[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.184' (ECDSA) to the list of known hosts. 2021/03/06 06:51:53 fuzzer started 2021/03/06 06:51:53 dialing manager at 10.128.0.169:44135 2021/03/06 06:51:53 syscalls: 3451 2021/03/06 06:51:53 code coverage: enabled 2021/03/06 06:51:53 comparison tracing: enabled 2021/03/06 06:51:53 extra coverage: enabled 2021/03/06 06:51:53 setuid sandbox: enabled 2021/03/06 06:51:53 namespace sandbox: enabled 2021/03/06 06:51:53 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/06 06:51:53 fault injection: enabled 2021/03/06 06:51:53 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/06 06:51:53 net packet injection: enabled 2021/03/06 06:51:53 net device setup: enabled 2021/03/06 06:51:53 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/06 06:51:53 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/06 06:51:53 USB emulation: enabled 2021/03/06 06:51:53 hci packet injection: enabled 2021/03/06 06:51:53 wifi device emulation: enabled 2021/03/06 06:51:53 802.15.4 emulation: enabled 2021/03/06 06:51:53 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/06 06:51:54 fetching corpus: 50, signal 74896/78645 (executing program) 2021/03/06 06:51:54 fetching corpus: 100, signal 91254/96772 (executing program) 2021/03/06 06:51:54 fetching corpus: 150, signal 125063/132187 (executing program) 2021/03/06 06:51:54 fetching corpus: 200, signal 163122/171709 (executing program) 2021/03/06 06:51:54 fetching corpus: 250, signal 179659/189775 (executing program) 2021/03/06 06:51:54 fetching corpus: 300, signal 188793/200487 (executing program) 2021/03/06 06:51:54 fetching corpus: 350, signal 200051/213269 (executing program) 2021/03/06 06:51:54 fetching corpus: 400, signal 210914/225631 (executing program) 2021/03/06 06:51:55 fetching corpus: 450, signal 220841/237015 (executing program) 2021/03/06 06:51:55 fetching corpus: 500, signal 229426/247006 (executing program) 2021/03/06 06:51:55 fetching corpus: 550, signal 237467/256467 (executing program) 2021/03/06 06:51:55 fetching corpus: 600, signal 245557/265958 (executing program) 2021/03/06 06:51:55 fetching corpus: 650, signal 253754/275522 (executing program) 2021/03/06 06:51:55 fetching corpus: 700, signal 265125/288176 (executing program) 2021/03/06 06:51:55 fetching corpus: 750, signal 272104/296472 (executing program) 2021/03/06 06:51:56 fetching corpus: 800, signal 279625/305275 (executing program) 2021/03/06 06:51:56 fetching corpus: 850, signal 283366/310363 (executing program) 2021/03/06 06:51:56 fetching corpus: 900, signal 293107/321295 (executing program) 2021/03/06 06:51:56 fetching corpus: 950, signal 300475/329905 (executing program) 2021/03/06 06:51:56 fetching corpus: 1000, signal 308503/339089 (executing program) 2021/03/06 06:51:56 fetching corpus: 1050, signal 313993/345785 (executing program) 2021/03/06 06:51:56 fetching corpus: 1100, signal 320761/353709 (executing program) 2021/03/06 06:51:56 fetching corpus: 1150, signal 327482/361618 (executing program) 2021/03/06 06:51:57 fetching corpus: 1200, signal 332425/367761 (executing program) 2021/03/06 06:51:57 fetching corpus: 1250, signal 338881/375363 (executing program) 2021/03/06 06:51:57 fetching corpus: 1300, signal 345069/382680 (executing program) 2021/03/06 06:51:57 fetching corpus: 1350, signal 349448/388271 (executing program) 2021/03/06 06:51:57 fetching corpus: 1400, signal 352635/392656 (executing program) 2021/03/06 06:51:57 fetching corpus: 1450, signal 357403/398557 (executing program) 2021/03/06 06:51:57 fetching corpus: 1500, signal 362574/404848 (executing program) 2021/03/06 06:51:57 fetching corpus: 1550, signal 368648/411946 (executing program) 2021/03/06 06:51:57 fetching corpus: 1600, signal 373271/417672 (executing program) 2021/03/06 06:51:58 fetching corpus: 1650, signal 377848/423302 (executing program) 2021/03/06 06:51:58 fetching corpus: 1700, signal 383291/429749 (executing program) 2021/03/06 06:51:58 fetching corpus: 1750, signal 386565/434114 (executing program) 2021/03/06 06:51:58 fetching corpus: 1800, signal 390441/439038 (executing program) 2021/03/06 06:51:58 fetching corpus: 1850, signal 395569/445134 (executing program) 2021/03/06 06:51:58 fetching corpus: 1900, signal 399699/450275 (executing program) 2021/03/06 06:51:58 fetching corpus: 1950, signal 402628/454321 (executing program) 2021/03/06 06:51:58 fetching corpus: 2000, signal 407671/460236 (executing program) 2021/03/06 06:51:59 fetching corpus: 2050, signal 411233/464802 (executing program) 2021/03/06 06:51:59 fetching corpus: 2100, signal 415250/469792 (executing program) 2021/03/06 06:51:59 fetching corpus: 2150, signal 418553/474083 (executing program) 2021/03/06 06:51:59 fetching corpus: 2200, signal 421525/478065 (executing program) 2021/03/06 06:51:59 fetching corpus: 2250, signal 424943/482495 (executing program) 2021/03/06 06:51:59 fetching corpus: 2300, signal 427504/486118 (executing program) 2021/03/06 06:51:59 fetching corpus: 2350, signal 431641/491175 (executing program) 2021/03/06 06:52:00 fetching corpus: 2400, signal 435012/495492 (executing program) 2021/03/06 06:52:00 fetching corpus: 2450, signal 438533/499932 (executing program) 2021/03/06 06:52:00 fetching corpus: 2500, signal 442190/504513 (executing program) 2021/03/06 06:52:00 fetching corpus: 2550, signal 445360/508637 (executing program) 2021/03/06 06:52:00 fetching corpus: 2600, signal 449210/513367 (executing program) 2021/03/06 06:52:00 fetching corpus: 2650, signal 452331/517385 (executing program) 2021/03/06 06:52:00 fetching corpus: 2700, signal 455975/521913 (executing program) 2021/03/06 06:52:01 fetching corpus: 2750, signal 458066/524991 (executing program) 2021/03/06 06:52:01 fetching corpus: 2800, signal 461020/528840 (executing program) 2021/03/06 06:52:01 fetching corpus: 2850, signal 463680/532406 (executing program) 2021/03/06 06:52:01 fetching corpus: 2900, signal 468126/537576 (executing program) 2021/03/06 06:52:01 fetching corpus: 2950, signal 469862/540306 (executing program) 2021/03/06 06:52:01 fetching corpus: 3000, signal 472973/544320 (executing program) 2021/03/06 06:52:01 fetching corpus: 3050, signal 475810/548014 (executing program) 2021/03/06 06:52:02 fetching corpus: 3100, signal 479034/552000 (executing program) 2021/03/06 06:52:02 fetching corpus: 3150, signal 486889/560123 (executing program) 2021/03/06 06:52:02 fetching corpus: 3200, signal 489329/563427 (executing program) 2021/03/06 06:52:02 fetching corpus: 3250, signal 491029/566111 (executing program) syzkaller login: [ 70.581220][ T3259] ieee802154 phy0 wpan0: encryption failed: -22 [ 70.587853][ T3259] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/06 06:52:02 fetching corpus: 3300, signal 494729/570470 (executing program) 2021/03/06 06:52:02 fetching corpus: 3350, signal 497921/574442 (executing program) 2021/03/06 06:52:02 fetching corpus: 3400, signal 501405/578643 (executing program) 2021/03/06 06:52:02 fetching corpus: 3450, signal 505254/583154 (executing program) 2021/03/06 06:52:03 fetching corpus: 3500, signal 507175/585965 (executing program) 2021/03/06 06:52:03 fetching corpus: 3550, signal 508880/588517 (executing program) 2021/03/06 06:52:03 fetching corpus: 3600, signal 513789/593933 (executing program) 2021/03/06 06:52:03 fetching corpus: 3650, signal 517054/597870 (executing program) 2021/03/06 06:52:03 fetching corpus: 3700, signal 519064/600676 (executing program) 2021/03/06 06:52:03 fetching corpus: 3749, signal 521390/603770 (executing program) 2021/03/06 06:52:03 fetching corpus: 3799, signal 524661/607628 (executing program) 2021/03/06 06:52:03 fetching corpus: 3849, signal 526957/610655 (executing program) 2021/03/06 06:52:04 fetching corpus: 3899, signal 529574/613931 (executing program) 2021/03/06 06:52:04 fetching corpus: 3948, signal 531686/616811 (executing program) 2021/03/06 06:52:04 fetching corpus: 3998, signal 534986/620644 (executing program) 2021/03/06 06:52:04 fetching corpus: 4048, signal 538892/624988 (executing program) 2021/03/06 06:52:04 fetching corpus: 4098, signal 540223/627176 (executing program) 2021/03/06 06:52:04 fetching corpus: 4148, signal 541782/629537 (executing program) 2021/03/06 06:52:04 fetching corpus: 4198, signal 544651/633089 (executing program) 2021/03/06 06:52:04 fetching corpus: 4248, signal 547178/636279 (executing program) 2021/03/06 06:52:04 fetching corpus: 4298, signal 549234/639081 (executing program) 2021/03/06 06:52:05 fetching corpus: 4348, signal 551160/641756 (executing program) 2021/03/06 06:52:05 fetching corpus: 4398, signal 552947/644286 (executing program) 2021/03/06 06:52:05 fetching corpus: 4448, signal 555622/647497 (executing program) 2021/03/06 06:52:05 fetching corpus: 4498, signal 558208/650753 (executing program) 2021/03/06 06:52:05 fetching corpus: 4548, signal 560923/653992 (executing program) 2021/03/06 06:52:05 fetching corpus: 4598, signal 562668/656498 (executing program) 2021/03/06 06:52:05 fetching corpus: 4648, signal 564982/659427 (executing program) 2021/03/06 06:52:06 fetching corpus: 4698, signal 566958/662080 (executing program) 2021/03/06 06:52:06 fetching corpus: 4748, signal 569501/665259 (executing program) 2021/03/06 06:52:06 fetching corpus: 4798, signal 571454/667914 (executing program) 2021/03/06 06:52:06 fetching corpus: 4848, signal 574400/671427 (executing program) 2021/03/06 06:52:06 fetching corpus: 4897, signal 575877/673655 (executing program) 2021/03/06 06:52:06 fetching corpus: 4947, signal 579584/677707 (executing program) 2021/03/06 06:52:06 fetching corpus: 4997, signal 581837/680510 (executing program) 2021/03/06 06:52:07 fetching corpus: 5047, signal 584252/683484 (executing program) 2021/03/06 06:52:07 fetching corpus: 5097, signal 586663/686422 (executing program) 2021/03/06 06:52:07 fetching corpus: 5147, signal 587853/688342 (executing program) 2021/03/06 06:52:07 fetching corpus: 5197, signal 589521/690695 (executing program) 2021/03/06 06:52:07 fetching corpus: 5247, signal 590823/692721 (executing program) 2021/03/06 06:52:07 fetching corpus: 5297, signal 591752/694394 (executing program) 2021/03/06 06:52:07 fetching corpus: 5347, signal 595294/698207 (executing program) 2021/03/06 06:52:08 fetching corpus: 5397, signal 597454/700919 (executing program) 2021/03/06 06:52:08 fetching corpus: 5447, signal 599135/703212 (executing program) 2021/03/06 06:52:08 fetching corpus: 5497, signal 600541/705269 (executing program) 2021/03/06 06:52:08 fetching corpus: 5547, signal 602822/708073 (executing program) 2021/03/06 06:52:08 fetching corpus: 5597, signal 604349/710205 (executing program) 2021/03/06 06:52:08 fetching corpus: 5646, signal 606122/712568 (executing program) 2021/03/06 06:52:08 fetching corpus: 5696, signal 607964/714986 (executing program) 2021/03/06 06:52:09 fetching corpus: 5746, signal 610324/717819 (executing program) 2021/03/06 06:52:09 fetching corpus: 5796, signal 612546/720490 (executing program) 2021/03/06 06:52:09 fetching corpus: 5846, signal 614385/722865 (executing program) 2021/03/06 06:52:09 fetching corpus: 5896, signal 616040/725098 (executing program) 2021/03/06 06:52:09 fetching corpus: 5946, signal 618306/727766 (executing program) 2021/03/06 06:52:09 fetching corpus: 5996, signal 619971/729964 (executing program) 2021/03/06 06:52:09 fetching corpus: 6046, signal 621211/731849 (executing program) 2021/03/06 06:52:09 fetching corpus: 6096, signal 622734/733938 (executing program) 2021/03/06 06:52:09 fetching corpus: 6146, signal 624467/736206 (executing program) 2021/03/06 06:52:10 fetching corpus: 6196, signal 625761/738057 (executing program) 2021/03/06 06:52:10 fetching corpus: 6245, signal 627149/740021 (executing program) 2021/03/06 06:52:10 fetching corpus: 6295, signal 629231/742577 (executing program) 2021/03/06 06:52:10 fetching corpus: 6345, signal 630952/744773 (executing program) 2021/03/06 06:52:10 fetching corpus: 6394, signal 633578/747654 (executing program) 2021/03/06 06:52:10 fetching corpus: 6444, signal 635125/749746 (executing program) 2021/03/06 06:52:10 fetching corpus: 6494, signal 637806/752706 (executing program) 2021/03/06 06:52:10 fetching corpus: 6544, signal 639627/754954 (executing program) 2021/03/06 06:52:11 fetching corpus: 6594, signal 641650/757391 (executing program) 2021/03/06 06:52:11 fetching corpus: 6644, signal 643628/759763 (executing program) 2021/03/06 06:52:11 fetching corpus: 6694, signal 645259/761907 (executing program) 2021/03/06 06:52:11 fetching corpus: 6744, signal 646635/763871 (executing program) 2021/03/06 06:52:11 fetching corpus: 6794, signal 650501/767664 (executing program) 2021/03/06 06:52:11 fetching corpus: 6844, signal 652482/770036 (executing program) 2021/03/06 06:52:12 fetching corpus: 6894, signal 653342/771528 (executing program) 2021/03/06 06:52:12 fetching corpus: 6944, signal 655152/773747 (executing program) 2021/03/06 06:52:12 fetching corpus: 6994, signal 656053/775263 (executing program) 2021/03/06 06:52:12 fetching corpus: 7044, signal 657274/777009 (executing program) 2021/03/06 06:52:12 fetching corpus: 7094, signal 658476/778740 (executing program) 2021/03/06 06:52:12 fetching corpus: 7144, signal 659692/780498 (executing program) 2021/03/06 06:52:12 fetching corpus: 7194, signal 661455/782643 (executing program) 2021/03/06 06:52:12 fetching corpus: 7244, signal 662892/784559 (executing program) 2021/03/06 06:52:13 fetching corpus: 7293, signal 665213/787146 (executing program) 2021/03/06 06:52:13 fetching corpus: 7343, signal 666695/789114 (executing program) 2021/03/06 06:52:13 fetching corpus: 7393, signal 668008/790880 (executing program) 2021/03/06 06:52:13 fetching corpus: 7443, signal 669445/792772 (executing program) 2021/03/06 06:52:13 fetching corpus: 7493, signal 671069/794779 (executing program) 2021/03/06 06:52:13 fetching corpus: 7543, signal 672112/796379 (executing program) 2021/03/06 06:52:13 fetching corpus: 7593, signal 673284/798057 (executing program) 2021/03/06 06:52:13 fetching corpus: 7643, signal 674501/799772 (executing program) 2021/03/06 06:52:14 fetching corpus: 7693, signal 676015/801721 (executing program) 2021/03/06 06:52:14 fetching corpus: 7742, signal 678241/804143 (executing program) 2021/03/06 06:52:14 fetching corpus: 7792, signal 679832/806126 (executing program) 2021/03/06 06:52:14 fetching corpus: 7842, signal 681797/808375 (executing program) 2021/03/06 06:52:14 fetching corpus: 7892, signal 682623/809787 (executing program) 2021/03/06 06:52:14 fetching corpus: 7941, signal 684393/811860 (executing program) 2021/03/06 06:52:14 fetching corpus: 7990, signal 685977/813787 (executing program) 2021/03/06 06:52:15 fetching corpus: 8040, signal 686792/815125 (executing program) 2021/03/06 06:52:15 fetching corpus: 8090, signal 688659/817277 (executing program) 2021/03/06 06:52:15 fetching corpus: 8140, signal 690126/819096 (executing program) 2021/03/06 06:52:15 fetching corpus: 8190, signal 691171/820681 (executing program) 2021/03/06 06:52:15 fetching corpus: 8239, signal 693026/822791 (executing program) 2021/03/06 06:52:15 fetching corpus: 8289, signal 695337/825156 (executing program) 2021/03/06 06:52:15 fetching corpus: 8339, signal 696635/826838 (executing program) 2021/03/06 06:52:15 fetching corpus: 8389, signal 697913/828535 (executing program) 2021/03/06 06:52:16 fetching corpus: 8438, signal 699402/830411 (executing program) 2021/03/06 06:52:16 fetching corpus: 8488, signal 700581/832033 (executing program) 2021/03/06 06:52:16 fetching corpus: 8538, signal 702190/833951 (executing program) 2021/03/06 06:52:16 fetching corpus: 8588, signal 703024/835281 (executing program) 2021/03/06 06:52:16 fetching corpus: 8638, signal 704773/837265 (executing program) 2021/03/06 06:52:16 fetching corpus: 8688, signal 705478/838474 (executing program) 2021/03/06 06:52:16 fetching corpus: 8738, signal 706469/839952 (executing program) 2021/03/06 06:52:16 fetching corpus: 8788, signal 708041/841835 (executing program) 2021/03/06 06:52:17 fetching corpus: 8838, signal 708876/843196 (executing program) 2021/03/06 06:52:17 fetching corpus: 8888, signal 709676/844518 (executing program) 2021/03/06 06:52:17 fetching corpus: 8938, signal 710855/846126 (executing program) 2021/03/06 06:52:17 fetching corpus: 8988, signal 712174/847760 (executing program) 2021/03/06 06:52:17 fetching corpus: 9038, signal 713352/849320 (executing program) 2021/03/06 06:52:17 fetching corpus: 9088, signal 714594/850941 (executing program) 2021/03/06 06:52:17 fetching corpus: 9137, signal 715615/852365 (executing program) 2021/03/06 06:52:18 fetching corpus: 9187, signal 716602/853767 (executing program) 2021/03/06 06:52:18 fetching corpus: 9237, signal 717680/855232 (executing program) 2021/03/06 06:52:18 fetching corpus: 9287, signal 719710/857323 (executing program) 2021/03/06 06:52:18 fetching corpus: 9337, signal 720879/858851 (executing program) 2021/03/06 06:52:18 fetching corpus: 9387, signal 722915/860988 (executing program) 2021/03/06 06:52:18 fetching corpus: 9437, signal 723993/862423 (executing program) 2021/03/06 06:52:18 fetching corpus: 9487, signal 725071/863881 (executing program) 2021/03/06 06:52:19 fetching corpus: 9537, signal 726471/865485 (executing program) 2021/03/06 06:52:19 fetching corpus: 9587, signal 727798/867080 (executing program) 2021/03/06 06:52:19 fetching corpus: 9637, signal 728468/868226 (executing program) 2021/03/06 06:52:19 fetching corpus: 9687, signal 729271/869441 (executing program) 2021/03/06 06:52:19 fetching corpus: 9736, signal 730915/871245 (executing program) 2021/03/06 06:52:19 fetching corpus: 9786, signal 732435/872954 (executing program) 2021/03/06 06:52:19 fetching corpus: 9835, signal 733524/874416 (executing program) 2021/03/06 06:52:20 fetching corpus: 9885, signal 734573/875843 (executing program) 2021/03/06 06:52:20 fetching corpus: 9935, signal 735704/877288 (executing program) 2021/03/06 06:52:20 fetching corpus: 9985, signal 736828/878736 (executing program) 2021/03/06 06:52:20 fetching corpus: 10035, signal 737908/880145 (executing program) 2021/03/06 06:52:20 fetching corpus: 10085, signal 738908/881510 (executing program) 2021/03/06 06:52:20 fetching corpus: 10135, signal 740048/882932 (executing program) 2021/03/06 06:52:20 fetching corpus: 10185, signal 740916/884197 (executing program) 2021/03/06 06:52:20 fetching corpus: 10235, signal 742163/885677 (executing program) 2021/03/06 06:52:21 fetching corpus: 10285, signal 743151/886983 (executing program) 2021/03/06 06:52:21 fetching corpus: 10335, signal 743876/888131 (executing program) 2021/03/06 06:52:21 fetching corpus: 10385, signal 745477/889838 (executing program) 2021/03/06 06:52:21 fetching corpus: 10435, signal 746445/891186 (executing program) 2021/03/06 06:52:21 fetching corpus: 10484, signal 747467/892504 (executing program) 2021/03/06 06:52:21 fetching corpus: 10534, signal 749145/894253 (executing program) 2021/03/06 06:52:21 fetching corpus: 10584, signal 750156/895558 (executing program) 2021/03/06 06:52:21 fetching corpus: 10634, signal 751669/897188 (executing program) 2021/03/06 06:52:22 fetching corpus: 10684, signal 752217/898193 (executing program) 2021/03/06 06:52:22 fetching corpus: 10734, signal 753862/899857 (executing program) 2021/03/06 06:52:22 fetching corpus: 10783, signal 754699/901034 (executing program) 2021/03/06 06:52:22 fetching corpus: 10833, signal 755379/902117 (executing program) 2021/03/06 06:52:22 fetching corpus: 10883, signal 756231/903335 (executing program) 2021/03/06 06:52:22 fetching corpus: 10933, signal 756933/904442 (executing program) 2021/03/06 06:52:22 fetching corpus: 10983, signal 758113/905833 (executing program) 2021/03/06 06:52:22 fetching corpus: 11033, signal 759292/907198 (executing program) 2021/03/06 06:52:23 fetching corpus: 11083, signal 760572/908675 (executing program) 2021/03/06 06:52:23 fetching corpus: 11133, signal 761387/909859 (executing program) 2021/03/06 06:52:23 fetching corpus: 11183, signal 762325/911082 (executing program) 2021/03/06 06:52:23 fetching corpus: 11232, signal 763174/912274 (executing program) 2021/03/06 06:52:23 fetching corpus: 11282, signal 764195/913545 (executing program) 2021/03/06 06:52:23 fetching corpus: 11332, signal 765109/914736 (executing program) 2021/03/06 06:52:23 fetching corpus: 11382, signal 766031/915910 (executing program) 2021/03/06 06:52:23 fetching corpus: 11432, signal 767170/917269 (executing program) 2021/03/06 06:52:23 fetching corpus: 11482, signal 768152/918531 (executing program) 2021/03/06 06:52:24 fetching corpus: 11532, signal 769001/919676 (executing program) 2021/03/06 06:52:24 fetching corpus: 11582, signal 770022/920935 (executing program) 2021/03/06 06:52:24 fetching corpus: 11632, signal 770717/922039 (executing program) 2021/03/06 06:52:24 fetching corpus: 11682, signal 772072/923495 (executing program) 2021/03/06 06:52:24 fetching corpus: 11732, signal 773106/924780 (executing program) 2021/03/06 06:52:24 fetching corpus: 11782, signal 774127/926010 (executing program) 2021/03/06 06:52:24 fetching corpus: 11831, signal 775028/927152 (executing program) 2021/03/06 06:52:25 fetching corpus: 11881, signal 776189/928476 (executing program) 2021/03/06 06:52:25 fetching corpus: 11931, signal 777226/929687 (executing program) 2021/03/06 06:52:25 fetching corpus: 11980, signal 778040/930808 (executing program) 2021/03/06 06:52:25 fetching corpus: 12030, signal 778882/931907 (executing program) 2021/03/06 06:52:25 fetching corpus: 12080, signal 779659/932989 (executing program) 2021/03/06 06:52:25 fetching corpus: 12129, signal 780629/934175 (executing program) 2021/03/06 06:52:25 fetching corpus: 12179, signal 781566/935348 (executing program) 2021/03/06 06:52:26 fetching corpus: 12229, signal 783060/936828 (executing program) 2021/03/06 06:52:26 fetching corpus: 12279, signal 784556/938308 (executing program) 2021/03/06 06:52:26 fetching corpus: 12329, signal 785336/939361 (executing program) 2021/03/06 06:52:26 fetching corpus: 12379, signal 786732/940734 (executing program) 2021/03/06 06:52:26 fetching corpus: 12429, signal 787572/941840 (executing program) 2021/03/06 06:52:26 fetching corpus: 12479, signal 788522/943017 (executing program) 2021/03/06 06:52:26 fetching corpus: 12529, signal 789065/943945 (executing program) 2021/03/06 06:52:27 fetching corpus: 12579, signal 790254/945234 (executing program) 2021/03/06 06:52:27 fetching corpus: 12629, signal 790916/946206 (executing program) 2021/03/06 06:52:27 fetching corpus: 12679, signal 791611/947174 (executing program) 2021/03/06 06:52:27 fetching corpus: 12729, signal 792527/948294 (executing program) 2021/03/06 06:52:27 fetching corpus: 12779, signal 793224/949298 (executing program) 2021/03/06 06:52:27 fetching corpus: 12829, signal 794479/950550 (executing program) 2021/03/06 06:52:27 fetching corpus: 12879, signal 795506/951725 (executing program) 2021/03/06 06:52:28 fetching corpus: 12929, signal 796367/952800 (executing program) 2021/03/06 06:52:28 fetching corpus: 12979, signal 797210/953897 (executing program) 2021/03/06 06:52:28 fetching corpus: 13029, signal 798066/954955 (executing program) 2021/03/06 06:52:28 fetching corpus: 13079, signal 798652/955865 (executing program) 2021/03/06 06:52:28 fetching corpus: 13129, signal 800410/957413 (executing program) 2021/03/06 06:52:28 fetching corpus: 13178, signal 801147/958393 (executing program) 2021/03/06 06:52:28 fetching corpus: 13228, signal 802585/959751 (executing program) 2021/03/06 06:52:28 fetching corpus: 13278, signal 803380/960768 (executing program) 2021/03/06 06:52:29 fetching corpus: 13328, signal 804251/961842 (executing program) 2021/03/06 06:52:29 fetching corpus: 13378, signal 805207/962927 (executing program) 2021/03/06 06:52:29 fetching corpus: 13428, signal 806208/964033 (executing program) 2021/03/06 06:52:29 fetching corpus: 13478, signal 807174/965119 (executing program) 2021/03/06 06:52:29 fetching corpus: 13526, signal 808275/966250 (executing program) 2021/03/06 06:52:29 fetching corpus: 13576, signal 809915/967717 (executing program) 2021/03/06 06:52:29 fetching corpus: 13626, signal 810523/968630 (executing program) 2021/03/06 06:52:30 fetching corpus: 13676, signal 811515/969725 (executing program) 2021/03/06 06:52:30 fetching corpus: 13726, signal 812165/970686 (executing program) 2021/03/06 06:52:30 fetching corpus: 13774, signal 812695/971533 (executing program) 2021/03/06 06:52:30 fetching corpus: 13824, signal 813377/972445 (executing program) 2021/03/06 06:52:30 fetching corpus: 13874, signal 814202/973459 (executing program) 2021/03/06 06:52:30 fetching corpus: 13923, signal 814806/974305 (executing program) 2021/03/06 06:52:30 fetching corpus: 13973, signal 815516/975237 (executing program) 2021/03/06 06:52:31 fetching corpus: 14021, signal 816441/976263 (executing program) 2021/03/06 06:52:31 fetching corpus: 14071, signal 817249/977231 (executing program) 2021/03/06 06:52:31 fetching corpus: 14120, signal 818158/978253 (executing program) 2021/03/06 06:52:31 fetching corpus: 14170, signal 818702/979071 (executing program) 2021/03/06 06:52:31 fetching corpus: 14220, signal 819701/980127 (executing program) 2021/03/06 06:52:31 fetching corpus: 14270, signal 820367/981034 (executing program) 2021/03/06 06:52:31 fetching corpus: 14319, signal 821084/981921 (executing program) 2021/03/06 06:52:31 fetching corpus: 14369, signal 821675/982773 (executing program) 2021/03/06 06:52:31 fetching corpus: 14419, signal 822684/983859 (executing program) 2021/03/06 06:52:32 fetching corpus: 14468, signal 823318/984701 (executing program) 2021/03/06 06:52:32 fetching corpus: 14518, signal 823963/985540 (executing program) 2021/03/06 06:52:32 fetching corpus: 14567, signal 824675/986410 (executing program) 2021/03/06 06:52:32 fetching corpus: 14617, signal 825455/987359 (executing program) 2021/03/06 06:52:32 fetching corpus: 14667, signal 826297/988351 (executing program) 2021/03/06 06:52:32 fetching corpus: 14717, signal 827055/989273 (executing program) 2021/03/06 06:52:32 fetching corpus: 14767, signal 827974/990250 (executing program) 2021/03/06 06:52:32 fetching corpus: 14817, signal 828817/991196 (executing program) 2021/03/06 06:52:33 fetching corpus: 14867, signal 829403/992026 (executing program) 2021/03/06 06:52:33 fetching corpus: 14917, signal 829961/992839 (executing program) 2021/03/06 06:52:33 fetching corpus: 14967, signal 830857/993796 (executing program) 2021/03/06 06:52:33 fetching corpus: 15017, signal 831558/994680 (executing program) 2021/03/06 06:52:33 fetching corpus: 15067, signal 832246/995556 (executing program) 2021/03/06 06:52:33 fetching corpus: 15116, signal 833416/996630 (executing program) 2021/03/06 06:52:33 fetching corpus: 15166, signal 834434/997663 (executing program) 2021/03/06 06:52:33 fetching corpus: 15216, signal 835440/998652 (executing program) 2021/03/06 06:52:34 fetching corpus: 15266, signal 835931/999401 (executing program) 2021/03/06 06:52:34 fetching corpus: 15316, signal 836634/1000269 (executing program) 2021/03/06 06:52:34 fetching corpus: 15366, signal 837625/1001219 (executing program) 2021/03/06 06:52:34 fetching corpus: 15416, signal 838251/1002043 (executing program) 2021/03/06 06:52:34 fetching corpus: 15466, signal 839025/1002917 (executing program) 2021/03/06 06:52:34 fetching corpus: 15516, signal 840078/1003912 (executing program) 2021/03/06 06:52:35 fetching corpus: 15566, signal 840701/1004718 (executing program) 2021/03/06 06:52:35 fetching corpus: 15616, signal 841657/1005677 (executing program) 2021/03/06 06:52:35 fetching corpus: 15665, signal 842423/1006583 (executing program) 2021/03/06 06:52:35 fetching corpus: 15715, signal 843780/1007664 (executing program) 2021/03/06 06:52:35 fetching corpus: 15765, signal 844185/1008337 (executing program) 2021/03/06 06:52:35 fetching corpus: 15814, signal 845126/1009241 (executing program) 2021/03/06 06:52:35 fetching corpus: 15864, signal 846326/1010339 (executing program) 2021/03/06 06:52:35 fetching corpus: 15913, signal 847395/1011336 (executing program) 2021/03/06 06:52:35 fetching corpus: 15962, signal 847819/1012023 (executing program) 2021/03/06 06:52:36 fetching corpus: 16012, signal 848424/1012832 (executing program) 2021/03/06 06:52:36 fetching corpus: 16062, signal 849328/1013739 (executing program) 2021/03/06 06:52:36 fetching corpus: 16112, signal 849977/1014505 (executing program) 2021/03/06 06:52:36 fetching corpus: 16162, signal 850965/1015403 (executing program) 2021/03/06 06:52:36 fetching corpus: 16212, signal 851655/1016214 (executing program) 2021/03/06 06:52:36 fetching corpus: 16262, signal 852212/1016954 (executing program) 2021/03/06 06:52:36 fetching corpus: 16310, signal 853188/1017893 (executing program) 2021/03/06 06:52:37 fetching corpus: 16360, signal 853642/1018596 (executing program) 2021/03/06 06:52:37 fetching corpus: 16410, signal 854244/1019344 (executing program) 2021/03/06 06:52:37 fetching corpus: 16460, signal 854896/1020111 (executing program) 2021/03/06 06:52:37 fetching corpus: 16510, signal 855526/1020878 (executing program) 2021/03/06 06:52:37 fetching corpus: 16560, signal 856102/1021616 (executing program) 2021/03/06 06:52:37 fetching corpus: 16610, signal 856697/1022367 (executing program) 2021/03/06 06:52:37 fetching corpus: 16660, signal 857879/1023370 (executing program) 2021/03/06 06:52:37 fetching corpus: 16710, signal 858599/1024142 (executing program) 2021/03/06 06:52:38 fetching corpus: 16760, signal 859378/1024967 (executing program) 2021/03/06 06:52:38 fetching corpus: 16810, signal 860137/1025756 (executing program) 2021/03/06 06:52:38 fetching corpus: 16859, signal 860622/1026412 (executing program) 2021/03/06 06:52:38 fetching corpus: 16909, signal 861215/1027149 (executing program) 2021/03/06 06:52:38 fetching corpus: 16959, signal 861824/1027890 (executing program) 2021/03/06 06:52:38 fetching corpus: 17008, signal 864308/1029366 (executing program) 2021/03/06 06:52:38 fetching corpus: 17058, signal 865101/1030107 (executing program) 2021/03/06 06:52:38 fetching corpus: 17107, signal 865695/1030805 (executing program) 2021/03/06 06:52:39 fetching corpus: 17157, signal 866207/1031498 (executing program) 2021/03/06 06:52:39 fetching corpus: 17207, signal 866814/1032196 (executing program) 2021/03/06 06:52:39 fetching corpus: 17257, signal 869790/1033903 (executing program) 2021/03/06 06:52:39 fetching corpus: 17307, signal 870395/1034649 (executing program) 2021/03/06 06:52:39 fetching corpus: 17356, signal 871013/1035341 (executing program) 2021/03/06 06:52:39 fetching corpus: 17406, signal 871653/1036080 (executing program) 2021/03/06 06:52:40 fetching corpus: 17456, signal 872283/1036795 (executing program) 2021/03/06 06:52:40 fetching corpus: 17506, signal 872915/1037512 (executing program) 2021/03/06 06:52:40 fetching corpus: 17556, signal 873807/1038301 (executing program) 2021/03/06 06:52:40 fetching corpus: 17605, signal 874664/1039097 (executing program) 2021/03/06 06:52:40 fetching corpus: 17655, signal 875189/1039735 (executing program) 2021/03/06 06:52:40 fetching corpus: 17703, signal 875785/1040487 (executing program) 2021/03/06 06:52:40 fetching corpus: 17753, signal 876593/1041258 (executing program) 2021/03/06 06:52:40 fetching corpus: 17803, signal 877045/1041886 (executing program) 2021/03/06 06:52:41 fetching corpus: 17852, signal 877680/1042574 (executing program) 2021/03/06 06:52:41 fetching corpus: 17901, signal 878286/1043243 (executing program) 2021/03/06 06:52:41 fetching corpus: 17950, signal 878918/1043916 (executing program) 2021/03/06 06:52:41 fetching corpus: 18000, signal 879691/1044677 (executing program) 2021/03/06 06:52:41 fetching corpus: 18050, signal 880549/1045434 (executing program) 2021/03/06 06:52:41 fetching corpus: 18100, signal 880936/1045984 (executing program) 2021/03/06 06:52:41 fetching corpus: 18149, signal 881464/1046626 (executing program) 2021/03/06 06:52:42 fetching corpus: 18199, signal 882384/1047454 (executing program) 2021/03/06 06:52:42 fetching corpus: 18249, signal 882986/1048119 (executing program) 2021/03/06 06:52:42 fetching corpus: 18298, signal 883674/1048799 (executing program) 2021/03/06 06:52:42 fetching corpus: 18347, signal 884111/1049405 (executing program) 2021/03/06 06:52:42 fetching corpus: 18397, signal 885160/1050217 (executing program) 2021/03/06 06:52:42 fetching corpus: 18447, signal 886022/1050925 (executing program) 2021/03/06 06:52:42 fetching corpus: 18497, signal 886728/1051640 (executing program) 2021/03/06 06:52:43 fetching corpus: 18547, signal 887272/1052263 (executing program) 2021/03/06 06:52:43 fetching corpus: 18597, signal 887809/1052944 (executing program) 2021/03/06 06:52:43 fetching corpus: 18647, signal 889176/1053852 (executing program) 2021/03/06 06:52:43 fetching corpus: 18696, signal 889698/1054453 (executing program) 2021/03/06 06:52:43 fetching corpus: 18745, signal 890417/1055140 (executing program) 2021/03/06 06:52:43 fetching corpus: 18795, signal 891080/1055793 (executing program) 2021/03/06 06:52:43 fetching corpus: 18845, signal 891694/1056460 (executing program) 2021/03/06 06:52:43 fetching corpus: 18893, signal 892097/1057052 (executing program) 2021/03/06 06:52:44 fetching corpus: 18943, signal 892951/1057793 (executing program) 2021/03/06 06:52:44 fetching corpus: 18993, signal 893711/1058504 (executing program) 2021/03/06 06:52:44 fetching corpus: 19043, signal 894141/1059071 (executing program) 2021/03/06 06:52:44 fetching corpus: 19093, signal 894574/1059669 (executing program) 2021/03/06 06:52:44 fetching corpus: 19143, signal 895243/1060323 (executing program) 2021/03/06 06:52:44 fetching corpus: 19193, signal 895738/1060913 (executing program) 2021/03/06 06:52:44 fetching corpus: 19243, signal 896387/1061521 (executing program) 2021/03/06 06:52:44 fetching corpus: 19293, signal 896918/1062098 (executing program) 2021/03/06 06:52:45 fetching corpus: 19343, signal 898208/1062963 (executing program) 2021/03/06 06:52:45 fetching corpus: 19393, signal 899199/1063693 (executing program) 2021/03/06 06:52:45 fetching corpus: 19443, signal 899817/1064324 (executing program) 2021/03/06 06:52:45 fetching corpus: 19492, signal 900439/1064975 (executing program) 2021/03/06 06:52:45 fetching corpus: 19541, signal 901002/1065575 (executing program) 2021/03/06 06:52:45 fetching corpus: 19591, signal 901580/1066196 (executing program) 2021/03/06 06:52:45 fetching corpus: 19641, signal 902201/1066811 (executing program) 2021/03/06 06:52:46 fetching corpus: 19691, signal 902789/1067373 (executing program) 2021/03/06 06:52:46 fetching corpus: 19741, signal 903509/1068009 (executing program) 2021/03/06 06:52:46 fetching corpus: 19791, signal 904597/1068753 (executing program) 2021/03/06 06:52:46 fetching corpus: 19840, signal 904990/1069297 (executing program) 2021/03/06 06:52:46 fetching corpus: 19890, signal 905427/1069821 (executing program) 2021/03/06 06:52:46 fetching corpus: 19940, signal 905941/1070373 (executing program) 2021/03/06 06:52:46 fetching corpus: 19990, signal 906579/1070966 (executing program) 2021/03/06 06:52:47 fetching corpus: 20040, signal 907623/1071621 (executing program) 2021/03/06 06:52:47 fetching corpus: 20088, signal 908107/1072163 (executing program) 2021/03/06 06:52:47 fetching corpus: 20138, signal 908671/1072752 (executing program) 2021/03/06 06:52:47 fetching corpus: 20188, signal 909205/1073336 (executing program) 2021/03/06 06:52:47 fetching corpus: 20237, signal 909588/1073858 (executing program) 2021/03/06 06:52:47 fetching corpus: 20287, signal 910440/1074524 (executing program) 2021/03/06 06:52:47 fetching corpus: 20337, signal 910976/1075041 (executing program) 2021/03/06 06:52:48 fetching corpus: 20385, signal 911843/1075674 (executing program) 2021/03/06 06:52:48 fetching corpus: 20435, signal 912248/1076214 (executing program) 2021/03/06 06:52:48 fetching corpus: 20485, signal 912714/1076721 (executing program) 2021/03/06 06:52:48 fetching corpus: 20535, signal 913209/1077237 (executing program) 2021/03/06 06:52:48 fetching corpus: 20585, signal 913812/1077858 (executing program) 2021/03/06 06:52:48 fetching corpus: 20635, signal 914861/1078554 (executing program) 2021/03/06 06:52:48 fetching corpus: 20684, signal 915902/1079243 (executing program) 2021/03/06 06:52:48 fetching corpus: 20734, signal 916324/1079731 (executing program) 2021/03/06 06:52:49 fetching corpus: 20783, signal 916617/1080245 (executing program) 2021/03/06 06:52:49 fetching corpus: 20833, signal 917202/1080765 (executing program) 2021/03/06 06:52:49 fetching corpus: 20883, signal 917866/1081329 (executing program) 2021/03/06 06:52:49 fetching corpus: 20933, signal 918887/1081988 (executing program) 2021/03/06 06:52:49 fetching corpus: 20983, signal 919678/1082579 (executing program) 2021/03/06 06:52:49 fetching corpus: 21032, signal 920356/1083151 (executing program) 2021/03/06 06:52:49 fetching corpus: 21081, signal 920860/1083650 (executing program) 2021/03/06 06:52:50 fetching corpus: 21131, signal 921409/1084155 (executing program) 2021/03/06 06:52:50 fetching corpus: 21180, signal 921899/1084630 (executing program) 2021/03/06 06:52:50 fetching corpus: 21230, signal 922359/1085109 (executing program) 2021/03/06 06:52:50 fetching corpus: 21280, signal 922866/1085596 (executing program) 2021/03/06 06:52:50 fetching corpus: 21330, signal 923381/1086114 (executing program) 2021/03/06 06:52:50 fetching corpus: 21380, signal 923997/1086644 (executing program) 2021/03/06 06:52:50 fetching corpus: 21430, signal 924527/1087136 (executing program) 2021/03/06 06:52:50 fetching corpus: 21480, signal 924950/1087607 (executing program) 2021/03/06 06:52:51 fetching corpus: 21530, signal 925439/1088105 (executing program) 2021/03/06 06:52:51 fetching corpus: 21580, signal 926087/1088635 (executing program) 2021/03/06 06:52:51 fetching corpus: 21630, signal 926523/1089097 (executing program) 2021/03/06 06:52:51 fetching corpus: 21680, signal 927127/1089627 (executing program) 2021/03/06 06:52:51 fetching corpus: 21729, signal 927578/1090127 (executing program) 2021/03/06 06:52:51 fetching corpus: 21779, signal 928291/1090642 (executing program) 2021/03/06 06:52:51 fetching corpus: 21829, signal 929049/1091166 (executing program) 2021/03/06 06:52:51 fetching corpus: 21878, signal 929567/1091659 (executing program) 2021/03/06 06:52:52 fetching corpus: 21928, signal 930137/1092146 (executing program) 2021/03/06 06:52:52 fetching corpus: 21978, signal 930782/1092660 (executing program) 2021/03/06 06:52:52 fetching corpus: 22028, signal 931852/1093275 (executing program) 2021/03/06 06:52:52 fetching corpus: 22077, signal 932430/1093734 (executing program) 2021/03/06 06:52:52 fetching corpus: 22127, signal 932911/1094182 (executing program) 2021/03/06 06:52:52 fetching corpus: 22177, signal 933384/1094640 (executing program) 2021/03/06 06:52:52 fetching corpus: 22227, signal 933940/1095090 (executing program) 2021/03/06 06:52:52 fetching corpus: 22277, signal 934857/1095630 (executing program) 2021/03/06 06:52:53 fetching corpus: 22327, signal 935317/1096076 (executing program) 2021/03/06 06:52:53 fetching corpus: 22377, signal 936134/1096584 (executing program) 2021/03/06 06:52:53 fetching corpus: 22427, signal 936786/1097078 (executing program) 2021/03/06 06:52:53 fetching corpus: 22477, signal 937334/1097553 (executing program) 2021/03/06 06:52:53 fetching corpus: 22525, signal 937938/1098010 (executing program) 2021/03/06 06:52:53 fetching corpus: 22573, signal 938496/1098467 (executing program) 2021/03/06 06:52:53 fetching corpus: 22623, signal 938931/1098886 (executing program) 2021/03/06 06:52:53 fetching corpus: 22673, signal 939564/1099373 (executing program) 2021/03/06 06:52:54 fetching corpus: 22722, signal 940015/1099819 (executing program) 2021/03/06 06:52:54 fetching corpus: 22770, signal 940547/1100278 (executing program) 2021/03/06 06:52:54 fetching corpus: 22820, signal 941377/1100816 (executing program) 2021/03/06 06:52:54 fetching corpus: 22870, signal 941986/1101275 (executing program) 2021/03/06 06:52:54 fetching corpus: 22919, signal 942371/1101699 (executing program) 2021/03/06 06:52:55 fetching corpus: 22969, signal 943154/1102183 (executing program) 2021/03/06 06:52:55 fetching corpus: 23019, signal 943580/1102627 (executing program) 2021/03/06 06:52:55 fetching corpus: 23068, signal 944043/1103039 (executing program) 2021/03/06 06:52:55 fetching corpus: 23116, signal 944470/1103451 (executing program) 2021/03/06 06:52:55 fetching corpus: 23166, signal 944975/1103884 (executing program) 2021/03/06 06:52:55 fetching corpus: 23215, signal 945292/1104234 (executing program) 2021/03/06 06:52:56 fetching corpus: 23264, signal 945651/1104659 (executing program) 2021/03/06 06:52:56 fetching corpus: 23314, signal 946007/1105071 (executing program) 2021/03/06 06:52:56 fetching corpus: 23364, signal 946438/1105463 (executing program) 2021/03/06 06:52:56 fetching corpus: 23414, signal 947116/1105905 (executing program) 2021/03/06 06:52:56 fetching corpus: 23464, signal 947739/1106373 (executing program) 2021/03/06 06:52:56 fetching corpus: 23513, signal 948149/1106749 (executing program) 2021/03/06 06:52:56 fetching corpus: 23563, signal 949055/1107239 (executing program) 2021/03/06 06:52:56 fetching corpus: 23613, signal 949802/1107723 (executing program) 2021/03/06 06:52:57 fetching corpus: 23661, signal 950546/1108185 (executing program) 2021/03/06 06:52:57 fetching corpus: 23711, signal 950934/1108592 (executing program) 2021/03/06 06:52:57 fetching corpus: 23761, signal 951486/1109015 (executing program) 2021/03/06 06:52:57 fetching corpus: 23811, signal 952205/1109460 (executing program) 2021/03/06 06:52:57 fetching corpus: 23861, signal 952937/1109922 (executing program) 2021/03/06 06:52:57 fetching corpus: 23911, signal 953453/1110323 (executing program) 2021/03/06 06:52:57 fetching corpus: 23961, signal 953981/1110723 (executing program) 2021/03/06 06:52:58 fetching corpus: 24011, signal 954664/1111137 (executing program) 2021/03/06 06:52:58 fetching corpus: 24061, signal 955072/1111529 (executing program) 2021/03/06 06:52:58 fetching corpus: 24110, signal 955448/1111900 (executing program) 2021/03/06 06:52:58 fetching corpus: 24160, signal 956101/1112292 (executing program) 2021/03/06 06:52:58 fetching corpus: 24210, signal 956714/1112693 (executing program) 2021/03/06 06:52:58 fetching corpus: 24260, signal 957282/1113119 (executing program) 2021/03/06 06:52:58 fetching corpus: 24310, signal 957819/1113518 (executing program) 2021/03/06 06:52:59 fetching corpus: 24360, signal 958511/1113941 (executing program) 2021/03/06 06:52:59 fetching corpus: 24410, signal 958856/1114283 (executing program) 2021/03/06 06:52:59 fetching corpus: 24460, signal 959248/1114644 (executing program) 2021/03/06 06:52:59 fetching corpus: 24510, signal 959824/1115053 (executing program) 2021/03/06 06:52:59 fetching corpus: 24559, signal 960299/1115449 (executing program) 2021/03/06 06:52:59 fetching corpus: 24609, signal 960737/1115824 (executing program) 2021/03/06 06:52:59 fetching corpus: 24659, signal 961604/1116209 (executing program) 2021/03/06 06:53:00 fetching corpus: 24708, signal 962520/1116639 (executing program) 2021/03/06 06:53:00 fetching corpus: 24758, signal 963410/1117065 (executing program) 2021/03/06 06:53:00 fetching corpus: 24806, signal 963860/1117442 (executing program) 2021/03/06 06:53:00 fetching corpus: 24856, signal 964774/1117845 (executing program) 2021/03/06 06:53:00 fetching corpus: 24904, signal 966019/1118312 (executing program) 2021/03/06 06:53:00 fetching corpus: 24954, signal 966481/1118651 (executing program) 2021/03/06 06:53:00 fetching corpus: 25004, signal 967025/1119039 (executing program) 2021/03/06 06:53:00 fetching corpus: 25054, signal 967573/1119431 (executing program) 2021/03/06 06:53:01 fetching corpus: 25104, signal 968328/1119804 (executing program) 2021/03/06 06:53:01 fetching corpus: 25153, signal 968862/1120184 (executing program) 2021/03/06 06:53:01 fetching corpus: 25203, signal 969526/1120562 (executing program) 2021/03/06 06:53:01 fetching corpus: 25253, signal 969973/1120914 (executing program) 2021/03/06 06:53:01 fetching corpus: 25303, signal 970487/1121266 (executing program) 2021/03/06 06:53:01 fetching corpus: 25353, signal 971405/1121656 (executing program) 2021/03/06 06:53:01 fetching corpus: 25403, signal 971805/1121991 (executing program) 2021/03/06 06:53:02 fetching corpus: 25453, signal 972401/1122334 (executing program) 2021/03/06 06:53:02 fetching corpus: 25503, signal 972879/1122679 (executing program) 2021/03/06 06:53:02 fetching corpus: 25553, signal 973375/1123029 (executing program) 2021/03/06 06:53:02 fetching corpus: 25603, signal 973763/1123355 (executing program) 2021/03/06 06:53:02 fetching corpus: 25653, signal 974286/1123700 (executing program) 2021/03/06 06:53:02 fetching corpus: 25703, signal 974859/1124047 (executing program) 2021/03/06 06:53:02 fetching corpus: 25752, signal 975467/1124389 (executing program) 2021/03/06 06:53:02 fetching corpus: 25802, signal 975980/1124706 (executing program) 2021/03/06 06:53:03 fetching corpus: 25852, signal 976367/1125025 (executing program) 2021/03/06 06:53:03 fetching corpus: 25902, signal 976736/1125324 (executing program) 2021/03/06 06:53:03 fetching corpus: 25952, signal 977078/1125649 (executing program) 2021/03/06 06:53:03 fetching corpus: 26002, signal 977633/1125982 (executing program) 2021/03/06 06:53:03 fetching corpus: 26052, signal 978041/1126303 (executing program) 2021/03/06 06:53:03 fetching corpus: 26102, signal 978527/1126618 (executing program) 2021/03/06 06:53:03 fetching corpus: 26152, signal 978906/1126910 (executing program) [ 132.020726][ T3259] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.027251][ T3259] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/06 06:53:04 fetching corpus: 26202, signal 979569/1127216 (executing program) 2021/03/06 06:53:04 fetching corpus: 26252, signal 979910/1127507 (executing program) 2021/03/06 06:53:04 fetching corpus: 26302, signal 980229/1127830 (executing program) 2021/03/06 06:53:04 fetching corpus: 26352, signal 980507/1128130 (executing program) 2021/03/06 06:53:04 fetching corpus: 26401, signal 980945/1128442 (executing program) 2021/03/06 06:53:04 fetching corpus: 26450, signal 981305/1128725 (executing program) 2021/03/06 06:53:04 fetching corpus: 26500, signal 981597/1129038 (executing program) 2021/03/06 06:53:05 fetching corpus: 26550, signal 982460/1129342 (executing program) 2021/03/06 06:53:05 fetching corpus: 26600, signal 982839/1129613 (executing program) 2021/03/06 06:53:05 fetching corpus: 26650, signal 983137/1129888 (executing program) 2021/03/06 06:53:05 fetching corpus: 26700, signal 983678/1130195 (executing program) 2021/03/06 06:53:05 fetching corpus: 26750, signal 984002/1130478 (executing program) 2021/03/06 06:53:05 fetching corpus: 26800, signal 984566/1130785 (executing program) 2021/03/06 06:53:05 fetching corpus: 26850, signal 985111/1131102 (executing program) 2021/03/06 06:53:05 fetching corpus: 26900, signal 985672/1131414 (executing program) 2021/03/06 06:53:05 fetching corpus: 26950, signal 986109/1131696 (executing program) 2021/03/06 06:53:06 fetching corpus: 27000, signal 986558/1131968 (executing program) 2021/03/06 06:53:06 fetching corpus: 27049, signal 986855/1132249 (executing program) 2021/03/06 06:53:06 fetching corpus: 27099, signal 987131/1132526 (executing program) 2021/03/06 06:53:06 fetching corpus: 27149, signal 987732/1132832 (executing program) 2021/03/06 06:53:06 fetching corpus: 27199, signal 988370/1133098 (executing program) 2021/03/06 06:53:06 fetching corpus: 27249, signal 988815/1133376 (executing program) 2021/03/06 06:53:06 fetching corpus: 27299, signal 989247/1133669 (executing program) 2021/03/06 06:53:06 fetching corpus: 27349, signal 989836/1133952 (executing program) 2021/03/06 06:53:07 fetching corpus: 27398, signal 990434/1134245 (executing program) 2021/03/06 06:53:07 fetching corpus: 27447, signal 990875/1134508 (executing program) 2021/03/06 06:53:07 fetching corpus: 27497, signal 991206/1134779 (executing program) 2021/03/06 06:53:07 fetching corpus: 27547, signal 991506/1135030 (executing program) 2021/03/06 06:53:07 fetching corpus: 27597, signal 992185/1135309 (executing program) 2021/03/06 06:53:07 fetching corpus: 27646, signal 992797/1135569 (executing program) 2021/03/06 06:53:07 fetching corpus: 27696, signal 993226/1135821 (executing program) 2021/03/06 06:53:07 fetching corpus: 27746, signal 993721/1136079 (executing program) 2021/03/06 06:53:08 fetching corpus: 27795, signal 994615/1136356 (executing program) 2021/03/06 06:53:08 fetching corpus: 27844, signal 995181/1136625 (executing program) 2021/03/06 06:53:08 fetching corpus: 27894, signal 995834/1136893 (executing program) 2021/03/06 06:53:08 fetching corpus: 27944, signal 996460/1137135 (executing program) 2021/03/06 06:53:08 fetching corpus: 27994, signal 996929/1137385 (executing program) 2021/03/06 06:53:08 fetching corpus: 28043, signal 997306/1137634 (executing program) 2021/03/06 06:53:09 fetching corpus: 28093, signal 997737/1137868 (executing program) 2021/03/06 06:53:09 fetching corpus: 28142, signal 998263/1138174 (executing program) 2021/03/06 06:53:09 fetching corpus: 28190, signal 998758/1138434 (executing program) 2021/03/06 06:53:09 fetching corpus: 28239, signal 999303/1138686 (executing program) 2021/03/06 06:53:09 fetching corpus: 28287, signal 999626/1138897 (executing program) 2021/03/06 06:53:09 fetching corpus: 28337, signal 999978/1138897 (executing program) 2021/03/06 06:53:09 fetching corpus: 28387, signal 1000479/1138899 (executing program) 2021/03/06 06:53:10 fetching corpus: 28437, signal 1000946/1138899 (executing program) 2021/03/06 06:53:10 fetching corpus: 28487, signal 1001509/1138899 (executing program) 2021/03/06 06:53:10 fetching corpus: 28537, signal 1002276/1138899 (executing program) 2021/03/06 06:53:10 fetching corpus: 28586, signal 1003041/1138899 (executing program) 2021/03/06 06:53:10 fetching corpus: 28636, signal 1003522/1138899 (executing program) 2021/03/06 06:53:10 fetching corpus: 28684, signal 1004354/1138899 (executing program) 2021/03/06 06:53:10 fetching corpus: 28733, signal 1004809/1138942 (executing program) 2021/03/06 06:53:11 fetching corpus: 28783, signal 1005378/1138947 (executing program) 2021/03/06 06:53:11 fetching corpus: 28833, signal 1005789/1138947 (executing program) 2021/03/06 06:53:11 fetching corpus: 28883, signal 1006333/1138947 (executing