[ OK ] Started Getty on tty4. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.15.207' (ECDSA) to the list of known hosts. 2021/10/06 20:53:41 fuzzer started 2021/10/06 20:53:42 dialing manager at 10.128.0.169:36321 2021/10/06 20:53:42 syscalls: 3459 2021/10/06 20:53:42 code coverage: enabled 2021/10/06 20:53:42 comparison tracing: enabled 2021/10/06 20:53:42 extra coverage: enabled 2021/10/06 20:53:42 setuid sandbox: enabled 2021/10/06 20:53:42 namespace sandbox: enabled 2021/10/06 20:53:42 Android sandbox: /sys/fs/selinux/policy does not exist 2021/10/06 20:53:42 fault injection: enabled 2021/10/06 20:53:42 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/10/06 20:53:42 net packet injection: enabled 2021/10/06 20:53:42 net device setup: enabled 2021/10/06 20:53:42 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/10/06 20:53:42 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/10/06 20:53:42 USB emulation: enabled 2021/10/06 20:53:42 hci packet injection: enabled 2021/10/06 20:53:42 wifi device emulation: enabled 2021/10/06 20:53:42 802.15.4 emulation: enabled 2021/10/06 20:53:42 fetching corpus: 0, signal 0/2000 (executing program) 2021/10/06 20:53:42 fetching corpus: 50, signal 49493/53244 (executing program) 2021/10/06 20:53:42 fetching corpus: 100, signal 73094/78555 (executing program) 2021/10/06 20:53:42 fetching corpus: 150, signal 100080/107111 (executing program) 2021/10/06 20:53:43 fetching corpus: 200, signal 122939/131448 (executing program) 2021/10/06 20:53:43 fetching corpus: 250, signal 137724/147716 (executing program) 2021/10/06 20:53:43 fetching corpus: 300, signal 147582/159061 (executing program) 2021/10/06 20:53:43 fetching corpus: 350, signal 156313/169277 (executing program) 2021/10/06 20:53:43 fetching corpus: 400, signal 163655/178045 (executing program) 2021/10/06 20:53:43 fetching corpus: 450, signal 172245/188070 (executing program) 2021/10/06 20:53:43 fetching corpus: 500, signal 178315/195551 (executing program) 2021/10/06 20:53:43 fetching corpus: 550, signal 186607/205188 (executing program) 2021/10/06 20:53:44 fetching corpus: 600, signal 193963/213818 (executing program) 2021/10/06 20:53:44 fetching corpus: 650, signal 199484/220675 (executing program) 2021/10/06 20:53:44 fetching corpus: 700, signal 205173/227677 (executing program) 2021/10/06 20:53:44 fetching corpus: 749, signal 212237/235908 (executing program) 2021/10/06 20:53:44 fetching corpus: 799, signal 218453/243386 (executing program) 2021/10/06 20:53:44 fetching corpus: 848, signal 223696/249843 (executing program) 2021/10/06 20:53:44 fetching corpus: 898, signal 228532/255921 (executing program) 2021/10/06 20:53:44 fetching corpus: 948, signal 232730/261351 (executing program) 2021/10/06 20:53:45 fetching corpus: 998, signal 239675/269388 (executing program) 2021/10/06 20:53:45 fetching corpus: 1048, signal 242967/273916 (executing program) 2021/10/06 20:53:45 fetching corpus: 1098, signal 246667/278827 (executing program) 2021/10/06 20:53:45 fetching corpus: 1148, signal 251644/284910 (executing program) 2021/10/06 20:53:45 fetching corpus: 1198, signal 254781/289265 (executing program) 2021/10/06 20:53:45 fetching corpus: 1248, signal 259145/294739 (executing program) 2021/10/06 20:53:45 fetching corpus: 1298, signal 262882/299622 (executing program) 2021/10/06 20:53:45 fetching corpus: 1348, signal 265449/303406 (executing program) 2021/10/06 20:53:45 fetching corpus: 1398, signal 271520/310358 (executing program) 2021/10/06 20:53:46 fetching corpus: 1448, signal 275753/315661 (executing program) 2021/10/06 20:53:46 fetching corpus: 1498, signal 279429/320404 (executing program) 2021/10/06 20:53:46 fetching corpus: 1548, signal 283752/325768 (executing program) 2021/10/06 20:53:46 fetching corpus: 1596, signal 287082/330111 (executing program) 2021/10/06 20:53:46 fetching corpus: 1646, signal 289134/333292 (executing program) 2021/10/06 20:53:47 fetching corpus: 1696, signal 291932/337173 (executing program) 2021/10/06 20:53:47 fetching corpus: 1746, signal 296737/342855 (executing program) 2021/10/06 20:53:47 fetching corpus: 1796, signal 300725/347799 (executing program) 2021/10/06 20:53:48 fetching corpus: 1846, signal 304563/352538 (executing program) 2021/10/06 20:53:48 fetching corpus: 1895, signal 309088/357919 (executing program) 2021/10/06 20:53:48 fetching corpus: 1945, signal 312061/361881 (executing program) 2021/10/06 20:53:48 fetching corpus: 1995, signal 315230/365944 (executing program) 2021/10/06 20:53:48 fetching corpus: 2045, signal 318002/369668 (executing program) 2021/10/06 20:53:49 fetching corpus: 2092, signal 321036/373632 (executing program) 2021/10/06 20:53:49 fetching corpus: 2141, signal 323197/376766 (executing program) 2021/10/06 20:53:49 fetching corpus: 2191, signal 325792/380281 (executing program) 2021/10/06 20:53:49 fetching corpus: 2239, signal 328231/383671 (executing program) 2021/10/06 20:53:49 fetching corpus: 2289, signal 331281/387568 (executing program) 2021/10/06 20:53:50 fetching corpus: 2339, signal 334550/391649 (executing program) 2021/10/06 20:53:50 fetching corpus: 2388, signal 337316/395287 (executing program) 2021/10/06 20:53:50 fetching corpus: 2437, signal 339919/398783 (executing program) 2021/10/06 20:53:50 fetching corpus: 2487, signal 342684/402372 (executing program) 2021/10/06 20:53:51 fetching corpus: 2537, signal 346196/406614 (executing program) 2021/10/06 20:53:51 fetching corpus: 2587, signal 349760/410853 (executing program) 2021/10/06 20:53:51 fetching corpus: 2637, signal 351332/413409 (executing program) 2021/10/06 20:53:51 fetching corpus: 2687, signal 353962/416819 (executing program) 2021/10/06 20:53:52 fetching corpus: 2736, signal 356225/419938 (executing program) 2021/10/06 20:53:52 fetching corpus: 2786, signal 358213/422778 (executing program) 2021/10/06 20:53:52 fetching corpus: 2835, signal 361141/426398 (executing program) 2021/10/06 20:53:52 fetching corpus: 2883, signal 362942/429085 (executing program) 2021/10/06 20:53:53 fetching corpus: 2933, signal 365157/432086 (executing program) 2021/10/06 20:53:53 fetching corpus: 2983, signal 366820/434607 (executing program) 2021/10/06 20:53:53 fetching corpus: 3031, signal 369454/437966 (executing program) 2021/10/06 20:53:54 fetching corpus: 3079, signal 371607/440898 (executing program) 2021/10/06 20:53:54 fetching corpus: 3127, signal 373629/443715 (executing program) 2021/10/06 20:53:54 fetching corpus: 3177, signal 376237/447028 (executing program) 2021/10/06 20:53:55 fetching corpus: 3226, signal 378221/449780 (executing program) 2021/10/06 20:53:55 fetching corpus: 3276, signal 380177/452500 (executing program) 2021/10/06 20:53:55 fetching corpus: 3326, signal 382554/455564 (executing program) 2021/10/06 20:53:55 fetching corpus: 3375, signal 384573/458383 (executing program) 2021/10/06 20:53:55 fetching corpus: 3424, signal 386116/460776 (executing program) 2021/10/06 20:53:56 fetching corpus: 3474, signal 387941/463328 (executing program) 2021/10/06 20:53:56 fetching corpus: 3523, signal 389479/465630 (executing program) 2021/10/06 20:53:56 fetching corpus: 3573, signal 391129/468005 (executing program) 2021/10/06 20:53:56 fetching corpus: 3623, signal 393639/471123 (executing program) 2021/10/06 20:53:56 fetching corpus: 3673, signal 395112/473417 (executing program) 2021/10/06 20:53:57 fetching corpus: 3723, signal 396233/475358 (executing program) 2021/10/06 20:53:57 fetching corpus: 3773, signal 398241/478046 (executing program) 2021/10/06 20:53:57 fetching corpus: 3823, signal 399714/480270 (executing program) syzkaller login: [ 70.627351][ T1356] ieee802154 phy0 wpan0: encryption failed: -22 [ 70.633959][ T1356] ieee802154 phy1 wpan1: encryption failed: -22 2021/10/06 20:53:57 fetching corpus: 3873, signal 400913/482258 (executing program) 2021/10/06 20:53:58 fetching corpus: 3923, signal 402384/484465 (executing program) 2021/10/06 20:53:58 fetching corpus: 3971, signal 403658/486485 (executing program) 2021/10/06 20:53:58 fetching corpus: 4020, signal 404978/488560 (executing program) 2021/10/06 20:53:58 fetching corpus: 4069, signal 406852/491027 (executing program) 2021/10/06 20:53:58 fetching corpus: 4119, signal 408263/493176 (executing program) 2021/10/06 20:53:59 fetching corpus: 4169, signal 409909/495494 (executing program) 2021/10/06 20:53:59 fetching corpus: 4217, signal 411480/497751 (executing program) 2021/10/06 20:53:59 fetching corpus: 4266, signal 413130/500000 (executing program) 2021/10/06 20:53:59 fetching corpus: 4316, signal 415208/502601 (executing program) 2021/10/06 20:54:00 fetching corpus: 4365, signal 416798/504797 (executing program) 2021/10/06 20:54:00 fetching corpus: 4414, signal 418277/506972 (executing program) 2021/10/06 20:54:00 fetching corpus: 4464, signal 420122/509400 (executing program) 2021/10/06 20:54:01 fetching corpus: 4514, signal 421607/511536 (executing program) 2021/10/06 20:54:01 fetching corpus: 4564, signal 422881/513523 (executing program) 2021/10/06 20:54:01 fetching corpus: 4614, signal 424906/516097 (executing program) 2021/10/06 20:54:01 fetching corpus: 4664, signal 426574/518385 (executing program) 2021/10/06 20:54:01 fetching corpus: 4714, signal 427871/520339 (executing program) 2021/10/06 20:54:02 fetching corpus: 4764, signal 429259/522349 (executing program) 2021/10/06 20:54:02 fetching corpus: 4814, signal 430792/524442 (executing program) 2021/10/06 20:54:02 fetching corpus: 4863, signal 431817/526207 (executing program) 2021/10/06 20:54:02 fetching corpus: 4913, signal 433476/528458 (executing program) 2021/10/06 20:54:03 fetching corpus: 4962, signal 434935/530525 (executing program) 2021/10/06 20:54:03 fetching corpus: 5012, signal 436456/532601 (executing program) 2021/10/06 20:54:03 fetching corpus: 5062, signal 437609/534426 (executing program) 2021/10/06 20:54:04 fetching corpus: 5111, signal 438731/536210 (executing program) 2021/10/06 20:54:04 fetching corpus: 5161, signal 440076/538148 (executing program) 2021/10/06 20:54:04 fetching corpus: 5210, signal 441518/540187 (executing program) 2021/10/06 20:54:04 fetching corpus: 5259, signal 443056/542271 (executing program) 2021/10/06 20:54:04 fetching corpus: 5308, signal 444393/544145 (executing program) 2021/10/06 20:54:05 fetching corpus: 5357, signal 445874/546140 (executing program) 2021/10/06 20:54:05 fetching corpus: 5407, signal 447612/548384 (executing program) 2021/10/06 20:54:05 fetching corpus: 5456, signal 449208/550447 (executing program) 2021/10/06 20:54:05 fetching corpus: 5506, signal 450371/552230 (executing program) 2021/10/06 20:54:06 fetching corpus: 5556, signal 451806/554128 (executing program) 2021/10/06 20:54:06 fetching corpus: 5603, signal 453150/555963 (executing program) 2021/10/06 20:54:06 fetching corpus: 5653, signal 454626/557957 (executing program) 2021/10/06 20:54:06 fetching corpus: 5703, signal 455725/559708 (executing program) 2021/10/06 20:54:07 fetching corpus: 5753, signal 457165/561690 (executing program) 2021/10/06 20:54:07 fetching corpus: 5802, signal 458183/563288 (executing program) 2021/10/06 20:54:07 fetching corpus: 5851, signal 459738/565337 (executing program) 2021/10/06 20:54:07 fetching corpus: 5900, signal 461342/567318 (executing program) 2021/10/06 20:54:08 fetching corpus: 5950, signal 462299/568854 (executing program) 2021/10/06 20:54:08 fetching corpus: 6000, signal 464225/571102 (executing program) 2021/10/06 20:54:08 fetching corpus: 6049, signal 465250/572706 (executing program) 2021/10/06 20:54:08 fetching corpus: 6099, signal 466197/574237 (executing program) 2021/10/06 20:54:09 fetching corpus: 6148, signal 467383/575923 (executing program) 2021/10/06 20:54:09 fetching corpus: 6198, signal 468328/577451 (executing program) 2021/10/06 20:54:09 fetching corpus: 6248, signal 469502/579136 (executing program) 2021/10/06 20:54:09 fetching corpus: 6298, signal 470640/580792 (executing program) 2021/10/06 20:54:10 fetching corpus: 6348, signal 472035/582635 (executing program) 2021/10/06 20:54:10 fetching corpus: 6398, signal 473294/584400 (executing program) 2021/10/06 20:54:10 fetching corpus: 6448, signal 474363/585981 (executing program) 2021/10/06 20:54:10 fetching corpus: 6497, signal 475518/587633 (executing program) 2021/10/06 20:54:11 fetching corpus: 6545, signal 476599/589232 (executing program) 2021/10/06 20:54:11 fetching corpus: 6595, signal 478044/591075 (executing program) 2021/10/06 20:54:11 fetching corpus: 6645, signal 479020/592521 (executing program) 2021/10/06 20:54:11 fetching corpus: 6694, signal 480157/594138 (executing program) 2021/10/06 20:54:12 fetching corpus: 6744, signal 481395/595877 (executing program) 2021/10/06 20:54:12 fetching corpus: 6793, signal 482628/597556 (executing program) 2021/10/06 20:54:12 fetching corpus: 6842, signal 484393/599623 (executing program) 2021/10/06 20:54:13 fetching corpus: 6889, signal 485562/601248 (executing program) 2021/10/06 20:54:13 fetching corpus: 6939, signal 486597/602761 (executing program) 2021/10/06 20:54:13 fetching corpus: 6989, signal 487485/604145 (executing program) 2021/10/06 20:54:13 fetching corpus: 7039, signal 488298/605511 (executing program) 2021/10/06 20:54:14 fetching corpus: 7087, signal 489718/607224 (executing program) 2021/10/06 20:54:14 fetching corpus: 7135, signal 491210/608996 (executing program) 2021/10/06 20:54:14 fetching corpus: 7184, signal 492333/610613 (executing program) 2021/10/06 20:54:14 fetching corpus: 7234, signal 493256/612066 (executing program) 2021/10/06 20:54:15 fetching corpus: 7283, signal 494260/613508 (executing program) 2021/10/06 20:54:15 fetching corpus: 7333, signal 495337/614945 (executing program) 2021/10/06 20:54:15 fetching corpus: 7382, signal 496412/616438 (executing program) 2021/10/06 20:54:15 fetching corpus: 7432, signal 497407/617819 (executing program) 2021/10/06 20:54:16 fetching corpus: 7482, signal 498401/619267 (executing program) 2021/10/06 20:54:16 fetching corpus: 7530, signal 499406/620748 (executing program) 2021/10/06 20:54:16 fetching corpus: 7579, signal 500479/622207 (executing program) 2021/10/06 20:54:16 fetching corpus: 7629, signal 501592/623716 (executing program) 2021/10/06 20:54:17 fetching corpus: 7679, signal 502612/625143 (executing program) 2021/10/06 20:54:17 fetching corpus: 7729, signal 503742/626634 (executing program) 2021/10/06 20:54:18 fetching corpus: 7778, signal 505065/628203 (executing program) 2021/10/06 20:54:18 fetching corpus: 7827, signal 506136/629639 (executing program) 2021/10/06 20:54:18 fetching corpus: 7877, signal 507194/631068 (executing program) 2021/10/06 20:54:18 fetching corpus: 7927, signal 508850/632838 (executing program) 2021/10/06 20:54:19 fetching corpus: 7977, signal 510081/634355 (executing program) 2021/10/06 20:54:19 fetching corpus: 8027, signal 511063/635763 (executing program) 2021/10/06 20:54:19 fetching corpus: 8077, signal 512107/637155 (executing program) 2021/10/06 20:54:19 fetching corpus: 8127, signal 513057/638468 (executing program) 2021/10/06 20:54:20 fetching corpus: 8177, signal 513950/639749 (executing program) 2021/10/06 20:54:20 fetching corpus: 8226, signal 514942/641098 (executing program) 2021/10/06 20:54:20 fetching corpus: 8276, signal 516557/642847 (executing program) 2021/10/06 20:54:21 fetching corpus: 8323, signal 517444/644134 (executing program) 2021/10/06 20:54:21 fetching corpus: 8373, signal 518640/645559 (executing program) 2021/10/06 20:54:21 fetching corpus: 8423, signal 519813/646984 (executing program) 2021/10/06 20:54:21 fetching corpus: 8473, signal 520642/648188 (executing program) 2021/10/06 20:54:21 fetching corpus: 8522, signal 521622/649505 (executing program) 2021/10/06 20:54:22 fetching corpus: 8572, signal 522527/650738 (executing program) 2021/10/06 20:54:22 fetching corpus: 8621, signal 523455/651980 (executing program) 2021/10/06 20:54:22 fetching corpus: 8670, signal 524201/653145 (executing program) 2021/10/06 20:54:22 fetching corpus: 8719, signal 525334/654518 (executing program) 2021/10/06 20:54:23 fetching corpus: 8769, signal 526060/655661 (executing program) 2021/10/06 20:54:23 fetching corpus: 8819, signal 526693/656738 (executing program) 2021/10/06 20:54:23 fetching corpus: 8869, signal 527520/657971 (executing program) 2021/10/06 20:54:23 fetching corpus: 8919, signal 528471/659237 (executing program) 2021/10/06 20:54:24 fetching corpus: 8968, signal 529410/660502 (executing program) 2021/10/06 20:54:24 fetching corpus: 9018, signal 530184/661677 (executing program) 2021/10/06 20:54:24 fetching corpus: 9068, signal 530937/662782 (executing program) 2021/10/06 20:54:24 fetching corpus: 9118, signal 532094/664122 (executing program) 2021/10/06 20:54:24 fetching corpus: 9168, signal 532768/665244 (executing program) 2021/10/06 20:54:25 fetching corpus: 9218, signal 533875/666567 (executing program) 2021/10/06 20:54:25 fetching corpus: 9268, signal 534519/667577 (executing program) 2021/10/06 20:54:25 fetching corpus: 9318, signal 535349/668704 (executing program) 2021/10/06 20:54:25 fetching corpus: 9367, signal 536166/669837 (executing program) 2021/10/06 20:54:26 fetching corpus: 9416, signal 536804/670874 (executing program) 2021/10/06 20:54:26 fetching corpus: 9464, signal 538636/672614 (executing program) 2021/10/06 20:54:26 fetching corpus: 9511, signal 539443/673729 (executing program) 2021/10/06 20:54:27 fetching corpus: 9560, signal 540165/674833 (executing program) 2021/10/06 20:54:27 fetching corpus: 9608, signal 541147/676032 (executing program) 2021/10/06 20:54:27 fetching corpus: 9657, signal 541703/677007 (executing program) 2021/10/06 20:54:27 fetching corpus: 9707, signal 542703/678246 (executing program) 2021/10/06 20:54:27 fetching corpus: 9757, signal 543693/679440 (executing program) 2021/10/06 20:54:28 fetching corpus: 9807, signal 544624/680624 (executing program) 2021/10/06 20:54:28 fetching corpus: 9856, signal 545557/681805 (executing program) 2021/10/06 20:54:28 fetching corpus: 9905, signal 546189/682787 (executing program) 2021/10/06 20:54:28 fetching corpus: 9954, signal 547050/683871 (executing program) 2021/10/06 20:54:29 fetching corpus: 10002, signal 547910/685009 (executing program) 2021/10/06 20:54:29 fetching corpus: 10050, signal 548714/686137 (executing program) 2021/10/06 20:54:29 fetching corpus: 10100, signal 549405/687150 (executing program) 2021/10/06 20:54:29 fetching corpus: 10149, signal 550262/688258 (executing program) 2021/10/06 20:54:29 fetching corpus: 10198, signal 550781/689200 (executing program) 2021/10/06 20:54:30 fetching corpus: 10245, signal 551612/690229 (executing program) 2021/10/06 20:54:30 fetching corpus: 10293, signal 552237/691183 (executing program) 2021/10/06 20:54:30 fetching corpus: 10343, signal 553140/692261 (executing program) 2021/10/06 20:54:30 fetching corpus: 10391, signal 554452/693528 (executing program) 2021/10/06 20:54:31 fetching corpus: 10441, signal 555135/694562 (executing program) 2021/10/06 20:54:31 fetching corpus: 10491, signal 555971/695649 (executing program) 2021/10/06 20:54:31 fetching corpus: 10539, signal 556757/696692 (executing program) 2021/10/06 20:54:31 fetching corpus: 10589, signal 557646/697779 (executing program) 2021/10/06 20:54:32 fetching corpus: 10639, signal 558134/698652 (executing program) 2021/10/06 20:54:32 fetching corpus: 10688, signal 558925/699654 (executing program) 2021/10/06 20:54:32 fetching corpus: 10738, signal 559722/700678 (executing program) 2021/10/06 20:54:32 fetching corpus: 10788, signal 560807/701842 (executing program) 2021/10/06 20:54:33 fetching corpus: 10837, signal 561406/702815 (executing program) 2021/10/06 20:54:33 fetching corpus: 10887, signal 562059/703752 (executing program) 2021/10/06 20:54:33 fetching corpus: 10936, signal 562849/704744 (executing program) 2021/10/06 20:54:33 fetching corpus: 10985, signal 563521/705689 (executing program) 2021/10/06 20:54:34 fetching corpus: 11035, signal 564275/706716 (executing program) 2021/10/06 20:54:34 fetching corpus: 11085, signal 565002/707696 (executing program) 2021/10/06 20:54:34 fetching corpus: 11135, signal 565912/708767 (executing program) 2021/10/06 20:54:34 fetching corpus: 11184, signal 566550/709684 (executing program) 2021/10/06 20:54:34 fetching corpus: 11234, signal 567421/710764 (executing program) 2021/10/06 20:54:35 fetching corpus: 11283, signal 568071/711680 (executing program) 2021/10/06 20:54:35 fetching corpus: 11333, signal 569034/712742 (executing program) 2021/10/06 20:54:35 fetching corpus: 11383, signal 569663/713675 (executing program) 2021/10/06 20:54:35 fetching corpus: 11432, signal 570344/714599 (executing program) 2021/10/06 20:54:35 fetching corpus: 11482, signal 570952/715554 (executing program) 2021/10/06 20:54:36 fetching corpus: 11532, signal 571854/716592 (executing program) 2021/10/06 20:54:36 fetching corpus: 11581, signal 572486/717491 (executing program) 2021/10/06 20:54:36 fetching corpus: 11631, signal 573177/718368 (executing program) 2021/10/06 20:54:37 fetching corpus: 11681, signal 573667/719186 (executing program) 2021/10/06 20:54:37 fetching corpus: 11730, signal 574182/719977 (executing program) 2021/10/06 20:54:37 fetching corpus: 11780, signal 574751/720821 (executing program) 2021/10/06 20:54:37 fetching corpus: 11830, signal 575346/721668 (executing program) 2021/10/06 20:54:37 fetching corpus: 11880, signal 576589/722785 (executing program) 2021/10/06 20:54:38 fetching corpus: 11930, signal 577171/723642 (executing program) 2021/10/06 20:54:38 fetching corpus: 11980, signal 578051/724602 (executing program) 2021/10/06 20:54:38 fetching corpus: 12030, signal 578665/725457 (executing program) 2021/10/06 20:54:38 fetching corpus: 12080, signal 579439/726376 (executing program) 2021/10/06 20:54:38 fetching corpus: 12130, signal 579965/727204 (executing program) 2021/10/06 20:54:38 fetching corpus: 12179, signal 580403/728002 (executing program) 2021/10/06 20:54:39 fetching corpus: 12229, signal 581257/728925 (executing program) 2021/10/06 20:54:39 fetching corpus: 12279, signal 582064/729796 (executing program) 2021/10/06 20:54:39 fetching corpus: 12329, signal 582893/730723 (executing program) 2021/10/06 20:54:40 fetching corpus: 12379, signal 583378/731542 (executing program) 2021/10/06 20:54:40 fetching corpus: 12429, signal 583965/732345 (executing program) 2021/10/06 20:54:40 fetching corpus: 12478, signal 584488/733152 (executing program) 2021/10/06 20:54:40 fetching corpus: 12527, signal 584955/733944 (executing program) 2021/10/06 20:54:41 fetching corpus: 12577, signal 585536/734770 (executing program) 2021/10/06 20:54:41 fetching corpus: 12626, signal 586158/735598 (executing program) 2021/10/06 20:54:41 fetching corpus: 12674, signal 586615/736394 (executing program) 2021/10/06 20:54:42 fetching corpus: 12724, signal 587405/737265 (executing program) 2021/10/06 20:54:42 fetching corpus: 12774, signal 588018/738060 (executing program) 2021/10/06 20:54:42 fetching corpus: 12823, signal 588845/738911 (executing program) 2021/10/06 20:54:42 fetching corpus: 12871, signal 589607/739751 (executing program) 2021/10/06 20:54:43 fetching corpus: 12920, signal 590311/740582 (executing program) 2021/10/06 20:54:43 fetching corpus: 12969, signal 590971/741352 (executing program) 2021/10/06 20:54:43 fetching corpus: 13018, signal 591548/742145 (executing program) 2021/10/06 20:54:43 fetching corpus: 13067, signal 592364/743024 (executing program) 2021/10/06 20:54:44 fetching corpus: 13115, signal 592843/743796 (executing program) 2021/10/06 20:54:44 fetching corpus: 13165, signal 593650/744619 (executing program) 2021/10/06 20:54:44 fetching corpus: 13214, signal 594275/745401 (executing program) 2021/10/06 20:54:44 fetching corpus: 13264, signal 594813/746127 (executing program) 2021/10/06 20:54:45 fetching corpus: 13314, signal 595330/746866 (executing program) 2021/10/06 20:54:45 fetching corpus: 13364, signal 595793/747583 (executing program) 2021/10/06 20:54:45 fetching corpus: 13413, signal 596256/748351 (executing program) 2021/10/06 20:54:45 fetching corpus: 13463, signal 596846/749110 (executing program) 2021/10/06 20:54:45 fetching corpus: 13513, signal 597465/749848 (executing program) 2021/10/06 20:54:46 fetching corpus: 13563, signal 598021/750620 (executing program) 2021/10/06 20:54:46 fetching corpus: 13613, signal 598605/751343 (executing program) 2021/10/06 20:54:46 fetching corpus: 13663, signal 599294/752123 (executing program) 2021/10/06 20:54:46 fetching corpus: 13713, signal 599864/752873 (executing program) 2021/10/06 20:54:47 fetching corpus: 13762, signal 600284/753521 (executing program) 2021/10/06 20:54:47 fetching corpus: 13809, signal 600729/754208 (executing program) 2021/10/06 20:54:47 fetching corpus: 13859, signal 601347/754961 (executing program) 2021/10/06 20:54:48 fetching corpus: 13907, signal 601873/755723 (executing program) 2021/10/06 20:54:48 fetching corpus: 13953, signal 602622/756525 (executing program) 2021/10/06 20:54:48 fetching corpus: 14003, signal 603351/757297 (executing program) 2021/10/06 20:54:48 fetching corpus: 14052, signal 604571/758255 (executing program) 2021/10/06 20:54:49 fetching corpus: 14100, signal 605200/758976 (executing program) 2021/10/06 20:54:49 fetching corpus: 14149, signal 605605/759616 (executing program) 2021/10/06 20:54:49 fetching corpus: 14199, signal 606145/760306 (executing program) 2021/10/06 20:54:49 fetching corpus: 14248, signal 606863/761067 (executing program) 2021/10/06 20:54:50 fetching corpus: 14297, signal 607299/761769 (executing program) 2021/10/06 20:54:50 fetching corpus: 14347, signal 607791/762438 (executing program) 2021/10/06 20:54:50 fetching corpus: 14396, signal 608439/763160 (executing program) 2021/10/06 20:54:50 fetching corpus: 14446, signal 609070/763904 (executing program) 2021/10/06 20:54:51 fetching corpus: 14493, signal 610321/764832 (executing program) 2021/10/06 20:54:51 fetching corpus: 14541, signal 610981/765529 (executing program) 2021/10/06 20:54:51 fetching corpus: 14589, signal 611510/766206 (executing program) 2021/10/06 20:54:51 fetching corpus: 14639, signal 612091/766904 (executing program) 2021/10/06 20:54:52 fetching corpus: 14689, signal 612657/767569 (executing program) 2021/10/06 20:54:52 fetching corpus: 14739, signal 613262/768267 (executing program) 2021/10/06 20:54:52 fetching corpus: 14788, signal 613681/768923 (executing program) 2021/10/06 20:54:52 fetching corpus: 14834, signal 614190/769582 (executing program) 2021/10/06 20:54:52 fetching corpus: 14884, signal 614823/770313 (executing program) 2021/10/06 20:54:53 fetching corpus: 14934, signal 615319/771011 (executing program) 2021/10/06 20:54:53 fetching corpus: 14982, signal 615720/771587 (executing program) 2021/10/06 20:54:53 fetching corpus: 15032, signal 616180/772229 (executing program) 2021/10/06 20:54:54 fetching corpus: 15080, signal 616740/772892 (executing program) 2021/10/06 20:54:54 fetching corpus: 15127, signal 617125/773514 (executing program) 2021/10/06 20:54:54 fetching corpus: 15177, signal 617541/774115 (executing program) 2021/10/06 20:54:55 fetching corpus: 15222, signal 618269/774789 (executing program) 2021/10/06 20:54:55 fetching corpus: 15271, signal 618772/775427 (executing program) 2021/10/06 20:54:55 fetching corpus: 15320, signal 619180/776038 (executing program) 2021/10/06 20:54:55 fetching corpus: 15369, signal 619639/776670 (executing program) 2021/10/06 20:54:56 fetching corpus: 15418, signal 620283/777361 (executing program) 2021/10/06 20:54:56 fetching corpus: 15468, signal 620977/778022 (executing program) 2021/10/06 20:54:56 fetching corpus: 15516, signal 621359/778625 (executing program) 2021/10/06 20:54:56 fetching corpus: 15566, signal 621869/779254 (executing program) 2021/10/06 20:54:56 fetching corpus: 15615, signal 622433/779917 (executing program) 2021/10/06 20:54:57 fetching corpus: 15663, signal 622822/780495 (executing program) 2021/10/06 20:54:57 fetching corpus: 15711, signal 623447/781167 (executing program) 2021/10/06 20:54:57 fetching corpus: 15761, signal 624063/781811 (executing program) 2021/10/06 20:54:57 fetching corpus: 15810, signal 624642/782463 (executing program) 2021/10/06 20:54:58 fetching corpus: 15860, signal 625099/783100 (executing program) 2021/10/06 20:54:58 fetching corpus: 15910, signal 625682/783723 (executing program) 2021/10/06 20:54:58 fetching corpus: 15956, signal 626347/784386 (executing program) 2021/10/06 20:54:58 fetching corpus: 16006, signal 626859/784966 (executing program) 2021/10/06 20:54:59 fetching corpus: 16053, signal 627445/785582 (executing program) [ 132.076172][ T1356] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.082638][ T1356] ieee802154 phy1 wpan1: encryption failed: -22 2021/10/06 20:54:59 fetching corpus: 16102, signal 627956/786189 (executing program) 2021/10/06 20:54:59 fetching corpus: 16152, signal 628350/786750 (executing program) 2021/10/06 20:54:59 fetching corpus: 16201, signal 628847/787326 (executing program) 2021/10/06 20:55:00 fetching corpus: 16250, signal 629601/787989 (executing program) 2021/10/06 20:55:00 fetching corpus: 16300, signal 629953/788532 (executing program) 2021/10/06 20:55:00 fetching corpus: 16349, signal 630267/789089 (executing program) 2021/10/06 20:55:00 fetching corpus: 16398, signal 630737/789670 (executing program) 2021/10/06 20:55:01 fetching corpus: 16447, signal 631235/790255 (executing program) 2021/10/06 20:55:01 fetching corpus: 16496, signal 631829/790858 (executing program) 2021/10/06 20:55:01 fetching corpus: 16546, signal 632241/791442 (executing program) 2021/10/06 20:55:02 fetching corpus: 16595, signal 632712/792011 (executing program) 2021/10/06 20:55:02 fetching corpus: 16645, signal 633178/792565 (executing program) 2021/10/06 20:55:02 fetching corpus: 16693, signal 633650/793111 (executing program) 2021/10/06 20:55:02 fetching corpus: 16739, signal 634059/793681 (executing program) 2021/10/06 20:55:03 fetching corpus: 16789, signal 634637/794271 (executing program) 2021/10/06 20:55:03 fetching corpus: 16838, signal 635194/794873 (executing program) 2021/10/06 20:55:03 fetching corpus: 16888, signal 635767/795443 (executing program) 2021/10/06 20:55:03 fetching corpus: 16934, signal 636219/795972 (executing program) 2021/10/06 20:55:04 fetching corpus: 16981, signal 636505/796509 (executing program) 2021/10/06 20:55:04 fetching corpus: 17031, signal 637009/797075 (executing program) 2021/10/06 20:55:04 fetching corpus: 17079, signal 637566/797609 (executing program) 2021/10/06 20:55:04 fetching corpus: 17127, signal 637987/798154 (executing program) 2021/10/06 20:55:04 fetching corpus: 17176, signal 638514/798688 (executing program) 2021/10/06 20:55:05 fetching corpus: 17226, signal 639131/799245 (executing program) 2021/10/06 20:55:05 fetching corpus: 17275, signal 639650/799795 (executing program) 2021/10/06 20:55:05 fetching corpus: 17325, signal 640393/800350 (executing program) 2021/10/06 20:55:05 fetching corpus: 17374, signal 641033/800877 (executing program) 2021/10/06 20:55:06 fetching corpus: 17423, signal 641572/801408 (executing program) 2021/10/06 20:55:06 fetching corpus: 17473, signal 641954/801925 (executing program) 2021/10/06 20:55:06 fetching corpus: 17523, signal 642469/802481 (executing program) 2021/10/06 20:55:06 fetching corpus: 17571, signal 643103/803052 (executing program) 2021/10/06 20:55:07 fetching corpus: 17620, signal 643445/803570 (executing program) 2021/10/06 20:55:07 fetching corpus: 17670, signal 643966/804095 (executing program) 2021/10/06 20:55:07 fetching corpus: 17718, signal 644461/804624 (executing program) 2021/10/06 20:55:07 fetching corpus: 17768, signal 644907/805157 (executing program) 2021/10/06 20:55:08 fetching corpus: 17818, signal 645327/805639 (executing program) 2021/10/06 20:55:08 fetching corpus: 17865, signal 645699/806116 (executing program) 2021/10/06 20:55:08 fetching corpus: 17915, signal 646124/806603 (executing program) 2021/10/06 20:55:08 fetching corpus: 17964, signal 646817/807140 (executing program) 2021/10/06 20:55:09 fetching corpus: 18013, signal 647385/807628 (executing program) 2021/10/06 20:55:09 fetching corpus: 18062, signal 647867/808098 (executing program) 2021/10/06 20:55:09 fetching corpus: 18112, signal 648394/808606 (executing program) 2021/10/06 20:55:09 fetching corpus: 18162, signal 648734/809068 (executing program) 2021/10/06 20:55:10 fetching corpus: 18212, signal 649186/809526 (executing program) 2021/10/06 20:55:10 fetching corpus: 18260, signal 649591/810004 (executing program) 2021/10/06 20:55:10 fetching corpus: 18309, signal 650032/810472 (executing program) 2021/10/06 20:55:10 fetching corpus: 18357, signal 650562/810939 (executing program) 2021/10/06 20:55:11 fetching corpus: 18405, signal 650958/811406 (executing program) 2021/10/06 20:55:11 fetching corpus: 18454, signal 651318/811858 (executing program) 2021/10/06 20:55:11 fetching corpus: 18504, signal 651783/812365 (executing program) 2021/10/06 20:55:11 fetching corpus: 18554, signal 652256/812852 (executing program) 2021/10/06 20:55:12 fetching corpus: 18601, signal 652725/813325 (executing program) 2021/10/06 20:55:12 fetching corpus: 18650, signal 653094/813768 (executing program) 2021/10/06 20:55:12 fetching corpus: 18697, signal 653460/814240 (executing program) 2021/10/06 20:55:13 fetching corpus: 