Warning: Permanently added '10.128.0.35' (ECDSA) to the list of known hosts. 2021/02/03 10:47:50 fuzzer started 2021/02/03 10:47:50 dialing manager at 10.128.0.169:39723 2021/02/03 10:47:50 syscalls: 3466 2021/02/03 10:47:50 code coverage: enabled 2021/02/03 10:47:50 comparison tracing: enabled 2021/02/03 10:47:50 extra coverage: enabled 2021/02/03 10:47:50 setuid sandbox: enabled 2021/02/03 10:47:50 namespace sandbox: enabled 2021/02/03 10:47:50 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/03 10:47:50 fault injection: enabled 2021/02/03 10:47:50 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/03 10:47:50 net packet injection: enabled 2021/02/03 10:47:50 net device setup: enabled 2021/02/03 10:47:50 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/02/03 10:47:50 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/03 10:47:50 USB emulation: enabled 2021/02/03 10:47:50 hci packet injection: enabled 2021/02/03 10:47:50 wifi device emulation: enabled 2021/02/03 10:47:50 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/03 10:47:50 fetching corpus: 50, signal 43788/47546 (executing program) 2021/02/03 10:47:50 fetching corpus: 100, signal 74725/80097 (executing program) 2021/02/03 10:47:51 fetching corpus: 150, signal 86948/93959 (executing program) 2021/02/03 10:47:51 fetching corpus: 199, signal 103709/112253 (executing program) 2021/02/03 10:47:51 fetching corpus: 248, signal 115224/125287 (executing program) 2021/02/03 10:47:51 fetching corpus: 298, signal 126402/137929 (executing program) 2021/02/03 10:47:51 fetching corpus: 348, signal 139681/152592 (executing program) 2021/02/03 10:47:51 fetching corpus: 398, signal 153916/168085 (executing program) 2021/02/03 10:47:52 fetching corpus: 448, signal 165291/180747 (executing program) 2021/02/03 10:47:52 fetching corpus: 498, signal 173572/190325 (executing program) 2021/02/03 10:47:52 fetching corpus: 548, signal 179330/197415 (executing program) 2021/02/03 10:47:52 fetching corpus: 598, signal 185410/204795 (executing program) 2021/02/03 10:47:52 fetching corpus: 648, signal 194023/214598 (executing program) 2021/02/03 10:47:52 fetching corpus: 698, signal 201182/222916 (executing program) 2021/02/03 10:47:52 fetching corpus: 748, signal 207125/230019 (executing program) 2021/02/03 10:47:53 fetching corpus: 798, signal 210946/235104 (executing program) 2021/02/03 10:47:53 fetching corpus: 848, signal 216048/241355 (executing program) 2021/02/03 10:47:53 fetching corpus: 898, signal 221751/248173 (executing program) 2021/02/03 10:47:53 fetching corpus: 948, signal 225686/253301 (executing program) 2021/02/03 10:47:53 fetching corpus: 998, signal 230835/259558 (executing program) 2021/02/03 10:47:53 fetching corpus: 1048, signal 236995/266742 (executing program) 2021/02/03 10:47:53 fetching corpus: 1098, signal 240745/271632 (executing program) 2021/02/03 10:47:54 fetching corpus: 1148, signal 246149/278045 (executing program) 2021/02/03 10:47:54 fetching corpus: 1198, signal 249070/282069 (executing program) 2021/02/03 10:47:54 fetching corpus: 1248, signal 252628/286706 (executing program) 2021/02/03 10:47:54 fetching corpus: 1298, signal 256892/291975 (executing program) 2021/02/03 10:47:54 fetching corpus: 1348, signal 260322/296470 (executing program) 2021/02/03 10:47:54 fetching corpus: 1398, signal 264644/301754 (executing program) 2021/02/03 10:47:54 fetching corpus: 1448, signal 268795/306868 (executing program) 2021/02/03 10:47:54 fetching corpus: 1498, signal 272234/311288 (executing program) 2021/02/03 10:47:55 fetching corpus: 1548, signal 276721/316617 (executing program) 2021/02/03 10:47:55 fetching corpus: 1597, signal 279965/320848 (executing program) 2021/02/03 10:47:55 fetching corpus: 1647, signal 283096/324913 (executing program) 2021/02/03 10:47:55 fetching corpus: 1697, signal 286703/329437 (executing program) 2021/02/03 10:47:55 fetching corpus: 1747, signal 290294/333929 (executing program) 2021/02/03 10:47:55 fetching corpus: 1797, signal 293749/338240 (executing program) 2021/02/03 10:47:55 fetching corpus: 1847, signal 296967/342354 (executing program) 2021/02/03 10:47:55 fetching corpus: 1897, signal 298917/345290 (executing program) 2021/02/03 10:47:55 fetching corpus: 1947, signal 301882/349132 (executing program) 2021/02/03 10:47:56 fetching corpus: 1997, signal 304369/352544 (executing program) 2021/02/03 10:47:56 fetching corpus: 2047, signal 307331/356332 (executing program) 2021/02/03 10:47:56 fetching corpus: 2097, signal 309353/359299 (executing program) 2021/02/03 10:47:56 fetching corpus: 2147, signal 312849/363557 (executing program) 2021/02/03 10:47:56 fetching corpus: 2197, signal 317071/368384 (executing program) 2021/02/03 10:47:56 fetching corpus: 2247, signal 319866/371961 (executing program) 2021/02/03 10:47:56 fetching corpus: 2297, signal 322775/375609 (executing program) 2021/02/03 10:47:57 fetching corpus: 2347, signal 325453/379049 (executing program) 2021/02/03 10:47:57 fetching corpus: 2397, signal 327132/381628 (executing program) 2021/02/03 10:47:57 fetching corpus: 2447, signal 330043/385232 (executing program) 2021/02/03 10:47:57 fetching corpus: 2497, signal 331728/387822 (executing program) 2021/02/03 10:47:57 fetching corpus: 2547, signal 333589/390447 (executing program) 2021/02/03 10:47:57 fetching corpus: 2597, signal 336166/393794 (executing program) 2021/02/03 10:47:57 fetching corpus: 2647, signal 338399/396795 (executing program) 2021/02/03 10:47:57 fetching corpus: 2697, signal 340295/399488 (executing program) 2021/02/03 10:47:57 fetching corpus: 2747, signal 342494/402458 (executing program) 2021/02/03 10:47:58 fetching corpus: 2797, signal 344666/405352 (executing program) 2021/02/03 10:47:58 fetching corpus: 2847, signal 347106/408467 (executing program) 2021/02/03 10:47:58 fetching corpus: 2897, signal 348862/411009 (executing program) 2021/02/03 10:47:58 fetching corpus: 2947, signal 350591/413546 (executing program) 2021/02/03 10:47:58 fetching corpus: 2997, signal 352543/416236 (executing program) 2021/02/03 10:47:58 fetching corpus: 3047, signal 354435/418869 (executing program) 2021/02/03 10:47:58 fetching corpus: 3097, signal 356277/421442 (executing program) 2021/02/03 10:47:59 fetching corpus: 3147, signal 358083/423983 (executing program) 2021/02/03 10:47:59 fetching corpus: 3197, signal 360409/426974 (executing program) 2021/02/03 10:47:59 fetching corpus: 3247, signal 362614/429774 (executing program) 2021/02/03 10:47:59 fetching corpus: 3297, signal 366703/434195 (executing program) 2021/02/03 10:47:59 fetching corpus: 3347, signal 368921/437013 (executing program) 2021/02/03 10:48:00 fetching corpus: 3397, signal 370797/439491 (executing program) 2021/02/03 10:48:00 fetching corpus: 3447, signal 372254/441736 (executing program) 2021/02/03 10:48:00 fetching corpus: 3497, signal 374095/444203 (executing program) 2021/02/03 10:48:00 fetching corpus: 3547, signal 375994/446692 (executing program) 2021/02/03 10:48:00 fetching corpus: 3597, signal 377589/448920 (executing program) 2021/02/03 10:48:00 fetching corpus: 3647, signal 378790/450837 (executing program) 2021/02/03 10:48:00 fetching corpus: 3697, signal 380241/452954 (executing program) 2021/02/03 10:48:00 fetching corpus: 3747, signal 382653/455885 (executing program) 2021/02/03 10:48:01 fetching corpus: 3797, signal 384451/458239 (executing program) 2021/02/03 10:48:01 fetching corpus: 3847, signal 386366/460744 (executing program) 2021/02/03 10:48:01 fetching corpus: 3897, signal 387788/462810 (executing program) 2021/02/03 10:48:01 fetching corpus: 3947, signal 389145/464790 (executing program) 2021/02/03 10:48:01 fetching corpus: 3997, signal 390456/466727 (executing program) 2021/02/03 10:48:01 fetching corpus: 4047, signal 392013/468931 (executing program) 2021/02/03 10:48:01 fetching corpus: 4097, signal 393477/471001 (executing program) 2021/02/03 10:48:01 fetching corpus: 4147, signal 395308/473269 (executing program) 2021/02/03 10:48:02 fetching corpus: 4197, signal 396975/475471 (executing program) 2021/02/03 10:48:02 fetching corpus: 4247, signal 398767/477755 (executing program) 2021/02/03 10:48:02 fetching corpus: 4297, signal 400247/479889 (executing program) 2021/02/03 10:48:02 fetching corpus: 4347, signal 401468/481759 (executing program) 2021/02/03 10:48:02 fetching corpus: 4397, signal 402326/483320 (executing program) 2021/02/03 10:48:02 fetching corpus: 4447, signal 403778/485358 (executing program) 2021/02/03 10:48:02 fetching corpus: 4497, signal 405213/487384 (executing program) 2021/02/03 10:48:02 fetching corpus: 4547, signal 407289/489881 (executing program) 2021/02/03 10:48:03 fetching corpus: 4597, signal 409095/492180 (executing program) 2021/02/03 10:48:03 fetching corpus: 4647, signal 410978/494505 (executing program) 2021/02/03 10:48:03 fetching corpus: 4697, signal 412434/496473 (executing program) 2021/02/03 10:48:03 fetching corpus: 4747, signal 414063/498545 (executing program) 2021/02/03 10:48:03 fetching corpus: 4797, signal 415063/500164 (executing program) 2021/02/03 10:48:03 fetching corpus: 4847, signal 416822/502357 (executing program) 2021/02/03 10:48:03 fetching corpus: 4897, signal 418125/504197 (executing program) 2021/02/03 10:48:04 fetching corpus: 4947, signal 419747/506271 (executing program) 2021/02/03 10:48:04 fetching corpus: 4997, signal 420796/507919 (executing program) 2021/02/03 10:48:04 fetching corpus: 5047, signal 422011/509637 (executing program) 2021/02/03 10:48:04 fetching corpus: 5097, signal 423286/511434 (executing program) 2021/02/03 10:48:04 fetching corpus: 5147, signal 424560/513182 (executing program) 2021/02/03 10:48:04 fetching corpus: 5197, signal 425859/514993 (executing program) 2021/02/03 10:48:04 fetching corpus: 5247, signal 427255/516849 (executing program) 2021/02/03 10:48:04 fetching corpus: 5297, signal 428647/518660 (executing program) 2021/02/03 10:48:05 fetching corpus: 5347, signal 429679/520243 (executing program) 2021/02/03 10:48:05 fetching corpus: 5397, signal 431009/522052 (executing program) 2021/02/03 10:48:05 fetching corpus: 5447, signal 431569/523325 (executing program) 2021/02/03 10:48:05 fetching corpus: 5497, signal 432595/524920 (executing program) 2021/02/03 10:48:05 fetching corpus: 5547, signal 433990/526724 (executing program) 2021/02/03 10:48:05 fetching corpus: 5597, signal 435194/528426 (executing program) 2021/02/03 10:48:05 fetching corpus: 5647, signal 436233/529958 (executing program) 2021/02/03 10:48:05 fetching corpus: 5697, signal 437763/531849 (executing program) 2021/02/03 10:48:06 fetching corpus: 5747, signal 438793/533389 (executing program) 2021/02/03 10:48:06 fetching corpus: 5797, signal 439854/534952 (executing program) 2021/02/03 10:48:06 fetching corpus: 5847, signal 441358/536818 (executing program) 2021/02/03 10:48:06 fetching corpus: 5897, signal 442961/538714 (executing program) 2021/02/03 10:48:06 fetching corpus: 5947, signal 444021/540227 (executing program) 2021/02/03 10:48:07 fetching corpus: 5997, signal 445036/541719 (executing program) 2021/02/03 10:48:07 fetching corpus: 6047, signal 446291/543360 (executing program) 2021/02/03 10:48:07 fetching corpus: 6097, signal 447380/544899 (executing program) 2021/02/03 10:48:07 fetching corpus: 6147, signal 448451/546414 (executing program) 2021/02/03 10:48:07 fetching corpus: 6197, signal 449398/547826 (executing program) 2021/02/03 10:48:07 fetching corpus: 6247, signal 450372/549252 (executing program) 2021/02/03 10:48:07 fetching corpus: 6297, signal 451458/550735 (executing program) 2021/02/03 10:48:08 fetching corpus: 6347, signal 453513/552843 (executing program) 2021/02/03 10:48:08 fetching corpus: 6397, signal 454661/554337 (executing program) 2021/02/03 10:48:08 fetching corpus: 6447, signal 456056/555987 (executing program) 2021/02/03 10:48:08 fetching corpus: 6497, signal 457506/557712 (executing program) 2021/02/03 10:48:08 fetching corpus: 6547, signal 458519/559140 (executing program) 2021/02/03 10:48:08 fetching corpus: 6597, signal 459739/560679 (executing program) 2021/02/03 10:48:08 fetching corpus: 6647, signal 460692/562012 (executing program) 2021/02/03 10:48:09 fetching corpus: 6697, signal 461975/563598 (executing program) 2021/02/03 10:48:09 fetching corpus: 6747, signal 462985/565011 (executing program) 2021/02/03 10:48:09 fetching corpus: 6797, signal 464151/566524 (executing program) 2021/02/03 10:48:09 fetching corpus: 6847, signal 465375/568033 (executing program) 2021/02/03 10:48:09 fetching corpus: 6897, signal 466254/569294 (executing program) 2021/02/03 10:48:09 fetching corpus: 6947, signal 467242/570678 (executing program) 2021/02/03 10:48:09 fetching corpus: 6997, signal 468472/572194 (executing program) 2021/02/03 10:48:09 fetching corpus: 7047, signal 469676/573675 (executing program) 2021/02/03 10:48:09 fetching corpus: 7097, signal 470799/575089 (executing program) 2021/02/03 10:48:10 fetching corpus: 7147, signal 471856/576548 (executing program) 2021/02/03 10:48:10 fetching corpus: 7197, signal 472709/577789 (executing program) 2021/02/03 10:48:10 fetching corpus: 7247, signal 474024/579332 (executing program) 2021/02/03 10:48:10 fetching corpus: 7297, signal 474995/580667 (executing program) 2021/02/03 10:48:10 fetching corpus: 7347, signal 475857/581910 (executing program) 2021/02/03 10:48:10 fetching corpus: 7397, signal 476948/583281 (executing program) 2021/02/03 10:48:10 fetching corpus: 7447, signal 477877/584508 (executing program) 2021/02/03 10:48:10 fetching corpus: 7497, signal 479294/586075 (executing program) 2021/02/03 10:48:11 fetching corpus: 7546, signal 480106/587266 (executing program) 2021/02/03 10:48:11 fetching corpus: 7596, signal 480802/588368 (executing program) 2021/02/03 10:48:11 fetching corpus: 7646, signal 481897/589692 (executing program) 2021/02/03 10:48:11 fetching corpus: 7696, signal 483064/591080 (executing program) 2021/02/03 10:48:11 fetching corpus: 7746, signal 483656/592119 (executing program) 2021/02/03 10:48:11 fetching corpus: 7796, signal 484551/593320 (executing program) 2021/02/03 10:48:11 fetching corpus: 7846, signal 485529/594579 (executing program) 2021/02/03 10:48:11 fetching corpus: 7896, signal 486131/595640 (executing program) 2021/02/03 10:48:12 fetching corpus: 7946, signal 487170/596901 (executing program) 2021/02/03 10:48:12 fetching corpus: 7996, signal 487755/597926 (executing program) 2021/02/03 10:48:12 fetching corpus: 8046, signal 488759/599165 (executing program) 2021/02/03 10:48:12 fetching corpus: 8096, signal 489403/600167 (executing program) 2021/02/03 10:48:12 fetching corpus: 8146, signal 490248/601332 (executing program) 2021/02/03 10:48:12 fetching corpus: 8196, signal 491276/602536 (executing program) 2021/02/03 10:48:12 fetching corpus: 8246, signal 492190/603722 (executing program) 2021/02/03 10:48:12 fetching corpus: 8296, signal 493034/604881 (executing program) 2021/02/03 10:48:12 fetching corpus: 8346, signal 493751/605959 (executing program) 2021/02/03 10:48:13 fetching corpus: 8396, signal 494589/607046 (executing program) 2021/02/03 10:48:13 fetching corpus: 8446, signal 495291/608095 (executing program) 2021/02/03 10:48:13 fetching corpus: 8496, signal 496061/609197 (executing program) 2021/02/03 10:48:13 fetching corpus: 8546, signal 496906/610338 (executing program) 2021/02/03 10:48:13 fetching corpus: 8596, signal 497925/611507 (executing program) 2021/02/03 10:48:13 fetching corpus: 8646, signal 498822/612580 (executing program) 2021/02/03 10:48:13 fetching corpus: 8696, signal 499410/613532 (executing program) 2021/02/03 10:48:14 fetching corpus: 8746, signal 500100/614520 (executing program) 2021/02/03 10:48:14 fetching corpus: 8796, signal 501096/615669 (executing program) 2021/02/03 10:48:14 fetching corpus: 8846, signal 501867/616731 (executing program) 2021/02/03 10:48:14 fetching corpus: 8896, signal 502666/617854 (executing program) 2021/02/03 10:48:14 fetching corpus: 8946, signal 503587/618933 (executing program) 2021/02/03 10:48:14 fetching corpus: 8996, signal 504165/619870 (executing program) 2021/02/03 10:48:14 fetching corpus: 9046, signal 504985/620902 (executing program) 2021/02/03 10:48:14 fetching corpus: 9096, signal 505933/621983 (executing program) 2021/02/03 10:48:14 fetching corpus: 9146, signal 506627/622966 (executing program) 2021/02/03 10:48:15 fetching corpus: 9196, signal 507202/623894 (executing program) 2021/02/03 10:48:15 fetching corpus: 9246, signal 508065/624967 (executing program) 2021/02/03 10:48:15 fetching corpus: 9296, signal 508742/625957 (executing program) 2021/02/03 10:48:15 fetching corpus: 9346, signal 510005/627199 (executing program) 2021/02/03 10:48:15 fetching corpus: 9396, signal 510548/628074 (executing program) 2021/02/03 10:48:15 fetching corpus: 9446, signal 511412/629152 (executing program) 2021/02/03 10:48:16 fetching corpus: 9496, signal 512133/630145 (executing program) 2021/02/03 10:48:16 fetching corpus: 9546, signal 512977/631144 (executing program) 2021/02/03 10:48:16 fetching corpus: 9596, signal 513811/632106 (executing program) 2021/02/03 10:48:16 fetching corpus: 9646, signal 514608/633062 (executing program) 2021/02/03 10:48:16 fetching corpus: 9696, signal 515774/634221 (executing program) 2021/02/03 10:48:16 fetching corpus: 9746, signal 516754/635318 (executing program) 2021/02/03 10:48:16 fetching corpus: 9796, signal 517739/636401 (executing program) 2021/02/03 10:48:16 fetching corpus: 9846, signal 518663/637396 (executing program) 2021/02/03 10:48:17 fetching corpus: 9896, signal 519399/638386 (executing program) 2021/02/03 10:48:17 fetching corpus: 9946, signal 519872/639172 (executing program) 2021/02/03 10:48:17 fetching corpus: 9996, signal 520481/640029 (executing program) 2021/02/03 10:48:17 fetching corpus: 10046, signal 521214/640979 (executing program) 2021/02/03 10:48:17 fetching corpus: 10096, signal 522161/641974 (executing program) 2021/02/03 10:48:17 fetching corpus: 10146, signal 522963/642934 (executing program) 2021/02/03 10:48:17 fetching corpus: 10196, signal 523508/643752 (executing program) 2021/02/03 10:48:17 fetching corpus: 10246, signal 524343/644716 (executing program) 2021/02/03 10:48:17 fetching corpus: 10296, signal 525177/645665 (executing program) 2021/02/03 10:48:18 fetching corpus: 10346, signal 525904/646538 (executing program) 2021/02/03 10:48:18 fetching corpus: 10396, signal 526493/647385 (executing program) 2021/02/03 10:48:18 fetching corpus: 10446, signal 527282/648305 (executing program) 2021/02/03 10:48:18 fetching corpus: 10496, signal 527867/649109 (executing program) 2021/02/03 10:48:18 fetching corpus: 10546, signal 528582/649973 (executing program) 2021/02/03 10:48:18 fetching corpus: 10596, signal 529227/650827 (executing program) 2021/02/03 10:48:18 fetching corpus: 10646, signal 529993/651709 (executing program) 2021/02/03 10:48:19 fetching corpus: 10696, signal 530815/652582 (executing program) 2021/02/03 10:48:19 fetching corpus: 10746, signal 531324/653357 (executing program) 2021/02/03 10:48:19 fetching corpus: 10796, signal 531749/654088 (executing program) 2021/02/03 10:48:19 fetching corpus: 10846, signal 532143/654870 (executing program) 2021/02/03 10:48:19 fetching corpus: 10896, signal 532719/655645 (executing program) 2021/02/03 10:48:19 fetching corpus: 10946, signal 533604/656589 (executing program) 2021/02/03 10:48:19 fetching corpus: 10996, signal 534187/657386 (executing program) 2021/02/03 10:48:19 fetching corpus: 11046, signal 535213/658337 (executing program) 2021/02/03 10:48:20 fetching corpus: 11096, signal 535915/659194 (executing program) 2021/02/03 10:48:20 fetching corpus: 11146, signal 536464/659967 (executing program) 2021/02/03 10:48:20 fetching corpus: 11195, signal 537137/660764 (executing program) 2021/02/03 10:48:20 fetching corpus: 11245, signal 537881/661624 (executing program) 2021/02/03 10:48:20 fetching corpus: 11295, signal 538589/662434 (executing program) 2021/02/03 10:48:20 fetching corpus: 11345, signal 539359/663264 (executing program) 2021/02/03 10:48:20 fetching corpus: 11395, signal 539870/664014 (executing program) 2021/02/03 10:48:20 fetching corpus: 11445, signal 540821/664921 (executing program) 2021/02/03 10:48:21 fetching corpus: 11495, signal 541684/665789 (executing program) 2021/02/03 10:48:21 fetching corpus: 11545, signal 542491/666611 (executing program) 2021/02/03 10:48:21 fetching corpus: 11595, signal 543524/667604 (executing program) 2021/02/03 10:48:21 fetching corpus: 11645, signal 544289/668425 (executing program) 2021/02/03 10:48:21 fetching corpus: 11695, signal 545186/669279 (executing program) 2021/02/03 10:48:21 fetching corpus: 11745, signal 545781/670056 (executing program) 2021/02/03 10:48:21 fetching corpus: 11795, signal 546585/670864 (executing program) 2021/02/03 10:48:21 fetching corpus: 11845, signal 547356/671664 (executing program) 2021/02/03 10:48:22 fetching corpus: 11895, signal 547887/672354 (executing program) 2021/02/03 10:48:22 fetching corpus: 11945, signal 548471/673074 (executing program) 2021/02/03 10:48:22 fetching corpus: 11995, signal 549109/673823 (executing program) 2021/02/03 10:48:22 fetching corpus: 12045, signal 549865/674618 (executing program) 2021/02/03 10:48:22 fetching corpus: 12095, signal 550352/675330 (executing program) 2021/02/03 10:48:22 fetching corpus: 12145, signal 550939/676069 (executing program) 2021/02/03 10:48:22 fetching corpus: 12195, signal 551489/676777 (executing program) 2021/02/03 10:48:22 fetching corpus: 12245, signal 552043/677498 (executing program) 2021/02/03 10:48:23 fetching corpus: 12295, signal 552699/678241 (executing program) 2021/02/03 10:48:23 fetching corpus: 12345, signal 553297/678935 (executing program) 2021/02/03 10:48:23 fetching corpus: 12395, signal 553778/679617 (executing program) 2021/02/03 10:48:23 fetching corpus: 12445, signal 554414/680333 (executing program) 2021/02/03 10:48:23 fetching corpus: 12495, signal 554883/680995 (executing program) 2021/02/03 10:48:23 fetching corpus: 12545, signal 555514/681665 (executing program) 2021/02/03 10:48:23 fetching corpus: 12595, signal 556043/682378 (executing program) 2021/02/03 10:48:23 fetching corpus: 12645, signal 556553/683026 (executing program) 2021/02/03 10:48:24 fetching corpus: 12695, signal 557257/683774 (executing program) 2021/02/03 10:48:24 fetching corpus: 12745, signal 557911/684460 (executing program) 2021/02/03 10:48:24 fetching corpus: 12795, signal 558458/685154 (executing program) 2021/02/03 10:48:24 fetching corpus: 12845, signal 559209/685885 (executing program) 2021/02/03 10:48:24 fetching corpus: 12895, signal 559680/686522 (executing program) 2021/02/03 10:48:24 fetching corpus: 12945, signal 560224/687204 (executing program) 2021/02/03 10:48:24 fetching corpus: 12995, signal 560603/687777 (executing program) 2021/02/03 10:48:25 fetching corpus: 13045, signal 561140/688410 (executing program) 2021/02/03 10:48:25 fetching corpus: 13095, signal 561665/689086 (executing program) 2021/02/03 10:48:25 fetching corpus: 13145, signal 562089/689707 (executing program) 2021/02/03 10:48:25 fetching corpus: 13195, signal 562705/690387 (executing program) 2021/02/03 10:48:25 fetching corpus: 13245, signal 563492/691068 (executing program) 2021/02/03 10:48:25 fetching corpus: 13295, signal 564069/691699 (executing program) 2021/02/03 10:48:25 fetching corpus: 13345, signal 564581/692302 (executing program) 2021/02/03 10:48:25 fetching corpus: 13395, signal 565130/692897 (executing program) 2021/02/03 10:48:26 fetching corpus: 13445, signal 565585/693526 (executing program) 2021/02/03 10:48:26 fetching corpus: 13495, signal 566252/694206 (executing program) 2021/02/03 10:48:26 fetching corpus: 13545, signal 567149/694913 (executing program) 2021/02/03 10:48:26 fetching corpus: 13595, signal 567818/695613 (executing program) 2021/02/03 10:48:26 fetching corpus: 13645, signal 568334/696211 (executing program) 2021/02/03 10:48:26 fetching corpus: 13695, signal 569215/696895 (executing program) 2021/02/03 10:48:26 fetching corpus: 13745, signal 569811/697536 (executing program) 2021/02/03 10:48:27 fetching corpus: 13795, signal 570153/698075 (executing program) 2021/02/03 10:48:27 fetching corpus: 13845, signal 570635/698680 (executing program) 2021/02/03 10:48:27 fetching corpus: 13895, signal 571072/699242 (executing program) 2021/02/03 10:48:27 fetching corpus: 13945, signal 571687/699866 (executing program) 2021/02/03 10:48:27 fetching corpus: 13995, signal 572254/700476 (executing program) 2021/02/03 10:48:27 fetching corpus: 14045, signal 572890/701081 (executing program) 2021/02/03 10:48:27 fetching corpus: 14095, signal 573377/701652 (executing program) 2021/02/03 10:48:27 fetching corpus: 14145, signal 574087/702263 (executing program) 2021/02/03 10:48:28 fetching corpus: 14195, signal 574571/702815 (executing program) 2021/02/03 10:48:28 fetching corpus: 14245, signal 574945/703353 (executing program) 2021/02/03 10:48:28 fetching corpus: 14295, signal 575460/703930 (executing program) 2021/02/03 10:48:28 fetching corpus: 14345, signal 576009/704500 (executing program) 2021/02/03 10:48:28 fetching corpus: 14394, signal 576967/705147 (executing program) 2021/02/03 10:48:28 fetching corpus: 14444, signal 577418/705709 (executing program) 2021/02/03 10:48:28 fetching corpus: 14494, signal 578147/706325 (executing program) 2021/02/03 10:48:29 fetching corpus: 14544, signal 578665/706888 (executing program) 2021/02/03 10:48:29 fetching corpus: 14594, signal 579435/707475 (executing program) 2021/02/03 10:48:29 fetching corpus: 14644, signal 579987/708019 (executing program) 2021/02/03 10:48:29 fetching corpus: 14694, signal 580558/708573 (executing program) 2021/02/03 10:48:29 fetching corpus: 14744, signal 580987/709112 (executing program) 2021/02/03 10:48:29 fetching corpus: 14794, signal 581522/709658 (executing program) 2021/02/03 10:48:29 fetching corpus: 14844, signal 581972/710169 (executing program) 2021/02/03 10:48:29 fetching corpus: 14894, signal 582647/710759 (executing program) 2021/02/03 10:48:30 fetching corpus: 14944, signal 583192/711303 (executing program) 2021/02/03 10:48:30 fetching corpus: 14994, signal 584169/711926 (executing program) 2021/02/03 10:48:30 fetching corpus: 15044, signal 584920/712455 (executing program) 2021/02/03 10:48:30 fetching corpus: 15094, signal 585663/712970 (executing program) 2021/02/03 10:48:30 fetching corpus: 15144, signal 586053/713473 (executing program) 2021/02/03 10:48:30 fetching corpus: 15194, signal 586495/713994 (executing program) 2021/02/03 10:48:30 fetching corpus: 15244, signal 587217/714553 (executing program) 2021/02/03 10:48:30 fetching corpus: 15294, signal 587831/715059 (executing program) 2021/02/03 10:48:31 fetching corpus: 15344, signal 588405/715582 (executing program) 2021/02/03 10:48:31 fetching corpus: 15394, signal 589251/716133 (executing program) 2021/02/03 10:48:31 fetching corpus: 15444, signal 589935/716633 (executing program) 2021/02/03 10:48:31 fetching corpus: 15494, signal 590594/717179 (executing program) 2021/02/03 10:48:31 fetching corpus: 15544, signal 591246/717702 (executing program) 2021/02/03 10:48:31 fetching corpus: 15594, signal 592280/718243 (executing program) 2021/02/03 10:48:31 fetching corpus: 15644, signal 592696/718703 (executing program) 2021/02/03 10:48:32 fetching corpus: 15694, signal 593299/719191 (executing program) 2021/02/03 10:48:32 fetching corpus: 15744, signal 593769/719674 (executing program) 2021/02/03 10:48:32 fetching corpus: 15794, signal 594234/720130 (executing program) 2021/02/03 10:48:32 fetching corpus: 15844, signal 594637/720584 (executing program) 2021/02/03 10:48:32 fetching corpus: 15894, signal 595275/721040 (executing program) 2021/02/03 10:48:32 fetching corpus: 15944, signal 595702/721499 (executing program) 2021/02/03 10:48:32 fetching corpus: 15994, signal 596274/721968 (executing program) 2021/02/03 10:48:33 fetching corpus: 16044, signal 596766/722452 (executing program) 2021/02/03 10:48:33 fetching corpus: 16094, signal 597353/722935 (executing program) 2021/02/03 10:48:33 fetching corpus: 16144, signal 597935/723419 (executing program) 2021/02/03 10:48:33 fetching corpus: 16194, signal 598369/723880 (executing program) 2021/02/03 10:48:33 fetching corpus: 16244, signal 598994/724380 (executing program) 2021/02/03 10:48:33 fetching corpus: 16294, signal 599429/724797 (executing program) 2021/02/03 10:48:34 fetching corpus: 16344, signal 599852/725242 (executing program) 2021/02/03 10:48:34 fetching corpus: 16394, signal 600725/725751 (executing program) 2021/02/03 10:48:34 fetching corpus: 16444, signal 601139/726222 (executing program) 2021/02/03 10:48:34 fetching corpus: 16494, signal 601580/726662 (executing program) 2021/02/03 10:48:34 fetching corpus: 16544, signal 602135/727123 (executing program) 2021/02/03 10:48:34 fetching corpus: 16594, signal 602480/727545 (executing program) 2021/02/03 10:48:34 fetching corpus: 16644, signal 602863/727957 (executing program) 2021/02/03 10:48:34 fetching corpus: 16694, signal 603407/728394 (executing program) 2021/02/03 10:48:34 fetching corpus: 16744, signal 604046/728833 (executing program) 2021/02/03 10:48:35 fetching corpus: 16794, signal 604801/729295 (executing program) 2021/02/03 10:48:35 fetching corpus: 16844, signal 605164/729710 (executing program) 2021/02/03 10:48:35 fetching corpus: 16894, signal 605791/730161 (executing program) 2021/02/03 10:48:35 fetching corpus: 16944, signal 606232/730579 (executing program) 2021/02/03 10:48:35 fetching corpus: 16994, signal 606695/730993 (executing program) 2021/02/03 10:48:35 fetching corpus: 17044, signal 607242/731371 (executing program) 2021/02/03 10:48:35 fetching corpus: 17094, signal 607732/731808 (executing program) 2021/02/03 10:48:35 fetching corpus: 17144, signal 608213/732213 (executing program) 2021/02/03 10:48:35 fetching corpus: 17194, signal 608683/732590 (executing program) 2021/02/03 10:48:36 fetching corpus: 17244, signal 609014/732973 (executing program) 2021/02/03 10:48:36 fetching corpus: 17294, signal 609496/733367 (executing program) 2021/02/03 10:48:36 fetching corpus: 17344, signal 610006/733745 (executing program) 2021/02/03 10:48:36 fetching corpus: 17394, signal 610414/734135 (executing program) 2021/02/03 10:48:36 fetching corpus: 17444, signal 611012/734545 (executing program) 2021/02/03 10:48:36 fetching corpus: 17494, signal 611703/734927 (executing program) 2021/02/03 10:48:36 fetching corpus: 17544, signal 612213/735265 (executing program) 2021/02/03 10:48:37 fetching corpus: 17594, signal 612769/735658 (executing program) 2021/02/03 10:48:37 fetching corpus: 17644, signal 613356/736003 (executing program) 2021/02/03 10:48:37 fetching corpus: 17694, signal 613932/736360 (executing program) 2021/02/03 10:48:37 fetching corpus: 17744, signal 614330/736724 (executing program) 2021/02/03 10:48:37 fetching corpus: 17794, signal 614801/737079 (executing program) 2021/02/03 10:48:37 fetching corpus: 17844, signal 615235/737413 (executing program) 2021/02/03 10:48:37 fetching corpus: 17894, signal 615521/737772 (executing program) 2021/02/03 10:48:37 fetching corpus: 17944, signal 615954/738123 (executing program) 2021/02/03 10:48:37 fetching corpus: 17994, signal 616450/738490 (executing program) 2021/02/03 10:48:38 fetching corpus: 18044, signal 616893/738812 (executing program) 2021/02/03 10:48:38 fetching corpus: 18094, signal 617329/739163 (executing program) 2021/02/03 10:48:38 fetching corpus: 18144, signal 617759/739481 (executing program) 2021/02/03 10:48:38 fetching corpus: 18194, signal 618232/739831 (executing program) 2021/02/03 10:48:38 fetching corpus: 18244, signal 618969/740186 (executing program) 2021/02/03 10:48:38 fetching corpus: 18294, signal 619357/740506 (executing program) 2021/02/03 10:48:38 fetching corpus: 18344, signal 619655/740814 (executing program) 2021/02/03 10:48:39 fetching corpus: 18394, signal 620007/741155 (executing program) 2021/02/03 10:48:39 fetching corpus: 18444, signal 620376/741489 (executing program) 2021/02/03 10:48:39 fetching corpus: 18494, signal 620928/741503 (executing program) 2021/02/03 10:48:39 fetching corpus: 18544, signal 621554/741503 (executing program) 2021/02/03 10:48:40 fetching corpus: 18594, signal 622066/741503 (executing program) 2021/02/03 10:48:40 fetching corpus: 18644, signal 622540/741503 (executing program) 2021/02/03 10:48:40 fetching corpus: 18694, signal 622999/741503 (executing program) 2021/02/03 10:48:40 fetching corpus: 18744, signal 623337/741503 (executing program) 2021/02/03 10:48:40 fetching corpus: 18794, signal 623877/741503 (executing program) 2021/02/03 10:48:40 fetching corpus: 18844, signal 624682/741504 (executing program) 2021/02/03 10:48:40 fetching corpus: 18894, signal 625079/741504 (executing program) 2021/02/03 10:48:40 fetching corpus: 18944, signal 625536/741505 (executing program) 2021/02/03 10:48:40 fetching corpus: 18994, signal 625886/741506 (executing program) 2021/02/03 10:48:41 fetching corpus: 19044, signal 626282/741511 (executing program) 2021/02/03 10:48:41 fetching corpus: 19094, signal 626741/741519 (executing program) 2021/02/03 10:48:41 fetching corpus: 19144, signal 627235/741519 (executing program) 2021/02/03 10:48:41 fetching corpus: 19194, signal 627830/741519 (executing program) 2021/02/03 10:48:41 fetching corpus: 19244, signal 628202/741519 (executing program) 2021/02/03 10:48:41 fetching corpus: 19294, signal 628533/741521 (executing program) 2021/02/03 10:48:41 fetching corpus: 19344, signal 629052/741521 (executing program) 2021/02/03 10:48:41 fetching corpus: 19394, signal 629310/741521 (executing program) 2021/02/03 10:48:41 fetching corpus: 19444, signal 629810/741521 (executing program) 2021/02/03 10:48:42 fetching corpus: 19494, signal 630244/741524 (executing program) 2021/02/03 10:48:42 fetching corpus: 19544, signal 630655/741524 (executing program) 2021/02/03 10:48:42 fetching corpus: 19594, signal 631116/741524 (executing program) 2021/02/03 10:48:42 fetching corpus: 19644, signal 631506/741524 (executing program) 2021/02/03 10:48:42 fetching corpus: 19694, signal 631987/741524 (executing program) 2021/02/03 10:48:42 fetching corpus: 19744, signal 632377/741524 (executing program) 2021/02/03 10:48:42 fetching corpus: 19794, signal 632805/741524 (executing program) 2021/02/03 10:48:42 fetching corpus: 19844, signal 633160/741525 (executing program) 2021/02/03 10:48:43 fetching corpus: 19894, signal 633788/741525 (executing program) 2021/02/03 10:48:43 fetching corpus: 19944, signal 634400/741529 (executing program) 2021/02/03 10:48:43 fetching corpus: 19994, signal 634854/741555 (executing program) 2021/02/03 10:48:43 fetching corpus: 20044, signal 635178/741556 (executing program) 2021/02/03 10:48:43 fetching corpus: 20094, signal 635676/741559 (executing program) 2021/02/03 10:48:43 fetching corpus: 20144, signal 636010/741559 (executing program) 2021/02/03 10:48:43 fetching corpus: 20194, signal 636468/741559 (executing program) 2021/02/03 10:48:43 fetching corpus: 20244, signal 637247/741560 (executing program) 2021/02/03 10:48:44 fetching corpus: 20294, signal 637751/741564 (executing program) 2021/02/03 10:48:44 fetching corpus: 20344, signal 638068/741564 (executing program) 2021/02/03 10:48:44 fetching corpus: 20394, signal 638717/741564 (executing program) 2021/02/03 10:48:44 fetching corpus: 20444, signal 639164/741564 (executing program) 2021/02/03 10:48:44 fetching corpus: 20494, signal 639479/741566 (executing program) 2021/02/03 10:48:44 fetching corpus: 20544, signal 639943/741566 (executing program) 2021/02/03 10:48:44 fetching corpus: 20594, signal 640335/741566 (executing program) 2021/02/03 10:48:44 fetching corpus: 20644, signal 640668/741568 (executing program) 2021/02/03 10:48:45 fetching corpus: 20694, signal 641136/741568 (executing program) 2021/02/03 10:48:45 fetching corpus: 20744, signal 641412/741570 (executing program) 2021/02/03 10:48:45 fetching corpus: 20794, signal 642430/741570 (executing program) 2021/02/03 10:48:45 fetching corpus: 20844, signal 642771/741571 (executing program) 2021/02/03 10:48:45 fetching corpus: 20894, signal 643275/741572 (executing program) 2021/02/03 10:48:45 fetching corpus: 20944, signal 643732/741572 (executing program) 2021/02/03 10:48:45 fetching corpus: 20994, signal 644184/741572 (executing program) 2021/02/03 10:48:45 fetching corpus: 21044, signal 644513/741573 (executing program) 2021/02/03 10:48:46 fetching corpus: 21094, signal 645016/741575 (executing program) 2021/02/03 10:48:46 fetching corpus: 21144, signal 645250/741575 (executing program) 2021/02/03 10:48:46 fetching corpus: 21194, signal 645617/741575 (executing program) 2021/02/03 10:48:46 fetching corpus: 21244, signal 646089/741607 (executing program) 2021/02/03 10:48:46 fetching corpus: 21294, signal 646491/741607 (executing program) 2021/02/03 10:48:46 fetching corpus: 21344, signal 646850/741607 (executing program) 2021/02/03 10:48:46 fetching corpus: 21394, signal 647227/741617 (executing program) 2021/02/03 10:48:47 fetching corpus: 21444, signal 647532/741617 (executing program) 2021/02/03 10:48:47 fetching corpus: 21494, signal 647780/741617 (executing program) 2021/02/03 10:48:47 fetching corpus: 21544, signal 648126/741617 (executing program) 2021/02/03 10:48:47 fetching corpus: 21594, signal 648496/741617 (executing program) 2021/02/03 10:48:47 fetching corpus: 21644, signal 648800/741617 (executing program) 2021/02/03 10:48:47 fetching corpus: 21694, signal 649041/741618 (executing program) 2021/02/03 10:48:47 fetching corpus: 21744, signal 649382/741618 (executing program) 2021/02/03 10:48:47 fetching corpus: 21794, signal 649627/741618 (executing program) 2021/02/03 10:48:48 fetching corpus: 21844, signal 649926/741618 (executing program) 2021/02/03 10:48:48 fetching corpus: 21894, signal 650410/741620 (executing program) 2021/02/03 10:48:48 fetching corpus: 21944, signal 650903/741622 (executing program) 2021/02/03 10:48:48 fetching corpus: 21994, signal 651309/741622 (executing program) 2021/02/03 10:48:48 fetching corpus: 22044, signal 651900/741624 (executing program) 2021/02/03 10:48:48 fetching corpus: 22094, signal 652357/741624 (executing program) 2021/02/03 10:48:48 fetching corpus: 22144, signal 652691/741624 (executing program) 2021/02/03 10:48:48 fetching corpus: 22193, signal 653012/741624 (executing program) 2021/02/03 10:48:49 fetching corpus: 22243, signal 653333/741626 (executing program) 2021/02/03 10:48:49 fetching corpus: 22293, signal 653608/741632 (executing program) 2021/02/03 10:48:49 fetching corpus: 22343, signal 654054/741632 (executing program) 2021/02/03 10:48:49 fetching corpus: 22393, signal 654416/741632 (executing program) 2021/02/03 10:48:49 fetching corpus: 22443, signal 654843/741632 (executing program) 2021/02/03 10:48:49 fetching corpus: 22493, signal 655377/741632 (executing program) 2021/02/03 10:48:49 fetching corpus: 22542, signal 655785/741633 (executing program) 2021/02/03 10:48:49 fetching corpus: 22592, signal 656232/741633 (executing program) 2021/02/03 10:48:49 fetching corpus: 22641, signal 656566/741634 (executing program) 2021/02/03 10:48:50 fetching corpus: 22691, signal 656988/741634 (executing program) 2021/02/03 10:48:50 fetching corpus: 22741, signal 657401/741634 (executing program) 2021/02/03 10:48:50 fetching corpus: 22791, signal 657745/741634 (executing program) 2021/02/03 10:48:50 fetching corpus: 22841, signal 658121/741634 (executing program) 2021/02/03 10:48:50 fetching corpus: 22891, signal 658488/741634 (executing program) 2021/02/03 10:48:50 fetching corpus: 22941, signal 658824/741634 (executing program) 2021/02/03 10:48:50 fetching corpus: 22991, signal 659311/741637 (executing program) 2021/02/03 10:48:50 fetching corpus: 23041, signal 659605/741639 (executing program) 2021/02/03 10:48:50 fetching corpus: 23091, signal 659973/741639 (executing program) 2021/02/03 10:48:51 fetching corpus: 23141, signal 660375/741639 (executing program) 2021/02/03 10:48:51 fetching corpus: 23191, signal 660652/741639 (executing program) 2021/02/03 10:48:51 fetching corpus: 23241, signal 660950/741639 (executing program) 2021/02/03 10:48:51 fetching corpus: 23291, signal 661278/741641 (executing program) 2021/02/03 10:48:51 fetching corpus: 23341, signal 661688/741641 (executing program) 2021/02/03 10:48:51 fetching corpus: 23390, signal 661993/741641 (executing program) 2021/02/03 10:48:51 fetching corpus: 23440, signal 662224/741641 (executing program) 2021/02/03 10:48:51 fetching corpus: 23490, signal 662496/741641 (executing program) 2021/02/03 10:48:52 fetching corpus: 23540, signal 662857/741641 (executing program) 2021/02/03 10:48:52 fetching corpus: 23590, signal 663213/741641 (executing program) 2021/02/03 10:48:52 fetching corpus: 23640, signal 663532/741641 (executing program) 2021/02/03 10:48:52 fetching corpus: 23690, signal 663891/741641 (executing program) 2021/02/03 10:48:52 fetching corpus: 23740, signal 664142/741648 (executing program) 2021/02/03 10:48:52 fetching corpus: 23790, signal 664418/741648 (executing program) 2021/02/03 10:48:52 fetching corpus: 23840, signal 664753/741648 (executing program) 2021/02/03 10:48:52 fetching corpus: 23889, signal 665014/741648 (executing program) 2021/02/03 10:48:52 fetching corpus: 23939, signal 665333/741648 (executing program) 2021/02/03 10:48:53 fetching corpus: 23989, signal 665833/741648 (executing program) 2021/02/03 10:48:53 fetching corpus: 24039, signal 666175/741648 (executing program) 2021/02/03 10:48:53 fetching corpus: 24089, signal 666588/741648 (executing program) 2021/02/03 10:48:53 fetching corpus: 24139, signal 667017/741648 (executing program) 2021/02/03 10:48:53 fetching corpus: 24189, signal 667366/741652 (executing program) 2021/02/03 10:48:53 fetching corpus: 24239, signal 667706/741652 (executing program) 2021/02/03 10:48:53 fetching corpus: 24289, signal 668009/741652 (executing program) 2021/02/03 10:48:53 fetching corpus: 24339, signal 668282/741652 (executing program) 2021/02/03 10:48:53 fetching corpus: 24389, signal 668639/741652 (executing program) 2021/02/03 10:48:54 fetching corpus: 24439, signal 669288/741652 (executing program) 2021/02/03 10:48:54 fetching corpus: 24489, signal 669560/741652 (executing program) 2021/02/03 10:48:54 fetching corpus: 24539, signal 669830/741656 (executing program) 2021/02/03 10:48:54 fetching corpus: 24589, signal 670219/741656 (executing program) 2021/02/03 10:48:54 fetching corpus: 24639, signal 670548/741656 (executing program) 2021/02/03 10:48:54 fetching corpus: 24689, signal 671033/741656 (executing program) 2021/02/03 10:48:55 fetching corpus: 24739, signal 671382/741658 (executing program) 2021/02/03 10:48:55 fetching corpus: 24789, signal 671666/741658 (executing program) 2021/02/03 10:48:55 fetching corpus: 24838, signal 672010/741676 (executing program) 2021/02/03 10:48:55 fetching corpus: 24888, signal 672449/741676 (executing program) 2021/02/03 10:48:55 fetching corpus: 24938, signal 672750/741677 (executing program) 2021/02/03 10:48:55 fetching corpus: 24988, signal 673118/741677 (executing program) 2021/02/03 10:48:55 fetching corpus: 25038, signal 673489/741677 (executing program) 2021/02/03 10:48:55 fetching corpus: 25088, signal 673792/741677 (executing program) 2021/02/03 10:48:55 fetching corpus: 25138, signal 674213/741677 (executing program) 2021/02/03 10:48:56 fetching corpus: 25188, signal 674880/741677 (executing program) 2021/02/03 10:48:56 fetching corpus: 25238, signal 675282/741677 (executing program) 2021/02/03 10:48:56 fetching corpus: 25288, signal 675634/741677 (executing program) 2021/02/03 10:48:56 fetching corpus: 25338, signal 675946/741677 (executing program) 2021/02/03 10:48:56 fetching corpus: 25388, signal 676256/741678 (executing program) 2021/02/03 10:48:56 fetching corpus: 25438, signal 676551/741680 (executing program) 2021/02/03 10:48:56 fetching corpus: 25488, signal 676781/741680 (executing program) 2021/02/03 10:48:57 fetching corpus: 25538, signal 677006/741680 (executing program) 2021/02/03 10:48:57 fetching corpus: 25588, signal 677332/741680 (executing program) 2021/02/03 10:48:57 fetching corpus: 25638, signal 677566/741680 (executing program) 2021/02/03 10:48:57 fetching corpus: 25688, signal 677792/741680 (executing program) 2021/02/03 10:48:57 fetching corpus: 25738, signal 678009/741681 (executing program) 2021/02/03 10:48:57 fetching corpus: 25788, signal 678300/741681 (executing program) 2021/02/03 10:48:57 fetching corpus: 25838, signal 678562/741685 (executing program) 2021/02/03 10:48:57 fetching corpus: 25888, signal 678906/741685 (executing program) 2021/02/03 10:48:58 fetching corpus: 25938, signal 679122/741685 (executing program) 2021/02/03 10:48:58 fetching corpus: 25988, signal 679361/741693 (executing program) 2021/02/03 10:48:58 fetching corpus: 26038, signal 679616/741700 (executing program) 2021/02/03 10:48:58 fetching corpus: 26088, signal 680049/741700 (executing program) 2021/02/03 10:48:58 fetching corpus: 26138, signal 680353/741700 (executing program) 2021/02/03 10:48:58 fetching corpus: 26188, signal 680608/741700 (executing program) 2021/02/03 10:48:59 fetching corpus: 26238, signal 680893/741702 (executing program) 2021/02/03 10:48:59 fetching corpus: 26288, signal 681270/741702 (executing program) 2021/02/03 10:48:59 fetching corpus: 26338, signal 681471/741702 (executing program) 2021/02/03 10:48:59 fetching corpus: 26388, signal 681809/741702 (executing program) 2021/02/03 10:48:59 fetching corpus: 26438, signal 682016/741702 (executing program) 2021/02/03 10:48:59 fetching corpus: 26488, signal 682250/741702 (executing program) 2021/02/03 10:48:59 fetching corpus: 26538, signal 682611/741703 (executing program) 2021/02/03 10:48:59 fetching corpus: 26588, signal 682836/741703 (executing program) 2021/02/03 10:49:00 fetching corpus: 26638, signal 683086/741703 (executing program) 2021/02/03 10:49:00 fetching corpus: 26688, signal 683436/741719 (executing program) 2021/02/03 10:49:00 fetching corpus: 26737, signal 683690/741721 (executing program) 2021/02/03 10:49:00 fetching corpus: 26787, signal 683922/741721 (executing program) 2021/02/03 10:49:00 fetching corpus: 26837, signal 684223/741721 (executing program) 2021/02/03 10:49:00 fetching corpus: 26887, signal 684574/741725 (executing program) 2021/02/03 10:49:00 fetching corpus: 26937, signal 684791/741725 (executing program) 2021/02/03 10:49:00 fetching corpus: 26987, signal 685014/741725 (executing program) 2021/02/03 10:49:01 fetching corpus: 27037, signal 685190/741725 (executing program) 2021/02/03 10:49:01 fetching corpus: 27087, signal 685521/741725 (executing program) 2021/02/03 10:49:01 fetching corpus: 27137, signal 685975/741732 (executing program) 2021/02/03 10:49:01 fetching corpus: 27187, signal 686291/741741 (executing program) 2021/02/03 10:49:01 fetching corpus: 27237, signal 686555/741745 (executing program) 2021/02/03 10:49:01 fetching corpus: 27287, signal 686781/741745 (executing program) 2021/02/03 10:49:02 fetching corpus: 27337, signal 687121/741745 (executing program) 2021/02/03 10:49:02 fetching corpus: 27387, signal 687484/741745 (executing program) 2021/02/03 10:49:02 fetching corpus: 27437, signal 687733/741745 (executing program) 2021/02/03 10:49:02 fetching corpus: 27487, signal 687967/741746 (executing program) 2021/02/03 10:49:02 fetching corpus: 27537, signal 688629/741746 (executing program) 2021/02/03 10:49:02 fetching corpus: 27587, signal 688891/741746 (executing program) 2021/02/03 10:49:02 fetching corpus: 27636, signal 689119/741746 (executing program) 2021/02/03 10:49:03 fetching corpus: 27686, signal 689533/741752 (executing program) 2021/02/03 10:49:03 fetching corpus: 27736, signal 689877/741753 (executing program) 2021/02/03 10:49:03 fetching corpus: 27786, signal 690195/741753 (executing program) 2021/02/03 10:49:03 fetching corpus: 27836, signal 690440/741753 (executing program) 2021/02/03 10:49:03 fetching corpus: 27886, signal 690836/741754 (executing program) 2021/02/03 10:49:03 fetching corpus: 27936, signal 691115/741755 (executing program) 2021/02/03 10:49:03 fetching corpus: 27986, signal 691299/741755 (executing program) 2021/02/03 10:49:03 fetching corpus: 28036, signal 691636/741760 (executing program) 2021/02/03 10:49:03 fetching corpus: 28086, signal 691837/741760 (executing program) 2021/02/03 10:49:03 fetching corpus: 28136, signal 692079/741760 (executing program) 2021/02/03 10:49:04 fetching corpus: 28186, signal 692310/741760 (executing program) 2021/02/03 10:49:04 fetching corpus: 28236, signal 692642/741760 (executing program) 2021/02/03 10:49:04 fetching corpus: 28286, signal 692889/741760 (executing program) 2021/02/03 10:49:04 fetching corpus: 28336, signal 693136/741762 (executing program) 2021/02/03 10:49:04 fetching corpus: 28386, signal 693426/741762 (executing program) 2021/02/03 10:49:04 fetching corpus: 28436, signal 693655/741771 (executing program) 2021/02/03 10:49:04 fetching corpus: 28486, signal 693933/741785 (executing program) 2021/02/03 10:49:04 fetching corpus: 28536, signal 694272/741786 (executing program) 2021/02/03 10:49:04 fetching corpus: 28586, signal 694455/741786 (executing program) 2021/02/03 10:49:04 fetching corpus: 28636, signal 694963/741786 (executing program) 2021/02/03 10:49:05 fetching corpus: 28686, signal 695160/741786 (executing program) 2021/02/03 10:49:05 fetching corpus: 28736, signal 695495/741787 (executing program) 2021/02/03 10:49:05 fetching corpus: 28786, signal 695728/741787 (executing program) 2021/02/03 10:49:05 fetching corpus: 28836, signal 696170/741787 (executing program) 2021/02/03 10:49:05 fetching corpus: 28886, signal 696548/741787 (executing program) 2021/02/03 10:49:05 fetching corpus: 28936, signal 696772/741787 (executing program) 2021/02/03 10:49:05 fetching corpus: 28986, signal 697053/741787 (executing program) 2021/02/03 10:49:05 fetching corpus: 29036, signal 697425/741792 (executing program) 2021/02/03 10:49:05 fetching corpus: 29086, signal 697631/741792 (executing program) 2021/02/03 10:49:06 fetching corpus: 29136, signal 697839/741793 (executing program) 2021/02/03 10:49:06 fetching corpus: 29186, signal 698143/741793 (executing program) 2021/02/03 10:49:06 fetching corpus: 29236, signal 698321/741795 (executing program) 2021/02/03 10:49:06 fetching corpus: 29286, signal 698666/741796 (executing program) 2021/02/03 10:49:06 fetching corpus: 29336, signal 698966/741797 (executing program) 2021/02/03 10:49:06 fetching corpus: 29385, signal 699293/741797 (executing program) 2021/02/03 10:49:07 fetching corpus: 29435, signal 699508/741797 (executing program) 2021/02/03 10:49:07 fetching corpus: 29485, signal 699900/741797 (executing program) 2021/02/03 10:49:07 fetching corpus: 29535, signal 700164/741797 (executing program) 2021/02/03 10:49:07 fetching corpus: 29585, signal 700492/741800 (executing program) 2021/02/03 10:49:07 fetching corpus: 29635, signal 700746/741800 (executing program) 2021/02/03 10:49:07 fetching corpus: 29685, signal 701022/741814 (executing program) 2021/02/03 10:49:07 fetching corpus: 29735, signal 701402/741814 (executing program) 2021/02/03 10:49:08 fetching corpus: 29784, signal 701692/741814 (executing program) 2021/02/03 10:49:08 fetching corpus: 29834, signal 701897/741817 (executing program) 2021/02/03 10:49:08 fetching corpus: 29884, signal 702120/741817 (executing program) 2021/02/03 10:49:08 fetching corpus: 29934, signal 702417/741826 (executing program) 2021/02/03 10:49:08 fetching corpus: 29984, signal 702770/741826 (executing program) 2021/02/03 10:49:08 fetching corpus: 30033, signal 703031/741838 (executing program) 2021/02/03 10:49:08 fetching corpus: 30082, signal 703307/741838 (executing program) 2021/02/03 10:49:08 fetching corpus: 30132, signal 703572/741839 (executing program) 2021/02/03 10:49:08 fetching corpus: 30182, signal 703850/741839 (executing program) 2021/02/03 10:49:09 fetching corpus: 30232, signal 704134/741841 (executing program) 2021/02/03 10:49:09 fetching corpus: 30282, signal 704524/741841 (executing program) 2021/02/03 10:49:09 fetching corpus: 30332, signal 704858/741841 (executing program) 2021/02/03 10:49:09 fetching corpus: 30382, signal 705215/741841 (executing program) 2021/02/03 10:49:09 fetching corpus: 30432, signal 705432/741841 (executing program) 2021/02/03 10:49:09 fetching corpus: 30482, signal 706389/741841 (executing program) 2021/02/03 10:49:09 fetching corpus: 30532, signal 706651/741841 (executing program) 2021/02/03 10:49:10 fetching corpus: 30582, signal 706889/741843 (executing program) 2021/02/03 10:49:10 fetching corpus: 30632, signal 707093/741843 (executing program) 2021/02/03 10:49:10 fetching corpus: 30682, signal 707444/741843 (executing program) 2021/02/03 10:49:10 fetching corpus: 30732, signal 707697/741843 (executing program) 2021/02/03 10:49:10 fetching corpus: 30782, signal 707933/741843 (executing program) 2021/02/03 10:49:10 fetching corpus: 30832, signal 708226/741843 (executing program) 2021/02/03 10:49:10 fetching corpus: 30882, signal 708446/741843 (executing program) 2021/02/03 10:49:10 fetching corpus: 30932, signal 708764/741843 (executing program) 2021/02/03 10:49:11 fetching corpus: 30982, signal 709069/741844 (executing program) 2021/02/03 10:49:11 fetching corpus: 31032, signal 709366/741844 (executing program) 2021/02/03 10:49:11 fetching corpus: 31082, signal 709673/741844 (executing program) 2021/02/03 10:49:11 fetching corpus: 31132, signal 709894/741844 (executing program) 2021/02/03 10:49:11 fetching corpus: 31182, signal 710261/741844 (executing program) 2021/02/03 10:49:11 fetching corpus: 31232, signal 710584/741844 (executing program) 2021/02/03 10:49:11 fetching corpus: 31282, signal 710879/741846 (executing program) 2021/02/03 10:49:12 fetching corpus: 31332, signal 711090/741846 (executing program) 2021/02/03 10:49:12 fetching corpus: 31382, signal 711437/741850 (executing program) 2021/02/03 10:49:12 fetching corpus: 31432, signal 711809/741850 (executing program) 2021/02/03 10:49:12 fetching corpus: 31482, signal 712162/741852 (executing program) 2021/02/03 10:49:12 fetching corpus: 31532, signal 712381/741852 (executing program) 2021/02/03 10:49:12 fetching corpus: 31582, signal 712641/741852 (executing program) 2021/02/03 10:49:12 fetching corpus: 31632, signal 712934/741852 (executing program) 2021/02/03 10:49:12 fetching corpus: 31682, signal 713190/741852 (executing program) 2021/02/03 10:49:13 fetching corpus: 31732, signal 713440/741852 (executing program) 2021/02/03 10:49:13 fetching corpus: 31782, signal 713656/741852 (executing program) 2021/02/03 10:49:13 fetching corpus: 31832, signal 713864/741853 (executing program) 2021/02/03 10:49:13 fetching corpus: 31882, signal 714129/741853 (executing program) 2021/02/03 10:49:13 fetching corpus: 31932, signal 714411/741853 (executing program) 2021/02/03 10:49:13 fetching corpus: 31982, signal 714799/741853 (executing program) 2021/02/03 10:49:13 fetching corpus: 32032, signal 715113/741857 (executing program) 2021/02/03 10:49:13 fetching corpus: 32082, signal 715323/741860 (executing program) 2021/02/03 10:49:14 fetching corpus: 32132, signal 715510/741860 (executing program) 2021/02/03 10:49:14 fetching corpus: 32182, signal 715736/741860 (executing program) 2021/02/03 10:49:14 fetching corpus: 32232, signal 716051/741868 (executing program) 2021/02/03 10:49:14 fetching corpus: 32282, signal 716302/741868 (executing program) 2021/02/03 10:49:14 fetching corpus: 32332, signal 716566/741868 (executing program) 2021/02/03 10:49:14 fetching corpus: 32382, signal 716823/741868 (executing program) 2021/02/03 10:49:14 fetching corpus: 32432, signal 717051/741870 (executing program) 2021/02/03 10:49:14 fetching corpus: 32482, signal 717366/741870 (executing program) 2021/02/03 10:49:15 fetching corpus: 32532, signal 717615/741870 (executing program) 2021/02/03 10:49:15 fetching corpus: 32582, signal 717799/741870 (executing program) 2021/02/03 10:49:15 fetching corpus: 32632, signal 718140/741870 (executing program) 2021/02/03 10:49:15 fetching corpus: 32682, signal 718550/741870 (executing program) 2021/02/03 10:49:15 fetching corpus: 32732, signal 718743/741870 (executing program) 2021/02/03 10:49:15 fetching corpus: 32782, signal 719024/741870 (executing program) 2021/02/03 10:49:15 fetching corpus: 32832, signal 719238/741872 (executing program) 2021/02/03 10:49:15 fetching corpus: 32882, signal 719616/741872 (executing program) 2021/02/03 10:49:16 fetching corpus: 32932, signal 719856/741872 (executing program) 2021/02/03 10:49:16 fetching corpus: 32982, signal 720062/741877 (executing program) 2021/02/03 10:49:16 fetching corpus: 33032, signal 720347/741877 (executing program) 2021/02/03 10:49:16 fetching corpus: 33082, signal 720528/741877 (executing program) 2021/02/03 10:49:16 fetching corpus: 33132, signal 720710/741877 (executing program) 2021/02/03 10:49:16 fetching corpus: 33182, signal 720965/741877 (executing program) 2021/02/03 10:49:16 fetching corpus: 33232, signal 721176/741877 (executing program) 2021/02/03 10:49:17 fetching corpus: 33282, signal 721394/741877 (executing program) 2021/02/03 10:49:17 fetching corpus: 33332, signal 721719/741881 (executing program) 2021/02/03 10:49:17 fetching corpus: 33382, signal 722007/741881 (executing program) 2021/02/03 10:49:17 fetching corpus: 33432, signal 722199/741881 (executing program) 2021/02/03 10:49:17 fetching corpus: 33482, signal 722398/741881 (executing program) 2021/02/03 10:49:17 fetching corpus: 33532, signal 722613/741881 (executing program) 2021/02/03 10:49:17 fetching corpus: 33582, signal 722854/741881 (executing program) 2021/02/03 10:49:17 fetching corpus: 33632, signal 723100/741881 (executing program) 2021/02/03 10:49:18 fetching corpus: 33682, signal 723312/741884 (executing program) 2021/02/03 10:49:18 fetching corpus: 33732, signal 723594/741885 (executing program) 2021/02/03 10:49:18 fetching corpus: 33782, signal 723863/741885 (executing program) 2021/02/03 10:49:18 fetching corpus: 33832, signal 724240/741885 (executing program) 2021/02/03 10:49:18 fetching corpus: 33882, signal 724383/741885 (executing program) 2021/02/03 10:49:18 fetching corpus: 33932, signal 724614/741885 (executing program) 2021/02/03 10:49:18 fetching corpus: 33982, signal 724842/741885 (executing program) 2021/02/03 10:49:18 fetching corpus: 34032, signal 725108/741885 (executing program) 2021/02/03 10:49:19 fetching