656] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 588.390362][ T1656] ? __validate_process_creds+0x20c/0x370 [ 588.396237][ T1656] do_exit+0x299/0x2a60 [ 588.400413][ T1656] ? lock_is_held_type+0xd5/0x130 [ 588.406644][ T1656] ? find_held_lock+0x2d/0x110 [ 588.411427][ T1656] ? mm_update_next_owner+0x7a0/0x7a0 [ 588.416909][ T1656] ? lock_release+0x3bb/0x710 [ 588.421599][ T1656] ? get_signal+0x337/0x2100 [ 588.426321][ T1656] ? lock_downgrade+0x6d0/0x6d0 [ 588.431187][ T1656] ? lock_is_held_type+0xd5/0x130 [ 588.436801][ T1656] do_group_exit+0x125/0x310 [ 588.441418][ T1656] get_signal+0x42c/0x2100 [ 588.448111][ T1656] ? futex_exit_release+0x220/0x220 [ 588.453333][ T1656] ? do_mmap+0x616/0x11d0 [ 588.457833][ T1656] arch_do_signal_or_restart+0x2a8/0x1eb0 [ 588.463633][ T1656] ? randomize_stack_top+0x100/0x100 [ 588.469446][ T1656] ? copy_siginfo_to_user32+0xa0/0xa0 [ 588.474972][ T1656] ? __do_sys_futex+0x2a2/0x470 [ 588.479838][ T1656] ? __do_sys_futex+0x2ab/0x470 [ 588.484934][ T1656] ? do_futex+0x1710/0x1710 [ 588.489475][ T1656] exit_to_user_mode_prepare+0x148/0x250 [ 588.495187][ T1656] syscall_exit_to_user_mode+0x19/0x50 [ 588.500654][ T1656] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 588.506637][ T1656] RIP: 0033:0x465f69 [ 588.510537][ T1656] RSP: 002b:00007f72d9e9b218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 588.519065][ T1656] RAX: fffffffffffffe00 RBX: 000000000056bf68 RCX: 0000000000465f69 [ 588.527113][ T1656] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000056bf68 [ 588.536649][ T1656] RBP: 000000000056bf60 R08: 0000000000000000 R09: 0000000000000000 [ 588.545771][ T1656] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf6c [ 588.553767][ T1656] R13: 00007ffdf321f8af R14: 00007f72d9e9b300 R15: 0000000000022000 [ 588.563260][ T1656] INFO: task iou-sqp-13166:13167 blocked for more than 143 seconds. [ 588.571713][ T1656] Not tainted 5.12.0-rc1-syzkaller #0 [ 588.577976][ T1656] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 588.587052][ T1656] task:iou-sqp-13166 state:D stack:30296 pid:13167 ppid: 8421 flags:0x00004004 [ 588.597635][ T1656] Call Trace: [ 588.600935][ T1656] __schedule+0x90c/0x21a0 [ 588.605860][ T1656] ? io_schedule_timeout+0x140/0x140 [ 588.611191][ T1656] schedule+0xcf/0x270 [ 588.616189][ T1656] schedule_timeout+0x1db/0x250 [ 588.621073][ T1656] ? usleep_range+0x170/0x170 [ 588.626251][ T1656] ? wait_for_completion+0x160/0x270 [ 588.631561][ T1656] ? lock_downgrade+0x6d0/0x6d0 [ 588.639144][ T1656] ? do_raw_spin_lock+0x120/0x2b0 [ 588.644203][ T1656] ? rwlock_bug.part.0+0x90/0x90 [ 588.649816][ T1656] ? _raw_spin_unlock_irq+0x1f/0x40 [ 588.655457][ T1656] wait_for_completion+0x168/0x270 [ 588.660596][ T1656] ? preempt_schedule_thunk+0x16/0x18 [ 588.666820][ T1656] ? bit_wait_io_timeout+0x160/0x160 [ 588.672132][ T1656] ? preempt_schedule_common+0x59/0xc0 [ 588.679548][ T1656] ? preempt_schedule_thunk+0x16/0x18 [ 588.686771][ T1656] ? trace_hardirqs_on+0x38/0x1c0 [ 588.691823][ T1656] io_sq_thread+0x27d/0x1ae0 [ 588.696892][ T1656] ? lock_is_held_type+0xd5/0x130 [ 588.701945][ T1656] ? find_held_lock+0x2d/0x110 [ 588.708513][ T1656] ? io_submit_sqes+0x63d0/0x63d0 [ 588.713565][ T1656] ? lock_release+0x3bb/0x710 [ 588.718951][ T1656] ? ret_from_fork+0x8/0x30 [ 588.723477][ T1656] ? finish_wait+0x260/0x260 [ 588.728240][ T1656] ? rwlock_bug.part.0+0x90/0x90 [ 588.733206][ T1656] ? _raw_spin_unlock_irq+0x1f/0x40 [ 588.739070][ T1656] ? io_submit_sqes+0x63d0/0x63d0 [ 588.744120][ T1656] ret_from_fork+0x1f/0x30 [ 588.748660][ T1656] INFO: task iou-sqp-13166:13171 blocked for more than 143 seconds. [ 588.757152][ T1656] Not tainted 5.12.0-rc1-syzkaller #0 [ 588.763042][ T1656] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 588.772084][ T1656] task:iou-sqp-13166 state:D stack:29512 pid:13171 ppid: 8421 flags:0x00004004 [ 588.781450][ T1656] Call Trace: [ 588.787124][ T1656] __schedule+0x90c/0x21a0 [ 588.791605][ T1656] ? io_schedule_timeout+0x140/0x140 [ 588.797584][ T1656] schedule+0xcf/0x270 [ 588.801692][ T1656] schedule_timeout+0x1db/0x250 [ 588.808690][ T1656] ? usleep_range+0x170/0x170 [ 588.813390][ T1656] ? wait_for_completion+0x160/0x270 [ 588.819147][ T1656] ? lock_downgrade+0x6d0/0x6d0 [ 588.824027][ T1656] ? do_raw_spin_lock+0x120/0x2b0 [ 588.829167][ T1656] ? rwlock_bug.part.0+0x90/0x90 [ 588.834122][ T1656] ? _raw_spin_unlock_irq+0x1f/0x40 [ 588.839403][ T1656] wait_for_completion+0x168/0x270 [ 588.845153][ T1656] ? preempt_schedule_thunk+0x16/0x18 [ 588.850548][ T1656] ? bit_wait_io_timeout+0x160/0x160 [ 588.855918][ T1656] ? preempt_schedule_common+0x59/0xc0 [ 588.861411][ T1656] ? preempt_schedule_thunk+0x16/0x18 [ 588.866917][ T1656] ? trace_hardirqs_on+0x38/0x1c0 [ 588.871963][ T1656] io_sq_thread+0x27d/0x1ae0 [ 588.876639][ T1656] ? lock_is_held_type+0xd5/0x130 [ 588.881681][ T1656] ? find_held_lock+0x2d/0x110 [ 588.886541][ T1656] ? io_submit_sqes+0x63d0/0x63d0 [ 588.891600][ T1656] ? lock_release+0x3bb/0x710 [ 588.898743][ T1656] ? ret_from_fork+0x8/0x30 [ 588.903275][ T1656] ? finish_wait+0x260/0x260 [ 588.908037][ T1656] ? rwlock_bug.part.0+0x90/0x90 [ 588.913008][ T1656] ? _raw_spin_unlock_irq+0x1f/0x40 [ 588.918285][ T1656] ? io_submit_sqes+0x63d0/0x63d0 [ 588.923327][ T1656] ret_from_fork+0x1f/0x30 [ 588.927864][ T1656] [ 588.927864][ T1656] Showing all locks held in the system: [ 588.936817][ T1656] 3 locks held by kworker/u4:7/315: [ 588.942018][ T1656] #0: ffff8880b9c35258 (&rq->lock){-.-.}-{2:2}, at: newidle_balance+0x789/0xe50 [ 588.952046][ T1656] #1: ffff888012124b48 (&p->pi_lock){-.-.}-{2:2}, at: try_to_wake_up+0x98/0x14a0 [ 588.961666][ T1656] #2: ffff8880b9c35258 (&rq->lock){-.-.}-{2:2}, at: try_to_wake_up+0x5e6/0x14a0 [ 588.971331][ T1656] 1 lock held by khungtaskd/1656: [ 588.976859][ T1656] #0: ffffffff8bf73ce0 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 588.988036][ T1656] 1 lock held by in:imklog/8097: [ 588.992977][ T1656] #0: ffff88801486c1b0 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 589.002677][ T1656] 1 lock held by syz-executor.3/13166: [ 589.008634][ T1656] #0: ffff888014250070 (&sqd->lock){+.+.