18746, signal 653982/814728 (executing program) 2021/10/06 20:55:13 fetching corpus: 18795, signal 654466/815186 (executing program) 2021/10/06 20:55:13 fetching corpus: 18843, signal 654914/815667 (executing program) 2021/10/06 20:55:13 fetching corpus: 18893, signal 655616/816172 (executing program) 2021/10/06 20:55:14 fetching corpus: 18941, signal 656076/816638 (executing program) 2021/10/06 20:55:14 fetching corpus: 18991, signal 656629/817065 (executing program) 2021/10/06 20:55:14 fetching corpus: 19038, signal 657106/817502 (executing program) 2021/10/06 20:55:15 fetching corpus: 19088, signal 657466/817950 (executing program) 2021/10/06 20:55:15 fetching corpus: 19138, signal 657865/818375 (executing program) 2021/10/06 20:55:15 fetching corpus: 19185, signal 658210/818785 (executing program) 2021/10/06 20:55:16 fetching corpus: 19235, signal 658869/819238 (executing program) 2021/10/06 20:55:16 fetching corpus: 19284, signal 659225/819657 (executing program) 2021/10/06 20:55:16 fetching corpus: 19334, signal 659712/820093 (executing program) 2021/10/06 20:55:16 fetching corpus: 19382, signal 660021/820524 (executing program) 2021/10/06 20:55:16 fetching corpus: 19430, signal 660605/820949 (executing program) 2021/10/06 20:55:17 fetching corpus: 19479, signal 660971/821375 (executing program) 2021/10/06 20:55:17 fetching corpus: 19522, signal 661360/821799 (executing program) 2021/10/06 20:55:17 fetching corpus: 19567, signal 661899/822212 (executing program) 2021/10/06 20:55:18 fetching corpus: 19617, signal 662288/822654 (executing program) 2021/10/06 20:55:18 fetching corpus: 19665, signal 662764/823177 (executing program) 2021/10/06 20:55:18 fetching corpus: 19710, signal 663120/823581 (executing program) 2021/10/06 20:55:19 fetching corpus: 19756, signal 663439/823981 (executing program) 2021/10/06 20:55:19 fetching corpus: 19805, signal 663811/824381 (executing program) 2021/10/06 20:55:19 fetching corpus: 19854, signal 664181/824769 (executing program) 2021/10/06 20:55:19 fetching corpus: 19902, signal 664600/825200 (executing program) 2021/10/06 20:55:20 fetching corpus: 19951, signal 665082/825572 (executing program) 2021/10/06 20:55:20 fetching corpus: 19998, signal 665374/825990 (executing program) 2021/10/06 20:55:20 fetching corpus: 20046, signal 665734/826403 (executing program) 2021/10/06 20:55:20 fetching corpus: 20094, signal 666083/826774 (executing program) 2021/10/06 20:55:20 fetching corpus: 20142, signal 666662/827181 (executing program) 2021/10/06 20:55:21 fetching corpus: 20191, signal 667118/827565 (executing program) 2021/10/06 20:55:21 fetching corpus: 20238, signal 667496/827950 (executing program) 2021/10/06 20:55:21 fetching corpus: 20288, signal 667823/828356 (executing program) 2021/10/06 20:55:22 fetching corpus: 20338, signal 668142/828751 (executing program) 2021/10/06 20:55:22 fetching corpus: 20388, signal 668567/828983 (executing program) 2021/10/06 20:55:22 fetching corpus: 20436, signal 668981/828986 (executing program) 2021/10/06 20:55:23 fetching corpus: 20485, signal 669499/828986 (executing program) 2021/10/06 20:55:23 fetching corpus: 20532, signal 669866/828993 (executing program) 2021/10/06 20:55:23 fetching corpus: 20581, signal 670147/828993 (executing program) 2021/10/06 20:55:23 fetching corpus: 20631, signal 670622/828995 (executing program) 2021/10/06 20:55:23 fetching corpus: 20679, signal 670979/828995 (executing program) 2021/10/06 20:55:23 fetching corpus: 20728, signal 671417/829009 (executing program) 2021/10/06 20:55:24 fetching corpus: 20776, signal 671751/829009 (executing program) 2021/10/06 20:55:24 fetching corpus: 20826, signal 672308/829009 (executing program) 2021/10/06 20:55:24 fetching corpus: 20876, signal 672681/829009 (executing program) 2021/10/06 20:55:24 fetching corpus: 20926, signal 673164/829011 (executing program) 2021/10/06 20:55:25 fetching corpus: 20975, signal 673607/829012 (executing program) 2021/10/06 20:55:25 fetching corpus: 21024, signal 673952/829012 (executing program) 2021/10/06 20:55:25 fetching corpus: 21074, signal 674292/829017 (executing program) 2021/10/06 20:55:25 fetching corpus: 21123, signal 674712/829027 (executing program) 2021/10/06 20:55:26 fetching corpus: 21173, signal 675081/829030 (executing program) 2021/10/06 20:55:26 fetching corpus: 21222, signal 675362/829051 (executing program) 2021/10/06 20:55:26 fetching corpus: 21272, signal 675773/829065 (executing program) 2021/10/06 20:55:26 fetching corpus: 21322, signal 676234/829065 (executing program) 2021/10/06 20:55:27 fetching corpus: 21371, signal 676839/829073 (executing program) 2021/10/06 20:55:27 fetching corpus: 21419, signal 677220/829073 (executing program) 2021/10/06 20:55:27 fetching corpus: 21469, signal 677544/829073 (executing program) 2021/10/06 20:55:27 fetching corpus: 21519, signal 678002/829073 (executing program) 2021/10/06 20:55:28 fetching corpus: 21569, signal 678359/829074 (executing program) 2021/10/06 20:55:28 fetching corpus: 21618, signal 678692/829074 (executing program) 2021/10/06 20:55:28 fetching corpus: 21666, signal 679137/829075 (executing program) 2021/10/06 20:55:28 fetching corpus: 21715, signal 679611/829075 (executing program) 2021/10/06 20:55:29 fetching corpus: 21764, signal 680006/829075 (executing program) 2021/10/06 20:55:29 fetching corpus: 21813, signal 680434/829075 (executing program) 2021/10/06 20:55:29 fetching corpus: 21863, signal 680813/829075 (executing program) 2021/10/06 20:55:29 fetching corpus: 21912, signal 681183/829084 (executing program) 2021/10/06 20:55:29 fetching corpus: 21961, signal 681522/829123 (executing program) 2021/10/06 20:55:30 fetching corpus: 22010, signal 681819/829123 (executing program) 2021/10/06 20:55:30 fetching corpus: 22059, signal 682252/829123 (executing program) 2021/10/06 20:55:30 fetching corpus: 22109, signal 682628/829123 (executing program) 2021/10/06 20:55:30 fetching corpus: 22159, signal 683065/829128 (executing program) 2021/10/06 20:55:31 fetching corpus: 22209, signal 683452/829245 (executing program) 2021/10/06 20:55:31 fetching corpus: 22256, signal 683813/829252 (executing program) 2021/10/06 20:55:31 fetching corpus: 22306, signal 684070/829266 (executing program) 2021/10/06 20:55:31 fetching corpus: 22355, signal 684605/829266 (executing program) 2021/10/06 20:55:31 fetching corpus: 22405, signal 685020/829266 (executing program) 2021/10/06 20:55:32 fetching corpus: 22451, signal 685456/829267 (executing program) 2021/10/06 20:55:32 fetching corpus: 22499, signal 685817/829272 (executing program) 2021/10/06 20:55:32 fetching corpus: 22549, signal 686191/829272 (executing program) 2021/10/06 20:55:32 fetching corpus: 22599, signal 686593/829272 (executing program) 2021/10/06 20:55:32 fetching corpus: 22647, signal 686973/829306 (executing program) 2021/10/06 20:55:33 fetching corpus: 22696, signal 687281/829306 (executing program) 2021/10/06 20:55:33 fetching corpus: 22744, signal 687789/829306 (executing program) 2021/10/06 20:55:33 fetching corpus: 22794, signal 688142/829306 (executing program) 2021/10/06 20:55:33 fetching corpus: 22842, signal 688515/829307 (executing program) 2021/10/06 20:55:34 fetching corpus: 22890, signal 688892/829315 (executing program) 2021/10/06 20:55:34 fetching corpus: 22939, signal 689670/829315 (executing program) 2021/10/06 20:55:34 fetching corpus: 22988, signal 690080/829324 (executing program) 2021/10/06 20:55:35 fetching corpus: 23038, signal 690457/829324 (executing program) 2021/10/06 20:55:35 fetching corpus: 23080, signal 690825/829369 (executing program) 2021/10/06 20:55:36 fetching corpus: 23130, signal 691217/829379 (executing program) 2021/10/06 20:55:36 fetching corpus: 23180, signal 691549/829379 (executing program) 2021/10/06 20:55:36 fetching corpus: 23229, signal 691929/829379 (executing program) 2021/10/06 20:55:36 fetching corpus: 23279, signal 692296/829386 (executing program) 2021/10/06 20:55:37 fetching corpus: 23328, signal 692719/829388 (executing program) 2021/10/06 20:55:37 fetching corpus: 23377, signal 693098/829388 (executing program) 2021/10/06 20:55:37 fetching corpus: 23424, signal 693457/829398 (executing program) 2021/10/06 20:55:38 fetching corpus: 23472, signal 693830/829399 (executing program) 2021/10/06 20:55:38 fetching corpus: 23521, signal 694068/829399 (executing program) 2021/10/06 20:55:38 fetching corpus: 23569, signal 694636/829399 (executing program) 2021/10/06 20:55:38 fetching corpus: 23618, signal 695095/829401 (executing program) 2021/10/06 20:55:38 fetching corpus: 23667, signal 695607/829413 (executing program) 2021/10/06 20:55:39 fetching corpus: 23715, signal 695972/829414 (executing program) 2021/10/06 20:55:39 fetching corpus: 23762, signal 696258/829414 (executing program) 2021/10/06 20:55:39 fetching corpus: 23809, signal 696492/829416 (executing program) 2021/10/06 20:55:40 fetching corpus: 23857, signal 696754/829443 (executing program) 2021/10/06 20:55:40 fetching corpus: 23905, signal 697159/829445 (executing program) 2021/10/06 20:55:40 fetching corpus: 23953, signal 697554/829468 (executing program) 2021/10/06 20:55:40 fetching corpus: 24001, signal 697812/829468 (executing program) 2021/10/06 20:55:40 fetching corpus: 24049, signal 698297/829468 (executing program) 2021/10/06 20:55:41 fetching corpus: 24099, signal 698800/829468 (executing program) 2021/10/06 20:55:41 fetching corpus: 24147, signal 699174/829473 (executing program) 2021/10/06 20:55:41 fetching corpus: 24197, signal 699432/829473 (executing program) 2021/10/06 20:55:41 fetching corpus: 24244, signal 699979/829480 (executing program) 2021/10/06 20:55:41 fetching corpus: 24294, signal 700274/829487 (executing program) 2021/10/06 20:55:42 fetching corpus: 24343, signal 700621/829487 (executing program) 2021/10/06 20:55:42 fetching corpus: 24392, signal 700892/829493 (executing program) 2021/10/06 20:55:42 fetching corpus: 24442, signal 701334/829493 (executing program) 2021/10/06 20:55:42 fetching corpus: 24491, signal 701693/829493 (executing program) 2021/10/06 20:55:43 fetching corpus: 24541, signal 702174/829498 (executing program) 2021/10/06 20:55:43 fetching corpus: 24587, signal 702689/829517 (executing program) 2021/10/06 20:55:43 fetching corpus: 24633, signal 703028/829524 (executing program) 2021/10/06 20:55:43 fetching corpus: 24680, signal 704066/829525 (executing program) 2021/10/06 20:55:44 fetching corpus: 24729, signal 704476/829529 (executing program) 2021/10/06 20:55:44 fetching corpus: 24779, signal 704868/829544 (executing program) 2021/10/06 20:55:44 fetching corpus: 24827, signal 705228/829544 (executing program) 2021/10/06 20:55:44 fetching corpus: 24875, signal 705659/829544 (executing program) 2021/10/06 20:55:44 fetching corpus: 24924, signal 706074/829552 (executing program) 2021/10/06 20:55:45 fetching corpus: 24973, signal 706424/829552 (executing program) 2021/10/06 20:55:45 fetching corpus: 25023, signal 706800/829552 (executing program) 2021/10/06 20:55:45 fetching corpus: 25071, signal 707097/829554 (executing program) 2021/10/06 20:55:46 fetching corpus: 25118, signal 707579/829579 (executing program) 2021/10/06 20:55:46 fetching corpus: 25165, signal 708030/829597 (executing program) 2021/10/06 20:55:46 fetching corpus: 25213, signal 708475/829605 (executing program) 2021/10/06 20:55:46 fetching corpus: 25262, signal 708840/829605 (executing program) 2021/10/06 20:55:46 fetching corpus: 25312, signal 709152/829605 (executing program) 2021/10/06 20:55:47 fetching corpus: 25361, signal 709439/829605 (executing program) 2021/10/06 20:55:47 fetching corpus: 25409, signal 709788/829627 (executing program) 2021/10/06 20:55:47 fetching corpus: 25457, signal 710197/829627 (executing program) 2021/10/06 20:55:47 fetching corpus: 25503, signal 710469/829627 (executing program) 2021/10/06 20:55:47 fetching corpus: 25552, signal 710878/829633 (executing program) 2021/10/06 20:55:48 fetching corpus: 25602, signal 711152/829633 (executing program) 2021/10/06 20:55:48 fetching corpus: 25648, signal 711590/829634 (executing program) 2021/10/06 20:55:48 fetching corpus: 25698, signal 711900/829674 (executing program) 2021/10/06 20:55:49 fetching corpus: 25745, signal 712217/829681 (executing program) 2021/10/06 20:55:49 fetching corpus: 25795, signal 712600/829681 (executing program) 2021/10/06 20:55:49 fetching corpus: 25843, signal 712923/829688 (executing program) 2021/10/06 20:55:49 fetching corpus: 25892, signal 713251/829688 (executing program) 2021/10/06 20:55:50 fetching corpus: 25941, signal 713931/829691 (executing program) 2021/10/06 20:55:50 fetching corpus: 25990, signal 714272/829691 (executing program) 2021/10/06 20:55:50 fetching corpus: 26038, signal 714685/829691 (executing program) 2021/10/06 20:55:51 fetching corpus: 26084, signal 714945/829698 (executing program) 2021/10/06 20:55:51 fetching corpus: 26133, signal 715238/829701 (executing program) 2021/10/06 20:55:51 fetching corpus: 26183, signal 715483/829701 (executing program) 2021/10/06 20:55:51 fetching corpus: 26232, signal 715819/829704 (executing program) 2021/10/06 20:55:52 fetching corpus: 26281, signal 716152/829704 (executing program) 2021/10/06 20:55:52 fetching corpus: 26331, signal 716621/829705 (executing program) 2021/10/06 20:55:52 fetching corpus: 26381, signal 716992/829705 (executing program) 2021/10/06 20:55:52 fetching corpus: 26430, signal 717256/829711 (executing program) 2021/10/06 20:55:52 fetching corpus: 26479, signal 717576/829717 (executing program) 2021/10/06 20:55:53 fetching corpus: 26527, signal 718026/829718 (executing program) 2021/10/06 20:55:53 fetching corpus: 26576, signal 718497/829718 (executing program) 2021/10/06 20:55:53 fetching corpus: 26623, signal 718877/829718 (executing program) 2021/10/06 20:55:53 fetching corpus: 26673, signal 719122/829718 (executing program) 2021/10/06 20:55:53 fetching corpus: 26723, signal 719471/829718 (executing program) 2021/10/06 20:55:54 fetching corpus: 26772, signal 719753/829718 (executing program) 2021/10/06 20:55:54 fetching corpus: 26820, signal 720104/829719 (executing program) 2021/10/06 20:55:54 fetching corpus: 26870, signal 720442/829719 (executing program) 2021/10/06 20:55:54 fetching corpus: 26919, signal 720739/829724 (executing program) 2021/10/06 20:55:55 fetching corpus: 26969, signal 721030/829735 (executing program) 2021/10/06 20:55:55 fetching corpus: 27017, signal 721329/829746 (executing program) 2021/10/06 20:55:55 fetching corpus: 27066, signal 721596/829746 (executing program) 2021/10/06 20:55:55 fetching corpus: 27115, signal 721863/829767 (executing program) 2021/10/06 20:55:55 fetching corpus: 27164, signal 727921/829767 (executing program) 2021/10/06 20:55:55 fetching corpus: 27212, signal 728265/829778 (executing program) 2021/10/06 20:55:56 fetching corpus: 27259, signal 728620/829790 (executing program) 2021/10/06 20:55:56 fetching corpus: 27306, signal 728928/829796 (executing program) 2021/10/06 20:55:56 fetching corpus: 27354, signal 729132/829799 (executing program) 2021/10/06 20:55:56 fetching corpus: 27402, signal 729442/829809 (executing program) 2021/10/06 20:55:57 fetching corpus: 27451, signal 729734/829809 (executing program) 2021/10/06 20:55:57 fetching corpus: 27499, signal 730079/829816 (executing program) 2021/10/06 20:55:57 fetching corpus: 27549, signal 730426/829816 (executing program) 2021/10/06 20:55:57 fetching corpus: 27599, signal 730703/829819 (executing program) 2021/10/06 20:55:58 fetching corpus: 27648, signal 730972/829819 (executing program) 2021/10/06 20:55:58 fetching corpus: 27698, signal 731252/829819 (executing program) 2021/10/06 20:55:58 fetching corpus: 27748, signal 731621/829819 (executing program) 2021/10/06 20:55:58 fetching corpus: 27798, signal 731997/829819 (executing program) 2021/10/06 20:55:58 fetching corpus: 27848, signal 732333/829819 (executing program) 2021/10/06 20:55:59 fetching corpus: 27896, signal 732558/829836 (executing program) 2021/10/06 20:55:59 fetching corpus: 27945, signal 733008/829836 (executing program) 2021/10/06 20:55:59 fetching corpus: 27993, signal 733301/829839 (executing program) 2021/10/06 20:56:00 fetching corpus: 28041, signal 733577/829841 (executing program) 2021/10/06 20:56:00 fetching corpus: 28090, signal 733970/829841 (executing program) 2021/10/06 20:56:00 fetching corpus: 28139, signal 734264/829841 (executing program) 2021/10/06 20:56:00 fetching corpus: 28188, signal 734592/829841 (executing program) [ 193.505905][ T1356] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.512545][ T1356] ieee802154 phy1 wpan1: encryption failed: -22 2021/10/06 20:56:00 fetching corpus: 28236, signal 735023/829871 (executing program) 2021/10/06 20:56:01 fetching corpus: 28285, signal 735284/829871 (executing program) 2021/10/06 20:56:01 fetching corpus: 28334, signal 735582/829871 (executing program) 2021/10/06 20:56:01 fetching corpus: 28383, signal 735894/829874 (executing program) 2021/10/06 20:56:02 fetching corpus: 28430, signal 736279/829875 (executing program) 2021/10/06 20:56:02 fetching corpus: 28480, signal 736738/829875 (executing program) 2021/10/06 20:56:02 fetching corpus: 28530, signal 737133/829875 (executing program) 2021/10/06 20:56:02 fetching corpus: 28578, signal 737438/829878 (executing program) 2021/10/06 20:56:02 fetching corpus: 28627, signal 737794/829891 (executing program) 2021/10/06 20:56:03 fetching corpus: 28677, signal 738142/829906 (executing program) 2021/10/06 20:56:03 fetching corpus: 28723, signal 738424/829906 (executing program) 2021/10/06 20:56:03 fetching corpus: 28771, signal 738803/829906 (executing program) 2021/10/06 20:56:03 fetching corpus: 28820, signal 739036/829908 (executing program) 2021/10/06 20:56:04 fetching corpus: 28869, signal 739333/829910 (executing program) 2021/10/06 20:56:04 fetching corpus: 28919, signal 739555/829910 (executing program) 2021/10/06 20:56:04 fetching corpus: 28966, signal 739788/829910 (executing program) 2021/10/06 20:56:05 fetching corpus: 29013, signal 740086/829914 (executing program) 2021/10/06 20:56:05 fetching corpus: 29059, signal 740369/829916 (executing program) 2021/10/06 20:56:05 fetching corpus: 29108, signal 740693/829916 (executing program) 2021/10/06 20:56:05 fetching corpus: 29158, signal 741004/829916 (executing program) 2021/10/06 20:56:06 fetching corpus: 29204, signal 741251/829917 (executing program) 2021/10/06 20:56:06 fetching corpus: 29253, signal 741534/829917 (executing program) 2021/10/06 20:56:06 fetching corpus: 29303, signal 741814/829932 (executing program) 2021/10/06 20:56:06 fetching corpus: 29353, signal 744320/829934 (executing program) 2021/10/06 20:56:06 fetching corpus: 29403, signal 744596/829943 (executing program) 2021/10/06 20:56:07 fetching corpus: 29449, signal 744947/829945 (executing program) 2021/10/06 20:56:07 fetching corpus: 29498, signal 745294/829945 (executing program) 2021/10/06 20:56:07 fetching corpus: 29544, signal 745531/829952 (executing program) 2021/10/06 20:56:07 fetching corpus: 29593, signal 745783/829952 (executing program) 2021/10/06 20:56:07 fetching corpus: 29641, signal 746061/829952 (executing program) 2021/10/06 20:56:08 fetching corpus: 29688, signal 746267/829953 (executing program) 2021/10/06 20:56:08 fetching corpus: 29735, signal 746583/829954 (executing program) 2021/10/06 20:56:08 fetching corpus: 29784, signal 747137/829955 (executing program) 2021/10/06 20:56:08 fetching corpus: 29831, signal 747403/829958 (executing program) 2021/10/06 20:56:09 fetching corpus: 29879, signal 747745/829965 (executing program) 2021/10/06 20:56:09 fetching corpus: 29929, signal 747961/829965 (executing program) 2021/10/06 20:56:09 fetching corpus: 29979, signal 748213/829965 (executing program) 2021/10/06 20:56:09 fetching corpus: 30029, signal 748510/829965 (executing program) 2021/10/06 20:56:09 fetching corpus: 30079, signal 748774/829967 (executing program) 2021/10/06 20:56:10 fetching corpus: 30128, signal 749076/829982 (executing program) 2021/10/06 20:56:10 fetching corpus: 30177, signal 749275/829982 (executing program) 2021/10/06 20:56:10 fetching corpus: 30226, signal 749489/829982 (executing program) 2021/10/06 20:56:10 fetching corpus: 30275, signal 749806/829987 (executing program) 2021/10/06 20:56:10 fetching corpus: 30323, signal 750052/829987 (executing program) 2021/10/06 20:56:11 fetching corpus: 30369, signal 750262/829987 (executing program) 2021/10/06 20:56:11 fetching corpus: 30416, signal 750550/829987 (executing program) 2021/10/06 20:56:11 fetching corpus: 30465, signal 751043/829987 (executing program) 2021/10/06 20:56:11 fetching corpus: 30512, signal 751339/829989 (executing program) 2021/10/06 20:56:12 fetching corpus: 30559, signal 751567/830004 (executing program) 2021/10/06 20:56:12 fetching corpus: 30608, signal 751939/830004 (executing program) 2021/10/06 20:56:12 fetching corpus: 30657, signal 752222/830004 (executing program) 2021/10/06 20:56:12 fetching corpus: 30704, signal 752593/830010 (executing program) 2021/10/06 20:56:13 fetching corpus: 30754, signal 752841/830020 (executing program) 2021/10/06 20:56:13 fetching corpus: 30803, signal 753144/830020 (executing program) 2021/10/06 20:56:13 fetching corpus: 30851, signal 753402/830020 (executing program) 2021/10/06 20:56:13 fetching corpus: 30899, signal 753660/830020 (executing program) 2021/10/06 20:56:14 fetching corpus: 30948, signal 753974/830020 (executing program) 2021/10/06 20:56:14 fetching corpus: 30997, signal 754304/830020 (executing program) 2021/10/06 20:56:14 fetching corpus: 31046, signal 754537/830035 (executing program) 2021/10/06 20:56:15 fetching corpus: 31092, signal 754879/830058 (executing program) 2021/10/06 20:56:15 fetching corpus: 31141, signal 755123/830058 (executing program) 2021/10/06 20:56:15 fetching corpus: 31189, signal 755382/830058 (executing program) 2021/10/06 20:56:15 fetching corpus: 31239, signal 755680/830058 (executing program) 2021/10/06 20:56:16 fetching corpus: 31286, signal 756150/830088 (executing program) 2021/10/06 20:56:16 fetching corpus: 31336, signal 756427/830089 (executing program) 2021/10/06 20:56:16 fetching corpus: 31385, signal 756727/830094 (executing program) 2021/10/06 20:56:16 fetching corpus: 31431, signal 756965/830094 (executing program) 2021/10/06 20:56:17 fetching corpus: 31480, signal 757239/830094 (executing program) 2021/10/06 20:56:17 fetching corpus: 31528, signal 757522/830097 (executing program) 2021/10/06 20:56:17 fetching corpus: 31576, signal 757804/830106 (executing program) 2021/10/06 20:56:18 fetching corpus: 31624, signal 758078/830106 (executing program) 2021/10/06 20:56:18 fetching corpus: 31673, signal 758321/830109 (executing program) 2021/10/06 20:56:18 fetching corpus: 31719, signal 758660/830109 (executing program) 2021/10/06 20:56:18 fetching corpus: 31769, signal 758988/830111 (executing program) 2021/10/06 20:56:19 fetching corpus: 31817, signal 759197/830114 (executing program) 2021/10/06 20:56:19 fetching corpus: 31866, signal 759498/830118 (executing program) 2021/10/06 20:56:19 fetching corpus: 31916, signal 759755/830130 (executing program) 2021/10/06 20:56:19 fetching corpus: 31964, signal 760065/830130 (executing program) 2021/10/06 20:56:20 fetching corpus: 32010, signal 760284/830130 (executing program) 2021/10/06 20:56:20 fetching corpus: 32058, signal 760600/830142 (executing program) 2021/10/06 20:56:20 fetching corpus: 32108, signal 760836/830142 (executing program) 2021/10/06 20:56:20 fetching corpus: 32158, signal 761128/830142 (executing program) 2021/10/06 20:56:20 fetching corpus: 32207, signal 761410/830149 (executing program) 2021/10/06 20:56:21 fetching corpus: 32257, signal 761631/830149 (executing program) 2021/10/06 20:56:21 fetching corpus: 32306, signal 761912/830149 (executing program) 2021/10/06 20:56:21 fetching corpus: 32354, signal 762181/830152 (executing program) 2021/10/06 20:56:21 fetching corpus: 32401, signal 762366/830152 (executing program) 2021/10/06 20:56:21 fetching corpus: 32449, signal 762593/830153 (executing program) 2021/10/06 20:56:22 fetching corpus: 32498, signal 762835/830161 (executing program) 2021/10/06 20:56:22 fetching corpus: 32543, signal 763101/830161 (executing program) 2021/10/06 20:56:22 fetching corpus: 32589, signal 763373/830173 (executing program) 2021/10/06 20:56:23 fetching corpus: 32638, signal 763569/830176 (executing program) 2021/10/06 20:56:23 fetching corpus: 32687, signal 763820/830177 (executing program) 2021/10/06 20:56:23 fetching corpus: 32736, signal 764126/830177 (executing program) 2021/10/06 20:56:23 fetching corpus: 32784, signal 764372/830181 (executing program) 2021/10/06 20:56:24 fetching corpus: 32833, signal 764603/830190 (executing program) 2021/10/06 20:56:24 fetching corpus: 32879, signal 764858/830198 (executing program) 2021/10/06 20:56:24 fetching corpus: 32927, signal 765087/830199 (executing program) 2021/10/06 20:56:25 fetching corpus: 32972, signal 765328/830210 (executing program) 2021/10/06 20:56:25 fetching corpus: 33019, signal 765559/830217 (executing program) 2021/10/06 20:56:25 fetching corpus: 33068, signal 766127/830229 (executing program) 2021/10/06 20:56:26 fetching corpus: 33117, signal 766361/830229 (executing program) 2021/10/06 20:56:26 fetching corpus: 33164, signal 766713/830229 (executing program) 2021/10/06 20:56:26 fetching corpus: 33213, signal 767061/830308 (executing program) 2021/10/06 20:56:26 fetching corpus: 33262, signal 767319/830308 (executing program) 2021/10/06 20:56:26 fetching corpus: 33309, signal 767599/830317 (executing program) 2021/10/06 20:56:27 fetching corpus: 33357, signal 767935/830317 (executing program) 2021/10/06 20:56:27 fetching corpus: 33407, signal 768399/830317 (executing program) 2021/10/06 20:56:27 fetching corpus: 33455, signal 768699/830326 (executing program) 2021/10/06 20:56:27 fetching corpus: 33503, signal 768965/830326 (executing program) 2021/10/06 20:56:28 fetching corpus: 33551, signal 769232/830336 (executing program) 2021/10/06 20:56:28 fetching corpus: 33598, signal 769473/830336 (executing program) 2021/10/06 20:56:28 fetching corpus: 33647, signal 769722/830336 (executing program) 2021/10/06 20:56:28 fetching corpus: 33695, signal 769950/830336 (executing program) 2021/10/06 20:56:28 fetching corpus: 33744, signal 770181/830337 (executing program) 2021/10/06 20:56:29 fetching corpus: 33792, signal 770388/830337 (executing program) 2021/10/06 20:56:29 fetching corpus: 33842, signal 770624/830338 (executing program) 2021/10/06 20:56:29 fetching corpus: 33891, signal 770883/830340 (executing program) 2021/10/06 20:56:29 fetching corpus: 33941, signal 771101/830341 (executing program) 2021/10/06 20:56:30 fetching corpus: 33991, signal 771375/830353 (executing program) 2021/10/06 20:56:30 fetching corpus: 34041, signal 771648/830353 (executing program) 2021/10/06 20:56:30 fetching corpus: 34088, signal 771927/830354 (executing program) 2021/10/06 20:56:30 fetching corpus: 34138, signal 772140/830354 (executing program) 2021/10/06 20:56:30 fetching corpus: 34188, signal 772383/830367 (executing program) 2021/10/06 20:56:31 fetching corpus: 34238, signal 772706/830367 (executing program) 2021/10/06 20:56:31 fetching corpus: 34286, signal 772925/830367 (executing program) 2021/10/06 20:56:31 fetching corpus: 34336, signal 773224/830367 (executing program) 2021/10/06 20:56:32 fetching corpus: 34385, signal 773496/830367 (executing program) 2021/10/06 20:56:32 fetching corpus: 34432, signal 773720/830367 (executing program) 2021/10/06 20:56:32 fetching corpus: 34481, signal 773961/830367 (executing program) 2021/10/06 20:56:32 fetching corpus: 34526, signal 774139/830383 (executing program) 2021/10/06 20:56:33 fetching corpus: 34574, signal 774431/830383 (executing program) 2021/10/06 20:56:33 fetching corpus: 34622, signal 774677/830383 (executing program) 2021/10/06 20:56:33 fetching corpus: 34672, signal 774926/830383 (executing program) 2021/10/06 20:56:34 fetching corpus: 34720, signal 775195/830411 (executing program) 2021/10/06 20:56:34 fetching corpus: 34770, signal 775443/830411 (executing program) 2021/10/06 20:56:34 fetching corpus: 34816, signal 775913/830411 (executing program) 2021/10/06 20:56:34 fetching corpus: 34864, signal 776243/830411 (executing program) 2021/10/06 20:56:35 fetching corpus: 34912, signal 776477/830421 (executing program) 2021/10/06 20:56:35 fetching corpus: 34960, signal 776810/830421 (executing program) 2021/10/06 20:56:35 fetching corpus: 35008, signal 777094/830421 (executing program) 2021/10/06 20:56:35 fetching corpus: 35056, signal 777358/830421 (executing program) 2021/10/06 20:56:36 fetching corpus: 35102, signal 777998/830423 (executing program) 2021/10/06 20:56:36 fetching corpus: 35148, signal 778209/830426 (executing program) 2021/10/06 20:56:36 fetching corpus: 35197, signal 778445/830426 (executing program) 2021/10/06 20:56:36 fetching corpus: 35246, signal 778767/830426 (executing program) 2021/10/06 20:56:37 fetching corpus: 35291, signal 779012/830431 (executing program) 2021/10/06 20:56:37 fetching corpus: 35339, signal 779228/830432 (executing program) 2021/10/06 20:56:37 fetching corpus: 35389, signal 779454/830432 (executing program) 2021/10/06 20:56:38 fetching corpus: 35438, signal 779696/830432 (executing program) 2021/10/06 20:56:38 fetching corpus: 35485, signal 779925/830432 (executing program) 2021/10/06 20:56:38 fetching corpus: 35533, signal 780128/830440 (executing program) 2021/10/06 20:56:38 fetching corpus: 35580, signal 780380/830440 (executing program) 2021/10/06 20:56:39 fetching corpus: 35630, signal 781100/830450 (executing program) 2021/10/06 20:56:39 fetching corpus: 35678, signal 781417/830450 (executing program) 2021/10/06 20:56:39 fetching corpus: 35727, signal 781628/830450 (executing program) 2021/10/06 20:56:39 fetching corpus: 35774, signal 781937/830451 (executing program) 2021/10/06 20:56:40 fetching corpus: 35824, signal 782153/830451 (executing program) 2021/10/06 20:56:40 fetching corpus: 35873, signal 782383/830457 (executing program) 2021/10/06 20:56:40 fetching corpus: 35920, signal 782621/830479 (executing program) 2021/10/06 20:56:40 fetching corpus: 35965, signal 782886/830479 (executing program) 2021/10/06 20:56:41 fetching corpus: 36014, signal 783135/830479 (executing program) 2021/10/06 20:56:41 fetching corpus: 36057, signal 783479/830480 (executing program) 2021/10/06 20:56:41 fetching corpus: 36106, signal 783785/830484 (executing program) 2021/10/06 20:56:42 fetching corpus: 36155, signal 783979/830486 (executing program) 2021/10/06 20:56:42 fetching corpus: 36205, signal 784314/830486 (executing program) 2021/10/06 20:56:42 fetching corpus: 36255, signal 784588/830486 (executing program) 2021/10/06 20:56:43 fetching corpus: 36304, signal 784856/830486 (executing program) 2021/10/06 20:56:43 fetching corpus: 36352, signal 785172/830491 (executing program) 2021/10/06 20:56:43 fetching corpus: 36400, signal 785377/830491 (executing program) 2021/10/06 20:56:43 fetching corpus: 36449, signal 785557/830491 (executing program) 2021/10/06 20:56:44 fetching corpus: 36495, signal 785798/830494 (executing program) 2021/10/06 20:56:44 fetching corpus: 36543, signal 786152/830494 (executing program) 2021/10/06 20:56:44 fetching corpus: 36586, signal 786409/830501 (executing program) 2021/10/06 20:56:44 fetching corpus: 36635, signal 786602/830513 (executing program) 2021/10/06 20:56:45 fetching corpus: 36684, signal 786764/830513 (executing program) 2021/10/06 20:56:45 fetching corpus: 36733, signal 786995/830513 (executing program) 2021/10/06 20:56:45 fetching corpus: 36782, signal 787181/830513 (executing program) 2021/10/06 20:56:46 fetching corpus: 36831, signal 787376/830518 (executing program) 2021/10/06 20:56:46 fetching corpus: 36880, signal 787679/830518 (executing program) 2021/10/06 20:56:46 fetching corpus: 36928, signal 787893/830518 (executing program) 2021/10/06 20:56:46 fetching corpus: 36978, signal 788156/830518 (executing program) 2021/10/06 20:56:47 fetching corpus: 37026, signal 788460/830518 (executing program) 2021/10/06 20:56:47 fetching corpus: 37076, signal 788699/830518 (executing program) 2021/10/06 20:56:47 fetching corpus: 37122, signal 788999/830526 (executing program) 2021/10/06 20:56:47 fetching corpus: 37171, signal 789279/830539 (executing program) 2021/10/06 20:56:48 fetching corpus: 37220, signal 789563/830539 (executing program) 2021/10/06 20:56:48 fetching corpus: 37266, signal 789809/830541 (executing program) 2021/10/06 20:56:48 fetching corpus: 37316, signal 790016/830541 (executing program) 2021/10/06 20:56:48 fetching corpus: 37365, signal 790181/830580 (executing program) 2021/10/06 20:56:48 fetching corpus: 37414, signal 790385/830580 (executing program) 2021/10/06 20:56:49 fetching corpus: 37461, signal 790622/830580 (executing program) 2021/10/06 20:56:49 fetching corpus: 37507, signal 790911/830611 (executing program) 2021/10/06 20:56:49 fetching corpus: 37555, signal 791148/830611 (executing program) 2021/10/06 20:56:49 fetching corpus: 37605, signal 791420/830611 (executing program) 2021/10/06 20:56:50 fetching corpus: 37653, signal 791610/830613 (executing program) 2021/10/06 20:56:50 fetching corpus: 37702, signal 791859/830613 (executing program) 2021/10/06 20:56:50 fetching corpus: 37749, signal 792150/830629 (executing program) 2021/10/06 20:56:50 fetching corpus: 37798, signal 792440/830630 (executing program) 2021/10/06 20:56:51 fetching corpus: 37846, signal 792637/830639 (executing program) 2021/10/06 20:56:51 fetching corpus: 37895, signal 792866/830639 (executing program) 2021/10/06 20:56:51 fetching corpus: 37944, signal 793108/830641 (executing program) 2021/10/06 20:56:51 fetching corpus: 37993, signal 793295/830641 (executing program) 2021/10/06 20:56:51 fetching corpus: 38041, signal 793517/830643 (executing program) 2021/10/06 20:56:52 fetching corpus: 38089, signal 793749/830643 (executing program) 2021/10/06 20:56:52 fetching corpus: 38137, signal 793933/830643 (executing program) 2021/10/06 20:56:52 fetching corpus: 38187, signal 794163/830644 (executing program) 2021/10/06 20:56:52 fetching corpus: 38234, signal 794431/830650 (executing program) 2021/10/06 20:56:53 fetching corpus: 38283, signal 794669/830650 (executing program) 2021/10/06 20:56:53 fetching corpus: 38328, signal 794832/830651 (executing program) 2021/10/06 20:56:53 fetching corpus: 38377, signal 795170/830654 (executing program) 2021/10/06 20:56:54 fetching corpus: 38424, signal 795365/830692 (executing program) 2021/10/06 20:56:54 fetching corpus: 38473, signal 795644/830692 (executing program) 2021/10/06 20:56:54 fetching corpus: 38517, signal 795818/830692 (executing program) 2021/10/06 20:56:54 fetching corpus: 38567, signal 796031/830692 (executing program) 2021/10/06 20:56:54 fetching corpus: 38614, signal 796321/830701 (executing program) 2021/10/06 20:56:55 fetching corpus: 38664, signal 796546/830701 (executing program) 2021/10/06 20:56:55 fetching corpus: 38713, signal 796946/830701 (executing program) 2021/10/06 20:56:55 fetching corpus: 38763, signal 797243/830704 (executing program) 2021/10/06 20:56:55 fetching corpus: 38810, signal 797466/830704 (executing program) 2021/10/06 20:56:56 fetching corpus: 38859, signal 797865/830704 (executing program) 2021/10/06 20:56:56 fetching corpus: 38908, signal 798086/830705 (executing program) 2021/10/06 20:56:56 fetching corpus: 38955, signal 798303/830705 (executing program) 2021/10/06 20:56:57 fetching corpus: 39005, signal 798536/830706 (executing program) 2021/10/06 20:56:57 fetching corpus: 39055, signal 798760/830706 (executing program) 2021/10/06 20:56:57 fetching corpus: 39105, signal 798993/830706 (executing program) 2021/10/06 20:56:57 fetching corpus: 39155, signal 799219/830709 (executing program) 2021/10/06 20:56:58 fetching corpus: 39205, signal 799433/830712 (executing program) 2021/10/06 20:56:58 fetching corpus: 39250, signal 799705/830712 (executing program) 2021/10/06 20:56:58 fetching corpus: 39299, signal 799921/830726 (executing program) 2021/10/06 20:56:59 fetching corpus: 39349, signal 800175/830726 (executing program) 2021/10/06 20:56:59 fetching corpus: 39396, signal 800332/830726 (executing program) 2021/10/06 20:56:59 fetching corpus: 39443, signal 800579/830727 (executing program) 2021/10/06 20:56:59 fetching corpus: 39492, signal 800859/830731 (executing program) 2021/10/06 20:57:00 fetching corpus: 39539, signal 801014/830731 (executing program) 2021/10/06 20:57:00 fetching corpus: 39586, signal 801315/830735 (executing program) 2021/10/06 20:57:00 fetching corpus: 39635, signal 801565/830737 (executing program) 2021/10/06 20:57:00 fetching corpus: 39685, signal 801773/830737 (executing program) 2021/10/06 20:57:00 fetching corpus: 39733, signal 801984/830751 (executing program) 2021/10/06 20:57:01 fetching corpus: 39781, signal 802181/830751 (executing program) 2021/10/06 20:57:01 fetching corpus: 39831, signal 802358/830751 (executing program) 2021/10/06 20:57:01 fetching corpus: 39879, signal 802576/830764 (executing program) 2021/10/06 20:57:01 fetching corpus: 39925, signal 802822/830764 (executing program) [ 254.955303][ T1356] ieee802154 phy0 wpan0: encryption failed: -22 [ 254.962137][ T1356] ieee802154 phy1 wpan1: encryption failed: -22 2021/10/06 20:57:02 fetching corpus: 39971, signal 803064/830767 (executing program) 2021/10/06 20:57:02 fetching corpus: 40016, signal 803355/830777 (executing program) 2021/10/06 20:57:02 fetching corpus: 40063, signal 803552/830777 (executing program) 2021/10/06 20:57:03 fetching corpus: 40111, signal 803759/830777 (executing program) 2021/10/06 20:57:03 fetching corpus: 40159, signal 804067/830777 (executing program) 2021/10/06 20:57:03 fetching corpus: 40206, signal 804254/830777 (executing program) 2021/10/06 20:57:03 fetching corpus: 40255, signal 804457/830794 (executing program) 2021/10/06 20:57:04 fetching corpus: 40304, signal 804691/830804 (executing program) 2021/10/06 20:57:04 fetching corpus: 40353, signal 804869/830804 (executing program) 2021/10/06 20:57:04 fetching corpus: 40403, signal 805061/830809 (executing program) 2021/10/06 20:57:04 fetching corpus: 40450, signal 805272/830809 (executing program) 2021/10/06 20:57:05 fetching corpus: 40495, signal 805489/830835 (executing program) 2021/10/06 20:57:05 fetching corpus: 40541, signal 805699/830837 (executing program) 2021/10/06 20:57:05 fetching corpus: 40591, signal 805888/830837 (executing program) 2021/10/06 20:57:05 fetching corpus: 40641, signal 806069/830837 (executing program) 2021/10/06 20:57:05 fetching corpus: 40690, signal 806344/830844 (executing program) 2021/10/06 20:57:06 fetching corpus: 40737, signal 806516/830844 (executing program) 2021/10/06 20:57:06 fetching corpus: 40784, signal 806757/830844 (executing program) 2021/10/06 20:57:06 fetching corpus: 40833, signal 806993/830844 (executing program) 2021/10/06 20:57:06 fetching corpus: 40882, signal 807211/830850 (executing program) 2021/10/06 20:57:07 fetching corpus: 40932, signal 807351/830850 (executing program) 2021/10/06 20:57:07 fetching corpus: 40981, signal 807521/830850 (executing program) 2021/10/06 20:57:07 fetching corpus: 41031, signal 807744/830884 (executing program) 2021/10/06 20:57:07 fetching corpus: 41080, signal 807913/830884 (executing program) 2021/10/06 20:57:08 fetching corpus: 41129, signal 808130/830884 (executing program) 2021/10/06 20:57:08 fetching corpus: 41178, signal 808344/830884 (executing program) 2021/10/06 20:57:08 fetching corpus: 41227, signal 808572/830896 (executing program) 2021/10/06 20:57:08 fetching corpus: 41275, signal 808779/830908 (executing program) 2021/10/06 20:57:08 fetching corpus: 41324, signal 809003/830908 (executing program) 2021/10/06 20:57:09 fetching corpus: 41372, signal 809274/830908 (executing program) 2021/10/06 20:57:09 fetching corpus: 41420, signal 809483/830908 (executing program) 2021/10/06 20:57:09 fetching corpus: 41468, signal 809732/830908 (executing program) 2021/10/06 20:57:09 fetching corpus: 41514, signal 809897/830908 (executing program) 2021/10/06 20:57:10 fetching corpus: 41563, signal 810196/830908 (executing program) 2021/10/06 20:57:10 fetching corpus: 41610, signal 810425/830916 (executing program) 2021/10/06 20:57:10 fetching corpus: 41658, signal 810596/830920 (executing program) 2021/10/06 20:57:11 fetching corpus: 41706, signal 810850/830920 (executing program) 2021/10/06 20:57:11 fetching corpus: 41754, signal 811105/830920 (executing program) 2021/10/06 20:57:11 fetching corpus: 41802, signal 811305/830924 (executing program) 2021/10/06 20:57:11 fetching corpus: 41851, signal 811555/830942 (executing program) 2021/10/06 20:57:12 fetching corpus: 41897, signal 811810/830952 (executing program) 2021/10/06 20:57:12 fetching corpus: 41943, signal 812058/830957 (executing program) 2021/10/06 20:57:12 fetching corpus: 41993, signal 812333/830957 (executing program) 2021/10/06 20:57:12 fetching corpus: 42041, signal 812526/830968 (executing program) 2021/10/06 20:57:13 fetching corpus: 42088, signal 812718/830984 (executing program) 2021/10/06 20:57:13 fetching corpus: 42136, signal 813011/830984 (executing program) 2021/10/06 20:57:13 fetching corpus: 42180, signal 813201/830984 (executing program) 2021/10/06 20:57:13 fetching corpus: 42228, signal 813416/830985 (executing program) 2021/10/06 20:57:14 fetching corpus: 42276, signal 813697/830995 (executing program) 2021/10/06 20:57:14 fetching corpus: 42325, signal 813905/831007 (executing program) 2021/10/06 20:57:14 fetching corpus: 42372, signal 814129/831007 (executing program) 2021/10/06 20:57:14 fetching corpus: 42421, signal 814339/831014 (executing program) 2021/10/06 20:57:15 fetching corpus: 42468, signal 814553/831029 (executing program) 2021/10/06 20:57:15 fetching corpus: 42515, signal 814898/831029 (executing program) 2021/10/06 20:57:15 fetching corpus: 42561, signal 815135/831035 (executing program) 2021/10/06 20:57:15 fetching corpus: 42611, signal 815411/831038 (executing program) 2021/10/06 20:57:16 fetching corpus: 42660, signal 815618/831038 (executing program) 2021/10/06 20:57:16 fetching corpus: 42709, signal 815857/831038 (executing program) 2021/10/06 20:57:16 fetching corpus: 42756, signal 816107/831064 (executing program) 2021/10/06 20:57:17 fetching corpus: 42805, signal 816290/831066 (executing program) 2021/10/06 20:57:17 fetching corpus: 42854, signal 816477/831066 (executing program) 2021/10/06 20:57:17 fetching corpus: 42904, signal 816749/831066 (executing program) 2021/10/06 20:57:17 fetching corpus: 42949, signal 816950/831066 (executing program) 2021/10/06 20:57:17 fetching corpus: 42998, signal 817143/831086 (executing program) 2021/10/06 20:57:18 fetching corpus: 43047, signal 817354/831086 (executing program) 2021/10/06 20:57:18 fetching corpus: 43096, signal 817547/831087 (executing program) 2021/10/06 20:57:18 fetching corpus: 43142, signal 817827/831089 (executing program) 2021/10/06 20:57:18 fetching corpus: 43190, signal 817999/831102 (executing program) 2021/10/06 20:57:19 fetching corpus: 43240, signal 818221/831102 (executing program) 2021/10/06 20:57:19 fetching corpus: 43289, signal 818414/831108 (executing program) 2021/10/06 20:57:19 fetching corpus: 43336, signal 818585/831110 (executing program) 2021/10/06 20:57:19 fetching corpus: 43383, signal 818774/831110 (executing program) 2021/10/06 20:57:19 fetching corpus: 43432, signal 818919/831110 (executing program) 2021/10/06 20:57:20 fetching corpus: 43478, signal 819212/831117 (executing program) 2021/10/06 20:57:20 fetching corpus: 43526, signal 819482/831120 (executing program) 2021/10/06 20:57:20 fetching corpus: 43574, signal 819714/831120 (executing program) 2021/10/06 20:57:21 fetching corpus: 43620, signal 819936/831122 (executing program) 2021/10/06 20:57:21 fetching corpus: 43667, signal 820114/831122 (executing program) 2021/10/06 20:57:21 fetching corpus: 43714, signal 820342/831122 (executing program) 2021/10/06 20:57:21 fetching corpus: 43758, signal 820555/831122 (executing program) 2021/10/06 20:57:21 fetching corpus: 43808, signal 820760/831146 (executing program) 2021/10/06 20:57:22 fetching corpus: 43853, signal 820967/831169 (executing program) 2021/10/06 20:57:22 fetching corpus: 43900, signal 821294/831169 (executing program) 2021/10/06 20:57:22 fetching corpus: 43948, signal 821516/831169 (executing program) 2021/10/06 20:57:22 fetching corpus: 43993, signal 821704/831170 (executing program) 2021/10/06 20:57:23 fetching corpus: 44042, signal 821899/831170 (executing program) 2021/10/06 20:57:23 fetching corpus: 44092, signal 822108/831170 (executing program) 2021/10/06 20:57:23 fetching corpus: 44140, signal 822355/831170 (executing program) 2021/10/06 20:57:24 fetching corpus: 44186, signal 822570/831199 (executing program) 2021/10/06 20:57:24 fetching corpus: 44236, signal 822749/831199 (executing program) 2021/10/06 20:57:24 fetching corpus: 44285, signal 823017/831199 (executing program) 2021/10/06 20:57:24 fetching corpus: 44334, signal 823296/831215 (executing program) 2021/10/06 20:57:25 fetching corpus: 44383, signal 824003/831216 (executing program) 2021/10/06 20:57:25 fetching corpus: 44431, signal 824171/831216 (executing program) 2021/10/06 20:57:25 fetching corpus: 44478, signal 824362/831227 (executing program) 2021/10/06 20:57:25 fetching corpus: 44526, signal 824523/831227 (executing program) 2021/10/06 20:57:26 fetching corpus: 44574, signal 824735/831251 (executing program) 2021/10/06 20:57:26 fetching corpus: 44580, signal 824771/831251 (executing program) 2021/10/06 20:57:26 fetching corpus: 44580, signal 824771/831251 (executing program) 2021/10/06 20:57:27 starting 6 fuzzer processes 20:57:27 executing program 0: syz_usb_connect(0x0, 0x38, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xbe, 0x7f, 0x44, 0x20, 0xb3c, 0xc000, 0xbbea, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x40, 0x79, 0x88, 0x0, [], [{{0x9, 0x5, 0x1, 0x0, 0x400}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x2, 0x4}]}}]}}]}}]}}, 0x0) 20:57:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050000000000000000000600000008000300", @ANYRES32=r2, @ANYBLOB="0800050002"], 0x24}}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000880)=@random="16", 0x1, 0x0) io_setup(0x4, &(0x7f0000000040)) getsockopt$IP_SET_OP_GET_BYNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000000)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000040)=0x28) 20:57:28 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8300}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000180)=0x127) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f00000000c0)=0x1000) read$dsp(r0, &(0x7f0000000780)=""/4082, 0xff2) 20:57:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f0000000300)=""/238, &(0x7f0000000400)=0xee) 20:57:28 executing program 4: r0 = socket(0x1d, 0x2, 0x6) setsockopt$inet_dccp_buf(r0, 0x6a, 0x3, 0x0, 0x4) 20:57:28 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000007c0)='\x00\x00\x03\x06\x00\x00\x00\x05\x00x\x92\x12\xac\x06^\xbewV\xf3\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|c\xfc\"\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2o \x00\x00\x00\x00\x00\x00\x00H\xaf\t\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\xec^\x84\x19\x9f_D\xbdt/\'\xf6\xc3\x8c\xb8\vS\x80\xad\xf8\xbf\xa2\xa0\x99\xc2\x16=\xcc\xb0\x1b7\xe3-\'\x02\x16\xf5\xe6\x93\x02E\n\xe8\x00\x00\x8c\xed\x11\xf7\xf2J\xf6\x90A@\x01\x13\xc7`g\xcb\xd7\xdb\x1e\xb2\xc9\xfd\xf7\xa9\x96\xf8/0Xd\xcf\xb9\xa2\x1d\x13\x8fC\xd2&\xd8\x9d\x8b\xe0E\xd2\xc6\x1a\xf3\xa8\x0e\xba\xecOv$\xc8\"\a\xd7T\xfb\xfc\xfauT\xf8\x9e\x86\xef.\xf6<\xbfB\xe7\x80\x1a\a\t+x_B=\xe7\xa5\x89\xfb\xa2\xc6\x97\xeb\xdecY{\x0e\xc2\x00\x00\x00\x00\x00\x00\x00\a\xf4\x88\x06\xe3\xcb\xc8\xe0\xcc\vE\x18\"\x87\xa0\xa9:\xceY\xf0\xa2\xe0\x9d\x8c\x8e\x11\xb7\x98\xa5\xda$\x94D\xb4\xf2>\x01\x00+\xfa\xa9 \xe1\x13Y\x86\xd8\xbfH\xc6\x9c\x8cs4\r\xcd\xd1\x83JT\xf9\xa2\x83?\xb3\x0f\xc6&\x1d\xa3\xc4\xc3\xd2\xfd\xad\xa35o\xe8\xcd^/\xd8\xf4[n\x9fJ\xf4\n\x92c\xaa\xddT&L<+\x19R\a\xfc\xf2\x17\xb8$\xa9]\xc2\\\xda<\xc8d.w\x9c\xaf4\xbb\xe8Co\xb3\xd8\x82\x92\xba+\x99PXB\xdc\xbay\xa0s<\x92k\vJTRW\xc26\x06\x10\x92\xc7\xa55\x9fZ\xff*ir\x1e\xe8\a\x00\x00\x00\x00\x00\x00\x00\x88\x19\xf7\xdd\xa8\xef\xa0\x98\xcd\x81\x10>\xc7{\x84\xb9\xc0B\xe1\t\x00\xbaQj\x81\xc8\xf8\x146%Z\x83H\xabF\x18<\x86h\x01=\x03i\xc4\t\x8e/\x12\a\xdf\xe7zU\x1d\x15\x0e\xc1?\xeau\xb4\x84x\x00\x00X\xf4\xe9\x1f\xcd\x05\x0fz_\x8d,^\xde\xfd\xd1\xbed\xed\xa1\xf5\xc6(p\xb4;\x0e\x18\xf7/A\xfd\x92\xd0}ur\xaag\xdb&e$\f\rrT\xd8\x88~\x13\xc22t\xf6\xf4Fs\xc1\x05\xfa\x99\x15\x87\x14\x13$\t\xa8?\xee\x94W\x8e\xe1\xcc\xc3U\x84\xc6]:\x9a|W\xec\x84\x18\bb\x82\x8f\xc0\xab\xe3a\x99\x17\x85\x9a\x05\xb1\x12K\\\xf2\xd5\b^[D~~\x84\\\xe4\x00') ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000300)='\x00\x00\x00\a\x00\x00\x00\x01\x00x\x92\x12\xbc\x00\x00\xbb\x0642\x9c\x1a\xd1\xcbx\xb0\xd6\x1e\x10gQ\xca\x0e;\xf7\'\x8c\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn\x05\x00\x00\x00-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \xac\xc4K\x03\xfa\x13Vz\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafd%\xf1\xdbjE\x01\xd1sD5hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x851Y9OB\xdeB\xe1\x02-&\"1hS\x92\xe4$-\x02\x00\xe4\x8e\"\x85\xc9x\xef\x81E.r\x89\xe5\x00\x9e\x97\x96\xb8j\x81\xf0\xdca\xfb\xa6\xff\xff\xff\xff\x00\x00\x00\x00d\xf0\xf1j\x11\x12\xc0\xbb\xfdq~#\xf7\xa8\"$,\xf4\x84|\x89o\x00<\xa6-\xb0\xd3\x80\xbe\xcf\a\x00\xfc\xa6\xb1\x05\x94\x84l\xbfA\xeb\xd8\t\x00\x00\x00CvNhx461\x04N<\xedV\xcet\xaa~\xf3j\x94\xec\x92\x86uY\xf6\xb5\t?,~\xa67\\\xb9\xc9K\xf8\x9d\x96\xc0\xb5\xc7wF\x99\x12\x97T\x90.\x9c\xe3\x9a\xf1\xb9\x9c\x13\xbc\x19\xde/\xaahB\t\x97\a03\xcd\xb3\xc8\xd5l\x14!\xf9Xg2\x1d\xeeB\xccT\x0e\xd8\xef\xc8\xe9\xb4\xf3l\xc3\xf2\x998\xc8\xc2|2\xee\xb4W\x99f.\xeb\xe9\x05\xcbkz3+\xdd\xe1*8\x95@0t0\xad\xe3#\xd7\x19\xe7Q\xdfmI\xe5\x1e\xe4\x87\xc9\x8f\xa7\xe0\xd9v\xf6\x01\x9d\x8f`,\x1a8\x81I\x86l\x8f2\r:\xc1\x02\xd6Z%\xa7Ks\x8bUolS\x05\xbe\x97\x1fGe\x94\xa6\xa3\xab\xdb\r\x17\xff[\xb1\x00\xff\x7f\x00\x00\x00\x00') ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000ac0)='\x00\x00\x03\x06\x00\x00\x00\x01\x00x\x92\x12\xac\x06^\xbewV\xf3\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|c\xfc\"\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2o \x00\x00\x00\x00\x00\x00\x00H\xaf\t\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\xec^\x84\x19\x9f_D\xbdt/\'\xf6\xc3\x8c\xb8\vS\x80\xad\xf8\xbf\xa2\xa0\x99\xc2\x16=\xcc\xb0\x1b7\xe3-\'\x02\x16\xf5\xe6\x93\x02E\n\xe8\x00\x00\x8c\xed\x11\xf7\xf2J\xf6\x90A@\x01\x13\xc7`g\xcb\xd7\xdb\x1e\xb2\xc9\xfd\xf7\xa9\x96\xf8/0Xd\xcf\xb9\xa2\xdc\xd8\xa3\xfc\xad\xcf\x1d\x13\x8fC\xd2&\xd8\x9d\x8b\xe0E\xd2\xc6\x1a\xf3\xa8\x0e\xba\xecOv$\xc8\"\a\xd7T\xfb\xfc\xfauT\xf8\x9e\x86\xef.\xf6<\xbfB\xe7\x80\x1a\a\t+x_B=\xe7\xa5\x89\xfb\xa2\xc6\x97\xeb\xdecY{\x0e\xc2\x00\x00\x00\x00\x00\x00\x00\a\xf4\x88\x06\xe3\xcb\xc8\xe0\xcc\vE\x18\"\x87\xa0\xa9:\xceY\xf0\xa2\xe0\x9d\x8c\x8e\x11\xb7\x98\xa5\xda$\x94D\xb4\xf2>\x01\x00+\xfa\xa9 \xe1\x13Y\x86\xd8\xbfH\xc6\x9c\x8cs4\r\xcd\xd1\x83JT\xf9\xa2\x83?\xb3\x0f\xc6&\x1d\xa3\xc4\xc3\xd2\xfd\xad\xa35o\xe8\xcd^/\xd8\xf4[n\x9fJ\xf4\n\x92c\xaa\xddT&L<+\x19R\a\xfc\f\x17\xb8$\xa9]\xc2\\\xda<\xc8d.w\x9c\xaf4\xbb\xe8Co\xb3\xd8\x82\x92\xba+\x99PXB\xdc\xbay\xa0s<\x92k\vJTRW\xc26\x06\x10\x92\xc7\xa55\x9fZ\xff*ir\x1e\xe8\a\x00\x00\x00\x00\x00\x00\x00\x88\x19\xf7\xdd\xa8\xef\xa0\x98\xcd\x81\x10>\xc7{\x84\xb9\xc0B\xe1\t\x00\xbaQj\x81\xc8\xf8\x146%Z\x83H\xabF\x18<\x86h\x01=\x03i\xc4\t\x8e/\x12\a\xdf\xe7zU\x1d\x15\x0e\xc1?\xeau\xb4\x84x\x00\x00X\xf4\xe9\x1f\xcd\x05\x0fz_\x8d,^\xde\xfd\xd1\xbed\xed\xa1\xf5\xc6(p\xb4;\x1e\x18\xf7/A\xfd\x92\xd0}ur\xaag\xdb&e$\f\rrT\xd8\x88~\x13\xc22t\xf6\xf4Fs\xc1\x05\xfa\x99\x15\x87\x14\x13$\t\xa8?\xee\x94W\x8e\xe1\xcc\xc3U\x84\xc6]:\x9a|W\xec\x84\x18\bb\x82\x8f\xc0\xab\xe3a\x99\x17\x85\x9a\x05\xb1\x12K\\\xf2\xd5\b^[D~~\x84\\\xe4\x00he\xfd0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000000c0)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000240)='./bus\x00', 0x0) [ 290.991242][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 291.018311][ T8583] usb 1-1: USB disconnect, device number 3 [ 291.020864][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 291.038465][ T8583] option 1-1:0.0: device disconnected [ 291.043544][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 291.067854][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 291.090006][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 291.110148][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 291.126736][ T5] Bluetooth: hci5: command 0x0419 tx timeout [ 291.133048][ T5] Bluetooth: hci4: command 0x0419 tx timeout [ 291.368835][ T7008] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 291.447866][ T6546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 291.468982][ T7008] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 291.567723][ T6546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.638977][ T6546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 291.649662][ T6546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.659805][ T6546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 291.671526][ T6546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.681688][ T6546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 291.693084][ T6546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.703028][ T6546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 291.713745][ T6546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.725178][ T6546] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 291.748831][ T1050] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 291.773079][ T1050] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 291.783676][ T1050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 291.801074][ T6546] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.810454][ T6546] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.819778][ T6546] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.831395][ T6546] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.860143][ T154] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 291.882872][ T7008] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 291.900908][ T154] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 291.934724][ T7008] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 20:57:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050000000000000000000600000008000300", @ANYRES32=r2, @ANYBLOB="0800050002"], 0x24}}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000880)=@random="16", 0x1, 0x0) io_setup(0x4, &(0x7f0000000040)) getsockopt$IP_SET_OP_GET_BYNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000000)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000040)=0x28) [ 292.307620][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 292.349920][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 20:57:39 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000000c0)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000240)='./bus\x00', 0x0) 20:57:39 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8300}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000180)=0x127) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f00000000c0)=0x1000) read$dsp(r0, &(0x7f0000000780)=""/4082, 0xff2) [ 292.393563][ T8583] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 292.416605][ T8583] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 292.433083][ T8583] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 292.484943][ T154] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 292.537629][ T154] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 20:57:39 executing program 4: r0 = socket(0x1d, 0x2, 0x6) setsockopt$inet_dccp_buf(r0, 0x6a, 0x3, 0x0, 0x4) 20:57:40 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8300}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000180)=0x127) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f00000000c0)=0x1000) read$dsp(r0, &(0x7f0000000780)=""/4082, 0xff2) [ 293.249897][ T8621] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 293.273699][ T8621] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 293.309997][ T1050] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 293.334220][ T8621] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 293.369690][ T8621] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 293.408258][ T1050] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 20:57:40 executing program 4: r0 = socket(0x1d, 0x2, 0x6) setsockopt$inet_dccp_buf(r0, 0x6a, 0x3, 0x0, 0x4) 20:57:40 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000000c0)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000240)='./bus\x00', 0x0) 20:57:40 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000000c0)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000240)='./bus\x00', 0x0) 20:57:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050000000000000000000600000008000300", @ANYRES32=r2, @ANYBLOB="0800050002"], 0x24}}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000880)=@random="16", 0x1, 0x0) io_setup(0x4, &(0x7f0000000040)) getsockopt$IP_SET_OP_GET_BYNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000000)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000040)=0x28) 20:57:42 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000000c0)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000240)='./bus\x00', 0x0) [ 295.312996][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 295.354025][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 20:57:42 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000000c0)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000240)='./bus\x00', 0x0) 20:57:42 executing program 4: r0 = socket(0x1d, 0x2, 0x6) setsockopt$inet_dccp_buf(r0, 0x6a, 0x3, 0x0, 0x4) 20:57:42 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000000c0)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000240)='./bus\x00', 0x0) 20:57:42 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8300}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000180)=0x127) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f00000000c0)=0x1000) read$dsp(r0, &(0x7f0000000780)=""/4082, 0xff2) 20:57:43 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000000c0)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000240)='./bus\x00', 0x0) 20:57:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000200), 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f00000026c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002640)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x28}, 0x100) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x2, 0x1, 0x0, 0x7f, 0x0, 0x101, 0x50, 0xe, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x2, @perf_config_ext={0x3f, 0x8fd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x95, 0x0, 0xc2, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000000)={0xffffffff, 0x0, 0x1, 0xfdfdffff}) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback}, 0x0, @in6=@loopback, 0x0, 0x1, 0x0, 0xb7}}, 0xe8) 20:57:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050000000000000000000600000008000300", @ANYRES32=r2, @ANYBLOB="0800050002"], 0x24}}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000880)=@random="16", 0x1, 0x0) io_setup(0x4, &(0x7f0000000040)) getsockopt$IP_SET_OP_GET_BYNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000000)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000040)=0x28) 20:57:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x80, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsu(&(0x7f0000000240), 0x8, 0x200003) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x3, 0x0, '\x00', [{0xcb3, 0x0, 0x4, 0x5, 0x0, 0xfffffffffffffe00}, {0x0, 0x1, 0xd67, 0x7ff, 0x0, 0xfff}], ['\x00', '\x00', '\x00']}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x4, 0x0, 0x0, 0x2}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f0000000a00), 0xc, &(0x7f0000000ac0)={&(0x7f0000000200)=@delnexthop={0x38, 0x69, 0x4, 0x70bd2d, 0x25dfdbfe, {}, [{0x8, 0x1, 0x1}, {0x8}, {0x8}, {0x8, 0x1, 0x2}]}, 0x38}}, 0x44080) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)='./file0\x00') r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@bridge_delneigh={0x28, 0x1c, 0x3f54041d15004545, 0x0, 0x0, {0x7, 0x0, 0x0, r3, 0x3}, [@NDA_LLADDR={0xa, 0x2, @remote}]}, 0x28}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 20:57:45 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000000c0)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000240)='./bus\x00', 0x0) 20:57:45 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000640)={'gre0\x00', &(0x7f0000000600)=@ethtool_ts_info={0x4f}}) 20:57:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000200), 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f00000026c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002640)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x28}, 0x100) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x2, 0x1, 0x0, 0x7f, 0x0, 0x101, 0x50, 0xe, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x2, @perf_config_ext={0x3f, 0x8fd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x95, 0x0, 0xc2, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000000)={0xffffffff, 0x0, 0x1, 0xfdfdffff}) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback}, 0x0, @in6=@loopback, 0x0, 0x1, 0x0, 0xb7}}, 0xe8) [ 298.537066][ T8621] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 298.589398][ T8621] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 298.637866][ T8782] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 20:57:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440), 0xffffffffffffffff) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x34, r1, 0x1, 0x0, 0x0, {0x7}, [@L2TP_ATTR_IFNAME={0x14}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xffffffffffff7fff}]}, 0x34}}, 0x0) [ 299.205471][ T8782] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 299.220584][ T8782] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 20:57:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000200), 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f00000026c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002640)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x28}, 0x100) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x2, 0x1, 0x0, 0x7f, 0x0, 0x101, 0x50, 0xe, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x2, @perf_config_ext={0x3f, 0x8fd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x95, 0x0, 0xc2, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000000)={0xffffffff, 0x0, 0x1, 0xfdfdffff}) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback}, 0x0, @in6=@loopback, 0x0, 0x1, 0x0, 0xb7}}, 0xe8) [ 299.274951][ T8782] device bridge_slave_0 left promiscuous mode [ 299.300039][ T8782] bridge0: port 1(bridge_slave_0) entered disabled state 20:57:46 executing program 2: syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x100000001, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f0000000380)=ANY=[]) 20:57:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000200), 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f00000026c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002640)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x28}, 0x100) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x2, 0x1, 0x0, 0x7f, 0x0, 0x101, 0x50, 0xe, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x2, @perf_config_ext={0x3f, 0x8fd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x95, 0x0, 0xc2, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000000)={0xffffffff, 0x0, 0x1, 0xfdfdffff}) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback}, 0x0, @in6=@loopback, 0x0, 0x1, 0x0, 0xb7}}, 0xe8) [ 299.342516][ T8782] device bridge_slave_1 left promiscuous mode [ 299.371025][ T8782] bridge0: port 2(bridge_slave_1) entered disabled state 20:57:46 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000000c0)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000240)='./bus\x00', 0x0) [ 299.410529][ T8782] bond0: (slave bond_slave_0): Releasing backup interface [ 299.434494][ T8809] loop2: detected capacity change from 0 to 264192 [ 299.461513][ T8782] bond0: (slave bond_slave_1): Releasing backup interface [ 299.515176][ T8809] squashfs image failed sanity check [ 300.133001][ T8782] team0: Port device team_slave_0 removed [ 300.165675][ T8782] team0: Port device team_slave_1 removed [ 300.167996][ T8809] loop2: detected capacity change from 0 to 264192 20:57:47 executing program 0: open(&(0x7f0000000200)='./bus\x00', 0x622c2, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x401c5820, &(0x7f0000000040)={0xfffffffefff}) [ 300.172316][ T8782] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 300.191178][ T8809] squashfs image failed sanity check [ 300.210481][ T8782] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 300.273060][ T8782] batman_adv: batadv0: Interface deactivated: batadv_slave_1 20:57:47 executing program 0: getpid() perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0x0, &(0x7f0000000140)=[@assoc]}], 0x13c, 0x0) [ 300.300651][ T26] audit: type=1804 audit(1633553867.474:2): pid=8830 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir665602193/syzkaller.7fjdji/9/bus" dev="sda1" ino=13932 res=1 errno=0 [ 300.340113][ T8782] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 300.430313][ T8782] syz-executor.4 (8782) used greatest stack depth: 22296 bytes left 20:57:47 executing program 2: syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x100000001, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f001000000000000001000c00d00002000400000026010000000000000602000000000000b501000000000000ee0100000000000099000000000000003e010005000000008501000000000000a30100000000000078da2baeacca4eccc9492d2aa61d030085492b1f78da2baeacca4eccc9492d2a1e658c324619a30c1803005565c4a273797a6b616c6c657273a30078da636278cbc8c0c0c83051363d1ec8604800e2ff4000a41852805804889990d43003f925486aa4581818a4813433c37fb81aa01003c82c3520d62fc92dd02faeacd2cdcc4d4c4f4d4fcd3331b434373733b634d24fcbcc493580908c48363031400088d604627620e644926705f2fba16ab81850012392cba0f28cc87ad9806233a1721acaa87a9990f4229b0131f700dc0c76a818282442807ee400d2008b6a3509450078da63648000662056016226061686b4cc9c54030f0646a0208463c80255c508a5991838c0127ac9f939296d40614698b6654006cc0cc3470cac708e1132c71800421f11fb1c0078da636080803628ad02a53da0f43228fd084aab3142680046df02a2850100000000000008805cf90100535f0100ab010000000000001d0078da63606063a8482c29293264636080b21860624670312300b5bc09ab108000000000000000000200000024000000bd010000000000000100000000000000dc01", 