corpus: 34082, signal 725349/741885 (executing program) 2021/02/03 10:49:19 fetching corpus: 34132, signal 725656/741885 (executing program) 2021/02/03 10:49:19 fetching corpus: 34182, signal 725878/741886 (executing program) 2021/02/03 10:49:19 fetching corpus: 34232, signal 726079/741888 (executing program) 2021/02/03 10:49:19 fetching corpus: 34282, signal 726307/741888 (executing program) 2021/02/03 10:49:19 fetching corpus: 34332, signal 726650/741888 (executing program) 2021/02/03 10:49:19 fetching corpus: 34382, signal 726861/741888 (executing program) 2021/02/03 10:49:19 fetching corpus: 34415, signal 727129/741888 (executing program) 2021/02/03 10:49:19 fetching corpus: 34415, signal 727129/741888 (executing program) 2021/02/03 10:49:21 starting 6 fuzzer processes 10:49:21 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x3}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x3b, &(0x7f0000000380)=ANY=[@ANYBLOB="0000000000000000d51d7cc7e31459b833446a13febfddaca559ca61414d6f6958711716ffa52541ba3a10797eab61442281d4ebeca8434db158eb9c7738f768ae1bc4fc787836602e71b081ed1ecd0a8004a38c1e43c847ea8e43bc6414feea1309edc9e9a9ed0167c2bcb673013e88a18c9ca203bbe4e0b9"], 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x103, 0x1}, 0x20) sendmsg$inet6(r1, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e25, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@hopopts_2292={{0x60, 0x29, 0xb, {0x0, 0x8, [], [@hao={0xc9, 0x10, @loopback}, @hao={0xc9, 0x10, @dev}, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}]}}}], 0x60}, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000180)={{r1}, 0x0, 0x7fffffff, 0x4c}) r2 = open$dir(&(0x7f0000000340)='./file0\x00', 0x200, 0x10) r3 = dup2(r0, r2) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x1f, 0x0, 0x400000000}, 0x20) r5 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r4, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) r6 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(r5, &(0x7f00000017c0)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f0000000740)=ANY=[@ANYBLOB="1c2000808830d3a6d6278593e2ae9a4b5a3f1e9a3ae12a4a1814d04bad32a326400d09ef28b08762de6a29bac1f068ef55773e37d9a419729ac12ecd2505b593214fe89e845ff643b46a873c0a88b5065556b478791f190b6058659a0ee4b2f89f12ce7f8e3df8d28ca4e55ebce5cad461784de170724c412196dc45e892d1c04988019b8d69f33156e2de93a8b215cc2f7ebbd212ee5dbad68556c239ff38e9ee9f6671afc459dc5a70454188925d5b52a34d02c8793a8fb4f7eb74ebb5e6bf9f2826e3174fc9a6353a15c0f3f74b6c0fa87b7d16ad2aa72c52b58ec6656444ca78d5aeffdd5b6174c6bbaab46080e876cf775eb07a", @ANYRES16=r6, @ANYBLOB="00022dbd7000fedbdf250300000008000400e0000002"], 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x20008004) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r3, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="000829bd700000000000040000002600070073797374656d5f753a6f626a6563745f723a6b6c6f67645f657865635f743a73300000002200070073797374656d5f753a31f76a6563745f723a736861646f775f743a7330000000080005000a010101050001000000000005000100000000002500070008000000656d5f753a6f626a6563745f723a67657474795f6574635f743a73300000000014000300fe8000000000000000000000000000aa"], 0xb4}, 0x1, 0x0, 0x0, 0x40054}, 0x800) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r5, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f0000000500)=ANY=[@ANYBLOB="5c1e28ac6d000000", @ANYRES16=r6, @ANYBLOB="080026bd7000fedbdf25040000001400060076657468315f766972745f776966690008000400ffffffff050001000000000008000400ffffffff050001000000000014000300fe8000000000000000000000000000aa"], 0x5c}, 0x1, 0x0, 0x0, 0xc4405}, 0x4010) sendmsg$NLBL_UNLABEL_C_ACCEPT(r5, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r6, 0x10, 0x70bd2b, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x40084}, 0x4004000) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r6, 0x200, 0x70bd2a, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast1}]}, 0x24}, 0x1, 0x0, 0x0, 0x4004004}, 0xc4) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r7, &(0x7f0000000180)='][', 0x2, 0x0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 10:49:22 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x8a601, 0x0) write$apparmor_exec(r0, 0x0, 0x0) 10:49:22 executing program 2: mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) getrlimit(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x3, &(0x7f0000000140)=0x0) io_pgetevents(r1, 0x5, 0x5, &(0x7f00000004c0)=[{}, {}, {}, {}, {}], &(0x7f0000000040)={0x0, 0x3938700}, &(0x7f0000000380)={&(0x7f00000002c0), 0x8}) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socket(0x0, 0x5, 0x0) 10:49:22 executing program 3: ioctl$BTRFS_IOC_QGROUP_ASSIGN(0xffffffffffffffff, 0x40189429, &(0x7f0000000140)={0x0, 0xc21, 0x7fffffff}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='freezer.self_freezing\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f00000001c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000080)=0x9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:49:22 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x268, 0x0, 0x5, 0x401, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x1, 0x0, 0x0, 0x0, 'syz0\x00', "37d15247f6529463485cbb76c707e16eff50b4652fb86260c9c78924ca727bab", "8ea8bd645165d07f00ac1dc8a0c21399b612da80a5382ea6fe2e84525a7db521"}}}]}, 0x268}}, 0x0) syzkaller login: [ 164.690571][ T8404] IPVS: ftp: loaded support on port[0] = 21 10:49:23 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x5}, 0x9000, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0xc3072, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0xc1071, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f00000001c0)={0x2, 0x7, 0x6, 0x50e}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$NL80211_CMD_NEW_STATION(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={0x0, 0xcc}}, 0x0) r2 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(r2, 0x0, 0x884) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xfffffffffffffe33, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYRESOCT=r2, @ANYRES16=r1, @ANYBLOB="69d5b24de71ac3dcab50f6ecdd9c2bc2970100000000000000674350632468840b31700024c3747fb3b02be8e567f61d1f20daa4d18cf69abdfd61f5fe7de27191d956bcc3"], 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x4000004) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fc) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() wait4(0x0, 0x0, 0x0, 0x0) r4 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x884) ioctl$KDGKBMETA(r4, 0x4b62, &(0x7f0000000240)) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x50e, 0xcc5c532349854436, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000140), 0x1}, 0x4008, 0x0, 0xfffffffe, 0x0, 0x81, 0x4, 0x4000}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0xa) [ 164.930589][ T8406] IPVS: ftp: loaded support on port[0] = 21 [ 165.174164][ T8408] IPVS: ftp: loaded support on port[0] = 21 [ 165.181829][ T8404] chnl_net:caif_netlink_parms(): no params data found [ 165.464475][ T8410] IPVS: ftp: loaded support on port[0] = 21 [ 165.539802][ T8408] chnl_net:caif_netlink_parms(): no params data found [ 165.570127][ T8406] chnl_net:caif_netlink_parms(): no params data found [ 165.629459][ T8404] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.651139][ T8404] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.659741][ T8404] device bridge_slave_0 entered promiscuous mode [ 165.672249][ T8404] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.690344][ T8404] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.698648][ T8404] device bridge_slave_1 entered promiscuous mode [ 165.790294][ T8412] IPVS: ftp: loaded support on port[0] = 21 [ 165.837536][ T8404] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 165.879963][ T8404] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 165.908616][ T8406] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.916204][ T8406] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.924112][ T8406] device bridge_slave_0 entered promiscuous mode [ 165.956411][ T8406] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.963533][ T8406] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.972573][ T8406] device bridge_slave_1 entered promiscuous mode [ 165.980597][ T8408] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.988244][ T8408] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.998117][ T8408] device bridge_slave_0 entered promiscuous mode [ 166.006579][ T8408] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.013690][ T8408] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.022138][ T8408] device bridge_slave_1 entered promiscuous mode [ 166.038263][ T8404] team0: Port device team_slave_0 added [ 166.049211][ T8404] team0: Port device team_slave_1 added [ 166.153076][ T8408] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 166.164351][ T8406] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 166.195218][ T8404] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 166.202676][ T8404] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.230741][ T8404] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 166.246318][ T8404] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 166.253348][ T8404] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.279863][ T8404] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 166.315904][ T8408] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 166.360344][ T8406] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 166.414628][ T8410] chnl_net:caif_netlink_parms(): no params data found [ 166.454618][ T8551] IPVS: ftp: loaded support on port[0] = 21 [ 166.473237][ T8404] device hsr_slave_0 entered promiscuous mode [ 166.481498][ T8404] device hsr_slave_1 entered promiscuous mode [ 166.511714][ T8408] team0: Port device team_slave_0 added [ 166.522654][ T8408] team0: Port device team_slave_1 added [ 166.543480][ T8406] team0: Port device team_slave_0 added [ 166.563363][ T8406] team0: Port device team_slave_1 added [ 166.621841][ T8408] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 166.629396][ T8408] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.658141][ T3669] Bluetooth: hci0: command 0x0409 tx timeout [ 166.663903][ T8408] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 166.678686][ T8408] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 166.687102][ T8408] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.714045][ T8408] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 166.793677][ T8406] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 166.801459][ T8406] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.829559][ T8406] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 166.865857][ T8410] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.872973][ T8410] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.882255][ T19] Bluetooth: hci1: command 0x0409 tx timeout [ 166.899441][ T8410] device bridge_slave_0 entered promiscuous mode [ 166.907583][ T8406] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 166.914574][ T8406] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.941296][ T8406] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 166.964953][ T8408] device hsr_slave_0 entered promiscuous mode [ 166.972702][ T8408] device hsr_slave_1 entered promiscuous mode [ 166.980762][ T8408] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 166.989135][ T8408] Cannot create hsr debugfs directory [ 167.004851][ T8410] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.013322][ T8410] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.022034][ T8410] device bridge_slave_1 entered promiscuous mode [ 167.109711][ T8412] chnl_net:caif_netlink_parms(): no params data found [ 167.116761][ T3141] Bluetooth: hci2: command 0x0409 tx timeout [ 167.135260][ T8410] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 167.148494][ T8406] device hsr_slave_0 entered promiscuous mode [ 167.158916][ T8406] device hsr_slave_1 entered promiscuous mode [ 167.167277][ T8406] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 167.174872][ T8406] Cannot create hsr debugfs directory [ 167.201932][ T8410] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 167.271681][ T8410] team0: Port device team_slave_0 added [ 167.348535][ T8410] team0: Port device team_slave_1 added [ 167.356280][ T3141] Bluetooth: hci3: command 0x0409 tx timeout [ 167.438044][ T8551] chnl_net:caif_netlink_parms(): no params data found [ 167.550081][ T8410] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 167.561800][ T8410] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.589606][ T8410] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 167.602862][ T8410] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 167.611385][ T8410] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.637566][ T8410] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 167.675504][ T3669] Bluetooth: hci4: command 0x0409 tx timeout [ 167.704240][ T8412] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.712088][ T8412] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.720687][ T8412] device bridge_slave_0 entered promiscuous mode [ 167.735128][ T8412] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.742473][ T8412] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.752072][ T8412] device bridge_slave_1 entered promiscuous mode [ 167.803368][ T8410] device hsr_slave_0 entered promiscuous mode [ 167.815273][ T8410] device hsr_slave_1 entered promiscuous mode [ 167.824344][ T8410] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 167.832492][ T8410] Cannot create hsr debugfs directory [ 167.841911][ T8551] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.850742][ T8551] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.860316][ T8551] device bridge_slave_0 entered promiscuous mode [ 167.872348][ T8551] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.879589][ T8551] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.887989][ T8551] device bridge_slave_1 entered promiscuous mode [ 167.943309][ T8412] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 167.970534][ T8551] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 167.987943][ T8408] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 168.007953][ T8412] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 168.034802][ T8551] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 168.063206][ T8408] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 168.082478][ T8408] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 168.098579][ T8408] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 168.126227][ T8551] team0: Port device team_slave_0 added [ 168.137069][ T8412] team0: Port device team_slave_0 added [ 168.167533][ T8551] team0: Port device team_slave_1 added [ 168.180194][ T8412] team0: Port device team_slave_1 added [ 168.261301][ T8412] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 168.269472][ T8412] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.295616][ T8412] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 168.328357][ T8404] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 168.342107][ T3669] Bluetooth: hci5: command 0x0409 tx timeout [ 168.354707][ T8551] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 168.361991][ T8551] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.388607][ T8551] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 168.412217][ T8412] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 168.420396][ T8412] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.448262][ T8412] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 168.465228][ T8404] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 168.476621][ T8551] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 168.483606][ T8551] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.510485][ T8551] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 168.553142][ T8404] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 168.603084][ T8551] device hsr_slave_0 entered promiscuous mode [ 168.611097][ T8551] device hsr_slave_1 entered promiscuous mode [ 168.619761][ T8551] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 168.628134][ T8551] Cannot create hsr debugfs directory [ 168.641067][ T8412] device hsr_slave_0 entered promiscuous mode [ 168.648386][ T8412] device hsr_slave_1 entered promiscuous mode [ 168.655127][ T8412] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 168.663279][ T8412] Cannot create hsr debugfs directory [ 168.670279][ T8404] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 168.715965][ T3669] Bluetooth: hci0: command 0x041b tx timeout [ 168.828297][ T8406] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 168.865021][ T8406] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 168.902619][ T8408] 8021q: adding VLAN 0 to HW filter on device bond0 [ 168.913242][ T8406] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 168.923543][ T8406] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 168.955710][ T3669] Bluetooth: hci1: command 0x041b tx timeout [ 169.006962][ T8408] 8021q: adding VLAN 0 to HW filter on device team0 [ 169.049620][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 169.059906][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 169.103386][ T8410] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 169.126109][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 169.134960][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 169.154834][ T3141] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.162472][ T3141] bridge0: port 1(bridge_slave_0) entered forwarding state [ 169.196050][ T19] Bluetooth: hci2: command 0x041b tx timeout [ 169.197497][ T8410] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 169.214733][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 169.225302][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 169.237080][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 169.247992][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.255111][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 169.280822][ T8410] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 169.295019][ T8410] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 169.313782][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 169.323724][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 169.332970][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 169.343320][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 169.384203][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 169.392820][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 169.402555][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 169.430253][ T8551] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 169.437414][ T3669] Bluetooth: hci3: command 0x041b tx timeout [ 169.459778][ T8551] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 169.482355][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 169.491896][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 169.509252][ T8551] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 169.532198][ T8408] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 169.544576][ T8408] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 169.558063][ T8404] 8021q: adding VLAN 0 to HW filter on device bond0 [ 169.578815][ T8551] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 169.590403][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 169.599893][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 169.641765][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 169.650859][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 169.700641][ T8406] 8021q: adding VLAN 0 to HW filter on device bond0 [ 169.709963][ T8404] 8021q: adding VLAN 0 to HW filter on device team0 [ 169.752462][ T8406] 8021q: adding VLAN 0 to HW filter on device team0 [ 169.759367][ T36] Bluetooth: hci4: command 0x041b tx timeout [ 169.779206][ T8408] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 169.794453][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 169.805295][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 169.813883][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 169.822120][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 169.830453][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 169.841370][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 169.851268][ T3669] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.858432][ T3669] bridge0: port 1(bridge_slave_0) entered forwarding state [ 169.878248][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 169.887761][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 169.898919][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 169.908436][ T3669] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.915643][ T3669] bridge0: port 1(bridge_slave_0) entered forwarding state [ 169.971420][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 169.979872][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 169.989313][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 170.001418][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.008723][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.017155][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 170.026571][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 170.035128][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.042338][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.050609][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 170.063817][ T8412] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 170.105699][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 170.114456][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 170.125957][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 170.134860][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 170.147248][ T8412] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 170.164780][ T8412] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 170.197985][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 170.207364][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 170.217316][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 170.227163][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 170.237214][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 170.246376][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 170.254841][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 170.264116][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 170.273760][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 170.282921][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 170.291703][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 170.300567][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 170.310574][ T8412] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 170.344365][ T8410] 8021q: adding VLAN 0 to HW filter on device bond0 [ 170.359844][ T8408] device veth0_vlan entered promiscuous mode [ 170.368150][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 170.379298][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 170.389124][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 170.399225][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 170.417753][ T3669] Bluetooth: hci5: command 0x041b tx timeout [ 170.443370][ T8406] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 170.458608][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 170.470910][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 170.480984][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 170.490491][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 170.499605][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 170.515042][ T8404] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 170.527610][ T8404] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 170.565695][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 170.574245][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 170.584169][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 170.593617][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 170.619036][ T8404] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 170.632425][ T8410] 8021q: adding VLAN 0 to HW filter on device team0 [ 170.646567][ T8551] 8021q: adding VLAN 0 to HW filter on device bond0 [ 170.662421][ T8408] device veth1_vlan entered promiscuous mode [ 170.678002][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 170.687503][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 170.695015][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 170.703691][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 170.721596][ T8406] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 170.759523][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 170.769119][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 170.777983][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.785086][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.793253][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 170.802752][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 170.827918][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 170.837344][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 170.846849][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 170.857630][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 170.866735][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 170.875128][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.882382][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.890440][ T19] Bluetooth: hci0: command 0x040f tx timeout [ 170.912956][ T8551] 8021q: adding VLAN 0 to HW filter on device team0 [ 170.953684][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 170.971660][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 170.981163][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 170.995308][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 171.005154][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 171.019568][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.026771][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.047701][ T9711] Bluetooth: hci1: command 0x040f tx timeout [ 171.064540][ T8408] device veth0_macvtap entered promiscuous mode [ 171.087684][ T8408] device veth1_macvtap entered promiscuous mode [ 171.095298][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 171.109681][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 171.118760][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 171.127595][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 171.137070][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 171.145021][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 171.154069][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 171.163578][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 171.172910][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 171.182113][ T3669] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.189330][ T3669] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.197454][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 171.206137][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 171.214970][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 171.224001][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 171.233299][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 171.242013][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 171.266107][ T8404] device veth0_vlan entered promiscuous mode [ 171.281979][ T3669] Bluetooth: hci2: command 0x040f tx timeout [ 171.288814][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 171.299534][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 171.316515][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 171.331909][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 171.347841][ T8412] 8021q: adding VLAN 0 to HW filter on device bond0 [ 171.368460][ T8406] device veth0_vlan entered promiscuous mode [ 171.382885][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 171.407279][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 171.417094][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 171.426806][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 171.440720][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 171.449237][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 171.466422][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 171.486081][ T8404] device veth1_vlan entered promiscuous mode [ 171.501447][ T8412] 8021q: adding VLAN 0 to HW filter on device team0 [ 171.516014][ T3669] Bluetooth: hci3: command 0x040f tx timeout [ 171.527073][ T8408] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 171.547458][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 171.556982][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 171.567898][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 171.577667][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 171.587401][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 171.595330][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 171.603930][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 171.613592][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 