program) 2021/03/06 06:53:11 fetching corpus: 28933, signal 1006944/1138948 (executing program) 2021/03/06 06:53:11 fetching corpus: 28983, signal 1007268/1138960 (executing program) 2021/03/06 06:53:11 fetching corpus: 29033, signal 1007845/1138960 (executing program) 2021/03/06 06:53:11 fetching corpus: 29083, signal 1008141/1138960 (executing program) 2021/03/06 06:53:11 fetching corpus: 29133, signal 1008609/1138960 (executing program) 2021/03/06 06:53:11 fetching corpus: 29183, signal 1009017/1138960 (executing program) 2021/03/06 06:53:12 fetching corpus: 29233, signal 1009445/1138960 (executing program) 2021/03/06 06:53:12 fetching corpus: 29281, signal 1009855/1138960 (executing program) 2021/03/06 06:53:12 fetching corpus: 29330, signal 1010448/1138962 (executing program) 2021/03/06 06:53:12 fetching corpus: 29380, signal 1011214/1138962 (executing program) 2021/03/06 06:53:12 fetching corpus: 29430, signal 1011669/1138963 (executing program) 2021/03/06 06:53:12 fetching corpus: 29480, signal 1012248/1138963 (executing program) 2021/03/06 06:53:12 fetching corpus: 29530, signal 1013065/1138963 (executing program) 2021/03/06 06:53:13 fetching corpus: 29580, signal 1013714/1138963 (executing program) 2021/03/06 06:53:13 fetching corpus: 29630, signal 1014106/1138963 (executing program) 2021/03/06 06:53:13 fetching corpus: 29680, signal 1014861/1138964 (executing program) 2021/03/06 06:53:13 fetching corpus: 29730, signal 1015381/1138964 (executing program) 2021/03/06 06:53:13 fetching corpus: 29780, signal 1015637/1138964 (executing program) 2021/03/06 06:53:13 fetching corpus: 29830, signal 1016050/1138964 (executing program) 2021/03/06 06:53:13 fetching corpus: 29880, signal 1016375/1138964 (executing program) 2021/03/06 06:53:14 fetching corpus: 29930, signal 1016722/1138988 (executing program) 2021/03/06 06:53:14 fetching corpus: 29980, signal 1017034/1138988 (executing program) 2021/03/06 06:53:14 fetching corpus: 30030, signal 1017428/1138988 (executing program) 2021/03/06 06:53:14 fetching corpus: 30080, signal 1017949/1139032 (executing program) 2021/03/06 06:53:14 fetching corpus: 30130, signal 1018391/1139032 (executing program) 2021/03/06 06:53:14 fetching corpus: 30180, signal 1019066/1139032 (executing program) 2021/03/06 06:53:14 fetching corpus: 30230, signal 1021962/1139032 (executing program) 2021/03/06 06:53:14 fetching corpus: 30280, signal 1022402/1139032 (executing program) 2021/03/06 06:53:15 fetching corpus: 30329, signal 1022673/1139032 (executing program) 2021/03/06 06:53:15 fetching corpus: 30379, signal 1023003/1139039 (executing program) 2021/03/06 06:53:15 fetching corpus: 30429, signal 1023705/1139039 (executing program) 2021/03/06 06:53:15 fetching corpus: 30479, signal 1024031/1139039 (executing program) 2021/03/06 06:53:15 fetching corpus: 30529, signal 1024633/1139039 (executing program) 2021/03/06 06:53:15 fetching corpus: 30579, signal 1025146/1139039 (executing program) 2021/03/06 06:53:15 fetching corpus: 30629, signal 1025556/1139039 (executing program) 2021/03/06 06:53:15 fetching corpus: 30679, signal 1025945/1139039 (executing program) 2021/03/06 06:53:16 fetching corpus: 30728, signal 1026287/1139039 (executing program) 2021/03/06 06:53:16 fetching corpus: 30778, signal 1026581/1139039 (executing program) 2021/03/06 06:53:16 fetching corpus: 30828, signal 1026917/1139039 (executing program) 2021/03/06 06:53:16 fetching corpus: 30878, signal 1027387/1139039 (executing program) 2021/03/06 06:53:16 fetching corpus: 30928, signal 1027804/1139039 (executing program) 2021/03/06 06:53:16 fetching corpus: 30978, signal 1028137/1139039 (executing program) 2021/03/06 06:53:16 fetching corpus: 31028, signal 1028834/1139039 (executing program) 2021/03/06 06:53:16 fetching corpus: 31078, signal 1029346/1139039 (executing program) 2021/03/06 06:53:17 fetching corpus: 31128, signal 1029805/1139039 (executing program) 2021/03/06 06:53:17 fetching corpus: 31178, signal 1030131/1139039 (executing program) 2021/03/06 06:53:17 fetching corpus: 31227, signal 1030375/1139039 (executing program) 2021/03/06 06:53:17 fetching corpus: 31276, signal 1030955/1139039 (executing program) 2021/03/06 06:53:17 fetching corpus: 31326, signal 1031410/1139039 (executing program) 2021/03/06 06:53:17 fetching corpus: 31376, signal 1031733/1139039 (executing program) 2021/03/06 06:53:17 fetching corpus: 31426, signal 1032076/1139039 (executing program) 2021/03/06 06:53:18 fetching corpus: 31476, signal 1032895/1139039 (executing program) 2021/03/06 06:53:18 fetching corpus: 31526, signal 1033361/1139039 (executing program) 2021/03/06 06:53:18 fetching corpus: 31576, signal 1033741/1139040 (executing program) 2021/03/06 06:53:18 fetching corpus: 31626, signal 1034268/1139040 (executing program) 2021/03/06 06:53:18 fetching corpus: 31676, signal 1034562/1139040 (executing program) 2021/03/06 06:53:18 fetching corpus: 31726, signal 1034952/1139040 (executing program) 2021/03/06 06:53:18 fetching corpus: 31776, signal 1035300/1139040 (executing program) 2021/03/06 06:53:18 fetching corpus: 31825, signal 1035763/1139040 (executing program) 2021/03/06 06:53:18 fetching corpus: 31875, signal 1036257/1139040 (executing program) 2021/03/06 06:53:19 fetching corpus: 31924, signal 1036647/1139040 (executing program) 2021/03/06 06:53:19 fetching corpus: 31974, signal 1037085/1139040 (executing program) 2021/03/06 06:53:19 fetching corpus: 32023, signal 1037484/1139040 (executing program) 2021/03/06 06:53:19 fetching corpus: 32072, signal 1037803/1139040 (executing program) 2021/03/06 06:53:19 fetching corpus: 32122, signal 1038191/1139040 (executing program) 2021/03/06 06:53:19 fetching corpus: 32172, signal 1038615/1139040 (executing program) 2021/03/06 06:53:19 fetching corpus: 32222, signal 1039204/1139040 (executing program) 2021/03/06 06:53:19 fetching corpus: 32272, signal 1039552/1139040 (executing program) 2021/03/06 06:53:20 fetching corpus: 32322, signal 1039945/1139040 (executing program) 2021/03/06 06:53:20 fetching corpus: 32372, signal 1040188/1139040 (executing program) 2021/03/06 06:53:20 fetching corpus: 32422, signal 1040573/1139040 (executing program) 2021/03/06 06:53:20 fetching corpus: 32472, signal 1040815/1139040 (executing program) 2021/03/06 06:53:20 fetching corpus: 32522, signal 1041164/1139040 (executing program) 2021/03/06 06:53:20 fetching corpus: 32571, signal 1041668/1139040 (executing program) 2021/03/06 06:53:20 fetching corpus: 32621, signal 1042032/1139040 (executing program) 2021/03/06 06:53:20 fetching corpus: 32671, signal 1042306/1139040 (executing program) 2021/03/06 06:53:20 fetching corpus: 32721, signal 1042943/1139040 (executing program) 2021/03/06 06:53:21 fetching corpus: 32771, signal 1043404/1139040 (executing program) 2021/03/06 06:53:21 fetching corpus: 32821, signal 1043876/1139041 (executing program) 2021/03/06 06:53:21 fetching corpus: 32871, signal 1044368/1139041 (executing program) 2021/03/06 06:53:21 fetching corpus: 32921, signal 1044752/1139041 (executing program) 2021/03/06 06:53:21 fetching corpus: 32970, signal 1045165/1139041 (executing program) 2021/03/06 06:53:21 fetching corpus: 33020, signal 1045447/1139041 (executing program) 2021/03/06 06:53:21 fetching corpus: 33070, signal 1045730/1139041 (executing program) 2021/03/06 06:53:22 fetching corpus: 33120, signal 1046152/1139041 (executing program) 2021/03/06 06:53:22 fetching corpus: 33170, signal 1046620/1139041 (executing program) 2021/03/06 06:53:22 fetching corpus: 33220, signal 1047100/1139041 (executing program) 2021/03/06 06:53:22 fetching corpus: 33270, signal 1047682/1139041 (executing program) 2021/03/06 06:53:22 fetching corpus: 33320, signal 1048111/1139041 (executing program) 2021/03/06 06:53:23 fetching corpus: 33370, signal 1048878/1139041 (executing program) 2021/03/06 06:53:23 fetching corpus: 33420, signal 1049478/1139041 (executing program) 2021/03/06 06:53:23 fetching corpus: 33470, signal 1049838/1139041 (executing program) 2021/03/06 06:53:23 fetching corpus: 33520, signal 1050313/1139042 (executing program) 2021/03/06 06:53:23 fetching corpus: 33570, signal 1050699/1139042 (executing program) 2021/03/06 06:53:23 fetching corpus: 33620, signal 1051110/1139042 (executing program) 2021/03/06 06:53:23 fetching corpus: 33670, signal 1051627/1139042 (executing program) 2021/03/06 06:53:23 fetching corpus: 33720, signal 1051971/1139042 (executing program) 2021/03/06 06:53:23 fetching corpus: 33770, signal 1052338/1139042 (executing program) 2021/03/06 06:53:24 fetching corpus: 33820, signal 1052897/1139042 (executing program) 2021/03/06 06:53:24 fetching corpus: 33870, signal 1053307/1139042 (executing program) 2021/03/06 06:53:24 fetching corpus: 33919, signal 1053636/1139042 (executing program) 2021/03/06 06:53:24 fetching corpus: 33969, signal 1054155/1139042 (executing program) 2021/03/06 06:53:24 fetching corpus: 34019, signal 1054598/1139042 (executing program) 2021/03/06 06:53:24 fetching corpus: 34068, signal 1055011/1139042 (executing program) 2021/03/06 06:53:24 fetching corpus: 34118, signal 1055527/1139042 (executing program) 2021/03/06 06:53:24 fetching corpus: 34168, signal 1055714/1139042 (executing program) 2021/03/06 06:53:24 fetching corpus: 34218, signal 1056035/1139042 (executing program) 2021/03/06 06:53:25 fetching corpus: 34268, signal 1056439/1139042 (executing program) 2021/03/06 06:53:25 fetching corpus: 34318, signal 1056772/1139042 (executing program) 2021/03/06 06:53:25 fetching corpus: 34368, signal 1057366/1139042 (executing program) 2021/03/06 06:53:25 fetching corpus: 34418, signal 1057711/1139056 (executing program) 2021/03/06 06:53:25 fetching corpus: 34468, signal 1058039/1139056 (executing program) 2021/03/06 06:53:25 fetching corpus: 34517, signal 1058417/1139056 (executing program) 2021/03/06 06:53:25 fetching corpus: 34567, signal 1058802/1139056 (executing program) 2021/03/06 06:53:25 fetching corpus: 34617, signal 1059068/1139056 (executing program) 2021/03/06 06:53:25 fetching corpus: 34667, signal 1059663/1139056 (executing program) 2021/03/06 06:53:26 fetching corpus: 34717, signal 1059992/1139056 (executing program) 2021/03/06 06:53:26 fetching corpus: 34767, signal 1060300/1139056 (executing program) 2021/03/06 06:53:26 fetching corpus: 34817, signal 1060568/1139056 (executing program) 2021/03/06 06:53:26 fetching corpus: 34867, signal 1061012/1139056 (executing program) 2021/03/06 06:53:26 fetching corpus: 34917, signal 1061548/1139064 (executing program) 2021/03/06 06:53:26 fetching corpus: 34967, signal 1061980/1139064 (executing program) 2021/03/06 06:53:26 fetching corpus: 35017, signal 1062438/1139064 (executing program) 2021/03/06 06:53:26 fetching corpus: 35067, signal 1062813/1139064 (executing program) 2021/03/06 06:53:27 fetching corpus: 35117, signal 1063124/1139064 (executing program) 2021/03/06 06:53:27 fetching corpus: 35167, signal 1063674/1139064 (executing program) 2021/03/06 06:53:27 fetching corpus: 35217, signal 1064017/1139064 (executing program) 2021/03/06 06:53:27 fetching corpus: 35267, signal 1064752/1139064 (executing program) 2021/03/06 06:53:27 fetching corpus: 35317, signal 1065183/1139064 (executing program) 2021/03/06 06:53:27 fetching corpus: 35367, signal 1065494/1139064 (executing program) 2021/03/06 06:53:27 fetching corpus: 35417, signal 1065794/1139064 (executing program) 2021/03/06 06:53:27 fetching corpus: 35467, signal 1066101/1139064 (executing program) 2021/03/06 06:53:28 fetching corpus: 35517, signal 1066585/1139064 (executing program) 2021/03/06 06:53:28 fetching corpus: 35567, signal 1066898/1139065 (executing program) 2021/03/06 06:53:28 fetching corpus: 35616, signal 1067332/1139065 (executing program) 2021/03/06 06:53:28 fetching corpus: 35666, signal 1068219/1139065 (executing program) 2021/03/06 06:53:28 fetching corpus: 35716, signal 1068535/1139065 (executing program) 2021/03/06 06:53:28 fetching corpus: 35766, signal 1068866/1139065 (executing program) 2021/03/06 06:53:28 fetching corpus: 35815, signal 1069525/1139065 (executing program) 2021/03/06 06:53:28 fetching corpus: 35865, signal 1069908/1139065 (executing program) 2021/03/06 06:53:29 fetching corpus: 35915, signal 1070183/1139065 (executing program) 2021/03/06 06:53:29 fetching corpus: 35965, signal 1070540/1139065 (executing program) 2021/03/06 06:53:29 fetching corpus: 36015, signal 1070895/1139065 (executing program) 2021/03/06 06:53:29 fetching corpus: 36065, signal 1071360/1139065 (executing program) 2021/03/06 06:53:29 fetching corpus: 36115, signal 1071740/1139065 (executing program) 2021/03/06 06:53:29 fetching corpus: 36165, signal 1072160/1139065 (executing program) 2021/03/06 06:53:29 fetching corpus: 36215, signal 1072532/1139065 (executing program) 2021/03/06 06:53:29 fetching corpus: 36265, signal 1072890/1139065 (executing program) 2021/03/06 06:53:29 fetching corpus: 36315, signal 1073163/1139065 (executing program) 2021/03/06 06:53:30 fetching corpus: 36365, signal 1073584/1139065 (executing program) 2021/03/06 06:53:30 fetching corpus: 36415, signal 1073906/1139065 (executing program) 2021/03/06 06:53:30 fetching corpus: 36465, signal 1074205/1139065 (executing program) 2021/03/06 06:53:30 fetching corpus: 36515, signal 1074467/1139065 (executing program) 2021/03/06 06:53:30 fetching corpus: 36565, signal 1074910/1139065 (executing program) 2021/03/06 06:53:30 fetching corpus: 36615, signal 1075141/1139065 (executing program) 2021/03/06 06:53:30 fetching corpus: 36665, signal 1075409/1139065 (executing program) 2021/03/06 06:53:30 fetching corpus: 36715, signal 1075761/1139074 (executing program) 2021/03/06 06:53:30 fetching corpus: 36765, signal 1076660/1139074 (executing program) 2021/03/06 06:53:31 fetching corpus: 36815, signal 1077015/1139075 (executing program) 2021/03/06 06:53:31 fetching corpus: 36865, signal 1077319/1139075 (executing program) 2021/03/06 06:53:31 fetching corpus: 36915, signal 1077733/1139075 (executing program) 2021/03/06 06:53:31 fetching corpus: 36965, signal 1078319/1139075 (executing program) 2021/03/06 06:53:31 fetching corpus: 37015, signal 1078592/1139075 (executing program) 2021/03/06 06:53:31 fetching corpus: 37065, signal 1079053/1139075 (executing program) 2021/03/06 06:53:31 fetching corpus: 37115, signal 1079469/1139075 (executing program) 2021/03/06 06:53:31 fetching corpus: 37165, signal 1079977/1139075 (executing program) 2021/03/06 06:53:32 fetching corpus: 37215, signal 1080322/1139075 (executing program) 2021/03/06 06:53:32 fetching corpus: 37265, signal 1080691/1139077 (executing program) 2021/03/06 06:53:32 fetching corpus: 37314, signal 1080977/1139077 (executing program) 2021/03/06 06:53:32 fetching corpus: 37364, signal 1081340/1139079 (executing program) 2021/03/06 06:53:32 fetching corpus: 37413, signal 1081714/1139079 (executing program) 2021/03/06 06:53:32 fetching corpus: 37462, signal 1082018/1139079 (executing program) 2021/03/06 06:53:32 fetching corpus: 37512, signal 1082684/1139079 (executing program) 2021/03/06 06:53:33 fetching corpus: 37562, signal 1083000/1139079 (executing program) 2021/03/06 06:53:33 fetching corpus: 37612, signal 1083355/1139079 (executing program) 2021/03/06 06:53:33 fetching corpus: 37662, signal 1083913/1139079 (executing program) 2021/03/06 06:53:33 fetching corpus: 37712, signal 1084231/1139079 (executing program) 2021/03/06 06:53:33 fetching corpus: 37761, signal 1084544/1139079 (executing program) 2021/03/06 06:53:33 fetching corpus: 37811, signal 1085079/1139079 (executing program) 2021/03/06 06:53:33 fetching corpus: 37861, signal 1085710/1139079 (executing program) 2021/03/06 06:53:33 fetching corpus: 37911, signal 1086084/1139079 (executing program) 2021/03/06 06:53:34 fetching corpus: 37961, signal 1086438/1139079 (executing program) 2021/03/06 06:53:34 fetching corpus: 38011, signal 1086659/1139079 (executing program) 2021/03/06 06:53:34 fetching corpus: 38061, signal 1086990/1139081 (executing program) 2021/03/06 06:53:34 fetching corpus: 38111, signal 1087372/1139082 (executing program) 2021/03/06 06:53:34 fetching corpus: 38161, signal 1087838/1139082 (executing program) 2021/03/06 06:53:34 fetching corpus: 38210, signal 1088097/1139082 (executing program) 2021/03/06 06:53:34 fetching corpus: 38260, signal 1088527/1139082 (executing program) 2021/03/06 06:53:34 fetching corpus: 38309, signal 1089318/1139082 (executing program) 2021/03/06 06:53:34 fetching corpus: 38359, signal 1089641/1139082 (executing program) 2021/03/06 06:53:34 fetching corpus: 38409, signal 1090107/1139082 (executing program) 2021/03/06 06:53:35 fetching corpus: 38459, signal 1090507/1139082 (executing program) 2021/03/06 06:53:35 fetching corpus: 38508, signal 1090794/1139082 (executing program) 2021/03/06 06:53:35 fetching corpus: 38558, signal 1091133/1139094 (executing program) 2021/03/06 06:53:35 fetching corpus: 38608, signal 1091473/1139098 (executing program) 2021/03/06 06:53:35 fetching corpus: 38658, signal 1091655/1139104 (executing program) 2021/03/06 06:53:35 fetching corpus: 38708, signal 1092036/1139104 (executing program) 2021/03/06 06:53:35 fetching corpus: 38758, signal 1092450/1139105 (executing program) 2021/03/06 06:53:35 fetching corpus: 38808, signal 1092741/1139105 (executing program) 2021/03/06 06:53:35 fetching corpus: 38858, signal 1093005/1139111 (executing program) 2021/03/06 06:53:36 fetching corpus: 38908, signal 1093259/1139111 (executing program) 2021/03/06 06:53:36 fetching corpus: 38958, signal 1093563/1139111 (executing program) 2021/03/06 06:53:36 fetching corpus: 39008, signal 1093830/1139111 (executing program) 2021/03/06 06:53:36 fetching corpus: 39056, signal 1094236/1139111 (executing program) 2021/03/06 06:53:36 fetching corpus: 39106, signal 1094691/1139111 (executing program) 2021/03/06 06:53:36 fetching corpus: 39156, signal 1095148/1139111 (executing program) 2021/03/06 06:53:36 fetching corpus: 39206, signal 1095466/1139111 (executing program) 2021/03/06 06:53:36 fetching corpus: 39256, signal 1095944/1139117 (executing program) 2021/03/06 06:53:37 fetching corpus: 39305, signal 1096444/1139117 (executing program) 2021/03/06 06:53:37 fetching corpus: 39355, signal 1096656/1139117 (executing program) 2021/03/06 06:53:37 fetching corpus: 39405, signal 1096976/1139122 (executing program) 2021/03/06 06:53:37 fetching corpus: 39455, signal 1097300/1139130 (executing program) 2021/03/06 06:53:37 fetching corpus: 39505, signal 1097626/1139130 (executing program) 2021/03/06 06:53:37 fetching corpus: 39555, signal 1097930/1139130 (executing program) 2021/03/06 06:53:37 fetching corpus: 39605, signal 1098195/1139130 (executing program) 2021/03/06 06:53:38 fetching corpus: 39654, signal 1098537/1139130 (executing program) 2021/03/06 06:53:38 fetching corpus: 39704, signal 1098912/1139130 (executing program) 2021/03/06 06:53:38 fetching corpus: 39753, signal 1099178/1139130 (executing program) 2021/03/06 06:53:38 fetching corpus: 39803, signal 1099443/1139130 (executing program) 2021/03/06 06:53:38 fetching corpus: 39853, signal 1099742/1139130 (executing program) 2021/03/06 06:53:38 fetching corpus: 39903, signal 1100110/1139130 (executing program) 2021/03/06 06:53:38 fetching corpus: 39953, signal 1100561/1139132 (executing program) 2021/03/06 06:53:38 fetching corpus: 40003, signal 1101004/1139132 (executing program) 2021/03/06 06:53:39 fetching corpus: 40053, signal 1101353/1139132 (executing program) 2021/03/06 06:53:39 fetching corpus: 40102, signal 1101886/1139132 (executing program) 2021/03/06 06:53:39 fetching corpus: 40152, signal 1102312/1139132 (executing program) 2021/03/06 06:53:39 fetching corpus: 40202, signal 1102748/1139132 (executing program) 2021/03/06 06:53:39 fetching corpus: 40252, signal 1103050/1139132 (executing program) 2021/03/06 06:53:39 fetching corpus: 40302, signal 1103254/1139132 (executing program) 2021/03/06 06:53:39 fetching corpus: 40352, signal 1104125/1139134 (executing program) 2021/03/06 06:53:40 fetching corpus: 40402, signal 1104486/1139134 (executing program) 2021/03/06 06:53:40 fetching corpus: 40452, signal 1104880/1139134 (executing program) 2021/03/06 06:53:40 fetching corpus: 40502, signal 1105170/1139134 (executing program) 2021/03/06 06:53:40 fetching corpus: 40551, signal 1105586/1139134 (executing program) 2021/03/06 06:53:40 fetching corpus: 40601, signal 1105917/1139134 (executing program) 2021/03/06 06:53:40 fetching corpus: 40651, signal 1106243/1139134 (executing program) 2021/03/06 06:53:40 fetching corpus: 40701, signal 1106688/1139134 (executing program) 2021/03/06 06:53:40 fetching corpus: 40751, signal 1107155/1139134 (executing program) 2021/03/06 06:53:40 fetching corpus: 40801, signal 1107413/1139134 (executing program) 2021/03/06 06:53:41 fetching corpus: 40851, signal 1107722/1139134 (executing program) 2021/03/06 06:53:41 fetching corpus: 40901, signal 1108013/1139134 (executing program) 2021/03/06 06:53:41 fetching corpus: 40950, signal 1108356/1139134 (executing program) 2021/03/06 06:53:41 fetching corpus: 41000, signal 1108656/1139147 (executing program) 2021/03/06 06:53:41 fetching corpus: 41050, signal 1109043/1139147 (executing program) 2021/03/06 06:53:41 fetching corpus: 41100, signal 1109327/1139147 (executing program) 2021/03/06 06:53:41 fetching corpus: 41150, signal 1109551/1139150 (executing program) 2021/03/06 06:53:41 fetching corpus: 41200, signal 1109801/1139150 (executing program) 2021/03/06 06:53:42 fetching corpus: 41250, signal 1110101/1139150 (executing program) 2021/03/06 06:53:42 fetching corpus: 41300, signal 1110513/1139150 (executing program) 2021/03/06 06:53:42 fetching corpus: 41350, signal 1110796/1139150 (executing program) 2021/03/06 06:53:42 fetching corpus: 41400, signal 1111164/1139150 (executing program) 2021/03/06 06:53:42 fetching corpus: 41450, signal 1111616/1139150 (executing program) 2021/03/06 06:53:42 fetching corpus: 41500, signal 1111919/1139150 (executing program) 2021/03/06 06:53:42 fetching corpus: 41550, signal 1112355/1139150 (executing program) 2021/03/06 06:53:43 fetching corpus: 41600, signal 1112706/1139150 (executing program) 2021/03/06 06:53:43 fetching corpus: 41650, signal 1113012/1139150 (executing program) 2021/03/06 06:53:43 fetching corpus: 41700, signal 1113496/1139151 (executing program) 2021/03/06 06:53:43 fetching corpus: 41750, signal 1113757/1139151 (executing program) 2021/03/06 06:53:43 fetching corpus: 41800, signal 1114049/1139151 (executing program) 2021/03/06 06:53:43 fetching corpus: 41850, signal 1114321/1139151 (executing program) 2021/03/06 06:53:43 fetching corpus: 41900, signal 1114588/1139151 (executing program) 2021/03/06 06:53:43 fetching corpus: 41949, signal 1114867/1139151 (executing program) 2021/03/06 06:53:44 fetching corpus: 41999, signal 1115098/1139154 (executing program) 2021/03/06 06:53:44 fetching corpus: 42048, signal 1115565/1139157 (executing program) 2021/03/06 06:53:44 fetching corpus: 42098, signal 1115929/1139157 (executing program) 2021/03/06 06:53:44 fetching corpus: 42148, signal 1116380/1139157 (executing program) 2021/03/06 06:53:44 fetching corpus: 42198, signal 1116629/1139157 (executing program) 2021/03/06 06:53:44 fetching corpus: 42248, signal 1116884/1139157 (executing program) 2021/03/06 06:53:44 fetching corpus: 42298, signal 1117139/1139157 (executing program) 2021/03/06 06:53:44 fetching corpus: 42348, signal 1117463/1139157 (executing program) 2021/03/06 06:53:44 fetching corpus: 42398, signal 1117708/1139157 (executing program) 2021/03/06 06:53:45 fetching corpus: 42448, signal 1118355/1139157 (executing program) 2021/03/06 06:53:45 fetching corpus: 42498, signal 1118834/1139157 (executing program) 2021/03/06 06:53:45 fetching corpus: 42548, signal 1119131/1139157 (executing program) 2021/03/06 06:53:45 fetching corpus: 42598, signal 1119916/1139157 (executing program) 2021/03/06 06:53:45 fetching corpus: 42648, signal 1120166/1139157 (executing program) 2021/03/06 06:53:45 fetching corpus: 42698, signal 1120525/1139157 (executing program) 2021/03/06 06:53:45 fetching corpus: 42748, signal 1120837/1139157 (executing program) 2021/03/06 06:53:45 fetching corpus: 42798, signal 1121078/1139157 (executing program) 2021/03/06 06:53:46 fetching corpus: 42848, signal 1121372/1139157 (executing program) 2021/03/06 06:53:46 fetching corpus: 42898, signal 1122627/1139157 (executing program) 2021/03/06 06:53:46 fetching corpus: 42948, signal 1122945/1139157 (executing program) 2021/03/06 06:53:46 fetching corpus: 42998, signal 1123282/1139157 (executing program) 2021/03/06 06:53:46 fetching corpus: 43048, signal 1123566/1139157 (executing program) 2021/03/06 06:53:46 fetching corpus: 43098, signal 1124059/1139157 (executing program) 2021/03/06 06:53:46 fetching corpus: 43148, signal 1124485/1139157 (executing program) 2021/03/06 06:53:46 fetching corpus: 43198, signal 1124730/1139157 (executing program) 2021/03/06 06:53:47 fetching corpus: 43248, signal 1125158/1139157 (executing program) 2021/03/06 06:53:47 fetching corpus: 43298, signal 1125613/1139157 (executing program) 2021/03/06 06:53:47 fetching corpus: 43347, signal 1125874/1139193 (executing program) 2021/03/06 06:53:47 fetching corpus: 43397, signal 1126158/1139193 (executing program) 2021/03/06 06:53:47 fetching corpus: 43447, signal 1126390/1139193 (executing program) 2021/03/06 06:53:47 fetching corpus: 43497, signal 1126744/1139193 (executing program) 2021/03/06 06:53:47 fetching corpus: 43547, signal 1126978/1139193 (executing program) 2021/03/06 06:53:48 fetching corpus: 43597, signal 1127379/1139193 (executing program) 2021/03/06 06:53:48 fetching corpus: 43647, signal 1127641/1139193 (executing program) 2021/03/06 06:53:48 fetching corpus: 43697, signal 1127871/1139193 (executing program) 2021/03/06 06:53:48 fetching corpus: 43747, signal 1128416/1139194 (executing program) 2021/03/06 06:53:48 fetching corpus: 43786, signal 1128642/1139194 (executing program) 2021/03/06 06:53:48 fetching corpus: 43786, signal 1128642/1139194 (executing program) 2021/03/06 06:53:50 starting 6 fuzzer processes 06:53:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000001c0)=@gcm_256={{0x303}, "66da070000009e3c", "e9a3008dfacb1772eda43dcb7ee358547aaeec88934189655edc5ace54758056", "e765eefb", "290544acd70910b1"}, 0x38) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000600)="4c000000120081ae08060c0f006b7f03e3f7000e0000000000ca1b4e0906a6bd7c493872f750375ed08a56331dbf242ab0f8381ad6e74703c48f939a5a7378bc7a581eb886a5e54e8ff51700", 0x4c}], 0x1}, 0x0) 06:53:50 executing program 1: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) socket$unix(0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x80) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_unix(&(0x7f0000000200)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x0) close(0xffffffffffffffff) 06:53:50 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0xb, 0x0, &(0x7f0000000040)) 06:53:50 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000240)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000280)={0x0, 0x6, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "80f7cff2"}}) 06:53:50 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="7400000024008b0d00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000002c0008801c00010000004700000000ffffffff0000000000ffff0000030000000a00020000001f000000000008000e00ff00000008000d000600000006000500000600000b000100636c73616374"], 0x74}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 06:53:50 executing program 5: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000000000000000b6525f0e0f789c5f000000300001002c0001001400030003"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="a80000001a004b901016000a63300a4102"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de372) [ 179.665058][ T8450] IPVS: ftp: loaded support on port[0] = 21 [ 179.775438][ T8452] IPVS: ftp: loaded support on port[0] = 21 [ 179.935743][ T8454] IPVS: ftp: loaded support on port[0] = 21 [ 180.013340][ T8450] chnl_net:caif_netlink_parms(): no params data found [ 180.047360][ T8452] chnl_net:caif_netlink_parms(): no params data found [ 180.196940][ T8456] IPVS: ftp: loaded support on port[0] = 21 [ 180.245689][ T8452] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.253192][ T8458] IPVS: ftp: loaded support on port[0] = 21 [ 180.254803][ T8452] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.268103][ T8452] device bridge_slave_0 entered promiscuous mode [ 180.313497][ T8452] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.321501][ T8452] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.329274][ T8452] device bridge_slave_1 entered promiscuous mode [ 180.414576][ T8450] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.438421][ T8450] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.448783][ T8450] device bridge_slave_0 entered promiscuous mode [ 180.457072][ T8450] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.464657][ T8450] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.472430][ T8450] device bridge_slave_1 entered promiscuous mode [ 180.498776][ T8452] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 180.518048][ T8452] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 180.538602][ T8452] team0: Port device team_slave_0 added [ 180.547583][ T8460] IPVS: ftp: loaded support on port[0] = 21 [ 180.554582][ T8454] chnl_net:caif_netlink_parms(): no params data found [ 180.574637][ T8452] team0: Port device team_slave_1 added [ 180.597746][ T8450] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 180.615114][ T8452] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 180.624140][ T8452] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 180.651388][ T8452] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 180.681171][ T8450] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 180.693873][ T8452] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 180.701918][ T8452] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 180.728425][ T8452] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 180.849391][ T8452] device hsr_slave_0 entered promiscuous mode [ 180.861237][ T8452] device hsr_slave_1 entered promiscuous mode [ 180.875212][ T8450] team0: Port device team_slave_0 added [ 180.906416][ T8454] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.913850][ T8454] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.922242][ T8454] device bridge_slave_0 entered promiscuous mode [ 180.935457][ T8450] team0: Port device team_slave_1 added [ 180.947102][ T8458] chnl_net:caif_netlink_parms(): no params data found [ 180.979070][ T8454] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.987059][ T8454] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.997237][ T8454] device bridge_slave_1 entered promiscuous mode [ 181.012521][ T8456] chnl_net:caif_netlink_parms(): no params data found [ 181.045871][ T8450] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 181.055325][ T8450] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 181.084126][ T8450] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 181.098648][ T8450] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 181.106096][ T8450] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 181.134887][ T8450] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 181.151378][ T8454] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 181.164575][ T8454] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 181.254690][ T8450] device hsr_slave_0 entered promiscuous mode [ 181.262312][ T8450] device hsr_slave_1 entered promiscuous mode [ 181.269051][ T8450] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 181.278025][ T8450] Cannot create hsr debugfs directory [ 181.289803][ T8454] team0: Port device team_slave_0 added [ 181.296549][ T8458] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.311085][ T8458] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.319076][ T8458] device bridge_slave_0 entered promiscuous mode [ 181.369685][ T8454] team0: Port device team_slave_1 added [ 181.385369][ T8458] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.395167][ T8458] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.403624][ T8458] device bridge_slave_1 entered promiscuous mode [ 181.450241][ T8454] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 181.457392][ T8454] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 181.483745][ T8454] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 181.502965][ T8454] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 181.509953][ T8454] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 181.539446][ T8454] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 181.563347][ T8460] chnl_net:caif_netlink_parms(): no params data found [ 181.578806][ T8456] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.586494][ T8456] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.595185][ T8456] device bridge_slave_0 entered promiscuous mode [ 181.610440][ T8458] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 181.623551][ T8458] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 181.637924][ T8456] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.645136][ T8456] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.654220][ T8456] device bridge_slave_1 entered promiscuous mode [ 181.692075][ T3657] Bluetooth: hci0: command 0x0409 tx timeout [ 181.711901][ T8454] device hsr_slave_0 entered promiscuous mode [ 181.721110][ T8454] device hsr_slave_1 entered promiscuous mode [ 181.728482][ T8454] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 181.737614][ T8454] Cannot create hsr debugfs directory [ 181.760881][ T8458] team0: Port device team_slave_0 added [ 181.769736][ T8456] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 181.770347][ T3657] Bluetooth: hci1: command 0x0409 tx timeout [ 181.785949][ T8456] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 181.809760][ T8456] team0: Port device team_slave_0 added [ 181.839402][ T8458] team0: Port device team_slave_1 added [ 181.848280][ T8456] team0: Port device team_slave_1 added [ 181.907357][ T8460] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.915873][ T8460] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.924166][ T8460] device bridge_slave_0 entered promiscuous mode [ 181.932611][ T8] Bluetooth: hci2: command 0x0409 tx timeout [ 181.952182][ T8458] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 181.959277][ T8458] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 181.989759][ T8458] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 182.005534][ T8458] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 182.012914][ T8458] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.039771][ T8458] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 182.055508][ T8460] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.062940][ T8460] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.071000][ T8460] device bridge_slave_1 entered promiscuous mode [ 182.089717][ T8456] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 182.091312][ T8] Bluetooth: hci3: command 0x0409 tx timeout [ 182.099096][ T8456] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.129628][ T8456] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 182.143210][ T8456] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 182.150730][ T8456] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.177812][ T8456] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 182.190904][ T20] Bluetooth: hci4: command 0x0409 tx timeout [ 182.215186][ T8458] device hsr_slave_0 entered promiscuous mode [ 182.222691][ T8458] device hsr_slave_1 entered promiscuous mode [ 182.231262][ T8458] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 182.239293][ T8458] Cannot create hsr debugfs directory [ 182.249555][ T8460] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 182.263419][ T8460] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 182.330493][ T3167] Bluetooth: hci5: command 0x0409 tx timeout [ 182.339828][ T8456] device hsr_slave_0 entered promiscuous mode [ 182.348487][ T8456] device hsr_slave_1 entered promiscuous mode [ 182.356411][ T8456] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 182.364705][ T8456] Cannot create hsr debugfs directory [ 182.381807][ T8460] team0: Port device team_slave_0 added [ 182.394936][ T8452] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 182.417246][ T8460] team0: Port device team_slave_1 added [ 182.438246][ T8452] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 182.475874][ T8452] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 182.485400][ T8460] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 182.494073][ T8460] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.521176][ T8460] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 182.544404][ T8452] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 182.556798][ T8460] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 182.564149][ T8460] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.592818][ T8460] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 182.657536][ T8460] device hsr_slave_0 entered promiscuous mode [ 182.665130][ T8460] device hsr_slave_1 entered promiscuous mode [ 182.672779][ T8460] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 182.680971][ T8460] Cannot create hsr debugfs directory [ 182.709429][ T8450] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 182.745018][ T8450] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 182.756034][ T8450] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 182.795488][ T8450] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 182.852804][ T8454] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 182.900312][ T8454] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 182.923675][ T8454] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 182.950005][ T8454] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 182.960778][ T8458] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 182.984560][ T8452] 8021q: adding VLAN 0 to HW filter on device bond0 [ 182.997368][ T8458] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 183.007591][ T8458] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 183.033888][ T8450] 8021q: adding VLAN 0 to HW filter on device bond0 [ 183.045083][ T8458] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 183.093817][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 183.103100][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 183.118278][ T8452] 8021q: adding VLAN 0 to HW filter on device team0 [ 183.132470][ T8450] 8021q: adding VLAN 0 to HW filter on device team0 [ 183.139423][ T8456] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 183.159576][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 183.169661][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 183.204152][ T8456] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 183.220175][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 183.231448][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 183.241664][ T9736] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.250183][ T9736] bridge0: port 1(bridge_slave_0) entered forwarding state [ 183.259213][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 183.269681][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 183.278734][ T9736] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.286538][ T9736] bridge0: port 2(bridge_slave_1) entered forwarding state [ 183.295249][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 183.305298][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 183.313856][ T9736] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.321309][ T9736] bridge0: port 1(bridge_slave_0) entered forwarding state [ 183.330648][ T8460] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 183.349710][ T8460] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 183.372208][ T8456] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 183.385865][ T8456] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 183.397268][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 183.408098][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 183.416498][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 183.426333][ T8460] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 183.467346][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 183.478249][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 183.489213][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 183.501660][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 183.514392][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 183.524416][ T9752] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.531592][ T9752] bridge0: port 2(bridge_slave_1) entered forwarding state [ 183.539419][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 183.551881][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 183.569113][ T8460] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 183.604790][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 183.615027][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 183.624550][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 183.635774][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 183.644553][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 183.653865][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 183.664128][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 183.673419][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 183.682220][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 183.691398][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 183.699847][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 183.736790][ T8452] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 183.747297][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 183.756947][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 183.766636][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 183.779849][ T8458] 8021q: adding VLAN 0 to HW filter on device bond0 [ 183.780399][ T9759] Bluetooth: hci0: command 0x041b tx timeout [ 183.792733][ T8454] 8021q: adding VLAN 0 to HW filter on device bond0 [ 183.804213][ T8450] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 183.817014][ T8450] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 183.848505][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 183.856974][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 183.861595][ T9759] Bluetooth: hci1: command 0x041b tx timeout [ 183.871256][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 183.881693][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 183.890603][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 183.898179][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 183.906757][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 183.915102][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 183.926471][ T8454] 8021q: adding VLAN 0 to HW filter on device team0 [ 183.944641][ T8452] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 183.975113][ T8458] 8021q: adding VLAN 0 to HW filter on device team0 [ 183.988912][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 183.998752][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 184.007126][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 184.016373][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 184.020254][ T9759] Bluetooth: hci2: command 0x041b tx timeout [ 184.024825][ T3657] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.037652][ T3657] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.045553][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 184.054498][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 184.063186][ T3657] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.070327][ T3657] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.103094][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 184.113480][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 184.124659][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 184.134244][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 184.143973][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 184.153024][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 184.162089][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 184.171142][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 184.179636][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 184.188672][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 184.198212][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 184.207244][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.216444][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.225500][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 184.233850][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 184.242340][ T5] Bluetooth: hci3: command 0x041b tx timeout [ 184.253936][ T3657] Bluetooth: hci4: command 0x041b tx timeout [ 184.264317][ T8450] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 184.279200][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 184.288382][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 184.307126][ T8456] 8021q: adding VLAN 0 to HW filter on device bond0 [ 184.323791][ T8452] device veth0_vlan entered promiscuous mode [ 184.339404][ T8454] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 184.355575][ T8454] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 184.365692][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 184.375196][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 184.384429][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 184.393218][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 184.412754][ T9749] Bluetooth: hci5: command 0x041b tx timeout [ 184.419990][ T8452] device veth1_vlan entered promiscuous mode [ 184.439195][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 184.447912][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 184.457791][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 184.466314][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 184.475439][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 184.484396][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.491605][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.500565][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 184.509141][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 184.518114][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 184.526845][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 184.569837][ T8454] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 184.580633][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 184.589019][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 184.599456][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 184.608728][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 184.618025][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 184.626836][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 184.635216][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 184.643668][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 184.651691][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 184.662646][ T8456] 8021q: adding VLAN 0 to HW filter on device team0 [ 184.682703][ T8460] 8021q: adding VLAN 0 to HW filter on device bond0 [ 184.701519][ T8452] device veth0_macvtap entered promiscuous mode [ 184.710841][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 184.718762][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 184.727784][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 184.738308][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 184.747321][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 184.755850][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 184.764732][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 184.774013][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 184.782675][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 184.791015][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 184.808029][ T8450] device veth0_vlan entered promiscuous mode [ 184.822588][ T8452] device veth1_macvtap entered promiscuous mode [ 184.835180][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 184.844544][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 184.854841][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 184.863882][ T9736] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.871062][ T9736] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.878787][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 184.887533][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 184.896413][ T9736] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.904101][ T9736] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.915033][ T8458] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 184.926903][ T8458] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 184.952298][ T8460] 8021q: adding VLAN 0 to HW filter on device team0 [ 184.969629][ T8452] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 184.981212][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 184.989098][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 184.998735][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 185.007584][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 185.017139][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 185.025345][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 185.033315][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 185.042477][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 185.052579][ T3657] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.059623][ T3657] bridge0: port 1(bridge_slave_0) entered forwarding state [ 185.067674][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 185.076488][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 185.086775][ T3657] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.093870][ T3657] bridge0: port 2(bridge_slave_1) entered forwarding state [ 185.101853][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 185.110590][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 185.163055][ T8452] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 185.176507][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 185.185958][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 185.194819][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 185.204451][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 