0x200}], 0x0, &(0x7f0000000380)=ANY=[]) 20:57:47 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f00000001c0), 0x0, 0xa2c65) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000500)={0x0, 0xfffffffffffffd83, 0xfa00, {0x0, 0x0}}, 0xfdbc) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r2, 0xc0884123, &(0x7f0000000080)={0x0, "cf8f9bad11a1ecaae40067bae8cb1332a1c37fe7c5b50be2f17745f7fad142a1264f102fb79f57862bd57d5a5158a08da9c89ae71ad63d004d88e257039e29a9"}) ioctl$SNDRV_PCM_IOCTL_REWIND(r2, 0x40084146, &(0x7f0000000000)=0x2) 20:57:47 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80d00, 0x6, &(0x7f00000002c0)=[{&(0x7f0000010000)="200000000002000019000020600100000f2d0000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f00000000c0)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="808100000018", 0x6, 0x15fc}], 0x81, &(0x7f00000001c0)=ANY=[]) 20:57:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x80, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsu(&(0x7f0000000240), 0x8, 0x200003) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x3, 0x0, '\x00', [{0xcb3, 0x0, 0x4, 0x5, 0x0, 0xfffffffffffffe00}, {0x0, 0x1, 0xd67, 0x7ff, 0x0, 0xfff}], ['\x00', '\x00', '\x00']}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x4, 0x0, 0x0, 0x2}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f0000000a00), 0xc, &(0x7f0000000ac0)={&(0x7f0000000200)=@delnexthop={0x38, 0x69, 0x4, 0x70bd2d, 0x25dfdbfe, {}, [{0x8, 0x1, 0x1}, {0x8}, {0x8}, {0x8, 0x1, 0x2}]}, 0x38}}, 0x44080) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)='./file0\x00') r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@bridge_delneigh={0x28, 0x1c, 0x3f54041d15004545, 0x0, 0x0, {0x7, 0x0, 0x0, r3, 0x3}, [@NDA_LLADDR={0xa, 0x2, @remote}]}, 0x28}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 20:57:47 executing program 1: syz_mount_image$vfat(&(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[]) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) exit_group(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='timerslack_ns\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) [ 300.594577][ T8840] loop3: detected capacity change from 0 to 1030 [ 300.604050][ T8841] loop2: detected capacity change from 0 to 264192 20:57:47 executing program 1: syz_mount_image$vfat(&(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[]) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) exit_group(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='timerslack_ns\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) [ 300.645660][ T8840] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 300.659832][ T8841] squashfs image failed sanity check 20:57:47 executing program 0: getpid() perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0x0, &(0x7f0000000140)=[@assoc]}], 0x13c, 0x0) [ 300.695568][ T8840] EXT4-fs (loop3): orphan cleanup on readonly fs [ 300.703115][ T8840] EXT4-fs error (device loop3): ext4_free_inode:282: comm syz-executor.3: reserved or nonexistent inode 3 20:57:48 executing program 2: syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x100000001, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f001000000000000001000c00d00002000400000026010000000000000602000000000000b501000000000000ee0100000000000099000000000000003e010005000000008501000000000000a30100000000000078da2baeacca4eccc9492d2aa61d030085492b1f78da2baeacca4eccc9492d2a1e658c324619a30c1803005565c4a273797a6b616c6c657273a30078da636278cbc8c0c0c83051363d1ec8604800e2ff4000a41852805804889990d43003f925486aa4581818a4813433c37fb81aa01003c82c3520d62fc92dd02faeacd2cdcc4d4c4f4d4fcd3331b434373733b634d24fcbcc493580908c48363031400088d604627620e644926705f2fba16ab81850012392cba0f28cc87ad9806233a1721acaa87a9990f4229b0131f700dc0c76a818282442807ee400d2008b6a3509450078da63648000662056016226061686b4cc9c54030f0646a0208463c80255c508a5991838c0127ac9f939296d40614698b6654006cc0cc3470cac708e1132c71800421f11fb1c0078da636080803628ad02a53da0f43228fd084aab3142680046df02a2850100000000000008805cf90100535f0100ab010000000000001d0078da63606063a8482c29293264636080b21860624670312300b5bc09ab108000000000000000000200000024000000bd010000000000000100000000000000dc01", 0x200}], 0x0, &(0x7f0000000380)=ANY=[]) [ 300.806921][ T8847] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 300.820691][ T8840] EXT4-fs warning (device loop3): ext4_enable_quotas:6352: Failed to enable quota tracking (type=0, err=-13). Please run e2fsck to fix. 20:57:48 executing program 1: syz_mount_image$vfat(&(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[]) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) exit_group(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='timerslack_ns\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) [ 300.912216][ T8847] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 300.918267][ T8840] EXT4-fs (loop3): Cannot turn on quotas: error -13 [ 300.940156][ T8840] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 20:57:48 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80d00, 0x6, &(0x7f00000002c0)=[{&(0x7f0000010000)="200000000002000019000020600100000f2d0000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f00000000c0)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="808100000018", 0x6, 0x15fc}], 0x81, &(0x7f00000001c0)=ANY=[]) [ 300.961234][ T8871] loop2: detected capacity change from 0 to 264192 [ 300.971640][ T8847] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 300.991968][ T8871] squashfs image failed sanity check 20:57:48 executing program 1: syz_mount_image$vfat(&(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[]) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) exit_group(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='timerslack_ns\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) 20:57:48 executing program 2: syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x100000001, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f0000000380)=ANY=[]) 20:57:48 executing program 0: getpid() perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0x0, &(0x7f0000000140)=[@assoc]}], 0x13c, 0x0) [ 301.244017][ T8890] loop2: detected capacity change from 0 to 264192 [ 301.244831][ T8889] loop3: detected capacity change from 0 to 1030 [ 301.291558][ T8890] squashfs image failed sanity check [ 301.292135][ T8889] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 301.341050][ T8889] EXT4-fs (loop3): orphan cleanup on readonly fs [ 301.395619][ T8889] EXT4-fs error (device loop3): ext4_free_inode:282: comm syz-executor.3: reserved or nonexistent inode 3 [ 301.451356][ T8889] EXT4-fs warning (device loop3): ext4_enable_quotas:6352: Failed to enable quota tracking (type=0, err=-13). Please run e2fsck to fix. [ 301.471586][ T8889] EXT4-fs (loop3): Cannot turn on quotas: error -13 [ 301.478773][ T8889] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 20:57:50 executing program 5: mkdir(&(0x7f0000000100)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000140)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f00000002c0)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}], [], 0x2c}) 20:57:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x80, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsu(&(0x7f0000000240), 0x8, 0x200003) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x3, 0x0, '\x00', [{0xcb3, 0x0, 0x4, 0x5, 0x0, 0xfffffffffffffe00}, {0x0, 0x1, 0xd67, 0x7ff, 0x0, 0xfff}], ['\x00', '\x00', '\x00']}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x4, 0x0, 0x0, 0x2}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f0000000a00), 0xc, &(0x7f0000000ac0)={&(0x7f0000000200)=@delnexthop={0x38, 0x69, 0x4, 0x70bd2d, 0x25dfdbfe, {}, [{0x8, 0x1, 0x1}, {0x8}, {0x8}, {0x8, 0x1, 0x2}]}, 0x38}}, 0x44080) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)='./file0\x00') r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@bridge_delneigh={0x28, 0x1c, 0x3f54041d15004545, 0x0, 0x0, {0x7, 0x0, 0x0, r3, 0x3}, [@NDA_LLADDR={0xa, 0x2, @remote}]}, 0x28}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 20:57:50 executing program 1: getpid() perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0x0, &(0x7f0000000140)=[@assoc]}], 0x13c, 0x0) 20:57:50 executing program 2: syz_mount_image$vfat(&(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[]) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) exit_group(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='timerslack_ns\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) 20:57:50 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80d00, 0x6, &(0x7f00000002c0)=[{&(0x7f0000010000)="200000000002000019000020600100000f2d0000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f00000000c0)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="808100000018", 0x6, 0x15fc}], 0x81, &(0x7f00000001c0)=ANY=[]) 20:57:50 executing program 0: getpid() perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0x0, &(0x7f0000000140)=[@assoc]}], 0x13c, 0x0) 20:57:50 executing program 2: syz_mount_image$vfat(&(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[]) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) exit_group(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='timerslack_ns\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) [ 303.643148][ T8923] loop3: detected capacity change from 0 to 1030 [ 303.745509][ T8923] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 303.795777][ T8925] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 20:57:51 executing program 2: syz_mount_image$vfat(&(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[]) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) exit_group(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='timerslack_ns\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) [ 303.855926][ T8923] EXT4-fs (loop3): orphan cleanup on readonly fs [ 303.884496][ T8923] EXT4-fs error (device loop3): ext4_free_inode:282: comm syz-executor.3: reserved or nonexistent inode 3 [ 303.895820][ T8925] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 20:57:51 executing program 5: mkdir(&(0x7f0000000100)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000140)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f00000002c0)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}], [], 0x2c}) [ 303.898030][ T8925] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 20:57:51 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, @perf_config_ext={0x7f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x50240, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x105000, 0x181) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1ff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000001140)={'hsr0\x00'}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x10, 0xffffffffffffffff, 0xfffff000) mprotect(&(0x7f0000f30000/0x2000)=nil, 0x2000, 0xd) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r1, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x1) preadv(r0, &(0x7f0000001100)=[{0x0}], 0x1, 0x3, 0x80000000) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f00000000c0)={0x0, "72c8962df97c89a96102dbcb535b07b0"}) mount$tmpfs(0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000001200)=ANY=[]) [ 303.980667][ T8923] EXT4-fs warning (device loop3): ext4_enable_quotas:6352: Failed to enable quota tracking (type=0, err=-13). Please run e2fsck to fix. [ 304.018980][ T8923] EXT4-fs (loop3): Cannot turn on quotas: error -13 20:57:51 executing program 1: getpid() perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0x0, &(0x7f0000000140)=[@assoc]}], 0x13c, 0x0) 20:57:51 executing program 0: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000cc0), 0xf01, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, 0x0, 0x0) [ 304.026454][ T8923] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 20:57:51 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80d00, 0x6, &(0x7f00000002c0)=[{&(0x7f0000010000)="200000000002000019000020600100000f2d0000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f00000000c0)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="808100000018", 0x6, 0x15fc}], 0x81, &(0x7f00000001c0)=ANY=[]) [ 304.206051][ T8949] nvme_fabrics: missing parameter 'transport=%s' [ 304.222748][ T8949] nvme_fabrics: missing parameter 'nqn=%s' 20:57:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x80, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsu(&(0x7f0000000240), 0x8, 0x200003) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x3, 0x0, '\x00', [{0xcb3, 0x0, 0x4, 0x5, 0x0, 0xfffffffffffffe00}, {0x0, 0x1, 0xd67, 0x7ff, 0x0, 0xfff}], ['\x00', '\x00', '\x00']}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x4, 0x0, 0x0, 0x2}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f0000000a00), 0xc, &(0x7f0000000ac0)={&(0x7f0000000200)=@delnexthop={0x38, 0x69, 0x4, 0x70bd2d, 0x25dfdbfe, {}, [{0x8, 0x1, 0x1}, {0x8}, {0x8}, {0x8, 0x1, 0x2}]}, 0x38}}, 0x44080) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)='./file0\x00') r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@bridge_delneigh={0x28, 0x1c, 0x3f54041d15004545, 0x0, 0x0, {0x7, 0x0, 0x0, r3, 0x3}, [@NDA_LLADDR={0xa, 0x2, @remote}]}, 0x28}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 20:57:51 executing program 0: syslog(0xa, 0x0, 0x0) 20:57:51 executing program 1: getpid() perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0x0, &(0x7f0000000140)=[@assoc]}], 0x13c, 0x0) [ 304.372492][ T8962] loop3: detected capacity change from 0 to 1030 [ 304.389960][ T8962] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 304.433888][ T8962] EXT4-fs (loop3): orphan cleanup on readonly fs [ 304.440842][ T8962] EXT4-fs error (device loop3): ext4_free_inode:282: comm syz-executor.3: reserved or nonexistent inode 3 [ 304.456715][ T8962] EXT4-fs warning (device loop3): ext4_enable_quotas:6352: Failed to enable quota tracking (type=0, err=-13). Please run e2fsck to fix. [ 304.473277][ T8962] EXT4-fs (loop3): Cannot turn on quotas: error -13 20:57:51 executing program 5: mkdir(&(0x7f0000000100)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000140)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f00000002c0)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}], [], 0x2c}) [ 304.481736][ T8962] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 20:57:51 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvfrom$l2tp6(r0, 0x0, 0x0, 0x41, 0x0, 0x0) [ 304.709233][ T8968] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 20:57:51 executing program 5: mkdir(&(0x7f0000000100)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000140)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f00000002c0)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}], [], 0x2c}) 20:57:52 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x9, 0x8, 0x0) pipe(0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) writev(0xffffffffffffffff, &(0x7f0000000600)=[{&(0x7f0000000080)="96e41db63c38823c6a063a3aff43e692e636e9968a03b99c0905269301849ce88d7252f199bf5c8264ea0f27835626819067381cfcaa213f7e8cdd", 0x3b}, {0x0}, {&(0x7f00000001c0)="9f0964cadc950c674af9678e05f5a6b85e02728353ff13698d6ee6d5edc215e926c41f2c1a0ee6b3b9f34d64a543406b212d44d437985bbd51160e211f07310897346a2d037e760d3f93276de916047a4ceb11c837f8cf12e43764d5f2337229d3491c53688dad21f743d497610d6aee826d580f2e3cefbe32ac1f0df3a03b8230b24e2da7669aaee32a654b0f82924a3eda8f0c41ef964508f159dabc118bc8fcddf5fd229955e23a2a7fc09664ed35555dfb7b0fd9ed", 0xb7}, {0x0}, {&(0x7f00000004c0)="3f0efa89e3ecbfa0", 0x8}, {0x0}], 0x6) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000380)=0x1ff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0xa) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mbind(&(0x7f00005a2000/0x4000)=nil, 0x4000, 0x4000, &(0x7f00000000c0)=0x2, 0x1f, 0x4) mbind(&(0x7f0000230000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x3, 0x80, 0xff, 0x7, 0x5, 0x8, 0x0, 0x3ff, 0x20008, 0x8, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x4e, 0x0, @perf_config_ext={0x1}, 0x120, 0x7, 0x81, 0x0, 0x1000, 0x3882a804, 0x0, 0x0, 0x5, 0x0, 0x9}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0xa) syncfs(0xffffffffffffffff) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0xc, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0x4}, 0x2800, 0x5, 0x0, 0x7, 0x0, 0x17, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 304.787403][ T8968] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 304.842570][ T8968] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 20:57:52 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000180)={0x240080, 0x1, 0x2}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000001c0)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "240518a3"}, 0x0, 0x0, @userptr}) [ 305.080671][ T8984] mmap: syz-executor.3 (8984) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 20:57:53 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, @perf_config_ext={0x7f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x50240, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x105000, 0x181) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1ff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000001140)={'hsr0\x00'}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x10, 0xffffffffffffffff, 0xfffff000) mprotect(&(0x7f0000f30000/0x2000)=nil, 0x2000, 0xd) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r1, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x1) preadv(r0, &(0x7f0000001100)=[{0x0}], 0x1, 0x3, 0x80000000) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f00000000c0)={0x0, "72c8962df97c89a96102dbcb535b07b0"}) mount$tmpfs(0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000001200)=ANY=[]) 20:57:53 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80, 0x8}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) munlock(&(0x7f0000754000/0x1000)=nil, 0x1000) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="5c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0847040000000000340012800b00010065727370616e00002400028004001200040012000600180030008000080007000a01010208000100", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r0, @ANYBLOB], 0x5c}, 0x1, 0x0, 0x0, 0x24008005}, 0x8880) 20:57:53 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)) syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xef, &(0x7f0000000540)={[{@nr_blocks={'nr_blocks', 0x3d, [0x70]}}]}) 20:57:53 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) listen(r0, 0x0) mount$9p_unix(&(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040), 0x0, &(0x7f0000000180)) 20:57:53 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x0, &(0x7f0000000480)={[{@redirect_dir}]}) 20:57:53 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x9, 0x8, 0x0) pipe(0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) writev(0xffffffffffffffff, &(0x7f0000000600)=[{&(0x7f0000000080)="96e41db63c38823c6a063a3aff43e692e636e9968a03b99c0905269301849ce88d7252f199bf5c8264ea0f27835626819067381cfcaa213f7e8cdd", 0x3b}, {0x0}, {&(0x7f00000001c0)="9f0964cadc950c674af9678e05f5a6b85e02728353ff13698d6ee6d5edc215e926c41f2c1a0ee6b3b9f34d64a543406b212d44d437985bbd51160e211f07310897346a2d037e760d3f93276de916047a4ceb11c837f8cf12e43764d5f2337229d3491c53688dad21f743d497610d6aee826d580f2e3cefbe32ac1f0df3a03b8230b24e2da7669aaee32a654b0f82924a3eda8f0c41ef964508f159dabc118bc8fcddf5fd229955e23a2a7fc09664ed35555dfb7b0fd9ed", 0xb7}, {0x0}, {&(0x7f00000004c0)="3f0efa89e3ecbfa0", 0x8}, {0x0}], 0x6) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000380)=0x1ff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0xa) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mbind(&(0x7f00005a2000/0x4000)=nil, 0x4000, 0x4000, &(0x7f00000000c0)=0x2, 0x1f, 0x4) mbind(&(0x7f0000230000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x3, 0x80, 0xff, 0x7, 0x5, 0x8, 0x0, 0x3ff, 0x20008, 0x8, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x4e, 0x0, @perf_config_ext={0x1}, 0x120, 0x7, 0x81, 0x0, 0x1000, 0x3882a804, 0x0, 0x0, 0x5, 0x0, 0x9}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0xa) syncfs(0xffffffffffffffff) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0xc, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0x4}, 0x2800, 0x5, 0x0, 0x7, 0x0, 0x17, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:57:53 executing program 1: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000140), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000200)={0x8, 0x0, &(0x7f0000000000)=[@acquire], 0x0, 0x0, 0x0}) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) [ 306.027592][ T9014] overlayfs: unrecognized mount option "redirect_dir=" or missing value [ 306.049901][ T9017] ======================================================= [ 306.049901][ T9017] WARNING: The mand mount option has been deprecated and [ 306.049901][ T9017] and is ignored by this kernel. Remove the mand [ 306.049901][ T9017] option from the mount to silence this warning. [ 306.049901][ T9017] ======================================================= [ 306.067550][ T9021] overlayfs: unrecognized mount option "redirect_dir=" or missing value 20:57:53 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000000), 0x10) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f00000000c0)={0x400000, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f00000000000029ffffff000000", 0x38}]) 20:57:53 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, @perf_config_ext={0x7f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x50240, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x105000, 0x181) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1ff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000001140)={'hsr0\x00'}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x10, 0xffffffffffffffff, 0xfffff000) mprotect(&(0x7f0000f30000/0x2000)=nil, 0x2000, 0xd) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r1, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x1) preadv(r0, &(0x7f0000001100)=[{0x0}], 0x1, 0x3, 0x80000000) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f00000000c0)={0x0, "72c8962df97c89a96102dbcb535b07b0"}) mount$tmpfs(0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000001200)=ANY=[]) [ 306.223012][ T9013] device erspan1 entered promiscuous mode 20:57:53 executing program 1: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000140), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000200)={0x8, 0x0, &(0x7f0000000000)=[@acquire], 0x0, 0x0, 0x0}) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) 20:57:53 executing program 5: mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000200)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) mount(&(0x7f0000000040)=@filename='./bus/file0\x00', &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x3000, 0x0) rmdir(&(0x7f00000000c0)='./bus/file0\x00') pivot_root(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000080)='./file0/file0\x00') 20:57:53 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000000), 0x10) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f00000000c0)={0x400000, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f00000000000029ffffff000000", 0x38}]) 20:57:53 executing program 1: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000140), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000200)={0x8, 0x0, &(0x7f0000000000)=[@acquire], 0x0, 0x0, 0x0}) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) 20:57:53 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80, 0x8}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) munlock(&(0x7f0000754000/0x1000)=nil, 0x1000) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="5c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0847040000000000340012800b00010065727370616e00002400028004001200040012000600180030008000080007000a01010208000100", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r0, @ANYBLOB], 0x5c}, 0x1, 0x0, 0x0, 0x24008005}, 0x8880) 20:57:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x2, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 20:57:53 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000000), 0x10) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f00000000c0)={0x400000, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f00000000000029ffffff000000", 0x38}]) 20:57:53 executing program 1: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000140), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000200)={0x8, 0x0, &(0x7f0000000000)=[@acquire], 0x0, 0x0, 0x0}) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) 20:57:53 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x9, 0x8, 0x0) pipe(0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) writev(0xffffffffffffffff, &(0x7f0000000600)=[{&(0x7f0000000080)="96e41db63c38823c6a063a3aff43e692e636e9968a03b99c0905269301849ce88d7252f199bf5c8264ea0f27835626819067381cfcaa213f7e8cdd", 0x3b}, {0x0}, {&(0x7f00000001c0)="9f0964cadc950c674af9678e05f5a6b85e02728353ff13698d6ee6d5edc215e926c41f2c1a0ee6b3b9f34d64a543406b212d44d437985bbd51160e211f07310897346a2d037e760d3f93276de916047a4ceb11c837f8cf12e43764d5f2337229d3491c53688dad21f743d497610d6aee826d580f2e3cefbe32ac1f0df3a03b8230b24e2da7669aaee32a654b0f82924a3eda8f0c41ef964508f159dabc118bc8fcddf5fd229955e23a2a7fc09664ed35555dfb7b0fd9ed", 0xb7}, {0x0}, {&(0x7f00000004c0)="3f0efa89e3ecbfa0", 0x8}, {0x0}], 0x6) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000380)=0x1ff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0xa) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mbind(&(0x7f00005a2000/0x4000)=nil, 0x4000, 0x4000, &(0x7f00000000c0)=0x2, 0x1f, 0x4) mbind(&(0x7f0000230000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x3, 0x80, 0xff, 0x7, 0x5, 0x8, 0x0, 0x3ff, 0x20008, 0x8, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x4e, 0x0, @perf_config_ext={0x1}, 0x120, 0x7, 0x81, 0x0, 0x1000, 0x3882a804, 0x0, 0x0, 0x5, 0x0, 0x9}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0xa) syncfs(0xffffffffffffffff) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0xc, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0x4}, 0x2800, 0x5, 0x0, 0x7, 0x0, 0x17, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:57:54 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000000), 0x10) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f00000000c0)={0x400000, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f00000000000029ffffff000000", 0x38}]) 20:57:54 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x4, &(0x7f0000000000), 0x4) 20:57:54 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, @perf_config_ext={0x7f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x50240, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x105000, 0x181) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1ff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000001140)={'hsr0\x00'}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x10, 0xffffffffffffffff, 0xfffff000) mprotect(&(0x7f0000f30000/0x2000)=nil, 0x2000, 0xd) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r1, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x1) preadv(r0, &(0x7f0000001100)=[{0x0}], 0x1, 0x3, 0x80000000) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f00000000c0)={0x0, "72c8962df97c89a96102dbcb535b07b0"}) mount$tmpfs(0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000001200)=ANY=[]) [ 307.156561][ T9061] device erspan1 entered promiscuous mode 20:57:54 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r3, 0xc08c5335, &(0x7f0000000100)={0x0, 0x81, 0x1, 'queue1\x00'}) r4 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r4, 0xc0709411, &(0x7f0000003580)=ANY=[@ANYBLOB="b5b50e84a33bd913b1a2f4466eab5b135fd4beff56c6ca073c9ede0000000000000001ffffff821949fa90e6ba4735729298d6f820218184b6cc68e75a0aaac69ed7d7f1081b8f590400f1d220bb4405c32a9100009a646612b3000402030000000024463e339abbacaa6e2fab4cc848fac92e3bd00e4cb0e32912b56ef28b0936c42750063188"]) write$sndseq(r2, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) write(r1, &(0x7f0000000340), 0x41395527) getrlimit(0x3, &(0x7f00000001c0)) 20:57:54 executing program 4: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r0, 0x4018f50b, &(0x7f0000000280)) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x2f8, 0x4800, 0x0, 0x160, 0x160, 0x62020000, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@ip={@loopback=0x7f008e04, @local, 0x0, 0x0, 'vlan0\x00', 'bridge_slave_0\x00'}, 0xb003, 0x130, 0x160, 0x8, {0xf400000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "4bc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa2acab6b1d2cc05060feb70b5bc8c2d4ba3a94a2d2393e3182f64695d7d05fb478c8f56627a5cf905d564eeeb83ff0150ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x5a, 0x2}}]}, @common=@unspec=@CONNMARK={0x30}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x358) clone(0x0, &(0x7f00000000c0)="01994afe35454da11b5965a770cd1954bdac6a591ea23d4e62f1965d0b068b4fdc4f85e2befe79643099a495a04dbfc6ab129bd1cc699fe4671901970ea611715c9257c9b019b1dcc70c6ef56757ea3fcb8586f858eb4edfa48326d4892182bedb70e3c0c35fd8cf08fc82975e6475ae8e2712062d59db93d47d22297ee9821a2da7fd90ca206892f73f0fbe9e19030f0c7efc33e6618ef8dceca74082b1b482c91233353ce9d1a061700b68dcb022a7052fb440", 0x0, &(0x7f0000000040), &(0x7f0000000180)="6bdd8b45f71bcad7ae9760355319eff183268a27dc40883d01c2364c9f9dc82b0844807fa91bb023870c1bc8245f0c") clone(0x0, &(0x7f00000001c0)="215dd784fd3aa9c35d8ad811e01aca1d708c1c850cb8a6f8985fb1a653cd3a5ca6e885f9fa6cfe5b65f14901e8f660f58769f6abb06a84e0fd947fe50787e4abed7abb8f281b9e4147589cd2d20ba72d0633f2a4713cbcdf1ba0dbe0ffe379f35847b5224570fff0314d8891dcadc41e331fb87ae35839fba8c1df6d14c335bc02d5da5f223debf20cbcbdeaa331fc7e", &(0x7f0000000080), 0x0, 0x0) clone(0x20880000, &(0x7f0000001500)="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", &(0x7f0000000a40), &(0x7f0000000a80), &(0x7f0000000ac0)="f5b42bb2") r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410481, 0x0) pwritev(r2, &(0x7f00000014c0)=[{&(0x7f0000000080)}], 0x1, 0xd00, 0x2602) fcntl$getownex(r2, 0x10, &(0x7f00000004c0)={0x0, 0x0}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) connect$inet(r5, &(0x7f00000000c0)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) splice(r4, 0x0, r5, 0x0, 0x400f00, 0x0) perf_event_open(&(0x7f0000000380)={0x4, 0x80, 0x3f, 0x40, 0x4, 0x1, 0x0, 0x5, 0x200, 0x6, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7f, 0x2, @perf_config_ext={0x6}, 0x14100, 0xb8, 0x8, 0x1, 0xfffffffffffffffb, 0x8, 0x4b15, 0x0, 0x2, 0x0, 0x289d}, r3, 0xe, r4, 0x8) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0xc, 0x1f, 0x6, 0x0, 0x7, 0x54100, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10001, 0x2, @perf_config_ext={0x3, 0x1}, 0xe1, 0x5, 0xfe, 0x2, 0x8, 0x4, 0x7ff, 0x0, 0x7, 0x0, 0x5}, r3, 0x3, 0xffffffffffffffff, 0x8) clone(0x0, &(0x7f0000000380), &(0x7f0000000440), &(0x7f0000000480), &(0x7f0000000980)="991997d3609de7069f1cce153d5d529310e2389d6187ecb85ad2c2d0dd74bea4a35266ccb7c84da2409cf621fc4a1c0b7eb5e34838f56a49fea7d406ebfcea5b829270c7b16a4e2fc461b185dc64733420c0427509b73405be0e85f52740f927741060104d938cd33ba844333e15db087a9ca19da6c5ee15bbfd168b348ad8a4e147dd976a29ff244eb4bdc0f61ab91f0969286ef40c959e0a23c6f4d7a10443b62bd80f541fb6c9486fe0dbd797f88e1e7d22b431343f0f9e") [ 307.398530][ T9078] xt_CT: You must specify a L4 protocol and not use inversions on it 20:57:54 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80, 0x8}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) munlock(&(0x7f0000754000/0x1000)=nil, 0x1000) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="5c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0847040000000000340012800b00010065727370616e00002400028004001200040012000600180030008000080007000a01010208000100", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r0, @ANYBLOB], 0x5c}, 0x1, 0x0, 0x0, 0x24008005}, 0x8880) [ 307.639082][ T9080] xt_CT: You must specify a L4 protocol and not use inversions on it 20:57:54 executing program 4: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r0, 0x4018f50b, &(0x7f0000000280)) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x2f8, 0x4800, 0x0, 0x160, 0x160, 0x62020000, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@ip={@loopback=0x7f008e04, @local, 0x0, 0x0, 'vlan0\x00', 'bridge_slave_0\x00'}, 0xb003, 0x130, 0x160, 0x8, {0xf400000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "4bc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa2acab6b1d2cc05060feb70b5bc8c2d4ba3a94a2d2393e3182f64695d7d05fb478c8f56627a5cf905d564eeeb83ff0150ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x5a, 0x2}}]}, @common=@unspec=@CONNMARK={0x30}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x358) clone(0x0, &(0x7f00000000c0)="01994afe35454da11b5965a770cd1954bdac6a591ea23d4e62f1965d0b068b4fdc4f85e2befe79643099a495a04dbfc6ab129bd1cc699fe4671901970ea611715c9257c9b019b1dcc70c6ef56757ea3fcb8586f858eb4edfa48326d4892182bedb70e3c0c35fd8cf08fc82975e6475ae8e2712062d59db93d47d22297ee9821a2da7fd90ca206892f73f0fbe9e19030f0c7efc33e6618ef8dceca74082b1b482c91233353ce9d1a061700b68dcb022a7052fb440", 0x0, &(0x7f0000000040), &(0x7f0000000180)="6bdd8b45f71bcad7ae9760355319eff183268a27dc40883d01c2364c9f9dc82b0844807fa91bb023870c1bc8245f0c") clone(0x0, &(0x7f00000001c0)="215dd784fd3aa9c35d8ad811e01aca1d708c1c850cb8a6f8985fb1a653cd3a5ca6e885f9fa6cfe5b65f14901e8f660f58769f6abb06a84e0fd947fe50787e4abed7abb8f281b9e4147589cd2d20ba72d0633f2a4713cbcdf1ba0dbe0ffe379f35847b5224570fff0314d8891dcadc41e331fb87ae35839fba8c1df6d14c335bc02d5da5f223debf20cbcbdeaa331fc7e", &(0x7f0000000080), 