171.631000][ T8410] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 171.643769][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 171.671570][ T8406] device veth1_vlan entered promiscuous mode [ 171.689999][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 171.700061][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 171.709342][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 171.719108][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 171.729029][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 171.739019][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 171.751211][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.758435][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.778700][ T8408] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 171.803333][ T8408] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.817738][ T8408] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.827943][ T8408] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.837207][ T9711] Bluetooth: hci4: command 0x040f tx timeout [ 171.837563][ T8408] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.865844][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 171.873986][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 171.884019][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 171.893009][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 171.903040][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 171.912622][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 171.922638][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 171.932266][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.939562][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.947461][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 171.966921][ T8551] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 172.002666][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 172.010653][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 172.023053][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 172.031892][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 172.056643][ T8410] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 172.086735][ T8404] device veth0_macvtap entered promiscuous mode [ 172.115964][ T8406] device veth0_macvtap entered promiscuous mode [ 172.125205][ T8404] device veth1_macvtap entered promiscuous mode [ 172.133745][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 172.144095][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 172.154174][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 172.164178][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 172.173290][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 172.216739][ T8406] device veth1_macvtap entered promiscuous mode [ 172.240843][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 172.250821][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 172.260179][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 172.269104][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 172.278024][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 172.287049][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 172.296109][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 172.304533][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 172.313275][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 172.321338][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 172.353377][ T8412] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 172.370667][ T8412] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 172.401042][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.412022][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.427326][ T8404] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 172.439272][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.450771][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.464204][ T8404] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 172.475031][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 172.501124][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 172.510512][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 172.519746][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 172.528956][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 172.541230][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 172.551528][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 172.561916][ T3669] Bluetooth: hci5: command 0x040f tx timeout [ 172.582396][ T8406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.593432][ T8406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.606280][ T8406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.617005][ T8406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.629533][ T8406] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 172.665829][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 172.674719][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 172.706311][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 172.715214][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 172.728103][ T8404] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.745166][ T8404] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.757644][ T8404] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.770991][ T8404] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.810854][ T8406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.822499][ T8406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.833948][ T8406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.850139][ T8406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.862938][ T8406] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 172.885154][ T8551] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 172.947427][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 172.958303][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 172.968081][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 172.977371][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 172.984999][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 172.994279][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 173.007121][ T8406] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.016659][ T3669] Bluetooth: hci0: command 0x0419 tx timeout [ 173.018803][ T8406] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.038898][ T8406] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.052774][ T8406] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.071435][ T8412] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 173.111439][ T8410] device veth0_vlan entered promiscuous mode [ 173.126709][ T7] Bluetooth: hci1: command 0x0419 tx timeout [ 173.146591][ T8410] device veth1_vlan entered promiscuous mode [ 173.154520][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 173.163208][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 173.173383][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 173.243103][ T3059] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 173.338284][ T3059] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 173.356388][ T3669] Bluetooth: hci2: command 0x0419 tx timeout [ 173.404715][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 173.416444][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 173.424681][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 173.449503][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 173.467154][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 173.477121][ T3141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 173.495006][ T8410] device veth0_macvtap entered promiscuous mode [ 173.498717][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 173.539550][ T8410] device veth1_macvtap entered promiscuous mode [ 173.556753][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 173.569854][ T3059] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 173.598357][ T19] Bluetooth: hci3: command 0x0419 tx timeout [ 173.611837][ T3059] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 173.618582][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 173.653810][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 173.714602][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 173.728039][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 173.771669][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 173.794632][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 173.811861][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 173.826371][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 173.837258][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 173.865560][ T8551] device veth0_vlan entered promiscuous mode [ 173.880102][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.901440][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.915824][ T36] Bluetooth: hci4: command 0x0419 tx timeout [ 173.926164][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.948438][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.963596][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.975994][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.001049][ C1] hrtimer: interrupt took 134995 ns [ 174.009496][ T8410] batman_adv: batadv0: Interface activated: batadv_slave_0 10:49:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat(0xffffffffffffffff, 0x0, 0x0, 0x47) ioctl$KVM_GET_API_VERSION(0xffffffffffffffff, 0xae00, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r3, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) [ 174.055926][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 174.064817][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 174.100760][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 174.112042][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 174.129761][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.141008][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 174.153543][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 174.162429][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.181604][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.195573][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.217896][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.228893][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.242621][ T8410] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 174.270482][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 174.283409][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 174.295152][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 174.332624][ T8551] device veth1_vlan entered promiscuous mode [ 174.344807][ T9790] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 174.384199][ T8410] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.404311][ T8410] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.443093][ T8410] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.526196][ T8410] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 10:49:33 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x3}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x3b, &(0x7f0000000380)=ANY=[@ANYBLOB="0000000000000000d51d7cc7e31459b833446a13febfddaca559ca61414d6f6958711716ffa52541ba3a10797eab61442281d4ebeca8434db158eb9c7738f768ae1bc4fc787836602e71b081ed1ecd0a8004a38c1e43c847ea8e43bc6414feea1309edc9e9a9ed0167c2bcb673013e88a18c9ca203bbe4e0b9"], 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x103, 0x1}, 0x20) sendmsg$inet6(r1, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e25, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@hopopts_2292={{0x60, 0x29, 0xb, {0x0, 0x8, [], [@hao={0xc9, 0x10, @loopback}, @hao={0xc9, 0x10, @dev}, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}]}}}], 0x60}, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000180)={{r1}, 0x0, 0x7fffffff, 0x4c}) r2 = open$dir(&(0x7f0000000340)='./file0\x00', 0x200, 0x10) r3 = dup2(r0, r2) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x1f, 0x0, 0x400000000}, 0x20) r5 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r4, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) r6 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(r5, &(0x7f00000017c0)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f0000000740)=ANY=[@ANYBLOB="1c2000808830d3a6d6278593e2ae9a4b5a3f1e9a3ae12a4a1814d04bad32a326400d09ef28b08762de6a29bac1f068ef55773e37d9a419729ac12ecd2505b593214fe89e845ff643b46a873c0a88b5065556b478791f190b6058659a0ee4b2f89f12ce7f8e3df8d28ca4e55ebce5cad461784de170724c412196dc45e892d1c04988019b8d69f33156e2de93a8b215cc2f7ebbd212ee5dbad68556c239ff38e9ee9f6671afc459dc5a70454188925d5b52a34d02c8793a8fb4f7eb74ebb5e6bf9f2826e3174fc9a6353a15c0f3f74b6c0fa87b7d16ad2aa72c52b58ec6656444ca78d5aeffdd5b6174c6bbaab46080e876cf775eb07a", @ANYRES16=r6, @ANYBLOB="00022dbd7000fedbdf250300000008000400e0000002"], 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x20008004) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r3, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="000829bd700000000000040000002600070073797374656d5f753a6f626a6563745f723a6b6c6f67645f657865635f743a73300000002200070073797374656d5f753a31f76a6563745f723a736861646f775f743a7330000000080005000a010101050001000000000005000100000000002500070008000000656d5f753a6f626a6563745f723a67657474795f6574635f743a73300000000014000300fe8000000000000000000000000000aa"], 0xb4}, 0x1, 0x0, 0x0, 0x40054}, 0x800) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r5, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f0000000500)=ANY=[@ANYBLOB="5c1e28ac6d000000", @ANYRES16=r6, @ANYBLOB="080026bd7000fedbdf25040000001400060076657468315f766972745f776966690008000400ffffffff050001000000000008000400ffffffff050001000000000014000300fe8000000000000000000000000000aa"], 0x5c}, 0x1, 0x0, 0x0, 0xc4405}, 0x4010) sendmsg$NLBL_UNLABEL_C_ACCEPT(r5, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r6, 0x10, 0x70bd2b, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x40084}, 0x4004000) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r6, 0x200, 0x70bd2a, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast1}]}, 0x24}, 0x1, 0x0, 0x0, 0x4004004}, 0xc4) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r7, &(0x7f0000000180)='][', 0x2, 0x0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 10:49:33 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000fed384081aeb0128d3810000000109021b00010000000009040000010dd53e0009058401"], 0x0) [ 174.621038][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 174.636921][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 174.667305][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 174.684414][ T8412] device veth0_vlan entered promiscuous mode [ 174.692623][ T36] Bluetooth: hci5: command 0x0419 tx timeout [ 174.717449][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 174.749139][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 174.834356][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 174.851690][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 174.864373][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 174.944180][ T8412] device veth1_vlan entered promiscuous mode 10:49:33 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x3}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x3b, &(0x7f0000000380)=ANY=[@ANYBLOB="0000000000000000d51d7cc7e31459b833446a13febfddaca559ca61414d6f6958711716ffa52541ba3a10797eab61442281d4ebeca8434db158eb9c7738f768ae1bc4fc787836602e71b081ed1ecd0a8004a38c1e43c847ea8e43bc6414feea1309edc9e9a9ed0167c2bcb673013e88a18c9ca203bbe4e0b9"], 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x103, 0x1}, 0x20) sendmsg$inet6(r1, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e25, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@hopopts_2292={{0x60, 0x29, 0xb, {0x0, 0x8, [], [@hao={0xc9, 0x10, @loopback}, @hao={0xc9, 0x10, @dev}, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}]}}}], 0x60}, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000180)={{r1}, 0x0, 0x7fffffff, 0x4c}) r2 = open$dir(&(0x7f0000000340)='./file0\x00', 0x200, 0x10) r3 = dup2(r0, r2) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x1f, 0x0, 0x400000000}, 0x20) r5 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r4, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) r6 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(r5, &(0x7f00000017c0)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f0000000740)=ANY=[@ANYBLOB="1c2000808830d3a6d6278593e2ae9a4b5a3f1e9a3ae12a4a1814d04bad32a326400d09ef28b08762de6a29bac1f068ef55773e37d9a419729ac12ecd2505b593214fe89e845ff643b46a873c0a88b5065556b478791f190b6058659a0ee4b2f89f12ce7f8e3df8d28ca4e55ebce5cad461784de170724c412196dc45e892d1c04988019b8d69f33156e2de93a8b215cc2f7ebbd212ee5dbad68556c239ff38e9ee9f6671afc459dc5a70454188925d5b52a34d02c8793a8fb4f7eb74ebb5e6bf9f2826e3174fc9a6353a15c0f3f74b6c0fa87b7d16ad2aa72c52b58ec6656444ca78d5aeffdd5b6174c6bbaab46080e876cf775eb07a", @ANYRES16=r6, @ANYBLOB="00022dbd7000fedbdf250300000008000400e0000002"], 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x20008004) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r3, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="000829bd700000000000040000002600070073797374656d5f753a6f626a6563745f723a6b6c6f67645f657865635f743a73300000002200070073797374656d5f753a31f76a6563745f723a736861646f775f743a7330000000080005000a010101050001000000000005000100000000002500070008000000656d5f753a6f626a6563745f723a67657474795f6574635f743a73300000000014000300fe8000000000000000000000000000aa"], 0xb4}, 0x1, 0x0, 0x0, 0x40054}, 0x800) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r5, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f0000000500)=ANY=[@ANYBLOB="5c1e28ac6d000000", @ANYRES16=r6, @ANYBLOB="080026bd7000fedbdf25040000001400060076657468315f766972745f776966690008000400ffffffff050001000000000008000400ffffffff050001000000000014000300fe8000000000000000000000000000aa"], 0x5c}, 0x1, 0x0, 0x0, 0xc4405}, 0x4010) sendmsg$NLBL_UNLABEL_C_ACCEPT(r5, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r6, 0x10, 0x70bd2b, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x40084}, 0x4004000) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r6, 0x200, 0x70bd2a, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast1}]}, 0x24}, 0x1, 0x0, 0x0, 0x4004004}, 0xc4) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r7, &(0x7f0000000180)='][', 0x2, 0x0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) [ 175.058150][ T8551] device veth0_macvtap entered promiscuous mode [ 175.076459][ T5] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 175.099821][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 175.120156][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 175.163318][ T8551] device veth1_macvtap entered promiscuous mode [ 175.196985][ T3090] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 175.205161][ T3090] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 10:49:33 executing program 1: unshare(0x200) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r0, 0x0) clone(0x70024100, 0x0, 0x0, 0x0, 0x0) [ 175.216563][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 175.248607][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 175.260472][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 175.325654][ T5] usb 3-1: Using ep0 maxpacket: 8 [ 175.353650][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 175.377180][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 10:49:34 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x3}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x3b, &(0x7f0000000380)=ANY=[@ANYBLOB="0000000000000000d51d7cc7e31459b833446a13febfddaca559ca61414d6f6958711716ffa52541ba3a10797eab61442281d4ebeca8434db158eb9c7738f768ae1bc4fc787836602e71b081ed1ecd0a8004a38c1e43c847ea8e43bc6414feea1309edc9e9a9ed0167c2bcb673013e88a18c9ca203bbe4e0b9"], 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x103, 0x1}, 0x20) sendmsg$inet6(r1, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e25, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@hopopts_2292={{0x60, 0x29, 0xb, {0x0, 0x8, [], [@hao={0xc9, 0x10, @loopback}, @hao={0xc9, 0x10, @dev}, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}]}}}], 0x60}, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000180)={{r1}, 0x0, 0x7fffffff, 0x4c}) r2 = open$dir(&(0x7f0000000340)='./file0\x00', 0x200, 0x10) r3 = dup2(r0, r2) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x1f, 0x0, 0x400000000}, 0x20) r5 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r4, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) r6 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(r5, &(0x7f00000017c0)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f0000000740)=ANY=[@ANYBLOB="1c2000808830d3a6d6278593e2ae9a4b5a3f1e9a3ae12a4a1814d04bad32a326400d09ef28b08762de6a29bac1f068ef55773e37d9a419729ac12ecd2505b593214fe89e845ff643b46a873c0a88b5065556b478791f190b6058659a0ee4b2f89f12ce7f8e3df8d28ca4e55ebce5cad461784de170724c412196dc45e892d1c04988019b8d69f33156e2de93a8b215cc2f7ebbd212ee5dbad68556c239ff38e9ee9f6671afc459dc5a70454188925d5b52a34d02c8793a8fb4f7eb74ebb5e6bf9f2826e3174fc9a6353a15c0f3f74b6c0fa87b7d16ad2aa72c52b58ec6656444ca78d5aeffdd5b6174c6bbaab46080e876cf775eb07a", @ANYRES16=r6, @ANYBLOB="00022dbd7000fedbdf250300000008000400e0000002"], 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x20008004) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r3, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="000829bd700000000000040000002600070073797374656d5f753a6f626a6563745f723a6b6c6f67645f657865635f743a73300000002200070073797374656d5f753a31f76a6563745f723a736861646f775f743a7330000000080005000a010101050001000000000005000100000000002500070008000000656d5f753a6f626a6563745f723a67657474795f6574635f743a73300000000014000300fe8000000000000000000000000000aa"], 0xb4}, 0x1, 0x0, 0x0, 0x40054}, 0x800) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r5, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f0000000500)=ANY=[@ANYBLOB="5c1e28ac6d000000", @ANYRES16=r6, @ANYBLOB="080026bd7000fedbdf25040000001400060076657468315f766972745f776966690008000400ffffffff050001000000000008000400ffffffff050001000000000014000300fe8000000000000000000000000000aa"], 0x5c}, 0x1, 0x0, 0x0, 0xc4405}, 0x4010) sendmsg$NLBL_UNLABEL_C_ACCEPT(r5, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r6, 0x10, 0x70bd2b, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x40084}, 0x4004000) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r6, 0x200, 0x70bd2a, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast1}]}, 0x24}, 0x1, 0x0, 0x0, 0x4004004}, 0xc4) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r7, &(0x7f0000000180)='][', 0x2, 0x0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) [ 175.413791][ T8551] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.438789][ T9838] IPVS: ftp: loaded support on port[0] = 21 [ 175.444854][ T8551] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.456113][ T5] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 175.462047][ T8551] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.481209][ T8551] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.484383][ T5] usb 3-1: New USB device found, idVendor=eb1a, idProduct=2801, bcdDevice=81.d3 [ 175.493135][ T8551] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.512866][ T8551] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.525609][ T8551] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.528769][ T5] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 175.550824][ T8551] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.561093][ T5] usb 3-1: config 0 descriptor?? [ 175.584294][ T8551] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 175.609516][ T8412] device veth0_macvtap entered promiscuous mode [ 175.630819][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 175.647639][ T8412] device veth1_macvtap entered promiscuous mode [ 175.650456][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 175.667312][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 175.677945][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 175.699433][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 175.701470][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 175.734217][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 175.755303][ T8551] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.782983][ T8551] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.803976][ T8551] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.819275][ T3141] usb 3-1: USB disconnect, device number 2 [ 175.847112][ T8551] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.878173][ T8551] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.890076][ T8551] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.911566][ T8551] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.929453][ T8551] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 10:49:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000000)={0x2, &(0x7f00000000c0)=[{0x50}, {0x6}]}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x2f9, 0x304, &(0x7f0000000040)="b90103600040f000009e0ff008001fffffe100004003632177fbac141414e0000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="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"}, 0x28) [ 175.950896][ T8551] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 176.006981][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 176.035997][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 176.144063][ T8551] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.156664][ T8551] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.174750][ T8551] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.189515][ T8551] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.252710][ T9870] IPVS: ftp: loaded support on port[0] = 21 [ 176.301958][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.368634][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.464596][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.583027][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.596649][ T5] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 176.687956][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.728285][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.759091][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.782110][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.808085][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.846210][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.865591][ T5] usb 3-1: Using ep0 maxpacket: 8 [ 176.901457][ T8412] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 176.985583][ T5] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 10:49:35 executing program 3: ioctl$BTRFS_IOC_QGROUP_ASSIGN(0xffffffffffffffff, 0x40189429, &(0x7f0000000140)={0x0, 0xc21, 0x7fffffff}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='freezer.self_freezing\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f00000001c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000080)=0x9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 177.028289][ T5] usb 3-1: New USB device found, idVendor=eb1a, idProduct=2801, bcdDevice=81.d3 [ 177.058644][ T5] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 177.086951][ T9813] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 177.119142][ T5] usb 3-1: config 0 descriptor?? [ 177.126040][ T9813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 177.138007][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 177.170863][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.200492][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 177.226091][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.248529][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 177.273010][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.318633][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 177.352330][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.366854][ T8879] usb 3-1: USB disconnect, device number 3 [ 177.372699][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 177.372723][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.378998][ T8412] batman_adv: batadv0: Interface activated: batadv_slave_1 10:49:36 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x4c000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r3}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 177.781140][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 177.798893][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 177.851987][ T8412] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.899106][ T8412] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.951494][ T8412] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.017181][ T8412] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.156518][ T9908] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 10:49:36 executing program 0: io_setup(0x9, &(0x7f0000000140)=0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) io_submit(r0, 0x1, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) [ 178.211585][ T9908] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 