}-{3:3}, at: io_sq_thread_park+0x5d/0x130 [ 589.018867][ T1656] [ 589.021245][ T1656] ============================================= [ 589.021245][ T1656] [ 589.030247][ T1656] NMI backtrace for cpu 1 [ 589.034784][ T1656] CPU: 1 PID: 1656 Comm: khungtaskd Not tainted 5.12.0-rc1-syzkaller #0 [ 589.043134][ T1656] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 589.053174][ T1656] Call Trace: [ 589.056448][ T1656] dump_stack+0xfa/0x151 [ 589.060726][ T1656] nmi_cpu_backtrace.cold+0x44/0xd7 [ 589.066046][ T1656] ? lapic_can_unplug_cpu+0x80/0x80 [ 589.071341][ T1656] nmi_trigger_cpumask_backtrace+0x1b3/0x230 [ 589.077327][ T1656] watchdog+0xd48/0xfb0 [ 589.081493][ T1656] ? reset_hung_task_detector+0x30/0x30 [ 589.087030][ T1656] kthread+0x3b1/0x4a0 [ 589.091195][ T1656] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 589.097090][ T1656] ret_from_fork+0x1f/0x30 [ 589.101993][ T1656] Sending NMI from CPU 1 to CPUs 0: [ 589.108042][ C0] NMI backtrace for cpu 0 [ 589.108052][ C0] CPU: 0 PID: 4835 Comm: systemd-journal Not tainted 5.12.0-rc1-syzkaller #0 [ 589.108062][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 589.108071][ C0] RIP: 0010:lock_release+0x217/0x710 [ 589.108082][ C0] Code: e8 ae fa fe ff 48 85 c0 48 89 c3 0f 84 66 03 00 00 48 8d 78 24 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 0f b6 14 02 <48> 89 f8 83 e0 07 83 c0 03 38 d0 7c 08 84 d2 0f 85 7d 04 00 00 8b [ 589.108098][ C0] RSP: 0018:ffffc90000007e38 EFLAGS: 00000803 [ 589.108110][ C0] RAX: dffffc0000000000 RBX: ffff88801478ead0 RCX: ffffc90000007e88 [ 589.108118][ C0] RDX: 0000000000000000 RSI: ffff8880b9c26358 RDI: ffff88801478eaf4 [ 589.108127][ C0] RBP: 1ffff92000000fc9 R08: 0000000000000000 R09: 0000000000000000 [ 589.108136][ C0] R10: 0000000000000001 R11: 0000000000000000 R12: ffff8880b9c26358 [ 589.108157][ C0] R13: 0000000000000001 R14: ffff88801478eac8 R15: ffff88801478e140 [ 589.108166][ C0] FS: 00007f5d7b8768c0(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 589.108175][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 589.108182][ C0] CR2: 00007f5d78d31000 CR3: 0000000014606000 CR4: 00000000001506f0 [ 589.108191][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 589.108200][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 589.108207][ C0] Call Trace: [ 589.108210][ C0] [ 589.108214][ C0] ? hrtimer_interrupt+0x49b/0x940 [ 589.108220][ C0] ? lock_downgrade+0x6d0/0x6d0 [ 589.108226][ C0] ? hrtimer_sleeper_start_expires+0x80/0x80 [ 589.108232][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 589.108239][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 589.108246][ C0] ? __hrtimer_next_event_base+0x1de/0x260 [ 589.108252][ C0] _raw_spin_unlock_irqrestore+0x16/0x50 [ 589.108258][ C0] hrtimer_interrupt+0x49b/0x940 [ 589.108264][ C0] __sysvec_apic_timer_interrupt+0x146/0x540 [ 589.108287][ C0] sysvec_apic_timer_interrupt+0x8e/0xc0 [ 589.108293][ C0] [ 589.108297][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 589.108304][ C0] RIP: 0010:map_id_range_down+0x2ca/0x340 [ 589.108315][ C0] Code: 