0x0, 0x0) clone(0x20880000, &(0x7f0000001500)="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", &(0x7f0000000a40), &(0x7f0000000a80), &(0x7f0000000ac0)="f5b42bb2") r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410481, 0x0) pwritev(r2, &(0x7f00000014c0)=[{&(0x7f0000000080)}], 0x1, 0xd00, 0x2602) fcntl$getownex(r2, 0x10, &(0x7f00000004c0)={0x0, 0x0}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) connect$inet(r5, &(0x7f00000000c0)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) splice(r4, 0x0, r5, 0x0, 0x400f00, 0x0) perf_event_open(&(0x7f0000000380)={0x4, 0x80, 0x3f, 0x40, 0x4, 0x1, 0x0, 0x5, 0x200, 0x6, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7f, 0x2, @perf_config_ext={0x6}, 0x14100, 0xb8, 0x8, 0x1, 0xfffffffffffffffb, 0x8, 0x4b15, 0x0, 0x2, 0x0, 0x289d}, r3, 0xe, r4, 0x8) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0xc, 0x1f, 0x6, 0x0, 0x7, 0x54100, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10001, 0x2, @perf_config_ext={0x3, 0x1}, 0xe1, 0x5, 0xfe, 0x2, 0x8, 0x4, 0x7ff, 0x0, 0x7, 0x0, 0x5}, r3, 0x3, 0xffffffffffffffff, 0x8) clone(0x0, &(0x7f0000000380), &(0x7f0000000440), &(0x7f0000000480), &(0x7f0000000980)="991997d3609de7069f1cce153d5d529310e2389d6187ecb85ad2c2d0dd74bea4a35266ccb7c84da2409cf621fc4a1c0b7eb5e34838f56a49fea7d406ebfcea5b829270c7b16a4e2fc461b185dc64733420c0427509b73405be0e85f52740f927741060104d938cd33ba844333e15db087a9ca19da6c5ee15bbfd168b348ad8a4e147dd976a29ff244eb4bdc0f61ab91f0969286ef40c959e0a23c6f4d7a10443b62bd80f541fb6c9486fe0dbd797f88e1e7d22b431343f0f9e") 20:57:55 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x9, 0x8, 0x0) pipe(0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) writev(0xffffffffffffffff, &(0x7f0000000600)=[{&(0x7f0000000080)="96e41db63c38823c6a063a3aff43e692e636e9968a03b99c0905269301849ce88d7252f199bf5c8264ea0f27835626819067381cfcaa213f7e8cdd", 0x3b}, {0x0}, {&(0x7f00000001c0)="9f0964cadc950c674af9678e05f5a6b85e02728353ff13698d6ee6d5edc215e926c41f2c1a0ee6b3b9f34d64a543406b212d44d437985bbd51160e211f07310897346a2d037e760d3f93276de916047a4ceb11c837f8cf12e43764d5f2337229d3491c53688dad21f743d497610d6aee826d580f2e3cefbe32ac1f0df3a03b8230b24e2da7669aaee32a654b0f82924a3eda8f0c41ef964508f159dabc118bc8fcddf5fd229955e23a2a7fc09664ed35555dfb7b0fd9ed", 0xb7}, {0x0}, {&(0x7f00000004c0)="3f0efa89e3ecbfa0", 0x8}, {0x0}], 0x6) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000380)=0x1ff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0xa) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mbind(&(0x7f00005a2000/0x4000)=nil, 0x4000, 0x4000, &(0x7f00000000c0)=0x2, 0x1f, 0x4) mbind(&(0x7f0000230000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x3, 0x80, 0xff, 0x7, 0x5, 0x8, 0x0, 0x3ff, 0x20008, 0x8, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x4e, 0x0, @perf_config_ext={0x1}, 0x120, 0x7, 0x81, 0x0, 0x1000, 0x3882a804, 0x0, 0x0, 0x5, 0x0, 0x9}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0xa) syncfs(0xffffffffffffffff) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0xc, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0x4}, 0x2800, 0x5, 0x0, 0x7, 0x0, 0x17, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 307.835006][ T9099] xt_CT: You must specify a L4 protocol and not use inversions on it 20:57:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x2, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 20:57:55 executing program 4: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r0, 0x4018f50b, &(0x7f0000000280)) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x2f8, 0x4800, 0x0, 0x160, 0x160, 0x62020000, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@ip={@loopback=0x7f008e04, @local, 0x0, 0x0, 'vlan0\x00', 'bridge_slave_0\x00'}, 0xb003, 0x130, 0x160, 0x8, {0xf400000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "4bc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa2acab6b1d2cc05060feb70b5bc8c2d4ba3a94a2d2393e3182f64695d7d05fb478c8f56627a5cf905d564eeeb83ff0150ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x5a, 0x2}}]}, @common=@unspec=@CONNMARK={0x30}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x358) clone(0x0, &(0x7f00000000c0)="01994afe35454da11b5965a770cd1954bdac6a591ea23d4e62f1965d0b068b4fdc4f85e2befe79643099a495a04dbfc6ab129bd1cc699fe4671901970ea611715c9257c9b019b1dcc70c6ef56757ea3fcb8586f858eb4edfa48326d4892182bedb70e3c0c35fd8cf08fc82975e6475ae8e2712062d59db93d47d22297ee9821a2da7fd90ca206892f73f0fbe9e19030f0c7efc33e6618ef8dceca74082b1b482c91233353ce9d1a061700b68dcb022a7052fb440", 0x0, &(0x7f0000000040), &(0x7f0000000180)="6bdd8b45f71bcad7ae9760355319eff183268a27dc40883d01c2364c9f9dc82b0844807fa91bb023870c1bc8245f0c") clone(0x0, &(0x7f00000001c0)="215dd784fd3aa9c35d8ad811e01aca1d708c1c850cb8a6f8985fb1a653cd3a5ca6e885f9fa6cfe5b65f14901e8f660f58769f6abb06a84e0fd947fe50787e4abed7abb8f281b9e4147589cd2d20ba72d0633f2a4713cbcdf1ba0dbe0ffe379f35847b5224570fff0314d8891dcadc41e331fb87ae35839fba8c1df6d14c335bc02d5da5f223debf20cbcbdeaa331fc7e", &(0x7f0000000080), 0x0, 0x0) clone(0x20880000, &(0x7f0000001500)="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", &(0x7f0000000a40), &(0x7f0000000a80), &(0x7f0000000ac0)="f5b42bb2") r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410481, 0x0) pwritev(r2, &(0x7f00000014c0)=[{&(0x7f0000000080)}], 0x1, 0xd00, 0x2602) fcntl$getownex(r2, 0x10, &(0x7f00000004c0)={0x0, 0x0}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) connect$inet(r5, &(0x7f00000000c0)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) splice(r4, 0x0, r5, 0x0, 0x400f00, 0x0) perf_event_open(&(0x7f0000000380)={0x4, 0x80, 0x3f, 0x40, 0x4, 0x1, 0x0, 0x5, 0x200, 0x6, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7f, 0x2, @perf_config_ext={0x6}, 0x14100, 0xb8, 0x8, 0x1, 0xfffffffffffffffb, 0x8, 0x4b15, 0x0, 0x2, 0x0, 0x289d}, r3, 0xe, r4, 0x8) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0xc, 0x1f, 0x6, 0x0, 0x7, 0x54100, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10001, 0x2, @perf_config_ext={0x3, 0x1}, 0xe1, 0x5, 0xfe, 0x2, 0x8, 0x4, 0x7ff, 0x0, 0x7, 0x0, 0x5}, r3, 0x3, 0xffffffffffffffff, 0x8) clone(0x0, &(0x7f0000000380), &(0x7f0000000440), &(0x7f0000000480), &(0x7f0000000980)="991997d3609de7069f1cce153d5d529310e2389d6187ecb85ad2c2d0dd74bea4a35266ccb7c84da2409cf621fc4a1c0b7eb5e34838f56a49fea7d406ebfcea5b829270c7b16a4e2fc461b185dc64733420c0427509b73405be0e85f52740f927741060104d938cd33ba844333e15db087a9ca19da6c5ee15bbfd168b348ad8a4e147dd976a29ff244eb4bdc0f61ab91f0969286ef40c959e0a23c6f4d7a10443b62bd80f541fb6c9486fe0dbd797f88e1e7d22b431343f0f9e") [ 307.953859][ T9097] device erspan1 entered promiscuous mode [ 308.086005][ T9115] xt_CT: You must specify a L4 protocol and not use inversions on it 20:57:55 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r3, 0xc08c5335, &(0x7f0000000100)={0x0, 0x81, 0x1, 'queue1\x00'}) r4 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r4, 0xc0709411, &(0x7f0000003580)=ANY=[@ANYBLOB="b5b50e84a33bd913b1a2f4466eab5b135fd4beff56c6ca073c9ede0000000000000001ffffff821949fa90e6ba4735729298d6f820218184b6cc68e75a0aaac69ed7d7f1081b8f590400f1d220bb4405c32a9100009a646612b3000402030000000024463e339abbacaa6e2fab4cc848fac92e3bd00e4cb0e32912b56ef28b0936c42750063188"]) write$sndseq(r2, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) write(r1, &(0x7f0000000340), 0x41395527) getrlimit(0x3, &(0x7f00000001c0)) 20:57:55 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r0, 0x4018f50b, &(0x7f0000000280)) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x2f8, 0x4800, 0x0, 0x160, 0x160, 0x62020000, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@ip={@loopback=0x7f008e04, @local, 0x0, 0x0, 'vlan0\x00', 'bridge_slave_0\x00'}, 0xb003, 0x130, 0x160, 0x8, {0xf400000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "4bc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa2acab6b1d2cc05060feb70b5bc8c2d4ba3a94a2d2393e3182f64695d7d05fb478c8f56627a5cf905d564eeeb83ff0150ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x5a, 0x2}}]}, @common=@unspec=@CONNMARK={0x30}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x358) clone(0x0, &(0x7f00000000c0)="01994afe35454da11b5965a770cd1954bdac6a591ea23d4e62f1965d0b068b4fdc4f85e2befe79643099a495a04dbfc6ab129bd1cc699fe4671901970ea611715c9257c9b019b1dcc70c6ef56757ea3fcb8586f858eb4edfa48326d4892182bedb70e3c0c35fd8cf08fc82975e6475ae8e2712062d59db93d47d22297ee9821a2da7fd90ca206892f73f0fbe9e19030f0c7efc33e6618ef8dceca74082b1b482c91233353ce9d1a061700b68dcb022a7052fb440", 0x0, &(0x7f0000000040), &(0x7f0000000180)="6bdd8b45f71bcad7ae9760355319eff183268a27dc40883d01c2364c9f9dc82b0844807fa91bb023870c1bc8245f0c") clone(0x0, &(0x7f00000001c0)="215dd784fd3aa9c35d8ad811e01aca1d708c1c850cb8a6f8985fb1a653cd3a5ca6e885f9fa6cfe5b65f14901e8f660f58769f6abb06a84e0fd947fe50787e4abed7abb8f281b9e4147589cd2d20ba72d0633f2a4713cbcdf1ba0dbe0ffe379f35847b5224570fff0314d8891dcadc41e331fb87ae35839fba8c1df6d14c335bc02d5da5f223debf20cbcbdeaa331fc7e", &(0x7f0000000080), 0x0, 0x0) clone(0x20880000, &(0x7f0000001500)="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", &(0x7f0000000a40), &(0x7f0000000a80), &(0x7f0000000ac0)="f5b42bb2") r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410481, 0x0) pwritev(r2, &(0x7f00000014c0)=[{&(0x7f0000000080)}], 0x1, 0xd00, 0x2602) fcntl$getownex(r2, 0x10, &(0x7f00000004c0)={0x0, 0x0}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) connect$inet(r5, &(0x7f00000000c0)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) splice(r4, 0x0, r5, 0x0, 0x400f00, 0x0) perf_event_open(&(0x7f0000000380)={0x4, 0x80, 0x3f, 0x40, 0x4, 0x1, 0x0, 0x5, 0x200, 0x6, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7f, 0x2, @perf_config_ext={0x6}, 0x14100, 0xb8, 0x8, 0x1, 0xfffffffffffffffb, 0x8, 0x4b15, 0x0, 0x2, 0x0, 0x289d}, r3, 0xe, r4, 0x8) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0xc, 0x1f, 0x6, 0x0, 0x7, 0x54100, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10001, 0x2, @perf_config_ext={0x3, 0x1}, 0xe1, 0x5, 0xfe, 0x2, 0x8, 0x4, 0x7ff, 0x0, 0x7, 0x0, 0x5}, r3, 0x3, 0xffffffffffffffff, 0x8) clone(0x0, &(0x7f0000000380), &(0x7f0000000440), &(0x7f0000000480), &(0x7f0000000980)="991997d3609de7069f1cce153d5d529310e2389d6187ecb85ad2c2d0dd74bea4a35266ccb7c84da2409cf621fc4a1c0b7eb5e34838f56a49fea7d406ebfcea5b829270c7b16a4e2fc461b185dc64733420c0427509b73405be0e85f52740f927741060104d938cd33ba844333e15db087a9ca19da6c5ee15bbfd168b348ad8a4e147dd976a29ff244eb4bdc0f61ab91f0969286ef40c959e0a23c6f4d7a10443b62bd80f541fb6c9486fe0dbd797f88e1e7d22b431343f0f9e") 20:57:55 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80, 0x8}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) munlock(&(0x7f0000754000/0x1000)=nil, 0x1000) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="5c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0847040000000000340012800b00010065727370616e00002400028004001200040012000600180030008000080007000a01010208000100", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r0, @ANYBLOB], 0x5c}, 0x1, 0x0, 0x0, 0x24008005}, 0x8880) [ 308.422196][ T9125] xt_CT: You must specify a L4 protocol and not use inversions on it 20:57:55 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r0, 0x4018f50b, &(0x7f0000000280)) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x2f8, 0x4800, 0x0, 0x160, 0x160, 0x62020000, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@ip={@loopback=0x7f008e04, @local, 0x0, 0x0, 'vlan0\x00', 'bridge_slave_0\x00'}, 0xb003, 0x130, 0x160, 0x8, {0xf400000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "4bc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa2acab6b1d2cc05060feb70b5bc8c2d4ba3a94a2d2393e3182f64695d7d05fb478c8f56627a5cf905d564eeeb83ff0150ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x5a, 0x2}}]}, @common=@unspec=@CONNMARK={0x30}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x358) clone(0x0, &(0x7f00000000c0)="01994afe35454da11b5965a770cd1954bdac6a591ea23d4e62f1965d0b068b4fdc4f85e2befe79643099a495a04dbfc6ab129bd1cc699fe4671901970ea611715c9257c9b019b1dcc70c6ef56757ea3fcb8586f858eb4edfa48326d4892182bedb70e3c0c35fd8cf08fc82975e6475ae8e2712062d59db93d47d22297ee9821a2da7fd90ca206892f73f0fbe9e19030f0c7efc33e6618ef8dceca74082b1b482c91233353ce9d1a061700b68dcb022a7052fb440", 0x0, &(0x7f0000000040), &(0x7f0000000180)="6bdd8b45f71bcad7ae9760355319eff183268a27dc40883d01c2364c9f9dc82b0844807fa91bb023870c1bc8245f0c") clone(0x0, &(0x7f00000001c0)="215dd784fd3aa9c35d8ad811e01aca1d708c1c850cb8a6f8985fb1a653cd3a5ca6e885f9fa6cfe5b65f14901e8f660f58769f6abb06a84e0fd947fe50787e4abed7abb8f281b9e4147589cd2d20ba72d0633f2a4713cbcdf1ba0dbe0ffe379f35847b5224570fff0314d8891dcadc41e331fb87ae35839fba8c1df6d14c335bc02d5da5f223debf20cbcbdeaa331fc7e", &(0x7f0000000080), 0x0, 0x0) clone(0x20880000, &(0x7f0000001500)="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", &(0x7f0000000a40), &(0x7f0000000a80), &(0x7f0000000ac0)="f5b42bb2") r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410481, 0x0) pwritev(r2, &(0x7f00000014c0)=[{&(0x7f0000000080)}], 0x1, 0xd00, 0x2602) fcntl$getownex(r2, 0x10, &(0x7f00000004c0)={0x0, 0x0}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) connect$inet(r5, &(0x7f00000000c0)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) splice(r4, 0x0, r5, 0x0, 0x400f00, 0x0) perf_event_open(&(0x7f0000000380)={0x4, 0x80, 0x3f, 0x40, 0x4, 0x1, 0x0, 0x5, 0x200, 0x6, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7f, 0x2, @perf_config_ext={0x6}, 0x14100, 0xb8, 0x8, 0x1, 0xfffffffffffffffb, 0x8, 0x4b15, 0x0, 0x2, 0x0, 0x289d}, r3, 0xe, r4, 0x8) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0xc, 0x1f, 0x6, 0x0, 0x7, 0x54100, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10001, 0x2, @perf_config_ext={0x3, 0x1}, 0xe1, 0x5, 0xfe, 0x2, 0x8, 0x4, 0x7ff, 0x0, 0x7, 0x0, 0x5}, r3, 0x3, 0xffffffffffffffff, 0x8) clone(0x0, &(0x7f0000000380), &(0x7f0000000440), &(0x7f0000000480), &(0x7f0000000980)="991997d3609de7069f1cce153d5d529310e2389d6187ecb85ad2c2d0dd74bea4a35266ccb7c84da2409cf621fc4a1c0b7eb5e34838f56a49fea7d406ebfcea5b829270c7b16a4e2fc461b185dc64733420c0427509b73405be0e85f52740f927741060104d938cd33ba844333e15db087a9ca19da6c5ee15bbfd168b348ad8a4e147dd976a29ff244eb4bdc0f61ab91f0969286ef40c959e0a23c6f4d7a10443b62bd80f541fb6c9486fe0dbd797f88e1e7d22b431343f0f9e") 20:57:55 executing program 4: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r0, 0x4018f50b, &(0x7f0000000280)) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x2f8, 0x4800, 0x0, 0x160, 0x160, 0x62020000, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@ip={@loopback=0x7f008e04, @local, 0x0, 0x0, 'vlan0\x00', 'bridge_slave_0\x00'}, 0xb003, 0x130, 0x160, 0x8, {0xf400000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "4bc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa2acab6b1d2cc05060feb70b5bc8c2d4ba3a94a2d2393e3182f64695d7d05fb478c8f56627a5cf905d564eeeb83ff0150ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x5a, 0x2}}]}, @common=@unspec=@CONNMARK={0x30}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x358) clone(0x0, &(0x7f00000000c0)="01994afe35454da11b5965a770cd1954bdac6a591ea23d4e62f1965d0b068b4fdc4f85e2befe79643099a495a04dbfc6ab129bd1cc699fe4671901970ea611715c9257c9b019b1dcc70c6ef56757ea3fcb8586f858eb4edfa48326d4892182bedb70e3c0c35fd8cf08fc82975e6475ae8e2712062d59db93d47d22297ee9821a2da7fd90ca206892f73f0fbe9e19030f0c7efc33e6618ef8dceca74082b1b482c91233353ce9d1a061700b68dcb022a7052fb440", 0x0, &(0x7f0000000040), &(0x7f0000000180)="6bdd8b45f71bcad7ae9760355319eff183268a27dc40883d01c2364c9f9dc82b0844807fa91bb023870c1bc8245f0c") clone(0x0, &(0x7f00000001c0)="215dd784fd3aa9c35d8ad811e01aca1d708c1c850cb8a6f8985fb1a653cd3a5ca6e885f9fa6cfe5b65f14901e8f660f58769f6abb06a84e0fd947fe50787e4abed7abb8f281b9e4147589cd2d20ba72d0633f2a4713cbcdf1ba0dbe0ffe379f35847b5224570fff0314d8891dcadc41e331fb87ae35839fba8c1df6d14c335bc02d5da5f223debf20cbcbdeaa331fc7e", &(0x7f0000000080), 0x0, 0x0) clone(0x20880000, &(0x7f0000001500)="6506c1c2fdba48c606a3a010142f032c501186db635e4f7ab0f947f075e6829b942fb548172f04236ede94834309e74e16669a7865a0ad857c338b237a7b998fc7f149ba41dab5d54cdb6079a24d1c8989f0c972a8cc4e860c59db34a5f2445bd7cb6591dd72ad388f1b2d4d92288afb9b995ce48401bd05ecbecd8a280798f848f0b28d373332e7e5992f58e427dc1caef1bb1ab6707df2722e96bdbea5c2fafeea8677b67fbb37a0dcb31e98bba4ae0e3b78033bcde1b67066d970ae8b8bbc146a2908c309e5feb5e85191ebe6da000b9908fee62bd97a6f837fcd14bd930f92437699cf4c8989c322c50e87b39d5bdef8ce3d9d012f2996b5e486aed23ac5a66a3bf4719445698e5240b095ff1ce8b29bd55d2f210c614891e897706f39f2a2a77af6e222963df359b86a9a7c85e7f2abd6fa7709c3a7f7d3fa5a0530852d69bb32bce0df228c97fba407c04ce07f8870b71623f686f89733d60fc47f67495eef7562923638a5f2dcdbd49536884918bcaf5c0b596566b63f1abcd92734adc03fdc6d77eaa5436c2562e4feeffc9c9ded871b9034cd46f19c055474a40f4c2123795e923b07997dc1a32752ec589aef9643083ecbba4d63f430a8a7e835228edd6a6266380c117d47577db4de36e346e619edc677e8a6df585d004e584e750dab3f7b5ca71b197c27867096fc16f919fc23a3d5bd402bb9441df41e19d4af5b491b6168ff9815ba0d36bf81e3ca5e9b82e5b62465e8e142c06b4e043602dcf95cfb3b82a1c939063d024dfb99500ff75dd93ed1d6df9255e7de4d2f756143532ba1d62f467d4ac7d5b33030ab9ddf24968ac8c9fcbe183244e109fbd52246854a32b4d06cbc8c9c3743ea3fc8abb75ae4cad9c1e2b0e89e3acc51ba17d21c79ce05c68b107cd3444bc35ec5c0764b145bb8410e246f2277f849dd60987fc38de7a8c8f5460a19215215a8a2912d993ceb95222be1c114f259f5491996472f655528207aeb0349699142c2d032e3d1bbeac2ee64233ef9d04bd180854dd67ed4f8745020f85fcd400fb142272a75fd67c9c6f5ebda9a8d4812e4441658f714e3a074da2291f5e0086c62b5b0c2c7e2ebd34d562e4ab6087b947ee44b0c9fdec8c48ba9bf09639ec994525735df360e75025be1665c1b38bd850b160a8fa8e2536df6a98a5a5fa2b41af56600ccd13f3b22683fd75f6f14ffac5c61036b7143495f8bfb5c0e654c6b73f4760817bdd4e15aa862d6dccd051d85cfb45a78bb4e5ed4dbadfc581fa44256a467ce40ffc4c84fc87cd04eb773a73fa6c88f4beddf064617982031b1071d1b0009294117083445fdccbf7c3fa14cf762da2709da8c89b24d28586386b4f0ce2d8b80a2df60ec14b13479e051ba89844e1bea05e0a410985839d80a66ab1e3230d06f81e9746c5c140484ed3f506a466326e737769621e1285930f373174eec3a37306ef2e6ab26a8b2a6dcdf58d538140a9de5e555c05536b38f3b5b334fd31133c381f0e6c4e2b15220a7b043f72794a0b0835544bab47db7898176975f44f5a1132188c2df7711cc66ca8619e7d10e147fd57c2c895683d13f70742a22366bdd45cdc90cc62e16b06045f0a80dd7c1f9ad0bf3b731dd962a039f16d3421fd3cb4daa88b2ab3813ad83dbea758b21a3d3dc2f8352ef6a26f8c34d997e495a6fd6742c2a1176900ee195df4ae34bfe24fbdf4c879c5367facd387c08dbd990e2a1a3d3c03571548b0e0a094c24eebd20e8a252be592ef1db3d45f6b396054ce213dc6050f4ffc9d9675e482cdea3670f9168ef45765b14250a4b8f0660a37fef06b714d0b381b603533af2076671443554cd789d583bd447239daa2649ea17fbe53d80b6a03f82439ad6cd342c7f215396809a00c4de3832d24b7f75f152a969bbca2580bc0d80aa6991230fbeaa44880cfa0a366c635352345e5cab8e854a86bfd746b76700d6acb11bf578f0bea01ab7eae4ab92d052d7d6bac4e4ba3c5f2ff7d9e31968b98dbefd871ed8d4584d36de5af68ddb20a1e29d08e37e9f908188a49fae6fbe7558a9fe573362992ba5bc7341e56f7371018c6beffb2cb6573f752d129c2169f7fbcad0aa06812661a9443c1a5e211f0a4c0187672aae8f7b9324ee28a21787a8f76eab8cfc6a5bd5ac15715fca40573a1662fa980f4f49f9a37139d280f77abc58e0e4868a315358055a170f92a15a65cfdf5cb6c0a7f8349ecfb5f6add8896ded08c103ef65afcd3833e5eb1d24c73898bb1ca43d78535faff1c3186a0e6c20f33db7bf8ad0df38b6cf50f241bca19d35d9db5c053b5eaae57bb97aedf1e1930b05f8113eb580c69a5524a4bc9c77bc368a3ced7729c8c3d0d4dd38daca707482a4f87e6a08dce1d1ffe07a2e27d31d3745487ffdb638184eef49ffe3b86d53316e48688efc65719e9607791bdaf915f82ae86ecc5d84cf968301400bf236a288b1edb1e0a3398d18392239065452468e26cd70c1dac445347492e6a311cc581dfa856351a03ab01f66011eabf407f1cef031f9257bb3b54582899e89dcb6e849f8f7d9e2f29b481e9e50865a1d4ae1b62619618e660ae43aa7fdead0c812aef0deea6603e595b554877208b506067b482b4db8b7856bfcb04c10453b11249112ff1965d11c1bbb6e405ab25ee16a8045fd8947c6eb735f27bc8765c3f43e58a18913cd646baca2e039493118452db6db2ea3a237879f98c18092a55b5cdcfa00d1610921a4a8e917675477389ea9a9a754f078f35c5a854b8cca05fbeb3554c8a1d76c8ebb617ca15ae95436501bc0a565cca5141c82aff85e6d4e3182dad0c2aa46dee6bc1c25ea4d6de6ec9dc3887a5e6bb2969ae098bd101206526f0ee0058badec489533117c12cf88747e316e3abb0268e1f130bb38c306af8e6a69609bcc47645bbfa65972b8c36f0efd4db874b4e8f2069849dbbd4bb1eda7c31446ac86d120e2b4c7b32976c25b0bf0d25faf78451514926029da43af141f3caefeeaf4b74a22125b171122acda86934c3af30c9829b51a15bf2ca813daaad99dc3612a8313781a4379b93ecc1a061d5a0e38fd40d4745c9f4b729630f609a2b31bbe9c329307e755d8cca76bb0ca239574b61d769f82740358dbdb80be86a5bf9ce75f147a48d39411549b7f0cc29d896b2da3fedca7ed6646f85bd5d64518e327c69d760a5a95e31d051c0329eaa93f115afe97be07ae80ecf9c88647b15c12452d73ddd6ba727bb1989d8a412e268d46254e0aaaa380ae8200c511b241e1d163dc832391654762cf51403d218a877f628a833b13c2e08e3ddc74f8cf61449fd6696266c8963f266214e085b841fa0aa26c79f792faa6fafc28bb5d656dd748ef5a34dc97b54e42808fdc625b09262e7dee1ceeddc6d5c8a0999bc035b63c7b9533eae67b1b5063345d7d2e6df7f5bb53e97b8b117a82fe7e21b7289de219cb4bec236343ba0a12f4d2e49ee5fc101dfc460c54e91972e40525dceda7c2eeb4a874d08347bb9e2f7299368ddf9ff025059970a6da65bc33bccedc01430100f62af44170624754904680418cee1b73cebe566a40ae92f92da59d97c15e86c7a33fe3bc07b962af9898544e40bee65a06b99a1debd13215f7c63d62a3862c637a55e7fcba996605fd50ddea1948025ca176c9a92838aee7f75a2dbf8e6ea46558410dd16221d0de06798b4a5ae56c24cc1a34d514fc6276d8e47227e6d7274fda102e1a663f282eb8760ef744d1e49e4582aa5c9dbd88e50a7b43958bf1c57386c94a36804a9c6d2f3a585d0ace3204f4f04a1bddec14652c21800f6ad5310c3b67daba9b6ec6423628f4e312348db4797bc3323878d51b33ed3882f8bd22ab0f08f0fd5777fb7489f528d1b6733a0e29a8b50df93862d15d5c1aac1038b83db387301c831ef4a935ecfa9af608615b0e2f273415e5bfe79f02dcb0389690cf8e8d5b88fd4796e7d2f94d09488b821c3c595d595c8a2e66087473d40cc663a6f7ed19ae9834a4c7264c62bd6f6624b5cfa7f8e6d86287cd4bf6abb2c05f60e68468143fb482cd9205fc7730e87917e476b33fa58f69d051caff4111920b427e6afa8d12abce6ede277082fd6815fdb495005e38c40abfd7b0b93c20aa85b2b6012205ceee0204ebb45bbb81b7167945d5114d8549422a2aaa0cae512c6b13d2da5e52b0e3732c3bc8400105c7acd03cafa7e1d14d9615c13e5fe45249800bd6a4d3b09fc9eec6189bc3c99bdd01e45129fe24deda1d4cc3152390e8066cb0b6a45c929c881589c605bbd9481a082d74909d02bc2efea1f32756a32338d8222da6fb528b78d0f0d2db72e77a9635a7aecbd499b07116ba7aedf7d63ab10a7937c4b029e0a118285ed8a1aa01b3acb789ac905dc088fdf0d784f429640170661ae0c3e8694920b61713cc3738a0dcd22ea5dad354ee467bfb38a293398f6f41bb24596f475ef21969e91f4d82d078664838041779e3dee366a565d32684957878097dfc19d22b0fbd278da35668ace2542dcbcb2e079deafb46e11b4af05c7bd186e3e3afa71a2130a4365608379990dfec0e3366ac46ea041f3a68e8dceefcaa4cddc1471175c4cd384c5628232d1e51594f304d5d52d3d193df59558ca3746b1a7334a528768a7cfd6d809bb73971a5a6ee7770899c7ab6e785ca441e4b1568db6b589d2af540d81b1c3ab657c58d9ba86a2e8b034eeb24bf14f4df38b8e1b6b6bcd2f0276c8b446f15c88caeec19a2df7abe231903e985bbf24ebb396ce96b11dcade1df7da726c47f8f1f6d62cb754a08f8fe4e0807561af07c70ce31ab61bb0063d09c842e4ef585acdcc4118b7d1481b3ccd18d5921dd5cf35a49341f5d3651b2afad88a60ab30822428ca84b481f0163d57b59f85ab3d34063b6c89366bd410a7fb0d42feff7bd1203c30740f184c6887218786bec30e547e8147917fad97a21de351b251175a238d1fddaa392aaab168651d14c7486746d00add6e320735f1d1e50623e882d4e60106b06e84a7d68f97ee853a13588acbfad06ca0b4b03f89e5be4b5d843f7e98a92f0ee88c410bc3da5343fb67e38ff6e8336639c316e590af779ca6686e788afd2e11d0a0ab4da9aac0e7430a06700fecff95ea2bdff72164638a3c9ef40943b68c466e07a091398dce08170cf7c68a2c7f88f8f72719c9370cf3fdae3c8016b12a575df763555b1d4e757fe1b45cbc05de73e48502d3e6254e4f9eb31c3885ea70700becbee94113aad9d602affdc6c23b3f3c32b0b086aacf532710c26eb0be03f89f738419096f9c62ccf67928bf6a17204c3654bf40ee66532e1550b7e6718617ac250fef1f304bd1981cb7649c8bc677652ac0fa7c5e9b2608e740229cbd5ad8f2b11eb3e8d24bb3a5d846a4899506de6d76f2d6017a0980984456bdeb5f74697aaf85a375e4ba2cebaf77e5fd16781ed99d4a2d1044e1bf80deecb8e2792b055b4f5809ea6674a4d9bfa6640de3c755689247de97fc32398f02e0ee89bb5096a0349ab76e39fe3b359b1750bd959b4d9cfbce561b1c3d220598cebb61ffa8d852a38dc9f2897beba639af7bde0a3cb872c95320746d841739b6e300e586e4a00e128caeb617c58ce7fa62311439714f06ccfa89c76f1b855c324a98efbda867e690d330407b9b5fc888bfca35bda11ebeab339a461327df47ac4ed3e68bbb2fe82d7e6fec0df74be53bfb2fed8b04c80d7f8a2b1a1a18c632334d3998c5465b2be72ae737c4142abbb4147428d819e40f5e852", &(0x7f0000000a40), &(0x7f0000000a80), &(0x7f0000000ac0)="f5b42bb2") r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410481, 0x0) pwritev(r2, &(0x7f00000014c0)=[{&(0x7f0000000080)}], 0x1, 0xd00, 0x2602) fcntl$getownex(r2, 0x10, &(0x7f00000004c0)={0x0, 0x0}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) connect$inet(r5, &(0x7f00000000c0)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) splice(r4, 0x0, r5, 0x0, 0x400f00, 0x0) perf_event_open(&(0x7f0000000380)={0x4, 0x80, 0x3f, 0x40, 0x4, 0x1, 0x0, 0x5, 0x200, 0x6, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7f, 0x2, @perf_config_ext={0x6}, 0x14100, 0xb8, 0x8, 0x1, 0xfffffffffffffffb, 0x8, 0x4b15, 0x0, 0x2, 0x0, 0x289d}, r3, 0xe, r4, 0x8) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0xc, 0x1f, 0x6, 0x0, 0x7, 0x54100, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10001, 0x2, @perf_config_ext={0x3, 0x1}, 0xe1, 0x5, 0xfe, 0x2, 0x8, 0x4, 0x7ff, 0x0, 0x7, 0x0, 0x5}, r3, 0x3, 0xffffffffffffffff, 0x8) clone(0x0, &(0x7f0000000380), &(0x7f0000000440), &(0x7f0000000480), &(0x7f0000000980)="991997d3609de7069f1cce153d5d529310e2389d6187ecb85ad2c2d0dd74bea4a35266ccb7c84da2409cf621fc4a1c0b7eb5e34838f56a49fea7d406ebfcea5b829270c7b16a4e2fc461b185dc64733420c0427509b73405be0e85f52740f927741060104d938cd33ba844333e15db087a9ca19da6c5ee15bbfd168b348ad8a4e147dd976a29ff244eb4bdc0f61ab91f0969286ef40c959e0a23c6f4d7a10443b62bd80f541fb6c9486fe0dbd797f88e1e7d22b431343f0f9e") 20:57:55 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) [ 308.700705][ T9139] xt_CT: You must specify a L4 protocol and not use inversions on it [ 308.775416][ T9128] device erspan1 entered promiscuous mode 20:57:56 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r0, 0x4018f50b, &(0x7f0000000280)) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x2f8, 0x4800, 0x0, 0x160, 0x160, 0x62020000, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@ip={@loopback=0x7f008e04, @local, 0x0, 0x0, 'vlan0\x00', 'bridge_slave_0\x00'}, 0xb003, 0x130, 0x160, 0x8, {0xf400000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "4bc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa2acab6b1d2cc05060feb70b5bc8c2d4ba3a94a2d2393e3182f64695d7d05fb478c8f56627a5cf905d564eeeb83ff0150ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x5a, 0x2}}]}, @common=@unspec=@CONNMARK={0x30}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x358) clone(0x0, &(0x7f00000000c0)="01994afe35454da11b5965a770cd1954bdac6a591ea23d4e62f1965d0b068b4fdc4f85e2befe79643099a495a04dbfc6ab129bd1cc699fe4671901970ea611715c9257c9b019b1dcc70c6ef56757ea3fcb8586f858eb4edfa48326d4892182bedb70e3c0c35fd8cf08fc82975e6475ae8e2712062d59db93d47d22297ee9821a2da7fd90ca206892f73f0fbe9e19030f0c7efc33e6618ef8dceca74082b1b482c91233353ce9d1a061700b68dcb022a7052fb440", 0x0, &(0x7f0000000040), &(0x7f0000000180)="6bdd8b45f71bcad7ae9760355319eff183268a27dc40883d01c2364c9f9dc82b0844807fa91bb023870c1bc8245f0c") clone(0x0, &(0x7f00000001c0)="215dd784fd3aa9c35d8ad811e01aca1d708c1c850cb8a6f8985fb1a653cd3a5ca6e885f9fa6cfe5b65f14901e8f660f58769f6abb06a84e0fd947fe50787e4abed7abb8f281b9e4147589cd2d20ba72d0633f2a4713cbcdf1ba0dbe0ffe379f35847b5224570fff0314d8891dcadc41e331fb87ae35839fba8c1df6d14c335bc02d5da5f223debf20cbcbdeaa331fc7e", &(0x7f0000000080), 0x0, 0x0) clone(0x20880000, &(0x7f0000001500)="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", &(0x7f0000000a40), &(0x7f0000000a80), &(0x7f0000000ac0)="f5b42bb2") r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410481, 0x0) pwritev(r2, &(0x7f00000014c0)=[{&(0x7f0000000080)}], 0x1, 0xd00, 0x2602) fcntl$getownex(r2, 0x10, &(0x7f00000004c0)={0x0, 0x0}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) connect$inet(r5, &(0x7f00000000c0)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) splice(r4, 0x0, r5, 0x0, 0x400f00, 0x0) perf_event_open(&(0x7f0000000380)={0x4, 0x80, 0x3f, 0x40, 0x4, 0x1, 0x0, 0x5, 0x200, 0x6, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7f, 0x2, @perf_config_ext={0x6}, 0x14100, 0xb8, 0x8, 0x1, 0xfffffffffffffffb, 0x8, 0x4b15, 0x0, 0x2, 0x0, 0x289d}, r3, 0xe, r4, 0x8) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0xc, 0x1f, 0x6, 0x0, 0x7, 0x54100, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10001, 0x2, @perf_config_ext={0x3, 0x1}, 0xe1, 0x5, 0xfe, 0x2, 0x8, 0x4, 0x7ff, 0x0, 0x7, 0x0, 0x5}, r3, 0x3, 0xffffffffffffffff, 0x8) clone(0x0, &(0x7f0000000380), &(0x7f0000000440), &(0x7f0000000480), &(0x7f0000000980)="991997d3609de7069f1cce153d5d529310e2389d6187ecb85ad2c2d0dd74bea4a35266ccb7c84da2409cf621fc4a1c0b7eb5e34838f56a49fea7d406ebfcea5b829270c7b16a4e2fc461b185dc64733420c0427509b73405be0e85f52740f927741060104d938cd33ba844333e15db087a9ca19da6c5ee15bbfd168b348ad8a4e147dd976a29ff244eb4bdc0f61ab91f0969286ef40c959e0a23c6f4d7a10443b62bd80f541fb6c9486fe0dbd797f88e1e7d22b431343f0f9e") [ 308.857809][ T9148] xt_CT: You must specify a L4 protocol and not use inversions on it 20:57:56 executing program 4: sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)="7c82623cd573e1d80c7cf7b35bcd286fc329767fc6d50dc7cfa3b902918917b9dead1d54ab8c0ca0f01d31625626f312ca54164a5a988a493efa46455453010b2a8044f6a726a8db355b1176ce6e1b2404cea9b2dae1f1ebf28f44d031ab02e95021f34546d82ce097dcf3f3f0099e850b2e9fc8adec090efa1ff6bf1abc633895c1fdd40dc20b4e43699fd92588c89842", 0x91}], 0x1}}], 0x1, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x400454ca, &(0x7f0000000100)={0x0, 0x0}) ioctl$TUNSETOWNER(r0, 0x54e3, 0xffffffffffffffff) 20:57:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x2, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) [ 308.982136][ T9157] xt_CT: You must specify a L4 protocol and not use inversions on it 20:57:56 executing program 4: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') recvmmsg$unix(r1, &(0x7f0000000a40)=[{{&(0x7f0000000600)=@abs, 0x6e, &(0x7f0000000940)=[{&(0x7f0000000700)=""/238, 0xee}, {&(0x7f0000000880)=""/134, 0x86}], 0x2, &(0x7f0000000980)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x78}}], 0x1, 0x20, &(0x7f0000000a80)={0x0, 0x3938700}) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f00000003c0)={0x0, 0x0, 0x3e, 0x0, 0x0, [{{}, 0x0, 0xffffffffa0020000}]}) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', &(0x7f0000000200), 0x1000) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) sendto$unix(r2, 0x0, 0x0, 0x8005, &(0x7f00000004c0)=@abs={0x1, 0x0, 0x4e23}, 0x6e) 20:57:56 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="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", 0x12a}], 0x1000009e, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0xffe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b7edc7d6eab084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 20:57:56 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r3, 0xc08c5335, &(0x7f0000000100)={0x0, 0x81, 0x1, 'queue1\x00'}) r4 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r4, 0xc0709411, &(0x7f0000003580)=ANY=[@ANYBLOB="b5b50e84a33bd913b1a2f4466eab5b135fd4beff56c6ca073c9ede0000000000000001ffffff821949fa90e6ba4735729298d6f820218184b6cc68e75a0aaac69ed7d7f1081b8f590400f1d220bb4405c32a9100009a646612b3000402030000000024463e339abbacaa6e2fab4cc848fac92e3bd00e4cb0e32912b56ef28b0936c42750063188"]) write$sndseq(r2, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) write(r1, &(0x7f0000000340), 0x41395527) getrlimit(0x3, &(0x7f00000001c0)) 20:57:56 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000240)) 20:57:56 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000340)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) sendto$packet(r3, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x11, 0xfd, 0x0, 0x1, 0x0, 0x6, @random='PMz;]O'}, 0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x24, r6, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r6], 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) 20:57:56 executing program 2: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="5300010002"], 0x8) [ 309.607016][ T26] audit: type=1804 audit(1633553876.784:3): pid=9217 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir090230941/syzkaller.XrcvOX/18/bus/file0" dev="sda1" ino=14005 res=1 errno=0 [ 309.611710][ T9206] overlayfs: failed to resolve './bus': -2 20:57:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x2, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 20:57:57 executing program 2: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="5300010002"], 0x8) 20:57:57 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) 20:57:57 executing program 0: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') recvmmsg$unix(r1, &(0x7f0000000a40)=[{{&(0x7f0000000600)=@abs, 0x6e, &(0x7f0000000940)=[{&(0x7f0000000700)=""/238, 0xee}, {&(0x7f0000000880)=""/134, 0x86}], 0x2, &(0x7f0000000980)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x78}}], 0x1, 0x20, &(0x7f0000000a80)={0x0, 0x3938700}) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f00000003c0)={0x0, 0x0, 0x3e, 0x0, 0x0, [{{}, 0x0, 0xffffffffa0020000}]}) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', &(0x7f0000000200), 0x1000) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) sendto$unix(r2, 0x0, 0x0, 0x8005, &(0x7f00000004c0)=@abs={0x1, 