178.238475][ T9908] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 178.657412][ T3090] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 178.669203][ T3090] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 178.731767][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 178.873894][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 178.882985][ T3090] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 178.904093][ T3090] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 178.915054][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 179.020555][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 179.038054][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 179.072488][ T3090] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 179.107401][ T3090] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 179.134871][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 10:49:38 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="b8000000190001ace000000000000000ff01000000000000000000000000000500000001000000000094332d6e00000000000000000100000a"], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x48, &(0x7f0000000340)={@dev}, 0x20) 10:49:39 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x5}, 0x9000, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0xc3072, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0xc1071, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f00000001c0)={0x2, 0x7, 0x6, 0x50e}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$NL80211_CMD_NEW_STATION(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={0x0, 0xcc}}, 0x0) r2 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(r2, 0x0, 0x884) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xfffffffffffffe33, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYRESOCT=r2, @ANYRES16=r1, @ANYBLOB="69d5b24de71ac3dcab50f6ecdd9c2bc2970100000000000000674350632468840b31700024c3747fb3b02be8e567f61d1f20daa4d18cf69abdfd61f5fe7de27191d956bcc3"], 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x4000004) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fc) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() wait4(0x0, 0x0, 0x0, 0x0) r4 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x884) ioctl$KDGKBMETA(r4, 0x4b62, &(0x7f0000000240)) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x50e, 0xcc5c532349854436, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000140), 0x1}, 0x4008, 0x0, 0xfffffffe, 0x0, 0x81, 0x4, 0x4000}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0xa) 10:49:39 executing program 3: ioctl$BTRFS_IOC_QGROUP_ASSIGN(0xffffffffffffffff, 0x40189429, &(0x7f0000000140)={0x0, 0xc21, 0x7fffffff}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='freezer.self_freezing\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f00000001c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000080)=0x9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:49:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000380)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000003c0)={0x24, r2, 0x1, 0x0, 0x0, {{0x10}, {@val={0x8}, @val={0x8, 0x3, r1}, @void}}}, 0x24}}, 0x0) 10:49:39 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x4c000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r3}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 10:49:39 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f00000000c0)={0x7fffffff, "db21c323d6d01ff381a3a13db6d5bd7a92b00f08d0db86b1dd6b5abc2749bab3"}) [ 180.944627][T10016] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 181.080680][T10016] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 181.137845][T10016] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 10:49:41 executing program 1: unshare(0x40000000) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') 10:49:41 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f00000000c0)={0x7fffffff, "db21c323d6d01ff381a3a13db6d5bd7a92b00f08d0db86b1dd6b5abc2749bab3"}) 10:49:41 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x7b, &(0x7f0000000000)=[@in], 0x10) 10:49:41 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x5}, 0x9000, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0xc3072, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0xc1071, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f00000001c0)={0x2, 0x7, 0x6, 0x50e}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$NL80211_CMD_NEW_STATION(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={0x0, 0xcc}}, 0x0) r2 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(r2, 0x0, 0x884) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xfffffffffffffe33, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYRESOCT=r2, @ANYRES16=r1, @ANYBLOB="69d5b24de71ac3dcab50f6ecdd9c2bc2970100000000000000674350632468840b31700024c3747fb3b02be8e567f61d1f20daa4d18cf69abdfd61f5fe7de27191d956bcc3"], 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x4000004) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fc) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() wait4(0x0, 0x0, 0x0, 0x0) r4 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x884) ioctl$KDGKBMETA(r4, 0x4b62, &(0x7f0000000240)) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x50e, 0xcc5c532349854436, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000140), 0x1}, 0x4008, 0x0, 0xfffffffe, 0x0, 0x81, 0x4, 0x4000}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0xa) 10:49:41 executing program 3: ioctl$BTRFS_IOC_QGROUP_ASSIGN(0xffffffffffffffff, 0x40189429, &(0x7f0000000140)={0x0, 0xc21, 0x7fffffff}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='freezer.self_freezing\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f00000001c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000080)=0x9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:49:41 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x4c000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r3}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 10:49:42 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000240)={0x0, 0x1c, &(0x7f0000000200)=[@in6={0xa, 0x4e21, 0x5, @private0, 0xff}]}, &(0x7f0000000280)=0x10) [ 183.527896][T10039] IPVS: ftp: loaded support on port[0] = 21 10:49:42 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f00000000c0)={0x7fffffff, "db21c323d6d01ff381a3a13db6d5bd7a92b00f08d0db86b1dd6b5abc2749bab3"}) [ 183.708998][T10042] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 183.845707][T10042] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 183.923566][T10042] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 10:49:42 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f00000000c0)={0x7fffffff, "db21c323d6d01ff381a3a13db6d5bd7a92b00f08d0db86b1dd6b5abc2749bab3"}) [ 184.292427][T10040] IPVS: ftp: loaded support on port[0] = 21 10:49:43 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x4c000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r3}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 10:49:43 executing program 3: r0 = socket$kcm(0xa, 0x5, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000300)={&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev, 0x7}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000240)="95", 0x1}], 0x1, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x11a0}, 0x11070fcb0f0939ef) 10:49:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x2000000000000021, 0x2, 0x2) shutdown(r2, 0x2) [ 184.812413][T10077] syz-executor.3 (10077) used greatest stack depth: 21776 bytes left [ 184.954680][T10086] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 185.003792][T10086] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 185.030231][T10086] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 10:49:45 executing program 1: unshare(0x40000000) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') 10:49:45 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) flock(r0, 0x4f26bcf88be88977) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x0, 0x0) 10:49:45 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x5}, 0x9000, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0xc3072, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0xc1071, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f00000001c0)={0x2, 0x7, 0x6, 0x50e}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$NL80211_CMD_NEW_STATION(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={0x0, 0xcc}}, 0x0) r2 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(r2, 0x0, 0x884) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xfffffffffffffe33, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYRESOCT=r2, @ANYRES16=r1, @ANYBLOB="69d5b24de71ac3dcab50f6ecdd9c2bc2970100000000000000674350632468840b31700024c3747fb3b02be8e567f61d1f20daa4d18cf69abdfd61f5fe7de27191d956bcc3"], 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x4000004) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fc) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() wait4(0x0, 0x0, 0x0, 0x0) r4 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x884) ioctl$KDGKBMETA(r4, 0x4b62, &(0x7f0000000240)) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x50e, 0xcc5c532349854436, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000140), 0x1}, 0x4008, 0x0, 0xfffffffe, 0x0, 0x81, 0x4, 0x4000}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0xa) 10:49:45 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000240)={0x0, 0x1c, &(0x7f0000000200)=[@in6={0xa, 0x4e21, 0x5, @private0, 0xff}]}, &(0x7f0000000280)=0x10) 10:49:45 executing program 3: r0 = socket$kcm(0xa, 0x5, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000300)={&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev, 0x7}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000240)="95", 0x1}], 0x1, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x11a0}, 0x11070fcb0f0939ef) 10:49:45 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) sendmmsg$inet(r1, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x300, 0x401eb94) perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x40000, 0x6be3, 0x4, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x9, r0, 0x0) llistxattr(&(0x7f00000005c0)='\x00', 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x4010) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000580)='./file0\x00') [ 187.492817][T10109] IPVS: ftp: loaded support on port[0] = 21 10:49:46 executing program 3: r0 = socket$kcm(0xa, 0x5, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000300)={&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev, 0x7}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000240)="95", 0x1}], 0x1, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x11a0}, 0x11070fcb0f0939ef) 10:49:46 executing program 2: ioctl$HIDIOCGUSAGES(0xffffffffffffffff, 0xd01c4813, &(0x7f00000010c0)={{}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001]}) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x2, 0x822b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x35000) 10:49:46 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000010700)={0x16, 0x0, 0x4f66, 0x1, 0x8}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r0, 0x0}, 0x20) 10:49:46 executing program 3: r0 = socket$kcm(0xa, 0x5, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000300)={&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev, 0x7}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000240)="95", 0x1}], 0x1, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x11a0}, 0x11070fcb0f0939ef) 10:49:46 executing program 1: unshare(0x40000000) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') 10:49:46 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000010700)={0x16, 0x0, 0x4f66, 0x1, 0x8}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r0, 0x0}, 0x20) 10:49:46 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000240)={0x0, 0x1c, &(0x7f0000000200)=[@in6={0xa, 0x4e21, 0x5, @private0, 0xff}]}, &(0x7f0000000280)=0x10) 10:49:46 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x1c) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) fstat(r0, &(0x7f0000000180)) syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00\x00L', 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0xc2, 0x0, 0x0, 0x0, {[@fastopen={0x3, 0x2}, @timestamp={0x8, 0xa}]}}}}}}}}, 0x0) [ 188.250339][T10144] IPVS: ftp: loaded support on port[0] = 21 10:49:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f00000003c0)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) 10:49:47 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000010700)={0x16, 0x0, 0x4f66, 0x1, 0x8}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r0, 0x0}, 0x20) 10:49:47 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x1c) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) fstat(r0, &(0x7f0000000180)) syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00\x00L', 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0xc2, 0x0, 0x0, 0x0, {[@fastopen={0x3, 0x2}, @timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 10:49:47 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0x3, 0x0, &(0x7f0000000180)='GPL\x00', 0x4c, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x52}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'wlan0\x00'}) ioctl(r0, 0x8b1b, &(0x7f0000000040)) 10:49:47 executing program 1: unshare(0x40000000) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') 10:49:47 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0x3, 0x0, &(0x7f0000000180)='GPL\x00', 0x4c, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x52}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'wlan0\x00'}) ioctl(r0, 0x8b1b, &(0x7f0000000040)) [ 188.724667][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 188.763641][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 188.801362][T10186] IPVS: ftp: loaded support on port[0] = 21 10:49:47 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6282, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc90, 0x6a1d2c71}, 0x10041, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, &(0x7f0000000040)) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x53, 0x0, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0xfffffffffffffffe, 0x0) setsockopt$inet6_int(r1, 0x29, 0x3, &(0x7f0000000440)=0xffffff10, 0x4) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x8) r2 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r3 = ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) write$binfmt_elf32(r3, &(0x7f0000000480)=ANY=[], 0x550) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000003c0)="c0", 0xffffffffffffffd2, 0x3fffffa, 0x0, 0x0) dup3(r0, r1, 0x0) 10:49:47 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000010700)={0x16, 0x0, 0x4f66, 0x1, 0x8}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r0, 0x0}, 0x20) 10:49:47 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x1c) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) fstat(r0, &(0x7f0000000180)) syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00\x00L', 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0xc2, 0x0, 0x0, 0x0, {[@fastopen={0x3, 0x2}, @timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 10:49:47 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0x3, 0x0, &(0x7f0000000180)='GPL\x00', 0x4c, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x52}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'wlan0\x00'}) ioctl(r0, 0x8b1b, &(0x7f0000000040)) 10:49:47 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000240)={0x0, 0x1c, &(0x7f0000000200)=[@in6={0xa, 0x4e21, 0x5, @private0, 0xff}]}, &(0x7f0000000280)=0x10) 10:49:47 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='sys_enter\x00', r0}, 0x10) fchmod(r1, 0x0) 10:49:47 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x1c) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) fstat(r0, &(0x7f0000000180)) syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00\x00L', 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0xc2, 0x0, 0x0, 0x0, {[@fastopen={0x3, 0x2}, @timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 10:49:48 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0x3, 0x0, &(0x7f0000000180)='GPL\x00', 0x4c, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x52}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'wlan0\x00'}) ioctl(r0, 0x8b1b, &(0x7f0000000040)) 10:49:48 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6282, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc90, 0x6a1d2c71}, 0x10041, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, &(0x7f0000000040)) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x53, 0x0, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0xfffffffffffffffe, 0x0) setsockopt$inet6_int(r1, 0x29, 0x3, &(0x7f0000000440)=0xffffff10, 0x4) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x8) r2 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r3 = ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) write$binfmt_elf32(r3, &(0x7f0000000480)=ANY=[], 0x550) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000003c0)="c0", 0xffffffffffffffd2, 0x3fffffa, 0x0, 0x0) dup3(r0, r1, 0x0) 10:49:48 executing program 5: mlock(&(0x7f0000bff000/0x400000)=nil, 0x400000) mremap(&(0x7f0000e95000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000ffc000/0x1000)=nil) madvise(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x15) 10:49:48 executing program 4: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000500)='./bus\x00', &(0x7f0000000540)='debugfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000000)='./bus\x00', 0x0, 0x0, 0x0, 0xa0a0, &(0x7f0000000100)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}]}) 10:49:48 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x7ffffffc, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mkdirat(r0, &(0x7f0000000980)='./file3\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)='./file3\x00') renameat(r0, &(0x7f0000000100)='./file3\x00', r0, &(0x7f0000000200)='./file0\x00') r3 = openat(r0, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents(r3, &(0x7f0000000000)=""/94, 0x5e) 10:49:48 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x24, 0x2, [@TCA_FQ_CODEL_CE_THRESHOLD={0x8}, @TCA_FQ_CODEL_MEMORY_LIMIT={0x8}, @TCA_FQ_CODEL_DROP_BATCH_SIZE={0x8}, @TCA_FQ_CODEL_ECN={0x8}]}}]}, 0x58}}, 0x0) 10:49:48 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000100)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x1, @empty}, 0x1c, 0x0}}, {{&(0x7f00000000c0)={0xa, 0x4e21, 0x0, @mcast1, 0xfffffffe}, 0x1c, 0x0}}], 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5167a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000040)='Nwlan\x91\xfe5\x9b\xf6\x06\x16\xa0', 0x0) ioctl$TIOCL_SCROLLCONSOLE(0xffffffffffffffff, 0x541c, 0x0) 10:49:48 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000100)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000200)={{0x108, 0x0, 0x0, 0x3d9, 0x0, 0x0, 0x0, 0x0, 0xffffdd86}, "e6065a56d1ca2ea1e4724c53583af4ee35f632ea5cff6df5116ee3cca8", [[], [], [], []]}, 0x43d) 10:49:49 executing program 1: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffe) r3 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000100)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) write$binfmt_elf64(r3, 0x0, 0x1a78) open(&(0x7f0000000280)='./bus\x00', 0x42300, 0x0) [ 190.362088][T10246] loop3: detected capacity change from 264192 to 0 10:49:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000000e80), 0x10) setsockopt$CAN_RAW_FILTER(r2, 0x65, 0x1, &(0x7f0000001000)=[{}], 0x8) 10:49:49 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6282, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc90, 0x6a1d2c71}, 0x10041, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, &(0x7f0000000040)) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x53, 0x0, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0xfffffffffffffffe, 0x0) setsockopt$inet6_int(r1, 0x29, 0x3, &(0x7f0000000440)=0xffffff10, 0x4) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x8) r2 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r3 = ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) write$binfmt_elf32(r3, &(0x7f0000000480)=ANY=[], 0x550) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000003c0)="c0", 0xffffffffffffffd2, 0x3fffffa, 0x0, 0x0) dup3(r0, r1, 0x0) 10:49:49 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340)="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", 0x7fc3ad37) r5 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000040)) epoll_wait(r5, 0x0, 0x0, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r3, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={0x0, 0x988}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) 10:49:49 executing program 4: semget$private(0x0, 0x0, 0x48a) semtimedop(0x0, 0x0, 0x0, &(0x7f0000000100)={0x77359400}) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1e6}], 0x0, &(0x7f0000010200)=ANY=[]) openat(r0, &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x0) [ 190.617277][ T37] audit: type=1800 audit(1612349389.253:2): pid=10261 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=14206 res=0 errno=0 [ 190.799337][ T37] audit: type=1804 audit(1612349389.383:3): pid=10265 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir347045119/syzkaller.zl9JQI/7/bus" dev="sda1" ino=14206 res=1 errno=0 [ 191.000541][T10274] loop4: detected capacity change from 264192 to 0 10:49:49 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000100)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x1, @empty}, 0x1c, 0x0}}, {{&(0x7f00000000c0)={0xa, 0x4e21, 0x0, @mcast1, 0xfffffffe}, 0x1c, 0x0}}], 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5167a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000040)='Nwlan\x91\xfe5\x9b\xf6\x06\x16\xa0', 0x0) ioctl$TIOCL_SCROLLCONSOLE(0xffffffffffffffff, 0x541c, 0x0) [ 191.127900][ T37] audit: type=1804 audit(1612349389.763:4): pid=10261 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir347045119/syzkaller.zl9JQI/7/bus" dev="sda1" ino=14206 res=1 errno=0 10:49:49 executing program 4: semget$private(0x0, 0x0, 0x48a) semtimedop(0x0, 0x0, 0x0, &(0x7f0000000100)={0x77359400}) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1e6}], 0x0, &(0x7f0000010200)=ANY=[]) openat(r0, &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x0) 10:49:49 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6282, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc90, 0x6a1d2c71}, 0x10041, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, &(0x7f0000000040)) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x53, 0x0, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0xfffffffffffffffe, 0x0) setsockopt$inet6_int(r1, 0x29, 0x3, &(0x7f0000000440)=0xffffff10, 0x4) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x8) r2 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r3 = ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) write$binfmt_elf32(r3, &(0x7f0000000480)=ANY=[], 0x550) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000003c0)="c0", 0xffffffffffffffd2, 0x3fffffa, 0x0, 0x0) dup3(r0, r1, 0x0) 10:49:50 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000100)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x1, @empty}, 0x1c, 0x0}}, {{&(0x7f00000000c0)={0xa, 0x4e21, 0x0, @mcast1, 0xfffffffe}, 0x1c, 0x0}}], 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5167a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000040)='Nwlan\x91\xfe5\x9b\xf6\x06\x16\xa0', 0x0) ioctl$TIOCL_SCROLLCONSOLE(0xffffffffffffffff, 0x541c, 0x0) 10:49:50 executing program 1: r0 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0xb, &(0x7f0000000000), 0x4) sendmsg$inet(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x2, 0x0, @private=0xa010102}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000340)='U', 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x7) sendmsg$inet(r0, &(0x7f0000002f00)={&(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10, &(0x7f0000000040)=[{&(0x7f00000000c0)="ab", 0x1}], 0x1}, 0x0) [ 191.736681][T10293] loop4: detected capacity change from 264192 to 0 10:49:50 executing program 4: semget$private(0x0, 0x0, 0x48a) semtimedop(0x0, 0x0, 0x0, &(0x7f0000000100)={0x77359400}) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1e6}], 0x0, &(0x7f0000010200)=ANY=[]) openat(r0, &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x0) 10:49:50 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f00000001c0)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 10:49:50 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340)="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", 0x7fc3ad37) r5 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000040)) epoll_wait(r5, 0x0, 0x0, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r3, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={0x0, 0x988}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) 10:49:53 executing program 0: r0 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0xb, &(0x7f0000000000), 0x4) sendmsg$inet(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x2, 0x0, @private=0xa010102}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000340)='U', 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x7) sendmsg$inet(r0, &(0x7f0000002f00)={&(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10, &(0x7f0000000040)=[{&(0x7f00000000c0)="ab", 0x1}], 0x1}, 0x0) 10:49:53 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000100)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x1, @empty}, 0x1c, 0x0}}, {{&(0x7f00000000c0)={0xa, 0x4e21, 0x0, @mcast1, 0xfffffffe}, 0x1c, 0x0}}], 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5167a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000040)='Nwlan\x91\xfe5\x9b\xf6\x06\x16\xa0', 0x0) ioctl$TIOCL_SCROLLCONSOLE(0xffffffffffffffff, 0x541c, 0x0) 10:49:53 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c00000024000b0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000b0001"], 0x3c}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) 10:49:53 executing program 4: semget$private(0x0, 0x0, 0x48a) semtimedop(0x0, 0x0, 0x0, &(0x7f0000000100)={0x77359400}) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1e6}], 0x0, &(0x7f0000010200)=ANY=[]) openat(r0, &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x0) 10:49:53 executing program 1: r0 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0xb, &(0x7f0000000000), 0x4) sendmsg$inet(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x2, 0x0, @private=0xa010102}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000340)='U', 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x7) sendmsg$inet(r0, &(0x7f0000002f00)={&(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10, &(0x7f0000000040)=[{&(0x7f00000000c0)="ab", 0x1}], 0x1}, 0x0) 10:49:53 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340)="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", 0x7fc3ad37) r5 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000040)) epoll_wait(r5, 0x0, 0x0, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r3, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={0x0, 0x988}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) [ 194.582793][T10341] loop4: detected capacity change from 264192 to 0 [ 194.586987][T10338] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 10:49:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 195.389717][T10338] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 10:49:54 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x0) 10:49:54 executing program 1: r0 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0xb, &(0x7f0000000000), 0x4) sendmsg$inet(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x2, 0x0, @private=0xa010102}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000340)='U', 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x7) sendmsg$inet(r0, &(0x7f0000002f00)={&(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10, &(0x7f0000000040)=[{&(0x7f00000000c0)="ab", 0x1}], 0x1}, 0x0) 10:49:54 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340)="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", 0x7fc3ad37) r5 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000040)) epoll_wait(r5, 0x0, 0x0, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r3, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={0x0, 0x988}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) 10:49:54 executing program 0: r0 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0xb, &(0x7f0000000000), 0x4) sendmsg$inet(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x2, 0x0, @private=0xa010102}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000340)='U', 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x7) sendmsg$inet(r0, &(0x7f0000002f00)={&(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10, &(0x7f0000000040)=[{&(0x7f00000000c0)="ab", 0x1}], 0x1}, 0x0) 10:49:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:49:54 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) dup3(r0, r0, 0x80000) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x551a0c9ee7284ab4}, 0x20068044) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)=0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(r1, 