185.214062][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 185.223506][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 185.232985][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 185.246746][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 185.255459][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 185.264636][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 185.273433][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 185.282447][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 185.292255][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 185.301121][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 185.309949][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 185.318327][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 185.326383][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 185.335220][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 185.344707][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 185.353365][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 185.374275][ T8458] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 185.387614][ T8456] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 185.399559][ T8450] device veth1_vlan entered promiscuous mode [ 185.428653][ T8452] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.444865][ T8452] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.460629][ T8452] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.469542][ T8452] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.495339][ T8454] device veth0_vlan entered promiscuous mode [ 185.503618][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 185.512698][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 185.521613][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 185.531576][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 185.541176][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 185.551184][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 185.559498][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 185.568425][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 185.577236][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 185.586849][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 185.615604][ T8456] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 185.625324][ T8460] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 185.639037][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 185.648828][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 185.657151][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 185.665900][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 185.710958][ T8454] device veth1_vlan entered promiscuous mode [ 185.757622][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 185.765929][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 185.776880][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 185.785324][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 185.795049][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 185.809187][ T8460] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 185.849437][ T8450] device veth0_macvtap entered promiscuous mode [ 185.870410][ T9684] Bluetooth: hci0: command 0x040f tx timeout [ 185.876262][ T8456] device veth0_vlan entered promiscuous mode [ 185.907275][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 185.917014][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 185.926480][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 185.935772][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 185.940951][ T9497] Bluetooth: hci1: command 0x040f tx timeout [ 185.945539][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 185.959673][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 185.968418][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 185.978909][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 185.988568][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 185.996983][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 186.011835][ T8450] device veth1_macvtap entered promiscuous mode [ 186.070630][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 186.078774][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 186.091630][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 186.094475][ T9497] Bluetooth: hci2: command 0x040f tx timeout [ 186.125129][ T8454] device veth0_macvtap entered promiscuous mode [ 186.148610][ T8454] device veth1_macvtap entered promiscuous mode [ 186.158621][ T8458] device veth0_vlan entered promiscuous mode [ 186.183031][ T9497] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 186.205958][ T9497] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 186.216195][ T9497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 186.225834][ T9497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 186.235309][ T9497] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 186.244341][ T9497] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 186.259410][ T8456] device veth1_vlan entered promiscuous mode [ 186.274324][ T192] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 186.284391][ T8450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 186.296666][ T192] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 186.299922][ T8450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.316784][ T8450] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 186.330458][ T9497] Bluetooth: hci3: command 0x040f tx timeout [ 186.337040][ T9736] Bluetooth: hci4: command 0x040f tx timeout [ 186.353607][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 186.378481][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.389833][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 186.401509][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.413271][ T8454] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 186.423789][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 186.432139][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 186.441451][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 186.451740][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 186.461590][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 186.485977][ T8450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 186.497035][ T9761] Bluetooth: hci5: command 0x040f tx timeout [ 186.503117][ T8450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.515734][ T8450] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 186.527859][ T8450] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.537511][ T8450] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.546870][ T8450] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.555677][ T8450] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.576428][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 186.586110][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 186.595433][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 186.604893][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 186.623015][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 186.634441][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.644763][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 186.657741][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.669316][ T8454] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 186.681130][ T8458] device veth1_vlan entered promiscuous mode [ 186.681825][ T192] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 186.705418][ T192] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 186.713442][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 186.721947][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 186.730026][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 186.740448][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 186.749164][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 186.757673][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 186.766372][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 186.778216][ T8460] device veth0_vlan entered promiscuous mode [ 186.789672][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 186.804706][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 186.821001][ T8454] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.829767][ T8454] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.838956][ T8454] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.849456][ T8454] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.883583][ T8456] device veth0_macvtap entered promiscuous mode [ 186.921970][ T8460] device veth1_vlan entered promiscuous mode 06:53:58 executing program 1: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) socket$unix(0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x80) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_unix(&(0x7f0000000200)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x0) close(0xffffffffffffffff) [ 186.986721][ T192] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 186.987817][ T8458] device veth0_macvtap entered promiscuous mode [ 187.008322][ T9799] 9pnet_virtio: no channels available for device éq‰Y’3aK [ 187.015177][ T192] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 187.029155][ T8456] device veth1_macvtap entered promiscuous mode [ 187.065983][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 187.075762][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 187.091238][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 187.108088][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 187.117986][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 187.133747][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 187.149823][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 06:53:59 executing program 1: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) socket$unix(0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x80) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_unix(&(0x7f0000000200)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x0) close(0xffffffffffffffff) [ 187.165019][ T9813] 9pnet_virtio: no channels available for device éq‰Y’3aK [ 187.173585][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 187.199317][ T8458] device veth1_macvtap entered promiscuous mode [ 187.260709][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 187.268807][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 06:53:59 executing program 1: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) socket$unix(0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x80) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_unix(&(0x7f0000000200)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x0) close(0xffffffffffffffff) [ 187.306668][ T9818] 9pnet_virtio: no channels available for device éq‰Y’3aK [ 187.320793][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 187.383001][ T8460] device veth0_macvtap entered promiscuous mode [ 187.402964][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.414991][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.429281][ C1] hrtimer: interrupt took 37720 ns [ 187.433296][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.447512][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.465639][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 06:53:59 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9}, 0x3c) pipe2$9p(0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f0000000900)=[{r1}, {}, {r2}], 0x3, 0x0) [ 187.478587][ T9831] 9pnet_virtio: no channels available for device éq‰Y’3aK [ 187.479083][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.505476][ T8456] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 187.552645][ T52] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 187.571334][ T8460] device veth1_macvtap entered promiscuous mode [ 187.578798][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 187.593857][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 06:53:59 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x4cea01, 0x46) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="1800000000890000000000000000000095000000bf000000115425afca62a4e7ee52d00f6f318c87fffd522b3946540721ee6915fee9d5de09d37f2b9fc3e3b25ee8a00b348b9fd9fac6660bd8f13948b180e43561"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000180)='NLBL_CALIPSO\x00', 0xffffffffffffffff) sendmsg$NLBL_CALIPSO_C_REMOVE(r1, &(0x7f0000000340)={&(0x7f0000000140), 0xc, 0x0}, 0x927508d867c88d4b) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) open(0x0, 0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x164) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) r3 = dup3(r0, 0xffffffffffffffff, 0x80000) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000400)={0x3, 0x70, 0x40, 0x4, 0x1f, 0x8, 0x0, 0x600000000000000, 0x8000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x800, 0x4, @perf_bp={&(0x7f00000002c0), 0x5}, 0x1000, 0x8, 0x57e, 0x5, 0x5, 0x800, 0x7}) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) syz_genetlink_get_family_id$netlbl_calipso(0x0, 0xffffffffffffffff) write$binfmt_elf64(r2, &(0x7f0000000900)=ANY=[@ANYRES16, @ANYRES64, @ANYRES16, @ANYRESDEC], 0x100000530) [ 187.606649][ T52] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 187.619181][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 187.648486][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.670851][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.685734][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.698756][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.709696][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.721270][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.737516][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.756006][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.769311][ T8458] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 187.789171][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 187.807862][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.831868][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 187.870201][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.894196][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 187.915978][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.931316][ T9761] Bluetooth: hci0: command 0x0419 tx timeout [ 187.945327][ T8456] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 187.967473][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 187.994043][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 188.006824][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 188.011884][ T9748] Bluetooth: hci1: command 0x0419 tx timeout [ 188.018304][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 188.032167][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 188.054595][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.068783][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.080906][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.092919][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.103225][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.114062][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.124630][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.135792][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.166817][ T8458] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 188.175154][ T9761] Bluetooth: hci2: command 0x0419 tx timeout [ 188.204541][ T8456] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.221444][ T8456] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.246554][ T8456] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.270939][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 188.309676][ T8456] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.350383][ T52] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 188.358817][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 188.374326][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 188.386217][ T52] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 188.406729][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 188.426983][ T7] Bluetooth: hci4: command 0x0419 tx timeout [ 188.451416][ T7] Bluetooth: hci3: command 0x0419 tx timeout 06:54:00 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x73) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400070500c509000000000000000020", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001740)=@newtfilter={0x24, 0x25, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) [ 188.478219][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 188.494549][ T8458] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.517029][ T8458] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.526442][ T8458] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.550675][ T8458] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.571048][ T9736] Bluetooth: hci5: command 0x0419 tx timeout [ 188.587566][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.612291][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.633705][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.656883][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.677957][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.699644][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.724699][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.747463][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.768622][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.780463][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.793099][ T8460] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 188.842907][ T9863] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 188.855637][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 188.866310][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 188.894039][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.916893][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.928240][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 06:54:00 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) read$FUSE(r0, &(0x7f0000000200)={0x2020}, 0x2020) unshare(0x20040400) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) signalfd4(r0, &(0x7f0000000180), 0x8, 0x0) [ 188.939627][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.950430][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.962002][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.977726][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.988918][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.005793][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.016722][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.047269][ T8460] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 189.074571][ T1444] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 189.090852][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 189.099763][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 189.118931][ T1444] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 189.149691][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 189.169448][ T8460] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.202800][ T8460] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.218474][ T8460] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.232484][ T8460] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.274750][ T9863] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 06:54:01 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, 0x58, 0xe01}, 0x14}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r3 = socket(0x10, 0x3, 0x0) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) [ 189.345895][ T1444] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 189.384976][ T1444] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 06:54:01 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0xfffffffffffffe86, 0x0, 0x0) poll(&(0x7f0000000080)=[{r1}], 0xed, 0x0) [ 189.445397][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 189.462746][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 189.493182][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 189.529578][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 189.566043][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 189.567024][ T192] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 189.593674][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 189.611222][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 189.632408][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 189.644336][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 189.644516][ T192] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 189.713075][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 189.728187][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 189.753080][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 189.759449][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 189.782200][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 06:54:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x89, &(0x7f0000000240), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) pipe2$9p(&(0x7f00000002c0), 0x800) openat$hwrng(0xffffffffffffff9c, 0x0, 0x642081, 0x0) ioctl$BTRFS_IOC_QGROUP_LIMIT(0xffffffffffffffff, 0x8030942b, &(0x7f0000000300)={0x0, {0x4, 0x0, 0x0, 0x0, 0x1f}}) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f0000000000)={0xc40cc2}, 0x0, 0x2a}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 06:54:01 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0xfffffffffffffe86, 0x0, 0x0) poll(&(0x7f0000000080)=[{r1}], 0xed, 0x0) [ 189.883384][ T9945] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 189.898925][ T9945] netlink: 21 bytes leftover after parsing attributes in process `syz-executor.5'. 06:54:01 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000001c0)=ANY=[], 0x28) sendto$inet6(r0, &(0x7f0000000080)="ce", 0x1, 0x0, &(0x7f0000001080)={0xa, 0x0, 0x0, @private1}, 0x1c) listen(r0, 0x8) accept4(r0, &(0x7f0000000140)=@un=@abs, 0x0, 0x0) 06:54:01 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="7400000024008b0d00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000002c0008801c00010000004700000000ffffffff0000000000ffff0000030000000a00020000001f000000000008000e00ff00000008000d000600000006000500000600000b000100636c73616374"], 0x74}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 06:54:01 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) read$FUSE(r0, &(0x7f0000000200)={0x2020}, 0x2020) unshare(0x20040400) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) signalfd4(r0, &(0x7f0000000180), 0x8, 0x0) 06:54:01 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0xfffffffffffffe86, 0x0, 0x0) poll(&(0x7f0000000080)=[{r1}], 0xed, 0x0) 06:54:01 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0xfffffffffffffe86, 0x0, 0x0) poll(&(0x7f0000000080)=[{r1}], 0xed, 0x0) 06:54:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x89, &(0x7f0000000240), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) pipe2$9p(&(0x7f00000002c0), 0x800) openat$hwrng(0xffffffffffffff9c, 0x0, 0x642081, 0x0) ioctl$BTRFS_IOC_QGROUP_LIMIT(0xffffffffffffffff, 0x8030942b, &(0x7f0000000300)={0x0, {0x4, 0x0, 0x0, 0x0, 0x1f}}) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f0000000000)={0xc40cc2}, 0x0, 0x2a}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 06:54:02 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="7400000024008b0d00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000002c0008801c00010000004700000000ffffffff0000000000ffff0000030000000a00020000001f000000000008000e00ff00000008000d000600000006000500000600000b000100636c73616374"], 0x74}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 06:54:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x89, &(0x7f0000000240), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) pipe2$9p(&(0x7f00000002c0), 0x800) openat$hwrng(0xffffffffffffff9c, 0x0, 0x642081, 0x0) ioctl$BTRFS_IOC_QGROUP_LIMIT(0xffffffffffffffff, 0x8030942b, &(0x7f0000000300)={0x0, {0x4, 0x0, 0x0, 0x0, 0x1f}}) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f0000000000)={0xc40cc2}, 0x0, 0x2a}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 06:54:02 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'macsec0\x00'}]}, 0x48}}, 0x0) 06:54:02 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="7400000024008b0d00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000002c0008801c00010000004700000000ffffffff0000000000ffff0000030000000a00020000001f000000000008000e00ff00000008000d000600000006000500000600000b000100636c73616374"], 0x74}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 06:54:02 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x7f, 0x4, 0x0, 0xe453, 0x2b852, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000180), 0x1}, 0x0, 0x0, 0x5, 0x6, 0x3f, 0x0, 0x7}, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0x8) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000280)={0x8, 0x100, {}, {}, 0x2, 0x1}) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000001400)="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"/3584, 0xe00) mkdirat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x1c0) ptrace$setregset(0x4205, 0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000480)="e8474a44a376139137cf013bb4707f0cabf345b2d7663eb67799715bd52fe1300e6e006f6be76e263ed7abdd10abdc5df0a8e9fd3b7e0712abe8313d49af4c514dc9e6908be1e6d8873bfc0723da41978df3656874807a7281251328a4572b744831a67e4eaa999a14a0bc57c5b429dcb5c7047c87b631f542560fabffa0dc912c2895b701a815b70ae3b2c7364ebdf2cf616ef646e6aaa0c24eaef6f616785d158fb933196cb4362423af6528aac932116e71433a8a5d47fe9540ea0a1377e7d5a66ff57e606b42553ece8cabdc0f4ad93f3bfe7844b21ec528f0841644a7ac2ada15f017f9babed2998b205efb23ef69ec99f2", 0xf4}) fallocate(r2, 0x11, 0x0, 0xfffc) sendfile(r2, r3, 0x0, 0x11f08) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f00000005c0)={0x0, &(0x7f0000000580)}) creat(0x0, 0x0) accept$inet(r2, &(0x7f00000003c0)={0x2, 0x0, @local}, &(0x7f0000000400)=0x10) 06:54:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x89, &(0x7f0000000240), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) pipe2$9p(&(0x7f00000002c0), 0x800) openat$hwrng(0xffffffffffffff9c, 0x0, 0x642081, 0x0) ioctl$BTRFS_IOC_QGROUP_LIMIT(0xffffffffffffffff, 0x8030942b, &(0x7f0000000300)={0x0, {0x4, 0x0, 0x0, 0x0, 0x1f}}) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f0000000000)={0xc40cc2}, 0x0, 0x2a}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 06:54:02 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) connect$x25(r0, &(0x7f0000000040)={0x9, @remote={[], 0x1}}, 0x12) 06:54:02 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 190.607185][ T37] audit: type=1800 audit(1615013642.462:2): pid=9993 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=14202 res=0 errno=0 [ 190.635142][ T37] audit: type=1804 audit(1615013642.492:3): pid=9993 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir603746101/syzkaller.cfYukn/5/file0" dev="sda1" ino=14202 res=1 errno=0 06:54:02 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) read$FUSE(r0, &(0x7f0000000200)={0x2020}, 0x2020) unshare(0x20040400) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) signalfd4(r0, &(0x7f0000000180), 0x8, 0x0) 06:54:02 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="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", 0x11e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {}], 0x3}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 06:54:02 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) write$binfmt_misc(r1, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='hsr0\x00', 0x5) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 06:54:02 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x40, 0x0, 0x4, 0x70bd26, 0x25dfdbfc, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local}, @BATADV_ATTR_ISOLATION_MASK={0x8}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x2}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x20008000}, 0x800) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x50090}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid=[0x4], 0x1, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000593000)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000005240), 0x0, 0x401eb94) 06:54:02 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={0x0}) 06:54:02 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x208fa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[], 0xfffffd28) creat(&(0x7f0000000180)='./bus\x00', 0x0) lseek(r0, 0x0, 0x3) ftruncate(r1, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) 06:54:02 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) sendfile(r2, r1, 0x0, 0x8e58) 06:54:02 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x7f, 0x4, 0x0, 0xe453, 0x2b852, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000180), 0x1}, 0x0, 0x0, 0x5, 0x6, 0x3f, 0x0, 0x7}, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0x8) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000280)={0x8, 0x100, {}, {}, 0x2, 0x1}) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000001400)="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"/3584, 0xe00) mkdirat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x1c0) ptrace$setregset(0x4205, 0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000480)="e8474a44a376139137cf013bb4707f0cabf345b2d7663eb67799715bd52fe1300e6e006f6be76e263ed7abdd10abdc5df0a8e9fd3b7e0712abe8313d49af4c514dc9e6908be1e6d8873bfc0723da41978df3656874807a7281251328a4572b744831a67e4eaa999a14a0bc57c5b429dcb5c7047c87b631f542560fabffa0dc912c2895b701a815b70ae3b2c7364ebdf2cf616ef646e6aaa0c24eaef6f616785d158fb933196cb4362423af6528aac932116e71433a8a5d47fe9540ea0a1377e7d5a66ff57e606b42553ece8cabdc0f4ad93f3bfe7844b21ec528f0841644a7ac2ada15f017f9babed2998b205efb23ef69ec99f2", 0xf4}) fallocate(r2, 0x11, 0x0, 0xfffc) sendfile(r2, r3, 0x0, 0x11f08) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f00000005c0)={0x0, &(0x7f0000000580)}) creat(0x0, 0x0) accept$inet(r2, &(0x7f00000003c0)={0x2, 0x0, @local}, &(0x7f0000000400)=0x10) 06:54:03 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x7f, 0x4, 0x0, 0xe453, 0x2b852, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000180), 0x1}, 0x0, 0x0, 0x5, 0x6, 0x3f, 0x0, 0x7}, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0x8) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000280)={0x8, 0x100, {}, {}, 0x2, 0x1}) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000001400)="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"/3584, 0xe00) mkdirat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x1c0) ptrace$setregset(0x4205, 0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000480)="e8474a44a376139137cf013bb4707f0cabf345b2d7663eb67799715bd52fe1300e6e006f6be76e263ed7abdd10abdc5df0a8e9fd3b7e0712abe8313d49af4c514dc9e6908be1e6d8873bfc0723da41978df3656874807a7281251328a4572b744831a67e4eaa999a14a0bc57c5b429dcb5c7047c87b631f542560fabffa0dc912c2895b701a815b70ae3b2c7364ebdf2cf616ef646e6aaa0c24eaef6f616785d158fb933196cb4362423af6528aac932116e71433a8a5d47fe9540ea0a1377e7d5a66ff57e606b42553ece8cabdc0f4ad93f3bfe7844b21ec528f0841644a7ac2ada15f017f9babed2998b205efb23ef69ec99f2", 0xf4}) fallocate(r2, 0x11, 0x0, 0xfffc) sendfile(r2, r3, 0x0, 0x11f08) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f00000005c0)={0x0, &(0x7f0000000580)}) creat(0x0, 0x0) accept$inet(r2, &(0x7f00000003c0)={0x2, 0x0, @local}, &(0x7f0000000400)=0x10) [ 191.124233][ T3092] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 191.155806][ T3092] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.218858][ T37] audit: type=1800 audit(1615013643.072:4): pid=10032 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=14214 res=0 errno=0 06:54:03 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r2, 0x0, 0xfffffe74, 0x20004000, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x0) [ 191.300942][ T37] audit: type=1800 audit(1615013643.122:5): pid=10035 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=14225 res=0 errno=0 [ 191.323050][ T37] audit: type=1804 audit(1615013643.142:6): pid=10035 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir290921427/syzkaller.hbLYlG/6/file0" dev="sda1" ino=14225 res=1 errno=0 [ 191.368814][ T37] audit: type=1804 audit(1615013643.222:7): pid=10032 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir603746101/syzkaller.cfYukn/6/file0" dev="sda1" ino=14214 res=1 errno=0 06:54:03 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) r0 = memfd_create(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x11, 0x800000003, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x20242, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x15, 0xd, 0x0, 0x1000, 0x0, 0x0, 0xffffffffffffffff}}) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x0, 0xe5f2, 0x2}) syncfs(0xffffffffffffffff) r2 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x1, 0x5, 0x5, 0x0, 0x0, 0x0, 0x120, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000040)}, 0x1224b, 0x1, 0x3, 0x2, 0x7, 0x1f, 0x4}, r2, 0x3, 0xffffffffffffffff, 0xb) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') ioctl$IOC_PR_REGISTER(r3, 0x401870c8, 0x0) ioctl$RTC_ALM_READ(r3, 0x80247008, &(0x7f0000000240)) perf_event_open$cgroup(&(0x7f00000001c0)={0x4, 0x70, 0x6, 0x8, 0x40, 0x80, 0x0, 0x8, 0x42, 0x4, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, @perf_config_ext={0x0, 0x9}, 0x40, 0x3, 0x35d2, 0x2, 0x7, 0x8000}, r3, 0x7, 0xffffffffffffffff, 0x9) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) 06:54:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8993, &(0x7f0000000000)={'macvtap0\x00', @ifru_ivalue}) [ 191.521965][T10045] rtc_cmos 00:00: Alarms can be up to one day in the future [ 191.534912][ T9689] rtc_cmos 00:00: Alarms can be up to one day in the future [ 191.550321][ T9689] rtc_cmos 00:00: Alarms can be up to one day in the future [ 191.558438][ T9689] rtc_cmos 00:00: Alarms can be up to one day in the future [ 191.575873][ T9689] rtc_cmos 00:00: Alarms can be up to one day in the future [ 191.587626][ T9689] rtc rtc0: __rtc_set_alarm: err=-22 [ 191.624312][T10045] rtc_cmos 00:00: Alarms can be up to one day in the future [ 191.634077][ T9689] rtc_cmos 00:00: Alarms can be up to one day in the future [ 191.650995][ T9689] rtc_cmos 00:00: Alarms can be up to one day in the future [ 191.659205][ T9689] rtc_cmos 00:00: Alarms can be up to one day in the future [ 191.674846][ T9689] rtc_cmos 00:00: Alarms can be up to one day in the future [ 191.718600][ T9689] rtc rtc0: __rtc_set_alarm: err=-22 06:54:03 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) read$FUSE(r0, &(0x7f0000000200)={0x2020}, 0x2020) unshare(0x20040400) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) signalfd4(r0, &(0x7f0000000180), 0x8, 0x0) 06:54:03 executing program 3: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_GET_CONTEXT_ID(r0, 0x7b3, &(0x7f0000000300)) 06:54:03 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) r0 = memfd_create(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x11, 0x800000003, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x20242, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x15, 0xd, 0x0, 0x1000, 0x0, 0x0, 0xffffffffffffffff}}) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x0, 0xe5f2, 0x2}) syncfs(0xffffffffffffffff) r2 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x1, 0x5, 0x5, 0x0, 0x0, 0x0, 0x120, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000040)}, 0x1224b, 0x1, 0x3, 0x2, 0x7, 0x1f, 0x4}, r2, 0x3, 0xffffffffffffffff, 0xb) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') ioctl$IOC_PR_REGISTER(r3, 0x401870c8, 0x0) ioctl$RTC_ALM_READ(r3, 0x80247008, &(0x7f0000000240)) perf_event_open$cgroup(&(0x7f00000001c0)={0x4, 0x70, 0x6, 0x8, 0x40, 0x80, 0x0, 0x8, 0x42, 0x4, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, @perf_config_ext={0x0, 0x9}, 0x40, 0x3, 0x35d2, 0x2, 0x7, 0x8000}, r3, 0x7, 0xffffffffffffffff, 0x9) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) [ 192.008277][T10059] rtc_cmos 00:00: Alarms can be up to one day in the future 06:54:03 executing program 3: r0 = syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffa000/0x4000)=nil, &(0x7f00006d7000/0x1000)=nil, 0x0, &(0x7f00000004c0)=0x0) syz_io_uring_submit(0x0, r1, 0x0, 0x0) ioctl$int_in(r0, 0xfc85, &(0x7f0000000440)=0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r5 = socket$packet(0x11, 0x3, 0x300) dup(r5) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x0, 0x0, 0x5, 0x3, 0x0, 0x2, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500), 0xa}, 0x1280, 0xfffffffffffffffa, 0x0, 0x6, 0x5}, 0x0, 0xb, 0xffffffffffffffff, 0x0) io_uring_enter(0xffffffffffffffff, 0x0, 0x70b, 0x3, &(0x7f0000000400)={[0xfffff622]}, 0x8) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000580)={@private0}, 0x14) openat$zero(0xffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x4a100, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000480)=@IORING_OP_ASYNC_CANCEL, 0x0) io_uring_enter(r2, 0x450c, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x22e3, &(0x7f0000000240)={0x0, 0xb861, 0x0, 0x1, 0x2b2}, &(0x7f00006d5000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, 0x0) [ 192.055161][ T9748] rtc_cmos 00:00: Alarms can be up to one day in the future [ 192.071557][ T9748] rtc_cmos 00:00: Alarms can be up to one day in the future [ 192.079285][ T9748] rtc_cmos 00:00: Alarms can be up to one day in the future [ 192.094344][ T9748] rtc_cmos 00:00: Alarms can be up to one day in the future [ 192.106536][ T9748] rtc rtc0: __rtc_set_alarm: err=-22 06:54:04 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={0x0}) 06:54:04 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) r0 = memfd_create(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x11, 0x800000003, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x20242, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x15, 0xd, 0x0, 0x1000, 0x0, 0x0, 0xffffffffffffffff}}) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x0, 0xe5f2, 0x2}) syncfs(0xffffffffffffffff) r2 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x1, 0x5, 0x5, 0x0, 0x0, 0x0, 0x120, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000040)}, 0x1224b, 0x1, 0x3, 0x2, 0x7, 0x1f, 0x4}, r2, 0x3, 0xffffffffffffffff, 0xb) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') ioctl$IOC_PR_REGISTER(r3, 0x401870c8, 0x0) ioctl$RTC_ALM_READ(r3, 0x80247008, &(0x7f0000000240)) perf_event_open$cgroup(&(0x7f00000001c0)={0x4, 0x70, 0x6, 0x8, 0x40, 0x80, 0x0, 0x8, 0x42, 0x4, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, @perf_config_ext={0x0, 0x9}, 0x40, 0x3, 0x35d2, 0x2, 0x7, 0x8000}, r3, 0x7, 0xffffffffffffffff, 0x9) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) [ 192.236917][T10075] rtc_cmos 00:00: Alarms can be up to one day in the future [ 192.261680][ T3167] rtc_cmos 00:00: Alarms can be up to one day in the future [ 192.283980][ T3167] rtc_cmos 00:00: Alarms can be up to one day in the future 06:54:04 executing program 3: r0 = syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffa000/0x4000)=nil, &(0x7f00006d7000/0x1000)=nil, 0x0, &(0x7f00000004c0)=0x0) syz_io_uring_submit(0x0, r1, 0x0, 0x0) ioctl$int_in(r0, 0xfc85, &(0x7f0000000440)=0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r5 = socket$packet(0x11, 0x3, 0x300) dup(r5) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x0, 0x0, 0x5, 0x3, 0x0, 0x2, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500), 0xa}, 0x1280, 0xfffffffffffffffa, 0x0, 0x6, 0x5}, 0x0, 0xb, 0xffffffffffffffff, 0x0) io_uring_enter(0xffffffffffffffff, 0x0, 0x70b, 0x3, &(0x7f0000000400)={[0xfffff622]}, 0x8) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000580)={@private0}, 0x14) openat$zero(0xffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x4a100, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000480)=@IORING_OP_ASYNC_CANCEL, 0x0) io_uring_enter(r2, 0x450c, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x22e3, &(0x7f0000000240)={0x0, 0xb861, 0x0, 0x1, 0x2b2}, &(0x7f00006d5000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, 0x0) [ 192.309678][ T3167] rtc_cmos 00:00: Alarms can be up to one day in the future [ 192.336813][ T3167] rtc_cmos 00:00: Alarms can be up to one day in the future [ 192.359411][ T3167] rtc rtc0: __rtc_set_alarm: err=-22 06:54:04 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x7f, 0x4, 0x0, 0xe453, 0x2b852, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000180), 0x1}, 0x0, 0x0, 0x5, 0x6, 0x3f, 0x0, 0x7}, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0x8) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000280)={0x8, 0x100, {}, {}, 0x2, 0x1}) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000001400)="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"/3584, 0xe00) mkdirat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x1c0) ptrace$setregset(0x4205, 0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000480)="e8474a44a376139137cf013bb4707f0cabf345b2d7663eb67799715bd52fe1300e6e006f6be76e263ed7abdd10abdc5df0a8e9fd3b7e0712abe8313d49af4c514dc9e6908be1e6d8873bfc0723da41978df3656874807a7281251328a4572b744831a67e4eaa999a14a0bc57c5b429dcb5c7047c87b631f542560fabffa0dc912c2895b701a815b70ae3b2c7364ebdf2cf616ef646e6aaa0c24eaef6f616785d158fb933196cb4362423af6528aac932116e71433a8a5d47fe9540ea0a1377e7d5a66ff57e606b42553ece8cabdc0f4ad93f3bfe7844b21ec528f0841644a7ac2ada15f017f9babed2998b205efb23ef69ec99f2", 0xf4}) fallocate(r2, 0x11, 0x0, 0xfffc) sendfile(r2, r3, 0x0, 0x11f08) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f00000005c0)={0x0, &(0x7f0000000580)}) creat(0x0, 0x0) accept$inet(r2, &(0x7f00000003c0)={0x2, 0x0, @local}, &(0x7f0000000400)=0x10) 06:54:04 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) r0 = memfd_create(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x11, 0x800000003, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x20242, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x15, 0xd, 0x0, 0x1000, 0x0, 0x0, 0xffffffffffffffff}}) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x0, 0xe5f2, 0x2}) syncfs(0xffffffffffffffff) r2 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x1, 0x5, 0x5, 0x0, 0x0, 0x0, 0x120, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000040)}, 0x1224b, 0x1, 0x3, 0x2, 0x7, 0x1f, 0x4}, r2, 0x3, 0xffffffffffffffff, 0xb) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') ioctl$IOC_PR_REGISTER(r3, 0x401870c8, 0x0) ioctl$RTC_ALM_READ(r3, 0x80247008, &(0x7f0000000240)) perf_event_open$cgroup(&(0x7f00000001c0)={0x4, 0x70, 0x6, 0x8, 0x40, 0x80, 0x0, 0x8, 0x42, 0x4, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, @perf_config_ext={0x0, 0x9}, 0x40, 0x3, 0x35d2, 0x2, 0x7, 0x8000}, r3, 0x7, 0xffffffffffffffff, 0x9) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) 06:54:04 executing program 3: r0 = syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffa000/0x4000)=nil, &(0x7f00006d7000/0x1000)=nil, 0x0, &(0x7f00000004c0)=0x0) syz_io_uring_submit(0x0, r1, 0x0, 0x0) ioctl$int_in(r0, 0xfc85, &(0x7f0000000440)=0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r5 = socket$packet(0x11, 0x3, 0x300) dup(r5) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x0, 0x0, 0x5, 0x3, 0x0, 0x2, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500), 0xa}, 0x1280, 0xfffffffffffffffa, 0x0, 0x6, 0x5}, 0x0, 0xb, 0xffffffffffffffff, 0x0) io_uring_enter(0xffffffffffffffff, 0x0, 0x70b, 0x3, &(0x7f0000000400)={[0xfffff622]}, 0x8) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000580)={@private0}, 0x14) openat$zero(0xffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x4a100, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000480)=@IORING_OP_ASYNC_CANCEL, 0x0) io_uring_enter(r2, 0x450c, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x22e3, &(0x7f0000000240)={0x0, 0xb861, 0x0, 0x1, 0x2b2}, &(0x7f00006d5000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, 0x0) 06:54:04 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x7f, 0x4, 0x0, 0xe453, 0x2b852, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000180), 0x1}, 0x0, 0x0, 0x5, 0x6, 0x3f, 0x0, 0x7}, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0x8) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000280)={0x8, 0x100, {}, {}, 0x2, 0x1}) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000001400)="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"/3584, 0xe00) mkdirat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x1c0) ptrace$setregset(0x4205, 0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000480)="e8474a44a376139137cf013bb4707f0cabf345b2d7663eb67799715bd52fe1300e6e006f6be76e263ed7abdd10abdc5df0a8e9fd3b7e0712abe8313d49af4c514dc9e6908be1e6d8873bfc0723da41978df3656874807a7281251328a4572b744831a67e4eaa999a14a0bc57c5b429dcb5c7047c87b631f542560fabffa0dc912c2895b701a815b70ae3b2c7364ebdf2cf616ef646e6aaa0c24eaef6f616785d158fb933196cb4362423af6528aac932116e71433a8a5d47fe9540ea0a1377e7d5a66ff57e606b42553ece8cabdc0f4ad93f3bfe7844b21ec528f0841644a7ac2ada15f017f9babed2998b205efb23ef69ec99f2", 0xf4}) fallocate(r2, 0x11, 0x0, 0xfffc) sendfile(r2, r3, 0x0, 0x11f08) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f00000005c0)={0x0, &(0x7f0000000580)}) creat(0x0, 0x0) accept$inet(r2, &(0x7f00000003c0)={0x2, 0x0, @local}, &(0x7f0000000400)=0x10) [ 192.573382][T10090] rtc_cmos 00:00: Alarms can be up to one day in the future [ 192.617448][ T3167] rtc_cmos 00:00: Alarms can be up to one day in the future [ 192.638801][ T3167] rtc_cmos 00:00: Alarms can be up to one day in the future [ 192.668721][ T3167] rtc_cmos 00:00: Alarms can be up to one day in the future [ 192.688257][ T3167] rtc_cmos 00:00: Alarms can be up to one day in the future [ 192.699259][ T3167] rtc rtc0: __rtc_set_alarm: err=-22 06:54:04 executing program 3: r0 = syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffa000/0x4000)=nil, &(0x7f00006d7000/0x1000)=nil, 0x0, &(0x7f00000004c0)=0x0) syz_io_uring_submit(0x0, r1, 0x0, 0x0) ioctl$int_in(r0, 0xfc85, &(0x7f0000000440)=0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r5 = socket$packet(0x11, 0x3, 0x300) dup(r5) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x0, 0x0, 0x5, 0x3, 0x0, 0x2, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500), 0xa}, 0x1280, 0xfffffffffffffffa, 0x0, 0x6, 0x5}, 0x0, 0xb, 0xffffffffffffffff, 0x0) io_uring_enter(0xffffffffffffffff, 0x0, 0x70b, 0x3, &(0x7f0000000400)={[0xfffff622]}, 0x8) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000580)={@private0}, 0x14) openat$zero(0xffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x4a100, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000480)=@IORING_OP_ASYNC_CANCEL, 0x0) io_uring_enter(r2, 0x450c, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x22e3, &(0x7f0000000240)={0x0, 0xb861, 0x0, 0x1, 0x2b2}, &(0x7f00006d5000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, 0x0) [ 192.724349][ T37] audit: type=1800 audit(1615013644.582:8): pid=10095 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=14224 res=0 errno=0 [ 192.773741][ T37] audit: type=1800 audit(1615013644.622:9): pid=10096 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=14225 res=0 errno=0 06:54:04 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 06:54:04 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000080)={[0xfffffffffffffff7]}, 0x0, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x1d) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') [ 192.804551][ T37] audit: type=1804 audit(1615013644.662:10): pid=10096 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir603746101/syzkaller.cfYukn/7/file0" dev="sda1" ino=14225 res=1 errno=0 06:54:04 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={0x0}) 06:54:04 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0x80045700, &(0x7f0000000000)) [ 192.962904][ T37] audit: type=1804 audit(1615013644.812:11): pid=10095 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir290921427/syzkaller.hbLYlG/7/file0" dev="sda1" ino=14224 res=1 errno=0 06:54:05 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000080)={[0xfffffffffffffff7]}, 0x0, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x1d) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 06:54:05 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x3, &(0x7f0000000240), &(0x7f000095dffc)=0x4) 06:54:05 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r2 = dup(r1) getsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x4, 0x0, &(0x7f0000000180)) 06:54:05 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x7f, 0x4, 0x0, 0xe453, 0x2b852, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000180), 0x1}, 0x0, 0x0, 0x5, 0x6, 0x3f, 0x0, 0x7}, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0x8) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000280)={0x8, 0x100, {}, {}, 0x2, 0x1}) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000001400)="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"/3584, 0xe00) mkdirat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x1c0) ptrace$setregset(0x4205, 0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000480)="e8474a44a376139137cf013bb4707f0cabf345b2d7663eb67799715bd52fe1300e6e006f6be76e263ed7abdd10abdc5df0a8e9fd3b7e0712abe8313d49af4c514dc9e6908be1e6d8873bfc0723da41978df3656874807a7281251328a4572b744831a67e4eaa999a14a0bc57c5b429dcb5c7047c87b631f542560fabffa0dc912c2895b701a815b70ae3b2c7364ebdf2cf616ef646e6aaa0c24eaef6f616785d158fb933196cb4362423af6528aac932116e71433a8a5d47fe9540ea0a1377e7d5a66ff57e606b42553ece8cabdc0f4ad93f3bfe7844b21ec528f0841644a7ac2ada15f017f9babed2998b205efb23ef69ec99f2", 0xf4}) fallocate(r2, 0x11, 0x0, 0xfffc) sendfile(r2, r3, 0x0, 0x11f08) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f00000005c0)={0x0, &(0x7f0000000580)}) creat(0x0, 0x0) accept$inet(r2, &(0x7f00000003c0)={0x2, 0x0, @local}, &(0x7f0000000400)=0x10) 06:54:05 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_NUM(r0, 0xc008af12, &(0x7f0000000040)) 06:54:05 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000080)={[0xfffffffffffffff7]}, 0x0, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x1d) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') [ 193.450979][ T3259] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.460026][ T3259] ieee802154 phy1 wpan1: encryption failed: -22 06:54:05 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x7f, 0x4, 0x0, 0xe453, 0x2b852, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000180), 0x1}, 0x0, 0x0, 0x5, 0x6, 0x3f, 0x0, 