0x0, 0x4e23}, 0x6e) 20:57:57 executing program 4: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') recvmmsg$unix(r1, &(0x7f0000000a40)=[{{&(0x7f0000000600)=@abs, 0x6e, &(0x7f0000000940)=[{&(0x7f0000000700)=""/238, 0xee}, {&(0x7f0000000880)=""/134, 0x86}], 0x2, &(0x7f0000000980)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x78}}], 0x1, 0x20, &(0x7f0000000a80)={0x0, 0x3938700}) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f00000003c0)={0x0, 0x0, 0x3e, 0x0, 0x0, [{{}, 0x0, 0xffffffffa0020000}]}) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', &(0x7f0000000200), 0x1000) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) sendto$unix(r2, 0x0, 0x0, 0x8005, &(0x7f00000004c0)=@abs={0x1, 0x0, 0x4e23}, 0x6e) 20:57:57 executing program 2: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="5300010002"], 0x8) 20:57:57 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r3, 0xc08c5335, &(0x7f0000000100)={0x0, 0x81, 0x1, 'queue1\x00'}) r4 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r4, 0xc0709411, &(0x7f0000003580)=ANY=[@ANYBLOB="b5b50e84a33bd913b1a2f4466eab5b135fd4beff56c6ca073c9ede0000000000000001ffffff821949fa90e6ba4735729298d6f820218184b6cc68e75a0aaac69ed7d7f1081b8f590400f1d220bb4405c32a9100009a646612b3000402030000000024463e339abbacaa6e2fab4cc848fac92e3bd00e4cb0e32912b56ef28b0936c42750063188"]) write$sndseq(r2, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) write(r1, &(0x7f0000000340), 0x41395527) getrlimit(0x3, &(0x7f00000001c0)) 20:57:57 executing program 2: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="5300010002"], 0x8) 20:57:57 executing program 5: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') recvmmsg$unix(r1, &(0x7f0000000a40)=[{{&(0x7f0000000600)=@abs, 0x6e, &(0x7f0000000940)=[{&(0x7f0000000700)=""/238, 0xee}, {&(0x7f0000000880)=""/134, 0x86}], 0x2, &(0x7f0000000980)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x78}}], 0x1, 0x20, &(0x7f0000000a80)={0x0, 0x3938700}) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f00000003c0)={0x0, 0x0, 0x3e, 0x0, 0x0, [{{}, 0x0, 0xffffffffa0020000}]}) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', &(0x7f0000000200), 0x1000) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) sendto$unix(r2, 0x0, 0x0, 0x8005, &(0x7f00000004c0)=@abs={0x1, 0x0, 0x4e23}, 0x6e) [ 310.754597][ T26] audit: type=1804 audit(1633553877.924:4): pid=9266 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir665602193/syzkaller.7fjdji/23/bus/file0" dev="sda1" ino=13976 res=1 errno=0 20:57:58 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366cef82e00080820000200008000f80000200040000000000000000000010000000000000002", 0x2d}, {&(0x7f0000010100)='RRaA', 0x4, 0x800}, {&(0x7f0000010200)='\x00\x00\x00\x00rrAa', 0x8, 0x9e0}, {&(0x7f0000010400)="f8ffff0fffffff0fffffff0f", 0xc, 0x10000}], 0x0, &(0x7f0000011000)) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)) write(r0, &(0x7f0000000080)="da", 0x1) dup2(r0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r1, 0xd0009411, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r2, 0x8108551b, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f000005a700)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005a900)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}], 0xfd, "d4c90300"}) [ 310.879792][ T9262] overlayfs: './file0' not a directory [ 310.890022][ T9264] overlayfs: './file0' not a directory 20:57:58 executing program 4: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') recvmmsg$unix(r1, &(0x7f0000000a40)=[{{&(0x7f0000000600)=@abs, 0x6e, &(0x7f0000000940)=[{&(0x7f0000000700)=""/238, 0xee}, {&(0x7f0000000880)=""/134, 0x86}], 0x2, &(0x7f0000000980)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x78}}], 0x1, 0x20, &(0x7f0000000a80)={0x0, 0x3938700}) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f00000003c0)={0x0, 0x0, 0x3e, 0x0, 0x0, [{{}, 0x0, 0xffffffffa0020000}]}) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', &(0x7f0000000200), 0x1000) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) sendto$unix(r2, 0x0, 0x0, 0x8005, &(0x7f00000004c0)=@abs={0x1, 0x0, 0x4e23}, 0x6e) [ 310.977563][ T26] audit: type=1804 audit(1633553877.994:5): pid=9274 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir090230941/syzkaller.XrcvOX/19/bus/file0" dev="sda1" ino=13982 res=1 errno=0 20:57:58 executing program 0: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') recvmmsg$unix(r1, &(0x7f0000000a40)=[{{&(0x7f0000000600)=@abs, 0x6e, &(0x7f0000000940)=[{&(0x7f0000000700)=""/238, 0xee}, {&(0x7f0000000880)=""/134, 0x86}], 0x2, &(0x7f0000000980)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x78}}], 0x1, 0x20, &(0x7f0000000a80)={0x0, 0x3938700}) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f00000003c0)={0x0, 0x0, 0x3e, 0x0, 0x0, [{{}, 0x0, 0xffffffffa0020000}]}) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', &(0x7f0000000200), 0x1000) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) sendto$unix(r2, 0x0, 0x0, 0x8005, &(0x7f00000004c0)=@abs={0x1, 0x0, 0x4e23}, 0x6e) [ 311.055575][ T9283] overlayfs: './file0' not a directory [ 311.069020][ T9298] loop2: detected capacity change from 0 to 256 20:57:58 executing program 5: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') recvmmsg$unix(r1, &(0x7f0000000a40)=[{{&(0x7f0000000600)=@abs, 0x6e, &(0x7f0000000940)=[{&(0x7f0000000700)=""/238, 0xee}, {&(0x7f0000000880)=""/134, 0x86}], 0x2, &(0x7f0000000980)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x78}}], 0x1, 0x20, &(0x7f0000000a80)={0x0, 0x3938700}) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f00000003c0)={0x0, 0x0, 0x3e, 0x0, 0x0, [{{}, 0x0, 0xffffffffa0020000}]}) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', &(0x7f0000000200), 0x1000) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) sendto$unix(r2, 0x0, 0x0, 0x8005, &(0x7f00000004c0)=@abs={0x1, 0x0, 0x4e23}, 0x6e) [ 311.153650][ T26] audit: type=1804 audit(1633553878.214:6): pid=9296 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir655359191/syzkaller.Nc50U6/15/bus/file0" dev="sda1" ino=13975 res=1 errno=0 [ 311.378545][ T26] audit: type=1804 audit(1633553878.554:7): pid=9308 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir090230941/syzkaller.XrcvOX/20/bus/file0" dev="sda1" ino=14004 res=1 errno=0 20:57:58 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f000000e3c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000081000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003dc150f4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c6d90000000000001354c4b6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a00", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) read$FUSE(r0, &(0x7f0000012400)={0x2020, 0x0, 0x0}, 0x2020) lstat(&(0x7f0000001800)='./file0\x00', 0x0) lchown(&(0x7f0000001a40)='./file0\x00', 0x0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000580)={0x10, 0x0, r2}, 0x10) syz_fuse_handle_req(r0, &(0x7f0000004200)="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", 0x2000, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 311.430254][ T9302] overlayfs: './file0' not a directory [ 311.532267][ T9305] overlayfs: './file0' not a directory [ 311.591226][ T26] audit: type=1804 audit(1633553878.614:8): pid=9311 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir665602193/syzkaller.7fjdji/24/bus/file0" dev="sda1" ino=14011 res=1 errno=0 [ 311.649895][ T9312] overlayfs: './file0' not a directory [ 311.769714][ T26] audit: type=1804 audit(1633553878.834:9): pid=9316 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir655359191/syzkaller.Nc50U6/16/bus/file0" dev="sda1" ino=13998 res=1 errno=0 20:57:59 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) 20:57:59 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366cef82e00080820000200008000f80000200040000000000000000000010000000000000002", 0x2d}, {&(0x7f0000010100)='RRaA', 0x4, 0x800}, {&(0x7f0000010200)='\x00\x00\x00\x00rrAa', 0x8, 0x9e0}, {&(0x7f0000010400)="f8ffff0fffffff0fffffff0f", 0xc, 0x10000}], 0x0, &(0x7f0000011000)) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)) write(r0, &(0x7f0000000080)="da", 0x1) dup2(r0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r1, 0xd0009411, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r2, 0x8108551b, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f000005a700)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005a900)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}], 0xfd, "d4c90300"}) 20:57:59 executing program 4: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') recvmmsg$unix(r1, &(0x7f0000000a40)=[{{&(0x7f0000000600)=@abs, 0x6e, &(0x7f0000000940)=[{&(0x7f0000000700)=""/238, 0xee}, {&(0x7f0000000880)=""/134, 0x86}], 0x2, &(0x7f0000000980)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x78}}], 0x1, 0x20, &(0x7f0000000a80)={0x0, 0x3938700}) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f00000003c0)={0x0, 0x0, 0x3e, 0x0, 0x0, [{{}, 0x0, 0xffffffffa0020000}]}) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', &(0x7f0000000200), 0x1000) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) sendto$unix(r2, 0x0, 0x0, 0x8005, &(0x7f00000004c0)=@abs={0x1, 0x0, 0x4e23}, 0x6e) 20:57:59 executing program 0: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') recvmmsg$unix(r1, &(0x7f0000000a40)=[{{&(0x7f0000000600)=@abs, 0x6e, &(0x7f0000000940)=[{&(0x7f0000000700)=""/238, 0xee}, {&(0x7f0000000880)=""/134, 0x86}], 0x2, &(0x7f0000000980)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x78}}], 0x1, 0x20, &(0x7f0000000a80)={0x0, 0x3938700}) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f00000003c0)={0x0, 0x0, 0x3e, 0x0, 0x0, [{{}, 0x0, 0xffffffffa0020000}]}) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', &(0x7f0000000200), 0x1000) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) sendto$unix(r2, 0x0, 0x0, 0x8005, &(0x7f00000004c0)=@abs={0x1, 0x0, 0x4e23}, 0x6e) 20:57:59 executing program 5: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') recvmmsg$unix(r1, &(0x7f0000000a40)=[{{&(0x7f0000000600)=@abs, 0x6e, &(0x7f0000000940)=[{&(0x7f0000000700)=""/238, 0xee}, {&(0x7f0000000880)=""/134, 0x86}], 0x2, &(0x7f0000000980)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x78}}], 0x1, 0x20, &(0x7f0000000a80)={0x0, 0x3938700}) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f00000003c0)={0x0, 0x0, 0x3e, 0x0, 0x0, [{{}, 0x0, 0xffffffffa0020000}]}) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', &(0x7f0000000200), 0x1000) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) sendto$unix(r2, 0x0, 0x0, 0x8005, &(0x7f00000004c0)=@abs={0x1, 0x0, 0x4e23}, 0x6e) [ 312.056696][ T9333] loop2: detected capacity change from 0 to 256 [ 312.227364][ T26] audit: type=1804 audit(1633553879.404:10): pid=9342 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir665602193/syzkaller.7fjdji/25/bus/file0" dev="sda1" ino=14043 res=1 errno=0 [ 312.267495][ T9330] overlayfs: './file0' not a directory [ 312.308822][ T9333] hub 9-0:1.0: USB hub found [ 312.314252][ T9333] hub 9-0:1.0: 8 ports detected [ 312.412575][ T9331] overlayfs: './file0' not a directory [ 312.442181][ T26] audit: type=1804 audit(1633553879.454:11): pid=9332 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir090230941/syzkaller.XrcvOX/21/bus/file0" dev="sda1" ino=14046 res=1 errno=0 20:57:59 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366cef82e00080820000200008000f80000200040000000000000000000010000000000000002", 0x2d}, {&(0x7f0000010100)='RRaA', 0x4, 0x800}, {&(0x7f0000010200)='\x00\x00\x00\x00rrAa', 0x8, 0x9e0}, {&(0x7f0000010400)="f8ffff0fffffff0fffffff0f", 0xc, 0x10000}], 0x0, &(0x7f0000011000)) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)) write(r0, &(0x7f0000000080)="da", 0x1) dup2(r0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r1, 0xd0009411, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r2, 0x8108551b, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f000005a700)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005a900)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}], 0xfd, "d4c90300"}) 20:57:59 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366cef82e00080820000200008000f80000200040000000000000000000010000000000000002", 0x2d}, {&(0x7f0000010100)='RRaA', 0x4, 0x800}, {&(0x7f0000010200)='\x00\x00\x00\x00rrAa', 0x8, 0x9e0}, {&(0x7f0000010400)="f8ffff0fffffff0fffffff0f", 0xc, 0x10000}], 0x0, &(0x7f0000011000)) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)) write(r0, &(0x7f0000000080)="da", 0x1) dup2(r0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r1, 0xd0009411, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r2, 0x8108551b, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f000005a700)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005a900)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}], 0xfd, "d4c90300"}) 20:57:59 executing program 4: mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f00005fe000/0x1000)=nil) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000700000/0x2000)=nil) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) preadv(0xffffffffffffffff, &(0x7f0000001ac0)=[{&(0x7f0000000780)=""/67, 0x43}, {0x0}, {&(0x7f0000000a40)=""/149, 0x95}, {0x0}, {0x0}], 0x5, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000200), &(0x7f00000002c0)=0x14) writev(r0, &(0x7f0000000240)=[{0x0}], 0x1) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @mss, @window={0x3, 0x0, 0xfff}, @timestamp, @window, @timestamp, @window={0x3, 0xf673}, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) flistxattr(0xffffffffffffffff, &(0x7f0000000040)=""/29, 0x1d) sendto$inet(r0, &(0x7f00000004c0)="34e2de4d8d957a8de4e490b6cd20b988d4edef164bd3377aa381b5f50b7ca40a516489f78cd7208982e9bde22b2b7c1c7606d565477f3db9d2b077283644c0f27ab52a863a42863e06944e40a0b3c5d21c8cbe052e7f726263f28aef1bc12a069063d4c30e8f329fdb36859be727fbef4314161e5fb5f01ae00a2634d5cdecca2089c62e32f4c919886b2b88d237e287318739bec0364caf15889f38a312ef6621c0f21709a4bf2b16274cf933f6ad8fcc9c2024bc1b4713f650e860f93ae93b2361956b3e80c38c5fd29b5c1b5d7ce67edc856a8dc0ba54cee53de9a48c131389426bd06ec7c695add357934fc0321f0d3d7982e4fe5a0039decc491a663afd02facb08dd9695f854c7b031d9af8bd7350897996b5208b23030cc0feb84570730eaf24b9f2ac05d0feb3be07a29f887095f36f3c8f0e77e45509acd14a5be4a1572dd4cd1231087b830fa03e071571d4abd694710ef140469cf6df8a59839aafe046a5bffb97e5247be901789eafd726ba090337a2c49207e6b900c7e982472e6aac70e5d52ca2c1bab47b1f6d00f9601e2281686c21f770ae96e0ffec4b30496d012fa00958f794cdbd721bd155cae87", 0x109e8, 0x805, 0x0, 0x6) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f0000000280)) ftruncate(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) 20:57:59 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366cef82e00080820000200008000f80000200040000000000000000000010000000000000002", 0x2d}, {&(0x7f0000010100)='RRaA', 0x4, 0x800}, {&(0x7f0000010200)='\x00\x00\x00\x00rrAa', 0x8, 0x9e0}, {&(0x7f0000010400)="f8ffff0fffffff0fffffff0f", 0xc, 0x10000}], 0x0, &(0x7f0000011000)) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)) write(r0, &(0x7f0000000080)="da", 0x1) dup2(r0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r1, 0xd0009411, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r2, 0x8108551b, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f000005a700)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005a900)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}], 0xfd, "d4c90300"}) 20:57:59 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/150, 0x96}], 0x1, 0x0, 0x0) [ 312.624466][ T26] audit: type=1804 audit(1633553879.504:12): pid=9346 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir655359191/syzkaller.Nc50U6/17/bus/file0" dev="sda1" ino=14048 res=1 errno=0 [ 312.703396][ T9372] loop0: detected capacity change from 0 to 256 [ 312.708911][ T9373] loop1: detected capacity change from 0 to 256 [ 312.809828][ T9383] loop2: detected capacity change from 0 to 256 20:58:00 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0xa, [@datasec={0x8, 0x2, 0x0, 0xf, 0xfffffffc, [{0x3, 0x4, 0xfffffffc}], "f3"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "7794b9"}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000380)=""/249, 0x4a, 0xf9, 0x8}, 0x20) [ 312.926677][ T9373] hub 9-0:1.0: USB hub found [ 312.932230][ T9373] hub 9-0:1.0: 8 ports detected [ 313.028232][ T9393] BPF:[1] DATASEC _ [ 313.081631][ T9393] BPF:size=4294967292 vlen=2 20:58:00 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366cef82e00080820000200008000f80000200040000000000000000000010000000000000002", 0x2d}, {&(0x7f0000010100)='RRaA', 0x4, 0x800}, {&(0x7f0000010200)='\x00\x00\x00\x00rrAa', 0x8, 0x9e0}, {&(0x7f0000010400)="f8ffff0fffffff0fffffff0f", 0xc, 0x10000}], 0x0, &(0x7f0000011000)) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)) write(r0, &(0x7f0000000080)="da", 0x1) dup2(r0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r1, 0xd0009411, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r2, 0x8108551b, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f000005a700)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005a900)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}], 0xfd, "d4c90300"}) [ 313.111846][ T9393] BPF: [ 313.144820][ T9393] BPF:Invalid btf_info size [ 313.177288][ T9393] BPF: [ 313.177288][ T9393] [ 313.206456][ T9393] BPF:[1] DATASEC _ [ 313.230231][ T9393] BPF:size=4294967292 vlen=2 [ 313.246414][ T9393] BPF: [ 313.273379][ T9393] BPF:Invalid btf_info size [ 313.307475][ T9393] BPF: [ 313.307475][ T9393] [ 313.367938][ T9408] loop2: detected capacity change from 0 to 256 20:58:00 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) 20:58:00 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366cef82e00080820000200008000f80000200040000000000000000000010000000000000002", 0x2d}, {&(0x7f0000010100)='RRaA', 0x4, 0x800}, {&(0x7f0000010200)='\x00\x00\x00\x00rrAa', 0x8, 0x9e0}, {&(0x7f0000010400)="f8ffff0fffffff0fffffff0f", 0xc, 0x10000}], 0x0, &(0x7f0000011000)) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)) write(r0, &(0x7f0000000080)="da", 0x1) dup2(r0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r1, 0xd0009411, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r2, 0x8108551b, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f000005a700)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005a900)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}], 0xfd, "d4c90300"}) 20:58:00 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366cef82e00080820000200008000f80000200040000000000000000000010000000000000002", 0x2d}, {&(0x7f0000010100)='RRaA', 0x4, 0x800}, {&(0x7f0000010200)='\x00\x00\x00\x00rrAa', 0x8, 0x9e0}, {&(0x7f0000010400)="f8ffff0fffffff0fffffff0f", 0xc, 0x10000}], 0x0, &(0x7f0000011000)) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)) write(r0, &(0x7f0000000080)="da", 0x1) dup2(r0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r1, 0xd0009411, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r2, 0x8108551b, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f000005a700)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005a900)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}], 0xfd, "d4c90300"}) 20:58:00 executing program 4: mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f00005fe000/0x1000)=nil) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000700000/0x2000)=nil) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) preadv(0xffffffffffffffff, &(0x7f0000001ac0)=[{&(0x7f0000000780)=""/67, 0x43}, {0x0}, {&(0x7f0000000a40)=""/149, 0x95}, {0x0}, {0x0}], 0x5, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000200), &(0x7f00000002c0)=0x14) writev(r0, &(0x7f0000000240)=[{0x0}], 0x1) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @mss, @window={0x3, 0x0, 0xfff}, @timestamp, @window, @timestamp, @window={0x3, 0xf673}, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) flistxattr(0xffffffffffffffff, &(0x7f0000000040)=""/29, 0x1d) sendto$inet(r0, &(0x7f00000004c0)="34e2de4d8d957a8de4e490b6cd20b988d4edef164bd3377aa381b5f50b7ca40a516489f78cd7208982e9bde22b2b7c1c7606d565477f3db9d2b077283644c0f27ab52a863a42863e06944e40a0b3c5d21c8cbe052e7f726263f28aef1bc12a069063d4c30e8f329fdb36859be727fbef4314161e5fb5f01ae00a2634d5cdecca2089c62e32f4c919886b2b88d237e287318739bec0364caf15889f38a312ef6621c0f21709a4bf2b16274cf933f6ad8fcc9c2024bc1b4713f650e860f93ae93b2361956b3e80c38c5fd29b5c1b5d7ce67edc856a8dc0ba54cee53de9a48c131389426bd06ec7c695add357934fc0321f0d3d7982e4fe5a0039decc491a663afd02facb08dd9695f854c7b031d9af8bd7350897996b5208b23030cc0feb84570730eaf24b9f2ac05d0feb3be07a29f887095f36f3c8f0e77e45509acd14a5be4a1572dd4cd1231087b830fa03e071571d4abd694710ef140469cf6df8a59839aafe046a5bffb97e5247be901789eafd726ba090337a2c49207e6b900c7e982472e6aac70e5d52ca2c1bab47b1f6d00f9601e2281686c21f770ae96e0ffec4b30496d012fa00958f794cdbd721bd155cae87", 0x109e8, 0x805, 0x0, 0x6) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f0000000280)) ftruncate(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) 20:58:00 executing program 5: mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f00005fe000/0x1000)=nil) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000700000/0x2000)=nil) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) preadv(0xffffffffffffffff, &(0x7f0000001ac0)=[{&(0x7f0000000780)=""/67, 0x43}, {0x0}, {&(0x7f0000000a40)=""/149, 0x95}, {0x0}, {0x0}], 0x5, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000200), &(0x7f00000002c0)=0x14) writev(r0, &(0x7f0000000240)=[{0x0}], 0x1) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @mss, @window={0x3, 0x0, 0xfff}, @timestamp, @window, @timestamp, @window={0x3, 0xf673}, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) flistxattr(0xffffffffffffffff, &(0x7f0000000040)=""/29, 0x1d) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f0000000280)) ftruncate(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) [ 313.432475][ T9408] hub 9-0:1.0: USB hub found [ 313.474888][ T9408] hub 9-0:1.0: 8 ports detected [ 313.539702][ T9420] loop1: detected capacity change from 0 to 256 [ 313.568842][ T9425] loop0: detected capacity change from 0 to 256 [ 313.686875][ T9420] hub 9-0:1.0: USB hub found 20:58:00 executing program 2: mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f00005fe000/0x1000)=nil) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000700000/0x2000)=nil) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) preadv(0xffffffffffffffff, &(0x7f0000001ac0)=[{&(0x7f0000000780)=""/67, 0x43}, {0x0}, {&(0x7f0000000a40)=""/149, 0x95}, {0x0}, {0x0}], 0x5, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000200), &(0x7f00000002c0)=0x14) writev(r0, &(0x7f0000000240)=[{0x0}], 0x1) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @mss, @window={0x3, 0x0, 0xfff}, @timestamp, @window, @timestamp, @window={0x3, 0xf673}, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) flistxattr(0xffffffffffffffff, &(0x7f0000000040)=""/29, 0x1d) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f0000000280)) ftruncate(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) [ 313.772088][ T9420] hub 9-0:1.0: 8 ports detected 20:58:01 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366cef82e00080820000200008000f80000200040000000000000000000010000000000000002", 0x2d}, {&(0x7f0000010100)='RRaA', 0x4, 0x800}, {&(0x7f0000010200)='\x00\x00\x00\x00rrAa', 0x8, 0x9e0}, {&(0x7f0000010400)="f8ffff0fffffff0fffffff0f", 0xc, 0x10000}], 0x0, &(0x7f0000011000)) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)) write(r0, &(0x7f0000000080)="da", 0x1) dup2(r0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r1, 0xd0009411, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r2, 0x8108551b, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f000005a700)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005a900)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}], 0xfd, "d4c90300"}) 20:58:01 executing program 5: mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f00005fe000/0x1000)=nil) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000700000/0x2000)=nil) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) preadv(0xffffffffffffffff, &(0x7f0000001ac0)=[{&(0x7f0000000780)=""/67, 0x43}, {0x0}, {&(0x7f0000000a40)=""/149, 0x95}, {0x0}, {0x0}], 0x5, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000200), &(0x7f00000002c0)=0x14) writev(r0, &(0x7f0000000240)=[{0x0}], 0x1) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @mss, @window={0x3, 0x0, 0xfff}, @timestamp, @window, @timestamp, @window={0x3, 0xf673}, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) flistxattr(0xffffffffffffffff, &(0x7f0000000040)=""/29, 0x1d) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f0000000280)) ftruncate(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) 20:58:01 executing program 4: mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f00005fe000/0x1000)=nil) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000700000/0x2000)=nil) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) preadv(0xffffffffffffffff, &(0x7f0000001ac0)=[{&(0x7f0000000780)=""/67, 0x43}, {0x0}, {&(0x7f0000000a40)=""/149, 0x95}, {0x0}, {0x0}], 0x5, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000200), &(0x7f00000002c0)=0x14) writev(r0, &(0x7f0000000240)=[{0x0}], 0x1) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @mss, @window={0x3, 0x0, 0xfff}, @timestamp, @window, @timestamp, @window={0x3, 0xf673}, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) flistxattr(0xffffffffffffffff, &(0x7f0000000040)=""/29, 0x1d) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f0000000280)) ftruncate(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) 20:58:01 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366cef82e00080820000200008000f80000200040000000000000000000010000000000000002", 0x2d}, {&(0x7f0000010100)='RRaA', 0x4, 0x800}, {&(0x7f0000010200)='\x00\x00\x00\x00rrAa', 0x8, 0x9e0}, {&(0x7f0000010400)="f8ffff0fffffff0fffffff0f", 0xc, 0x10000}], 0x0, &(0x7f0000011000)) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)) write(r0, &(0x7f0000000080)="da", 0x1) dup2(r0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r1, 0xd0009411, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r2, 0x8108551b, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f000005a700)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005a900)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}], 0xfd, "d4c90300"}) [ 314.137719][ T9474] loop0: detected capacity change from 0 to 256 [ 314.258987][ T9481] loop1: detected capacity change from 0 to 256 [ 314.331199][ T9474] hub 9-0:1.0: USB hub found [ 314.377190][ T9474] hub 9-0:1.0: 8 ports detected 20:58:01 executing program 2: mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f00005fe000/0x1000)=nil) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000700000/0x2000)=nil) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) preadv(0xffffffffffffffff, &(0x7f0000001ac0)=[{&(0x7f0000000780)=""/67, 0x43}, {0x0}, {&(0x7f0000000a40)=""/149, 0x95}, {0x0}, {0x0}], 0x5, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000200), &(0x7f00000002c0)=0x14) writev(r0, &(0x7f0000000240)=[{0x0}], 0x1) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @mss, @window={0x3, 0x0, 0xfff}, @timestamp, @window, @timestamp, @window={0x3, 0xf673}, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) flistxattr(0xffffffffffffffff, &(0x7f0000000040)=""/29, 0x1d) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f0000000280)) ftruncate(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) 20:58:01 executing program 4: mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f00005fe000/0x1000)=nil) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000700000/0x2000)=nil) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) preadv(0xffffffffffffffff, &(0x7f0000001ac0)=[{&(0x7f0000000780)=""/67, 0x43}, {0x0}, {&(0x7f0000000a40)=""/149, 0x95}, {0x0}, {0x0}], 0x5, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000200), &(0x7f00000002c0)=0x14) writev(r0, &(0x7f0000000240)=[{0x0}], 0x1) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @mss, @window={0x3, 0x0, 0xfff}, @timestamp, @window, @timestamp, @window={0x3, 0xf673}, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) flistxattr(0xffffffffffffffff, &(0x7f0000000040)=""/29, 0x1d) sendto$inet(r0, &(0x7f00000004c0)="34e2de4d8d957a8de4e490b6cd20b988d4edef164bd3377aa381b5f50b7ca40a516489f78cd7208982e9bde22b2b7c1c7606d565477f3db9d2b077283644c0f27ab52a863a42863e06944e40a0b3c5d21c8cbe052e7f726263f28aef1bc12a069063d4c30e8f329fdb36859be727fbef4314161e5fb5f01ae00a2634d5cdecca2089c62e32f4c919886b2b88d237e287318739bec0364caf15889f38a312ef6621c0f21709a4bf2b16274cf933f6ad8fcc9c2024bc1b4713f650e860f93ae93b2361956b3e80c38c5fd29b5c1b5d7ce67edc856a8dc0ba54cee53de9a48c131389426bd06ec7c695add357934fc0321f0d3d7982e4fe5a0039decc491a663afd02facb08dd9695f854c7b031d9af8bd7350897996b5208b23030cc0feb84570730eaf24b9f2ac05d0feb3be07a29f887095f36f3c8f0e77e45509acd14a5be4a1572dd4cd1231087b830fa03e071571d4abd694710ef140469cf6df8a59839aafe046a5bffb97e5247be901789eafd726ba090337a2c49207e6b900c7e982472e6aac70e5d52ca2c1bab47b1f6d00f9601e2281686c21f770ae96e0ffec4b30496d012fa00958f794cdbd721bd155cae87", 0x109e8, 0x805, 0x0, 0x6) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f0000000280)) ftruncate(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) 20:58:02 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000000540)=[{0x0, 0x0, 0x0}], 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) 20:58:02 executing program 5: mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f00005fe000/0x1000)=nil) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000700000/0x2000)=nil) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) preadv(0xffffffffffffffff, &(0x7f0000001ac0)=[{&(0x7f0000000780)=""/67, 0x43}, {0x0}, {&(0x7f0000000a40)=""/149, 0x95}, {0x0}, {0x0}], 0x5, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000200), &(0x7f00000002c0)=0x14) writev(r0, &(0x7f0000000240)=[{0x0}], 0x1) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @mss, @window={0x3, 0x0, 0xfff}, @timestamp, @window, @timestamp, @window={0x3, 0xf673}, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) flistxattr(0xffffffffffffffff, &(0x7f0000000040)=""/29, 0x1d) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f0000000280)) ftruncate(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) 20:58:02 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000001c0), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000240)={&(0x7f0000000200)=[0x0], 0xffffff1f}) 20:58:02 executing program 2: mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f00005fe000/0x1000)=nil) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000700000/0x2000)=nil) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) preadv(0xffffffffffffffff, &(0x7f0000001ac0)=[{&(0x7f0000000780)=""/67, 0x43}, {0x0}, {&(0x7f0000000a40)=""/149, 0x95}, {0x0}, {0x0}], 0x5, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000200), &(0x7f00000002c0)=0x14) writev(r0, &(0x7f0000000240)=[{0x0}], 0x1) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @mss, @window={0x3, 0x0, 0xfff}, @timestamp, @window, @timestamp, @window={0x3, 0xf673}, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) flistxattr(0xffffffffffffffff, &(0x7f0000000040)=""/29, 0x1d) sendto$inet(r0, &(0x7f00000004c0)="34e2de4d8d957a8de4e490b6cd20b988d4edef164bd3377aa381b5f50b7ca40a516489f78cd7208982e9bde22b2b7c1c7606d565477f3db9d2b077283644c0f27ab52a863a42863e06944e40a0b3c5d21c8cbe052e7f726263f28aef1bc12a069063d4c30e8f329fdb36859be727fbef4314161e5fb5f01ae00a2634d5cdecca2089c62e32f4c919886b2b88d237e287318739bec0364caf15889f38a312ef6621c0f21709a4bf2b16274cf933f6ad8fcc9c2024bc1b4713f650e860f93ae93b2361956b3e80c38c5fd29b5c1b5d7ce67edc856a8dc0ba54cee53de9a48c131389426bd06ec7c695add357934fc0321f0d3d7982e4fe5a0039decc491a663afd02facb08dd9695f854c7b031d9af8bd7350897996b5208b23030cc0feb84570730eaf24b9f2ac05d0feb3be07a29f887095f36f3c8f0e77e45509acd14a5be4a1572dd4cd1231087b830fa03e071571d4abd694710ef140469cf6df8a59839aafe046a5bffb97e5247be901789eafd726ba090337a2c49207e6b900c7e982472e6aac70e5d52ca2c1bab47b1f6d00f9601e2281686c21f770ae96e0ffec4b30496d012fa00958f794cdbd721bd155cae87", 0x109e8, 0x805, 0x0, 0x6) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f0000000280)) ftruncate(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) 20:58:02 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x9, 0x3, &(0x7f0000000040)=@framed={{}, [], {0x95, 0x0, 0x4007}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0xb000000, 0x0, '\x00', 0x0, 0x0, r0, 0x14, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x2}, 0x6d) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) 20:58:02 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000000180)=[{{0x0, 0x0, 0x0}}, {{0x0, 0xfffffffffffffed3, &(0x7f0000000940)=[{&(0x7f00000006c0)='O', 0x57e}], 0x1}}], 0x4000000000003bd, 0x8800) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[], 0x8) splice(r0, 0x0, r2, 0x0, 0x400000004ffe0, 0x0) 20:58:02 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0x44040, 0x0) 20:58:02 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x1c}, [@ldst={0x4}]}, &(0x7f00000002c0)='GPL\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/188, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x2a) 20:58:02 