0x0, &(0x7f00000010c0)={{r3, r4+60000000}}, &(0x7f0000001100)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r2, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x218, 0x0, 0x0) openat$cgroup_ro(r5, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, &(0x7f00000000c0)={0x0, "72c8962df97c89a96102dbcb535b07b0"}) syz_open_dev$evdev(0x0, 0x0, 0x0) 10:49:54 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x400, 0x0, 0x1}, 0x3c) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x2}, 0x2c) 10:49:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:49:54 executing program 2: syz_read_part_table(0x0, 0x0, 0x0) syz_read_part_table(0x0, 0x2, &(0x7f0000000240)=[{&(0x7f0000000200)='\"', 0x1, 0xffffffffffffff7f}, {&(0x7f00000004c0)="7fade0da7d21a074e2f7ffc67fb42a38bbbf54a784122acc2201b75a041ec7c828653d2c6535485eeaed677ee65b87edb615f0c8eb6f7be2c11a34fee23ba0d97e39ad32cad1f0d1337d2ad2946b83caecf4277dfd31a17f3b0bfedbc55b664274101cf5e577616ebff13c270f6fb3ecd0137ece7049eaf25e127d21a6dc905a61", 0x81, 0xffffffffffffff80}]) 10:49:55 executing program 1: r0 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0xb, &(0x7f0000000000), 0x4) sendmsg$inet(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x2, 0x0, @private=0xa010102}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000340)='U', 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x7) sendmsg$inet(r0, &(0x7f0000002f00)={&(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10, &(0x7f0000000040)=[{&(0x7f00000000c0)="ab", 0x1}], 0x1}, 0x0) [ 196.485138][T10412] loop2: detected capacity change from 16383 to 0 10:49:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:49:55 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) 10:49:55 executing program 0: r0 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0xb, &(0x7f0000000000), 0x4) sendmsg$inet(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x2, 0x0, @private=0xa010102}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000340)='U', 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x7) sendmsg$inet(r0, &(0x7f0000002f00)={&(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10, &(0x7f0000000040)=[{&(0x7f00000000c0)="ab", 0x1}], 0x1}, 0x0) 10:49:55 executing program 2: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000000080), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000)={0x77359400}, &(0x7f0000048000), 0x0) 10:49:55 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) dup3(r0, r0, 0x80000) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x551a0c9ee7284ab4}, 0x20068044) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)=0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(r1, 0x0, &(0x7f00000010c0)={{r3, r4+60000000}}, &(0x7f0000001100)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r2, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x218, 0x0, 0x0) openat$cgroup_ro(r5, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, &(0x7f00000000c0)={0x0, "72c8962df97c89a96102dbcb535b07b0"}) syz_open_dev$evdev(0x0, 0x0, 0x0) 10:49:55 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) 10:49:56 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) 10:49:56 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) 10:49:56 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) dup3(r0, r0, 0x80000) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x551a0c9ee7284ab4}, 0x20068044) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)=0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(r1, 0x0, &(0x7f00000010c0)={{r3, r4+60000000}}, &(0x7f0000001100)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r2, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x218, 0x0, 0x0) openat$cgroup_ro(r5, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, &(0x7f00000000c0)={0x0, "72c8962df97c89a96102dbcb535b07b0"}) syz_open_dev$evdev(0x0, 0x0, 0x0) 10:49:56 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) dup3(r0, r0, 0x80000) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x551a0c9ee7284ab4}, 0x20068044) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)=0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(r1, 0x0, &(0x7f00000010c0)={{r3, r4+60000000}}, &(0x7f0000001100)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r2, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x218, 0x0, 0x0) openat$cgroup_ro(r5, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, &(0x7f00000000c0)={0x0, "72c8962df97c89a96102dbcb535b07b0"}) syz_open_dev$evdev(0x0, 0x0, 0x0) 10:49:56 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) 10:49:56 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) 10:49:56 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$xdp(0xffffffffffffffff, &(0x7f0000000580)={0x2c, 0x6}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040), 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@private0, @in6=@private1}}, {{}, 0x0, @in6=@private1}}, 0x0) 10:49:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x1c, r1, 0x11}, 0x1c}}, 0x0) 10:49:56 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) 10:49:56 executing program 0: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r1, &(0x7f00000017c0), 0x315, 0x0, 0x0) write$P9_RSTAT(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x4b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x8}, 0x400, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x2) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r2, 0x40186f40, 0x76006e) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0xe02, 0x0) ioctl$ASHMEM_GET_SIZE(r3, 0x40046f41, 0x76006e) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0x1f) 10:49:57 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x0) 10:49:57 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) dup3(r0, r0, 0x80000) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x551a0c9ee7284ab4}, 0x20068044) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)=0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(r1, 0x0, &(0x7f00000010c0)={{r3, r4+60000000}}, &(0x7f0000001100)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r2, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x218, 0x0, 0x0) openat$cgroup_ro(r5, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, &(0x7f00000000c0)={0x0, "72c8962df97c89a96102dbcb535b07b0"}) syz_open_dev$evdev(0x0, 0x0, 0x0) 10:49:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(r0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008500), 0x0, 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000880)={[0x4]}, 0x8) syz_read_part_table(0xfdffffff, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) [ 198.577247][T10483] ubi0: attaching mtd0 [ 198.585105][T10483] ubi0: scanning is finished [ 198.594942][T10483] ubi0: empty MTD device detected 10:49:57 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000001, 0x0) mmap(&(0x7f0000001000/0x200000)=nil, 0x200000, 0x2000001, 0x2011, r0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x6000) chown(0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000002f80)={0x0, 0x0, 0x0, &(0x7f0000002440)={0x18}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002600)={0x20}, 0x0, &(0x7f00000026c0)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x800, 0x3, {0x6, 0x0, 0x10001, 0x0, 0x0, 0x101, 0x0, 0x6, 0x4, 0x8000, 0x0, 0x0, 0x0, 0x80000000, 0x57e}}}, &(0x7f0000002840)=ANY=[], 0x0, 0x0, &(0x7f0000002f40)={0x20, 0x0, 0x0, {0x0, 0x0, 0x2, 0xfff}}}) setxattr$system_posix_acl(0x0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000002d80)=ANY=[@ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB, @ANYBLOB, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB], 0x74, 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r2, 0x1804, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x1a000000}]) 10:49:57 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) dup3(r0, r0, 0x80000) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x551a0c9ee7284ab4}, 0x20068044) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)=0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(r1, 0x0, &(0x7f00000010c0)={{r3, r4+60000000}}, &(0x7f0000001100)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r2, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x218, 0x0, 0x0) openat$cgroup_ro(r5, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, &(0x7f00000000c0)={0x0, "72c8962df97c89a96102dbcb535b07b0"}) syz_open_dev$evdev(0x0, 0x0, 0x0) [ 198.895003][T10483] ubi0 error: ubi_attach_mtd_dev: cannot spawn "ubi_bgt0d", error -4 [ 199.223127][T10492] loop5: detected capacity change from 264192 to 0 10:49:57 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000b67c8140501da1603dc3000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000004c0)={0x18, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000700)={0x44, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000001800)={0x1c, &(0x7f0000001740), 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f00000015c0)={0x1c, &(0x7f0000001500), 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000b40)={0x44, &(0x7f0000000840)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:49:58 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000300)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac\x9ca\xa4\xda\xee\x97\xfc\xcc\xf5\xe7\x8c\f\x1f\x84\xf2', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r0, r1, &(0x7f00000000c0), 0x4000000ffff) fcntl$addseals(r1, 0x409, 0x8) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000040)) 10:49:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(r0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008500), 0x0, 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000880)={[0x4]}, 0x8) syz_read_part_table(0xfdffffff, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 10:49:58 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) dup3(r0, r0, 0x80000) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x551a0c9ee7284ab4}, 0x20068044) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)=0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(r1, 0x0, &(0x7f00000010c0)={{r3, r4+60000000}}, &(0x7f0000001100)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r2, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x218, 0x0, 0x0) openat$cgroup_ro(r5, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, &(0x7f00000000c0)={0x0, "72c8962df97c89a96102dbcb535b07b0"}) syz_open_dev$evdev(0x0, 0x0, 0x0) 10:49:58 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000001, 0x0) mmap(&(0x7f0000001000/0x200000)=nil, 0x200000, 0x2000001, 0x2011, r0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x6000) chown(0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000002f80)={0x0, 0x0, 0x0, &(0x7f0000002440)={0x18}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002600)={0x20}, 0x0, &(0x7f00000026c0)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x800, 0x3, {0x6, 0x0, 0x10001, 0x0, 0x0, 0x101, 0x0, 0x6, 0x4, 0x8000, 0x0, 0x0, 0x0, 0x80000000, 0x57e}}}, &(0x7f0000002840)=ANY=[], 0x0, 0x0, &(0x7f0000002f40)={0x20, 0x0, 0x0, {0x0, 0x0, 0x2, 0xfff}}}) setxattr$system_posix_acl(0x0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000002d80)=ANY=[@ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB, @ANYBLOB, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB], 0x74, 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r2, 0x1804, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x1a000000}]) [ 199.815764][ T8879] usb 1-1: new high-speed USB device number 2 using dummy_hcd 10:49:58 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/xfrm_stat\x00') preadv(r0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/38, 0x26}], 0x1, 0x100, 0x0) 10:49:58 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000300)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac\x9ca\xa4\xda\xee\x97\xfc\xcc\xf5\xe7\x8c\f\x1f\x84\xf2', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r0, r1, &(0x7f00000000c0), 0x4000000ffff) fcntl$addseals(r1, 0x409, 0x8) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000040)) [ 200.176032][ T8879] usb 1-1: New USB device found, idVendor=1d50, idProduct=60a1, bcdDevice=c3.3d [ 200.217436][T10520] loop5: detected capacity change from 264192 to 0 [ 200.241533][ T8879] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 10:49:58 executing program 4: syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xefc) [ 200.376212][T10520] loop5: p1 < > p2 p3 < p5 p6 > p4 [ 200.387899][ T8879] usb 1-1: config 0 descriptor?? 10:49:59 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000300)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac\x9ca\xa4\xda\xee\x97\xfc\xcc\xf5\xe7\x8c\f\x1f\x84\xf2', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r0, r1, &(0x7f00000000c0), 0x4000000ffff) fcntl$addseals(r1, 0x409, 0x8) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000040)) [ 200.615720][T10520] loop5: p2 size 1073741824 extends beyond EOD, truncated 10:49:59 executing program 4: syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xefc) [ 200.796423][T10520] loop5: p5 size 1073741824 extends beyond EOD, truncated 10:49:59 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0x3, 0xa00, 0xc}, 0x40) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) 10:49:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(r0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008500), 0x0, 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000880)={[0x4]}, 0x8) syz_read_part_table(0xfdffffff, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) [ 200.945691][ T8879] airspy 1-1:0.0: Board ID: 00 [ 200.951196][ T8879] airspy 1-1:0.0: Firmware version: [ 201.355486][T10564] loop5: detected capacity change from 264192 to 0 [ 201.483662][T10564] loop5: p1 < > p2 p3 < p5 p6 > p4 [ 201.582588][T10564] loop5: p2 size 1073741824 extends beyond EOD, truncated [ 201.748613][T10564] loop5: p5 size 1073741824 extends beyond EOD, truncated [ 202.043614][ T4835] loop5: p1 < > p2 p3 < p5 p6 > p4 [ 202.049447][ T8879] airspy 1-1:0.0: usb_control_msg() failed -71 request 10 [ 202.072535][ T4835] loop5: p2 size 1073741824 extends beyond EOD, truncated [ 202.083488][ T8879] airspy 1-1:0.0: Registered as swradio16 [ 202.089476][ T8879] airspy 1-1:0.0: SDR API is still slightly experimental and functionality changes may follow [ 202.112940][ T4835] loop5: p5 size 1073741824 extends beyond EOD, truncated [ 202.135096][ T8879] usb 1-1: USB disconnect, device number 2 [ 202.815973][ T9813] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 203.206015][ T9813] usb 1-1: New USB device found, idVendor=1d50, idProduct=60a1, bcdDevice=c3.3d [ 203.223177][ T9813] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 203.258844][ T9813] usb 1-1: config 0 descriptor?? 10:50:02 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000b67c8140501da1603dc3000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000004c0)={0x18, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000700)={0x44, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000001800)={0x1c, &(0x7f0000001740), 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f00000015c0)={0x1c, &(0x7f0000001500), 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000b40)={0x44, &(0x7f0000000840)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:50:02 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000080)={@my=0x0}) ioctl$IOCTL_VMCI_CTX_SET_CPT_STATE(r0, 0x7b2, &(0x7f0000000100)={&(0x7f00000005c0)=[0x2], 0x1, 0x400}) ioctl$IOCTL_VMCI_CTX_GET_CPT_STATE(r0, 0x7b1, &(0x7f0000000000)={&(0x7f00000015c0), 0x1, 0x400}) 10:50:02 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000001, 0x0) mmap(&(0x7f0000001000/0x200000)=nil, 0x200000, 0x2000001, 0x2011, r0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x6000) chown(0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000002f80)={0x0, 0x0, 0x0, &(0x7f0000002440)={0x18}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002600)={0x20}, 0x0, &(0x7f00000026c0)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x800, 0x3, {0x6, 0x0, 0x10001, 0x0, 0x0, 0x101, 0x0, 0x6, 0x4, 0x8000, 0x0, 0x0, 0x0, 0x80000000, 0x57e}}}, &(0x7f0000002840)=ANY=[], 0x0, 0x0, &(0x7f0000002f40)={0x20, 0x0, 0x0, {0x0, 0x0, 0x2, 0xfff}}}) setxattr$system_posix_acl(0x0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000002d80)=ANY=[@ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB, @ANYBLOB, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB], 0x74, 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r2, 0x1804, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x1a000000}]) 10:50:02 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000300)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac\x9ca\xa4\xda\xee\x97\xfc\xcc\xf5\xe7\x8c\f\x1f\x84\xf2', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r0, r1, &(0x7f00000000c0), 0x4000000ffff) fcntl$addseals(r1, 0x409, 0x8) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000040)) 10:50:02 executing program 4: syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xefc) 10:50:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(r0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008500), 0x0, 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000880)={[0x4]}, 0x8) syz_read_part_table(0xfdffffff, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) [ 203.510885][ T9813] airspy 1-1:0.0: usb_control_msg() failed -71 request 09 [ 203.558225][ T9813] airspy 1-1:0.0: Could not detect board [ 203.581010][ T9813] airspy: probe of 1-1:0.0 failed with error -71 [ 203.691124][ T9813] usb 1-1: USB disconnect, device number 3 10:50:02 executing program 2: setreuid(0x0, 0xee00) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x14, 0x4, 0x4, 0xffffaa4c}, 0x40) 10:50:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="400000001400210103000000000000000a000000", @ANYRES32=r2, @ANYBLOB="14000600000000400000004000000000000000001400020000000000000000000000000000000001"], 0x40}}, 0x0) [ 204.112064][T10635] loop5: detected capacity change from 264192 to 0 [ 204.281979][T10635] loop5: p1 < > p2 p3 < p5 p6 > p4 [ 204.305579][ T8879] usb 1-1: new high-speed USB device number 4 using dummy_hcd 10:50:03 executing program 2: setreuid(0x0, 0xee00) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x14, 0x4, 0x4, 0xffffaa4c}, 0x40) [ 204.359723][T10635] loop5: p2 size 1073741824 extends beyond EOD, truncated 10:50:03 executing program 1: r0 = syz_open_dev$midi(&(0x7f00000002c0)='/dev/midi#\x00', 0x2, 0x82102) writev(r0, &(0x7f0000000440)=[{&(0x7f00000000c0)=',', 0x1}], 0x1) 10:50:03 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000001, 0x0) mmap(&(0x7f0000001000/0x200000)=nil, 0x200000, 0x2000001, 0x2011, r0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x6000) chown(0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000002f80)={0x0, 0x0, 0x0, &(0x7f0000002440)={0x18}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002600)={0x20}, 0x0, &(0x7f00000026c0)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x800, 0x3, {0x6, 0x0, 0x10001, 0x0, 0x0, 0x101, 0x0, 0x6, 0x4, 0x8000, 0x0, 0x0, 0x0, 0x80000000, 0x57e}}}, &(0x7f0000002840)=ANY=[], 0x0, 0x0, &(0x7f0000002f40)={0x20, 0x0, 0x0, {0x0, 0x0, 0x2, 0xfff}}}) setxattr$system_posix_acl(0x0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000002d80)=ANY=[@ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB, @ANYBLOB, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB], 0x74, 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r2, 0x1804, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x1a000000}]) [ 204.477474][T10635] loop5: p5 size 1073741824 extends beyond EOD, truncated 10:50:03 executing program 4: syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xefc) [ 204.677832][ T8879] usb 1-1: New USB device found, idVendor=1d50, idProduct=60a1, bcdDevice=c3.3d [ 204.733158][ T8879] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 204.853921][ T8879] usb 1-1: config 0 descriptor?? [ 205.366046][ T8879] airspy 1-1:0.0: Board ID: 00 [ 205.370915][ T8879] airspy 1-1:0.0: Firmware version: [ 206.455617][ T8879] airspy 1-1:0.0: usb_control_msg() failed -71 request 10 [ 206.488793][ T8879] airspy 1-1:0.0: Registered as swradio16 [ 206.512877][ T8879] airspy 1-1:0.0: SDR API is still slightly experimental and functionality changes may follow [ 206.562189][ T8879] usb 1-1: USB disconnect, device number 4 10:50:05 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'authenc(sha384,ecb(cast5))\x00'}, 0x58) accept(r0, &(0x7f0000000100)=@tipc=@id, 0x0) 10:50:05 executing program 2: setreuid(0x0, 0xee00) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x14, 0x4, 0x4, 0xffffaa4c}, 0x40) 10:50:05 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x3e, 0x0, &(0x7f0000000580)) 10:50:05 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000340)={{0x12, 0x1, 0x0, 0xc3, 0x17, 0xf3, 0x20, 0x77d, 0x410, 0xb32a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa1, 0xa9, 0xcd}}]}}]}}, 0x0) 10:50:05 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cgroup.controllers\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) socket$kcm(0x10, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syz_tun\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8946, &(0x7f0000000080)) 10:50:05 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000b67c8140501da1603dc3000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000004c0)={0x18, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000700)={0x44, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000001800)={0x1c, &(0x7f0000001740), 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f00000015c0)={0x1c, &(0x7f0000001500), 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000b40)={0x44, &(0x7f0000000840)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:50:05 executing program 4: syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000040)={0x0, 'ip_vti0\x00', 0x3}, 0x18) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0xc0}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) kcmp(0x0, 0x0, 0x5, r0, 0xffffffffffffffff) socket$bt_hidp(0x1f, 0x3, 0x6) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x400, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000380)=0x14, 0x80800) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f00000003c0)=r2) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = syz_open_dev$media(&(0x7f0000000680)='/dev/media#\x00', 0x41c32904, 0x400) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = dup3(r5, r6, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000480)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x9, &(0x7f000059aff8)={r8}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r4, 0x84, 0x5, &(0x7f00000006c0)={r8, @in={{0x2, 0x4e24, @local}}}, 0x84) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r9 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x200080, 0x0) ioctl$BLKIOOPT(r9, 0x1279, &(0x7f0000000200)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup3(r11, r10, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$NBD_DO_IT(r12, 0xab03) getpeername$packet(r9, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000280)=0x14) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) ioctl$TIOCGWINSZ(r7, 0x5413, &(0x7f0000000000)) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r13, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=@newlink={0x50, 0x10, 0x401, 0x350, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6, 0x5, 0x2}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r15}]}, 0x50}}, 0x0) 10:50:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@bridge_delneigh={0x28, 0x1c, 0xc07, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0x48}, [@NDA_LLADDR={0xa, 0x2, @remote}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 10:50:05 executing program 2: setreuid(0x0, 0xee00) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x14, 0x4, 0x4, 0xffffaa4c}, 0x40) 10:50:05 executing program 1: syz_mount_image$vxfs(&(0x7f0000000000)='vxfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000540)=[{0x0, 0x0, 0x101}], 0x0, &(0x7f0000000640)) 10:50:06 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'vlan0\x00', 0x4}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl(r0, 0x8936, &(0x7f0000000000)) [ 207.346941][T10725] netdevsim netdevsim4 netdevsim0: set [1, 1] type 2 family 0 port 2 - 0 [ 207.356097][ T3669] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 207.384269][T10725] netdevsim netdevsim4 netdevsim1: set [1, 1] type 2 family 0 port 2 - 0 [ 207.403980][T10725] netdevsim netdevsim4 netdevsim2: set [1, 1] type 2 family 0 port 2 - 0 [ 207.413562][T10725] netdevsim netdevsim4 netdevsim3: set [1, 1] type 2 family 0 port 2 - 0 [ 207.436539][ T36] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 207.444612][T10725] device geneve2 entered promiscuous mode [ 207.462280][T10725] netdevsim netdevsim4 netdevsim0: unset [1, 1] type 2 family 0 port 2 - 0 [ 207.480054][T10725] netdevsim netdevsim4 netdevsim1: unset [1, 1] type 2 family 0 port 2 - 0 [ 207.491313][T10725] netdevsim netdevsim4 netdevsim2: unset [1, 1] type 2 family 0 port 2 - 0 [ 207.504353][T10741] loop1: detected capacity change from 1 to 0 [ 207.513245][T10725] netdevsim netdevsim4 netdevsim3: unset [1, 1] type 2 family 0 port 2 - 0 [ 207.531319][T10741] vxfs: unable to read disk superblock at 1 [ 207.550103][T10741] vxfs: unable to read disk superblock at 8 [ 207.574475][T10741] vxfs: can't find superblock. [ 207.605789][ T3669] usb 4-1: Using ep0 maxpacket: 32 [ 207.668525][T10741] loop1: detected capacity change from 1 to 0 [ 207.692421][T10741] vxfs: unable to read disk superblock at 1 [ 207.719550][T10741] vxfs: unable to read disk superblock at 8 [ 207.727345][ T3669] usb 4-1: New USB device found, idVendor=077d, idProduct=0410, bcdDevice=b3.2a [ 207.739246][ T3669] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 207.744649][T10741] vxfs: can't find superblock. [ 207.757772][ T3669] usb 4-1: config 0 descriptor?? [ 207.797861][ T3669] powermate: probe of 4-1:0.0 failed with error -22 [ 207.805762][ T36] usb 1-1: New USB device found, idVendor=1d50, idProduct=60a1, bcdDevice=c3.3d [ 207.814939][ T36] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 207.846320][ T36] usb 1-1: config 0 descriptor?? 