0x7}, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0x8) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000280)={0x8, 0x100, {}, {}, 0x2, 0x1}) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000001400)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d0177d3214056250c61a537d2ec7630fb90395df2cd6aa9c5e573365db580520bdc3f1c6b2be992e1516a4b810a11935dc780699e461d9715f70c6d103ff49bf168f3cff4c0d0d6ba5671fcd2975450b0e1a3474139cb0f2d3476fcd87a8bccbeb2f5f8a821017b879aa5b9d1fafa9f4c429a74cd2da782114d97bf031746a817dd0293c4eddc3a9ecb5afe496f4971474ccd827449409f07cf94dda2e7dbe8520b5afff10a7e3b0b4289a167fc692635b5b7426d9e771b95860b09a3e752c867213c772e48ba30a78feecc7ff26e63e1749c62b52d377ac5cc52db830c965e04ccfcfb24ceacc69cfdc2094124dd27b2d68f699476a2562bab1de117ffc2b0702ee8b0b77f85fecec3a25b37ab7eb06232c9a73b4470f1727c82581d81942abf42d3ea37957927ad3dbd0ebe46678a9f4d25c47acaac83c14210a54b71fed40df017e2be27f01e3e6ea3ea381ca14efd202858e6535ad4f79a8cdf47e385b740a70c14e3651731a45cc0ca4a56f2e903cad0384efcc364caf67e09551d35c682ebc90a9286c4d274ba1b8ced742ede4e55a62db7ef9a96fde2add05b41599fd72a79ba280cc125cb266ef21b7eeafe3ee6aa78eef33fc66454549c3ec298cb683a55a32208cf6ce88b560166159d59e65f30540f62c5437652ea7f2a02f87ca242dd2250f58e75938a9a3ded51ae6598c2aba53287ff5cdaab17be7f4310f8e07e310d52778de79e1c2e4391b254be38910aa1cf6e1ca0e75d24be97d59f7025f16c6fbd549529b74e319c58f50438765ef0e3dc394eeb75dec41b3d80435b17520c97f5cd7ee692fb86d188fb0089fbf737dc1b96b9cc49be23a38a8cd92e5075f349993d7866369dd25eccbe1481477a05fee14e0edd1617921d7fcaa8fdc642e63b64388fa5b63442ff1466b1938d02546750b01ed9c980282ccbe10f204741249aed88c555ed6fdf7f68af9209807a71bbf4f31bef5a4223466da74ba8b034df529aef6ec6610a0d25973961e50e02af22d0ca8be1b9804a5918acbdb536e8f2f441ec9d640ed15133ee747440c86fc4526c9195954528673d25c8390170f3c19cb0b0c30b9e634c7ebae96946ae97c19eabca92226da925d22be37abbe0740938ea899ec42fd529a3b1063981e4c154219df5cf5af60a29b5a8ee530905725a14b28900eae937e705401ba8f632a7bca00d9724a992afdc9ed14aac71b8e3a7ee5ca095888feb195b4e083c3b611a1c2f8d092febe3b9f5f0df61e8d3c31a643c935b76bc1ad4265164e755484beb06610510bc51e8c6da8d71123bbe83a5e4128f41cf5c486d6a60496c300c406f990bee485cbdef794f2663ee66d2b18d8e55210c25c04b1a0c6d9c5f904e72806d2d4f5e5439bcdf146343cdffe4d0d70d42a9959cff9bd50c37cd478b0b0add16aae4dc839b46bca2ac7547144b6a422aed5e2db661bcb31a82bc0fc678e71a6cb090ef772860f3008b4152b5d281033be4a77b367baec3ab8ce7c83c601b11c8199bafcd15161a5454a6a982dbc3c2e3a5172b6a63e4904817075754eccbb0188c9cb2e5da9600f567485014887463b40f189b7ec3c5c0f36d502509e402c285765c78417ce6b3aab130ee79622dcd8ada842233e73a14554ee5e4995e32b3fe4075e247eb9bdeef64d1a7436c9b5782fb2f84f74e4c6e976289729c37b5bb8200a9480d181a6b11f5ec229b818134b8334967ae935ac1d81be4776fae4cb68b6fa330e93bd8de388b38455d569159bcd166df030a6dfedf28caf4608de7243f5df2c76f6680c301d819dc67d24d2f780432a931700a253b0a5b075195c6dbfd1fe17a1c11a3dffa872a07b877adc66d069fffb6d8326e1998c5a337c3d530250cae335ceffcf81dc438a47e73490d050a053813dbe6674e42c91ae94b4a88144f36adc1b08b4bcd6ddf4058c4e08d4dc83d5fbd843ee27eaf50b297c220350260d9abbeeb6deb921e50cae0ea590cfb6f00fb3c71520f565bb769705e2481ef27cf537d29f163c9fe3d39ed9fd18dc8b0c976cd302283e430807a9d751357f89092532d89fe280c69ad36e3541b5da9dea13fd19d0434c760fe295dfd9b9e63453c7853914c50b1b77ccd4b33c8b1f31fcb1aec040ffe2f9d728d8ea84297bac2e22230ebd1488c503b05b2e433cc37ce9fc123b7d3eb244b4549e9a841e73b664c8f6621ea5a4c9ff9c1da032255311f2c063a682baf4c97e7ba552bf71af4bd64f43872b846d15c65c487089be272cfa24a33f8c50930ea0bc4b089505fb8e97ded0e7e64a5ce897da6b940df4c3dddb8b4871d773f6ebf02058518c55c19aadb0f266caf18777ae68d2bfcfb2225961fcd10538ba664fd053a443320072707533ab761b9397bd0559126b84fe9196463ae50633017ea2d80940311d9c867102b1017f34af1965d8eb61be616a0d40656e2bbb750aee6f74f788c8acb2578e8686f5f8da6a19e979c152b7ee7c7f16902120588e2ff630144b5f929ffc593e946d9717c5968aa16c2d73d689fb5cce117acda3e23e5e0116de1cb6bddfa1a84cefb22c1e2c3753017696f27b9aec5d44f15411247643b84dd4410e784b4eb5b9c68fea671976f9b51c6526e2ddb40659611b0b3bcc7e249c77396fdb8c864ea9318f9de7fd3936fcbdc732c2f8b9556ec9afeb15d5e2df890351d66074d53dddc6e8dba8c91d733623ac95a49eb69c7de37ff2364ccddb01f6500750a012c2acf32a9f6bbd9e92d17ef858fbc34575db414ea42ad87a65b11ae5506469db256c421328f45aec73bdf18562447dc2840bbe9fc84dedd0fe6276fa174f21210d40193530ec7a70a9e60bfd6b00cba4d483be59950f16fa0dbd089b5fd0bb078badfcf42270cc62fe37be22b0d81f755263d74636fa466d2574ca62b58c649936d21e949de73ea45df3acade6609413f56fc218d6f11947bf1fd629d38d8acce90ee3c1a51117601ae126bec537e3e76ce7ecc53cfeefee8aaa104aa853a65aadf27bac9849ee0122793b11cd8e4f32fb07afa39e439cb738c30a6df958160aac15c26032a61aaf614b2e6601581fb0ab8d115e045005dee3df8ea42643cbcbb0b111130c42c94b7e874cfee50d5c2eb13b3a38c417fce9d740b7d43120431a7d44bc3934ee87b112401cbee3553837b6a0b4b3faaceb46eca4064301c8060870350e256ac9d5557f674536b9d9717a82fa211e7dfb52ca410d8a4f2f6b733c2a082f247538a6c40f56cf64204e62515db692f32733ff6f4b0787ef305d5e80881375467ae603ac3600e688c42f89a4fea4fdda09a8d59e19457c654a98c8129a8c65bae3310af2b170729e18400c915d0a2f4c4fc51747846630b95ec181228bda7ef48ad389815aa82de6c4a3b0746c28c01f9ec697ff17f095e1cf9d2fe78fdab9cbb1ca7aefc8af6a0cd98444735fad79e394a8f9c2fd358c3cde4ca6d57a620d0bb52dc6ff93f034b596f407c21511cc2c5ec8b0ede7f5c0acca61939ac7f2cad820c15133e69507eaa739e9a88936f4a74f0ad1574a1591f31f582a76157d89805cb3ba5e8d10509bf7a08e928653b4f05ba797a06765b74c8759fc34178624c08a2b99e59bcff5d33af2b0f9176b56c35f4da31c751a4c2fd88a1997cd9fc9bbf78220731d4c8cea23be1fd29c36b34d8458b7021ebcfafdc7e54096e517da3eb684298f742532d776164d9c9658e5faca0a3b08afca1bc27ed357884f49fe51bd0c38057f4288f1917e36e3865310b5eed140aef6150ae363293cf7467abd5e06cd7af5e2c49e7c5253a1155741e380bccb023a0faed93d9a64512d72436f1ef4ac0904a413e45164c23413bd57274a0a951c41a9a43aed094d4ea5c480ce64663cc9d36723179e2b19a48e9277a6591bbd888a06e0f2f142cd4495be4ba7274d69ba32a2788b935b2f18c5f336cb9de062829e2e0bb476efb36c3f53a766c14314f31637a464ac59d378ad7f51bef8d88715613653a427038e0d3e4dc3948bb1d70eb55c91c92f7510b1c0387253b458d2c90d17238f9eb239c680179a6c1e0759be367963e3b4d7395fd3911626582a094e6a8d0e746242f94267a4c57d5b2360ce3a6f7f3e3c10e124a54ed24d1585bc7b731cf731c94ee00ebf070b999b9bf28d76bfec9dcf12fcce2b9c4444c706ec6b943b5f39e9151a764ba1cd0cd6c1c7cdc3aa824cf17da705be27a18fbee41be39d6ae4dd4312f5f4bfee2c5bb21d941666f9d79b0f80c9b1bace84a05d2b0e3be1c3fd04d72b4b0124595c435813969d413960fddc858730a433383f3bc0472cb7683ea569e001f00"/3584, 0xe00) mkdirat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x1c0) ptrace$setregset(0x4205, 0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000480)="e8474a44a376139137cf013bb4707f0cabf345b2d7663eb67799715bd52fe1300e6e006f6be76e263ed7abdd10abdc5df0a8e9fd3b7e0712abe8313d49af4c514dc9e6908be1e6d8873bfc0723da41978df3656874807a7281251328a4572b744831a67e4eaa999a14a0bc57c5b429dcb5c7047c87b631f542560fabffa0dc912c2895b701a815b70ae3b2c7364ebdf2cf616ef646e6aaa0c24eaef6f616785d158fb933196cb4362423af6528aac932116e71433a8a5d47fe9540ea0a1377e7d5a66ff57e606b42553ece8cabdc0f4ad93f3bfe7844b21ec528f0841644a7ac2ada15f017f9babed2998b205efb23ef69ec99f2", 0xf4}) fallocate(r2, 0x11, 0x0, 0xfffc) sendfile(r2, r3, 0x0, 0x11f08) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f00000005c0)={0x0, &(0x7f0000000580)}) creat(0x0, 0x0) accept$inet(r2, &(0x7f00000003c0)={0x2, 0x0, @local}, &(0x7f0000000400)=0x10) 06:54:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe70, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000340)=0x8) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000300)=0x8, 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "0002000000ffffff", '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 06:54:05 executing program 3: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vmci\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000240)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000080)={@my=0x0}) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 06:54:05 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000080)={[0xfffffffffffffff7]}, 0x0, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x1d) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') [ 193.910209][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:54:05 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={0x0}) 06:54:05 executing program 3: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vmci\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000240)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000080)={@my=0x0}) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 06:54:05 executing program 1: r0 = syz_io_uring_setup(0x3ac4, &(0x7f00000000c0), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000180)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xb, 0x0, 0x0) 06:54:06 executing program 3: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vmci\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000240)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000080)={@my=0x0}) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 06:54:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe70, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000340)=0x8) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000300)=0x8, 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "0002000000ffffff", '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 194.230198][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:54:06 executing program 3: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vmci\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000240)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000080)={@my=0x0}) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 06:54:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe70, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000340)=0x8) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000300)=0x8, 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "0002000000ffffff", '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 06:54:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe70, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000340)=0x8) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000300)=0x8, 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "0002000000ffffff", '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 194.748019][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 194.775592][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:54:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2747f325", @ANYRES16=r1, @ANYBLOB="00032dbd7000fc", @ANYRES32=r2, @ANYBLOB="0c0099000100000011000000"], 0x28}, 0x1, 0x0, 0x0, 0x4008850}, 0x88881) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00000000c0)='lp\x00', 0x3) bind$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @private}, 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r3, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r4 = syz_genetlink_get_family_id$netlbl_calipso(0x0, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000080)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, 0x0, 0xfffffffffffffffc) write$binfmt_elf64(r3, &(0x7f0000000300)=ANY=[@ANYRESDEC, @ANYRESDEC=r4, @ANYRESDEC, @ANYRESOCT, @ANYRESDEC], 0x100000530) 06:54:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x10, &(0x7f0000000180), 0x4) 06:54:06 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') setreuid(0xffffffffffffffff, 0xee01) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000340)="3836d88c93e25ed21562a05d3984613d2172f8bb60557d3e868948c4356ac2a212047359fb350ed44e9a70d28f564b561d0ec425b8832f610ea294db5b1710066704cfeaea419a9b078cbb1117cea07863e850ed345eabb7f8dff39be69b924c2a5a80b74620e422f2eff6160ebbfa84dfc3dcce559bee6672ee951998583ed78e1a55a492fed46753b3d855e9ac04db87862c49aabcce30a02c", 0x1}], 0x6) 06:54:06 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448df, &(0x7f0000000000)) 06:54:06 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) setresuid(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x10, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR03', 0x6, 0x9000}, {&(0x7f0000010300)="0100030081000100111af001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0x60000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1d5c1641002a4c696e757820554446465300000000000000000000000405", 0xde, 0x600c0}, {&(0x7f0000010500)="000000000000000001", 0x9, 0x601e0}, {&(0x7f0000010600)="06000300520001006797e8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x5d, 0x61000}, {&(0x7f0000010700)="000000000000000000000000000000000000000900100000002a4f5354412055444620436f6d706c69616e74000000000102000000000000001000001000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0x610c0}, {&(0x7f0000010800)="00000000000000000000000000000000000001008000000002400000002a554446205370617261626c6520506172746974696f6e010204050000000001000000100002003802000070000000f007", 0x4e, 0x611a0}, {&(0x7f0000010900)="050003004500010046a3f001620000000500000001000000002b4e53523033000000000000000000000000000000000000000000000000000010", 0x3a, 0x62000}, {&(0x7f0000000040)="0000000000000000000000000000000000000000000000000400000010050000d0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0x620a0}, {&(0x7f0000011200)="090003008d00010023677600800000000010e4070913122c1e4f0d190100000000000000000000001800000000000000000000000000000000000000000000000000000000000000010000002e000000c2020000d0020000002a4c696e7578205544464653000000000000000000000004050000000000000600000002000000010201020102", 0x86, 0x80000}, {&(0x7f0000011400)="02000300b10001006752f00100010000000001006000000000000100e007", 0x1e, 0x100000}, {&(0x7f0000011500)="070103001c0001006c6440000000000000000000040000000100000100000000000000002800000000f000400100000000d0004013000000008000402800000000f000403100000000f0284041", 0x4d, 0x510000}, {&(0x7f0000011600)="00010300440001001b23f001100000007810e4070913142c1d5c16410300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0x520000}, {&(0x7f0000011700)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900100000300000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000000000000000000000000000000000010000020", 0xf5, 0x5200e0}, {&(0x7f0000012600)="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", 0x1f4, 0x540000}], 0x0, &(0x7f0000000500)={[{@uid_forget='uid=forget'}, {@longad='longad'}]}) 06:54:06 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x85097, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x800002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000000, 0x10010, 0xffffffffffffffff, 0x8000000) syz_io_uring_submit(r1, 0x0, &(0x7f0000000000)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x0, 0x0, @fd=r0, 0x3, 0x0, 0x10001, 0x4, 0x1}, 0x2) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x8, 0x0, 0xf0}, [@IFLA_MASTER={0x8, 0x4, r4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 06:54:07 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) accept(r0, 0x0, 0x0) 06:54:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe70, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000340)=0x8) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000300)=0x8, 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "0002000000ffffff", '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 195.281951][T10207] loop4: detected capacity change from 0 to 21504 [ 195.335969][T10207] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 195.344028][T10207] UDF-fs: Scanning with blocksize 512 failed [ 195.355220][T10207] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 195.364135][T10207] UDF-fs: Scanning with blocksize 1024 failed [ 195.372288][T10207] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 195.381246][T10207] UDF-fs: Scanning with blocksize 2048 failed [ 195.393666][T10207] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2020/09/19 18:44 (1000) 06:54:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe70, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000340)=0x8) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000300)=0x8, 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "0002000000ffffff", '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 06:54:07 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xee01, r1) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x8, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf200000000000004600000008ffffffad0301000000000095000000000000006916000000000000bf67000000000000170600000fff07006706000002000000070600000ee60000bf050000000000001f610000000000006507000002000000070700004c0000001f75000000000000bf540000000000000704000004004109ad4301000000000095000000000000000500000000000000950000000000000032ed3c5be95e5db67754bb12dc8c27dfce3c30e3c72fe9755ba08508460b603daf5a7d1dbdd2d17f2f1754558f2278af6d71d79a5e12814ccdd8a5d4601d2966d702006484877b4f5c45a6a08034b7dd399703d6c4f633a9a4f16d0a3e1282ee45a010fb94fe9de56c9d8a8142616f99566538b89dc6c60bf70d742a81b7ce91d87ad5d44fb740b50239e12af3913edcd7c05d2ee0caedc632cf28250098fbc91850fcfc5202bbe236ff9d5ae769157684bc2e01ab2f5e758f4020c968b71865ccad04b67542732a85b0dd5feb14ca982cfddd652bfeca7c26360f10de99c6bf01aa921041ba8e2ffa17ea3a10d57e255694a6365e29f54fb88e9d5fd965606e64a8394470b3"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 195.428325][T10214] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 06:54:07 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) setresuid(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x10, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR03', 0x6, 0x9000}, {&(0x7f0000010300)="0100030081000100111af001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0x60000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1d5c1641002a4c696e757820554446465300000000000000000000000405", 0xde, 0x600c0}, {&(0x7f0000010500)="000000000000000001", 0x9, 0x601e0}, {&(0x7f0000010600)="06000300520001006797e8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x5d, 0x61000}, {&(0x7f0000010700)="000000000000000000000000000000000000000900100000002a4f5354412055444620436f6d706c69616e74000000000102000000000000001000001000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0x610c0}, {&(0x7f0000010800)="00000000000000000000000000000000000001008000000002400000002a554446205370617261626c6520506172746974696f6e010204050000000001000000100002003802000070000000f007", 0x4e, 0x611a0}, {&(0x7f0000010900)="050003004500010046a3f001620000000500000001000000002b4e53523033000000000000000000000000000000000000000000000000000010", 0x3a, 0x62000}, {&(0x7f0000000040)="0000000000000000000000000000000000000000000000000400000010050000d0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0x620a0}, {&(0x7f0000011200)="090003008d00010023677600800000000010e4070913122c1e4f0d190100000000000000000000001800000000000000000000000000000000000000000000000000000000000000010000002e000000c2020000d0020000002a4c696e7578205544464653000000000000000000000004050000000000000600000002000000010201020102", 0x86, 0x80000}, {&(0x7f0000011400)="02000300b10001006752f00100010000000001006000000000000100e007", 0x1e, 0x100000}, {&(0x7f0000011500)="070103001c0001006c6440000000000000000000040000000100000100000000000000002800000000f000400100000000d0004013000000008000402800000000f000403100000000f0284041", 0x4d, 0x510000}, {&(0x7f0000011600)="00010300440001001b23f001100000007810e4070913142c1d5c16410300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0x520000}, {&(0x7f0000011700)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900100000300000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000000000000000000000000000000000010000020", 0xf5, 0x5200e0}, {&(0x7f0000012600)="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", 0x1f4, 0x540000}], 0x0, &(0x7f0000000500)={[{@uid_forget='uid=forget'}, {@longad='longad'}]}) [ 195.487965][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 195.555602][T10214] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 195.610507][T10214] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 195.673870][T10214] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 195.732231][T10214] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready 06:54:07 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000280)=@newqdisc={0x78, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c}}]}, 0x78}}, 0x0) 06:54:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2747f325", @ANYRES16=r1, @ANYBLOB="00032dbd7000fc", @ANYRES32=r2, @ANYBLOB="0c0099000100000011000000"], 0x28}, 0x1, 0x0, 0x0, 0x4008850}, 0x88881) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00000000c0)='lp\x00', 0x3) bind$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @private}, 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r3, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r4 = syz_genetlink_get_family_id$netlbl_calipso(0x0, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000080)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, 0x0, 0xfffffffffffffffc) write$binfmt_elf64(r3, &(0x7f0000000300)=ANY=[@ANYRESDEC, @ANYRESDEC=r4, @ANYRESDEC, @ANYRESOCT, @ANYRESDEC], 0x100000530) [ 195.791545][T10214] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 195.850510][T10214] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready 06:54:07 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x85097, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x800002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000000, 0x10010, 0xffffffffffffffff, 0x8000000) syz_io_uring_submit(r1, 0x0, &(0x7f0000000000)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x0, 0x0, @fd=r0, 0x3, 0x0, 0x10001, 0x4, 0x1}, 0x2) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x8, 0x0, 0xf0}, [@IFLA_MASTER={0x8, 0x4, r4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 195.929829][T10214] syz-executor.3 (10214) used greatest stack depth: 22592 bytes left 06:54:08 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x54, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0x10}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}]}, 0x54}}, 0x0) [ 196.904156][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 196.925569][T10235] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 196.963853][T10239] loop4: detected capacity change from 0 to 21504 [ 196.965691][T10240] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 197.025760][T10239] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 197.066116][T10240] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 197.080461][T10239] UDF-fs: Scanning with blocksize 512 failed [ 197.089899][T10239] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 197.098035][T10239] UDF-fs: Scanning with blocksize 1024 failed [ 197.105690][T10239] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found 06:54:09 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000040)={0x0, 0x0, 0x0, {0x0, 0xa}, {0x1, 0x1}}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4808000010001fff3a4ee9cd283caf790000540b", @ANYRES32=0x0, @ANYBLOB="0000000000020000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) [ 197.128653][T10239] UDF-fs: Scanning with blocksize 2048 failed [ 197.172995][T10239] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2020/09/19 18:44 (1000) [ 197.186514][T10240] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 197.254854][T10240] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready 06:54:09 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) setresuid(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x10, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR03', 0x6, 0x9000}, {&(0x7f0000010300)="0100030081000100111af001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0x60000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1d5c1641002a4c696e757820554446465300000000000000000000000405", 0xde, 0x600c0}, {&(0x7f0000010500)="000000000000000001", 0x9, 0x601e0}, {&(0x7f0000010600)="06000300520001006797e8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x5d, 0x61000}, {&(0x7f0000010700)="000000000000000000000000000000000000000900100000002a4f5354412055444620436f6d706c69616e74000000000102000000000000001000001000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0x610c0}, {&(0x7f0000010800)="00000000000000000000000000000000000001008000000002400000002a554446205370617261626c6520506172746974696f6e010204050000000001000000100002003802000070000000f007", 0x4e, 0x611a0}, {&(0x7f0000010900)="050003004500010046a3f001620000000500000001000000002b4e53523033000000000000000000000000000000000000000000000000000010", 0x3a, 0x62000}, {&(0x7f0000000040)="0000000000000000000000000000000000000000000000000400000010050000d0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0x620a0}, {&(0x7f0000011200)="090003008d00010023677600800000000010e4070913122c1e4f0d190100000000000000000000001800000000000000000000000000000000000000000000000000000000000000010000002e000000c2020000d0020000002a4c696e7578205544464653000000000000000000000004050000000000000600000002000000010201020102", 0x86, 0x80000}, {&(0x7f0000011400)="02000300b10001006752f00100010000000001006000000000000100e007", 0x1e, 0x100000}, {&(0x7f0000011500)="070103001c0001006c6440000000000000000000040000000100000100000000000000002800000000f000400100000000d0004013000000008000402800000000f000403100000000f0284041", 0x4d, 0x510000}, {&(0x7f0000011600)="00010300440001001b23f001100000007810e4070913142c1d5c16410300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0x520000}, {&(0x7f0000011700)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900100000300000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000000000000000000000000000000000010000020", 0xf5, 0x5200e0}, {&(0x7f0000012600)="05010300e3000100982ce4013000000000000000040000000100000400000000000003000000000000000000a53c00000200000000000000440100000000000000000000000000000010e4070913122c1d5c16410010e4070913122c1e4e4a600010e4070913122c1e4e4a600100000000000000000000000000000000000000002a4c696e75782055444646530000000000000000000000040500000000000000000000000000000000000044010000010103008800010053e718003000000001000a000010000030000000000000000000000000000000010103001c000100ccee2c003000000001000116001000004000000000000000100000000000084e6f6e2d416c6c6f63617461626c65205370616365010103003b00010090591c0030000000010002060010000021000000000000001100000000000866696c653001010300c900010026511c0030000000010000060010000022000000000000001400000000000866696c6531010103002c00010083571c0030000000010000060010000023000000000000001500000000000866696c653201010300d10001003d421c0030000000010000060010000023000000000000001600000000000866696c653301010300b100010015462000300000000100000a0010000027000000000000001700000000000866696c652e636f6c64", 0x1f4, 0x540000}], 0x0, &(0x7f0000000500)={[{@uid_forget='uid=forget'}, {@longad='longad'}]}) [ 197.325618][T10240] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready 06:54:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe70, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000340)=0x8) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000300)=0x8, 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "0002000000ffffff", '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 197.417182][T10240] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 197.485149][T10240] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready 06:54:09 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x85097, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x800002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000000, 0x10010, 0xffffffffffffffff, 0x8000000) syz_io_uring_submit(r1, 0x0, &(0x7f0000000000)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x0, 0x0, @fd=r0, 0x3, 0x0, 0x10001, 0x4, 0x1}, 0x2) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x8, 0x0, 0xf0}, [@IFLA_MASTER={0x8, 0x4, r4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 197.552760][T10254] netlink: 2036 bytes leftover after parsing attributes in process `syz-executor.5'. [ 197.567656][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 197.585397][T10254] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 197.620462][T10260] loop4: detected capacity change from 0 to 21504 [ 197.626584][T10242] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 197.637179][T10260] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 197.647339][T10260] UDF-fs: Scanning with blocksize 512 failed [ 197.654198][T10260] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 197.662037][T10260] UDF-fs: Scanning with blocksize 1024 failed [ 197.669585][T10260] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 197.677191][T10260] UDF-fs: Scanning with blocksize 2048 failed [ 197.687234][T10260] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2020/09/19 18:44 (1000) [ 197.721093][T10265] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 197.763363][T10265] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 197.788664][T10265] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready 06:54:09 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x0, @local}}, 0x1e) connect$pptp(r0, &(0x7f0000000180)={0x18, 0x2, {0x1fe, @remote}}, 0x1e) 06:54:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2747f325", @ANYRES16=r1, @ANYBLOB="00032dbd7000fc", @ANYRES32=r2, @ANYBLOB="0c0099000100000011000000"], 0x28}, 0x1, 0x0, 0x0, 0x4008850}, 0x88881) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00000000c0)='lp\x00', 0x3) bind$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @private}, 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r3, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r4 = syz_genetlink_get_family_id$netlbl_calipso(0x0, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000080)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, 0x0, 0xfffffffffffffffc) write$binfmt_elf64(r3, &(0x7f0000000300)=ANY=[@ANYRESDEC, @ANYRESDEC=r4, @ANYRESDEC, @ANYRESOCT, @ANYRESDEC], 0x100000530) [ 197.812658][T10265] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 197.836708][T10265] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready 06:54:09 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) setresuid(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x10, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR03', 0x6, 0x9000}, {&(0x7f0000010300)="0100030081000100111af001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0x60000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1d5c1641002a4c696e757820554446465300000000000000000000000405", 0xde, 0x600c0}, {&(0x7f0000010500)="000000000000000001", 0x9, 0x601e0}, {&(0x7f0000010600)="06000300520001006797e8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x5d, 0x61000}, {&(0x7f0000010700)="000000000000000000000000000000000000000900100000002a4f5354412055444620436f6d706c69616e74000000000102000000000000001000001000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0x610c0}, {&(0x7f0000010800)="00000000000000000000000000000000000001008000000002400000002a554446205370617261626c6520506172746974696f6e010204050000000001000000100002003802000070000000f007", 0x4e, 0x611a0}, {&(0x7f0000010900)="050003004500010046a3f001620000000500000001000000002b4e53523033000000000000000000000000000000000000000000000000000010", 0x3a, 0x62000}, {&(0x7f0000000040)="0000000000000000000000000000000000000000000000000400000010050000d0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0x620a0}, {&(0x7f0000011200)="090003008d00010023677600800000000010e4070913122c1e4f0d190100000000000000000000001800000000000000000000000000000000000000000000000000000000000000010000002e000000c2020000d0020000002a4c696e7578205544464653000000000000000000000004050000000000000600000002000000010201020102", 0x86, 0x80000}, {&(0x7f0000011400)="02000300b10001006752f00100010000000001006000000000000100e007", 0x1e, 0x100000}, {&(0x7f0000011500)="070103001c0001006c6440000000000000000000040000000100000100000000000000002800000000f000400100000000d0004013000000008000402800000000f000403100000000f0284041", 0x4d, 0x510000}, {&(0x7f0000011600)="00010300440001001b23f001100000007810e4070913142c1d5c16410300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0x520000}, {&(0x7f0000011700)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900100000300000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000000000000000000000000000000000010000020", 0xf5, 0x5200e0}, {&(0x7f0000012600)="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", 0x1f4, 0x540000}], 0x0, &(0x7f0000000500)={[{@uid_forget='uid=forget'}, {@longad='longad'}]}) [ 197.862914][T10265] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 197.887187][T10265] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready 06:54:09 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x85097, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x800002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000000, 0x10010, 0xffffffffffffffff, 0x8000000) syz_io_uring_submit(r1, 0x0, &(0x7f0000000000)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x0, 0x0, @fd=r0, 0x3, 0x0, 0x10001, 0x4, 0x1}, 0x2) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x8, 0x0, 0xf0}, [@IFLA_MASTER={0x8, 0x4, r4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 06:54:09 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/time_for_children\x00') [ 198.047552][T10275] loop4: detected capacity change from 0 to 21504 [ 198.078273][T10276] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 198.088636][T10275] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found 06:54:09 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) [ 198.110201][T10275] UDF-fs: Scanning with blocksize 512 failed [ 198.178217][T10276] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 198.190825][T10275] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 198.198315][T10275] UDF-fs: Scanning with blocksize 1024 failed [ 198.205054][T10275] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 198.213085][T10275] UDF-fs: Scanning with blocksize 2048 failed [ 198.227481][T10276] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 198.242842][T10276] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 198.258464][T10276] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 198.272540][T10275] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2020/09/19 18:44 (1000) [ 198.278376][T10276] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 198.297051][T10276] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready 06:54:10 executing program 1: getpeername$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x7, 0x209e20, 0x2, 0x1}, 0x40) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000000)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/66}, 0x20) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000080), 0x0}, 0x20) 06:54:10 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="120100001887732057a213200dec000000010902120001000000000904"], 0x0) 06:54:10 executing program 3: gettid() r0 = getpid() rt_tgsigqueueinfo(r0, 0x0, 0x16, &(0x7f0000000000)) perf_event_open(&(0x7f0000000340)={0x5, 0x70, 0x15, 0x7f, 0x4, 0x20, 0x0, 0xfffffffffffff001, 0x80106, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xfffffffd, 0x4, @perf_config_ext={0x0, 0x3}, 0x2401, 0x100, 0x1, 0x9, 0x200, 0x1}, 0x0, 0x5, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x0, 0xfff, 0x0, 0x1d0, 0xffffffffffffffff, 0x401, [], 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x5}, 0x40) r2 = syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mkdirat(r2, &(0x7f0000000980)='./file3\x00', 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(r2, &(0x7f0000000100)='./file3\x00', r2, &(0x7f0000000200)='./file0\x00') r4 = dup3(r3, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000480)) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0000000000000003000000000c0000000c000000020000000007d3c7fa0000000000000d000000000000"], &(0x7f0000000200)=""/165, 0x26, 0xa5, 0x1}, 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8db, 0x0, @perf_bp={0x0}, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x8) mknodat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x2, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r5, 0x10, &(0x7f0000000480)={0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000740)=@bpf_ext={0x1c, 0x0, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0xce4}, [@exit]}, &(0x7f0000000400)='GPL\x00', 0x2, 0x0, &(0x7f00000008c0)=""/80, 0x0, 0x10, [], 0x0, 0x0, r4, 0x8, &(0x7f0000000440)={0x3, 0x3}, 0x0, 0x10, &(0x7f0000000700)={0x2, 0x9, 0x200, 0x9}, 0x0, 0x2e564}, 0xfffffffffffffe0f) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x8, 0x5, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x1}, [@map={0x18, 0x6, 0x1, 0x0, r1}]}, &(0x7f0000000200)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x18, [], 0x0, 0x25, r4, 0x8, &(0x7f0000000240)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000000280)={0x0, 0x2, 0x8a3}, 0x10, r6}, 0x78) 06:54:10 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x0, 0x0) poll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x0, 0x0) poll(&(0x7f00000001c0)=[{r1}, {r2}], 0x2, 0x0) close(r2) [ 198.630794][T10291] loop3: detected capacity change from 0 to 264192 06:54:10 executing program 3: gettid() r0 = getpid() rt_tgsigqueueinfo(r0, 0x0, 0x16, &(0x7f0000000000)) perf_event_open(&(0x7f0000000340)={0x5, 0x70, 0x15, 0x7f, 0x4, 0x20, 0x0, 0xfffffffffffff001, 0x80106, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xfffffffd, 0x4, @perf_config_ext={0x0, 0x3}, 0x2401, 0x100, 0x1, 0x9, 0x200, 0x1}, 0x0, 0x5, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x0, 0xfff, 0x0, 0x1d0, 0xffffffffffffffff, 0x401, [], 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x5}, 0x40) r2 = syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mkdirat(r2, &(0x7f0000000980)='./file3\x00', 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(r2, &(0x7f0000000100)='./file3\x00', r2, &(0x7f0000000200)='./file0\x00') r4 = dup3(r3, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000480)) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0000000000000003000000000c0000000c000000020000000007d3c7fa0000000000000d000000000000"], &(0x7f0000000200)=""/165, 0x26, 0xa5, 0x1}, 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8db, 0x0, @perf_bp={0x0}, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x8) mknodat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x2, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r5, 0x10, &(0x7f0000000480)={0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000740)=@bpf_ext={0x1c, 0x0, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0xce4}, [@exit]}, &(0x7f0000000400)='GPL\x00', 0x2, 0x0, &(0x7f00000008c0)=""/80, 0x0, 0x10, [], 0x0, 0x0, r4, 0x8, &(0x7f0000000440)={0x3, 0x3}, 0x0, 0x10, &(0x7f0000000700)={0x2, 0x9, 0x200, 0x9}, 0x0, 0x2e564}, 0xfffffffffffffe0f) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x8, 0x5, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x1}, [@map={0x18, 0x6, 0x1, 0x0, r1}]}, &(0x7f0000000200)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x18, [], 0x0, 0x25, r4, 0x8, &(0x7f0000000240)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000000280)={0x0, 0x2, 0x8a3}, 0x10, r6}, 0x78) 06:54:10 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, 0x0) 06:54:10 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x2}}, 0x2e) getpeername(r0, 0x0, 0x0) 06:54:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2747f325", @ANYRES16=r1, @ANYBLOB="00032dbd7000fc", @ANYRES32=r2, @ANYBLOB="0c0099000100000011000000"], 0x28}, 0x1, 0x0, 0x0, 0x4008850}, 0x88881) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00000000c0)='lp\x00', 0x3) bind$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @private}, 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r3, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r4 = syz_genetlink_get_family_id$netlbl_calipso(0x0, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000080)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, 0x0, 0xfffffffffffffffc) write$binfmt_elf64(r3, &(0x7f0000000300)=ANY=[@ANYRESDEC, @ANYRESDEC=r4, @ANYRESDEC, @ANYRESOCT, @ANYRESDEC], 0x100000530) [ 198.940468][ T9761] usb 1-1: new high-speed USB device number 2 using dummy_hcd 06:54:10 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, 0x0) 06:54:10 executing program 3: gettid() r0 = getpid() rt_tgsigqueueinfo(r0, 0x0, 0x16, &(0x7f0000000000)) perf_event_open(&(0x7f0000000340)={0x5, 0x70, 0x15, 0x7f, 0x4, 0x20, 0x0, 0xfffffffffffff001, 0x80106, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xfffffffd, 0x4, @perf_config_ext={0x0, 0x3}, 0x2401, 0x100, 0x1, 0x9, 0x200, 0x1}, 0x0, 0x5, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x0, 0xfff, 0x0, 0x1d0, 0xffffffffffffffff, 0x401, [], 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x5}, 0x40) r2 = syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mkdirat(r2, &(0x7f0000000980)='./file3\x00', 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(r2, &(0x7f0000000100)='./file3\x00', r2, &(0x7f0000000200)='./file0\x00') r4 = dup3(r3, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000480)) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0000000000000003000000000c0000000c000000020000000007d3c7fa0000000000000d000000000000"], &(0x7f0000000200)=""/165, 0x26, 0xa5, 0x1}, 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8db, 0x0, @perf_bp={0x0}, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x8) mknodat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x2, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r5, 0x10, &(0x7f0000000480)={0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000740)=@bpf_ext={0x1c, 0x0, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0xce4}, [@exit]}, &(0x7f0000000400)='GPL\x00', 0x2, 0x0, &(0x7f00000008c0)=""/80, 0x0, 0x10, [], 0x0, 0x0, r4, 0x8, &(0x7f0000000440)={0x3, 0x3}, 0x0, 0x10, &(0x7f0000000700)={0x2, 0x9, 0x200, 0x9}, 0x0, 0x2e564}, 0xfffffffffffffe0f) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x8, 0x5, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x1}, [@map={0x18, 0x6, 0x1, 0x0, r1}]}, &(0x7f0000000200)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x18, [], 0x0, 0x25, r4, 0x8, &(0x7f0000000240)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000000280)={0x0, 0x2, 0x8a3}, 0x10, r6}, 0x78) 06:54:10 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x2}}, 0x2e) getpeername(r0, 0x0, 0x0) [ 199.172580][T10324] loop3: detected capacity change from 0 to 264192 [ 199.180264][ T9761] usb 1-1: Using ep0 maxpacket: 32 [ 199.300952][ T9761] usb 1-1: New USB device found, idVendor=a257, idProduct=2013, bcdDevice=ec.0d [ 199.366203][ T9761] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 199.486388][ T9761] usb 1-1: config 0 descriptor?? [ 199.776471][ T9761] usb 1-1: USB disconnect, device number 2 06:54:11 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x2}}, 0x2e) getpeername(r0, 0x0, 0x0) 06:54:11 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, 0x0) [ 200.580323][ T9761] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 200.820527][ T9761] usb 1-1: Using ep0 maxpacket: 32 [ 200.940568][ T9761] usb 1-1: New USB device found, idVendor=a257, idProduct=2013, bcdDevice=ec.0d [ 200.950434][ T9761] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 200.968311][ T9761] usb 1-1: config 0 descriptor?? [ 201.131112][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 06:54:13 executing program 0: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xe, 0x4, 0x4, 0x100000001}, 0x8b) 06:54:13 executing program 3: gettid() r0 = getpid() rt_tgsigqueueinfo(r0, 0x0, 0x16, &(0x7f0000000000)) perf_event_open(&(0x7f0000000340)={0x5, 0x70, 0x15, 0x7f, 0x4, 0x20, 0x0, 0xfffffffffffff001, 0x80106, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xfffffffd, 0x4, @perf_config_ext={0x0, 0x3}, 0x2401, 0x100, 0x1, 0x9, 0x200, 0x1}, 0x0, 0x5, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x0, 0xfff, 0x0, 0x1d0, 0xffffffffffffffff, 0x401, [], 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x5}, 0x40) r2 = syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mkdirat(r2, &(0x7f0000000980)='./file3\x00', 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(r2, &(0x7f0000000100)='./file3\x00', r2, &(0x7f0000000200)='./file0\x00') r4 = dup3(r3, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000480)) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0000000000000003000000000c0000000c000000020000000007d3c7fa0000000000000d000000000000"], &(0x7f0000000200)=""/165, 0x26, 0xa5, 0x1}, 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8db, 0x0, @perf_bp={0x0}, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x8) mknodat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x2, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r5, 0x10, &(0x7f0000000480)={0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000740)=@bpf_ext={0x1c, 0x0, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0xce4}, [@exit]}, &(0x7f0000000400)='GPL\x00', 0x2, 0x0, &(0x7f00000008c0)=""/80, 0x0, 0x10, [], 0x0, 0x0, r4, 0x8, &(0x7f0000000440)={0x3, 0x3}, 0x0, 0x10, &(0x7f0000000700)={0x2, 0x9, 0x200, 0x9}, 0x0, 0x2e564}, 0xfffffffffffffe0f) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x8, 0x5, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x1}, [@map={0x18, 0x6, 0x1, 0x0, r1}]}, &(0x7f0000000200)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x18, [], 0x0, 0x25, r4, 0x8, &(0x7f0000000240)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000000280)={0x0, 0x2, 0x8a3}, 0x10, r6}, 0x78) 06:54:13 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) 06:54:13 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x3a0, 0x0, 0x1d0, 0x0, 0x2b8, 0x2b8, 0xe8, 0x4, 0x0, {[{{@arp={@rand_addr, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@random="d76e60586779"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'rose0\x00', 'veth0_macvtap\x00'}, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}, {{@arp={@rand_addr, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'xfrm0\x00', 'caif0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffe}}, {{@uncond, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x3f0) 06:54:13 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, 0x0) 06:54:13 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x2}}, 0x2e) getpeername(r0, 0x0, 0x0) [ 201.231563][ T9761] usb 1-1: USB disconnect, device number 3 06:54:13 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f00000002c0)) [ 201.301966][T10374] loop3: detected capacity change from 0 to 264192 06:54:13 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$TUNSETOWNER(r0, 0x400454cc, 0xee00) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) 06:54:13 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x18, 0x7, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x9}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0xfffff000}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r2, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b708030000009e40f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 06:54:13 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) close(r0) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = perf_event_open(&(0x7f00000015c0)={0x2, 0x70, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="a50000006d00000025000000000000009500000000000000afcd48d6494d614dcc6fab5335ec470db2c61612ba392176dd2963228e1d69ba7ea94c500dc4ef2fad96ed406f21caf59382bea3a90f041650253a06d7836d9ea2cfb0e60436a054258c4686b066707de94a4f4d5fc79c9804009f2b1faca0f9d9924be41a9169bdfaf16d1c0b153911b8dd7f165789c691de6eee84309e7a23c19a39484809539fca4e0b6ec015a7d55545a34effa077faa55c59e88254f54077f799bf16836cf56cde47aad6bd13bda80cc172afd80e361bedd8b8cc57255a5e3d77ac463920e231b7ae0da8616d2b7958f91f5d822175ed60ab386d94af98af1da2b59525f8fe3b28d7e53c78fbfe5ab0255f347160ec8343e1494d3a63e57a15cf10453f6c0bb13b81a484ebad04859d928365a7ea3fab8b4b380a00d72bc0480f949c479757306720399379d9271cf555c14d56b51c2298237bebfc08e0d5976a942b846970cfd98b9d4139f132a902e5111f2cc5e46ac1c60a9b10c074bfbcd4b09012175484135f0e519f0b1c4aaa026d570ecb5e8cddbed65ff76ff61c5552417fd703f7f14d8b78a602ca3cdf6a662d8bc9c89c9120072a5d00dcdd8595356c9b2492264d4ef4a410c882834867bcd2b6e559d17879570c8ad943e392957b4f979ea17117a13201bafe4f0f6ea5a6c957ada0c548552b0000000047223c78a996ec13eaa66580ae7b813071cbb17d9f37282462f03de147c0d497c61433c6ccc35601eef97ee611be8c97f449cb799c6e924966a7f90bf8fd1e75ee76bd72346cfbb5567e54d3504723177d356c4604b7a492ecec37e83efceefd7c504b24e28aa253cbc8edc8be05cc85451c6a14507434eb54b6f43caea5c4bf690441974b955f5adc6825a3a3d5b754df23175e2ce8b03bf3e3c033e54e4ba9a7289f873d6c59826df5c1deceb23045c5adda776d3af94b9f170e8bfd7e9a02fbbe32988351cbbef150ae9b4dc882ade1f8dd40496a7204ca5ec219a4fcbde788a0ac9ad4bfc967e1fb961ea618daea4eb382f0ba2dd01e6ebe29b208a11a62bd77a9eb8332d13e6a15c6c3823e040164a3627af0d94b8fb6f1edbf8ff639dd08a9fb9e3f3fa9737c9a4392397c97e3fcc6b9454d070000a8af1b79f7d872321ae6d141126a6ee0570aa000f13415efafbe494519113d"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0xf}, {0xd, 0xffff}}}, 0x24}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) readahead(r3, 0x20, 0x21e) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000024001d0f00"/20, @ANYRES32=r6, @ANYBLOB="00000000f1ffffff000000000b00010064736d61726b00000c0002000600010004000000"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x0, 0xf}, {0xd, 0xffff}}}, 0x24}}, 0x0) 06:54:13 executing program 3: write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0xfffffffffffffe0d) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_bp={0x0, 0xa}, 0x40720, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x1000, 0x4, &(0x7f000034e000/0x1000)=nil) shmat(0x0, &(0x7f0000000000/0x3000)=nil, 0xd000) shmctl$IPC_STAT(0x0, 0x2, 0x0) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) r2 = shmget(0x2, 0x4000, 0xa18, &(0x7f0000011000/0x4000)=nil) shmctl$IPC_RMID(r2, 0x0) shmctl$SHM_UNLOCK(r2, 0xc) shmctl$IPC_RMID(0x0, 0x0) shmctl$SHM_UNLOCK(r2, 0xc) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xf) shmat(r1, &(0x7f00008a7000/0x1000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x222000, 0x1000}, 0x18) ioctl$KDDISABIO(r0, 0x4b37) mbind(&(0x7f000009d000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x10000000002) 06:54:13 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') getdents(r1, &(0x7f0000000080)=""/34, 0x22) getdents(r1, &(0x7f00000000c0)=""/161, 0xa1) [ 201.772388][ T37] kauditd_printk_skb: 4 callbacks suppressed [ 201.772405][ T37] audit: type=1800 audit(1615013653.632:16): pid=10409 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="SYSV00000000" dev="hugetlbfs" ino=1 res=0 errno=0 06:54:13 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) statx(0xffffffffffffffff, &(0x7f0000000640)='./bus/file0\x00', 