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 0f b6 14 02 48 89 f8 83 e0 07 83 c0 03 38 d0 7c 04 84 d2 75 3c 44 03 6b 04 <41> 29 ed e9 ed fe ff ff e8 59 a4 03 00 48 8b 4c 24 08 48 8d 44 6d [ 589.108331][ C0] RSP: 0018:ffffc90001647d20 EFLAGS: 00000246 [ 589.108342][ C0] RAX: 0000000000000007 RBX: ffffffff8be346c8 RCX: 0000000000000000 [ 589.108351][ C0] RDX: 0000000000000000 RSI: ffffffff816f9480 RDI: ffffffff8be346cc [ 589.108360][ C0] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 589.108369][ C0] R10: ffffffff816f93a1 R11: 0000000000000000 R12: 0000000000000000 [ 589.108377][ C0] R13: 0000000000000000 R14: 00000000fffffffe R15: 0000000000000001 [ 589.108385][ C0] ? map_id_range_down+0x191/0x340 [ 589.108391][ C0] ? map_id_range_down+0x270/0x340 [ 589.108396][ C0] ? projid_m_show+0x220/0x220 [ 589.108402][ C0] ? __check_object_size+0x171/0x3f0 [ 589.108406][ C0] make_kuid+0x1e/0x30 [ 589.108411][ C0] generic_permission+0x88/0x5b0 [ 589.108416][ C0] inode_permission.part.0+0x95/0x440 [ 589.108421][ C0] inode_permission+0x3c/0x140 [ 589.108425][ C0] do_faccessat+0x1e6/0x850 [ 589.108430][ C0] ? stream_open+0x60/0x60 [ 589.108434][ C0] ? __secure_computing+0x104/0x360 [ 589.108439][ C0] do_syscall_64+0x2d/0x70 [ 589.108444][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 589.108449][ C0] RIP: 0033:0x7f5d7ab319c7 [ 589.108458][ C0] Code: 83 c4 08 48 3d 01 f0 ff ff 73 01 c3 48 8b 0d c8 d4 2b 00 f7 d8 64 89 01 48 83 c8 ff c3 66 0f 1f 44 00 00 b8 15 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d a1 d4 2b 00 f7 d8 64 89 01 48 [ 589.108475][ C0] RSP: 002b:00007ffd3c788018 EFLAGS: 00000246 ORIG_RAX: 0000000000000015 [ 589.108486][ C0] RAX: ffffffffffffffda RBX: 00007ffd3c78b040 RCX: 00007f5d7ab319c7 [ 589.108494][ C0] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000055c0198819a3 [ 589.108502][ C0] RBP: 00007ffd3c788160 R08: 000055c0198773e5 R09: 0000000000000018 [ 589.108509][ C0] R10: 0000000000000069 R11: 0000000000000246 R12: 0000000000000000 [ 589.108517][ C0] R13: 0000000000000000 R14: 000055c01aecd8c0 R15: 00007ffd3c788650 [ 589.109637][ T1656] Kernel panic - not syncing: hung_task: blocked tasks [ 589.526684][ T1656] CPU: 1 PID: 1656 Comm: khungtaskd Not tainted 5.12.0-rc1-syzkaller #0 [ 589.534999][ T1656] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 589.545060][ T1656] Call Trace: [ 589.548463][ T1656] dump_stack+0xfa/0x151 [ 589.552709][ T1656] panic+0x306/0x73d [ 589.556594][ T1656] ? __warn_printk+0xf3/0xf3 [ 589.561191][ T1656] ? lapic_can_unplug_cpu+0x80/0x80 [ 589.566385][ T1656] ? preempt_schedule_thunk+0x16/0x18 [ 589.571793][ T1656] ? nmi_trigger_cpumask_backtrace+0x196/0x230 [ 589.577943][ T1656] ? watchdog.cold+0x5/0x158 [ 589.582544][ T1656] watchdog.cold+0x16/0x158 [ 589.587045][ T1656] ? reset_hung_task_detector+0x30/0x30 [ 589.592622][ T1656] kthread+0x3b1/0x4a0 [ 589.596685][ T1656] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 589.602603][ T1656] ret_from_fork+0x1f/0x30 [ 589.607814][ T1656] Kernel Offset: disabled [ 589.612137][ T1656] Rebooting in 86400 seconds..