10:50:06 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_UPDATE_FT_IES(0xffffffffffffffff, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) openat$full(0xffffffffffffff9c, 0x0, 0x400200, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000280)=""/96, 0x60, 0x12000, &(0x7f00000000c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB, @ANYRESDEC]) r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x200008}, 0x800000020005d91f, 0x808007f}, 0x0, 0x10, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r1 = socket$inet(0x10, 0x3, 0x0) dup(r0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000240)=[{&(0x7f0000000000)="4c0000001200ff09ff3a150099a283ff07b8008000f0ffff000000060040150024001d001fc411a0b598bc593ab6821148a730cc33a49868c62b2ca654a6613b6aab", 0x42}, {&(0x7f0000000440)="0baba02e95c8c0408265", 0xa}], 0x2}, 0x0) socket(0x10, 0x3, 0x0) 10:50:06 executing program 5: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x22}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 10:50:06 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'vlan0\x00', 0x4}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl(r0, 0x8936, &(0x7f0000000000)) [ 208.055740][T10766] netdevsim netdevsim4 netdevsim0: set [1, 1] type 2 family 0 port 2 - 0 [ 208.122370][T10766] netdevsim netdevsim4 netdevsim1: set [1, 1] type 2 family 0 port 2 - 0 [ 208.166827][T10766] netdevsim netdevsim4 netdevsim2: set [1, 1] type 2 family 0 port 2 - 0 [ 208.204145][T10766] netdevsim netdevsim4 netdevsim3: set [1, 1] type 2 family 0 port 2 - 0 [ 208.264207][T10766] device geneve2 entered promiscuous mode [ 208.325776][ T36] airspy 1-1:0.0: Board ID: 00 [ 208.330871][ T36] airspy 1-1:0.0: Firmware version: [ 208.542251][ T9813] usb 4-1: USB disconnect, device number 2 [ 208.571406][T10766] netdevsim netdevsim4 netdevsim0: unset [1, 1] type 2 family 0 port 2 - 0 10:50:07 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_UPDATE_FT_IES(0xffffffffffffffff, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) openat$full(0xffffffffffffff9c, 0x0, 0x400200, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000280)=""/96, 0x60, 0x12000, &(0x7f00000000c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB, @ANYRESDEC]) r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x200008}, 0x800000020005d91f, 0x808007f}, 0x0, 0x10, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r1 = socket$inet(0x10, 0x3, 0x0) dup(r0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000240)=[{&(0x7f0000000000)="4c0000001200ff09ff3a150099a283ff07b8008000f0ffff000000060040150024001d001fc411a0b598bc593ab6821148a730cc33a49868c62b2ca654a6613b6aab", 0x42}, {&(0x7f0000000440)="0baba02e95c8c0408265", 0xa}], 0x2}, 0x0) socket(0x10, 0x3, 0x0) [ 208.584107][T10766] netdevsim netdevsim4 netdevsim1: unset [1, 1] type 2 family 0 port 2 - 0 [ 208.596431][T10766] netdevsim netdevsim4 netdevsim2: unset [1, 1] type 2 family 0 port 2 - 0 [ 208.608439][T10766] netdevsim netdevsim4 netdevsim3: unset [1, 1] type 2 family 0 port 2 - 0 [ 208.707688][T10782] fuse: Unknown parameter 'fd"0xffffffffffffffff' [ 208.723175][T10786] fuse: Unknown parameter 'fd"0xffffffffffffffff' [ 208.915625][ T9813] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 209.175596][ T9813] usb 4-1: Using ep0 maxpacket: 32 [ 209.306199][ T9813] usb 4-1: New USB device found, idVendor=077d, idProduct=0410, bcdDevice=b3.2a [ 209.331079][ T9813] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 209.404331][ T9813] usb 4-1: config 0 descriptor?? [ 209.430369][ T36] airspy 1-1:0.0: usb_control_msg() failed -71 request 10 [ 209.456843][ T36] airspy 1-1:0.0: Registered as swradio16 [ 209.462640][ T36] airspy 1-1:0.0: SDR API is still slightly experimental and functionality changes may follow [ 209.478596][ T9813] powermate: probe of 4-1:0.0 failed with error -22 [ 209.565962][ T36] usb 1-1: USB disconnect, device number 5 [ 209.741329][ T9813] usb 4-1: USB disconnect, device number 3 10:50:08 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000340)={{0x12, 0x1, 0x0, 0xc3, 0x17, 0xf3, 0x20, 0x77d, 0x410, 0xb32a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa1, 0xa9, 0xcd}}]}}]}}, 0x0) 10:50:08 executing program 5: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x22}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 209.884862][T10817] fuse: Unknown parameter 'fd"0xffffffffffffffff' 10:50:08 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000b67c8140501da1603dc3000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000004c0)={0x18, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000700)={0x44, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000001800)={0x1c, &(0x7f0000001740), 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f00000015c0)={0x1c, &(0x7f0000001500), 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000b40)={0x44, &(0x7f0000000840)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:50:08 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_UPDATE_FT_IES(0xffffffffffffffff, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) openat$full(0xffffffffffffff9c, 0x0, 0x400200, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000280)=""/96, 0x60, 0x12000, &(0x7f00000000c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB, @ANYRESDEC]) r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x200008}, 0x800000020005d91f, 0x808007f}, 0x0, 0x10, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r1 = socket$inet(0x10, 0x3, 0x0) dup(r0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000240)=[{&(0x7f0000000000)="4c0000001200ff09ff3a150099a283ff07b8008000f0ffff000000060040150024001d001fc411a0b598bc593ab6821148a730cc33a49868c62b2ca654a6613b6aab", 0x42}, {&(0x7f0000000440)="0baba02e95c8c0408265", 0xa}], 0x2}, 0x0) socket(0x10, 0x3, 0x0) 10:50:08 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'vlan0\x00', 0x4}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl(r0, 0x8936, &(0x7f0000000000)) 10:50:08 executing program 5: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x22}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 10:50:08 executing program 4: syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000040)={0x0, 'ip_vti0\x00', 0x3}, 0x18) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0xc0}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) kcmp(0x0, 0x0, 0x5, r0, 0xffffffffffffffff) socket$bt_hidp(0x1f, 0x3, 0x6) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x400, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000380)=0x14, 0x80800) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f00000003c0)=r2) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = syz_open_dev$media(&(0x7f0000000680)='/dev/media#\x00', 0x41c32904, 0x400) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = dup3(r5, r6, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000480)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x9, &(0x7f000059aff8)={r8}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r4, 0x84, 0x5, &(0x7f00000006c0)={r8, @in={{0x2, 0x4e24, @local}}}, 0x84) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r9 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x200080, 0x0) ioctl$BLKIOOPT(r9, 0x1279, &(0x7f0000000200)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup3(r11, r10, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$NBD_DO_IT(r12, 0xab03) getpeername$packet(r9, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000280)=0x14) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) ioctl$TIOCGWINSZ(r7, 0x5413, &(0x7f0000000000)) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r13, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=@newlink={0x50, 0x10, 0x401, 0x350, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6, 0x5, 0x2}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r15}]}, 0x50}}, 0x0) 10:50:08 executing program 5: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x22}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 210.146832][T10829] fuse: Unknown parameter 'fd"0xffffffffffffffff' [ 210.203641][T10835] netlink: 'syz-executor.1': attribute type 29 has an invalid length. 10:50:08 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_UPDATE_FT_IES(0xffffffffffffffff, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) openat$full(0xffffffffffffff9c, 0x0, 0x400200, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000280)=""/96, 0x60, 0x12000, &(0x7f00000000c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB, @ANYRESDEC]) r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x200008}, 0x800000020005d91f, 0x808007f}, 0x0, 0x10, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r1 = socket$inet(0x10, 0x3, 0x0) dup(r0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000240)=[{&(0x7f0000000000)="4c0000001200ff09ff3a150099a283ff07b8008000f0ffff000000060040150024001d001fc411a0b598bc593ab6821148a730cc33a49868c62b2ca654a6613b6aab", 0x42}, {&(0x7f0000000440)="0baba02e95c8c0408265", 0xa}], 0x2}, 0x0) socket(0x10, 0x3, 0x0) 10:50:08 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'vlan0\x00', 0x4}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl(r0, 0x8936, &(0x7f0000000000)) [ 210.271762][T10835] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 210.286922][ T9813] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 210.307402][T10832] netdevsim netdevsim4 netdevsim0: set [1, 1] type 2 family 0 port 2 - 0 [ 210.354463][T10832] netdevsim netdevsim4 netdevsim1: set [1, 1] type 2 family 0 port 2 - 0 [ 210.387935][T10832] netdevsim netdevsim4 netdevsim2: set [1, 1] type 2 family 0 port 2 - 0 [ 210.425615][T10832] netdevsim netdevsim4 netdevsim3: set [1, 1] type 2 family 0 port 2 - 0 [ 210.439835][ T7] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 210.484856][T10832] device geneve2 entered promiscuous mode [ 210.545568][ T9813] usb 4-1: Using ep0 maxpacket: 32 [ 210.650048][T10832] netdevsim netdevsim4 netdevsim0: unset [1, 1] type 2 family 0 port 2 - 0 [ 210.663974][T10832] netdevsim netdevsim4 netdevsim1: unset [1, 1] type 2 family 0 port 2 - 0 [ 210.676139][ T9813] usb 4-1: New USB device found, idVendor=077d, idProduct=0410, bcdDevice=b3.2a [ 210.683024][T10832] netdevsim netdevsim4 netdevsim2: unset [1, 1] type 2 family 0 port 2 - 0 [ 210.685232][ T9813] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 210.722900][T10832] netdevsim netdevsim4 netdevsim3: unset [1, 1] type 2 family 0 port 2 - 0 [ 210.750521][ T9813] usb 4-1: config 0 descriptor?? [ 210.817787][ T9813] powermate: probe of 4-1:0.0 failed with error -22 [ 210.835979][ T7] usb 1-1: New USB device found, idVendor=1d50, idProduct=60a1, bcdDevice=c3.3d [ 210.845112][ T7] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 210.869030][T10845] fuse: Unknown parameter 'fd"0xffffffffffffffff' 10:50:09 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x8) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) r1 = creat(0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) syz_mount_image$minix(0x0, 0x0, 0x0, 0x2, &(0x7f00000004c0)=[{&(0x7f0000000180)="9dbf9516ab18cdb09d4a72757b", 0xd}, {0x0, 0x0, 0x1}], 0x80100a, &(0x7f00000006c0)={[{'system.posix_acl_default\x00'}, {'overlay\x00'}, {'overlay\x00'}, {'system.posix_acl_default\x00'}, {'p^'}], [{@fsuuid={'fsuuid', 0x3d, {[0x0, 0x61, 0x0, 0x31, 0x2, 0x0, 0x38], 0x2d, [0x0, 0x0, 0x63, 0x63], 0x2d, [0x65, 0x31, 0x0, 0x30], 0x2d, [0x64, 0x34, 0x3c, 0x30], 0x2d, [0x32, 0x52, 0x6a, 0x62, 0x0, 0x36, 0x0, 0x33]}}}, {@dont_appraise='dont_appraise'}, {@smackfsroot={'smackfsroot', 0x3d, 'system.posix_acl_default\x00'}}, {@subj_role={'subj_role', 0x3d, '^'}}, {@fowner_eq={'fowner'}}, {@context={'context', 0x3d, 'root'}}, {@smackfsroot={'smackfsroot', 0x3d, 'system.posix_acl_default\x00'}}, {@hash='hash'}, {@fowner_lt={'fowner<'}}]}) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000200), 0x0, 0x0, 0x0) getresuid(&(0x7f0000000300), &(0x7f0000000340)=0x0, &(0x7f0000000380)) setuid(r2) quotactl(0x0, &(0x7f0000000480)='./file0\x00', r2, &(0x7f00000005c0)="cda11bb38eff44f92a203540036b732746cb28dc136c96f4b238e748e3d7f1d9fe846334133a5c1bc987b453dacfa507d44dd02e4cfac335b8fa6b1a7cd17923fdb76e4706d9ae83c51922d1ff5364c33a769f") rmdir(&(0x7f00000000c0)='./bus/file0\x00') ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f00000003c0)={r1, 0xffffffff, 0xfffffffffffff800, 0x1000}) mount$fuse(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f0000000100)='fuse\x00', 0x800, &(0x7f0000000800)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xee00}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x3}}, {@max_read={'max_read', 0x3d, 0x646c}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@max_read={'max_read'}}, {@max_read={'max_read', 0x3d, 0x14222e12}}, {@default_permissions='default_permissions'}], [{@uid_gt={'uid>'}}, {@appraise_type='appraise_type=imasig'}, {@uid_eq={'uid', 0x3d, 0xee00}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'overlay\x00'}}, {@appraise_type='appraise_type=imasig'}]}}) [ 210.910184][ T7] usb 1-1: config 0 descriptor?? [ 210.974537][T10852] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 211.012479][T10852] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 10:50:09 executing program 1: ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000340)={'erspan0\x00', &(0x7f0000000240)={'syztnl0\x00', 0x0, 0x0, 0x20, 0xffff, 0x20, {{0xc, 0x4, 0x3, 0x1, 0x30, 0x65, 0x0, 0xe0, 0x0, 0x0, @local, @empty, {[@cipso={0x86, 0x8, 0x0, [{0x0, 0x2}]}, @timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{@loopback, 0x41ca}, {@local, 0x2}]}]}}}}}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, &(0x7f0000000040)) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x5608, 0x0) [ 211.083813][ T36] usb 4-1: USB disconnect, device number 4 [ 211.333301][T10865] overlayfs: failed to resolve './file0': -2 [ 211.395671][ T7] airspy 1-1:0.0: Board ID: 00 [ 211.400555][ T7] airspy 1-1:0.0: Firmware version: [ 211.516811][T10863] fuse: Bad value for 'fd' [ 211.674419][T10835] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 211.688326][T10835] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 211.695903][T10873] fuse: Bad value for 'fd' [ 211.706380][T10852] netlink: 'syz-executor.1': attribute type 29 has an invalid length. 10:50:10 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000340)={{0x12, 0x1, 0x0, 0xc3, 0x17, 0xf3, 0x20, 0x77d, 0x410, 0xb32a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa1, 0xa9, 0xcd}}]}}]}}, 0x0) 10:50:10 executing program 1: ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000340)={'erspan0\x00', &(0x7f0000000240)={'syztnl0\x00', 0x0, 0x0, 0x20, 0xffff, 0x20, {{0xc, 0x4, 0x3, 0x1, 0x30, 0x65, 0x0, 0xe0, 0x0, 0x0, @local, @empty, {[@cipso={0x86, 0x8, 0x0, [{0x0, 0x2}]}, @timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{@loopback, 0x41ca}, {@local, 0x2}]}]}}}}}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, &(0x7f0000000040)) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x5608, 0x0) [ 211.738523][T10852] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 212.335695][ T9813] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 212.495860][ T7] airspy 1-1:0.0: usb_control_msg() failed -71 request 10 [ 212.523140][ T7] airspy 1-1:0.0: Registered as swradio16 [ 212.548436][ T7] airspy 1-1:0.0: SDR API is still slightly experimental and functionality changes may follow [ 212.595535][ T9813] usb 4-1: Using ep0 maxpacket: 32 [ 212.648833][ T7] usb 1-1: USB disconnect, device number 6 [ 212.716071][ T9813] usb 4-1: New USB device found, idVendor=077d, idProduct=0410, bcdDevice=b3.2a [ 212.737804][ T9813] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 212.758773][ T9813] usb 4-1: config 0 descriptor?? [ 212.800582][ T9813] powermate: probe of 4-1:0.0 failed with error -22 [ 213.034805][ T3669] usb 4-1: USB disconnect, device number 5 10:50:11 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x8) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) r1 = creat(0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) syz_mount_image$minix(0x0, 0x0, 0x0, 0x2, &(0x7f00000004c0)=[{&(0x7f0000000180)="9dbf9516ab18cdb09d4a72757b", 0xd}, {0x0, 0x0, 0x1}], 0x80100a, &(0x7f00000006c0)={[{'system.posix_acl_default\x00'}, {'overlay\x00'}, {'overlay\x00'}, {'system.posix_acl_default\x00'}, {'p^'}], [{@fsuuid={'fsuuid', 0x3d, {[0x0, 0x61, 0x0, 0x31, 0x2, 0x0, 0x38], 0x2d, [0x0, 0x0, 0x63, 0x63], 0x2d, [0x65, 0x31, 0x0, 0x30], 0x2d, [0x64, 0x34, 0x3c, 0x30], 0x2d, [0x32, 0x52, 0x6a, 0x62, 0x0, 0x36, 0x0, 0x33]}}}, {@dont_appraise='dont_appraise'}, {@smackfsroot={'smackfsroot', 0x3d, 'system.posix_acl_default\x00'}}, {@subj_role={'subj_role', 0x3d, '^'}}, {@fowner_eq={'fowner'}}, {@context={'context', 0x3d, 'root'}}, {@smackfsroot={'smackfsroot', 0x3d, 'system.posix_acl_default\x00'}}, {@hash='hash'}, {@fowner_lt={'fowner<'}}]}) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000200), 0x0, 0x0, 0x0) getresuid(&(0x7f0000000300), &(0x7f0000000340)=0x0, &(0x7f0000000380)) setuid(r2) quotactl(0x0, &(0x7f0000000480)='./file0\x00', r2, &(0x7f00000005c0)="cda11bb38eff44f92a203540036b732746cb28dc136c96f4b238e748e3d7f1d9fe846334133a5c1bc987b453dacfa507d44dd02e4cfac335b8fa6b1a7cd17923fdb76e4706d9ae83c51922d1ff5364c33a769f") rmdir(&(0x7f00000000c0)='./bus/file0\x00') ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f00000003c0)={r1, 0xffffffff, 0xfffffffffffff800, 0x1000}) mount$fuse(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f0000000100)='fuse\x00', 0x800, &(0x7f0000000800)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xee00}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x3}}, {@max_read={'max_read', 0x3d, 0x646c}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@max_read={'max_read'}}, {@max_read={'max_read', 0x3d, 0x14222e12}}, {@default_permissions='default_permissions'}], [{@uid_gt={'uid>'}}, {@appraise_type='appraise_type=imasig'}, {@uid_eq={'uid', 0x3d, 0xee00}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'overlay\x00'}}, {@appraise_type='appraise_type=imasig'}]}}) 10:50:11 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW2(r0, 0x5457, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x8, "f1ec34d4240570faf48afa64b91a25a9de04b3"}) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "ce54023d3e27f5681d66cea33af8dec0987471"}) 10:50:11 executing program 4: syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000040)={0x0, 'ip_vti0\x00', 0x3}, 0x18) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0xc0}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) kcmp(0x0, 0x0, 0x5, r0, 0xffffffffffffffff) socket$bt_hidp(0x1f, 0x3, 0x6) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x400, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000380)=0x14, 0x80800) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f00000003c0)=r2) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = syz_open_dev$media(&(0x7f0000000680)='/dev/media#\x00', 0x41c32904, 0x400) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = dup3(r5, r6, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000480)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x9, &(0x7f000059aff8)={r8}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r4, 0x84, 0x5, &(0x7f00000006c0)={r8, @in={{0x2, 0x4e24, @local}}}, 0x84) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r9 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x200080, 0x0) ioctl$BLKIOOPT(r9, 0x1279, &(0x7f0000000200)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup3(r11, r10, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$NBD_DO_IT(r12, 0xab03) getpeername$packet(r9, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000280)=0x14) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) ioctl$TIOCGWINSZ(r7, 0x5413, &(0x7f0000000000)) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r13, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=@newlink={0x50, 0x10, 0x401, 0x350, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6, 0x5, 0x2}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r15}]}, 0x50}}, 0x0) 10:50:11 executing program 1: ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000340)={'erspan0\x00', &(0x7f0000000240)={'syztnl0\x00', 0x0, 0x0, 0x20, 0xffff, 0x20, {{0xc, 0x4, 0x3, 0x1, 0x30, 0x65, 0x0, 0xe0, 0x0, 0x0, @local, @empty, {[@cipso={0x86, 0x8, 0x0, [{0x0, 0x2}]}, @timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{@loopback, 0x41ca}, {@local, 0x2}]}]}}}}}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, &(0x7f0000000040)) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x5608, 0x0) 10:50:11 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x8) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) r1 = creat(0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) syz_mount_image$minix(0x0, 0x0, 0x0, 0x2, &(0x7f00000004c0)=[{&(0x7f0000000180)="9dbf9516ab18cdb09d4a72757b", 0xd}, {0x0, 0x0, 0x1}], 0x80100a, &(0x7f00000006c0)={[{'system.posix_acl_default\x00'}, {'overlay\x00'}, {'overlay\x00'}, {'system.posix_acl_default\x00'}, {'p^'}], [{@fsuuid={'fsuuid', 0x3d, {[0x0, 0x61, 0x0, 0x31, 0x2, 0x0, 0x38], 0x2d, [0x0, 0x0, 0x63, 0x63], 0x2d, [0x65, 0x31, 0x0, 0x30], 0x2d, [0x64, 0x34, 0x3c, 0x30], 0x2d, [0x32, 0x52, 0x6a, 0x62, 0x0, 0x36, 0x0, 0x33]}}}, {@dont_appraise='dont_appraise'}, {@smackfsroot={'smackfsroot', 0x3d, 'system.posix_acl_default\x00'}}, {@subj_role={'subj_role', 0x3d, '^'}}, {@fowner_eq={'fowner'}}, {@context={'context', 0x3d, 'root'}}, {@smackfsroot={'smackfsroot', 0x3d, 'system.posix_acl_default\x00'}}, {@hash='hash'}, {@fowner_lt={'fowner<'}}]}) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000200), 0x0, 0x0, 0x0) getresuid(&(0x7f0000000300), &(0x7f0000000340)=0x0, &(0x7f0000000380)) setuid(r2) quotactl(0x0, &(0x7f0000000480)='./file0\x00', r2, &(0x7f00000005c0)="cda11bb38eff44f92a203540036b732746cb28dc136c96f4b238e748e3d7f1d9fe846334133a5c1bc987b453dacfa507d44dd02e4cfac335b8fa6b1a7cd17923fdb76e4706d9ae83c51922d1ff5364c33a769f") rmdir(&(0x7f00000000c0)='./bus/file0\x00') ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f00000003c0)={r1, 0xffffffff, 0xfffffffffffff800, 0x1000}) mount$fuse(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f0000000100)='fuse\x00', 0x800, &(0x7f0000000800)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xee00}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x3}}, {@max_read={'max_read', 0x3d, 0x646c}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@max_read={'max_read'}}, {@max_read={'max_read', 0x3d, 0x14222e12}}, {@default_permissions='default_permissions'}], [{@uid_gt={'uid>'}}, {@appraise_type='appraise_type=imasig'}, {@uid_eq={'uid', 0x3d, 0xee00}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'overlay\x00'}}, {@appraise_type='appraise_type=imasig'}]}}) 10:50:11 executing program 1: ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000340)={'erspan0\x00', &(0x7f0000000240)={'syztnl0\x00', 0x0, 0x0, 0x20, 0xffff, 0x20, {{0xc, 0x4, 0x3, 0x1, 0x30, 0x65, 0x0, 0xe0, 0x0, 0x0, @local, @empty, {[@cipso={0x86, 0x8, 0x0, [{0x0, 0x2}]}, @timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{@loopback, 0x41ca}, {@local, 0x2}]}]}}}}}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, &(0x7f0000000040)) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x5608, 0x0) [ 213.326217][T10919] netdevsim netdevsim4 netdevsim0: set [1, 1] type 2 family 0 port 2 - 0 10:50:12 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW2(r0, 0x5457, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x8, "f1ec34d4240570faf48afa64b91a25a9de04b3"}) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "ce54023d3e27f5681d66cea33af8dec0987471"}) [ 213.382919][T10919] netdevsim netdevsim4 netdevsim1: set [1, 1] type 2 family 0 port 2 - 0 [ 213.455608][T10919] netdevsim netdevsim4 netdevsim2: set [1, 1] type 2 family 0 port 2 - 0 [ 213.464295][T10919] netdevsim netdevsim4 netdevsim3: set [1, 1] type 2 family 0 port 2 - 0 [ 213.508957][T10929] overlayfs: failed to resolve './file0': -2 [ 213.568466][T10919] device geneve2 entered promiscuous mode [ 213.628086][T10919] netdevsim netdevsim4 netdevsim0: unset [1, 1] type 2 family 0 port 2 - 0 [ 213.637037][T10919] netdevsim netdevsim4 netdevsim1: unset [1, 1] type 2 family 0 port 2 - 0 [ 213.646122][T10919] netdevsim netdevsim4 netdevsim2: unset [1, 1] type 2 family 0 port 2 - 0 [ 213.655740][T10919] netdevsim netdevsim4 netdevsim3: unset [1, 1] type 2 family 0 port 2 - 0 10:50:12 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000340)={{0x12, 0x1, 0x0, 0xc3, 0x17, 0xf3, 0x20, 0x77d, 0x410, 0xb32a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa1, 0xa9, 0xcd}}]}}]}}, 0x0) [ 213.741137][T10922] fuse: Bad value for 'fd' [ 213.746186][T10929] fuse: Bad value for 'fd' 10:50:12 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW2(r0, 0x5457, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x8, "f1ec34d4240570faf48afa64b91a25a9de04b3"}) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "ce54023d3e27f5681d66cea33af8dec0987471"}) 10:50:12 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x8) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) r1 = creat(0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) syz_mount_image$minix(0x0, 0x0, 0x0, 0x2, &(0x7f00000004c0)=[{&(0x7f0000000180)="9dbf9516ab18cdb09d4a72757b", 0xd}, {0x0, 0x0, 0x1}], 0x80100a, &(0x7f00000006c0)={[{'system.posix_acl_default\x00'}, {'overlay\x00'}, {'overlay\x00'}, {'system.posix_acl_default\x00'}, {'p^'}], [{@fsuuid={'fsuuid', 0x3d, {[0x0, 0x61, 0x0, 0x31, 0x2, 0x0, 0x38], 0x2d, [0x0, 0x0, 0x63, 0x63], 0x2d, [0x65, 0x31, 0x0, 0x30], 0x2d, [0x64, 0x34, 0x3c, 0x30], 0x2d, [0x32, 0x52, 0x6a, 0x62, 0x0, 0x36, 0x0, 0x33]}}}, {@dont_appraise='dont_appraise'}, {@smackfsroot={'smackfsroot', 0x3d, 'system.posix_acl_default\x00'}}, {@subj_role={'subj_role', 0x3d, '^'}}, {@fowner_eq={'fowner'}}, {@context={'context', 0x3d, 'root'}}, {@smackfsroot={'smackfsroot', 0x3d, 'system.posix_acl_default\x00'}}, {@hash='hash'}, {@fowner_lt={'fowner<'}}]}) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000200), 0x0, 0x0, 0x0) getresuid(&(0x7f0000000300), &(0x7f0000000340)=0x0, &(0x7f0000000380)) setuid(r2) quotactl(0x0, &(0x7f0000000480)='./file0\x00', r2, &(0x7f00000005c0)="cda11bb38eff44f92a203540036b732746cb28dc136c96f4b238e748e3d7f1d9fe846334133a5c1bc987b453dacfa507d44dd02e4cfac335b8fa6b1a7cd17923fdb76e4706d9ae83c51922d1ff5364c33a769f") rmdir(&(0x7f00000000c0)='./bus/file0\x00') ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f00000003c0)={r1, 0xffffffff, 0xfffffffffffff800, 0x1000}) mount$fuse(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f0000000100)='fuse\x00', 0x800, &(0x7f0000000800)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xee00}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x3}}, {@max_read={'max_read', 0x3d, 0x646c}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@max_read={'max_read'}}, {@max_read={'max_read', 0x3d, 0x14222e12}}, {@default_permissions='default_permissions'}], [{@uid_gt={'uid>'}}, {@appraise_type='appraise_type=imasig'}, {@uid_eq={'uid', 0x3d, 0xee00}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'overlay\x00'}}, {@appraise_type='appraise_type=imasig'}]}}) 10:50:12 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW2(r0, 0x5457, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x8, "f1ec34d4240570faf48afa64b91a25a9de04b3"}) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "ce54023d3e27f5681d66cea33af8dec0987471"}) 10:50:12 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x8) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) r1 = creat(0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) syz_mount_image$minix(0x0, 0x0, 0x0, 0x2, &(0x7f00000004c0)=[{&(0x7f0000000180)="9dbf9516ab18cdb09d4a72757b", 0xd}, {0x0, 0x0, 0x1}], 0x80100a, &(0x7f00000006c0)={[{'system.posix_acl_default\x00'}, {'overlay\x00'}, {'overlay\x00'}, {'system.posix_acl_default\x00'}, {'p^'}], [{@fsuuid={'fsuuid', 0x3d, {[0x0, 0x61, 0x0, 0x31, 0x2, 0x0, 0x38], 0x2d, [0x0, 0x0, 0x63, 0x63], 0x2d, [0x65, 0x31, 0x0, 0x30], 0x2d, [0x64, 0x34, 0x3c, 0x30], 0x2d, [0x32, 0x52, 0x6a, 0x62, 0x0, 0x36, 0x0, 0x33]}}}, {@dont_appraise='dont_appraise'}, {@smackfsroot={'smackfsroot', 0x3d, 'system.posix_acl_default\x00'}}, {@subj_role={'subj_role', 0x3d, '^'}}, {@fowner_eq={'fowner'}}, {@context={'context', 0x3d, 'root'}}, {@smackfsroot={'smackfsroot', 0x3d, 'system.posix_acl_default\x00'}}, {@hash='hash'}, {@fowner_lt={'fowner<'}}]}) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000200), 0x0, 0x0, 0x0) getresuid(&(0x7f0000000300), &(0x7f0000000340)=0x0, &(0x7f0000000380)) setuid(r2) quotactl(0x0, &(0x7f0000000480)='./file0\x00', r2, &(0x7f00000005c0)="cda11bb38eff44f92a203540036b732746cb28dc136c96f4b238e748e3d7f1d9fe846334133a5c1bc987b453dacfa507d44dd02e4cfac335b8fa6b1a7cd17923fdb76e4706d9ae83c51922d1ff5364c33a769f") rmdir(&(0x7f00000000c0)='./bus/file0\x00') ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f00000003c0)={r1, 0xffffffff, 0xfffffffffffff800, 0x1000}) mount$fuse(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f0000000100)='fuse\x00', 0x800, &(0x7f0000000800)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xee00}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x3}}, {@max_read={'max_read', 0x3d, 0x646c}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@max_read={'max_read'}}, {@max_read={'max_read', 0x3d, 0x14222e12}}, {@default_permissions='default_permissions'}], [{@uid_gt={'uid>'}}, {@appraise_type='appraise_type=imasig'}, {@uid_eq={'uid', 0x3d, 0xee00}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'overlay\x00'}}, {@appraise_type='appraise_type=imasig'}]}}) 10:50:12 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW2(r0, 0x5457, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x8, "f1ec34d4240570faf48afa64b91a25a9de04b3"}) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "ce54023d3e27f5681d66cea33af8dec0987471"}) 10:50:12 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW2(r0, 0x5457, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x8, "f1ec34d4240570faf48afa64b91a25a9de04b3"}) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "ce54023d3e27f5681d66cea33af8dec0987471"}) [ 214.206025][ T9813] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 214.453766][ T9813] usb 4-1: Using ep0 maxpacket: 32 [ 214.551425][T10952] fuse: Bad value for 'fd' [ 214.586458][ T9813] usb 4-1: New USB device found, idVendor=077d, idProduct=0410, bcdDevice=b3.2a [ 214.611815][ T9813] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 214.666801][ T9813] usb 4-1: config 0 descriptor?? [ 214.723026][ T9813] powermate: probe of 4-1:0.0 failed with error -22 10:50:13 executing program 4: syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000040)={0x0, 'ip_vti0\x00', 0x3}, 0x18) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0xc0}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) kcmp(0x0, 0x0, 0x5, r0, 0xffffffffffffffff) socket$bt_hidp(0x1f, 0x3, 0x6) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x400, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000380)=0x14, 0x80800) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f00000003c0)=r2) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = syz_open_dev$media(&(0x7f0000000680)='/dev/media#\x00', 0x41c32904, 0x400) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = dup3(r5, r6, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000480)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x9, &(0x7f000059aff8)={r8}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r4, 0x84, 0x5, &(0x7f00000006c0)={r8, @in={{0x2, 0x4e24, @local}}}, 0x84) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r9 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x200080, 0x0) ioctl$BLKIOOPT(r9, 0x1279, &(0x7f0000000200)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup3(r11, r10, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$NBD_DO_IT(r12, 0xab03) getpeername$packet(r9, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000280)=0x14) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) ioctl$TIOCGWINSZ(r7, 0x5413, &(0x7f0000000000)) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r13, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=@newlink={0x50, 