0x400, 0x0, &(0x7f0000000780)) statx(0xffffffffffffffff, 0x0, 0x2000, 0x400, 0x0) syz_mount_image$msdos(&(0x7f00000003c0)='msdos\x00', &(0x7f0000000480)='./bus/file0\x00', 0x3, 0x0, &(0x7f00000006c0), 0x0, 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) mount$tmpfs(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000580)='tmpfs\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="2a98e049a8cd8766e9db2dda4433b53afc8c43c97c7591181f79a27c72095eff3e3eb84caa35276bf765021c2601c8e3ebf7644472f4e5bae5805ec4d5a95c987ec15889ec5d2424618b2f4d2bb2f732800bbe937c094c2ca2a5"]) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 06:54:13 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$sock(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000000)=@ax25={{0x3, @bcast}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x80, 0x0}, 0x0) setsockopt(r0, 0xff, 0x7, &(0x7f0000000000), 0x0) 06:54:14 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) 06:54:14 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000180)={0x4, @raw_data="2add9caac6fb0190e3ac9ca3cd498eb6d751135d757e894ee740ccc1174a30ae869ca4d1c36945c0a0b51cb2231efc3042aca28fb564a862aad4a6236a602482f177fee2b1b3df6ba6da9163a7fdb45bc6b132c681762cf9b414a7dc81a2a42b45983bf4f0cc320e87425cc6761e4cc3fcf1bc9c4d2d80fcc14818b15b1318d58fb196c4589037c4c56778823b203d4bfae7e837e6b4b8aa67c60f740345e6ca53bf96d1d31d7ee5c6df1f085c34d79cd76729495becce52960487e591297cec9d087edc3926b6ad"}) 06:54:14 executing program 3: write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0xfffffffffffffe0d) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_bp={0x0, 0xa}, 0x40720, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x1000, 0x4, &(0x7f000034e000/0x1000)=nil) shmat(0x0, &(0x7f0000000000/0x3000)=nil, 0xd000) shmctl$IPC_STAT(0x0, 0x2, 0x0) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) r2 = shmget(0x2, 0x4000, 0xa18, &(0x7f0000011000/0x4000)=nil) shmctl$IPC_RMID(r2, 0x0) shmctl$SHM_UNLOCK(r2, 0xc) shmctl$IPC_RMID(0x0, 0x0) shmctl$SHM_UNLOCK(r2, 0xc) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xf) shmat(r1, &(0x7f00008a7000/0x1000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x222000, 0x1000}, 0x18) ioctl$KDDISABIO(r0, 0x4b37) mbind(&(0x7f000009d000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x10000000002) 06:54:14 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) close(r0) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = perf_event_open(&(0x7f00000015c0)={0x2, 0x70, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="a50000006d00000025000000000000009500000000000000afcd48d6494d614dcc6fab5335ec470db2c61612ba392176dd2963228e1d69ba7ea94c500dc4ef2fad96ed406f21caf59382bea3a90f041650253a06d7836d9ea2cfb0e60436a054258c4686b066707de94a4f4d5fc79c9804009f2b1faca0f9d9924be41a9169bdfaf16d1c0b153911b8dd7f165789c691de6eee84309e7a23c19a39484809539fca4e0b6ec015a7d55545a34effa077faa55c59e88254f54077f799bf16836cf56cde47aad6bd13bda80cc172afd80e361bedd8b8cc57255a5e3d77ac463920e231b7ae0da8616d2b7958f91f5d822175ed60ab386d94af98af1da2b59525f8fe3b28d7e53c78fbfe5ab0255f347160ec8343e1494d3a63e57a15cf10453f6c0bb13b81a484ebad04859d928365a7ea3fab8b4b380a00d72bc0480f949c479757306720399379d9271cf555c14d56b51c2298237bebfc08e0d5976a942b846970cfd98b9d4139f132a902e5111f2cc5e46ac1c60a9b10c074bfbcd4b09012175484135f0e519f0b1c4aaa026d570ecb5e8cddbed65ff76ff61c5552417fd703f7f14d8b78a602ca3cdf6a662d8bc9c89c9120072a5d00dcdd8595356c9b2492264d4ef4a410c882834867bcd2b6e559d17879570c8ad943e392957b4f979ea17117a13201bafe4f0f6ea5a6c957ada0c548552b0000000047223c78a996ec13eaa66580ae7b813071cbb17d9f37282462f03de147c0d497c61433c6ccc35601eef97ee611be8c97f449cb799c6e924966a7f90bf8fd1e75ee76bd72346cfbb5567e54d3504723177d356c4604b7a492ecec37e83efceefd7c504b24e28aa253cbc8edc8be05cc85451c6a14507434eb54b6f43caea5c4bf690441974b955f5adc6825a3a3d5b754df23175e2ce8b03bf3e3c033e54e4ba9a7289f873d6c59826df5c1deceb23045c5adda776d3af94b9f170e8bfd7e9a02fbbe32988351cbbef150ae9b4dc882ade1f8dd40496a7204ca5ec219a4fcbde788a0ac9ad4bfc967e1fb961ea618daea4eb382f0ba2dd01e6ebe29b208a11a62bd77a9eb8332d13e6a15c6c3823e040164a3627af0d94b8fb6f1edbf8ff639dd08a9fb9e3f3fa9737c9a4392397c97e3fcc6b9454d070000a8af1b79f7d872321ae6d141126a6ee0570aa000f13415efafbe494519113d"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0xf}, {0xd, 0xffff}}}, 0x24}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) readahead(r3, 0x20, 0x21e) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000024001d0f00"/20, @ANYRES32=r6, @ANYBLOB="00000000f1ffffff000000000b00010064736d61726b00000c0002000600010004000000"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x0, 0xf}, {0xd, 0xffff}}}, 0x24}}, 0x0) 06:54:14 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) close(r0) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = perf_event_open(&(0x7f00000015c0)={0x2, 0x70, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0xf}, {0xd, 0xffff}}}, 0x24}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) readahead(r3, 0x20, 0x21e) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000024001d0f00"/20, @ANYRES32=r6, @ANYBLOB="00000000f1ffffff000000000b00010064736d61726b00000c0002000600010004000000"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x0, 0xf}, {0xd, 0xffff}}}, 0x24}}, 0x0) 06:54:14 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000180)={0x4, @raw_data="2add9caac6fb0190e3ac9ca3cd498eb6d751135d757e894ee740ccc1174a30ae869ca4d1c36945c0a0b51cb2231efc3042aca28fb564a862aad4a6236a602482f177fee2b1b3df6ba6da9163a7fdb45bc6b132c681762cf9b414a7dc81a2a42b45983bf4f0cc320e87425cc6761e4cc3fcf1bc9c4d2d80fcc14818b15b1318d58fb196c4589037c4c56778823b203d4bfae7e837e6b4b8aa67c60f740345e6ca53bf96d1d31d7ee5c6df1f085c34d79cd76729495becce52960487e591297cec9d087edc3926b6ad"}) [ 202.275830][T10428] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 202.289733][T10436] tmpfs: Unknown parameter '*˜àI¨Í‡féÛ-ÚD3µ:üŒCÉ|u‘y¢|r ^ÿ>>¸Lª5'k÷e&Èãë÷dDrôåºå€^ÄÕ©\˜~ÁX‰ì]$$a‹/M+²÷2€ ¾“| L' [ 202.349998][ T37] audit: type=1800 audit(1615013654.202:17): pid=10442 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="SYSV00000000" dev="hugetlbfs" ino=7 res=0 errno=0 06:54:14 executing program 3: write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0xfffffffffffffe0d) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_bp={0x0, 0xa}, 0x40720, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x1000, 0x4, &(0x7f000034e000/0x1000)=nil) shmat(0x0, &(0x7f0000000000/0x3000)=nil, 0xd000) shmctl$IPC_STAT(0x0, 0x2, 0x0) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) r2 = shmget(0x2, 0x4000, 0xa18, &(0x7f0000011000/0x4000)=nil) shmctl$IPC_RMID(r2, 0x0) shmctl$SHM_UNLOCK(r2, 0xc) shmctl$IPC_RMID(0x0, 0x0) shmctl$SHM_UNLOCK(r2, 0xc) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xf) shmat(r1, &(0x7f00008a7000/0x1000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x222000, 0x1000}, 0x18) ioctl$KDDISABIO(r0, 0x4b37) mbind(&(0x7f000009d000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x10000000002) 06:54:14 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) close(r0) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = perf_event_open(&(0x7f00000015c0)={0x2, 0x70, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0xf}, {0xd, 0xffff}}}, 0x24}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) readahead(r3, 0x20, 0x21e) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000024001d0f00"/20, @ANYRES32=r6, @ANYBLOB="00000000f1ffffff000000000b00010064736d61726b00000c0002000600010004000000"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x0, 0xf}, {0xd, 0xffff}}}, 0x24}}, 0x0) 06:54:14 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000180)={0x4, @raw_data="2add9caac6fb0190e3ac9ca3cd498eb6d751135d757e894ee740ccc1174a30ae869ca4d1c36945c0a0b51cb2231efc3042aca28fb564a862aad4a6236a602482f177fee2b1b3df6ba6da9163a7fdb45bc6b132c681762cf9b414a7dc81a2a42b45983bf4f0cc320e87425cc6761e4cc3fcf1bc9c4d2d80fcc14818b15b1318d58fb196c4589037c4c56778823b203d4bfae7e837e6b4b8aa67c60f740345e6ca53bf96d1d31d7ee5c6df1f085c34d79cd76729495becce52960487e591297cec9d087edc3926b6ad"}) 06:54:14 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) close(r0) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = perf_event_open(&(0x7f00000015c0)={0x2, 0x70, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0xf}, {0xd, 0xffff}}}, 0x24}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) readahead(r3, 0x20, 0x21e) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000024001d0f00"/20, @ANYRES32=r6, @ANYBLOB="00000000f1ffffff000000000b00010064736d61726b00000c0002000600010004000000"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x0, 0xf}, {0xd, 0xffff}}}, 0x24}}, 0x0) [ 202.744968][ T37] audit: type=1800 audit(1615013654.602:18): pid=10462 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="SYSV00000000" dev="hugetlbfs" ino=10 res=0 errno=0 [ 202.897338][T10468] overlayfs: maximum fs stacking depth exceeded [ 202.968993][T10436] overlayfs: filesystem on './bus' not supported as upperdir [ 202.972245][T10471] tmpfs: Unknown parameter '*˜àI¨Í‡féÛ-ÚD3µ:üŒCÉ|u‘y¢|r ^ÿ>>¸Lª5'k÷e&Èãë÷dDrôåºå€^ÄÕ©\˜~ÁX‰ì]$$a‹/M+²÷2€ ¾“| L' 06:54:15 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) statx(0xffffffffffffffff, &(0x7f0000000640)='./bus/file0\x00', 0x400, 0x0, &(0x7f0000000780)) statx(0xffffffffffffffff, 0x0, 0x2000, 0x400, 0x0) syz_mount_image$msdos(&(0x7f00000003c0)='msdos\x00', &(0x7f0000000480)='./bus/file0\x00', 0x3, 0x0, &(0x7f00000006c0), 0x0, 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) mount$tmpfs(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000580)='tmpfs\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="2a98e049a8cd8766e9db2dda4433b53afc8c43c97c7591181f79a27c72095eff3e3eb84caa35276bf765021c2601c8e3ebf7644472f4e5bae5805ec4d5a95c987ec15889ec5d2424618b2f4d2bb2f732800bbe937c094c2ca2a5"]) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 06:54:15 executing program 3: write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0xfffffffffffffe0d) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_bp={0x0, 0xa}, 0x40720, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x1000, 0x4, &(0x7f000034e000/0x1000)=nil) shmat(0x0, &(0x7f0000000000/0x3000)=nil, 0xd000) shmctl$IPC_STAT(0x0, 0x2, 0x0) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) r2 = shmget(0x2, 0x4000, 0xa18, &(0x7f0000011000/0x4000)=nil) shmctl$IPC_RMID(r2, 0x0) shmctl$SHM_UNLOCK(r2, 0xc) shmctl$IPC_RMID(0x0, 0x0) shmctl$SHM_UNLOCK(r2, 0xc) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xf) shmat(r1, &(0x7f00008a7000/0x1000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x222000, 0x1000}, 0x18) ioctl$KDDISABIO(r0, 0x4b37) mbind(&(0x7f000009d000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x10000000002) [ 203.264622][ T37] audit: type=1800 audit(1615013655.122:19): pid=10493 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="SYSV00000000" dev="hugetlbfs" ino=12 res=0 errno=0 06:54:15 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) 06:54:15 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000180)={0x4, @raw_data="2add9caac6fb0190e3ac9ca3cd498eb6d751135d757e894ee740ccc1174a30ae869ca4d1c36945c0a0b51cb2231efc3042aca28fb564a862aad4a6236a602482f177fee2b1b3df6ba6da9163a7fdb45bc6b132c681762cf9b414a7dc81a2a42b45983bf4f0cc320e87425cc6761e4cc3fcf1bc9c4d2d80fcc14818b15b1318d58fb196c4589037c4c56778823b203d4bfae7e837e6b4b8aa67c60f740345e6ca53bf96d1d31d7ee5c6df1f085c34d79cd76729495becce52960487e591297cec9d087edc3926b6ad"}) 06:54:15 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) close(r0) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = perf_event_open(&(0x7f00000015c0)={0x2, 0x70, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0xf}, {0xd, 0xffff}}}, 0x24}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) readahead(r3, 0x20, 0x21e) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000024001d0f00"/20, @ANYRES32=r6, @ANYBLOB="00000000f1ffffff000000000b00010064736d61726b00000c0002000600010004000000"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x0, 0xf}, {0xd, 0xffff}}}, 0x24}}, 0x0) 06:54:15 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) close(r0) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = perf_event_open(&(0x7f00000015c0)={0x2, 0x70, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="a50000006d00000025000000000000009500000000000000afcd48d6494d614dcc6fab5335ec470db2c61612ba392176dd2963228e1d69ba7ea94c500dc4ef2fad96ed406f21caf59382bea3a90f041650253a06d7836d9ea2cfb0e60436a054258c4686b066707de94a4f4d5fc79c9804009f2b1faca0f9d9924be41a9169bdfaf16d1c0b153911b8dd7f165789c691de6eee84309e7a23c19a39484809539fca4e0b6ec015a7d55545a34effa077faa55c59e88254f54077f799bf16836cf56cde47aad6bd13bda80cc172afd80e361bedd8b8cc57255a5e3d77ac463920e231b7ae0da8616d2b7958f91f5d822175ed60ab386d94af98af1da2b59525f8fe3b28d7e53c78fbfe5ab0255f347160ec8343e1494d3a63e57a15cf10453f6c0bb13b81a484ebad04859d928365a7ea3fab8b4b380a00d72bc0480f949c479757306720399379d9271cf555c14d56b51c2298237bebfc08e0d5976a942b846970cfd98b9d4139f132a902e5111f2cc5e46ac1c60a9b10c074bfbcd4b09012175484135f0e519f0b1c4aaa026d570ecb5e8cddbed65ff76ff61c5552417fd703f7f14d8b78a602ca3cdf6a662d8bc9c89c9120072a5d00dcdd8595356c9b2492264d4ef4a410c882834867bcd2b6e559d17879570c8ad943e392957b4f979ea17117a13201bafe4f0f6ea5a6c957ada0c548552b0000000047223c78a996ec13eaa66580ae7b813071cbb17d9f37282462f03de147c0d497c61433c6ccc35601eef97ee611be8c97f449cb799c6e924966a7f90bf8fd1e75ee76bd72346cfbb5567e54d3504723177d356c4604b7a492ecec37e83efceefd7c504b24e28aa253cbc8edc8be05cc85451c6a14507434eb54b6f43caea5c4bf690441974b955f5adc6825a3a3d5b754df23175e2ce8b03bf3e3c033e54e4ba9a7289f873d6c59826df5c1deceb23045c5adda776d3af94b9f170e8bfd7e9a02fbbe32988351cbbef150ae9b4dc882ade1f8dd40496a7204ca5ec219a4fcbde788a0ac9ad4bfc967e1fb961ea618daea4eb382f0ba2dd01e6ebe29b208a11a62bd77a9eb8332d13e6a15c6c3823e040164a3627af0d94b8fb6f1edbf8ff639dd08a9fb9e3f3fa9737c9a4392397c97e3fcc6b9454d070000a8af1b79f7d872321ae6d141126a6ee0570aa000f13415efafbe494519113d"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0xf}, {0xd, 0xffff}}}, 0x24}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) readahead(r3, 0x20, 0x21e) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000024001d0f00"/20, @ANYRES32=r6, @ANYBLOB="00000000f1ffffff000000000b00010064736d61726b00000c0002000600010004000000"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x0, 0xf}, {0xd, 0xffff}}}, 0x24}}, 0x0) 06:54:15 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) statx(0xffffffffffffffff, &(0x7f0000000640)='./bus/file0\x00', 0x400, 0x0, &(0x7f0000000780)) statx(0xffffffffffffffff, 0x0, 0x2000, 0x400, 0x0) syz_mount_image$msdos(&(0x7f00000003c0)='msdos\x00', &(0x7f0000000480)='./bus/file0\x00', 0x3, 0x0, &(0x7f00000006c0), 0x0, 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) mount$tmpfs(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000580)='tmpfs\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="2a98e049a8cd8766e9db2dda4433b53afc8c43c97c7591181f79a27c72095eff3e3eb84caa35276bf765021c2601c8e3ebf7644472f4e5bae5805ec4d5a95c987ec15889ec5d2424618b2f4d2bb2f732800bbe937c094c2ca2a5"]) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 06:54:15 executing program 1: write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0xfffffffffffffe0d) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_bp={0x0, 0xa}, 0x40720, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x1000, 0x4, &(0x7f000034e000/0x1000)=nil) shmat(0x0, &(0x7f0000000000/0x3000)=nil, 0xd000) shmctl$IPC_STAT(0x0, 0x2, 0x0) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) r2 = shmget(0x2, 0x4000, 0xa18, &(0x7f0000011000/0x4000)=nil) shmctl$IPC_RMID(r2, 0x0) shmctl$SHM_UNLOCK(r2, 0xc) shmctl$IPC_RMID(0x0, 0x0) shmctl$SHM_UNLOCK(r2, 0xc) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xf) shmat(r1, &(0x7f00008a7000/0x1000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x222000, 0x1000}, 0x18) ioctl$KDDISABIO(r0, 0x4b37) mbind(&(0x7f000009d000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x10000000002) [ 203.784311][T10522] overlayfs: failed to resolve './file1': -2 [ 203.889604][T10499] tmpfs: Unknown parameter '*˜àI¨Í‡féÛ-ÚD3µ:üŒCÉ|u‘y¢|r ^ÿ>>¸Lª5'k÷e&Èãë÷dDrôåºå€^ÄÕ©\˜~ÁX‰ì]$$a‹/M+²÷2€ ¾“| L' [ 203.915270][T10518] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 06:54:15 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bond_slave_0\x00'}) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrlimit(0xf, &(0x7f0000000040)) prlimit64(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x10001, 0x1}, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000180)=[0x1]) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000400)=[{0x0, 0x7, 0x1000}, {0x1, 0x2, 0x1000}, {0x0, 0x1, 0x1800}, {0x2, 0x3, 0x800}, {0x4, 0x8}, {0x1, 0x401, 0x3800}, {0x1, 0x2a, 0x1800}, {0x4, 0x4, 0x800}], 0x8) capget(&(0x7f0000000300)={0x20071026, 0xffffffffffffffff}, &(0x7f0000000480)={0x4, 0x5, 0x200004, 0x7, 0x1, 0xa}) write(r1, &(0x7f00000001c0)="404ec43457e794f7045891711693219181b9853142326219c21a5843f9e876c84361fbe0513747eb5da5edde6337108da7557df1699bd3d0f77910450a16f3", 0x3f) semget$private(0x0, 0x5, 0x95) read$FUSE(0xffffffffffffffff, &(0x7f00000004c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) syz_open_procfs(r2, &(0x7f00000003c0)='mountinfo\x00') clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) [ 203.931993][T10527] tmpfs: Unknown parameter '*˜àI¨Í‡féÛ-ÚD3µ:üŒCÉ|u‘y¢|r ^ÿ>>¸Lª5'k÷e&Èãë÷dDrôåºå€^ÄÕ©\˜~ÁX‰ì]$$a‹/M+²÷2€ ¾“| L' 06:54:15 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) statx(0xffffffffffffffff, &(0x7f0000000640)='./bus/file0\x00', 0x400, 0x0, &(0x7f0000000780)) statx(0xffffffffffffffff, 0x0, 0x2000, 0x400, 0x0) syz_mount_image$msdos(&(0x7f00000003c0)='msdos\x00', &(0x7f0000000480)='./bus/file0\x00', 0x3, 0x0, &(0x7f00000006c0), 0x0, 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) mount$tmpfs(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000580)='tmpfs\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="2a98e049a8cd8766e9db2dda4433b53afc8c43c97c7591181f79a27c72095eff3e3eb84caa35276bf765021c2601c8e3ebf7644472f4e5bae5805ec4d5a95c987ec15889ec5d2424618b2f4d2bb2f732800bbe937c094c2ca2a5"]) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 204.039327][ T37] audit: type=1800 audit(1615013655.892:20): pid=10533 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="SYSV00000000" dev="hugetlbfs" ino=1 res=0 errno=0 [ 204.089887][T10535] capability: warning: `syz-executor.2' uses deprecated v2 capabilities in a way that may be insecure 06:54:16 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) statx(0xffffffffffffffff, &(0x7f0000000640)='./bus/file0\x00', 0x400, 0x0, &(0x7f0000000780)) statx(0xffffffffffffffff, 0x0, 0x2000, 0x400, 0x0) syz_mount_image$msdos(&(0x7f00000003c0)='msdos\x00', &(0x7f0000000480)='./bus/file0\x00', 0x3, 0x0, &(0x7f00000006c0), 0x0, 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) mount$tmpfs(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000580)='tmpfs\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="2a98e049a8cd8766e9db2dda4433b53afc8c43c97c7591181f79a27c72095eff3e3eb84caa35276bf765021c2601c8e3ebf7644472f4e5bae5805ec4d5a95c987ec15889ec5d2424618b2f4d2bb2f732800bbe937c094c2ca2a5"]) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 06:54:16 executing program 1: write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0xfffffffffffffe0d) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_bp={0x0, 0xa}, 0x40720, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x1000, 0x4, &(0x7f000034e000/0x1000)=nil) shmat(0x0, &(0x7f0000000000/0x3000)=nil, 0xd000) shmctl$IPC_STAT(0x0, 0x2, 0x0) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) r2 = shmget(0x2, 0x4000, 0xa18, &(0x7f0000011000/0x4000)=nil) shmctl$IPC_RMID(r2, 0x0) shmctl$SHM_UNLOCK(r2, 0xc) shmctl$IPC_RMID(0x0, 0x0) shmctl$SHM_UNLOCK(r2, 0xc) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xf) shmat(r1, &(0x7f00008a7000/0x1000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x222000, 0x1000}, 0x18) ioctl$KDDISABIO(r0, 0x4b37) mbind(&(0x7f000009d000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x10000000002) 06:54:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000004c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_KEY(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x24, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}]}, 0x24}}, 0x0) [ 204.181403][T10537] IPVS: ftp: loaded support on port[0] = 21 06:54:16 executing program 1: write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0xfffffffffffffe0d) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_bp={0x0, 0xa}, 0x40720, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x1000, 0x4, &(0x7f000034e000/0x1000)=nil) shmat(0x0, &(0x7f0000000000/0x3000)=nil, 0xd000) shmctl$IPC_STAT(0x0, 0x2, 0x0) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) r2 = shmget(0x2, 0x4000, 0xa18, &(0x7f0000011000/0x4000)=nil) shmctl$IPC_RMID(r2, 0x0) shmctl$SHM_UNLOCK(r2, 0xc) shmctl$IPC_RMID(0x0, 0x0) shmctl$SHM_UNLOCK(r2, 0xc) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xf) shmat(r1, &(0x7f00008a7000/0x1000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x222000, 0x1000}, 0x18) ioctl$KDDISABIO(r0, 0x4b37) mbind(&(0x7f000009d000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x10000000002) [ 204.306373][ T37] audit: type=1800 audit(1615013656.162:21): pid=10561 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="SYSV00000000" dev="hugetlbfs" ino=3 res=0 errno=0 [ 204.447902][T10535] IPVS: ftp: loaded support on port[0] = 21 [ 204.575898][ T37] audit: type=1800 audit(1615013656.432:22): pid=10584 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="SYSV00000000" dev="hugetlbfs" ino=5 res=0 errno=0 [ 204.586539][T10594] tmpfs: Unknown parameter '*˜àI¨Í‡féÛ-ÚD3µ:üŒCÉ|u‘y¢|r ^ÿ>>¸Lª5'k÷e&Èãë÷dDrôåºå€^ÄÕ©\˜~ÁX‰ì]$$a‹/M+²÷2€ ¾“| L' 06:54:16 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180402001400010000000000", @ANYRES32=0x0, @ANYBLOB="004942488c23492893efde8b98bd459e7e3a445a9d1887"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff2}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_IPV4_DST={0x8, 0xc, @broadcast}, @TCA_FLOWER_KEY_IPV4_DST_MASK={0x8}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:54:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000004c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_KEY(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x24, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}]}, 0x24}}, 0x0) 06:54:16 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/netlink\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000380)=""/252, 0xfc}, {&(0x7f0000000180)=""/182, 0xb6}, {&(0x7f0000000480)=""/98, 0x62}, {&(0x7f0000000500)=""/194, 0xc2}, {&(0x7f0000000600)=""/198, 0xc6}, {&(0x7f0000000700)=""/156, 0x9c}], 0x6, 0x0, 0x0) [ 204.682033][T10598] tmpfs: Unknown parameter '*˜àI¨Í‡féÛ-ÚD3µ:üŒCÉ|u‘y¢|r ^ÿ>>¸Lª5'k÷e&Èãë÷dDrôåºå€^ÄÕ©\˜~ÁX‰ì]$$a‹/M+²÷2€ ¾“| L' [ 204.770677][T10606] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 204.801867][T10567] overlayfs: overlapping lowerdir path 06:54:16 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bond_slave_0\x00'}) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrlimit(0xf, &(0x7f0000000040)) prlimit64(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x10001, 0x1}, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000180)=[0x1]) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000400)=[{0x0, 0x7, 0x1000}, {0x1, 0x2, 0x1000}, {0x0, 0x1, 0x1800}, {0x2, 0x3, 0x800}, {0x4, 0x8}, {0x1, 0x401, 0x3800}, {0x1, 0x2a, 0x1800}, {0x4, 0x4, 0x800}], 0x8) capget(&(0x7f0000000300)={0x20071026, 0xffffffffffffffff}, &(0x7f0000000480)={0x4, 0x5, 0x200004, 0x7, 0x1, 0xa}) write(r1, &(0x7f00000001c0)="404ec43457e794f7045891711693219181b9853142326219c21a5843f9e876c84361fbe0513747eb5da5edde6337108da7557df1699bd3d0f77910450a16f3", 0x3f) semget$private(0x0, 0x5, 0x95) read$FUSE(0xffffffffffffffff, &(0x7f00000004c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) syz_open_procfs(r2, &(0x7f00000003c0)='mountinfo\x00') clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) 06:54:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000004c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_KEY(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x24, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}]}, 0x24}}, 0x0) [ 204.912460][T10610] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 06:54:16 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) statx(0xffffffffffffffff, &(0x7f0000000640)='./bus/file0\x00', 0x400, 0x0, &(0x7f0000000780)) statx(0xffffffffffffffff, 0x0, 0x2000, 0x400, 0x0) syz_mount_image$msdos(&(0x7f00000003c0)='msdos\x00', &(0x7f0000000480)='./bus/file0\x00', 0x3, 0x0, &(0x7f00000006c0), 0x0, 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) mount$tmpfs(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000580)='tmpfs\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="2a98e049a8cd8766e9db2dda4433b53afc8c43c97c7591181f79a27c72095eff3e3eb84caa35276bf765021c2601c8e3ebf7644472f4e5bae5805ec4d5a95c987ec15889ec5d2424618b2f4d2bb2f732800bbe937c094c2ca2a5"]) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 06:54:16 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/netlink\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000380)=""/252, 0xfc}, {&(0x7f0000000180)=""/182, 0xb6}, {&(0x7f0000000480)=""/98, 0x62}, {&(0x7f0000000500)=""/194, 0xc2}, {&(0x7f0000000600)=""/198, 0xc6}, {&(0x7f0000000700)=""/156, 0x9c}], 0x6, 0x0, 0x0) 06:54:16 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x4) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1, 0x20000000000000}) [ 204.954066][T10572] overlayfs: overlapping lowerdir path 06:54:16 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) statx(0xffffffffffffffff, &(0x7f0000000640)='./bus/file0\x00', 0x400, 0x0, &(0x7f0000000780)) statx(0xffffffffffffffff, 0x0, 0x2000, 0x400, 0x0) syz_mount_image$msdos(&(0x7f00000003c0)='msdos\x00', &(0x7f0000000480)='./bus/file0\x00', 0x3, 0x0, &(0x7f00000006c0), 0x0, 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) mount$tmpfs(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000580)='tmpfs\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="2a98e049a8cd8766e9db2dda4433b53afc8c43c97c7591181f79a27c72095eff3e3eb84caa35276bf765021c2601c8e3ebf7644472f4e5bae5805ec4d5a95c987ec15889ec5d2424618b2f4d2bb2f732800bbe937c094c2ca2a5"]) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 205.101954][T10617] IPVS: ftp: loaded support on port[0] = 21 06:54:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000004c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_KEY(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x24, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}]}, 0x24}}, 0x0) 06:54:17 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/netlink\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000380)=""/252, 0xfc}, {&(0x7f0000000180)=""/182, 0xb6}, {&(0x7f0000000480)=""/98, 0x62}, {&(0x7f0000000500)=""/194, 0xc2}, {&(0x7f0000000600)=""/198, 0xc6}, {&(0x7f0000000700)=""/156, 0x9c}], 0x6, 0x0, 0x0) 06:54:17 executing program 1: r0 = socket(0x2a, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) 06:54:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000100), &(0x7f00000002c0)=0x14) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x44}}, 0x0) [ 205.440491][T10646] tmpfs: Unknown parameter '*˜àI¨Í‡féÛ-ÚD3µ:üŒCÉ|u‘y¢|r ^ÿ>>¸Lª5'k÷e&Èãë÷dDrôåºå€^ÄÕ©\˜~ÁX‰ì]$$a‹/M+²÷2€ ¾“| L' [ 205.504529][T10628] overlayfs: overlapping lowerdir path 06:54:17 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/netlink\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000380)=""/252, 0xfc}, {&(0x7f0000000180)=""/182, 0xb6}, {&(0x7f0000000480)=""/98, 0x62}, {&(0x7f0000000500)=""/194, 0xc2}, {&(0x7f0000000600)=""/198, 0xc6}, {&(0x7f0000000700)=""/156, 0x9c}], 0x6, 0x0, 0x0) [ 205.544875][T10651] tmpfs: Unknown parameter '*˜àI¨Í‡féÛ-ÚD3µ:üŒCÉ|u‘y¢|r ^ÿ>>¸Lª5'k÷e&Èãë÷dDrôåºå€^ÄÕ©\˜~ÁX‰ì]$$a‹/M+²÷2€ ¾“| L' 06:54:17 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netstat\x00') preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000200)=""/183, 0xb7}], 0x1, 0x6, 0x0) [ 205.740809][T10659] 8021q: VLANs not supported on lo [ 205.818202][T10642] overlayfs: overlapping lowerdir path [ 205.840921][T10662] 8021q: VLANs not supported on lo 06:54:17 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bond_slave_0\x00'}) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrlimit(0xf, &(0x7f0000000040)) prlimit64(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x10001, 0x1}, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000180)=[0x1]) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000400)=[{0x0, 0x7, 0x1000}, {0x1, 0x2, 0x1000}, {0x0, 0x1, 0x1800}, {0x2, 0x3, 0x800}, {0x4, 0x8}, {0x1, 0x401, 0x3800}, {0x1, 0x2a, 0x1800}, {0x4, 0x4, 0x800}], 0x8) capget(&(0x7f0000000300)={0x20071026, 0xffffffffffffffff}, &(0x7f0000000480)={0x4, 0x5, 0x200004, 0x7, 0x1, 0xa}) write(r1, &(0x7f00000001c0)="404ec43457e794f7045891711693219181b9853142326219c21a5843f9e876c84361fbe0513747eb5da5edde6337108da7557df1699bd3d0f77910450a16f3", 0x3f) semget$private(0x0, 0x5, 0x95) read$FUSE(0xffffffffffffffff, &(0x7f00000004c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) syz_open_procfs(r2, &(0x7f00000003c0)='mountinfo\x00') clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) 06:54:17 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002100)=[{{&(0x7f0000000100)={0x2, 0x4e20, @remote}, 0x10, &(0x7f0000000740)=[{&(0x7f0000000200)="547f64c62853dcfe9415ff11938a44f9a57a694f1fd43eac544f2be71bbb7a673047f6502e16cb136eba82d376cee4ec2bf72f7926c782cf5111138cc1e229f128de939dd5a306840cfa454cba902ad7c0d446561691c695328e284a77fa9da1342382bfbfcee147b8e2c117c5f4b622647d642b4552499bf76c2844170fa6af11e8f29f111853af9cc94ece3ae5a7af9444", 0x92}, {&(0x7f00000002c0)="c416e2c22cbefff5997b01e1b4fb68ad81b7bdbb9a23b52567f0edbfd26502017ceb836169f2dfbc7b18da8c0190aa638e4c3cc5f2bec6b57b6141e1b6d2173fdaf539c0df06d560a420c2c96bbfa8", 0x4f}, {0x0}, {0x0}, {&(0x7f0000000680)='_S=', 0x3}], 0x5}}, {{&(0x7f0000000840)={0x2, 0x4e24, @remote}, 0x10, &(0x7f0000000b00)=[{&(0x7f0000000980)="b7", 0x1}, {&(0x7f0000000ac0)='F', 0x1}], 0x301}}], 0x2, 0x0) 06:54:17 executing program 5: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000000c0)=ANY=[], &(0x7f0000000180)=0x61) 06:54:17 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netstat\x00') preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000200)=""/183, 0xb7}], 0x1, 0x6, 0x0) 06:54:17 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x20fa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200002) fallocate(r0, 0x100000003, 0x0, 0x100000001) 06:54:17 executing program 3: write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0xfffffffffffffe0d) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff7, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r1 = shmget$private(0x0, 0x3000, 0x20, &(0x7f000000d000/0x3000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_STAT(0x0, 0x2, 0x0) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmat(r2, &(0x7f0000000000/0x13000)=nil, 0x4000) r3 = shmget(0x2, 0x1000, 0xa18, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_RMID(r3, 0x0) shmctl$SHM_UNLOCK(r3, 0xc) shmctl$IPC_RMID(0x0, 0x0) shmctl$SHM_UNLOCK(r3, 0xc) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="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", @ANYRESOCT, @ANYRES16=r1], 0xf) shmat(r2, &(0x7f00008a7000/0x1000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000300)=""/102400, 0x0, 0x1000}, 0x20) ioctl$KDDISABIO(r0, 0x4b37) mbind(&(0x7f000009d000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x10000000002) 06:54:18 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netstat\x00') preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000200)=""/183, 0xb7}], 0x1, 0x6, 0x0) 06:54:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000240)=ANY=[@ANYBLOB="400000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800a00010069706f6962000000040002800a0005"], 0x40}, 0x1, 0xb}, 0x0) 06:54:18 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002100)=[{{&(0x7f0000000100)={0x2, 0x4e20, @remote}, 0x10, &(0x7f0000000740)=[{&(0x7f0000000200)="547f64c62853dcfe9415ff11938a44f9a57a694f1fd43eac544f2be71bbb7a673047f6502e16cb136eba82d376cee4ec2bf72f7926c782cf5111138cc1e229f128de939dd5a306840cfa454cba902ad7c0d446561691c695328e284a77fa9da1342382bfbfcee147b8e2c117c5f4b622647d642b4552499bf76c2844170fa6af11e8f29f111853af9cc94ece3ae5a7af9444", 0x92}, {&(0x7f00000002c0)="c416e2c22cbefff5997b01e1b4fb68ad81b7bdbb9a23b52567f0edbfd26502017ceb836169f2dfbc7b18da8c0190aa638e4c3cc5f2bec6b57b6141e1b6d2173fdaf539c0df06d560a420c2c96bbfa8", 0x4f}, {0x0}, {0x0}, {&(0x7f0000000680)='_S=', 0x3}], 0x5}}, {{&(0x7f0000000840)={0x2, 0x4e24, @remote}, 0x10, &(0x7f0000000b00)=[{&(0x7f0000000980)="b7", 0x1}, {&(0x7f0000000ac0)='F', 0x1}], 0x301}}], 0x2, 0x0) 06:54:18 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x20fa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200002) fallocate(r0, 0x100000003, 0x0, 0x100000001) [ 206.264213][ T37] audit: type=1800 audit(1615013658.122:23): pid=10695 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="SYSV00000000" dev="hugetlbfs" ino=14 res=0 errno=0 [ 206.301060][T10688] IPVS: ftp: loaded support on port[0] = 21 06:54:18 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netstat\x00') preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000200)=""/183, 0xb7}], 0x1, 0x6, 0x0) [ 206.341428][T10701] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 06:54:18 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000001000008000000d24201001283", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000457900aa5f634b37b3eeb32debc4d834010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4100}, {&(0x7f0000012800)="8081000000180000dbf4655fdbf4655fdbf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4200}, {&(0x7f0000013900)="111fc0d9", 0x4, 0x30000}], 0x0, &(0x7f0000000080)={[{@nodelalloc='nodelalloc'}]}) [ 206.583644][T10714] loop3: detected capacity change from 0 to 4096 [ 206.641608][T10714] EXT4-fs warning (device loop3): ext4_enable_quotas:6437: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 206.666734][T10714] EXT4-fs (loop3): mount failed [ 206.713452][T10714] loop3: detected capacity change from 0 to 4096 [ 206.727257][T10714] EXT4-fs warning (device loop3): ext4_enable_quotas:6437: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 206.785494][T10714] EXT4-fs (loop3): mount failed 06:54:18 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bond_slave_0\x00'}) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrlimit(0xf, &(0x7f0000000040)) prlimit64(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x10001, 0x1}, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000180)=[0x1]) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000400)=[{0x0, 0x7, 0x1000}, {0x1, 0x2, 0x1000}, {0x0, 0x1, 0x1800}, {0x2, 0x3, 0x800}, {0x4, 0x8}, {0x1, 0x401, 0x3800}, {0x1, 0x2a, 0x1800}, {0x4, 0x4, 0x800}], 0x8) capget(&(0x7f0000000300)={0x20071026, 0xffffffffffffffff}, &(0x7f0000000480)={0x4, 0x5, 0x200004, 0x7, 0x1, 0xa}) write(r1, &(0x7f00000001c0)="404ec43457e794f7045891711693219181b9853142326219c21a5843f9e876c84361fbe0513747eb5da5edde6337108da7557df1699bd3d0f77910450a16f3", 0x3f) semget$private(0x0, 0x5, 0x95) read$FUSE(0xffffffffffffffff, &(0x7f00000004c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) syz_open_procfs(r2, &(0x7f00000003c0)='mountinfo\x00') clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) 06:54:18 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002100)=[{{&(0x7f0000000100)={0x2, 0x4e20, @remote}, 0x10, &(0x7f0000000740)=[{&(0x7f0000000200)="547f64c62853dcfe9415ff11938a44f9a57a694f1fd43eac544f2be71bbb7a673047f6502e16cb136eba82d376cee4ec2bf72f7926c782cf5111138cc1e229f128de939dd5a306840cfa454cba902ad7c0d446561691c695328e284a77fa9da1342382bfbfcee147b8e2c117c5f4b622647d642b4552499bf76c2844170fa6af11e8f29f111853af9cc94ece3ae5a7af9444", 0x92}, {&(0x7f00000002c0)="c416e2c22cbefff5997b01e1b4fb68ad81b7bdbb9a23b52567f0edbfd26502017ceb836169f2dfbc7b18da8c0190aa638e4c3cc5f2bec6b57b6141e1b6d2173fdaf539c0df06d560a420c2c96bbfa8", 0x4f}, {0x0}, {0x0}, {&(0x7f0000000680)='_S=', 0x3}], 0x5}}, {{&(0x7f0000000840)={0x2, 0x4e24, @remote}, 0x10, &(0x7f0000000b00)=[{&(0x7f0000000980)="b7", 0x1}, {&(0x7f0000000ac0)='F', 0x1}], 0x301}}], 0x2, 0x0) 06:54:18 executing program 5: io_setup(0x4, &(0x7f0000000000)=0x0) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 06:54:18 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x20fa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200002) fallocate(r0, 0x100000003, 0x0, 0x100000001) 06:54:18 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$NS_GET_OWNER_UID(r2, 0x40086602, 0x0) 06:54:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000800)={0x18, 0x3a, 0x1, 0x0, 0x0, {0x2}, [@generic='.']}, 0x18}}, 0x0) 06:54:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000800)={0x18, 0x3a, 0x1, 0x0, 0x0, {0x2}, [@generic='.']}, 0x18}}, 0x0) 06:54:19 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002100)=[{{&(0x7f0000000100)={0x2, 0x4e20, @remote}, 0x10, &(0x7f0000000740)=[{&(0x7f0000000200)="547f64c62853dcfe9415ff11938a44f9a57a694f1fd43eac544f2be71bbb7a673047f6502e16cb136eba82d376cee4ec2bf72f7926c782cf5111138cc1e229f128de939dd5a306840cfa454cba902ad7c0d446561691c695328e284a77fa9da1342382bfbfcee147b8e2c117c5f4b622647d642b4552499bf76c2844170fa6af11e8f29f111853af9cc94ece3ae5a7af9444", 0x92}, {&(0x7f00000002c0)="c416e2c22cbefff5997b01e1b4fb68ad81b7bdbb9a23b52567f0edbfd26502017ceb836169f2dfbc7b18da8c0190aa638e4c3cc5f2bec6b57b6141e1b6d2173fdaf539c0df06d560a420c2c96bbfa8", 0x4f}, {0x0}, {0x0}, {&(0x7f0000000680)='_S=', 0x3}], 0x5}}, {{&(0x7f0000000840)={0x2, 0x4e24, @remote}, 0x10, &(0x7f0000000b00)=[{&(0x7f0000000980)="b7", 0x1}, {&(0x7f0000000ac0)='F', 0x1}], 0x301}}], 0x2, 0x0) 06:54:19 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x20fa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200002) fallocate(r0, 0x100000003, 0x0, 0x100000001) 06:54:19 executing program 5: io_setup(0x4, &(0x7f0000000000)=0x0) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 06:54:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000800)={0x18, 0x3a, 0x1, 0x0, 0x0, {0x2}, [@generic='.']}, 0x18}}, 0x0) [ 207.248664][T10754] IPVS: ftp: loaded support on port[0] = 21 06:54:19 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000001400)="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"/3584, 0xe00) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, 0x0) ptrace$setregset(0x4205, 0x0, 0x4, &(0x7f0000000380)={0x0}) fallocate(r2, 0x11, 0x0, 0xfffc) sendfile(r2, r3, 0x0, 0x11f08) openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x20000, 0x0) openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0/file0\x00', 0x0, 0x104) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8400fffffffa) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000001c0)='NLBL_CALIPSO\x00', 0xffffffffffffffff) [ 207.560026][ T37] audit: type=1800 audit(1615013659.412:24): pid=10778 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=14211 res=0 errno=0 [ 207.630352][ T37] audit: type=1804 audit(1615013659.482:25): pid=10778 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir445269532/syzkaller.EestMc/39/file0" dev="sda1" ino=14211 res=1 errno=0 06:54:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = gettid() r3 = gettid() sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x70}], 0xfd, 0x0) 06:54:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000800)={0x18, 0x3a, 0x1, 0x0, 0x0, {0x2}, [@generic='.']}, 0x18}}, 0x0) 06:54:19 executing program 5: io_setup(0x4, &(0x7f0000000000)=0x0) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 06:54:19 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b2b, &(0x7f0000000040)='wlan1\x00') 06:54:19 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000640)=@security={'security\x00', 0xe, 0x4, 0x298, 0xffffffff, 0x98, 0x130, 0x0, 0xffffffff, 0xffffffff, 0x230, 0x230, 0x230, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfbffffff}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) 06:54:19 executing program 5: io_setup(0x4, &(0x7f0000000000)=0x0) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 06:54:19 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000001c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x6d8, 0x510, 0x0, 0x3b0, 0x298, 0x148, 0x608, 0x608, 0x608, 0x608, 0x608, 0x6, 0x0, {[{{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@dev, @ipv4=@loopback}}}, {{@uncond, 0x0, 0x108, 0x150, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}}, @common=@srh={{0x30, 'srh\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@multicast2, @ipv4=@empty}}}, {{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x118, 0x160, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@broadcast, @ipv4=@empty}}}, {{@ipv6={@loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'vlan0\x00', 'veth0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @HL={0x28, 'HL\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x738) 06:54:19 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmget(0x2, 0x1000, 0xa18, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_RMID(r0, 0x0) acct(0x0) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x8) 06:54:20 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) fanotify_mark(0xffffffffffffffff, 0x0, 0xa, 0xffffffffffffffff, &(0x7f00000006c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'team0\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="44000000100001040000119f00ddffffff000001", @ANYRES32, @ANYBLOB="0001000000000000240012000c00040062726964676500000c0002f60700050001000000080001"], 0x44}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x0) 06:54:20 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, r1) keyctl$chown(0x4, r2, 0xffffffffffffffff, 0x0) 06:54:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = gettid() r3 = gettid() sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x70}], 0xfd, 0x0) [ 208.276787][ T37] audit: type=1800 audit(1615013660.132:26): pid=10815 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="SYSV00000000" dev="hugetlbfs" ino=17 res=0 errno=0 [ 208.574010][T10820] device team1 entered promiscuous mode [ 210.167185][ T52] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 06:54:22 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmget(0x2, 0x1000, 0xa18, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_RMID(r0, 0x0) acct(0x0) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x8) 06:54:22 executing program 4: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmget(0x2, 0x1000, 0xa18, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_RMID(r0, 0x0) acct(0x0) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x8) 06:54:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = gettid() r3 = gettid() sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x70}], 0xfd, 0x0) 06:54:22 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000001400)="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"/3584, 0xe00) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, 0x0) ptrace$setregset(0x4205, 0x0, 0x4, &(0x7f0000000380)={0x0}) fallocate(r2, 0x11, 0x0, 0xfffc) sendfile(r2, r3, 0x0, 0x11f08) openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x20000, 0x0) openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0/file0\x00', 0x0, 0x104) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8400fffffffa) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000001c0)='NLBL_CALIPSO\x00', 0xffffffffffffffff) 06:54:22 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) fanotify_mark(0xffffffffffffffff, 0x0, 0xa, 0xffffffffffffffff, &(0x7f00000006c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'team0\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="44000000100001040000119f00ddffffff000001", @ANYRES32, @ANYBLOB="0001000000000000240012000c00040062726964676500000c0002f60700050001000000080001"], 0x44}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x0) 06:54:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = gettid() r3 = gettid() sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x70}], 0xfd, 0x0) [ 210.351520][ T37] audit: type=1800 audit(1615013662.212:27): pid=10885 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="SYSV00000000" dev="hugetlbfs" ino=1 res=0 errno=0 06:54:22 executing program 4: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmget(0x2, 0x1000, 0xa18, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_RMID(r0, 0x0) acct(0x0) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x8) [ 210.527570][ T37] audit: type=1800 audit(1615013662.382:28): pid=10890 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=14233 res=0 errno=0 06:54:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = gettid() r3 = gettid() sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x70}], 0xfd, 0x0) 06:54:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = gettid() r3 = gettid() sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x70}], 0xfd, 0x0) 06:54:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = gettid() r3 = gettid() sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x70}], 0xfd, 0x0) [ 210.877490][ T52] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 06:54:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = gettid() r3 = gettid() sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x70}], 0xfd, 0x0) 06:54:22 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) fanotify_mark(0xffffffffffffffff, 0x0, 0xa, 0xffffffffffffffff, &(0x7f00000006c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'team0\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="44000000100001040000119f00ddffffff000001", @ANYRES32, @ANYBLOB="0001000000000000240012000c00040062726964676500000c0002f60700050001000000080001"], 0x44}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x0) [ 211.705012][ T37] audit: type=1804 audit(1615013663.562:29): pid=10890 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir445269532/syzkaller.EestMc/40/file0" dev="sda1" ino=14233 res=1 errno=0 [ 212.217176][ T52] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 212.472121][ T52] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 214.740919][ T52] device hsr_slave_0 left promiscuous mode [ 214.748626][ T52] device hsr_slave_1 left promiscuous mode [ 214.756442][ T52] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 214.765280][ T52] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 214.775914][ T52] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 214.783751][ T52] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 214.793228][ T52] device bridge_slave_1 left promiscuous mode [ 214.801121][ T52] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.819341][ T52] device bridge_slave_0 left promiscuous mode [ 214.826617][ T52] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.847028][ T52] device veth1_macvtap left promiscuous mode [ 214.854289][ T52] device veth0_macvtap left promiscuous mode [ 214.861661][ T52] device veth1_vlan left promiscuous mode [ 214.868128][ T52] device veth0_vlan left promiscuous mode [ 217.610291][ T3657] Bluetooth: hci3: command 0x0409 tx timeout [ 218.249280][ T52] team0 (unregistering): Port device team_slave_1 removed [ 218.266488][ T52] team0 (unregistering): Port device team_slave_0 removed [ 218.284150][ T52] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 218.298213][ T52] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 218.354288][ T52] bond0 (unregistering): Released all slaves [ 218.429309][T10961] IPVS: ftp: loaded support on port[0] = 21 [ 218.509923][T10961] chnl_net:caif_netlink_parms(): no params data found [ 218.566500][T10961] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.574561][T10961] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.586822][T10961] device bridge_slave_0 entered promiscuous mode [ 218.596816][T10961] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.605262][T10961] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.614551][T10961] device bridge_slave_1 entered promiscuous mode [ 218.634864][T10961] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 218.648748][T10961] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 218.677332][T10961] team0: Port device team_slave_0 added [ 218.685881][T10961] team0: Port device team_slave_1 added [ 218.705761][T10961] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 218.713280][T10961] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.741096][T10961] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 218.755039][T10961] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 218.763431][T10961] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.792052][T10961] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 218.843644][T10961] device hsr_slave_0 entered promiscuous mode [ 218.862292][T10961] device hsr_slave_1 entered promiscuous mode [ 218.869231][T10961] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 218.884298][T10961] Cannot create hsr debugfs directory [ 219.034169][T10961] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.041857][T10961] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.050702][T10961] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.057852][T10961] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.065912][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 219.132215][T10961] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.152628][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 219.165092][ T9759] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.175773][ T9759] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.208169][T10961] 8021q: adding VLAN 0 to HW filter on device team0 [ 219.224595][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 219.233531][ T3167] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.240841][ T3167] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.265153][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 219.276192][ T3167] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.283427][ T3167] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.316536][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 219.331055][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 