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000240)={0xf0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0ffff}) 20:58:02 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80), 0x0, 0x0) utime(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)={0x81b, 0x7}) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000100), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, r0) add_key(&(0x7f00000004c0)='asymmetric\x00', 0x0, &(0x7f0000000540)="806df6bd3e0cd5156311e7bed8737a6c9dd60c18761f735174bc7bd126ca1aab4a11c80067b47e53470b6ac40670586b7fb8569d10d15e4f9829c8592cece3da", 0x40, r1) r2 = socket$inet(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') preadv(r3, &(0x7f0000000500), 0xe3, 0x4000, 0x0) fgetxattr(r3, &(0x7f0000000240)=@random={'security.', 'h\x00'}, &(0x7f0000000400)=""/41, 0x29) r4 = add_key$keyring(&(0x7f0000000480), 0x0, 0x0, 0x0, r1) keyctl$unlink(0x9, r1, r0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x8912, &(0x7f0000000040)=0x700) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x80, 0xe, 0x9, 0x80, 0x0, 0x0, 0x800, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f0000000300)}, 0x60, 0x8, 0xb5, 0xa, 0x4, 0x3fd675cd, 0x77b, 0x0, 0xf97}, 0x0, 0xc, 0xffffffffffffffff, 0x8) add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, r4) add_key$keyring(&(0x7f0000000280), &(0x7f0000000440)={'syz', 0x1}, 0x0, 0x0, 0x0) 20:58:02 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000540)=ANY=[@ANYBLOB], 0x20) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x7fffffff, 0x0) 20:58:02 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES64=r0], 0x18}, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) close(r0) close(r3) 20:58:02 executing program 0: r0 = clone3(&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="80000000", @ANYRES16, @ANYBLOB="01002cbd7000fddbdf25010000000800050002000000140002007767320000000000000005000000000024000300b08073e8d44e91e3da922c22438244bb885c69036ac9d4d835b114293a4ddc6e24000300a05ca84f6c9c8e3853e2fd7a70ae0fb20fa152600cb0084517"], 0x80}}, 0x0) r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x3ff}, 0x0) 20:58:02 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x9, 0x3, &(0x7f0000000040)=@framed={{}, [], {0x95, 0x0, 0x4007}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0xb000000, 0x0, '\x00', 0x0, 0x0, r0, 0x14, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x2}, 0x6d) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) 20:58:03 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x9, 0x3, &(0x7f0000000040)=@framed={{}, [], {0x95, 0x0, 0x4007}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0xb000000, 0x0, '\x00', 0x0, 0x0, r0, 0x14, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x2}, 0x6d) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) 20:58:03 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x9, 0x3, &(0x7f0000000040)=@framed={{}, [], {0x95, 0x0, 0x4007}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0xb000000, 0x0, '\x00', 0x0, 0x0, r0, 0x14, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x2}, 0x6d) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) 20:58:03 executing program 5: syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f14000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000ec0001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000000040)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f0000000000c800002000000010e10800000000000af3", 0x2a, 0x1600}], 0x83, &(0x7f0000000080)) 20:58:03 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000540)=ANY=[@ANYBLOB], 0x20) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x7fffffff, 0x0) [ 316.151908][ T9556] loop5: detected capacity change from 0 to 1024 [ 316.184586][ T9556] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 20:58:03 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x9, 0x3, &(0x7f0000000040)=@framed={{}, [], {0x95, 0x0, 0x4007}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0xb000000, 0x0, '\x00', 0x0, 0x0, r0, 0x14, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x2}, 0x6d) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) 20:58:03 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x9, 0x3, &(0x7f0000000040)=@framed={{}, [], {0x95, 0x0, 0x4007}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0xb000000, 0x0, '\x00', 0x0, 0x0, r0, 0x14, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x2}, 0x6d) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) [ 316.286938][ T9556] EXT4-fs (loop5): orphan cleanup on readonly fs [ 316.308157][ T9556] EXT4-fs error (device loop5): ext4_ext_check_inode:460: inode #3: comm syz-executor.5: pblk 0 bad header/extent: invalid eh_max - magic f30a, entries 0, max 0(0), depth 0(0) [ 316.346096][ T9556] EXT4-fs error (device loop5): ext4_quota_enable:6315: comm syz-executor.5: Bad quota inode # 3 [ 316.362112][ T9556] EXT4-fs warning (device loop5): ext4_enable_quotas:6352: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 316.386312][ T1356] ieee802154 phy0 wpan0: encryption failed: -22 20:58:03 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000e86000)="0022040000ffffebfffffffeffffffff144e0000ff000207835eebf116b208feefaf234b4ff8b4cc4c39bdc8451792b903f4b7d8c8cf2153622652328c19ef68234f905557c4070000008735e9ab2f77c62e0a5cdd2cf9984c070400000000000003ff23353d8b2fc6a3ae1ebfcb49004a3ccd3560ae01010000079c60ed7449b842f3e253be8a62b37f820fe75a9ea937ea4e2540019ccbd9f6672837496d00ad7765abaac2ec0f91c88a1ea1ff6ee308c72febedcf00798d41991ac25bb6fce2220c25ea380c7e112ab358c3a6bd8a59c100000001b4e82cb03419544a3988bc226a85abe6eb60cd7cf8d103d38c31c7c86d16c4d86cbe4ab390c092d077ce70590fbbd4f8bf4d6ab1cea6dbe9d4a54c17aac0db6e3845", 0x118) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000540)=ANY=[@ANYBLOB], 0x20) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x7fffffff, 0x0) [ 316.392713][ T1356] ieee802154 phy1 wpan1: encryption failed: -22 [ 316.423429][ T9556] EXT4-fs (loop5): Cannot turn on quotas: error -117 [ 316.451328][ T9556] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 20:58:03 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000540)=ANY=[@ANYBLOB], 0x20) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x7fffffff, 0x0) 20:58:03 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x9, 0x3, &(0x7f0000000040)=@framed={{}, [], {0x95, 0x0, 0x4007}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0xb000000, 0x0, '\x00', 0x0, 0x0, r0, 0x14, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x2}, 0x6d) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) 20:58:03 executing program 4: r0 = syz_io_uring_setup(0x3f32, &(0x7f0000000580), &(0x7f0000ffa000/0x2000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000080)=0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000240)=@vsock={0x28, 0x0, 0x0, @hyper}}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_FSYNC={0x3, 0x0, 0x0, @fd_index}, 0x1ff) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x20, 0x1, {0x0, r4}}, 0x7f) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x10fd, 0x0, 0x0, 0x0, 0x0) 20:58:03 executing program 5: syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f14000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000ec0001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000000040)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f0000000000c800002000000010e10800000000000af3", 0x2a, 0x1600}], 0x83, &(0x7f0000000080)) 20:58:03 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000e86000)="0022040000ffffebfffffffeffffffff144e0000ff000207835eebf116b208feefaf234b4ff8b4cc4c39bdc8451792b903f4b7d8c8cf2153622652328c19ef68234f905557c4070000008735e9ab2f77c62e0a5cdd2cf9984c070400000000000003ff23353d8b2fc6a3ae1ebfcb49004a3ccd3560ae01010000079c60ed7449b842f3e253be8a62b37f820fe75a9ea937ea4e2540019ccbd9f6672837496d00ad7765abaac2ec0f91c88a1ea1ff6ee308c72febedcf00798d41991ac25bb6fce2220c25ea380c7e112ab358c3a6bd8a59c100000001b4e82cb03419544a3988bc226a85abe6eb60cd7cf8d103d38c31c7c86d16c4d86cbe4ab390c092d077ce70590fbbd4f8bf4d6ab1cea6dbe9d4a54c17aac0db6e3845", 0x118) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000540)=ANY=[@ANYBLOB], 0x20) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x7fffffff, 0x0) 20:58:03 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000540)=ANY=[@ANYBLOB], 0x20) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x7fffffff, 0x0) [ 316.770143][ T9581] loop5: detected capacity change from 0 to 1024 20:58:04 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x76, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x10400}}, 0x50) syz_fuse_handle_req(r0, &(0x7f000000e3c0)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007523adbdf8946f1200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000004200)="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", 0x2000, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f00000021c0)="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", 0x2000, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x18}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000006380)="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", 0x2000, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x18}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) write(r2, &(0x7f0000004200)='t', 0xfff4) [ 316.821558][ T9581] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 316.887158][ T9581] EXT4-fs (loop5): orphan cleanup on readonly fs [ 316.923322][ T9581] EXT4-fs error (device loop5): ext4_ext_check_inode:460: inode #3: comm syz-executor.5: pblk 0 bad header/extent: invalid eh_max - magic f30a, entries 0, max 0(0), depth 0(0) 20:58:04 executing program 4: r0 = syz_io_uring_setup(0x3f32, &(0x7f0000000580), &(0x7f0000ffa000/0x2000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000080)=0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000240)=@vsock={0x28, 0x0, 0x0, @hyper}}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_FSYNC={0x3, 0x0, 0x0, @fd_index}, 0x1ff) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x20, 0x1, {0x0, r4}}, 0x7f) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x10fd, 0x0, 0x0, 0x0, 0x0) 20:58:04 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80), 0x0, 0x0) utime(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)={0x81b, 0x7}) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000100), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, r0) add_key(&(0x7f00000004c0)='asymmetric\x00', 0x0, &(0x7f0000000540)="806df6bd3e0cd5156311e7bed8737a6c9dd60c18761f735174bc7bd126ca1aab4a11c80067b47e53470b6ac40670586b7fb8569d10d15e4f9829c8592cece3da", 0x40, r1) r2 = socket$inet(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') preadv(r3, &(0x7f0000000500), 0xe3, 0x4000, 0x0) fgetxattr(r3, &(0x7f0000000240)=@random={'security.', 'h\x00'}, &(0x7f0000000400)=""/41, 0x29) r4 = add_key$keyring(&(0x7f0000000480), 0x0, 0x0, 0x0, r1) keyctl$unlink(0x9, r1, r0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x8912, &(0x7f0000000040)=0x700) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x80, 0xe, 0x9, 0x80, 0x0, 0x0, 0x800, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f0000000300)}, 0x60, 0x8, 0xb5, 0xa, 0x4, 0x3fd675cd, 0x77b, 0x0, 0xf97}, 0x0, 0xc, 0xffffffffffffffff, 0x8) add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, r4) add_key$keyring(&(0x7f0000000280), &(0x7f0000000440)={'syz', 0x1}, 0x0, 0x0, 0x0) 20:58:04 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80), 0x0, 0x0) utime(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)={0x81b, 0x7}) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000100), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, r0) add_key(&(0x7f00000004c0)='asymmetric\x00', 0x0, &(0x7f0000000540)="806df6bd3e0cd5156311e7bed8737a6c9dd60c18761f735174bc7bd126ca1aab4a11c80067b47e53470b6ac40670586b7fb8569d10d15e4f9829c8592cece3da", 0x40, r1) r2 = socket$inet(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') preadv(r3, &(0x7f0000000500), 0xe3, 0x4000, 0x0) fgetxattr(r3, &(0x7f0000000240)=@random={'security.', 'h\x00'}, &(0x7f0000000400)=""/41, 0x29) r4 = add_key$keyring(&(0x7f0000000480), 0x0, 0x0, 0x0, r1) keyctl$unlink(0x9, r1, r0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x8912, &(0x7f0000000040)=0x700) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x80, 0xe, 0x9, 0x80, 0x0, 0x0, 0x800, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f0000000300)}, 0x60, 0x8, 0xb5, 0xa, 0x4, 0x3fd675cd, 0x77b, 0x0, 0xf97}, 0x0, 0xc, 0xffffffffffffffff, 0x8) add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, r4) add_key$keyring(&(0x7f0000000280), &(0x7f0000000440)={'syz', 0x1}, 0x0, 0x0, 0x0) 20:58:04 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000540)=ANY=[@ANYBLOB], 0x20) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x7fffffff, 0x0) [ 317.078693][ T9581] EXT4-fs error (device loop5): ext4_quota_enable:6315: comm syz-executor.5: Bad quota inode # 3 [ 317.147931][ T9581] EXT4-fs warning (device loop5): ext4_enable_quotas:6352: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. 20:58:04 executing program 4: r0 = syz_io_uring_setup(0x3f32, &(0x7f0000000580), &(0x7f0000ffa000/0x2000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000080)=0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000240)=@vsock={0x28, 0x0, 0x0, @hyper}}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_FSYNC={0x3, 0x0, 0x0, @fd_index}, 0x1ff) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x20, 0x1, {0x0, r4}}, 0x7f) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x10fd, 0x0, 0x0, 0x0, 0x0) 20:58:04 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80), 0x0, 0x0) utime(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)={0x81b, 0x7}) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000100), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, r0) add_key(&(0x7f00000004c0)='asymmetric\x00', 0x0, &(0x7f0000000540)="806df6bd3e0cd5156311e7bed8737a6c9dd60c18761f735174bc7bd126ca1aab4a11c80067b47e53470b6ac40670586b7fb8569d10d15e4f9829c8592cece3da", 0x40, r1) r2 = socket$inet(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') preadv(r3, &(0x7f0000000500), 0xe3, 0x4000, 0x0) fgetxattr(r3, &(0x7f0000000240)=@random={'security.', 'h\x00'}, &(0x7f0000000400)=""/41, 0x29) r4 = add_key$keyring(&(0x7f0000000480), 0x0, 0x0, 0x0, r1) keyctl$unlink(0x9, r1, r0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x8912, &(0x7f0000000040)=0x700) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x80, 0xe, 0x9, 0x80, 0x0, 0x0, 0x800, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f0000000300)}, 0x60, 0x8, 0xb5, 0xa, 0x4, 0x3fd675cd, 0x77b, 0x0, 0xf97}, 0x0, 0xc, 0xffffffffffffffff, 0x8) add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, r4) add_key$keyring(&(0x7f0000000280), &(0x7f0000000440)={'syz', 0x1}, 0x0, 0x0, 0x0) [ 317.239612][ T9581] EXT4-fs (loop5): Cannot turn on quotas: error -117 [ 317.264171][ T9581] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 20:58:04 executing program 4: r0 = syz_io_uring_setup(0x3f32, &(0x7f0000000580), &(0x7f0000ffa000/0x2000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000080)=0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000240)=@vsock={0x28, 0x0, 0x0, @hyper}}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_FSYNC={0x3, 0x0, 0x0, @fd_index}, 0x1ff) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x20, 0x1, {0x0, r4}}, 0x7f) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x10fd, 0x0, 0x0, 0x0, 0x0) 20:58:04 executing program 5: syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f14000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000ec0001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000000040)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f0000000000c800002000000010e10800000000000af3", 0x2a, 0x1600}], 0x83, &(0x7f0000000080)) 20:58:04 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80), 0x0, 0x0) utime(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)={0x81b, 0x7}) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000100), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, r0) add_key(&(0x7f00000004c0)='asymmetric\x00', 0x0, &(0x7f0000000540)="806df6bd3e0cd5156311e7bed8737a6c9dd60c18761f735174bc7bd126ca1aab4a11c80067b47e53470b6ac40670586b7fb8569d10d15e4f9829c8592cece3da", 0x40, r1) r2 = socket$inet(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') preadv(r3, &(0x7f0000000500), 0xe3, 0x4000, 0x0) fgetxattr(r3, &(0x7f0000000240)=@random={'security.', 'h\x00'}, &(0x7f0000000400)=""/41, 0x29) r4 = add_key$keyring(&(0x7f0000000480), 0x0, 0x0, 0x0, r1) keyctl$unlink(0x9, r1, r0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x8912, &(0x7f0000000040)=0x700) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x80, 0xe, 0x9, 0x80, 0x0, 0x0, 0x800, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f0000000300)}, 0x60, 0x8, 0xb5, 0xa, 0x4, 0x3fd675cd, 0x77b, 0x0, 0xf97}, 0x0, 0xc, 0xffffffffffffffff, 0x8) add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, r4) add_key$keyring(&(0x7f0000000280), &(0x7f0000000440)={'syz', 0x1}, 0x0, 0x0, 0x0) 20:58:04 executing program 3: r0 = syz_io_uring_setup(0x3f32, &(0x7f0000000580), &(0x7f0000ffa000/0x2000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000080)=0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000240)=@vsock={0x28, 0x0, 0x0, @hyper}}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_FSYNC={0x3, 0x0, 0x0, @fd_index}, 0x1ff) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x20, 0x1, {0x0, r4}}, 0x7f) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x10fd, 0x0, 0x0, 0x0, 0x0) 20:58:04 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80), 0x0, 0x0) utime(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)={0x81b, 0x7}) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000100), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, r0) add_key(&(0x7f00000004c0)='asymmetric\x00', 0x0, &(0x7f0000000540)="806df6bd3e0cd5156311e7bed8737a6c9dd60c18761f735174bc7bd126ca1aab4a11c80067b47e53470b6ac40670586b7fb8569d10d15e4f9829c8592cece3da", 0x40, r1) r2 = socket$inet(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') preadv(r3, &(0x7f0000000500), 0xe3, 0x4000, 0x0) fgetxattr(r3, &(0x7f0000000240)=@random={'security.', 'h\x00'}, &(0x7f0000000400)=""/41, 0x29) r4 = add_key$keyring(&(0x7f0000000480), 0x0, 0x0, 0x0, r1) keyctl$unlink(0x9, r1, r0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x8912, &(0x7f0000000040)=0x700) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x80, 0xe, 0x9, 0x80, 0x0, 0x0, 0x800, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f0000000300)}, 0x60, 0x8, 0xb5, 0xa, 0x4, 0x3fd675cd, 0x77b, 0x0, 0xf97}, 0x0, 0xc, 0xffffffffffffffff, 0x8) add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, r4) add_key$keyring(&(0x7f0000000280), &(0x7f0000000440)={'syz', 0x1}, 0x0, 0x0, 0x0) [ 317.633530][ T9641] loop5: detected capacity change from 0 to 1024 [ 317.719967][ T9641] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 317.770152][ T9641] EXT4-fs (loop5): orphan cleanup on readonly fs [ 317.782535][ T9641] EXT4-fs error (device loop5): ext4_ext_check_inode:460: inode #3: comm syz-executor.5: pblk 0 bad header/extent: invalid eh_max - magic f30a, entries 0, max 0(0), depth 0(0) [ 317.814799][ T9641] EXT4-fs error (device loop5): ext4_quota_enable:6315: comm syz-executor.5: Bad quota inode # 3 [ 317.829030][ T9641] EXT4-fs warning (device loop5): ext4_enable_quotas:6352: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 317.850081][ T9641] EXT4-fs (loop5): Cannot turn on quotas: error -117 [ 317.858991][ T9641] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 318.035910][ T26] audit: type=1800 audit(1633553885.214:13): pid=9624 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="/" dev="fuse" ino=1 res=0 errno=0 20:58:07 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x8000, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/vmstat\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x2) 20:58:07 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80), 0x0, 0x0) utime(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)={0x81b, 0x7}) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000100), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, r0) add_key(&(0x7f00000004c0)='asymmetric\x00', 0x0, &(0x7f0000000540)="806df6bd3e0cd5156311e7bed8737a6c9dd60c18761f735174bc7bd126ca1aab4a11c80067b47e53470b6ac40670586b7fb8569d10d15e4f9829c8592cece3da", 0x40, r1) r2 = socket$inet(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') preadv(r3, &(0x7f0000000500), 0xe3, 0x4000, 0x0) fgetxattr(r3, &(0x7f0000000240)=@random={'security.', 'h\x00'}, &(0x7f0000000400)=""/41, 0x29) r4 = add_key$keyring(&(0x7f0000000480), 0x0, 0x0, 0x0, r1) keyctl$unlink(0x9, r1, r0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x8912, &(0x7f0000000040)=0x700) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x80, 0xe, 0x9, 0x80, 0x0, 0x0, 0x800, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f0000000300)}, 0x60, 0x8, 0xb5, 0xa, 0x4, 0x3fd675cd, 0x77b, 0x0, 0xf97}, 0x0, 0xc, 0xffffffffffffffff, 0x8) add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, r4) add_key$keyring(&(0x7f0000000280), &(0x7f0000000440)={'syz', 0x1}, 0x0, 0x0, 0x0) 20:58:07 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r1 = socket(0x100000000011, 0x3, 0x0) bind(r1, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836010004b0e0301a4ce875f2e3ff5f163ee340b767950080f5ff000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r0, &(0x7f0000000140)={0x2c, 0x6, r2}, 0x10) 20:58:07 executing program 3: r0 = syz_io_uring_setup(0x3f32, &(0x7f0000000580), &(0x7f0000ffa000/0x2000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000080)=0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000240)=@vsock={0x28, 0x0, 0x0, @hyper}}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_FSYNC={0x3, 0x0, 0x0, @fd_index}, 0x1ff) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x20, 0x1, {0x0, r4}}, 0x7f) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x10fd, 0x0, 0x0, 0x0, 0x0) 20:58:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0xffffffff, &(0x7f0000000000)={&(0x7f0000000080)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 20:58:07 executing program 5: syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f14000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000ec0001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000000040)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f0000000000c800002000000010e10800000000000af3", 0x2a, 0x1600}], 0x83, &(0x7f0000000080)) [ 320.271539][ T9689] loop5: detected capacity change from 0 to 1024 20:58:07 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000180), 0x2100, 0x0) close(r1) 20:58:07 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) [ 320.345028][ T9689] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 20:58:07 executing program 3: r0 = syz_io_uring_setup(0x3f32, &(0x7f0000000580), &(0x7f0000ffa000/0x2000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000080)=0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000240)=@vsock={0x28, 0x0, 0x0, @hyper}}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_FSYNC={0x3, 0x0, 0x0, @fd_index}, 0x1ff) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x20, 0x1, {0x0, r4}}, 0x7f) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x10fd, 0x0, 0x0, 0x0, 0x0) 20:58:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0xffffffff, &(0x7f0000000000)={&(0x7f0000000080)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 20:58:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x4) r3 = dup(r2) write$UHID_INPUT(r3, &(0x7f0000001040)={0x8, {"a2e3ad21ed6b52f99cfbf4c087f70eb4d014e7ff7fc6e5539b0d3e0e8b546a1b083894090890e0878f0e1ac6e7049b4bb4959b409a242a5b67f3988f7ef319520100ffe8d178708c523c921b1b5d50070d07440736cd0978130daa61d8e809ea882f5802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f30e065cd5b91cd0ae193973735b36d5b1b63e91c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecd03aded6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca5b6bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27afc953854a642c57519544ae15a7e454dea05918b4124351601611c8f11baa500a3621c56cea8d20ff911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a60560a22f1fca567e65d5e880572286522449df466c632b3570243f989cce3803f465e41e610c20d80421d653a5520000008213b704c7fb082ff27590678ef9f190bae979babc7041d860420c5664b27921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202fd28f28381aab144a5d429a04a689b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2f05dd3318271a1f5f8528f227e79c1389dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eefc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44002bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a7288afe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f4350aeae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf02b98a269b891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efed496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f3927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615f7084a607a7eceb6243378e0610060f02cca4051c2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c4e15a7b6eb65ca8104e1b4da1fbb77ab2fc043aead87c32ab875ee7c2e7b7019c902cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad948741b2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd73643de50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c10238e204a67737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73c497579773767075428067e7f16f4dde374f8211fef42cb468e623daf60b3569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe29068c0ca3d3414442e863a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae44369ddb4581c55925d0f6f1ba571eba281f259152f85a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e05130935e00785ec27e923911fab964c271550027697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9ddbfb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e31919c4b2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5136651b1b9bd522d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee29165895ac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463181f4b87c10772d2b12f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76d57227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f84fad6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b311711b757fe43c06d21e35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc238a081ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cf255315ab80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c60edddab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec014508e5247d33ae6c962d35603ff8454c16f8342856935125102bb784ed714887071f3d998efdd9923c954ab6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee658e4cb5e930ed624806c43a006dc9336d07c2b8081c128ad2706f48261f7897084c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da3932ba5c04c24a560ad80a3ce654578376e599aff3565b1d531f30912b99e6619ebe93cc0b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e6491953264d2700c838fa2c7b34252600c9654e502dcea39cb6bc3eb69992e234b4ca7c12f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b01faffd0a5dbed2881a9700af561ac8c7e36bb2fc4c40e9cf96f06817fb903729a7db6ff957697c9ede7885d94ff1aa70826ad01a9b03c37b0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f9000", 0x1000}}, 0x1006) close(r3) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) ptrace$getregset(0x4204, r0, 0x202, &(0x7f0000000000)={&(0x7f0000000100)=""/246, 0xf6}) [ 320.394272][ T9689] EXT4-fs (loop5): orphan cleanup on readonly fs [ 320.408723][ T9689] EXT4-fs error (device loop5): ext4_ext_check_inode:460: inode #3: comm syz-executor.5: pblk 0 bad header/extent: invalid eh_max - magic f30a, entries 0, max 0(0), depth 0(0) [ 320.466555][ T9689] EXT4-fs error (device loop5): ext4_quota_enable:6315: comm syz-executor.5: Bad quota inode # 3 20:58:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000340)=0x1, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) shutdown(r0, 0x1) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000000)=0x80000000002, 0xe3) recvmmsg(r0, &(0x7f00000001c0), 0x460, 0xea225aec34b1dd0e, 0x0) [ 320.511568][ T9689] EXT4-fs warning (device loop5): ext4_enable_quotas:6352: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 320.526880][ T9689] EXT4-fs (loop5): Cannot turn on quotas: error -117 [ 320.533559][ T9689] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 20:58:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000980), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000400)={0x14, r1, 0x5, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) 20:58:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0xffffffff, &(0x7f0000000000)={&(0x7f0000000080)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 20:58:07 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000340)='\x00\xc2\xea\x99\xbb\x1c\xf8jw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0\x19\xe5\xbcJ6\xfc\xa8\xcdj\xc1F\x02\x93\xca`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xad\xbb!1\x85\x96P\x1b\xa1\x9a\x81\xf8\xb1\xecB)\xe5\xaa7\xfe\xdd,_D\xe5|\xb1j^\xaec}\x1a\xb4\x17\xafP\x85I\xd5\xa0I\xb0\xaf\xb5\x8b\\\x05\xd7g\xcbV\x8e\xd0\xac\x87I7\xbd\xc6\x9bI\x92\xb2\x87.