219.340077][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 219.361168][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 219.369964][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 219.380273][T10961] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 219.404384][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 219.413042][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 219.428626][T10961] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 219.530812][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 219.539765][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 219.580643][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 219.589737][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 219.609390][T10961] device veth0_vlan entered promiscuous mode [ 219.620780][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 219.628903][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 219.646696][T10961] device veth1_vlan entered promiscuous mode [ 219.676797][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 219.687332][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 219.690910][ T8] Bluetooth: hci3: command 0x041b tx timeout [ 219.698500][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 219.711648][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 219.724734][T10961] device veth0_macvtap entered promiscuous mode [ 219.742009][T10961] device veth1_macvtap entered promiscuous mode [ 219.765546][T10961] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.777292][T10961] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.788953][T10961] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.800541][T10961] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.811365][T10961] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.823073][T10961] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.834105][T10961] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.846981][T10961] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.859811][T10961] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.871977][T10961] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.883647][T10961] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 219.895776][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 219.904929][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 219.913419][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 219.923651][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 219.934605][T10961] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.953388][T10961] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.971754][T10961] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.982815][T10961] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.993976][T10961] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.005593][T10961] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.017499][T10961] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.028741][T10961] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.039756][T10961] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.051798][T10961] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.064059][T10961] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 220.074977][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 220.085028][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 220.211830][ T3092] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 220.219863][ T3092] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 220.267547][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 220.287389][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 220.306389][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 220.319958][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 220.387506][ T37] audit: type=1800 audit(1615013672.242:30): pid=11201 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="SYSV00000000" dev="hugetlbfs" ino=1 res=0 errno=0 06:54:32 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmget(0x2, 0x1000, 0xa18, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_RMID(r0, 0x0) acct(0x0) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x8) 06:54:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = gettid() r3 = gettid() sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x70}], 0xfd, 0x0) 06:54:32 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) fanotify_mark(0xffffffffffffffff, 0x0, 0xa, 0xffffffffffffffff, &(0x7f00000006c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'team0\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="44000000100001040000119f00ddffffff000001", @ANYRES32, @ANYBLOB="0001000000000000240012000c00040062726964676500000c0002f60700050001000000080001"], 0x44}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x0) 06:54:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = gettid() r3 = gettid() sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x70}], 0xfd, 0x0) 06:54:32 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000001400)="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"/3584, 0xe00) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, 0x0) ptrace$setregset(0x4205, 0x0, 0x4, &(0x7f0000000380)={0x0}) fallocate(r2, 0x11, 0x0, 0xfffc) sendfile(r2, r3, 0x0, 0x11f08) openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x20000, 0x0) openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0/file0\x00', 0x0, 0x104) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8400fffffffa) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000001c0)='NLBL_CALIPSO\x00', 0xffffffffffffffff) 06:54:32 executing program 4: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmget(0x2, 0x1000, 0xa18, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_RMID(r0, 0x0) acct(0x0) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x8) [ 220.545906][ T37] audit: type=1800 audit(1615013672.402:31): pid=11205 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=14212 res=0 errno=0 06:54:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = gettid() r3 = gettid() sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x70}], 0xfd, 0x0) 06:54:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = gettid() r3 = gettid() sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x70}], 0xfd, 0x0) 06:54:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000002c0)='l2tp\x00', 0xffffffffffffffff) r2 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r2}]}, 0x3c}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f00000002c0)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r4, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x3c}}, 0x2000000) 06:54:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = gettid() r3 = gettid() sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x70}], 0xfd, 0x0) 06:54:33 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000180)=ANY=[@ANYBLOB="020300090c000000ffffffffffffffff0200130002000000e0ffffff00000000030006000000000002004e23e0000001000000000000002402000100f8beffff0000000200010000030005000000000002"], 0x60}}, 0x0) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 06:54:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000002c0)='l2tp\x00', 0xffffffffffffffff) r2 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r2}]}, 0x3c}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f00000002c0)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r4, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x3c}}, 0x2000000) 06:54:33 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmget(0x2, 0x1000, 0xa18, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_RMID(r0, 0x0) acct(0x0) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x8) 06:54:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000002c0)='l2tp\x00', 0xffffffffffffffff) r2 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r2}]}, 0x3c}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f00000002c0)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r4, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x3c}}, 0x2000000) 06:54:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000002c0)='l2tp\x00', 0xffffffffffffffff) r2 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r2}]}, 0x3c}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f00000002c0)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r4, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x3c}}, 0x2000000) 06:54:33 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@newae={0x48, 0x1e, 0x5, 0x0, 0x0, {{@in=@private}, @in6=@private1}, [@etimer_thresh={0x8}]}, 0x48}}, 0x0) [ 222.626055][ T52] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 222.914493][ T52] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 223.032765][ T37] audit: type=1804 audit(1615013674.892:32): pid=11205 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir445269532/syzkaller.EestMc/41/file0" dev="sda1" ino=14212 res=1 errno=0 [ 223.117936][ T52] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 06:54:35 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000001400)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d0177d3214056250c61a537d2ec7630fb90395df2cd6aa9c5e573365db580520bdc3f1c6b2be992e1516a4b810a11935dc780699e461d9715f70c6d103ff49bf168f3cff4c0d0d6ba5671fcd2975450b0e1a3474139cb0f2d3476fcd87a8bccbeb2f5f8a821017b879aa5b9d1fafa9f4c429a74cd2da782114d97bf031746a817dd0293c4eddc3a9ecb5afe496f4971474ccd827449409f07cf94dda2e7dbe8520b5afff10a7e3b0b4289a167fc692635b5b7426d9e771b95860b09a3e752c867213c772e48ba30a78feecc7ff26e63e1749c62b52d377ac5cc52db830c965e04ccfcfb24ceacc69cfdc2094124dd27b2d68f699476a2562bab1de117ffc2b0702ee8b0b77f85fecec3a25b37ab7eb06232c9a73b4470f1727c82581d81942abf42d3ea37957927ad3dbd0ebe46678a9f4d25c47acaac83c14210a54b71fed40df017e2be27f01e3e6ea3ea381ca14efd202858e6535ad4f79a8cdf47e385b740a70c14e3651731a45cc0ca4a56f2e903cad0384efcc364caf67e09551d35c682ebc90a9286c4d274ba1b8ced742ede4e55a62db7ef9a96fde2add05b41599fd72a79ba280cc125cb266ef21b7eeafe3ee6aa78eef33fc66454549c3ec298cb683a55a32208cf6ce88b560166159d59e65f30540f62c5437652ea7f2a02f87ca242dd2250f58e75938a9a3ded51ae6598c2aba53287ff5cdaab17be7f4310f8e07e310d52778de79e1c2e4391b254be38910aa1cf6e1ca0e75d24be97d59f7025f16c6fbd549529b74e319c58f50438765ef0e3dc394eeb75dec41b3d80435b17520c97f5cd7ee692fb86d188fb0089fbf737dc1b96b9cc49be23a38a8cd92e5075f349993d7866369dd25eccbe1481477a05fee14e0edd1617921d7fcaa8fdc642e63b64388fa5b63442ff1466b1938d02546750b01ed9c980282ccbe10f204741249aed88c555ed6fdf7f68af9209807a71bbf4f31bef5a4223466da74ba8b034df529aef6ec6610a0d25973961e50e02af22d0ca8be1b9804a5918acbdb536e8f2f441ec9d640ed15133ee747440c86fc4526c9195954528673d25c8390170f3c19cb0b0c30b9e634c7ebae96946ae97c19eabca92226da925d22be37abbe0740938ea899ec42fd529a3b1063981e4c154219df5cf5af60a29b5a8ee530905725a14b28900eae937e705401ba8f632a7bca00d9724a992afdc9ed14aac71b8e3a7ee5ca095888feb195b4e083c3b611a1c2f8d092febe3b9f5f0df61e8d3c31a643c935b76bc1ad4265164e755484beb06610510bc51e8c6da8d71123bbe83a5e4128f41cf5c486d6a60496c300c406f990bee485cbdef794f2663ee66d2b18d8e55210c25c04b1a0c6d9c5f904e72806d2d4f5e5439bcdf146343cdffe4d0d70d42a9959cff9bd50c37cd478b0b0add16aae4dc839b46bca2ac7547144b6a422aed5e2db661bcb31a82bc0fc678e71a6cb090ef772860f3008b4152b5d281033be4a77b367baec3ab8ce7c83c601b11c8199bafcd15161a5454a6a982dbc3c2e3a5172b6a63e4904817075754eccbb0188c9cb2e5da9600f567485014887463b40f189b7ec3c5c0f36d502509e402c285765c78417ce6b3aab130ee79622dcd8ada842233e73a14554ee5e4995e32b3fe4075e247eb9bdeef64d1a7436c9b5782fb2f84f74e4c6e976289729c37b5bb8200a9480d181a6b11f5ec229b818134b8334967ae935ac1d81be4776fae4cb68b6fa330e93bd8de388b38455d569159bcd166df030a6dfedf28caf4608de7243f5df2c76f6680c301d819dc67d24d2f780432a931700a253b0a5b075195c6dbfd1fe17a1c11a3dffa872a07b877adc66d069fffb6d8326e1998c5a337c3d530250cae335ceffcf81dc438a47e73490d050a053813dbe6674e42c91ae94b4a88144f36adc1b08b4bcd6ddf4058c4e08d4dc83d5fbd843ee27eaf50b297c220350260d9abbeeb6deb921e50cae0ea590cfb6f00fb3c71520f565bb769705e2481ef27cf537d29f163c9fe3d39ed9fd18dc8b0c976cd302283e430807a9d751357f89092532d89fe280c69ad36e3541b5da9dea13fd19d0434c760fe295dfd9b9e63453c7853914c50b1b77ccd4b33c8b1f31fcb1aec040ffe2f9d728d8ea84297bac2e22230ebd1488c503b05b2e433cc37ce9fc123b7d3eb244b4549e9a841e73b664c8f6621ea5a4c9ff9c1da032255311f2c063a682baf4c97e7ba552bf71af4bd64f43872b846d15c65c487089be272cfa24a33f8c50930ea0bc4b089505fb8e97ded0e7e64a5ce897da6b940df4c3dddb8b4871d773f6ebf02058518c55c19aadb0f266caf18777ae68d2bfcfb2225961fcd10538ba664fd053a443320072707533ab761b9397bd0559126b84fe9196463ae50633017ea2d80940311d9c867102b1017f34af1965d8eb61be616a0d40656e2bbb750aee6f74f788c8acb2578e8686f5f8da6a19e979c152b7ee7c7f16902120588e2ff630144b5f929ffc593e946d9717c5968aa16c2d73d689fb5cce117acda3e23e5e0116de1cb6bddfa1a84cefb22c1e2c3753017696f27b9aec5d44f15411247643b84dd4410e784b4eb5b9c68fea671976f9b51c6526e2ddb40659611b0b3bcc7e249c77396fdb8c864ea9318f9de7fd3936fcbdc732c2f8b9556ec9afeb15d5e2df890351d66074d53dddc6e8dba8c91d733623ac95a49eb69c7de37ff2364ccddb01f6500750a012c2acf32a9f6bbd9e92d17ef858fbc34575db414ea42ad87a65b11ae5506469db256c421328f45aec73bdf18562447dc2840bbe9fc84dedd0fe6276fa174f21210d40193530ec7a70a9e60bfd6b00cba4d483be59950f16fa0dbd089b5fd0bb078badfcf42270cc62fe37be22b0d81f755263d74636fa466d2574ca62b58c649936d21e949de73ea45df3acade6609413f56fc218d6f11947bf1fd629d38d8acce90ee3c1a51117601ae126bec537e3e76ce7ecc53cfeefee8aaa104aa853a65aadf27bac9849ee0122793b11cd8e4f32fb07afa39e439cb738c30a6df958160aac15c26032a61aaf614b2e6601581fb0ab8d115e045005dee3df8ea42643cbcbb0b111130c42c94b7e874cfee50d5c2eb13b3a38c417fce9d740b7d43120431a7d44bc3934ee87b112401cbee3553837b6a0b4b3faaceb46eca4064301c8060870350e256ac9d5557f674536b9d9717a82fa211e7dfb52ca410d8a4f2f6b733c2a082f247538a6c40f56cf64204e62515db692f32733ff6f4b0787ef305d5e80881375467ae603ac3600e688c42f89a4fea4fdda09a8d59e19457c654a98c8129a8c65bae3310af2b170729e18400c915d0a2f4c4fc51747846630b95ec181228bda7ef48ad389815aa82de6c4a3b0746c28c01f9ec697ff17f095e1cf9d2fe78fdab9cbb1ca7aefc8af6a0cd98444735fad79e394a8f9c2fd358c3cde4ca6d57a620d0bb52dc6ff93f034b596f407c21511cc2c5ec8b0ede7f5c0acca61939ac7f2cad820c15133e69507eaa739e9a88936f4a74f0ad1574a1591f31f582a76157d89805cb3ba5e8d10509bf7a08e928653b4f05ba797a06765b74c8759fc34178624c08a2b99e59bcff5d33af2b0f9176b56c35f4da31c751a4c2fd88a1997cd9fc9bbf78220731d4c8cea23be1fd29c36b34d8458b7021ebcfafdc7e54096e517da3eb684298f742532d776164d9c9658e5faca0a3b08afca1bc27ed357884f49fe51bd0c38057f4288f1917e36e3865310b5eed140aef6150ae363293cf7467abd5e06cd7af5e2c49e7c5253a1155741e380bccb023a0faed93d9a64512d72436f1ef4ac0904a413e45164c23413bd57274a0a951c41a9a43aed094d4ea5c480ce64663cc9d36723179e2b19a48e9277a6591bbd888a06e0f2f142cd4495be4ba7274d69ba32a2788b935b2f18c5f336cb9de062829e2e0bb476efb36c3f53a766c14314f31637a464ac59d378ad7f51bef8d88715613653a427038e0d3e4dc3948bb1d70eb55c91c92f7510b1c0387253b458d2c90d17238f9eb239c680179a6c1e0759be367963e3b4d7395fd3911626582a094e6a8d0e746242f94267a4c57d5b2360ce3a6f7f3e3c10e124a54ed24d1585bc7b731cf731c94ee00ebf070b999b9bf28d76bfec9dcf12fcce2b9c4444c706ec6b943b5f39e9151a764ba1cd0cd6c1c7cdc3aa824cf17da705be27a18fbee41be39d6ae4dd4312f5f4bfee2c5bb21d941666f9d79b0f80c9b1bace84a05d2b0e3be1c3fd04d72b4b0124595c435813969d413960fddc858730a433383f3bc0472cb7683ea569e001f00"/3584, 0xe00) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, 0x0) ptrace$setregset(0x4205, 0x0, 0x4, &(0x7f0000000380)={0x0}) fallocate(r2, 0x11, 0x0, 0xfffc) sendfile(r2, r3, 0x0, 0x11f08) openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x20000, 0x0) openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0/file0\x00', 0x0, 0x104) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8400fffffffa) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000001c0)='NLBL_CALIPSO\x00', 0xffffffffffffffff) [ 223.279668][ T52] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 223.333442][ T37] audit: type=1800 audit(1615013675.192:33): pid=11252 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=14190 res=0 errno=0 [ 223.376327][ T37] audit: type=1804 audit(1615013675.232:34): pid=11252 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir445269532/syzkaller.EestMc/42/file0" dev="sda1" ino=14190 res=1 errno=0 [ 224.778164][T11268] IPVS: ftp: loaded support on port[0] = 21 [ 225.016303][T11268] chnl_net:caif_netlink_parms(): no params data found [ 225.204832][T11268] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.224717][T11268] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.234826][T11268] device bridge_slave_0 entered promiscuous mode [ 225.454456][T11268] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.463858][T11268] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.472750][T11268] device bridge_slave_1 entered promiscuous mode [ 225.487497][T11294] IPVS: ftp: loaded support on port[0] = 21 [ 225.648412][T11268] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 225.661798][T11268] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 225.713664][T11268] team0: Port device team_slave_0 added [ 225.726214][T11268] team0: Port device team_slave_1 added [ 225.886070][T11268] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 225.893255][T11268] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.920802][T11268] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 226.082682][T11268] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 226.089938][T11268] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.119411][T11268] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 226.183828][T11268] device hsr_slave_0 entered promiscuous mode [ 226.201007][T11268] device hsr_slave_1 entered promiscuous mode [ 226.207953][T11268] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 226.217097][T11268] Cannot create hsr debugfs directory [ 226.228232][T11294] chnl_net:caif_netlink_parms(): no params data found [ 226.499516][T11294] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.510787][T11294] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.518544][T11294] device bridge_slave_0 entered promiscuous mode [ 226.528531][T11294] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.536401][T11294] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.545764][T11294] device bridge_slave_1 entered promiscuous mode [ 226.650234][ T3657] Bluetooth: hci3: command 0x0409 tx timeout [ 226.667127][T11294] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 226.687991][T11294] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 226.748930][T11294] team0: Port device team_slave_0 added [ 226.834675][T11294] team0: Port device team_slave_1 added [ 226.857691][T11294] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 226.865750][T11294] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.895025][T11294] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 226.908718][T11294] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 226.916507][T11294] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.943074][T11294] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 226.992815][ T52] device hsr_slave_0 left promiscuous mode [ 226.999690][ T52] device hsr_slave_1 left promiscuous mode [ 227.007710][ T52] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 227.016261][ T52] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 227.025324][ T52] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 227.033563][ T52] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 227.044326][ T52] device bridge_slave_1 left promiscuous mode [ 227.051015][ T52] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.061133][ T52] device bridge_slave_0 left promiscuous mode [ 227.067477][ T52] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.085460][ T52] device hsr_slave_0 left promiscuous mode [ 227.092563][ T52] device hsr_slave_1 left promiscuous mode [ 227.099157][ T52] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 227.106762][ T52] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 227.116935][ T52] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 227.124768][ T52] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 227.134805][ T52] device bridge_slave_1 left promiscuous mode [ 227.141801][ T52] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.151310][ T52] device bridge_slave_0 left promiscuous mode [ 227.157515][ T52] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.173626][ T52] device veth1_macvtap left promiscuous mode [ 227.179809][ T52] device veth0_macvtap left promiscuous mode [ 227.186443][ T52] device veth1_vlan left promiscuous mode [ 227.192903][ T52] device veth0_vlan left promiscuous mode [ 227.199436][ T52] device veth1_macvtap left promiscuous mode [ 227.206087][ T52] device veth0_macvtap left promiscuous mode [ 227.212418][ T52] device veth1_vlan left promiscuous mode [ 227.218267][ T52] device veth0_vlan left promiscuous mode [ 227.290300][ T9759] Bluetooth: hci4: command 0x0409 tx timeout [ 228.730365][ T9684] Bluetooth: hci3: command 0x041b tx timeout [ 229.380200][ T9684] Bluetooth: hci4: command 0x041b tx timeout [ 230.810225][ T9689] Bluetooth: hci3: command 0x040f tx timeout [ 231.450309][ T9689] Bluetooth: hci4: command 0x040f tx timeout [ 232.890274][ T9689] Bluetooth: hci3: command 0x0419 tx timeout [ 233.530289][ T9689] Bluetooth: hci4: command 0x0419 tx timeout [ 234.207401][ T52] team0 (unregistering): Port device team_slave_1 removed [ 234.221774][ T52] team0 (unregistering): Port device team_slave_0 removed [ 234.235601][ T52] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 234.249820][ T52] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 234.306676][ T52] bond0 (unregistering): Released all slaves [ 234.412201][ T52] team0 (unregistering): Port device team_slave_1 removed [ 234.427677][ T52] team0 (unregistering): Port device team_slave_0 removed [ 234.439882][ T52] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 234.454722][ T52] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 234.515258][ T52] bond0 (unregistering): Released all slaves [ 234.562554][T11294] device hsr_slave_0 entered promiscuous mode [ 234.569484][T11294] device hsr_slave_1 entered promiscuous mode [ 234.577155][T11294] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 234.585062][T11294] Cannot create hsr debugfs directory [ 234.621877][T11268] 8021q: adding VLAN 0 to HW filter on device bond0 [ 234.658432][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 234.672152][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 234.692189][T11268] 8021q: adding VLAN 0 to HW filter on device team0 [ 234.711985][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 234.721636][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 234.731378][ T9759] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.738486][ T9759] bridge0: port 1(bridge_slave_0) entered forwarding state [ 234.754017][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 234.787770][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 234.798271][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 234.807461][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.814780][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 234.839472][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 234.868611][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 234.877919][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 234.887743][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 234.896700][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 234.905841][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 234.950757][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 234.958663][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 234.974259][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 234.985963][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 234.995487][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 235.014874][T11294] 8021q: adding VLAN 0 to HW filter on device bond0 [ 235.023510][T11268] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 235.056673][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 235.065651][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 235.083961][T11268] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 235.101108][T11294] 8021q: adding VLAN 0 to HW filter on device team0 [ 235.108459][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 235.117540][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 235.134732][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 235.144787][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 235.154237][ T9684] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.161366][ T9684] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.170044][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 235.179831][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 235.188571][ T9684] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.195698][ T9684] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.215218][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 235.223542][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 235.235711][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 235.252072][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 235.264810][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 235.274395][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 235.283724][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 235.293388][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 235.316400][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 235.328291][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 235.357068][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 235.367228][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 235.384942][T11294] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 235.403104][T11294] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 235.417514][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 235.429258][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 235.445909][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 235.465448][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 235.476352][T11268] device veth0_vlan entered promiscuous mode [ 235.495058][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 235.508888][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 235.523610][T11268] device veth1_vlan entered promiscuous mode [ 235.553484][T11294] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 235.562152][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 235.584210][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 235.607631][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 235.616263][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 235.646687][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 235.661349][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 235.683089][T11268] device veth0_macvtap entered promiscuous mode [ 235.707373][T11268] device veth1_macvtap entered promiscuous mode [ 235.759239][T11268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.787259][T11268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.803794][T11268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.817253][T11268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.830245][T11268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.855071][T11268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.875908][T11268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.894842][T11268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.908884][T11268] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 235.933689][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 235.945818][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 235.954883][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 235.968738][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 235.985271][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 235.997227][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 236.016215][T11268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 236.035902][T11268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.054851][T11268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 236.068483][T11268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.085334][T11268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 236.098254][T11268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.115988][T11268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 236.128152][T11268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.146769][T11268] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 236.163734][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 236.182381][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 236.212818][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 236.223684][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 236.234944][T11294] device veth0_vlan entered promiscuous mode [ 236.247031][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 236.256625][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 236.274556][T11294] device veth1_vlan entered promiscuous mode [ 236.347446][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 236.358193][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 236.382221][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 236.420837][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 236.431782][T11294] device veth0_macvtap entered promiscuous mode [ 236.441473][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 236.449621][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 236.478450][T11294] device veth1_macvtap entered promiscuous mode [ 236.492488][ T1444] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 236.496063][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 236.511849][ T1444] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 236.513397][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 236.544727][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 236.555205][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 236.579823][T11294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 236.592342][T11294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.605684][T11294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 236.616244][T11294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.626171][T11294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 236.636712][T11294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.646969][T11294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 236.657586][T11294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.668878][T11294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 236.679734][T11294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.691906][T11294] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 236.702752][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 236.712303][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 236.725825][T11294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 236.737886][T11294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.748348][T11294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 236.759309][T11294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.770539][T11294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 236.781344][T11294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.792534][T11294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 236.804315][T11294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.815481][T11294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 236.826337][T11294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.839118][T11294] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 236.849551][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 236.859520][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 236.990539][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 236.998893][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 237.019437][ T1444] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 237.027778][ T37] audit: type=1800 audit(1615013688.872:35): pid=11763 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="SYSV00000000" dev="hugetlbfs" ino=1 res=0 errno=0 [ 237.093388][ T1444] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 237.128910][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 06:54:49 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x101}], {0x14}}, 0x3c}}, 0x0) 06:54:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000002c0)='l2tp\x00', 0xffffffffffffffff) r2 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r2}]}, 0x3c}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f00000002c0)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r4, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x3c}}, 0x2000000) [ 237.147101][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 06:54:49 executing program 5: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptp0\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x181000, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)={0x2c, 0x17, 0x101, 0x0, 0x0, {0x4, 0x0, 0xe00}, [@typed={0x16, 0x0, 0x0, 0x0, @binary="fe25324f5612205835c9c821a2f3183f3bc2"}]}, 0x2c}}, 0x0) ioctl$PTP_ENABLE_PPS(r1, 0x40043d04, 0x1) ioctl$PTP_SYS_OFFSET(r0, 0x43403d05, &(0x7f0000000440)={0x3ffffff}) 06:54:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000002c0)='l2tp\x00', 0xffffffffffffffff) r2 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r2}]}, 0x3c}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f00000002c0)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r4, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x3c}}, 0x2000000) 06:54:49 executing program 4: futex(&(0x7f0000000100), 0x10b, 0x0, &(0x7f0000000080)={0x77359400}, 0x0, 0x0) 06:54:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000002c0)='l2tp\x00', 0xffffffffffffffff) r2 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r2}]}, 0x3c}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f00000002c0)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r4, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x3c}}, 0x2000000) 06:54:49 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000000080)={&(0x7f0000000040)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000001500)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, &(0x7f0000001580)=[@prinfo={0x18}, @init={0x18, 0x84, 0x0, {0x800}}, @sndrcv={0x30}], 0x60}, 0x0) 06:54:49 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x85) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) signalfd(r0, &(0x7f0000000140)={[0x7f]}, 0x8) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_GET_SYSNAME(r2, 0x8040552c, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, &(0x7f0000000340)={0x0, 0xa4, "e1b2a5051035cd5d2362148a88467c39014a19dd636c0a9ff9af40cd6bf96596a09e6bf4a84b1799cef9830b92f4096f3ebdc969e0aca771837b8415d420871452a657c329503ced226bb550ba8b07a376f48c9cf030e78c7706707715da44ab88d6ed03f7d66dad17de43133a9a3dc9592b38d49f914155d82ed23bc1d8cd9e216bbf06e570cbae7942d62db68f80eaafa2dc9749e3e96d7907f9c7337637d774ce49da"}) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000100)=ANY=[], 0x1c) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r4, 0x1000000000000003, 0x0) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) socket$inet6(0xa, 0x2, 0x0) 06:54:49 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) 06:54:49 executing program 5: clone(0x0, &(0x7f0000000340), 0x0, 0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000040)=0x0) wait4(r2, 0x0, 0x80000000, 0x0) 06:54:49 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x172, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) dup2(r0, r0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x6c, r1, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @private0}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast2}}}}]}]}, 0x6c}}, 0x0) 06:54:49 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = getuid() syz_mount_image$tmpfs(&(0x7f00000001c0)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='mode=+0000000000000000000004,uid=', @ANYRESHEX=r1]) 06:54:49 executing program 1: semtimedop(0x0, &(0x7f00000000c0)=[{0x0, 0x3}, {0x0, 0x4}], 0x2, &(0x7f0000000780)) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x190, 0x190, 0x95ffffff, 0x77, 0x93ffffff, 0x240, 0x240, 0x221, 0x240, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "bdc74c01369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa6ecab6b1d2cc05e3182f64694d7d05fb8b8c8f56627a54f905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea85ecc8838e7088de33582f36a0a375bb7008adc297a5ece1bb2df53d17bef26bb6f800", 0x7f, 0x2}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0_to_batadv\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x338) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x1d, 0x0, 0x5, 0x3, 0x1800, 0x1, 0xb5, [], 0x0, r1, 0x3, 0x0, 0x5}, 0x40) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[], 0x14}}, 0x0) 06:54:49 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000080)=[{0x1d, 0x0, 0x1}, {}, {0x6, 0x0, 0x0, 0x7ffffff4}]}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x10, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) rename(0x0, 0x0) [ 237.750037][T11813] Cannot find add_set index 0 as target 06:54:49 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f00000000400000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x5}, {}, {0xe, 0x2}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x4}}]}, 0x30}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:54:49 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x3, 0x4, &(0x7f0000000080)=@framed={{}, [@alu={0x0, 0x0, 0x2, 0x0, 0x0, 0x40}]}, &(0x7f0000002400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 238.396128][T11814] tipc: Started in network mode [ 238.408982][T11814] tipc: Node identity fc, cluster identity 4711 [ 238.435896][T11814] tipc: Enabling of bearer rejected, failed to enable media 06:54:50 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x85) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) signalfd(r0, &(0x7f0000000140)={[0x7f]}, 0x8) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_GET_SYSNAME(r2, 0x8040552c, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, &(0x7f0000000340)={0x0, 0xa4, "e1b2a5051035cd5d2362148a88467c39014a19dd636c0a9ff9af40cd6bf96596a09e6bf4a84b1799cef9830b92f4096f3ebdc969e0aca771837b8415d420871452a657c329503ced226bb550ba8b07a376f48c9cf030e78c7706707715da44ab88d6ed03f7d66dad17de43133a9a3dc9592b38d49f914155d82ed23bc1d8cd9e216bbf06e570cbae7942d62db68f80eaafa2dc9749e3e96d7907f9c7337637d774ce49da"}) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000100)=ANY=[], 0x1c) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r4, 0x1000000000000003, 0x0) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) socket$inet6(0xa, 0x2, 0x0) 06:54:50 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000080)=[{0x1d, 0x0, 0x1}, {}, {0x6, 0x0, 0x0, 0x7ffffff4}]}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x10, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) rename(0x0, 0x0) 06:54:50 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x85) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) signalfd(r0, &(0x7f0000000140)={[0x7f]}, 0x8) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_GET_SYSNAME(r2, 0x8040552c, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, &(0x7f0000000340)={0x0, 0xa4, "e1b2a5051035cd5d2362148a88467c39014a19dd636c0a9ff9af40cd6bf96596a09e6bf4a84b1799cef9830b92f4096f3ebdc969e0aca771837b8415d420871452a657c329503ced226bb550ba8b07a376f48c9cf030e78c7706707715da44ab88d6ed03f7d66dad17de43133a9a3dc9592b38d49f914155d82ed23bc1d8cd9e216bbf06e570cbae7942d62db68f80eaafa2dc9749e3e96d7907f9c7337637d774ce49da"}) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000100)=ANY=[], 0x1c) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r4, 0x1000000000000003, 0x0) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) socket$inet6(0xa, 0x2, 0x0) 06:54:50 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x85) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) signalfd(r0, &(0x7f0000000140)={[0x7f]}, 0x8) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_GET_SYSNAME(r2, 0x8040552c, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, &(0x7f0000000340)={0x0, 0xa4, "e1b2a5051035cd5d2362148a88467c39014a19dd636c0a9ff9af40cd6bf96596a09e6bf4a84b1799cef9830b92f4096f3ebdc969e0aca771837b8415d420871452a657c329503ced226bb550ba8b07a376f48c9cf030e78c7706707715da44ab88d6ed03f7d66dad17de43133a9a3dc9592b38d49f914155d82ed23bc1d8cd9e216bbf06e570cbae7942d62db68f80eaafa2dc9749e3e96d7907f9c7337637d774ce49da"}) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000100)=ANY=[], 0x1c) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r4, 0x1000000000000003, 0x0) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) socket$inet6(0xa, 0x2, 0x0) [ 238.480848][T11824] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 06:54:50 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x172, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) dup2(r0, r0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x6c, r1, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @private0}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast2}}}}]}]}, 0x6c}}, 0x0) [ 238.561965][T11844] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 06:54:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f00000000400000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x5}, {}, {0xe, 0x2}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x4}}]}, 0x30}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:54:50 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000080)=[{0x1d, 0x0, 0x1}, {}, {0x6, 0x0, 0x0, 0x7ffffff4}]}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x10, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) rename(0x0, 0x0) [ 238.759459][T11853] tipc: Enabling of bearer rejected, failed to enable media 06:54:50 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x85) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) signalfd(r0, &(0x7f0000000140)={[0x7f]}, 0x8) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_GET_SYSNAME(r2, 0x8040552c, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, &(0x7f0000000340)={0x0, 0xa4, "e1b2a5051035cd5d2362148a88467c39014a19dd636c0a9ff9af40cd6bf96596a09e6bf4a84b1799cef9830b92f4096f3ebdc969e0aca771837b8415d420871452a657c329503ced226bb550ba8b07a376f48c9cf030e78c7706707715da44ab88d6ed03f7d66dad17de43133a9a3dc9592b38d49f914155d82ed23bc1d8cd9e216bbf06e570cbae7942d62db68f80eaafa2dc9749e3e96d7907f9c7337637d774ce49da"}) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000100)=ANY=[], 0x1c) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r4, 0x1000000000000003, 0x0) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) socket$inet6(0xa, 0x2, 0x0) 06:54:50 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x172, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) dup2(r0, r0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x6c, r1, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @private0}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast2}}}}]}]}, 0x6c}}, 0x0) [ 239.008717][T11862] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 06:54:50 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000080)=[{0x1d, 0x0, 0x1}, {}, {0x6, 0x0, 0x0, 0x7ffffff4}]}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x10, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) rename(0x0, 0x0) [ 239.117438][T11863] tipc: Enabling of bearer rejected, failed to enable media 06:54:51 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f00000000400000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x5}, {}, {0xe, 0x2}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x4}}]}, 0x30}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:54:51 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x172, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) dup2(r0, r0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x6c, r1, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @private0}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast2}}}}]}]}, 0x6c}}, 0x0) 06:54:51 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x85) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) signalfd(r0, &(0x7f0000000140)={[0x7f]}, 0x8) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_GET_SYSNAME(r2, 0x8040552c, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, &(0x7f0000000340)={0x0, 0xa4, "e1b2a5051035cd5d2362148a88467c39014a19dd636c0a9ff9af40cd6bf96596a09e6bf4a84b1799cef9830b92f4096f3ebdc969e0aca771837b8415d420871452a657c329503ced226bb550ba8b07a376f48c9cf030e78c7706707715da44ab88d6ed03f7d66dad17de43133a9a3dc9592b38d49f914155d82ed23bc1d8cd9e216bbf06e570cbae7942d62db68f80eaafa2dc9749e3e96d7907f9c7337637d774ce49da"}) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000100)=ANY=[], 0x1c) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r4, 0x1000000000000003, 0x0) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) socket$inet6(0xa, 0x2, 0x0) 06:54:51 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x85) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) signalfd(r0, &(0x7f0000000140)={[0x7f]}, 0x8) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_GET_SYSNAME(r2, 0x8040552c, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, &(0x7f0000000340)={0x0, 0xa4, "e1b2a5051035cd5d2362148a88467c39014a19dd636c0a9ff9af40cd6bf96596a09e6bf4a84b1799cef9830b92f4096f3ebdc969e0aca771837b8415d420871452a657c329503ced226bb550ba8b07a376f48c9cf030e78c7706707715da44ab88d6ed03f7d66dad17de43133a9a3dc9592b38d49f914155d82ed23bc1d8cd9e216bbf06e570cbae7942d62db68f80eaafa2dc9749e3e96d7907f9c7337637d774ce49da"}) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000100)=ANY=[], 0x1c) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r4, 0x1000000000000003, 0x0) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) socket$inet6(0xa, 0x2, 0x0) 06:54:51 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x85) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) signalfd(r0, &(0x7f0000000140)={[0x7f]}, 0x8) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_GET_SYSNAME(r2, 0x8040552c, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, &(0x7f0000000340)={0x0, 0xa4, "e1b2a5051035cd5d2362148a88467c39014a19dd636c0a9ff9af40cd6bf96596a09e6bf4a84b1799cef9830b92f4096f3ebdc969e0aca771837b8415d420871452a657c329503ced226bb550ba8b07a376f48c9cf030e78c7706707715da44ab88d6ed03f7d66dad17de43133a9a3dc9592b38d49f914155d82ed23bc1d8cd9e216bbf06e570cbae7942d62db68f80eaafa2dc9749e3e96d7907f9c7337637d774ce49da"}) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000100)=ANY=[], 0x1c) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r4, 0x1000000000000003, 0x0) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) socket$inet6(0xa, 0x2, 0x0) 06:54:51 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x85) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) signalfd(r0, &(0x7f0000000140)={[0x7f]}, 0x8) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_GET_SYSNAME(r2, 0x8040552c, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, &(0x7f0000000340)={0x0, 0xa4, "e1b2a5051035cd5d2362148a88467c39014a19dd636c0a9ff9af40cd6bf96596a09e6bf4a84b1799cef9830b92f4096f3ebdc969e0aca771837b8415d420871452a657c329503ced226bb550ba8b07a376f48c9cf030e78c7706707715da44ab88d6ed03f7d66dad17de43133a9a3dc9592b38d49f914155d82ed23bc1d8cd9e216bbf06e570cbae7942d62db68f80eaafa2dc9749e3e96d7907f9c7337637d774ce49da"}) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000100)=ANY=[], 0x1c) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r4, 0x1000000000000003, 0x0) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) socket$inet6(0xa, 0x2, 0x0) 06:54:52 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x85) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) signalfd(r0, &(0x7f0000000140)={[0x7f]}, 0x8) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_GET_SYSNAME(r2, 0x8040552c, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, &(0x7f0000000340)={0x0, 0xa4, "e1b2a5051035cd5d2362148a88467c39014a19dd636c0a9ff9af40cd6bf96596a09e6bf4a84b1799cef9830b92f4096f3ebdc969e0aca771837b8415d420871452a657c329503ced226bb550ba8b07a376f48c9cf030e78c7706707715da44ab88d6ed03f7d66dad17de43133a9a3dc9592b38d49f914155d82ed23bc1d8cd9e216bbf06e570cbae7942d62db68f80eaafa2dc9749e3e96d7907f9c7337637d774ce49da"}) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000100)=ANY=[], 0x1c) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r4, 0x1000000000000003, 0x0) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) socket$inet6(0xa, 0x2, 0x0) 06:54:52 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x85) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) signalfd(r0, &(0x7f0000000140)={[0x7f]}, 0x8) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_GET_SYSNAME(r2, 0x8040552c, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, &(0x7f0000000340)={0x0, 0xa4, "e1b2a5051035cd5d2362148a88467c39014a19dd636c0a9ff9af40cd6bf96596a09e6bf4a84b1799cef9830b92f4096f3ebdc969e0aca771837b8415d420871452a657c329503ced226bb550ba8b07a376f48c9cf030e78c7706707715da44ab88d6ed03f7d66dad17de43133a9a3dc9592b38d49f914155d82ed23bc1d8cd9e216bbf06e570cbae7942d62db68f80eaafa2dc9749e3e96d7907f9c7337637d774ce49da"}) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000100)=ANY=[], 0x1c) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r4, 0x1000000000000003, 0x0) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) socket$inet6(0xa, 0x2, 0x0) [ 240.639875][T11872] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 240.709627][T11874] tipc: Enabling of bearer rejected, failed to enable media 06:54:52 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f00000000400000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x5}, {}, {0xe, 0x2}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x4}}]}, 0x30}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 241.577480][T11905] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 243.028738][ T52] device hsr_slave_0 left promiscuous mode [ 243.036265][ T52] device hsr_slave_1 left promiscuous mode [ 243.043867][ T52] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 243.058927][ T52] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 243.071228][ T52] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 243.078734][ T52] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 243.088214][ T52] device bridge_slave_1 left promiscuous mode [ 243.094778][ T52] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.103689][ T52] device bridge_slave_0 left promiscuous mode [ 243.110091][ T52] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.124095][ T52] device veth1_macvtap left promiscuous mode [ 243.130977][ T52] device veth0_macvtap left promiscuous mode [ 243.137057][ T52] device veth1_vlan left promiscuous mode [ 243.143763][ T52] device veth0_vlan left promiscuous mode [ 245.850254][ T9752] Bluetooth: hci3: command 0x0409 tx timeout [ 246.529982][ T52] team0 (unregistering): Port device team_slave_1 removed [ 246.544358][ T52] team0 (unregistering): Port device team_slave_0 removed [ 246.555946][ T52] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 246.573295][ T52] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 246.626085][ T52] bond0 (unregistering): Released all slaves [ 246.661360][T11919] IPVS: ftp: loaded support on port[0] = 21 [ 246.756706][T11919] chnl_net:caif_netlink_parms(): no params data found [ 246.816653][T11919] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.830870][T11919] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.838627][T11919] device bridge_slave_0 entered promiscuous mode [ 246.849988][T11919] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.857446][T11919] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.871654][T11919] device bridge_slave_1 entered promiscuous mode [ 246.893674][T11919] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 246.906729][T11919] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 246.929439][T11919] team0: Port device team_slave_0 added [ 246.940247][T11919] team0: Port device team_slave_1 added [ 246.956494][T11919] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 246.964254][T11919] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 246.994294][T11919] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 247.008315][T11919] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 247.018553][T11919] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.045891][T11919] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 247.073434][T11919] device hsr_slave_0 entered promiscuous mode [ 247.080176][T11919] device hsr_slave_1 entered promiscuous mode [ 247.087653][T11919] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 247.096210][T11919] Cannot create hsr debugfs directory [ 247.197283][T11919] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.205000][T11919] bridge0: port 2(bridge_slave_1) entered forwarding state [ 247.212670][T11919] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.220073][T11919] bridge0: port 1(bridge_slave_0) entered forwarding state [ 247.283090][T11919] 8021q: adding VLAN 0 to HW filter on device bond0 [ 247.311036][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 247.326453][ T9684] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.334874][ T9684] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.366779][T11919] 8021q: adding VLAN 0 to HW filter on device team0 [ 247.390774][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 247.400897][ T9684] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.407953][ T9684] bridge0: port 1(bridge_slave_0) entered forwarding state [ 247.436187][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 247.449503][ T9752] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.457314][ T9752] bridge0: port 2(bridge_slave_1) entered forwarding state [ 247.488351][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 247.521122][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 247.529347][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 247.538486][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 247.547444][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 247.557552][T11919] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 247.581540][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 247.589246][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 247.607859][T11919] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 247.690780][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 247.699995][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 247.734373][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 247.744366][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 247.753565][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 247.761990][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 247.773440][T11919] device veth0_vlan entered promiscuous mode [ 247.790840][T11919] device veth1_vlan entered promiscuous mode [ 247.820030][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 247.837591][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 247.846631][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 247.866886][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 247.881878][T11919] device veth0_macvtap entered promiscuous mode [ 247.902310][T11919] device veth1_macvtap entered promiscuous mode [ 247.931629][T11919] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.937498][ T9684] Bluetooth: hci3: command 0x041b tx timeout [ 247.948959][T11919] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.959541][T11919] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.970526][T11919] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.981064][T11919] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.992852][T11919] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.005492][T11919] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 248.016877][T11919] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.028341][T11919] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 248.046189][T11919] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.059370][T11919] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 248.076542][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 248.088734][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 248.109667][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 248.120054][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 248.137483][T11919] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 248.156890][T11919] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.167581][T11919] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 248.179679][T11919] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.191222][T11919] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 248.202695][T11919] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.212805][T11919] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 248.226861][T11919] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.237537][T11919] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 248.248780][T11919] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.260643][T11919] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 248.270106][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 248.278922][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 248.394418][ T3092] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 248.411738][ T3092] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 248.445517][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 248.480064][ T3092] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 248.498582][ T3092] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 248.510772][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 06:55:00 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x85) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) signalfd(r0, &(0x7f0000000140)={[0x7f]}, 0x8) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_GET_SYSNAME(r2, 0x8040552c, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, &(0x7f0000000340)={0x0, 0xa4, "e1b2a5051035cd5d2362148a88467c39014a19dd636c0a9ff9af40cd6bf96596a09e6bf4a84b1799cef9830b92f4096f3ebdc969e0aca771837b8415d420871452a657c329503ced226bb550ba8b07a376f48c9cf030e78c7706707715da44ab88d6ed03f7d66dad17de43133a9a3dc9592b38d49f914155d82ed23bc1d8cd9e216bbf06e570cbae7942d62db68f80eaafa2dc9749e3e96d7907f9c7337637d774ce49da"}) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000100)=ANY=[], 0x1c) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r4, 0x1000000000000003, 0x0) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) socket$inet6(0xa, 0x2, 0x0) 06:55:00 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='sb=0x00000001']) 06:55:00 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001540)='nl80211\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000580)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000008c0)={0x3c, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_SCAN_FLAGS={0x8, 0x9e, 0x40}, @NL80211_ATTR_IE={0x9, 0x2a, [@channel_switch={0x25, 0x3}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000050}, 0x0) 06:55:00 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x85) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) signalfd(r0, &(0x7f0000000140)={[0x7f]}, 0x8) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_GET_SYSNAME(r2, 0x8040552c, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, &(0x7f0000000340)={0x0, 0xa4, "e1b2a5051035cd5d2362148a88467c39014a19dd636c0a9ff9af40cd6bf96596a09e6bf4a84b1799cef9830b92f4096f3ebdc969e0aca771837b8415d420871452a657c329503ced226bb550ba8b07a376f48c9cf030e78c7706707715da44ab88d6ed03f7d66dad17de43133a9a3dc9592b38d49f914155d82ed23bc1d8cd9e216bbf06e570cbae7942d62db68f80eaafa2dc9749e3e96d7907f9c7337637d774ce49da"}) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000100)=ANY=[], 0x1c) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r4, 0x1000000000000003, 0x0) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) socket$inet6(0xa, 0x2, 0x0) 06:55:00 executing program 2: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x23ab, &(0x7f0000000240)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000140)) io_uring_enter(r2, 0x0, 0x774, 0x1, 0x0, 0x0) 06:55:00 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000240)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) splice(r1, 0x0, r3, 0x0, 0x88000cc, 0x0) write$eventfd(r2, &(0x7f0000000240), 0xffffff14) openat(r2, &(0x7f00000001c0)='./file0\x00', 0x0, 0x12) 06:55:00 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x68, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x20, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @private}}, @IPSET_ATTR_CIDR={0x5}, @IPSET_ATTR_NETMASK={0x5, 0x14, 0x5c}]}]}, 0x68}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0xffffffffffffff7f) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000480)={{{@in6, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@empty}}, &(0x7f0000000200)=0x4e) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000240)={'vcan0\x00'}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000280)=0x80000001, 0x4) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r6 = epoll_create(0x10000) r7 = dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r7, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="01002cbd7000fcdbdf254c0000bb0c00990006000000200000000c00580062000000000000000c00580041000000000000000c0058005600150000000000"], 0x44}, 0x1, 0x0, 0x0, 0xc055}, 0x8090) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x2e1af, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x68}}, 0x0) 06:55:00 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000003580)=""/4089, 0xff9}], 0x1}}], 0x1, 0x0, 0x0) [ 249.036071][T12174] loop0: detected capacity change from 0 to 131456 [ 249.097055][T12180] device geneve2 entered promiscuous mode [ 249.105601][T12174] EXT4-fs (loop0): warning: mounting unchecked fs, running e2fsck is recommended 06:55:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x800) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x6d) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x600000000000004) [ 249.216643][T12174] EXT4-fs (loop0): mounted filesystem without journal. Opts: sb=0x00000001,errors=continue. Quota mode: none. 06:55:01 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='yeah\x00', 0x5) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf92208750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:55:01 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x560b, 0x0) 06:55:01 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) setitimer(0x1, &(0x7f0000000300)={{}, {0x0, r1/1000+60000}}, 0x0) getitimer(0x1, &(0x7f0000000040)) 06:55:01 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000200)='nl802154\x00', 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x3c, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_OUT_KEY_ID={0x1c, 0x20, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_INDEX={0x5}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x2}]}]}, 0x3c}}, 0x0) 06:55:01 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x560b, 0x0) 06:55:01 executing program 0: mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x0, 0x0) r1 = fanotify_init(0x200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002740)={0x2020}, 0x2020) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r2, 0x0) fanotify_mark(0xffffffffffffffff, 0x15, 0x40000008, 0xffffffffffffffff, &(0x7f0000000200)='./bus\x00') fanotify_mark(r1, 0x145, 0x40000017, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_all\x00', 0x0, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r4, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_LSEEK(r4, &(0x7f00000000c0)={0x18, 0x0, r5}, 0x18) write$FUSE_INIT(r3, 0x0, 0x0) r6 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$FUSE_INIT(r6, &(0x7f0000000180)={0x50, 0xfffffffffffffffe, r5, {0x7, 0x21, 0x0, 0x0, 0x1000, 0x80, 0x100}}, 0x50) 06:55:01 executing program 4: utime(0x0, 0xfffffffffffffffe) [ 250.043069][ T3167] Bluetooth: hci3: command 0x040f tx timeout [ 250.079234][T12211] device geneve2 entered promiscuous mode 06:55:02 executing program 2: clone(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x20000000, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x4000000001) 06:55:02 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x560b, 0x0) 06:55:02 executing program 4: r0 = syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x7be, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r0, 0xc0245720, &(0x7f0000000340)={0x1}) 06:55:02 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x1}]}}}]}, 0x44}}, 0x20000800) ioctl$FIONCLEX(r4, 0x5450) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000ea1b0002"], 0x4c}}, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00'}) socket$nl_route(0x10, 0x3, 0x0) 06:55:02 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='gid_map\x00') preadv(r1, &(0x7f0000000180)=[{&(0x7f0000000080)=""/40, 0x28}], 0x1, 0x0, 0x0) 06:55:02 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x560b, 0x0) 06:55:02 executing program 0: mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x0, 0x0) r1 = fanotify_init(0x200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002740)={0x2020}, 0x2020) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r2, 0x0) fanotify_mark(0xffffffffffffffff, 0x15, 0x40000008, 0xffffffffffffffff, &(0x7f0000000200)='./bus\x00') fanotify_mark(r1, 0x145, 0x40000017, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_all\x00', 0x0, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r4, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_LSEEK(r4, &(0x7f00000000c0)={0x18, 0x0, r5}, 0x18) write$FUSE_INIT(r3, 0x0, 0x0) r6 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$FUSE_INIT(r6, &(0x7f0000000180)={0x50, 0xfffffffffffffffe, r5, {0x7, 0x21, 0x0, 0x0, 0x1000, 0x80, 0x100}}, 0x50) 06:55:02 executing program 2: mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x0, 0x0) r1 = fanotify_init(0x200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002740)={0x2020}, 0x2020) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r2, 0x0) fanotify_mark(0xffffffffffffffff, 0x15, 0x40000008, 0xffffffffffffffff, &(0x7f0000000200)='./bus\x00') fanotify_mark(r1, 0x145, 0x40000017, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_all\x00', 0x0, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r4, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_LSEEK(r4, &(0x7f00000000c0)={0x18, 0x0, r5}, 0x18) write$FUSE_INIT(r3, 0x0, 0x0) r6 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$FUSE_INIT(r6, &(0x7f0000000180)={0x50, 0xfffffffffffffffe, r5, {0x7, 0x21, 0x0, 0x0, 0x1000, 0x80, 0x100}}, 0x50) 06:55:02 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x1000}, 0x4) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) 06:55:02 executing program 1: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) r0 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) madvise(&(0x7f00005c2000/0x1000)=nil, 0x1000, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') munmap(&(0x7f00007fe000/0x3000)=nil, 0x3000) sendfile(r1, r2, 0x0, 0x1) 06:55:02 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) splice(r0, 0x0, r3, 0x0, 0x1e8640, 0x0) 06:55:02 executing program 5: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)="7b749742308b3bcb8985427bc358ce4e628b1eae82ab7e42c7cbbd926666afa6950bbd1b825008800587b3eaf6080d28352bcdedb49d2d83cb4368ed83c2d5b4b3b12b2795e5", 0x46}, {&(0x7f0000000100)="40e03ce64143fbb8da083f95f7b4b8ee2ae2b40ba755eaf266acb08258da5027ff2d7093a239fb1572a60a2cec707949c6da0d74a9914e84290744e1f3b38ae05f0dffbbd0ce4417878f6441b4baebbb438b50ab128461a38f06214c0feb1e0d9adda6805d95a01ceab57d5dcca9da1757061b492f0e4ee906129eab28123950152491233291", 0x86}], 0x2}, 0x0) recvmsg(r1, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f00000003c0)=""/203, 0xcb}], 0x1}, 0x2142) 06:55:02 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000300)=0x3ff, 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000052010000001c0012000c000100627269646765"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f00000004c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000580)="0502460019003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697fba121f7b", 0x50, 0x0, 0x0, 0x0) 06:55:02 executing program 2: mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x0, 0x0) r1 = fanotify_init(0x200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002740)={0x2020}, 0x2020) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r2, 0x0) fanotify_mark(0xffffffffffffffff, 0x15, 0x40000008, 0xffffffffffffffff, &(0x7f0000000200)='./bus\x00') fanotify_mark(r1, 0x145, 0x40000017, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_all\x00', 0x0, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r4, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_LSEEK(r4, &(0x7f00000000c0)={0x18, 0x0, r5}, 0x18) write$FUSE_INIT(r3, 0x0, 0x0) r6 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$FUSE_INIT(r6, &(0x7f0000000180)={0x50, 0xfffffffffffffffe, r5, {0x7, 0x21, 0x0, 0x0, 0x1000, 0x80, 0x100}}, 0x50) 06:55:02 executing program 0: mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x0, 0x0) r1 = fanotify_init(0x200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002740)={0x2020}, 0x2020) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r2, 0x0) fanotify_mark(0xffffffffffffffff, 0x15, 0x40000008, 0xffffffffffffffff, &(0x7f0000000200)='./bus\x00') fanotify_mark(r1, 0x145, 0x40000017, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_all\x00', 0x0, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r4, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_LSEEK(r4, &(0x7f00000000c0)={0x18, 0x0, r5}, 0x18) write$FUSE_INIT(r3, 0x0, 0x0) r6 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$FUSE_INIT(r6, &(0x7f0000000180)={0x50, 0xfffffffffffffffe, r5, {0x7, 0x21, 0x0, 0x0, 0x1000, 0x80, 0x100}}, 0x50) 06:55:02 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000080)={0x0, 0x0, "0200fc"}) 06:55:02 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000340)={0x39}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 250.802819][T12272] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 250.849485][T12277] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 06:55:02 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000080)={0x0, 0x0, "0200fc"}) 06:55:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x20, r1, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) [ 250.956306][T12283] input: syz0 as /devices/virtual/input/input18 06:55:02 executing program 2: mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x0, 0x0) r1 = fanotify_init(0x200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002740)={0x2020}, 0x2020) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r2, 0x0) fanotify_mark(0xffffffffffffffff, 0x15, 0x40000008, 0xffffffffffffffff, &(0x7f0000000200)='./bus\x00') fanotify_mark(r1, 0x145, 0x40000017, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_all\x00', 0x0, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r4, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_LSEEK(r4, &(0x7f00000000c0)={0x18, 0x0, r5}, 0x18) write$FUSE_INIT(r3, 0x0, 0x0) r6 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$FUSE_INIT(r6, &(0x7f0000000180)={0x50, 0xfffffffffffffffe, r5, {0x7, 0x21, 0x0, 0x0, 0x1000, 0x80, 0x100}}, 0x50) 06:55:02 executing program 0: mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x0, 0x0) r1 = fanotify_init(0x200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002740)={0x2020}, 0x2020) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r2, 0x0) fanotify_mark(0xffffffffffffffff, 0x15, 0x40000008, 0xffffffffffffffff, &(0x7f0000000200)='./bus\x00') fanotify_mark(r1, 0x145, 0x40000017, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_all\x00', 0x0, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r4, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_LSEEK(r4, &(0x7f00000000c0)={0x18, 0x0, r5}, 0x18) write$FUSE_INIT(r3, 0x0, 0x0) r6 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$FUSE_INIT(r6, &(0x7f0000000180)={0x50, 0xfffffffffffffffe, r5, {0x7, 0x21, 0x0, 0x0, 0x1000, 0x80, 0x100}}, 0x50) [ 251.035636][T12291] input: syz0 as /devices/virtual/input/input19 06:55:02 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000080)={0x0, 0x0, "0200fc"}) 06:55:03 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) splice(r0, 0x0, r3, 0x0, 0x1e8640, 0x0) 06:55:03 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0xd8c, 0x22, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0xfe, {0x9}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001c40)={0x24, 0x0, &(0x7f0000001ac0)={0x0, 0x3, 0xb6, @string={0xb6, 0x3, "60676b9fcd7a7edd1582e7ccfa4398967d2148278473e77e29552fba187d4f9865804b9cbe7149aaf1e1f8fb9eb77acd9b87c725c0fcc5817834a5f88b74aace850aa475b91875f3034697fba086ca76c4007c5dab135faf9ee579be1c086d263ecc9ade8749a9e75b341ac89ce7da5257e2e187962077d068f70bfd9d6def802d9fa0bccb2d6f3426a5e15b1968a5b7bd383663d02d361b8fce479e2bdc8cd1a255ae50296c2197831cf6e70dac39c24cf82dd8"}}, 0x0, 0x0}, 0x0) 06:55:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x20, r1, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 06:55:03 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000080)={0x0, 0x0, "0200fc"}) 06:55:03 executing program 2: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qrtr-tun\x00', 0x441) write$qrtrtun(r0, 0x0, 0x7) 06:55:03 executing program 0: r0 = getpid() get_robust_list(r0, 0x0, &(0x7f0000000140)) 06:55:03 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000001200)='/dev/usbmon#\x00', 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f00000000c0)={0x0, 0x0}) 06:55:03 executing program 1: syz_usb_connect$uac1(0x0, 0xa2, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x90, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@extension_unit={0x7}, @feature_unit={0xb, 0x24, 0x6, 0x0, 0x0, 0x2, [0x0, 0x0]}, @extension_unit={0x8, 0x24, 0x8, 0x0, 0x0, 0x0, '2'}, @mixer_unit={0xa, 0x24, 0x4, 0x0, 0x0, "f823a9e1a3"}, @selector_unit={0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x8}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x9, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x0, 0x3ff}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 06:55:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x20, r1, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 06:55:03 executing program 2: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qrtr-tun\x00', 0x441) write$qrtrtun(r0, 0x0, 0x7) 06:55:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x20, r1, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 06:55:03 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000001200)='/dev/usbmon#\x00', 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f00000000c0)={0x0, 0x0}) [ 251.840406][ T9761] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 251.970408][ T5] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 252.100407][ T9759] Bluetooth: hci3: command 0x0419 tx timeout [ 252.110540][ T9761] usb 6-1: Using ep0 maxpacket: 32 [ 252.230556][ T9761] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 252.351159][ T5] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 252.364256][ T5] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 252.374446][ T5] usb 2-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 252.407108][ T5] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 252.424823][ T9761] usb 6-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.40 06:55:04 executing program 2: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qrtr-tun\x00', 0x441) write$qrtrtun(r0, 0x0, 0x7) [ 252.468553][ T9761] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 252.504458][ T9761] usb 6-1: Product: syz [ 252.512714][ T9761] usb 6-1: Manufacturer: syz [ 252.520001][ T9761] usb 6-1: SerialNumber: syz [ 252.681118][ T5] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 252.690802][ T5] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 252.699462][ T5] usb 2-1: Product: syz [ 252.705218][ T5] usb 2-1: Manufacturer: syz [ 252.710076][ T5] usb 2-1: SerialNumber: syz [ 252.792699][ T9761] usbhid 6-1:1.0: couldn't find an input interrupt endpoint [ 252.890420][ T3167] Bluetooth: hci0: command 0x0401 tx timeout [ 253.001505][ T8] usb 6-1: USB disconnect, device number 2 [ 253.040520][ T5] usb 2-1: 0:2 : does not exist [ 253.078079][ T5] usb 2-1: USB disconnect, device number 2 [ 253.730346][ T3167] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 253.770280][ T5] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 254.010210][ T5] usb 6-1: Using ep0 maxpacket: 32 [ 254.130614][ T5] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 254.140922][ T3167] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 254.158866][ T3167] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 254.168268][ T3167] usb 2-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 254.184943][ T3167] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 254.301063][ T5] usb 6-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.40 [ 254.311199][ T5] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 254.319737][ T5] usb 6-1: Product: syz [ 254.325571][ T5] usb 6-1: Manufacturer: syz [ 254.331122][ T5] usb 6-1: SerialNumber: syz [ 254.370471][ T3167] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 254.380832][ T3167] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 254.389059][ T3167] usb 2-1: Product: syz [ 254.395326][ T3167] usb 2-1: Manufacturer: syz [ 254.401524][ T3167] usb 2-1: SerialNumber: syz 06:55:06 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0xd8c, 0x22, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0xfe, {0x9}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001c40)={0x24, 0x0, &(0x7f0000001ac0)={0x0, 0x3, 0xb6, @string={0xb6, 0x3, "60676b9fcd7a7edd1582e7ccfa4398967d2148278473e77e29552fba187d4f9865804b9cbe7149aaf1e1f8fb9eb77acd9b87c725c0fcc5817834a5f88b74aace850aa475b91875f3034697fba086ca76c4007c5dab135faf9ee579be1c086d263ecc9ade8749a9e75b341ac89ce7da5257e2e187962077d068f70bfd9d6def802d9fa0bccb2d6f3426a5e15b1968a5b7bd383663d02d361b8fce479e2bdc8cd1a255ae50296c2197831cf6e70dac39c24cf82dd8"}}, 0x0, 0x0}, 0x0) 06:55:06 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000001200)='/dev/usbmon#\x00', 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f00000000c0)={0x0, 0x0}) 06:55:06 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) splice(r0, 0x0, r3, 0x0, 0x1e8640, 0x0) 06:55:06 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000001200)='/dev/usbmon#\x00', 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f00000000c0)={0x0, 0x0}) 06:55:06 executing program 2: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qrtr-tun\x00', 0x441) write$qrtrtun(r0, 0x0, 0x7) [ 254.575925][ T5] usbhid 6-1:1.0: couldn't find an input interrupt endpoint [ 254.609546][ T5] usb 6-1: USB disconnect, device number 3 06:55:06 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000001200)='/dev/usbmon#\x00', 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f00000000c0)={0x0, 0x0}) 06:55:06 executing program 1: syz_usb_connect$uac1(0x0, 0xa2, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x90, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@extension_unit={0x7}, @feature_unit={0xb, 0x24, 0x6, 0x0, 0x0, 0x2, [0x0, 0x0]}, @extension_unit={0x8, 0x24, 0x8, 0x0, 0x0, 0x0, '2'}, @mixer_unit={0xa, 0x24, 0x4, 0x0, 0x0, "f823a9e1a3"}, @selector_unit={0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x8}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x9, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x0, 0x3ff}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 06:55:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x6, 0x4) [ 254.720375][ T3167] usb 2-1: 0:2 : does not exist 06:55:06 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000001200)='/dev/usbmon#\x00', 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f00000000c0)={0x0, 0x0}) [ 254.746166][ T3167] usb 2-1: USB disconnect, device number 3 06:55:06 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f0000001440)=ANY=[], 0x8d) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000440)={0x0, 0x0, 0x0, 0xfffffffe, 0x0, "335ddbbf78e9a601980ed19f63a358bb64b4ac"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000001540)=[{&(0x7f0000000040)=""/122, 0x7a}], 0x1) 06:55:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x6, 0x4) [ 254.890981][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 254.891349][ T3259] ieee802154 phy0 wpan0: encryption failed: -22 [ 254.907397][ T3259] ieee802154 phy1 wpan1: encryption failed: -22 06:55:06 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000001200)='/dev/usbmon#\x00', 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f00000000c0)={0x0, 0x0}) [ 254.971695][ T9761] Bluetooth: hci0: command 0x0401 tx timeout [ 255.120289][ T5] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 255.230407][ T3167] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 255.370345][ T5] usb 6-1: Using ep0 maxpacket: 32 [ 255.510362][ T5] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 255.623801][ T3167] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 255.653907][ T3167] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 255.679201][ T3167] usb 2-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 255.704448][ T3167] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 255.710448][ T5] usb 6-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.40 [ 255.743113][ T5] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 255.754122][ T5] usb 6-1: Product: syz [ 255.758311][ T5] usb 6-1: Manufacturer: syz [ 255.764014][ T5] usb 6-1: SerialNumber: syz [ 255.890421][ T3167] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 255.899601][ T3167] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 255.913739][ T3167] usb 2-1: Product: syz [ 255.918305][ T3167] usb 2-1: Manufacturer: syz [ 255.925640][ T3167] usb 2-1: SerialNumber: syz [ 256.042049][ T5] usbhid 6-1:1.0: couldn't find an input interrupt endpoint [ 256.250969][ T3167] usb 2-1: 0:2 : does not exist [ 256.268261][ T3167] usb 2-1: USB disconnect, device number 4 [ 256.269515][ T3657] usb 6-1: USB disconnect, device number 4 06:55:08 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0xd8c, 0x22, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0xfe, {0x9}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001c40)={0x24, 0x0, &(0x7f0000001ac0)={0x0, 0x3, 0xb6, @string={0xb6, 0x3, "60676b9fcd7a7edd1582e7ccfa4398967d2148278473e77e29552fba187d4f9865804b9cbe7149aaf1e1f8fb9eb77acd9b87c725c0fcc5817834a5f88b74aace850aa475b91875f3034697fba086ca76c4007c5dab135faf9ee579be1c086d263ecc9ade8749a9e75b341ac89ce7da5257e2e187962077d068f70bfd9d6def802d9fa0bccb2d6f3426a5e15b1968a5b7bd383663d02d361b8fce479e2bdc8cd1a255ae50296c2197831cf6e70dac39c24cf82dd8"}}, 0x0, 0x0}, 0x0) 06:55:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x6, 0x4) 06:55:08 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) connect$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x5, 0x0, 0x0, 0x0, 0x0, "9ece84162f283f5954b7ee8e4c7825417fe43086624a2c0b49c678a4fc3f60d0bec5a17aeb7d0b583dc3d6524510e3a2acbdf488d3cd5285d05b28ab264c0f", 0x30}, 0x60) 06:55:08 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x18000000000002a0, 0x43, 0x0, &(0x7f0000000280)="b9ff0300600d698c389e14f008001fffffff000040006301000000000000e0e000000062050000002fbd53039e6aab84181aa500"/67, 0x0, 0xfc, 0x60000000, 0x0, 0x0, &(0x7f0000000140)="486e90decd837f7e62c4f903a15a12d35c31c761c1da726b54ccd47736cdde536c0b3e75ef5c913757491df3e38f5cc44e6847bdc594358967964f76aa9f31a6", &(0x7f0000000e00)="e2cf5bb7e5746a6740aebad755a0c2f42d131e1493afc9154aeae4ff8916e84fae2dbac6ba23acee58596467b1d68d886cf44ae164800edec75a809bcc514384c499930e5c18337dcbedb8e326b8b42e4ba1acb01b73cdcef9b719fb5ce7b547f9324fbebb24d0fd464fa10fd1fccf19f0f42441b5b27a5c93b29874c85ae55fd3cce1e8b903601c"}, 0x29) 06:55:08 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) splice(r0, 0x0, r3, 0x0, 0x1e8640, 0x0) 06:55:08 executing program 1: syz_usb_connect$uac1(0x0, 0xa2, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x90, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@extension_unit={0x7}, @feature_unit={0xb, 0x24, 0x6, 0x0, 0x0, 0x2, [0x0, 0x0]}, @extension_unit={0x8, 0x24, 0x8, 0x0, 0x0, 0x0, '2'}, @mixer_unit={0xa, 0x24, 0x4, 0x0, 0x0, "f823a9e1a3"}, @selector_unit={0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x8}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x9, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x0, 0x3ff}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 06:55:08 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) connect$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x5, 0x0, 0x0, 0x0, 0x0, "9ece84162f283f5954b7ee8e4c7825417fe43086624a2c0b49c678a4fc3f60d0bec5a17aeb7d0b583dc3d6524510e3a2acbdf488d3cd5285d05b28ab264c0f", 0x30}, 0x60) 06:55:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x6, 0x4) 06:55:08 executing program 4: io_setup(0xfc, &(0x7f0000000000)=0x0) io_destroy(r0) io_destroy(r0) 06:55:08 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="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", 0x11a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x37, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 06:55:08 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) connect$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x5, 0x0, 0x0, 0x0, 0x0, "9ece84162f283f5954b7ee8e4c7825417fe43086624a2c0b49c678a4fc3f60d0bec5a17aeb7d0b583dc3d6524510e3a2acbdf488d3cd5285d05b28ab264c0f", 0x30}, 0x60) [ 257.050383][ T5] Bluetooth: hci0: command 0x0401 tx timeout 06:55:08 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="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", 0x11a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x37, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 257.170281][ T3657] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 257.255598][ T9761] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 257.510541][ T9761] usb 6-1: Using ep0 maxpacket: 32 [ 257.550751][ T3657] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 257.562082][ T3657] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 257.572148][ T3657] usb 2-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 257.583287][ T3657] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 257.640245][ T9761] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 257.751031][ T3657] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 257.760941][ T3657] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 257.769132][ T3657] usb 2-1: Product: syz [ 257.774782][ T3657] usb 2-1: Manufacturer: syz [ 257.779395][ T3657] usb 2-1: SerialNumber: syz [ 257.811921][ T9761] usb 6-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.40 [ 257.821735][ T9761] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 257.829794][ T9761] usb 6-1: Product: syz [ 257.837306][ T9761] usb 6-1: Manufacturer: syz [ 257.842758][ T9761] usb 6-1: SerialNumber: syz [ 258.101902][ T9761] usbhid 6-1:1.0: couldn't find an input interrupt endpoint [ 258.110600][ T3657] usb 2-1: 0:2 : does not exist [ 258.130044][ T3657] usb 2-1: USB disconnect, device number 5 [ 258.309851][ T3167] usb 6-1: USB disconnect, device number 5 06:55:10 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0xd8c, 0x22, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0xfe, {0x9}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001c40)={0x24, 0x0, &(0x7f0000001ac0)={0x0, 0x3, 0xb6, @string={0xb6, 0x3, "60676b9fcd7a7edd1582e7ccfa4398967d2148278473e77e29552fba187d4f9865804b9cbe7149aaf1e1f8fb9eb77acd9b87c725c0fcc5817834a5f88b74aace850aa475b91875f3034697fba086ca76c4007c5dab135faf9ee579be1c086d263ecc9ade8749a9e75b341ac89ce7da5257e2e187962077d068f70bfd9d6def802d9fa0bccb2d6f3426a5e15b1968a5b7bd383663d02d361b8fce479e2bdc8cd1a255ae50296c2197831cf6e70dac39c24cf82dd8"}}, 0x0, 0x0}, 0x0) 06:55:10 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) connect$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x5, 0x0, 0x0, 0x0, 0x0, "9ece84162f283f5954b7ee8e4c7825417fe43086624a2c0b49c678a4fc3f60d0bec5a17aeb7d0b583dc3d6524510e3a2acbdf488d3cd5285d05b28ab264c0f", 0x30}, 0x60) 06:55:10 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="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", 0x11a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x37, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 06:55:10 executing program 4: io_setup(0xfc, &(0x7f0000000000)=0x0) io_destroy(r0) io_destroy(r0) 06:55:10 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x6c, &(0x7f0000000340)="c4c691019919da078a0098d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa16dacdcfac32957dc8bb44e203c4b1bc83"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 06:55:10 executing program 1: syz_usb_connect$uac1(0x0, 0xa2, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x90, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@extension_unit={0x7}, @feature_unit={0xb, 0x24, 0x6, 0x0, 0x0, 0x2, [0x0, 0x0]}, @extension_unit={0x8, 0x24, 0x8, 0x0, 0x0, 0x0, '2'}, @mixer_unit={0xa, 0x24, 0x4, 0x0, 0x0, "f823a9e1a3"}, @selector_unit={0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x8}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x9, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x0, 0x3ff}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 06:55:10 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="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", 0x11a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x37, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 06:55:10 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x64, 0x0, 0x7, 0x101, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x3}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x8}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x7f}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x4}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0xfd1}]}, 0x64}, 0x1, 0x0, 0x0, 0xc015}, 0x40810) 06:55:10 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x6c, &(0x7f0000000340)="c4c691019919da078a0098d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa16dacdcfac32957dc8bb44e203c4b1bc83"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 06:55:10 executing program 4: io_setup(0xfc, &(0x7f0000000000)=0x0) io_destroy(r0) io_destroy(r0) 06:55:10 executing program 2: rt_sigtimedwait(&(0x7f0000000100), 0x0, 0xffffffffffffffff, 0x8) 06:55:10 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x68000000, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef426000000e3bd6efb440a09000e000a000f000000008000001201", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="2e00000010008188040f80ec800002000000000026000000e3bdeefb44004f000e000a0010000b2fd6130f97d80a", 0x2e}], 0x1}, 0x0) [ 259.080517][T12610] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 259.130463][ T3657] Bluetooth: hci0: command 0x0401 tx timeout [ 259.181013][ T9759] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 259.233399][ T9761] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 259.304544][T12610] team0: Port device team_slave_0 removed [ 259.323742][T12610] bond0: (slave team_slave_0): Enslaving as an active interface with an up link [ 259.342809][T12614] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 259.440247][T12614] bond0: (slave team_slave_0): Releasing backup interface [ 259.481335][ T9761] usb 6-1: Using ep0 maxpacket: 32 [ 259.571025][ T9759] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 259.587219][ T9759] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 259.603692][ T9761] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 259.607529][ T9759] usb 2-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 259.656580][T12610] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 259.656723][ T9759] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 259.668583][T12610] bond0: (slave team_slave_0): Enslaving as an active interface with an up link [ 259.800619][ T9761] usb 6-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.40 [ 259.812387][ T9761] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 259.822796][ T9761] usb 6-1: Product: syz [ 259.827570][ T9761] usb 6-1: Manufacturer: syz [ 259.833327][ T9761] usb 6-1: SerialNumber: syz [ 259.861169][ T9759] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 259.870538][ T9759] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 259.879001][ T9759] usb 2-1: Product: syz [ 259.888908][ T9759] usb 2-1: Manufacturer: syz [ 259.894540][ T9759] usb 2-1: SerialNumber: syz [ 260.092058][ T9761] usbhid 6-1:1.0: couldn't find an input interrupt endpoint [ 260.230532][ T9759] usb 2-1: 0:2 : does not exist [ 260.240107][ T9759] usb 2-1: USB disconnect, device number 6 [ 260.318450][ T3167] usb 6-1: USB disconnect, device number 6 06:55:12 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x58, 0x2, 0x6, 0x3c0e1bf9879b7d1b, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0x40}]}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x58}}, 0x0) 06:55:12 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x6c, &(0x7f0000000340)="c4c691019919da078a0098d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa16dacdcfac32957dc8bb44e203c4b1bc83"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 06:55:12 executing program 4: io_setup(0xfc, &(0x7f0000000000)=0x0) io_destroy(r0) io_destroy(r0) 06:55:12 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x68000000, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef426000000e3bd6efb440a09000e000a000f000000008000001201", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="2e00000010008188040f80ec800002000000000026000000e3bdeefb44004f000e000a0010000b2fd6130f97d80a", 0x2e}], 0x1}, 0x0) 06:55:12 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) ioctl$IOCTL_VMCI_CTX_REMOVE_NOTIFICATION(r0, 0x7a7, &(0x7f0000000080)={@hyper}) 06:55:12 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r3, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000001f00)={&(0x7f00000004c0)={0x38, r4, 0x421, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x3}, @ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x38}}, 0x0) 06:55:12 executing program 2: mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x801100, 0x0, 0x0, 0x0, 0x2) fallocate(r0, 0x21, 0x0, 0x0) mlockall(0x0) 06:55:12 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000013008105e00f80ecdbc0b5f207c804a010000000000000000000a3030e001a000a000a00aacc2b205cb2", 0x2e}], 0x1, 0x0, 0x0, 0xf000}, 0x0) [ 260.925229][T12667] netlink: 'syz-executor.0': attribute type 10 has an invalid length. 06:55:12 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x6c, &(0x7f0000000340)="c4c691019919da078a0098d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa16dacdcfac32957dc8bb44e203c4b1bc83"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) [ 260.971249][T12667] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 260.990670][T12667] bond0: (slave team_slave_0): Releasing backup interface 06:55:12 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2, 0x2812, r0, 0x0) ftruncate(r0, 0xff) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f0000002180)=""/4090, &(0x7f0000000040)=0xffa) 06:55:13 executing program 3: socket$kcm(0x2, 0x3, 0x2) r0 = socket$kcm(0x2, 0x3, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="4c000000140097f87059ae08060c040002ff0f0200000000000001870182fa73a69d35a2cca84708f7abca1b4e7d06a6bd7c493872f750375ed08a560400000003c48f93b82a03000000461e", 0x4c}], 0x1}, 0x0) 06:55:13 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@ipv6_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_METRICS={0x5, 0x8, 0x0, 0x1, '_'}]}, 0x24}}, 0x0) 06:55:13 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) io_setup(0x8, &(0x7f0000000600)=0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) io_cancel(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 06:55:13 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x80805, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000600)={{{@in6=@empty, @in=@private}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x80) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) lseek(0xffffffffffffffff, 0x3, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) lseek(r2, 0x0, 0x0) dup3(0xffffffffffffffff, r2, 0x80000) socket(0x2b, 0x1, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000440)={0x0, {0x4c}, 0x0, {}, 0xfffffffe, 0x0, 0x1d, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd20420448480002000007000000004800", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab", [0x712dce36, 0xfffffffffffffffc]}) [ 261.315023][T12677] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 261.349394][T12677] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 06:55:13 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@setlink={0x30, 0x13, 0x56c6639e2428fc23, 0x0, 0x0, {}, [@IFLA_TARGET_NETNSID={0x8}, @IFLA_NET_NS_FD={0x8}]}, 0x30}}, 0x0) 06:55:13 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x68000000, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef426000000e3bd6efb440a09000e000a000f000000008000001201", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="2e00000010008188040f80ec800002000000000026000000e3bdeefb44004f000e000a0010000b2fd6130f97d80a", 0x2e}], 0x1}, 0x0) 06:55:13 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000280)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000002c0)={0xf2ba, 0x1, 0x0, "501d4aeb9ed27ff4778d34ce1c278b167fe2e4e7fabb2c871f5062b00578fd42"}) [ 261.486460][T12697] loop7: detected capacity change from 0 to 1028 [ 261.554341][ C1] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 261.563916][T12707] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 261.565668][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 261.591046][ C1] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 06:55:13 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) io_setup(0x8, &(0x7f0000000600)=0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) io_cancel(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) [ 261.602028][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 261.621698][ C1] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 261.632811][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 261.646529][ C1] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 261.657794][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 261.668624][ C1] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 261.677061][T12707] bond0: (slave team_slave_0): Enslaving as an active interface with an up link [ 261.679699][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 261.707103][ C1] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 261.718080][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 261.727511][ C1] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 261.732318][T12709] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 261.738654][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 261.772822][ C1] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 261.783812][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 261.793698][T12709] bond0: (slave team_slave_0): Releasing backup interface [ 261.793750][T12697] ldm_validate_partition_table(): Disk read failed. [ 261.860310][ C1] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 261.871294][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 261.937127][ C1] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 261.948221][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 262.029699][T12697] Dev loop7: unable to read RDB block 0 [ 262.038060][T12697] loop7: unable to read partition table [ 262.059661][T12697] loop_reread_partitions: partition scan of loop7 (@‹ܸ¤Ì¥%2xZì¦?h2’~*‰2¶l¦: àQGJµÁR†ý BHH) failed (rc=-5) 06:55:14 executing program 2: mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x801100, 0x0, 0x0, 0x0, 0x2) fallocate(r0, 0x21, 0x0, 0x0) mlockall(0x0) 06:55:14 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x100260, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/tcp6\x00') 06:55:14 executing program 4: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x2, "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"}, 0x401, 0x0) msgctl$IPC_RMID(r0, 0x0) 06:55:14 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) io_setup(0x8, &(0x7f0000000600)=0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) io_cancel(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 06:55:14 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x68000000, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef426000000e3bd6efb440a09000e000a000f000000008000001201", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="2e00000010008188040f80ec800002000000000026000000e3bdeefb44004f000e000a0010000b2fd6130f97d80a", 0x2e}], 0x1}, 0x0) 06:55:14 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x80805, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000600)={{{@in6=@empty, @in=@private}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x80) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) lseek(0xffffffffffffffff, 0x3, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) lseek(r2, 0x0, 0x0) dup3(0xffffffffffffffff, r2, 0x80000) socket(0x2b, 0x1, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000440)={0x0, {0x4c}, 0x0, {}, 0xfffffffe, 0x0, 0x1d, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd20420448480002000007000000004800", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab", [0x712dce36, 0xfffffffffffffffc]}) [ 262.400081][T12728] netlink: 'syz-executor.0': attribute type 10 has an invalid length. 