\xb3\x1fs\xe7%\xdd+\r\xb4\x117\xa7ei~\xb8\x16\xd1P\xf2\x84\x89K\x16\xd0F|\xa3\x89\xc9~9\x00\x00\x00\x00\x00\x00\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./file0\x00', 0xc40001e1) unlink(&(0x7f0000000040)='./file0\x00') 20:58:07 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000100), 0xffff, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x8}}) 20:58:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4280, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802, @rand_addr, 0xf401}, 0x1c) 20:58:08 executing program 2: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1b) read$FUSE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0xa) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="200000002a000500000000b448a4760003"], 0x20}], 0x1}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(0xffffffffffffffff, r1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 20:58:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0xffffffff, &(0x7f0000000000)={&(0x7f0000000080)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 20:58:08 executing program 5: clone(0x10000002184057b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000040)={0x1f, @fixed}, 0x8) connect$bt_sco(r0, &(0x7f0000000000), 0x8) 20:58:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_KEY(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)={0x24, r1, 0x52f941f8ab26d261, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_IDX={0x5}]}, 0x24}}, 0x0) [ 320.999508][ T9741] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 20:58:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x4) r3 = dup(r2) write$UHID_INPUT(r3, &(0x7f0000001040)={0x8, {"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", 0x1000}}, 0x1006) close(r3) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) ptrace$getregset(0x4204, r0, 0x202, &(0x7f0000000000)={&(0x7f0000000100)=""/246, 0xf6}) 20:58:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4280, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802, @rand_addr, 0xf401}, 0x1c) [ 321.188538][ T9748] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 20:58:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x4) r3 = dup(r2) write$UHID_INPUT(r3, &(0x7f0000001040)={0x8, {"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", 0x1000}}, 0x1006) close(r3) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) ptrace$getregset(0x4204, r0, 0x202, &(0x7f0000000000)={&(0x7f0000000100)=""/246, 0xf6}) 20:58:08 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap$fb(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap$fb(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) 20:58:08 executing program 2: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1b) read$FUSE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0xa) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="200000002a000500000000b448a4760003"], 0x20}], 0x1}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(0xffffffffffffffff, r1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 20:58:08 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_io_uring_setup(0x365, &(0x7f00000002c0)={0x0, 0x43e7, 0x20, 0x2, 0x33f}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000eec000/0x2000)=nil, &(0x7f0000000380), 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bind(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x0, 0x0) r1 = openat$cgroup_root(0xffffff9c, &(0x7f00000003c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) sendfile(r0, r1, &(0x7f00000004c0)=0x20, 0x5) perf_event_open(0x0, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x32, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @dev, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "48fd88", 0x0, "3bba37"}}}}}}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') syz_emit_ethernet(0xa5, &(0x7f0000000500)={@random="b330483071a7", @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @void, {@ipx={0x8137, {0xffff, 0x97, 0xff, 0x14, {@broadcast, @current, 0x3fd2}, {@broadcast, @current}, "447617e14ac9df4330446ae0e87ca659d67837acbf0e5704c005b3cd07ee5c9e4abc20098dcabffca4d9a872d4af991049aef130c4d43e3905cf9eb2309b7285df7dade3b48db32cea7f0d31202c184cdbeac5f2c949b5c0d9700fe9ae8d8b06501abcbd72c728afdfbca1827963d2e5ff040fa6107833554f"}}}}, &(0x7f00000000c0)={0x0, 0x4, [0xce3, 0xe2f, 0x9c9, 0x211]}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0xa) r3 = socket(0x10, 0x80002, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440), &(0x7f0000000480)=@v1={0x1000000, [{0x4, 0x5}]}, 0xc, 0x3) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@dellink={0x20, 0x11, 0x1, 0x70bd25, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x10}}, 0x20}}, 0x10000004) 20:58:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4280, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802, @rand_addr, 0xf401}, 0x1c) [ 321.424276][ T9780] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 20:58:08 executing program 2: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1b) read$FUSE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0xa) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="200000002a000500000000b448a4760003"], 0x20}], 0x1}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(0xffffffffffffffff, r1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) [ 321.644250][ T9786] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 [ 321.712341][ T9786] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 321.746288][ T9795] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 20:58:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x4) r3 = dup(r2) write$UHID_INPUT(r3, &(0x7f0000001040)={0x8, {"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", 0x1000}}, 0x1006) close(r3) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) ptrace$getregset(0x4204, r0, 0x202, &(0x7f0000000000)={&(0x7f0000000100)=""/246, 0xf6}) 20:58:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4280, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802, @rand_addr, 0xf401}, 0x1c) [ 321.765943][ T9786] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 321.790843][ T9786] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 321.825352][ T9786] batman_adv: batadv0: Removing interface: batadv_slave_1 20:58:09 executing program 5: clone(0x10000002184057b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000040)={0x1f, @fixed}, 0x8) connect$bt_sco(r0, &(0x7f0000000000), 0x8) 20:58:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x4) r3 = dup(r2) write$UHID_INPUT(r3, &(0x7f0000001040)={0x8, {"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", 0x1000}}, 0x1006) close(r3) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) ptrace$getregset(0x4204, r0, 0x202, &(0x7f0000000000)={&(0x7f0000000100)=""/246, 0xf6}) 20:58:09 executing program 5: clone(0x10000002184057b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000040)={0x1f, @fixed}, 0x8) connect$bt_sco(r0, &(0x7f0000000000), 0x8) 20:58:09 executing program 4: clone(0x10000002184057b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000040)={0x1f, @fixed}, 0x8) connect$bt_sco(r0, &(0x7f0000000000), 0x8) 20:58:09 executing program 5: clone(0x10000002184057b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000040)={0x1f, @fixed}, 0x8) connect$bt_sco(r0, &(0x7f0000000000), 0x8) 20:58:09 executing program 2: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1b) read$FUSE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0xa) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="200000002a000500000000b448a4760003"], 0x20}], 0x1}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(0xffffffffffffffff, r1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 20:58:09 executing program 4: clone(0x10000002184057b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000040)={0x1f, @fixed}, 0x8) connect$bt_sco(r0, &(0x7f0000000000), 0x8) [ 322.218902][ T9825] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 20:58:09 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_io_uring_setup(0x365, &(0x7f00000002c0)={0x0, 0x43e7, 0x20, 0x2, 0x33f}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000eec000/0x2000)=nil, &(0x7f0000000380), 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bind(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x0, 0x0) r1 = openat$cgroup_root(0xffffff9c, &(0x7f00000003c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) sendfile(r0, r1, &(0x7f00000004c0)=0x20, 0x5) perf_event_open(0x0, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x32, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @dev, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "48fd88", 0x0, "3bba37"}}}}}}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') syz_emit_ethernet(0xa5, &(0x7f0000000500)={@random="b330483071a7", @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @void, {@ipx={0x8137, {0xffff, 0x97, 0xff, 0x14, {@broadcast, @current, 0x3fd2}, {@broadcast, @current}, "447617e14ac9df4330446ae0e87ca659d67837acbf0e5704c005b3cd07ee5c9e4abc20098dcabffca4d9a872d4af991049aef130c4d43e3905cf9eb2309b7285df7dade3b48db32cea7f0d31202c184cdbeac5f2c949b5c0d9700fe9ae8d8b06501abcbd72c728afdfbca1827963d2e5ff040fa6107833554f"}}}}, &(0x7f00000000c0)={0x0, 0x4, [0xce3, 0xe2f, 0x9c9, 0x211]}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0xa) r3 = socket(0x10, 0x80002, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440), &(0x7f0000000480)=@v1={0x1000000, [{0x4, 0x5}]}, 0xc, 0x3) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@dellink={0x20, 0x11, 0x1, 0x70bd25, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x10}}, 0x20}}, 0x10000004) [ 322.283561][ T9832] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 20:58:09 executing program 4: clone(0x10000002184057b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000040)={0x1f, @fixed}, 0x8) connect$bt_sco(r0, &(0x7f0000000000), 0x8) 20:58:09 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_io_uring_setup(0x365, &(0x7f00000002c0)={0x0, 0x43e7, 0x20, 0x2, 0x33f}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000eec000/0x2000)=nil, &(0x7f0000000380), 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bind(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x0, 0x0) r1 = openat$cgroup_root(0xffffff9c, &(0x7f00000003c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) sendfile(r0, r1, &(0x7f00000004c0)=0x20, 0x5) perf_event_open(0x0, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x32, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @dev, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "48fd88", 0x0, "3bba37"}}}}}}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') syz_emit_ethernet(0xa5, &(0x7f0000000500)={@random="b330483071a7", @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @void, {@ipx={0x8137, {0xffff, 0x97, 0xff, 0x14, {@broadcast, @current, 0x3fd2}, {@broadcast, @current}, "447617e14ac9df4330446ae0e87ca659d67837acbf0e5704c005b3cd07ee5c9e4abc20098dcabffca4d9a872d4af991049aef130c4d43e3905cf9eb2309b7285df7dade3b48db32cea7f0d31202c184cdbeac5f2c949b5c0d9700fe9ae8d8b06501abcbd72c728afdfbca1827963d2e5ff040fa6107833554f"}}}}, &(0x7f00000000c0)={0x0, 0x4, [0xce3, 0xe2f, 0x9c9, 0x211]}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0xa) r3 = socket(0x10, 0x80002, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440), &(0x7f0000000480)=@v1={0x1000000, [{0x4, 0x5}]}, 0xc, 0x3) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@dellink={0x20, 0x11, 0x1, 0x70bd25, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x10}}, 0x20}}, 0x10000004) [ 322.553189][ T9845] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 [ 322.652364][ T8794] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 20:58:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x4) r3 = dup(r2) write$UHID_INPUT(r3, &(0x7f0000001040)={0x8, {"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", 0x1000}}, 0x1006) close(r3) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) ptrace$getregset(0x4204, r0, 0x202, &(0x7f0000000000)={&(0x7f0000000100)=""/246, 0xf6}) 20:58:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x4) r3 = dup(r2) write$UHID_INPUT(r3, &(0x7f0000001040)={0x8, {"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", 0x1000}}, 0x1006) close(r3) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) ptrace$getregset(0x4204, r0, 0x202, &(0x7f0000000000)={&(0x7f0000000100)=""/246, 0xf6}) 20:58:09 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_io_uring_setup(0x365, &(0x7f00000002c0)={0x0, 0x43e7, 0x20, 0x2, 0x33f}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000eec000/0x2000)=nil, &(0x7f0000000380), 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bind(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x0, 0x0) r1 = openat$cgroup_root(0xffffff9c, &(0x7f00000003c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) sendfile(r0, r1, &(0x7f00000004c0)=0x20, 0x5) perf_event_open(0x0, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x32, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @dev, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "48fd88", 0x0, "3bba37"}}}}}}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') syz_emit_ethernet(0xa5, &(0x7f0000000500)={@random="b330483071a7", @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @void, {@ipx={0x8137, {0xffff, 0x97, 0xff, 0x14, {@broadcast, @current, 0x3fd2}, {@broadcast, @current}, "447617e14ac9df4330446ae0e87ca659d67837acbf0e5704c005b3cd07ee5c9e4abc20098dcabffca4d9a872d4af991049aef130c4d43e3905cf9eb2309b7285df7dade3b48db32cea7f0d31202c184cdbeac5f2c949b5c0d9700fe9ae8d8b06501abcbd72c728afdfbca1827963d2e5ff040fa6107833554f"}}}}, &(0x7f00000000c0)={0x0, 0x4, [0xce3, 0xe2f, 0x9c9, 0x211]}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0xa) r3 = socket(0x10, 0x80002, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440), &(0x7f0000000480)=@v1={0x1000000, [{0x4, 0x5}]}, 0xc, 0x3) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@dellink={0x20, 0x11, 0x1, 0x70bd25, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x10}}, 0x20}}, 0x10000004) 20:58:09 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_io_uring_setup(0x365, &(0x7f00000002c0)={0x0, 0x43e7, 0x20, 0x2, 0x33f}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000eec000/0x2000)=nil, &(0x7f0000000380), 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bind(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x0, 0x0) r1 = openat$cgroup_root(0xffffff9c, &(0x7f00000003c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) sendfile(r0, r1, &(0x7f00000004c0)=0x20, 0x5) perf_event_open(0x0, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x32, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @dev, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "48fd88", 0x0, "3bba37"}}}}}}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') syz_emit_ethernet(0xa5, &(0x7f0000000500)={@random="b330483071a7", @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @void, {@ipx={0x8137, {0xffff, 0x97, 0xff, 0x14, {@broadcast, @current, 0x3fd2}, {@broadcast, @current}, "447617e14ac9df4330446ae0e87ca659d67837acbf0e5704c005b3cd07ee5c9e4abc20098dcabffca4d9a872d4af991049aef130c4d43e3905cf9eb2309b7285df7dade3b48db32cea7f0d31202c184cdbeac5f2c949b5c0d9700fe9ae8d8b06501abcbd72c728afdfbca1827963d2e5ff040fa6107833554f"}}}}, &(0x7f00000000c0)={0x0, 0x4, [0xce3, 0xe2f, 0x9c9, 0x211]}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0xa) r3 = socket(0x10, 0x80002, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440), &(0x7f0000000480)=@v1={0x1000000, [{0x4, 0x5}]}, 0xc, 0x3) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@dellink={0x20, 0x11, 0x1, 0x70bd25, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x10}}, 0x20}}, 0x10000004) [ 322.698908][ T9845] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 322.722652][ T9845] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 322.777586][ T9845] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 322.803746][ T9845] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 322.916491][ T9865] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 [ 322.927368][ T9862] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 20:58:10 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_io_uring_setup(0x365, &(0x7f00000002c0)={0x0, 0x43e7, 0x20, 0x2, 0x33f}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000eec000/0x2000)=nil, &(0x7f0000000380), 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bind(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x0, 0x0) r1 = openat$cgroup_root(0xffffff9c, &(0x7f00000003c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) sendfile(r0, r1, &(0x7f00000004c0)=0x20, 0x5) perf_event_open(0x0, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x32, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @dev, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "48fd88", 0x0, "3bba37"}}}}}}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') syz_emit_ethernet(0xa5, &(0x7f0000000500)={@random="b330483071a7", @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @void, {@ipx={0x8137, {0xffff, 0x97, 0xff, 0x14, {@broadcast, @current, 0x3fd2}, {@broadcast, @current}, "447617e14ac9df4330446ae0e87ca659d67837acbf0e5704c005b3cd07ee5c9e4abc20098dcabffca4d9a872d4af991049aef130c4d43e3905cf9eb2309b7285df7dade3b48db32cea7f0d31202c184cdbeac5f2c949b5c0d9700fe9ae8d8b06501abcbd72c728afdfbca1827963d2e5ff040fa6107833554f"}}}}, &(0x7f00000000c0)={0x0, 0x4, [0xce3, 0xe2f, 0x9c9, 0x211]}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0xa) r3 = socket(0x10, 0x80002, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440), &(0x7f0000000480)=@v1={0x1000000, [{0x4, 0x5}]}, 0xc, 0x3) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@dellink={0x20, 0x11, 0x1, 0x70bd25, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x10}}, 0x20}}, 0x10000004) [ 323.084767][ T8794] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 323.110336][ T7992] Bluetooth: hci5: command 0x0405 tx timeout [ 323.140132][ T9865] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 323.140516][ T9865] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 323.152304][ T9865] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 323.152433][ T9865] batman_adv: batadv0: Removing interface: batadv_slave_1 20:58:10 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_io_uring_setup(0x365, &(0x7f00000002c0)={0x0, 0x43e7, 0x20, 0x2, 0x33f}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000eec000/0x2000)=nil, &(0x7f0000000380), 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bind(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x0, 0x0) r1 = openat$cgroup_root(0xffffff9c, &(0x7f00000003c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) sendfile(r0, r1, &(0x7f00000004c0)=0x20, 0x5) perf_event_open(0x0, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x32, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @dev, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "48fd88", 0x0, "3bba37"}}}}}}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') syz_emit_ethernet(0xa5, &(0x7f0000000500)={@random="b330483071a7", @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @void, {@ipx={0x8137, {0xffff, 0x97, 0xff, 0x14, {@broadcast, @current, 0x3fd2}, {@broadcast, @current}, "447617e14ac9df4330446ae0e87ca659d67837acbf0e5704c005b3cd07ee5c9e4abc20098dcabffca4d9a872d4af991049aef130c4d43e3905cf9eb2309b7285df7dade3b48db32cea7f0d31202c184cdbeac5f2c949b5c0d9700fe9ae8d8b06501abcbd72c728afdfbca1827963d2e5ff040fa6107833554f"}}}}, &(0x7f00000000c0)={0x0, 0x4, [0xce3, 0xe2f, 0x9c9, 0x211]}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0xa) r3 = socket(0x10, 0x80002, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440), &(0x7f0000000480)=@v1={0x1000000, [{0x4, 0x5}]}, 0xc, 0x3) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@dellink={0x20, 0x11, 0x1, 0x70bd25, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x10}}, 0x20}}, 0x10000004) 20:58:10 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_io_uring_setup(0x365, &(0x7f00000002c0)={0x0, 0x43e7, 0x20, 0x2, 0x33f}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000eec000/0x2000)=nil, &(0x7f0000000380), 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bind(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x0, 0x0) r1 = openat$cgroup_root(0xffffff9c, &(0x7f00000003c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) sendfile(r0, r1, &(0x7f00000004c0)=0x20, 0x5) perf_event_open(0x0, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x32, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @dev, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "48fd88", 0x0, "3bba37"}}}}}}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') syz_emit_ethernet(0xa5, &(0x7f0000000500)={@random="b330483071a7", @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @void, {@ipx={0x8137, {0xffff, 0x97, 0xff, 0x14, {@broadcast, @current, 0x3fd2}, {@broadcast, @current}, "447617e14ac9df4330446ae0e87ca659d67837acbf0e5704c005b3cd07ee5c9e4abc20098dcabffca4d9a872d4af991049aef130c4d43e3905cf9eb2309b7285df7dade3b48db32cea7f0d31202c184cdbeac5f2c949b5c0d9700fe9ae8d8b06501abcbd72c728afdfbca1827963d2e5ff040fa6107833554f"}}}}, &(0x7f00000000c0)={0x0, 0x4, [0xce3, 0xe2f, 0x9c9, 0x211]}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0xa) r3 = socket(0x10, 0x80002, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440), &(0x7f0000000480)=@v1={0x1000000, [{0x4, 0x5}]}, 0xc, 0x3) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@dellink={0x20, 0x11, 0x1, 0x70bd25, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x10}}, 0x20}}, 0x10000004) [ 323.519089][ T8794] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 323.607562][ T8794] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 20:58:10 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_io_uring_setup(0x365, &(0x7f00000002c0)={0x0, 0x43e7, 0x20, 0x2, 0x33f}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000eec000/0x2000)=nil, &(0x7f0000000380), 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bind(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x0, 0x0) r1 = openat$cgroup_root(0xffffff9c, &(0x7f00000003c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) sendfile(r0, r1, &(0x7f00000004c0)=0x20, 0x5) perf_event_open(0x0, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x32, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @dev, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "48fd88", 0x0, "3bba37"}}}}}}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') syz_emit_ethernet(0xa5, &(0x7f0000000500)={@random="b330483071a7", @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @void, {@ipx={0x8137, {0xffff, 0x97, 0xff, 0x14, {@broadcast, @current, 0x3fd2}, {@broadcast, @current}, "447617e14ac9df4330446ae0e87ca659d67837acbf0e5704c005b3cd07ee5c9e4abc20098dcabffca4d9a872d4af991049aef130c4d43e3905cf9eb2309b7285df7dade3b48db32cea7f0d31202c184cdbeac5f2c949b5c0d9700fe9ae8d8b06501abcbd72c728afdfbca1827963d2e5ff040fa6107833554f"}}}}, &(0x7f00000000c0)={0x0, 0x4, [0xce3, 0xe2f, 0x9c9, 0x211]}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0xa) r3 = socket(0x10, 0x80002, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440), &(0x7f0000000480)=@v1={0x1000000, [{0x4, 0x5}]}, 0xc, 0x3) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@dellink={0x20, 0x11, 0x1, 0x70bd25, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x10}}, 0x20}}, 0x10000004) 20:58:10 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_io_uring_setup(0x365, &(0x7f00000002c0)={0x0, 0x43e7, 0x20, 0x2, 0x33f}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000eec000/0x2000)=nil, &(0x7f0000000380), 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bind(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x0, 0x0) r1 = openat$cgroup_root(0xffffff9c, &(0x7f00000003c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) sendfile(r0, r1, &(0x7f00000004c0)=0x20, 0x5) perf_event_open(0x0, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x32, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @dev, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "48fd88", 0x0, "3bba37"}}}}}}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') syz_emit_ethernet(0xa5, &(0x7f0000000500)={@random="b330483071a7", @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @void, {@ipx={0x8137, {0xffff, 0x97, 0xff, 0x14, {@broadcast, @current, 0x3fd2}, {@broadcast, @current}, "447617e14ac9df4330446ae0e87ca659d67837acbf0e5704c005b3cd07ee5c9e4abc20098dcabffca4d9a872d4af991049aef130c4d43e3905cf9eb2309b7285df7dade3b48db32cea7f0d31202c184cdbeac5f2c949b5c0d9700fe9ae8d8b06501abcbd72c728afdfbca1827963d2e5ff040fa6107833554f"}}}}, &(0x7f00000000c0)={0x0, 0x4, [0xce3, 0xe2f, 0x9c9, 0x211]}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0xa) r3 = socket(0x10, 0x80002, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440), &(0x7f0000000480)=@v1={0x1000000, [{0x4, 0x5}]}, 0xc, 0x3) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@dellink={0x20, 0x11, 0x1, 0x70bd25, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x10}}, 0x20}}, 0x10000004) [ 323.737806][ T9751] ================================================================== [ 323.746265][ T9751] BUG: KASAN: use-after-free in sco_conn_del+0xc5/0x2b0 [ 323.753238][ T9751] Write of size 4 at addr ffff888082742080 by task syz-executor.5/9751 [ 323.761570][ T9751] [ 323.763889][ T9751] CPU: 1 PID: 9751 Comm: syz-executor.5 Not tainted 5.15.0-rc4-syzkaller #0 [ 323.772914][ T9751] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 323.783001][ T9751] Call Trace: [ 323.786281][ T9751] dump_stack_lvl+0xcd/0x134 [ 323.790964][ T9751] print_address_description.constprop.0.cold+0x6c/0x309 [ 323.797996][ T9751] ? sco_conn_del+0xc5/0x2b0 [ 323.802597][ T9751] ? sco_conn_del+0xc5/0x2b0 [ 323.807198][ T9751] kasan_report.cold+0x83/0xdf [ 323.811974][ T9751] ? sco_conn_del+0xc5/0x2b0 [ 323.816572][ T9751] kasan_check_range+0x13d/0x180 [ 323.821627][ T9751] sco_conn_del+0xc5/0x2b0 [ 323.826044][ T9751] ? sco_conn_del+0x2b0/0x2b0 [ 323.830720][ T9751] sco_disconn_cfm+0x71/0xb0 [ 323.835315][ T9751] hci_conn_hash_flush+0x127/0x260 [ 323.840691][ T9751] hci_dev_do_close+0x57d/0x1130 [ 323.845650][ T9751] ? hci_dev_open+0x300/0x300 [ 323.850327][ T9751] ? up_write+0x148/0x470 [ 323.854660][ T9751] hci_unregister_dev+0x1c0/0x5a0 [ 323.859692][ T9751] vhci_release+0x70/0xe0 [ 323.864148][ T9751] __fput+0x288/0x9f0 [ 323.868153][ T9751] ? vhci_close_dev+0x50/0x50 [ 323.872825][ T9751] task_work_run+0xdd/0x1a0 [ 323.877323][ T9751] do_exit+0xbae/0x2a30 [ 323.881488][ T9751] ? mm_update_next_owner+0x7a0/0x7a0 [ 323.886855][ T9751] ? lock_downgrade+0x6e0/0x6e0 [ 323.891707][ T9751] do_group_exit+0x125/0x310 [ 323.896296][ T9751] get_signal+0x47f/0x2160 [ 323.900713][ T9751] ? rwlock_bug.part.0+0x90/0x90 [ 323.905795][ T9751] ? __local_bh_enable_ip+0xa0/0x120 [ 323.911108][ T9751] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 323.917395][ T9751] arch_do_signal_or_restart+0x2a9/0x1c40 [ 323.923155][ T9751] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 323.929424][ T9751] ? fput_many.part.0+0xc6/0x170 [ 323.934394][ T9751] ? fput+0x3b/0x50 [ 323.938234][ T9751] ? get_sigframe_size+0x10/0x10 [ 323.943205][ T9751] ? __sys_connect_file+0x1a0/0x1a0 [ 323.948440][ T9751] ? lock_downgrade+0x6e0/0x6e0 [ 323.953323][ T9751] ? lock_downgrade+0x6e0/0x6e0 [ 323.958650][ T9751] exit_to_user_mode_prepare+0x17d/0x290 [ 323.964400][ T9751] syscall_exit_to_user_mode+0x19/0x60 [ 323.969890][ T9751] do_syscall_64+0x42/0xb0 [ 323.974343][ T9751] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 323.980267][ T9751] RIP: 0033:0x7fae71d1f8d9 [ 323.984704][ T9751] Code: Unable to access opcode bytes at RIP 0x7fae71d1f8af. [ 323.992086][ T9751] RSP: 002b:00007fae6f296188 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 324.000701][ T9751] RAX: fffffffffffffffc RBX: 00007fae71e23f60 RCX: 00007fae71d1f8d9 [ 324.008693][ T9751] RDX: 0000000000000008 RSI: 0000000020000000 RDI: 0000000000000004 [ 324.016774][ T9751] RBP: 00007fae71d79cb4 R08: 0000000000000000 R09: 0000000000000000 [ 324.024766][ T9751] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 324.032757][ T9751] R13: 00007ffde245cc0f R14: 00007fae6f296300 R15: 0000000000022000 [ 324.040940][ T9751] [ 324.043272][ T9751] Allocated by task 9747: [ 324.047613][ T9751] kasan_save_stack+0x1b/0x40 [ 324.052414][ T9751] __kasan_kmalloc+0xa4/0xd0 [ 324.057028][ T9751] sk_prot_alloc+0x110/0x290 [ 324.061648][ T9751] sk_alloc+0x30/0xa60 [ 324.065742][ T9751] sco_sock_alloc.constprop.0+0x31/0x220 [ 324.071397][ T9751] sco_sock_create+0xd5/0x1b0 [ 324.076102][ T9751] bt_sock_create+0x17c/0x340 [ 324.080886][ T9751] __sock_create+0x353/0x790 [ 324.085506][ T9751] __sys_socket+0xef/0x200 [ 324.089946][ T9751] __x64_sys_socket+0x6f/0xb0 [ 324.094654][ T9751] do_syscall_64+0x35/0xb0 [ 324.099098][ T9751] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 324.105034][ T9751] [ 324.107378][ T9751] Freed by task 9751: [ 324.111378][ T9751] kasan_save_stack+0x1b/0x40 [ 324.116103][ T9751] kasan_set_track+0x1c/0x30 [ 324.120895][ T9751] kasan_set_free_info+0x20/0x30 [ 324.125953][ T9751] __kasan_slab_free+0xff/0x130 [ 324.130829][ T9751] slab_free_freelist_hook+0x81/0x190 [ 324.136235][ T9751] kfree+0xe4/0x530 [ 324.140076][ T9751] __sk_destruct+0x6a8/0x900 [ 324.144695][ T9751] sk_destruct+0xbd/0xe0 [ 324.148954][ T9751] __sk_free+0xef/0x3d0 [ 324.153134][ T9751] sk_free+0x78/0xa0 [ 324.157054][ T9751] sco_sock_kill+0x18d/0x1b0 [ 324.161666][ T9751] sco_sock_release+0x155/0x2c0 [ 324.166545][ T9751] __sock_release+0xcd/0x280 [ 324.171165][ T9751] sock_close+0x18/0x20 [ 324.175346][ T9751] __fput+0x288/0x9f0 [ 324.179356][ T9751] task_work_run+0xdd/0x1a0 [ 324.183884][ T9751] get_signal+0x1b35/0x2160 [ 324.188421][ T9751] arch_do_signal_or_restart+0x2a9/0x1c40 [ 324.194327][ T9751] exit_to_user_mode_prepare+0x17d/0x290 [ 324.199993][ T9751] syscall_exit_to_user_mode+0x19/0x60 [ 324.205570][ T9751] do_syscall_64+0x42/0xb0 [ 324.210020][ T9751] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 324.215941][ T9751] [ 324.218272][ T9751] Last potentially related work creation: [ 324.223992][ T9751] kasan_save_stack+0x1b/0x40 [ 324.228696][ T9751] kasan_record_aux_stack+0xe9/0x110 [ 324.234010][ T9751] kvfree_call_rcu+0x74/0x990 [ 324.238718][ T9751] drop_sysctl_table+0x3c0/0x4e0 [ 324.243724][ T9751] unregister_sysctl_table+0xc2/0x190 [ 324.249296][ T9751] addrconf_sysctl_unregister+0xee/0x1c0 [ 324.255044][ T9751] addrconf_notify+0x7fd/0x1bb0 [ 324.259922][ T9751] notifier_call_chain+0xb5/0x200 [ 324.264970][ T9751] call_netdevice_notifiers_info+0xb5/0x130 [ 324.271750][ T9751] dev_change_name+0x447/0x690 [ 324.276535][ T9751] do_setlink+0x2bba/0x3970 [ 324.281060][ T9751] __rtnl_newlink+0xde6/0x1750 [ 324.285849][ T9751] rtnl_newlink+0x64/0xa0 [ 324.290377][ T9751] rtnetlink_rcv_msg+0x413/0xb80 [ 324.295349][ T9751] netlink_rcv_skb+0x153/0x420 [ 324.300237][ T9751] netlink_unicast+0x533/0x7d0 [ 324.305024][ T9751] netlink_sendmsg+0x86d/0xdb0 [ 324.309808][ T9751] sock_sendmsg+0xcf/0x120 [ 324.314245][ T9751] __sys_sendto+0x21c/0x320 [ 324.318776][ T9751] __x64_sys_sendto+0xdd/0x1b0 [ 324.323660][ T9751] do_syscall_64+0x35/0xb0 [ 324.328194][ T9751] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 324.334205][ T9751] [ 324.336549][ T9751] The buggy address belongs to the object at ffff888082742000 [ 324.336549][ T9751] which belongs to the cache kmalloc-2k of size 2048 [ 324.350711][ T9751] The buggy address is located 128 bytes inside of [ 324.350711][ T9751] 2048-byte region [ffff888082742000, ffff888082742800) [ 324.364102][ T9751] The buggy address belongs to the page: [ 324.370087][ T9751] page:ffffea000209d000 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x82740 [ 324.380259][ T9751] head:ffffea000209d000 order:3 compound_mapcount:0 compound_pincount:0 [ 324.388860][ T9751] flags: 0xfff00000010200(slab|head|node=0|zone=1|lastcpupid=0x7ff) [ 324.397045][ T9751] raw: 00fff00000010200 dead000000000100 dead000000000122 ffff888010c42000 [ 324.405659][ T9751] raw: 0000000000000000 0000000000080008 00000001ffffffff 0000000000000000 [ 324.414255][ T9751] page dumped because: kasan: bad access detected [ 324.420678][ T9751] page_owner tracks the page as allocated [ 324.426399][ T9751] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 6540, ts 285841183977, free_ts 0 [ 324.444741][ T9751] get_page_from_freelist+0xa72/0x2f80 [ 324.450224][ T9751] __alloc_pages+0x1b2/0x500 [ 324.454846][ T9751] alloc_pages+0x1a7/0x300 [ 324.459287][ T9751] new_slab+0x319/0x490 [ 324.463472][ T9751] ___slab_alloc+0x921/0xfe0 [ 324.468263][ T9751] __slab_alloc.constprop.0+0x4d/0xa0 [ 324.473668][ T9751] kmem_cache_alloc_trace+0x293/0x2b0 [ 324.479152][ T9751] ipv6_add_dev+0xd1/0x1170 [ 324.483772][ T9751] addrconf_notify+0x60e/0x1bb0 [ 324.488737][ T9751] notifier_call_chain+0xb5/0x200 [ 324.493794][ T9751] call_netdevice_notifiers_info+0xb5/0x130 [ 324.499722][ T9751] register_netdevice+0x1075/0x1500 [ 324.504951][ T9751] nsim_create+0x3ce/0x530 [ 324.509389][ T9751] __nsim_dev_port_add+0x32e/0x830 [ 324.514527][ T9751] nsim_dev_port_add_all+0x53/0x150 [ 324.519748][ T9751] nsim_dev_probe+0xcac/0x1180 [ 324.524543][ T9751] page_owner free stack trace missing [ 324.529923][ T9751] [ 324.532262][ T9751] Memory state around the buggy address: [ 324.537907][ T9751] ffff888082741f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 324.545994][ T9751] ffff888082742000: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 324.554076][ T9751] >ffff888082742080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 324.562288][ T9751] ^ [ 324.566382][ T9751] ffff888082742100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 324.574554][ T9751] ffff888082742180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 324.582713][ T9751] ================================================================== [ 324.590777][ T9751] Disabling lock debugging due to kernel taint [ 325.184944][ T2929] Bluetooth: hci5: command 0x0405 tx timeout [ 325.451793][ T9751] Kernel panic - not syncing: panic_on_warn set ... [ 325.458676][ T9751] CPU: 0 PID: 9751 Comm: syz-executor.5 Tainted: G B 5.15.0-rc4-syzkaller #0 [ 325.468721][ T9751] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 325.478758][ T9751] Call Trace: [ 325.482111][ T9751] dump_stack_lvl+0xcd/0x134 [ 325.486698][ T9751] panic+0x2b0/0x6dd [ 325.490588][ T9751] ? __warn_printk+0xf3/0xf3 [ 325.495167][ T9751] ? preempt_schedule_common+0x59/0xc0 [ 325.500626][ T9751] ? sco_conn_del+0xc5/0x2b0 [ 325.505209][ T9751] ? preempt_schedule_thunk+0x16/0x18 [ 325.511524][ T9751] ? trace_hardirqs_on+0x38/0x1c0 [ 325.516628][ T9751] ? trace_hardirqs_on+0x51/0x1c0 [ 325.521645][ T9751] ? sco_conn_del+0xc5/0x2b0 [ 325.526223][ T9751] ? sco_conn_del+0xc5/0x2b0 [ 325.530802][ T9751] end_report.cold+0x63/0x6f [ 325.535383][ T9751] kasan_report.cold+0x71/0xdf [ 325.540308][ T9751] ? sco_conn_del+0xc5/0x2b0 [ 325.544888][ T9751] kasan_check_range+0x13d/0x180 [ 325.549820][ T9751] sco_conn_del+0xc5/0x2b0 [ 325.554339][ T9751] ? sco_conn_del+0x2b0/0x2b0 [ 325.559144][ T9751] sco_disconn_cfm+0x71/0xb0 [ 325.563818][ T9751] hci_conn_hash_flush+0x127/0x260 [ 325.569033][ T9751] hci_dev_do_close+0x57d/0x1130 [ 325.573981][ T9751] ? hci_dev_open+0x300/0x300 [ 325.578647][ T9751] ? up_write+0x148/0x470 [ 325.582971][ T9751] hci_unregister_dev+0x1c0/0x5a0 [ 325.588181][ T9751] vhci_release+0x70/0xe0 [ 325.592505][ T9751] __fput+0x288/0x9f0 [ 325.596480][ T9751] ? vhci_close_dev+0x50/0x50 [ 325.601320][ T9751] task_work_run+0xdd/0x1a0 [ 325.605816][ T9751] do_exit+0xbae/0x2a30 [ 325.609965][ T9751] ? mm_update_next_owner+0x7a0/0x7a0 [ 325.615328][ T9751] ? lock_downgrade+0x6e0/0x6e0 [ 325.620172][ T9751] do_group_exit+0x125/0x310 [ 325.624842][ T9751] get_signal+0x47f/0x2160 [ 325.629256][ T9751] ? rwlock_bug.part.0+0x90/0x90 [ 325.634367][ T9751] ? __local_bh_enable_ip+0xa0/0x120 [ 325.639652][ T9751] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 325.645888][ T9751] arch_do_signal_or_restart+0x2a9/0x1c40 [ 325.651691][ T9751] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 325.657922][ T9751] ? fput_many.part.0+0xc6/0x170 [ 325.662854][ T9751] ? fput+0x3b/0x50 [ 325.666653][ T9751] ? get_sigframe_size+0x10/0x10 [ 325.671586][ T9751] ? __sys_connect_file+0x1a0/0x1a0 [ 325.676776][ T9751] ? lock_downgrade+0x6e0/0x6e0 [ 325.681622][ T9751] ? lock_downgrade+0x6e0/0x6e0 [ 325.686823][ T9751] exit_to_user_mode_prepare+0x17d/0x290 [ 325.692556][ T9751] syscall_exit_to_user_mode+0x19/0x60 [ 325.698269][ T9751] do_syscall_64+0x42/0xb0 [ 325.702853][ T9751] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 325.708738][ T9751] RIP: 0033:0x7fae71d1f8d9 [ 325.713227][ T9751] Code: Unable to access opcode bytes at RIP 0x7fae71d1f8af. [ 325.720571][ T9751] RSP: 002b:00007fae6f296188 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 325.728971][ T9751] RAX: fffffffffffffffc RBX: 00007fae71e23f60 RCX: 00007fae71d1f8d9 [ 325.736931][ T9751] RDX: 0000000000000008 RSI: 0000000020000000 RDI: 0000000000000004 [ 325.744888][ T9751] RBP: 00007fae71d79cb4 R08: 0000000000000000 R09: 0000000000000000 [ 325.752847][ T9751] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 325.760990][ T9751] R13: 00007ffde245cc0f R14: 00007fae6f296300 R15: 0000000000022000 [ 325.770111][ T9751] Kernel Offset: disabled [ 325.774668][ T9751] Rebooting in 86400 seconds..