06:55:14 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) io_setup(0x8, &(0x7f0000000600)=0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) io_cancel(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 06:55:14 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) r2 = dup3(r1, r0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x71, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x17) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0x14) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000140)={r4}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000580)={r5}, 0x8) [ 262.459554][T12728] bond0: (slave team_slave_0): Enslaving as an active interface with an up link 06:55:14 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) r1 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x800) sendmsg$inet(r1, 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x100) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r2, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000280)={0x50, 0x0, 0x0, {0x7, 0x20, 0x0, 0x408}}, 0x50) fallocate(r3, 0x20, 0x101, 0x6) r4 = socket(0x10, 0x3, 0x0) write(r4, &(0x7f0000000100)="240000001e005f0614f9f407faac470002000000000000000000080008000100000000ff", 0x24) [ 262.524944][T12730] loop7: detected capacity change from 0 to 1028 [ 262.532734][T12734] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 262.583936][T12734] bond0: (slave team_slave_0): Releasing backup interface [ 262.616249][T12730] ldm_validate_partition_table(): Disk read failed. [ 262.664529][T12730] Dev loop7: unable to read RDB block 0 [ 262.692018][T12730] loop7: unable to read partition table [ 262.705178][T12730] loop_reread_partitions: partition scan of loop7 (@‹ܸ¤Ì¥%2xZì¦?h2’~*‰2¶l¦: àQGJµÁR†ý BHH) failed (rc=-5) 06:55:14 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001540)='/dev/autofs\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x541b, 0x0) 06:55:14 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef", 0x3a, 0x400}], 0x81, &(0x7f0000000040)) 06:55:14 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x80805, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000600)={{{@in6=@empty, @in=@private}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x80) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) lseek(0xffffffffffffffff, 0x3, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) lseek(r2, 0x0, 0x0) dup3(0xffffffffffffffff, r2, 0x80000) socket(0x2b, 0x1, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000440)={0x0, {0x4c}, 0x0, {}, 0xfffffffe, 0x0, 0x1d, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd20420448480002000007000000004800", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab", [0x712dce36, 0xfffffffffffffffc]}) [ 262.921883][T12755] loop5: detected capacity change from 0 to 4 [ 262.980326][T12755] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 263.018592][T12755] EXT4-fs (loop5): fragment/cluster size (16384) != block size (1024) [ 263.117487][T12755] loop5: detected capacity change from 0 to 4 [ 263.128328][T12760] loop7: detected capacity change from 0 to 1028 [ 263.135265][T12755] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 263.135316][T12755] EXT4-fs (loop5): fragment/cluster size (16384) != block size (1024) 06:55:15 executing program 2: mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x801100, 0x0, 0x0, 0x0, 0x2) fallocate(r0, 0x21, 0x0, 0x0) mlockall(0x0) 06:55:15 executing program 3: unshare(0x8000400) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffa, 0x10000}, 0x0, 0xbf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000100)=ANY=[], 0xbf) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) 06:55:15 executing program 0: r0 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000011c0)={r0, r1, r0}, 0x0, 0x0, 0x0) 06:55:15 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) r1 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x800) sendmsg$inet(r1, 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x100) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r2, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000280)={0x50, 0x0, 0x0, {0x7, 0x20, 0x0, 0x408}}, 0x50) fallocate(r3, 0x20, 0x101, 0x6) r4 = socket(0x10, 0x3, 0x0) write(r4, &(0x7f0000000100)="240000001e005f0614f9f407faac470002000000000000000000080008000100000000ff", 0x24) 06:55:15 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) r1 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x800) sendmsg$inet(r1, 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x100) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r2, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000280)={0x50, 0x0, 0x0, {0x7, 0x20, 0x0, 0x408}}, 0x50) fallocate(r3, 0x20, 0x101, 0x6) r4 = socket(0x10, 0x3, 0x0) write(r4, &(0x7f0000000100)="240000001e005f0614f9f407faac470002000000000000000000080008000100000000ff", 0x24) [ 263.248096][T12768] ldm_validate_partition_table(): Disk read failed. [ 263.258710][T12768] Dev loop7: unable to read RDB block 0 [ 263.277574][T12768] loop7: unable to read partition table [ 263.307268][T12768] loop_reread_partitions: partition scan of loop7 (@‹ܸ¤Ì¥%2xZì¦?h2’~*‰2¶l¦: àQGJµÁR†ý BHH) failed (rc=-5) 06:55:15 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x2}]}}}]}, 0x3c}}, 0x0) 06:55:15 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x80805, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000600)={{{@in6=@empty, @in=@private}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x80) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) lseek(0xffffffffffffffff, 0x3, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) lseek(r2, 0x0, 0x0) dup3(0xffffffffffffffff, r2, 0x80000) socket(0x2b, 0x1, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000440)={0x0, {0x4c}, 0x0, {}, 0xfffffffe, 0x0, 0x1d, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd20420448480002000007000000004800", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab", [0x712dce36, 0xfffffffffffffffc]}) 06:55:15 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) r1 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x800) sendmsg$inet(r1, 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x100) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r2, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000280)={0x50, 0x0, 0x0, {0x7, 0x20, 0x0, 0x408}}, 0x50) fallocate(r3, 0x20, 0x101, 0x6) r4 = socket(0x10, 0x3, 0x0) write(r4, &(0x7f0000000100)="240000001e005f0614f9f407faac470002000000000000000000080008000100000000ff", 0x24) 06:55:15 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) r1 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x800) sendmsg$inet(r1, 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x100) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r2, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000280)={0x50, 0x0, 0x0, {0x7, 0x20, 0x0, 0x408}}, 0x50) fallocate(r3, 0x20, 0x101, 0x6) r4 = socket(0x10, 0x3, 0x0) write(r4, &(0x7f0000000100)="240000001e005f0614f9f407faac470002000000000000000000080008000100000000ff", 0x24) [ 263.686823][T12790] loop7: detected capacity change from 0 to 1028 06:55:15 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) r1 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x800) sendmsg$inet(r1, 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x100) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r2, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000280)={0x50, 0x0, 0x0, {0x7, 0x20, 0x0, 0x408}}, 0x50) fallocate(r3, 0x20, 0x101, 0x6) r4 = socket(0x10, 0x3, 0x0) write(r4, &(0x7f0000000100)="240000001e005f0614f9f407faac470002000000000000000000080008000100000000ff", 0x24) 06:55:15 executing program 3: unshare(0x8000400) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffa, 0x10000}, 0x0, 0xbf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000100)=ANY=[], 0xbf) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) [ 263.822792][T12790] ldm_validate_partition_table(): Disk read failed. 06:55:15 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000a00)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$9p(r0, &(0x7f0000000540)='\t3', 0x2) [ 263.883858][T12790] Dev loop7: unable to read RDB block 0 [ 263.950253][T12790] loop7: unable to read partition table [ 263.963439][T12790] loop_reread_partitions: partition scan of loop7 (@‹ܸ¤Ì¥%2xZì¦?h2’~*‰2¶l¦: àQGJµÁR†ý BHH) failed (rc=-5) 06:55:16 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x2}]}}}]}, 0x3c}}, 0x0) 06:55:16 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) r1 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x800) sendmsg$inet(r1, 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x100) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r2, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000280)={0x50, 0x0, 0x0, {0x7, 0x20, 0x0, 0x408}}, 0x50) fallocate(r3, 0x20, 0x101, 0x6) r4 = socket(0x10, 0x3, 0x0) write(r4, &(0x7f0000000100)="240000001e005f0614f9f407faac470002000000000000000000080008000100000000ff", 0x24) 06:55:16 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000a00)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$9p(r0, &(0x7f0000000540)='\t3', 0x2) 06:55:16 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x19) readv(r0, &(0x7f0000001600)=[{&(0x7f0000000180)=""/167, 0xa7}], 0x1) 06:55:16 executing program 2: mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x801100, 0x0, 0x0, 0x0, 0x2) fallocate(r0, 0x21, 0x0, 0x0) mlockall(0x0) [ 264.697535][ T4848] ldm_validate_partition_table(): Disk read failed. [ 264.752636][ T4848] Dev loop7: unable to read RDB block 0 [ 264.769555][ T4848] loop7: unable to read partition table 06:55:16 executing program 3: unshare(0x8000400) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffa, 0x10000}, 0x0, 0xbf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000100)=ANY=[], 0xbf) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) 06:55:16 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rfkill\x00', 0x68902, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write$rfkill(r0, &(0x7f0000000000)={0x0, 0x2, 0x3}, 0x8) 06:55:16 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000a00)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$9p(r0, &(0x7f0000000540)='\t3', 0x2) 06:55:16 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x88001) ioctl$USBDEVFS_GETDRIVER(r0, 0x41045508, &(0x7f00000020c0)={0x1, "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"}) 06:55:16 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x2}]}}}]}, 0x3c}}, 0x0) 06:55:16 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000a00)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$9p(r0, &(0x7f0000000540)='\t3', 0x2) 06:55:17 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, 0x0) 06:55:17 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='cpu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') dup(0xffffffffffffffff) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0xd, 0x6, 0x0, 0x0, 0x0, {0x7}, [@IPSET_ATTR_FAMILY={0x5}]}, 0x1c}}, 0x8000) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffffe) prctl$PR_GET_NAME(0x10, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffd) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, 0x0, 0x40840) 06:55:17 executing program 5: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) pipe(0x0) 06:55:17 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x2}]}}}]}, 0x3c}}, 0x0) 06:55:17 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2, 0x4, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private0}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @loopback}}]}, 0x60}}, 0x0) 06:55:17 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="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", 0x12d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 06:55:18 executing program 3: unshare(0x8000400) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffa, 0x10000}, 0x0, 0xbf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000100)=ANY=[], 0xbf) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) 06:55:18 executing program 1: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c30383a44b94d997040735e08e31b8c3a363af4302b31307d784c1015d182ff8407243892cd"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r3, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 06:55:18 executing program 5: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) pipe(0x0) 06:55:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000080)="0b9bc318d30a4cc3c3e70052be89c2deedb9f5a004ef24e314df4ebcdb6cfc70f4a316cb86c9b58dbcaf70756f3f0ac47a130d721fd5a183d3e06f237533020e6dac3bcfea10815868152a58f0b979784a915586c61a844224ee76f20408339e9d6d4d81873a9762da608ab35c80acfb20fb02ec0f798c63ecc92c5942c8f971805c3553bb668e4e8ca3d973da330f000b65e542f9c627fd1a51f63b8ab41149861e21bc72ae94abb7fc7d60298d5eeb71c469ecd4ee07e09c4031cc0f7b24a55636bd65e520b90b38f508723288062a0b1f5f51aea97d", 0xd7}, {&(0x7f0000000600)="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", 0xdea}], 0x2) 06:55:18 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000280)=ANY=[@ANYBLOB="9feb010018000000000000001000000010000000020000000000000000000081"], &(0x7f0000000300)=""/208, 0x2a, 0xd0, 0x1}, 0x20) 06:55:18 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='cpu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') dup(0xffffffffffffffff) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0xd, 0x6, 0x0, 0x0, 0x0, {0x7}, [@IPSET_ATTR_FAMILY={0x5}]}, 0x1c}}, 0x8000) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffffe) prctl$PR_GET_NAME(0x10, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffd) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, 0x0, 0x40840) 06:55:18 executing program 0: r0 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0) 06:55:18 executing program 2: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x2c, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = gettid() tkill(r0, 0x39) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0xe00) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x12000) 06:55:18 executing program 5: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) pipe(0x0) 06:55:18 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000000)=0x6, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 06:55:18 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="64538e6485688c4b4bf7b578580700ae897094eaa01f8d75982baf87d0a01a0f3dba79ab1244960c5fbb366ee1d00109000500bb9fb045f2d1eaa302ab6c2fef230800361ea1315b9532f3af435e153eb78020fa00eb298802d8f6c1f3b1896dc3533c070000001fef00"/116, 0x74}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 266.493458][ T37] audit: type=1800 audit(1615013718.352:36): pid=12900 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=14224 res=0 errno=0 [ 266.545808][T12904] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 06:55:18 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='cpu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') dup(0xffffffffffffffff) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0xd, 0x6, 0x0, 0x0, 0x0, {0x7}, [@IPSET_ATTR_FAMILY={0x5}]}, 0x1c}}, 0x8000) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffffe) prctl$PR_GET_NAME(0x10, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffd) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, 0x0, 0x40840) [ 266.613118][ T37] audit: type=1804 audit(1615013718.372:37): pid=12900 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir603746101/syzkaller.cfYukn/61/file0" dev="sda1" ino=14224 res=1 errno=0 [ 266.992847][ C0] print_req_error: 91 callbacks suppressed [ 266.992867][ C0] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 267.049227][ C0] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 267.060365][ C0] buffer_io_error: 90 callbacks suppressed [ 267.060382][ C0] Buffer I/O error on dev loop7, logical block 0, async page read [ 267.079955][ C0] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 267.091130][ C0] Buffer I/O error on dev loop7, logical block 0, async page read [ 267.119014][ C0] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 267.130236][ C0] Buffer I/O error on dev loop7, logical block 0, async page read [ 267.140014][ C0] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 267.151021][ C0] Buffer I/O error on dev loop7, logical block 0, async page read [ 267.165287][ C0] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 267.176804][ C0] Buffer I/O error on dev loop7, logical block 0, async page read [ 267.185969][ C0] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 267.197749][ C0] Buffer I/O error on dev loop7, logical block 0, async page read [ 267.208296][ C0] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 267.219371][ C0] Buffer I/O error on dev loop7, logical block 0, async page read [ 267.229359][ C0] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 267.240496][ C0] Buffer I/O error on dev loop7, logical block 0, async page read 06:55:19 executing program 2: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x2c, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = gettid() tkill(r0, 0x39) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d0177d3214056250c61a537d2ec7630fb90395df2cd6aa9c5e573365db580520bdc3f1c6b2be992e1516a4b810a11935dc780699e461d9715f70c6d103ff49bf168f3cff4c0d0d6ba5671fcd2975450b0e1a3474139cb0f2d3476fcd87a8bccbeb2f5f8a821017b879aa5b9d1fafa9f4c429a74cd2da782114d97bf031746a817dd0293c4eddc3a9ecb5afe496f4971474ccd827449409f07cf94dda2e7dbe8520b5afff10a7e3b0b4289a167fc692635b5b7426d9e771b95860b09a3e752c867213c772e48ba30a78feecc7ff26e63e1749c62b52d377ac5cc52db830c965e04ccfcfb24ceacc69cfdc2094124dd27b2d68f699476a2562bab1de117ffc2b0702ee8b0b77f85fecec3a25b37ab7eb06232c9a73b4470f1727c82581d81942abf42d3ea37957927ad3dbd0ebe46678a9f4d25c47acaac83c14210a54b71fed40df017e2be27f01e3e6ea3ea381ca14efd202858e6535ad4f79a8cdf47e385b740a70c14e3651731a45cc0ca4a56f2e903cad0384efcc364caf67e09551d35c682ebc90a9286c4d274ba1b8ced742ede4e55a62db7ef9a96fde2add05b41599fd72a79ba280cc125cb266ef21b7eeafe3ee6aa78eef33fc66454549c3ec298cb683a55a32208cf6ce88b560166159d59e65f30540f62c5437652ea7f2a02f87ca242dd2250f58e75938a9a3ded51ae6598c2aba53287ff5cdaab17be7f4310f8e07e310d52778de79e1c2e4391b254be38910aa1cf6e1ca0e75d24be97d59f7025f16c6fbd549529b74e319c58f50438765ef0e3dc394eeb75dec41b3d80435b17520c97f5cd7ee692fb86d188fb0089fbf737dc1b96b9cc49be23a38a8cd92e5075f349993d7866369dd25eccbe1481477a05fee14e0edd1617921d7fcaa8fdc642e63b64388fa5b63442ff1466b1938d02546750b01ed9c980282ccbe10f204741249aed88c555ed6fdf7f68af9209807a71bbf4f31bef5a4223466da74ba8b034df529aef6ec6610a0d25973961e50e02af22d0ca8be1b9804a5918acbdb536e8f2f441ec9d640ed15133ee747440c86fc4526c9195954528673d25c8390170f3c19cb0b0c30b9e634c7ebae96946ae97c19eabca92226da925d22be37abbe0740938ea899ec42fd529a3b1063981e4c154219df5cf5af60a29b5a8ee530905725a14b28900eae937e705401ba8f632a7bca00d9724a992afdc9ed14aac71b8e3a7ee5ca095888feb195b4e083c3b611a1c2f8d092febe3b9f5f0df61e8d3c31a643c935b76bc1ad4265164e755484beb06610510bc51e8c6da8d71123bbe83a5e4128f41cf5c486d6a60496c300c406f990bee485cbdef794f2663ee66d2b18d8e55210c25c04b1a0c6d9c5f904e72806d2d4f5e5439bcdf146343cdffe4d0d70d42a9959cff9bd50c37cd478b0b0add16aae4dc839b46bca2ac7547144b6a422aed5e2db661bcb31a82bc0fc678e71a6cb090ef772860f3008b4152b5d281033be4a77b367baec3ab8ce7c83c601b11c8199bafcd15161a5454a6a982dbc3c2e3a5172b6a63e4904817075754eccbb0188c9cb2e5da9600f567485014887463b40f189b7ec3c5c0f36d502509e402c285765c78417ce6b3aab130ee79622dcd8ada842233e73a14554ee5e4995e32b3fe4075e247eb9bdeef64d1a7436c9b5782fb2f84f74e4c6e976289729c37b5bb8200a9480d181a6b11f5ec229b818134b8334967ae935ac1d81be4776fae4cb68b6fa330e93bd8de388b38455d569159bcd166df030a6dfedf28caf4608de7243f5df2c76f6680c301d819dc67d24d2f780432a931700a253b0a5b075195c6dbfd1fe17a1c11a3dffa872a07b877adc66d069fffb6d8326e1998c5a337c3d530250cae335ceffcf81dc438a47e73490d050a053813dbe6674e42c91ae94b4a88144f36adc1b08b4bcd6ddf4058c4e08d4dc83d5fbd843ee27eaf50b297c220350260d9abbeeb6deb921e50cae0ea590cfb6f00fb3c71520f565bb769705e2481ef27cf537d29f163c9fe3d39ed9fd18dc8b0c976cd302283e430807a9d751357f89092532d89fe280c69ad36e3541b5da9dea13fd19d0434c760fe295dfd9b9e63453c7853914c50b1b77ccd4b33c8b1f31fcb1aec040ffe2f9d728d8ea84297bac2e22230ebd1488c503b05b2e433cc37ce9fc123b7d3eb244b4549e9a841e73b664c8f6621ea5a4c9ff9c1da032255311f2c063a682baf4c97e7ba552bf71af4bd64f43872b846d15c65c487089be272cfa24a33f8c50930ea0bc4b089505fb8e9e688d35a978813c38add66548d7575727ded0e7e64a5ce897da6b940df4c3dddb8b4871d773f6ebf02058518c55c19aadb0f266caf18777ae68d2bfcfb2225961fcd10538ba664fd053a443320072707533ab761b9397bd0559126b84fe9196463ae50633017ea2d80940311d9c867102b1017f34af1965d8eb61be616a0d40656e2bbb750aee6f74f788c8acb2578e8686f5f8da6a19e979c152b7ee7c7f16902120588e2ff630144b5f929ffc593e946d9717c5968aa16c2d73d689fb5cce117acda3e23e5e0116de1cb6bddfa1a84cefb22c1e2c3753017696f27b9aec5d44f15411247643b84dd4410e784b4eb5b9c68fea671976f9b51c6526e2ddb40659611b0b3bcc7e249c77396fdb8c864ea9318f9de7fd3936fcbdc732c2f8b9556ec9afeb15d5e2df890351d66074d53dddc6e8dba8c91d733623ac95a49eb69c7de37ff2364ccddb01f6500750a012c2acf32a9f6bbd9e92d17ef858fbc34575db414ea42ad87a65b11ae5506469db256c421328f45aec73bdf18562447dc2840bbe9fc84dedd0fe6276fa174f21210d40193530ec7a70a9e60bfd6b00cba4d483be59950f16fa0dbd089b5fd0bb078badfcf42270cc62fe37be22b0d81f755263d74636fa466d2574ca62b58c649936d21e949de73ea45df3acade6609413f56fc218d6f11947bf1fd629d38d8acce90ee3c1a51117601ae126bec537e3e76ce7ecc53cfeefee8aaa104aa853a65aadf27bac9849ee0122793b11cd8e4f32fb07afa39e439cb738c30a6df958160aac15c26032a61aaf614b2e6601581fb0ab8d115e045005dee3df8ea42643cbcbb0b111130c42c94b7e874cfee50d5c2eb13b3a38c417fce9d740b7d43120431a7d44bc3934ee87b112401cbee3553837b6a0b4b3faaceb46eca4064301c8060870350e256ac9d5557f674536b9d9717a82fa211e7dfb52ca410d8a4f2f6b733c2a082f247538a6c40f56cf64204e62515db692f32733ff6f4b0787ef305d5e80881375467ae603ac3600e688c42f89a4fea4fdda09a8d59e19457c654a98c8129a8c65bae3310af2b170729e18400c915d0a2f4c4fc51747846630b95ec181228bda7ef48ad389815aa82de6c4a3b0746c28c01f9ec697ff17f095e1cf9d2fe78fdab9cbb1ca7aefc8af6a0cd98444735fad79e394a8f9c2fd358c3cde4ca6d57a620d0bb52dc6ff93f034b596f407c21511cc2c5ec8b0ede7f5c0acca61939ac7f2cad820c15133e69507eaa739e9a88936f4a74f0ad1574a1591f31f582a76157d89805cb3ba5e8d10509bf7a08e928653b4f05ba797a06765b74c8759fc34178624c08a2b99e59bcff5d33af2b0f9176b56c35f4da31c751a4c2fd88a1997cd9fc9bbf78220731d4c8cea23be1fd29c36b34d8458b7021ebcfafdc7e54096e517da3eb684298f742532d776164d9c9658e5faca0a3b08afca1bc27ed357884f49fe51bd0c38057f4288f1917e36e3865310b5eed140aef6150ae363293cf7467abd5e06cd7af5e2c49e7c5253a1155741e380bccb023a0faed93d9a64512d72436f1ef4ac0904a413e45164c23413bd57274a0a951c41a9a43aed094d4ea5c480ce64663cc9d36723179e2b19a48e9277a6591bbd888a06e0f2f142cd4495be4ba7274d69ba32a2788b935b2f18c5f336cb9de062829e2e0bb476efb36c3f53a766c14314f31637a464ac59d378ad7f51bef8d88715613653a427038e0d3e4dc3948bb1d70eb55c91c92f7510b1c0387253b458d2c90d17238f9eb239c680179a6c1e0759be367963e3b4d7395fd3911626582a094e6a8d0e746242f94267a4c57d5b2360ce3a6f7f3e3c10e124a54ed24d1585bc7b731cf731c94ee00ebf070b999b9bf28d76bfec9dcf12fcce2b9c4444c706ec6b943b5f39e9151a764ba1cd0cd6c1c7cdc3aa824cf17da705be27a18fbee41be39d6ae4dd4312f5f4bfee2c5bb21d941666f9d79b0f80c9b1bace84a05d2b0e3be1c3fd04d72b4b0124595c435813969d413960fddc858730a433383f3bc0472cb7683ea569e001f", 0xe00) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x12000) 06:55:19 executing program 5: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) pipe(0x0) 06:55:19 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9f0f4fd0a6535ab045f2d1eaa302ab6c2fef2308003ea1315b9532f3", 0x40}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 06:55:19 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000800)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000680)="76acaa1534fe", 0x0, 0x0, 0x0, 0x0, 0x0}) 06:55:19 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='cpu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') dup(0xffffffffffffffff) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0xd, 0x6, 0x0, 0x0, 0x0, {0x7}, [@IPSET_ATTR_FAMILY={0x5}]}, 0x1c}}, 0x8000) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffffe) prctl$PR_GET_NAME(0x10, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffd) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, 0x0, 0x40840) 06:55:19 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) r4 = gettid() fcntl$setown(r0, 0x8, r4) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') [ 267.320694][ C0] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 267.331761][ C0] Buffer I/O error on dev loop7, logical block 0, async page read [ 267.349255][ C0] Buffer I/O error on dev loop7, logical block 0, async page read 06:55:19 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9f0f4fd0a6535ab045f2d1eaa302ab6c2fef2308003ea1315b9532f3", 0x40}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 06:55:19 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x7) [ 267.490698][ T37] audit: type=1800 audit(1615013719.352:38): pid=12939 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=14224 res=0 errno=0 06:55:19 executing program 5: socket$inet(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000480)={0x2, "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"}, 0x407, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:55:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000100)=ANY=[], 0x1c) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 06:55:19 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9f0f4fd0a6535ab045f2d1eaa302ab6c2fef2308003ea1315b9532f3", 0x40}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 267.633208][ T37] audit: type=1804 audit(1615013719.382:39): pid=12939 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir603746101/syzkaller.cfYukn/62/file0" dev="sda1" ino=14224 res=1 errno=0 06:55:19 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) io_cancel(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000340)=[&(0x7f0000000000)={0x4, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="100000000300"/16, 0x10}, 0x0]) 06:55:19 executing program 2: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x2c, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = gettid() tkill(r0, 0x39) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0xe00) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x12000) 06:55:19 executing program 3: clone(0x20000004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd00e0bbb557f3b0b93742c379983fe48e8739ad15be144a70a053df0f444dc5e314658f7c945fa4adbb2c9249dd44be32dc79b39812dda876840f3f971dd75e672624fe1584a53a"], 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x9}, 0x8000000200052623, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 06:55:19 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9f0f4fd0a6535ab045f2d1eaa302ab6c2fef2308003ea1315b9532f3", 0x40}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 06:55:19 executing program 1: sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005100)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32], 0x120}], 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001d40), 0x4924924924924cf, 0x0) [ 268.018088][ T37] audit: type=1800 audit(1615013719.872:40): pid=12973 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=14238 res=0 errno=0 06:55:19 executing program 0: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000480)={0x2, "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"}, 0x407, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:55:20 executing program 0: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000480)={0x2, "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"}, 0x407, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:55:21 executing program 2: socket(0x10, 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/if_inet6\x00') sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x34e, 0x2000000, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 06:55:21 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@volatile={0x0, 0x0, 0x0, 0x2, 0x3}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x4}}, @const={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f0000000100)=""/216, 0x4a, 0xd8, 0x1}, 0x20) 06:55:21 executing program 2: socket(0x10, 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/if_inet6\x00') sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x34e, 0x2000000, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 06:55:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000100)=ANY=[], 0x1c) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 06:55:21 executing program 1: openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000300)={'filter\x00', 0x0, [0x0, 0x1000000, 0xfe03]}, &(0x7f0000000380)=0x54) 06:55:21 executing program 2: socket(0x10, 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/if_inet6\x00') sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x34e, 0x2000000, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) [ 269.872381][T13040] IPVS: ftp: loaded support on port[0] = 21 06:55:21 executing program 5: socket$inet(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000480)={0x2, "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"}, 0x407, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:55:21 executing program 3: clone(0x20000004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd00e0bbb557f3b0b93742c379983fe48e8739ad15be144a70a053df0f444dc5e314658f7c945fa4adbb2c9249dd44be32dc79b39812dda876840f3f971dd75e672624fe1584a53a"], 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x9}, 0x8000000200052623, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 06:55:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000100)=ANY=[], 0x1c) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 06:55:22 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x73) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="8907040000", 0x5) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 06:55:22 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000600)={0x1c, 0x0, 0x7, 0x5, 0x0, 0x0, {}, [@typed={0x8, 0x1, 0x0, 0x0, @u32}]}, 0x1c}}, 0x0) 06:55:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000100)=ANY=[], 0x1c) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 06:55:22 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000600)={0x1c, 0x0, 0x7, 0x5, 0x0, 0x0, {}, [@typed={0x8, 0x1, 0x0, 0x0, @u32}]}, 0x1c}}, 0x0) 06:55:22 executing program 1: openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000300)={'filter\x00', 0x0, [0x0, 0x1000000, 0xfe03]}, &(0x7f0000000380)=0x54) 06:55:22 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000600)={0x1c, 0x0, 0x7, 0x5, 0x0, 0x0, {}, [@typed={0x8, 0x1, 0x0, 0x0, @u32}]}, 0x1c}}, 0x0) [ 270.945132][T13092] IPVS: ftp: loaded support on port[0] = 21 06:55:22 executing program 5: openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000300)={'filter\x00', 0x0, [0x0, 0x1000000, 0xfe03]}, &(0x7f0000000380)=0x54) 06:55:22 executing program 3: clone(0x20000004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd00e0bbb557f3b0b93742c379983fe48e8739ad15be144a70a053df0f444dc5e314658f7c945fa4adbb2c9249dd44be32dc79b39812dda876840f3f971dd75e672624fe1584a53a"], 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x9}, 0x8000000200052623, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 06:55:23 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000600)={0x1c, 0x0, 0x7, 0x5, 0x0, 0x0, {}, [@typed={0x8, 0x1, 0x0, 0x0, @u32}]}, 0x1c}}, 0x0) [ 271.198123][T13102] IPVS: ftp: loaded support on port[0] = 21 [ 271.303159][T13114] IPVS: ftp: loaded support on port[0] = 21 06:55:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000100)=ANY=[], 0x1c) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 06:55:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='lp\x00', 0x3) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r2 = syz_genetlink_get_family_id$netlbl_calipso(0x0, 0xffffffffffffffff) open$dir(&(0x7f0000000140)='./file0\x00', 0x200000, 0x3c) add_key$fscrypt_v1(0x0, &(0x7f00000000c0)={'fscrypt:', @desc2='e355a76a11a1be18'}, 0x0, 0x0, 0xfffffffffffffffd) write$binfmt_elf64(r1, &(0x7f0000000300)=ANY=[@ANYRESDEC, @ANYRESDEC=r2, @ANYRESDEC, @ANYRESOCT, @ANYRESDEC], 0x100000530) 06:55:23 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x1e8640, 0x0) 06:55:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='lp\x00', 0x3) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r2 = syz_genetlink_get_family_id$netlbl_calipso(0x0, 0xffffffffffffffff) open$dir(&(0x7f0000000140)='./file0\x00', 0x200000, 0x3c) add_key$fscrypt_v1(0x0, &(0x7f00000000c0)={'fscrypt:', @desc2='e355a76a11a1be18'}, 0x0, 0x0, 0xfffffffffffffffd) write$binfmt_elf64(r1, &(0x7f0000000300)=ANY=[@ANYRESDEC, @ANYRESDEC=r2, @ANYRESDEC, @ANYRESOCT, @ANYRESDEC], 0x100000530) 06:55:24 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x14, 0x4, 0x0, 0xf1a, 0x0, 0xffffffffffffffff, 0x2, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f00000000c0)="1260fd6cc72cf84d2f397beaa61538647db67f7537bedc8219c8b42c8ab7153a334183a9557345bdcd7c3b768b5ffbed8f070b7913e4f9b44e566f2e8f08273cac74ea7ae6365cb99f9f01e25b53b0c1605ecd1f71aee1643c0d26acd072995b434bd0849e1920db61898c91535e1113a39a007a54ed163728b2cc039722c6bab3e97aa2154f7930ac0789e01c58de2d36152151faaccd51a0734d4be723c084f1c0c7", &(0x7f0000000040)=@udp6=r1, 0x1}, 0x20) ioctl$sock_ifreq(r1, 0x75, &(0x7f00000001c0)={'team0\x00', @ifru_hwaddr=@broadcast}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x28, &(0x7f0000000240)}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000300), &(0x7f00000002c0)=0x14) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setreuid(0x0, 0xee00) r4 = geteuid() prlimit64(0x0, 0x6, &(0x7f0000000040)={0x0, 0x9}, 0x0) setreuid(r4, 0x0) prlimit64(0x0, 0x6, &(0x7f0000000000)={0x1, 0x6}, 0x0) execve(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) 06:55:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8252}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) fanotify_init(0x1, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) pkey_mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000002, 0xffffffffffffffff) unshare(0x8000400) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000100)) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x0, 0xffffffffffffff2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000}}, 0x0, 0xa, 0xffffffffffffffff, 0x2) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000002080)={0x0, "8fdb20d1d376f4d05917ee7585db32caf4314cdeee0848f06015ff837cea6dcb", 0x0, 0x8}) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) 06:55:24 executing program 0: epoll_pwait(0xffffffffffffffff, 0xffffffffffffffff, 0x48, 0x0, 0x0, 0x0) [ 272.515450][T13195] uffd: Set unprivileged_userfaultfd sysctl knob to 1 if kernel faults must be handled without obtaining CAP_SYS_PTRACE capability 06:55:24 executing program 1: openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000300)={'filter\x00', 0x0, [0x0, 0x1000000, 0xfe03]}, &(0x7f0000000380)=0x54) 06:55:24 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff24}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005020314af00031400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) syz_read_part_table(0x7, 0x2, &(0x7f00000012c0)=[{&(0x7f0000000240)="cfade1073da091997c50fe7b2162e530d9be0f34d7d490197a5c5c5154ab1d9a9e04d584ea4c07449fda2f0e6df23d360e4bac197d6774ad2b3daa8dc0e3c0076ff04e7671216cbf2098aea6c5febab061723a2a3a", 0x55}, {0x0, 0x0, 0x3}]) [ 272.871590][T13201] IPVS: ftp: loaded support on port[0] = 21 06:55:24 executing program 5: openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000300)={'filter\x00', 0x0, [0x0, 0x1000000, 0xfe03]}, &(0x7f0000000380)=0x54) [ 272.946327][T13205] loop0: detected capacity change from 0 to 1 [ 273.058778][T13210] IPVS: ftp: loaded support on port[0] = 21 [ 273.075051][T13205] ldm_validate_privheads(): Disk read failed. 06:55:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='lp\x00', 0x3) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r2 = syz_genetlink_get_family_id$netlbl_calipso(0x0, 0xffffffffffffffff) open$dir(&(0x7f0000000140)='./file0\x00', 0x200000, 0x3c) add_key$fscrypt_v1(0x0, &(0x7f00000000c0)={'fscrypt:', @desc2='e355a76a11a1be18'}, 0x0, 0x0, 0xfffffffffffffffd) write$binfmt_elf64(r1, &(0x7f0000000300)=ANY=[@ANYRESDEC, @ANYRESDEC=r2, @ANYRESDEC, @ANYRESOCT, @ANYRESDEC], 0x100000530) 06:55:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8252}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) fanotify_init(0x1, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) pkey_mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000002, 0xffffffffffffffff) unshare(0x8000400) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000100)) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x0, 0xffffffffffffff2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000}}, 0x0, 0xa, 0xffffffffffffffff, 0x2) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000002080)={0x0, "8fdb20d1d376f4d05917ee7585db32caf4314cdeee0848f06015ff837cea6dcb", 0x0, 0x8}) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) [ 273.151440][T13205] loop0: p2 < > p4 [ 273.166104][T13205] loop0: partition table partially beyond EOD, truncated [ 273.184988][T13205] loop0: p2 size 2 extends beyond EOD, truncated [ 273.194311][T13205] loop0: p4 size 2097152 extends beyond EOD, truncated [ 273.299858][ T4848] ================================================================== [ 273.308243][ T4848] BUG: KASAN: use-after-free in disk_part_iter_next+0x49d/0x530 [ 273.315909][ T4848] Read of size 8 at addr ffff88807b0d0028 by task systemd-udevd/4848 [ 273.323970][ T4848] [ 273.326292][ T4848] CPU: 1 PID: 4848 Comm: systemd-udevd Not tainted 5.12.0-rc1-syzkaller #0 [ 273.334878][ T4848] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 273.344928][ T4848] Call Trace: [ 273.348205][ T4848] dump_stack+0x141/0x1d7 [ 273.352557][ T4848] ? disk_part_iter_next+0x49d/0x530 [ 273.357849][ T4848] print_address_description.constprop.0.cold+0x5b/0x2f8 [ 273.364884][ T4848] ? disk_part_iter_next+0x49d/0x530 [ 273.370174][ T4848] ? disk_part_iter_next+0x49d/0x530 [ 273.375461][ T4848] kasan_report.cold+0x7c/0xd8 [ 273.380234][ T4848] ? disk_part_iter_next+0x49d/0x530 [ 273.385529][ T4848] disk_part_iter_next+0x49d/0x530 [ 273.390677][ T4848] ? disk_part_iter_init+0xe0/0xe0 [ 273.395876][ T4848] ? kfree_const+0x51/0x60 [ 273.400295][ T4848] ? kobject_put+0x1f3/0x540 [ 273.405316][ T4848] blk_drop_partitions+0x10a/0x180 [ 273.410422][ T4848] ? bdev_resize_partition+0x220/0x220 [ 273.415869][ T4848] ? __mutex_unlock_slowpath+0xe2/0x610 [ 273.421418][ T4848] bdev_disk_changed+0x238/0x430 [ 273.426363][ T4848] __blkdev_get+0x86c/0xa30 [ 273.430868][ T4848] blkdev_get_by_dev+0x26c/0x600 [ 273.435804][ T4848] blkdev_common_ioctl+0x137e/0x17e0 [ 273.441084][ T4848] ? blk_ioctl_discard+0x2e0/0x2e0 [ 273.446194][ T4848] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 273.452085][ T4848] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 273.458315][ T4848] ? do_vfs_ioctl+0x27d/0x1090 [ 273.463205][ T4848] ? generic_block_fiemap+0x60/0x60 [ 273.468394][ T4848] ? kasan_quarantine_put+0xf5/0x210 [ 273.473673][ T4848] blkdev_ioctl+0x1ef/0x6d0 [ 273.478165][ T4848] ? blkdev_common_ioctl+0x17e0/0x17e0 [ 273.483614][ T4848] ? rcu_read_lock_sched_held+0x3a/0x70 [ 273.489170][ T4848] ? kmem_cache_free+0x62f/0x740 [ 273.494103][ T4848] block_ioctl+0xf9/0x140 [ 273.498427][ T4848] ? blkdev_read_iter+0x180/0x180 [ 273.503440][ T4848] __x64_sys_ioctl+0x193/0x200 [ 273.508194][ T4848] do_syscall_64+0x2d/0x70 [ 273.512602][ T4848] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 273.518489][ T4848] RIP: 0033:0x7f18b4db0017 [ 273.522890][ T4848] Code: 00 00 00 48 8b 05 81 7e 2b 00 64 c7 00 26 00 00 00 48 c7 c0 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 51 7e 2b 00 f7 d8 64 89 01 48 [ 273.542483][ T4848] RSP: 002b:00007fff4b9c2d68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 273.550887][ T4848] RAX: ffffffffffffffda RBX: 00007fff4b9c2e80 RCX: 00007f18b4db0017 [ 273.558846][ T4848] RDX: 0000000000000000 RSI: 000000000000125f RDI: 000000000000000e [ 273.566804][ T4848] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000010 [ 273.574846][ T4848] R10: 0000000000000020 R11: 0000000000000246 R12: 00007fff4b9c2f10 [ 273.582804][ T4848] R13: 00005651987b8010 R14: 00005651987bb9a0 R15: 00007fff4b9c2de0 [ 273.590777][ T4848] [ 273.593086][ T4848] Allocated by task 12831: [ 273.597485][ T4848] kasan_save_stack+0x1b/0x40 [ 273.602152][ T4848] __kasan_slab_alloc+0x75/0x90 [ 273.606990][ T4848] kmem_cache_alloc+0x155/0x370 [ 273.611910][ T4848] bdev_alloc_inode+0x18/0x80 [ 273.616575][ T4848] alloc_inode+0x61/0x230 [ 273.620888][ T4848] new_inode+0x27/0x2f0 [ 273.625027][ T4848] bdev_alloc+0x20/0x2f0 [ 273.629256][ T4848] add_partition+0x1ab/0x8a0 [ 273.633979][ T4848] bdev_add_partition+0xb6/0x130 [ 273.638923][ T4848] blkpg_do_ioctl+0x2d0/0x340 [ 273.643758][ T4848] blkdev_ioctl+0x577/0x6d0 [ 273.649928][ T4848] block_ioctl+0xf9/0x140 [ 273.654248][ T4848] __x64_sys_ioctl+0x193/0x200 [ 273.659015][ T4848] do_syscall_64+0x2d/0x70 [ 273.663423][ T4848] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 273.669316][ T4848] [ 273.671800][ T4848] Freed by task 52: [ 273.675584][ T4848] kasan_save_stack+0x1b/0x40 [ 273.680245][ T4848] kasan_set_track+0x1c/0x30 [ 273.684822][ T4848] kasan_set_free_info+0x20/0x30 [ 273.689746][ T4848] __kasan_slab_free+0xf5/0x130 [ 273.694583][ T4848] slab_free_freelist_hook+0x92/0x210 [ 273.699948][ T4848] kmem_cache_free+0x8a/0x740 [ 273.704608][ T4848] i_callback+0x3f/0x70 [ 273.708752][ T4848] rcu_core+0x74a/0x12f0 [ 273.712984][ T4848] __do_softirq+0x29b/0x9f6 [ 273.717649][ T4848] [ 273.719959][ T4848] Last potentially related work creation: [ 273.725653][ T4848] kasan_save_stack+0x1b/0x40 [ 273.730319][ T4848] kasan_record_aux_stack+0xe5/0x110 [ 273.735597][ T4848] call_rcu+0xb1/0x740 [ 273.739654][ T4848] destroy_inode+0x129/0x1b0 [ 273.744230][ T4848] iput.part.0+0x57e/0x810 [ 273.748632][ T4848] iput+0x58/0x70 [ 273.752424][ T4848] disk_part_iter_next+0x9a/0x530 [ 273.757527][ T4848] blk_drop_partitions+0x10a/0x180 [ 273.762623][ T4848] bdev_disk_changed+0x238/0x430 [ 273.767550][ T4848] loop_reread_partitions+0x29/0x50 [ 273.772738][ T4848] loop_set_status+0x704/0x1050 [ 273.777574][ T4848] lo_ioctl+0x4ca/0x1620 [ 273.781798][ T4848] blkdev_ioctl+0x2a1/0x6d0 [ 273.786659][ T4848] block_ioctl+0xf9/0x140 [ 273.790977][ T4848] __x64_sys_ioctl+0x193/0x200 [ 273.795812][ T4848] do_syscall_64+0x2d/0x70 [ 273.800217][ T4848] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 273.806099][ T4848] [ 273.808406][ T4848] The buggy address belongs to the object at ffff88807b0d0000 [ 273.808406][ T4848] which belongs to the cache bdev_cache of size 2792 [ 273.822447][ T4848] The buggy address is located 40 bytes inside of [ 273.822447][ T4848] 2792-byte region [ffff88807b0d0000, ffff88807b0d0ae8) [ 273.835800][ T4848] The buggy address belongs to the page: [ 273.841527][ T4848] page:00000000fb9a337d refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x7b0d0 [ 273.851687][ T4848] head:00000000fb9a337d order:3 compound_mapcount:0 compound_pincount:0 [ 273.860013][ T4848] flags: 0xfff00000010200(slab|head) [ 273.865666][ T4848] raw: 00fff00000010200 dead000000000100 dead000000000122 ffff8880105bdb40 [ 273.874429][ T4848] raw: 0000000000000000 00000000800b000b 00000001ffffffff 0000000000000000 [ 273.883007][ T4848] page dumped because: kasan: bad access detected [ 273.889666][ T4848] [ 273.891979][ T4848] Memory state around the buggy address: [ 273.897778][ T4848] ffff88807b0cff00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 273.905927][ T4848] ffff88807b0cff80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 273.913985][ T4848] >ffff88807b0d0000: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 273.922297][ T4848] ^ [ 273.927658][ T4848] ffff88807b0d0080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 273.935716][ T4848] ffff88807b0d0100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 273.945090][ T4848] ================================================================== 06:55:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8252}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) fanotify_init(0x1, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) pkey_mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000002, 0xffffffffffffffff) unshare(0x8000400) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000100)) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x0, 0xffffffffffffff2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000}}, 0x0, 0xa, 0xffffffffffffffff, 0x2) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000002080)={0x0, "8fdb20d1d376f4d05917ee7585db32caf4314cdeee0848f06015ff837cea6dcb", 0x0, 0x8}) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) [ 273.953144][ T4848] Disabling lock debugging due to kernel taint 06:55:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8252}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) fanotify_init(0x1, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) pkey_mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000002, 0xffffffffffffffff) unshare(0x8000400) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000100)) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x0, 0xffffffffffffff2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000}}, 0x0, 0xa, 0xffffffffffffffff, 0x2) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000002080)={0x0, "8fdb20d1d376f4d05917ee7585db32caf4314cdeee0848f06015ff837cea6dcb", 0x0, 0x8}) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) 06:55:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='lp\x00', 0x3) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r2 = syz_genetlink_get_family_id$netlbl_calipso(0x0, 0xffffffffffffffff) open$dir(&(0x7f0000000140)='./file0\x00', 0x200000, 0x3c) add_key$fscrypt_v1(0x0, &(0x7f00000000c0)={'fscrypt:', @desc2='e355a76a11a1be18'}, 0x0, 0x0, 0xfffffffffffffffd) write$binfmt_elf64(r1, &(0x7f0000000300)=ANY=[@ANYRESDEC, @ANYRESDEC=r2, @ANYRESDEC, @ANYRESOCT, @ANYRESDEC], 0x100000530) [ 274.275345][ T4848] Kernel panic - not syncing: panic_on_warn set ... [ 274.282140][ T4848] CPU: 1 PID: 4848 Comm: systemd-udevd Tainted: G B 5.12.0-rc1-syzkaller #0 [ 274.292098][ T4848] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 274.302131][ T4848] Call Trace: [ 274.305390][ T4848] dump_stack+0x141/0x1d7 [ 274.309702][ T4848] panic+0x306/0x73d [ 274.313583][ T4848] ? __warn_printk+0xf3/0xf3 [ 274.318154][ T4848] ? preempt_schedule_common+0x59/0xc0 [ 274.323594][ T4848] ? disk_part_iter_next+0x49d/0x530 [ 274.328860][ T4848] ? preempt_schedule_thunk+0x16/0x18 [ 274.334212][ T4848] ? trace_hardirqs_on+0x38/0x1c0 [ 274.339217][ T4848] ? trace_hardirqs_on+0x51/0x1c0 [ 274.344224][ T4848] ? disk_part_iter_next+0x49d/0x530 [ 274.349500][ T4848] ? disk_part_iter_next+0x49d/0x530 [ 274.354775][ T4848] end_report.cold+0x5a/0x5a [ 274.359356][ T4848] kasan_report.cold+0x6a/0xd8 [ 274.364105][ T4848] ? disk_part_iter_next+0x49d/0x530 [ 274.369375][ T4848] disk_part_iter_next+0x49d/0x530 [ 274.374472][ T4848] ? disk_part_iter_init+0xe0/0xe0 [ 274.379566][ T4848] ? kfree_const+0x51/0x60 [ 274.383966][ T4848] ? kobject_put+0x1f3/0x540 [ 274.388545][ T4848] blk_drop_partitions+0x10a/0x180 [ 274.393641][ T4848] ? bdev_resize_partition+0x220/0x220 [ 274.399086][ T4848] ? __mutex_unlock_slowpath+0xe2/0x610 [ 274.404619][ T4848] bdev_disk_changed+0x238/0x430 [ 274.409543][ T4848] __blkdev_get+0x86c/0xa30 [ 274.414032][ T4848] blkdev_get_by_dev+0x26c/0x600 [ 274.419366][ T4848] blkdev_common_ioctl+0x137e/0x17e0 [ 274.424744][ T4848] ? blk_ioctl_discard+0x2e0/0x2e0 [ 274.429869][ T4848] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 274.435753][ T4848] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 274.441999][ T4848] ? do_vfs_ioctl+0x27d/0x1090 [ 274.446758][ T4848] ? generic_block_fiemap+0x60/0x60 [ 274.451954][ T4848] ? kasan_quarantine_put+0xf5/0x210 [ 274.457236][ T4848] blkdev_ioctl+0x1ef/0x6d0 [ 274.464077][ T4848] ? blkdev_common_ioctl+0x17e0/0x17e0 [ 274.469617][ T4848] ? rcu_read_lock_sched_held+0x3a/0x70 [ 274.475160][ T4848] ? kmem_cache_free+0x62f/0x740 [ 274.480088][ T4848] block_ioctl+0xf9/0x140 [ 274.484414][ T4848] ? blkdev_read_iter+0x180/0x180 [ 274.489430][ T4848] __x64_sys_ioctl+0x193/0x200 [ 274.494202][ T4848] do_syscall_64+0x2d/0x70 [ 274.498606][ T4848] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 274.504484][ T4848] RIP: 0033:0x7f18b4db0017 [ 274.508883][ T4848] Code: 00 00 00 48 8b 05 81 7e 2b 00 64 c7 00 26 00 00 00 48 c7 c0 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 51 7e 2b 00 f7 d8 64 89 01 48 [ 274.528562][ T4848] RSP: 002b:00007fff4b9c2d68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 274.536968][ T4848] RAX: ffffffffffffffda RBX: 00007fff4b9c2e80 RCX: 00007f18b4db0017 [ 274.544931][ T4848] RDX: 0000000000000000 RSI: 000000000000125f RDI: 000000000000000e [ 274.552891][ T4848] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000010 [ 274.560871][ T4848] R10: 0000000000000020 R11: 0000000000000246 R12: 00007fff4b9c2f10 [ 274.568912][ T4848] R13: 00005651987b8010 R14: 00005651987bb9a0 R15: 00007fff4b9c2de0 [ 274.580540][ T4848] Kernel Offset: disabled [ 274.585164][ T4848] Rebooting in 86400 seconds..