0x10, 0x401, 0x350, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6, 0x5, 0x2}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r15}]}, 0x50}}, 0x0) 10:50:13 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x8) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) r1 = creat(0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) syz_mount_image$minix(0x0, 0x0, 0x0, 0x2, &(0x7f00000004c0)=[{&(0x7f0000000180)="9dbf9516ab18cdb09d4a72757b", 0xd}, {0x0, 0x0, 0x1}], 0x80100a, &(0x7f00000006c0)={[{'system.posix_acl_default\x00'}, {'overlay\x00'}, {'overlay\x00'}, {'system.posix_acl_default\x00'}, {'p^'}], [{@fsuuid={'fsuuid', 0x3d, {[0x0, 0x61, 0x0, 0x31, 0x2, 0x0, 0x38], 0x2d, [0x0, 0x0, 0x63, 0x63], 0x2d, [0x65, 0x31, 0x0, 0x30], 0x2d, [0x64, 0x34, 0x3c, 0x30], 0x2d, [0x32, 0x52, 0x6a, 0x62, 0x0, 0x36, 0x0, 0x33]}}}, {@dont_appraise='dont_appraise'}, {@smackfsroot={'smackfsroot', 0x3d, 'system.posix_acl_default\x00'}}, {@subj_role={'subj_role', 0x3d, '^'}}, {@fowner_eq={'fowner'}}, {@context={'context', 0x3d, 'root'}}, {@smackfsroot={'smackfsroot', 0x3d, 'system.posix_acl_default\x00'}}, {@hash='hash'}, {@fowner_lt={'fowner<'}}]}) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000200), 0x0, 0x0, 0x0) getresuid(&(0x7f0000000300), &(0x7f0000000340)=0x0, &(0x7f0000000380)) setuid(r2) quotactl(0x0, &(0x7f0000000480)='./file0\x00', r2, &(0x7f00000005c0)="cda11bb38eff44f92a203540036b732746cb28dc136c96f4b238e748e3d7f1d9fe846334133a5c1bc987b453dacfa507d44dd02e4cfac335b8fa6b1a7cd17923fdb76e4706d9ae83c51922d1ff5364c33a769f") rmdir(&(0x7f00000000c0)='./bus/file0\x00') ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f00000003c0)={r1, 0xffffffff, 0xfffffffffffff800, 0x1000}) mount$fuse(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f0000000100)='fuse\x00', 0x800, &(0x7f0000000800)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xee00}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x3}}, {@max_read={'max_read', 0x3d, 0x646c}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@max_read={'max_read'}}, {@max_read={'max_read', 0x3d, 0x14222e12}}, {@default_permissions='default_permissions'}], [{@uid_gt={'uid>'}}, {@appraise_type='appraise_type=imasig'}, {@uid_eq={'uid', 0x3d, 0xee00}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'overlay\x00'}}, {@appraise_type='appraise_type=imasig'}]}}) 10:50:13 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x8) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) r1 = creat(0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) syz_mount_image$minix(0x0, 0x0, 0x0, 0x2, &(0x7f00000004c0)=[{&(0x7f0000000180)="9dbf9516ab18cdb09d4a72757b", 0xd}, {0x0, 0x0, 0x1}], 0x80100a, &(0x7f00000006c0)={[{'system.posix_acl_default\x00'}, {'overlay\x00'}, {'overlay\x00'}, {'system.posix_acl_default\x00'}, {'p^'}], [{@fsuuid={'fsuuid', 0x3d, {[0x0, 0x61, 0x0, 0x31, 0x2, 0x0, 0x38], 0x2d, [0x0, 0x0, 0x63, 0x63], 0x2d, [0x65, 0x31, 0x0, 0x30], 0x2d, [0x64, 0x34, 0x3c, 0x30], 0x2d, [0x32, 0x52, 0x6a, 0x62, 0x0, 0x36, 0x0, 0x33]}}}, {@dont_appraise='dont_appraise'}, {@smackfsroot={'smackfsroot', 0x3d, 'system.posix_acl_default\x00'}}, {@subj_role={'subj_role', 0x3d, '^'}}, {@fowner_eq={'fowner'}}, {@context={'context', 0x3d, 'root'}}, {@smackfsroot={'smackfsroot', 0x3d, 'system.posix_acl_default\x00'}}, {@hash='hash'}, {@fowner_lt={'fowner<'}}]}) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000200), 0x0, 0x0, 0x0) getresuid(&(0x7f0000000300), &(0x7f0000000340)=0x0, &(0x7f0000000380)) setuid(r2) quotactl(0x0, &(0x7f0000000480)='./file0\x00', r2, &(0x7f00000005c0)="cda11bb38eff44f92a203540036b732746cb28dc136c96f4b238e748e3d7f1d9fe846334133a5c1bc987b453dacfa507d44dd02e4cfac335b8fa6b1a7cd17923fdb76e4706d9ae83c51922d1ff5364c33a769f") rmdir(&(0x7f00000000c0)='./bus/file0\x00') ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f00000003c0)={r1, 0xffffffff, 0xfffffffffffff800, 0x1000}) mount$fuse(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f0000000100)='fuse\x00', 0x800, &(0x7f0000000800)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xee00}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x3}}, {@max_read={'max_read', 0x3d, 0x646c}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@max_read={'max_read'}}, {@max_read={'max_read', 0x3d, 0x14222e12}}, {@default_permissions='default_permissions'}], [{@uid_gt={'uid>'}}, {@appraise_type='appraise_type=imasig'}, {@uid_eq={'uid', 0x3d, 0xee00}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'overlay\x00'}}, {@appraise_type='appraise_type=imasig'}]}}) 10:50:13 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW2(r0, 0x5457, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x8, "f1ec34d4240570faf48afa64b91a25a9de04b3"}) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "ce54023d3e27f5681d66cea33af8dec0987471"}) [ 214.979817][ T36] usb 4-1: USB disconnect, device number 6 [ 215.098939][T10970] fuse: Bad value for 'fd' [ 215.223871][T10979] netdevsim netdevsim4 netdevsim0: set [1, 1] type 2 family 0 port 2 - 0 [ 215.387229][T10979] netdevsim netdevsim4 netdevsim1: set [1, 1] type 2 family 0 port 2 - 0 [ 215.422858][T10985] fuse: Bad value for 'fd' [ 215.431309][T10984] fuse: Bad value for 'fd' [ 215.468859][T10979] netdevsim netdevsim4 netdevsim2: set [1, 1] type 2 family 0 port 2 - 0 [ 215.477476][T10979] netdevsim netdevsim4 netdevsim3: set [1, 1] type 2 family 0 port 2 - 0 [ 215.486384][T10979] device geneve2 entered promiscuous mode [ 215.494529][T10979] netdevsim netdevsim4 netdevsim0: unset [1, 1] type 2 family 0 port 2 - 0 [ 215.503376][T10979] netdevsim netdevsim4 netdevsim1: unset [1, 1] type 2 family 0 port 2 - 0 10:50:14 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x8) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) r1 = creat(0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) syz_mount_image$minix(0x0, 0x0, 0x0, 0x2, &(0x7f00000004c0)=[{&(0x7f0000000180)="9dbf9516ab18cdb09d4a72757b", 0xd}, {0x0, 0x0, 0x1}], 0x80100a, &(0x7f00000006c0)={[{'system.posix_acl_default\x00'}, {'overlay\x00'}, {'overlay\x00'}, {'system.posix_acl_default\x00'}, {'p^'}], [{@fsuuid={'fsuuid', 0x3d, {[0x0, 0x61, 0x0, 0x31, 0x2, 0x0, 0x38], 0x2d, [0x0, 0x0, 0x63, 0x63], 0x2d, [0x65, 0x31, 0x0, 0x30], 0x2d, [0x64, 0x34, 0x3c, 0x30], 0x2d, [0x32, 0x52, 0x6a, 0x62, 0x0, 0x36, 0x0, 0x33]}}}, {@dont_appraise='dont_appraise'}, {@smackfsroot={'smackfsroot', 0x3d, 'system.posix_acl_default\x00'}}, {@subj_role={'subj_role', 0x3d, '^'}}, {@fowner_eq={'fowner'}}, {@context={'context', 0x3d, 'root'}}, {@smackfsroot={'smackfsroot', 0x3d, 'system.posix_acl_default\x00'}}, {@hash='hash'}, {@fowner_lt={'fowner<'}}]}) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000200), 0x0, 0x0, 0x0) getresuid(&(0x7f0000000300), &(0x7f0000000340)=0x0, &(0x7f0000000380)) setuid(r2) quotactl(0x0, &(0x7f0000000480)='./file0\x00', r2, &(0x7f00000005c0)="cda11bb38eff44f92a203540036b732746cb28dc136c96f4b238e748e3d7f1d9fe846334133a5c1bc987b453dacfa507d44dd02e4cfac335b8fa6b1a7cd17923fdb76e4706d9ae83c51922d1ff5364c33a769f") rmdir(&(0x7f00000000c0)='./bus/file0\x00') ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f00000003c0)={r1, 0xffffffff, 0xfffffffffffff800, 0x1000}) mount$fuse(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f0000000100)='fuse\x00', 0x800, &(0x7f0000000800)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xee00}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x3}}, {@max_read={'max_read', 0x3d, 0x646c}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@max_read={'max_read'}}, {@max_read={'max_read', 0x3d, 0x14222e12}}, {@default_permissions='default_permissions'}], [{@uid_gt={'uid>'}}, {@appraise_type='appraise_type=imasig'}, {@uid_eq={'uid', 0x3d, 0xee00}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'overlay\x00'}}, {@appraise_type='appraise_type=imasig'}]}}) [ 215.535643][T10979] netdevsim netdevsim4 netdevsim2: unset [1, 1] type 2 family 0 port 2 - 0 [ 215.544384][T10979] netdevsim netdevsim4 netdevsim3: unset [1, 1] type 2 family 0 port 2 - 0 10:50:14 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x8) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) r1 = creat(0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) syz_mount_image$minix(0x0, 0x0, 0x0, 0x2, &(0x7f00000004c0)=[{&(0x7f0000000180)="9dbf9516ab18cdb09d4a72757b", 0xd}, {0x0, 0x0, 0x1}], 0x80100a, &(0x7f00000006c0)={[{'system.posix_acl_default\x00'}, {'overlay\x00'}, {'overlay\x00'}, {'system.posix_acl_default\x00'}, {'p^'}], [{@fsuuid={'fsuuid', 0x3d, {[0x0, 0x61, 0x0, 0x31, 0x2, 0x0, 0x38], 0x2d, [0x0, 0x0, 0x63, 0x63], 0x2d, [0x65, 0x31, 0x0, 0x30], 0x2d, [0x64, 0x34, 0x3c, 0x30], 0x2d, [0x32, 0x52, 0x6a, 0x62, 0x0, 0x36, 0x0, 0x33]}}}, {@dont_appraise='dont_appraise'}, {@smackfsroot={'smackfsroot', 0x3d, 'system.posix_acl_default\x00'}}, {@subj_role={'subj_role', 0x3d, '^'}}, {@fowner_eq={'fowner'}}, {@context={'context', 0x3d, 'root'}}, {@smackfsroot={'smackfsroot', 0x3d, 'system.posix_acl_default\x00'}}, {@hash='hash'}, {@fowner_lt={'fowner<'}}]}) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000200), 0x0, 0x0, 0x0) getresuid(&(0x7f0000000300), &(0x7f0000000340)=0x0, &(0x7f0000000380)) setuid(r2) quotactl(0x0, &(0x7f0000000480)='./file0\x00', r2, &(0x7f00000005c0)="cda11bb38eff44f92a203540036b732746cb28dc136c96f4b238e748e3d7f1d9fe846334133a5c1bc987b453dacfa507d44dd02e4cfac335b8fa6b1a7cd17923fdb76e4706d9ae83c51922d1ff5364c33a769f") rmdir(&(0x7f00000000c0)='./bus/file0\x00') ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f00000003c0)={r1, 0xffffffff, 0xfffffffffffff800, 0x1000}) mount$fuse(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f0000000100)='fuse\x00', 0x800, &(0x7f0000000800)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xee00}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x3}}, {@max_read={'max_read', 0x3d, 0x646c}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@max_read={'max_read'}}, {@max_read={'max_read', 0x3d, 0x14222e12}}, {@default_permissions='default_permissions'}], [{@uid_gt={'uid>'}}, {@appraise_type='appraise_type=imasig'}, {@uid_eq={'uid', 0x3d, 0xee00}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'overlay\x00'}}, {@appraise_type='appraise_type=imasig'}]}}) 10:50:14 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020d0000100000002f3144e800000000030006000718000002004900da000001000000f520000000080012000200010000d200000000000030006c540203009f7eae02000000adb20200000000152c000000000000000001020014bb0000000000000023000000000300050000200000020000008d8070ea0f30559bc37dd8b3b0ec1474fa1e9a6150030d5609797a25bf1a5e1aedd6f06fc07e69c7d5fe7712334ae9906a8ab14c61515825d63400e1641e56473f"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f00000000c0), 0x2c8, 0x0) socket(0x0, 0x1, 0x0) syz_genetlink_get_family_id$nl80211(0x0) 10:50:14 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x8) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) r1 = creat(0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) syz_mount_image$minix(0x0, 0x0, 0x0, 0x2, &(0x7f00000004c0)=[{&(0x7f0000000180)="9dbf9516ab18cdb09d4a72757b", 0xd}, {0x0, 0x0, 0x1}], 0x80100a, &(0x7f00000006c0)={[{'system.posix_acl_default\x00'}, {'overlay\x00'}, {'overlay\x00'}, {'system.posix_acl_default\x00'}, {'p^'}], [{@fsuuid={'fsuuid', 0x3d, {[0x0, 0x61, 0x0, 0x31, 0x2, 0x0, 0x38], 0x2d, [0x0, 0x0, 0x63, 0x63], 0x2d, [0x65, 0x31, 0x0, 0x30], 0x2d, [0x64, 0x34, 0x3c, 0x30], 0x2d, [0x32, 0x52, 0x6a, 0x62, 0x0, 0x36, 0x0, 0x33]}}}, {@dont_appraise='dont_appraise'}, {@smackfsroot={'smackfsroot', 0x3d, 'system.posix_acl_default\x00'}}, {@subj_role={'subj_role', 0x3d, '^'}}, {@fowner_eq={'fowner'}}, {@context={'context', 0x3d, 'root'}}, {@smackfsroot={'smackfsroot', 0x3d, 'system.posix_acl_default\x00'}}, {@hash='hash'}, {@fowner_lt={'fowner<'}}]}) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000200), 0x0, 0x0, 0x0) getresuid(&(0x7f0000000300), &(0x7f0000000340)=0x0, &(0x7f0000000380)) setuid(r2) quotactl(0x0, &(0x7f0000000480)='./file0\x00', r2, &(0x7f00000005c0)="cda11bb38eff44f92a203540036b732746cb28dc136c96f4b238e748e3d7f1d9fe846334133a5c1bc987b453dacfa507d44dd02e4cfac335b8fa6b1a7cd17923fdb76e4706d9ae83c51922d1ff5364c33a769f") rmdir(&(0x7f00000000c0)='./bus/file0\x00') ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f00000003c0)={r1, 0xffffffff, 0xfffffffffffff800, 0x1000}) mount$fuse(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f0000000100)='fuse\x00', 0x800, &(0x7f0000000800)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xee00}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x3}}, {@max_read={'max_read', 0x3d, 0x646c}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@max_read={'max_read'}}, {@max_read={'max_read', 0x3d, 0x14222e12}}, {@default_permissions='default_permissions'}], [{@uid_gt={'uid>'}}, {@appraise_type='appraise_type=imasig'}, {@uid_eq={'uid', 0x3d, 0xee00}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'overlay\x00'}}, {@appraise_type='appraise_type=imasig'}]}}) 10:50:14 executing program 0: syz_emit_ethernet(0x86, &(0x7f00000000c0)={@multicast, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "59ec76", 0x50, 0x11, 0x0, @empty, @local, {[@dstopts], {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "373c38d610206d39893d930d0ed6cdd164e180490486604c", "e9d0cb063d3b977c318e4bd276600eb26c7199094eed2d8c0cb10f51b6b144e1"}}}}}}}, 0x0) [ 216.413632][T11003] fuse: Bad value for 'fd' 10:50:15 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020d0000100000002f3144e800000000030006000718000002004900da000001000000f520000000080012000200010000d200000000000030006c540203009f7eae02000000adb20200000000152c000000000000000001020014bb0000000000000023000000000300050000200000020000008d8070ea0f30559bc37dd8b3b0ec1474fa1e9a6150030d5609797a25bf1a5e1aedd6f06fc07e69c7d5fe7712334ae9906a8ab14c61515825d63400e1641e56473f"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f00000000c0), 0x2c8, 0x0) socket(0x0, 0x1, 0x0) syz_genetlink_get_family_id$nl80211(0x0) [ 216.700393][T11012] fuse: Bad value for 'fd' 10:50:15 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x8) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) r1 = creat(0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) syz_mount_image$minix(0x0, 0x0, 0x0, 0x2, &(0x7f00000004c0)=[{&(0x7f0000000180)="9dbf9516ab18cdb09d4a72757b", 0xd}, {0x0, 0x0, 0x1}], 0x80100a, &(0x7f00000006c0)={[{'system.posix_acl_default\x00'}, {'overlay\x00'}, {'overlay\x00'}, {'system.posix_acl_default\x00'}, {'p^'}], [{@fsuuid={'fsuuid', 0x3d, {[0x0, 0x61, 0x0, 0x31, 0x2, 0x0, 0x38], 0x2d, [0x0, 0x0, 0x63, 0x63], 0x2d, [0x65, 0x31, 0x0, 0x30], 0x2d, [0x64, 0x34, 0x3c, 0x30], 0x2d, [0x32, 0x52, 0x6a, 0x62, 0x0, 0x36, 0x0, 0x33]}}}, {@dont_appraise='dont_appraise'}, {@smackfsroot={'smackfsroot', 0x3d, 'system.posix_acl_default\x00'}}, {@subj_role={'subj_role', 0x3d, '^'}}, {@fowner_eq={'fowner'}}, {@context={'context', 0x3d, 'root'}}, {@smackfsroot={'smackfsroot', 0x3d, 'system.posix_acl_default\x00'}}, {@hash='hash'}, {@fowner_lt={'fowner<'}}]}) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000200), 0x0, 0x0, 0x0) getresuid(&(0x7f0000000300), &(0x7f0000000340)=0x0, &(0x7f0000000380)) setuid(r2) quotactl(0x0, &(0x7f0000000480)='./file0\x00', r2, &(0x7f00000005c0)="cda11bb38eff44f92a203540036b732746cb28dc136c96f4b238e748e3d7f1d9fe846334133a5c1bc987b453dacfa507d44dd02e4cfac335b8fa6b1a7cd17923fdb76e4706d9ae83c51922d1ff5364c33a769f") rmdir(&(0x7f00000000c0)='./bus/file0\x00') ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f00000003c0)={r1, 0xffffffff, 0xfffffffffffff800, 0x1000}) mount$fuse(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f0000000100)='fuse\x00', 0x800, &(0x7f0000000800)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xee00}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x3}}, {@max_read={'max_read', 0x3d, 0x646c}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@max_read={'max_read'}}, {@max_read={'max_read', 0x3d, 0x14222e12}}, {@default_permissions='default_permissions'}], [{@uid_gt={'uid>'}}, {@appraise_type='appraise_type=imasig'}, {@uid_eq={'uid', 0x3d, 0xee00}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'overlay\x00'}}, {@appraise_type='appraise_type=imasig'}]}}) 10:50:15 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020d0000100000002f3144e800000000030006000718000002004900da000001000000f520000000080012000200010000d200000000000030006c540203009f7eae02000000adb20200000000152c000000000000000001020014bb0000000000000023000000000300050000200000020000008d8070ea0f30559bc37dd8b3b0ec1474fa1e9a6150030d5609797a25bf1a5e1aedd6f06fc07e69c7d5fe7712334ae9906a8ab14c61515825d63400e1641e56473f"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f00000000c0), 0x2c8, 0x0) socket(0x0, 0x1, 0x0) syz_genetlink_get_family_id$nl80211(0x0) 10:50:15 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020d0000100000002f3144e800000000030006000718000002004900da000001000000f520000000080012000200010000d200000000000030006c540203009f7eae02000000adb20200000000152c000000000000000001020014bb0000000000000023000000000300050000200000020000008d8070ea0f30559bc37dd8b3b0ec1474fa1e9a6150030d5609797a25bf1a5e1aedd6f06fc07e69c7d5fe7712334ae9906a8ab14c61515825d63400e1641e56473f"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f00000000c0), 0x2c8, 0x0) socket(0x0, 0x1, 0x0) syz_genetlink_get_family_id$nl80211(0x0) [ 217.070684][T11023] fuse: Bad value for 'fd' 10:50:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x800900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000440)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e8, 0x0, 0x0, 0x200, 0x228, 0x0, 0x318, 0x2e8, 0x2e8, 0x318, 0x2e8, 0x3, 0x0, {[{{@uncond, 0x0, 0x1c0, 0x228, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "cfcaf80c672f61cd17ae5119b5135c2aee000100005cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea3350300d000002061c96baebc975f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'virt_wifi0\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xa6}}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@broadcast, 'batadv_slave_0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x448) 10:50:15 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020d0000100000002f3144e800000000030006000718000002004900da000001000000f520000000080012000200010000d200000000000030006c540203009f7eae02000000adb20200000000152c000000000000000001020014bb0000000000000023000000000300050000200000020000008d8070ea0f30559bc37dd8b3b0ec1474fa1e9a6150030d5609797a25bf1a5e1aedd6f06fc07e69c7d5fe7712334ae9906a8ab14c61515825d63400e1641e56473f"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f00000000c0), 0x2c8, 0x0) socket(0x0, 0x1, 0x0) syz_genetlink_get_family_id$nl80211(0x0) 10:50:16 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020d0000100000002f3144e800000000030006000718000002004900da000001000000f520000000080012000200010000d200000000000030006c540203009f7eae02000000adb20200000000152c000000000000000001020014bb0000000000000023000000000300050000200000020000008d8070ea0f30559bc37dd8b3b0ec1474fa1e9a6150030d5609797a25bf1a5e1aedd6f06fc07e69c7d5fe7712334ae9906a8ab14c61515825d63400e1641e56473f"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f00000000c0), 0x2c8, 0x0) socket(0x0, 0x1, 0x0) syz_genetlink_get_family_id$nl80211(0x0) [ 217.501235][T11035] fuse: Bad value for 'fd' 10:50:16 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020d0000100000002f3144e800000000030006000718000002004900da000001000000f520000000080012000200010000d200000000000030006c540203009f7eae02000000adb20200000000152c000000000000000001020014bb0000000000000023000000000300050000200000020000008d8070ea0f30559bc37dd8b3b0ec1474fa1e9a6150030d5609797a25bf1a5e1aedd6f06fc07e69c7d5fe7712334ae9906a8ab14c61515825d63400e1641e56473f"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f00000000c0), 0x2c8, 0x0) socket(0x0, 0x1, 0x0) syz_genetlink_get_family_id$nl80211(0x0) 10:50:16 executing program 5: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000440)='devices.deny\x00', 0x2, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clock_gettime(0x4e82ff4c1886faec, &(0x7f0000000700)) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semtimedop(0x0, &(0x7f00000001c0)=[{0x4, 0x6, 0x800}, {0x3, 0xbc9}, {0x2, 0x400, 0x800}, {0x0, 0x1c3d}, {0x2, 0x81, 0x800}], 0x5, &(0x7f0000000240)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000200)={0x0, 0x15}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7) sendfile(r1, r2, 0x0, 0x80001d00c0d0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 217.584395][T11062] xt_hashlimit: overflow, try lower: 0/0 10:50:16 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x8) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) r1 = creat(0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) syz_mount_image$minix(0x0, 0x0, 0x0, 0x2, &(0x7f00000004c0)=[{&(0x7f0000000180)="9dbf9516ab18cdb09d4a72757b", 0xd}, {0x0, 0x0, 0x1}], 0x80100a, &(0x7f00000006c0)={[{'system.posix_acl_default\x00'}, {'overlay\x00'}, {'overlay\x00'}, {'system.posix_acl_default\x00'}, {'p^'}], [{@fsuuid={'fsuuid', 0x3d, {[0x0, 0x61, 0x0, 0x31, 0x2, 0x0, 0x38], 0x2d, [0x0, 0x0, 0x63, 0x63], 0x2d, [0x65, 0x31, 0x0, 0x30], 0x2d, [0x64, 0x34, 0x3c, 0x30], 0x2d, [0x32, 0x52, 0x6a, 0x62, 0x0, 0x36, 0x0, 0x33]}}}, {@dont_appraise='dont_appraise'}, {@smackfsroot={'smackfsroot', 0x3d, 'system.posix_acl_default\x00'}}, {@subj_role={'subj_role', 0x3d, '^'}}, {@fowner_eq={'fowner'}}, {@context={'context', 0x3d, 'root'}}, {@smackfsroot={'smackfsroot', 0x3d, 'system.posix_acl_default\x00'}}, {@hash='hash'}, {@fowner_lt={'fowner<'}}]}) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000200), 0x0, 0x0, 0x0) getresuid(&(0x7f0000000300), &(0x7f0000000340)=0x0, &(0x7f0000000380)) setuid(r2) quotactl(0x0, &(0x7f0000000480)='./file0\x00', r2, &(0x7f00000005c0)="cda11bb38eff44f92a203540036b732746cb28dc136c96f4b238e748e3d7f1d9fe846334133a5c1bc987b453dacfa507d44dd02e4cfac335b8fa6b1a7cd17923fdb76e4706d9ae83c51922d1ff5364c33a769f") rmdir(&(0x7f00000000c0)='./bus/file0\x00') ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f00000003c0)={r1, 0xffffffff, 0xfffffffffffff800, 0x1000}) mount$fuse(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f0000000100)='fuse\x00', 0x800, &(0x7f0000000800)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xee00}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x3}}, {@max_read={'max_read', 0x3d, 0x646c}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@max_read={'max_read'}}, {@max_read={'max_read', 0x3d, 0x14222e12}}, {@default_permissions='default_permissions'}], [{@uid_gt={'uid>'}}, {@appraise_type='appraise_type=imasig'}, {@uid_eq={'uid', 0x3d, 0xee00}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'overlay\x00'}}, {@appraise_type='appraise_type=imasig'}]}}) 10:50:16 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x8) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) r1 = creat(0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) syz_mount_image$minix(0x0, 0x0, 0x0, 0x2, &(0x7f00000004c0)=[{&(0x7f0000000180)="9dbf9516ab18cdb09d4a72757b", 0xd}, {0x0, 0x0, 0x1}], 0x80100a, &(0x7f00000006c0)={[{'system.posix_acl_default\x00'}, {'overlay\x00'}, {'overlay\x00'}, {'system.posix_acl_default\x00'}, {'p^'}], [{@fsuuid={'fsuuid', 0x3d, {[0x0, 0x61, 0x0, 0x31, 0x2, 0x0, 0x38], 0x2d, [0x0, 0x0, 0x63, 0x63], 0x2d, [0x65, 0x31, 0x0, 0x30], 0x2d, [0x64, 0x34, 0x3c, 0x30], 0x2d, [0x32, 0x52, 0x6a, 0x62, 0x0, 0x36, 0x0, 0x33]}}}, {@dont_appraise='dont_appraise'}, {@smackfsroot={'smackfsroot', 0x3d, 'system.posix_acl_default\x00'}}, {@subj_role={'subj_role', 0x3d, '^'}}, {@fowner_eq={'fowner'}}, {@context={'context', 0x3d, 'root'}}, {@smackfsroot={'smackfsroot', 0x3d, 'system.posix_acl_default\x00'}}, {@hash='hash'}, {@fowner_lt={'fowner<'}}]}) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000200), 0x0, 0x0, 0x0) getresuid(&(0x7f0000000300), &(0x7f0000000340)=0x0, &(0x7f0000000380)) setuid(r2) quotactl(0x0, &(0x7f0000000480)='./file0\x00', r2, &(0x7f00000005c0)="cda11bb38eff44f92a203540036b732746cb28dc136c96f4b238e748e3d7f1d9fe846334133a5c1bc987b453dacfa507d44dd02e4cfac335b8fa6b1a7cd17923fdb76e4706d9ae83c51922d1ff5364c33a769f") rmdir(&(0x7f00000000c0)='./bus/file0\x00') ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f00000003c0)={r1, 0xffffffff, 0xfffffffffffff800, 0x1000}) mount$fuse(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f0000000100)='fuse\x00', 0x800, &(0x7f0000000800)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xee00}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x3}}, {@max_read={'max_read', 0x3d, 0x646c}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@max_read={'max_read'}}, {@max_read={'max_read', 0x3d, 0x14222e12}}, {@default_permissions='default_permissions'}], [{@uid_gt={'uid>'}}, {@appraise_type='appraise_type=imasig'}, {@uid_eq={'uid', 0x3d, 0xee00}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'overlay\x00'}}, {@appraise_type='appraise_type=imasig'}]}}) 10:50:16 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020d0000100000002f3144e800000000030006000718000002004900da000001000000f520000000080012000200010000d200000000000030006c540203009f7eae02000000adb20200000000152c000000000000000001020014bb0000000000000023000000000300050000200000020000008d8070ea0f30559bc37dd8b3b0ec1474fa1e9a6150030d5609797a25bf1a5e1aedd6f06fc07e69c7d5fe7712334ae9906a8ab14c61515825d63400e1641e56473f"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f00000000c0), 0x2c8, 0x0) socket(0x0, 0x1, 0x0) syz_genetlink_get_family_id$nl80211(0x0) 10:50:16 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020d0000100000002f3144e800000000030006000718000002004900da000001000000f520000000080012000200010000d200000000000030006c540203009f7eae02000000adb20200000000152c000000000000000001020014bb0000000000000023000000000300050000200000020000008d8070ea0f30559bc37dd8b3b0ec1474fa1e9a6150030d5609797a25bf1a5e1aedd6f06fc07e69c7d5fe7712334ae9906a8ab14c61515825d63400e1641e56473f"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f00000000c0), 0x2c8, 0x0) socket(0x0, 0x1, 0x0) syz_genetlink_get_family_id$nl80211(0x0) 10:50:16 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020d0000100000002f3144e800000000030006000718000002004900da000001000000f520000000080012000200010000d200000000000030006c540203009f7eae02000000adb20200000000152c000000000000000001020014bb0000000000000023000000000300050000200000020000008d8070ea0f30559bc37dd8b3b0ec1474fa1e9a6150030d5609797a25bf1a5e1aedd6f06fc07e69c7d5fe7712334ae9906a8ab14c61515825d63400e1641e56473f"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f00000000c0), 0x2c8, 0x0) socket(0x0, 0x1, 0x0) syz_genetlink_get_family_id$nl80211(0x0) [ 218.049991][ T3141] libceph: connect (1)[d::]:6789 error -101 [ 218.060435][ T3141] libceph: mon0 (1)[d::]:6789 connect error [ 218.072959][T11073] ceph: No mds server is up or the cluster is laggy [ 218.084462][ T3141] libceph: connect (1)[d::]:6789 error -101 [ 218.107313][ T3141] libceph: mon0 (1)[d::]:6789 connect error [ 218.204830][T11096] fuse: Bad value for 'fd' 10:50:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = timerfd_create(0x0, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001500)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xd}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x38, 0x2, [@TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0x7}}, @TCA_RSVP_DST={0x14, 0x2, @remote}]}}]}, 0x68}}, 0x0) r6 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 218.387869][ T9813] libceph: connect (1)[d::]:6789 error -101 [ 218.396366][ T9813] libceph: mon0 (1)[d::]:6789 connect error 10:50:17 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee976489426126e2f05a1e44f850f070011b3994ec268292e61e9ef13e1925a3a488bc6e2fcb0c99df465e9c246bb57ff3ffa", 0x56}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) [ 218.492309][T11102] fuse: Bad value for 'fd' [ 218.582699][T11113] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 10:50:17 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000b80)={0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f00000051c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000800)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}}], 0x2, 0x0) 10:50:17 executing program 5: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000440)='devices.deny\x00', 0x2, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clock_gettime(0x4e82ff4c1886faec, &(0x7f0000000700)) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semtimedop(0x0, &(0x7f00000001c0)=[{0x4, 0x6, 0x800}, {0x3, 0xbc9}, {0x2, 0x400, 0x800}, {0x0, 0x1c3d}, {0x2, 0x81, 0x800}], 0x5, &(0x7f0000000240)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000200)={0x0, 0x15}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7) sendfile(r1, r2, 0x0, 0x80001d00c0d0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 218.753028][T11122] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 10:50:17 executing program 1: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000440)='devices.deny\x00', 0x2, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clock_gettime(0x4e82ff4c1886faec, &(0x7f0000000700)) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semtimedop(0x0, &(0x7f00000001c0)=[{0x4, 0x6, 0x800}, {0x3, 0xbc9}, {0x2, 0x400, 0x800}, {0x0, 0x1c3d}, {0x2, 0x81, 0x800}], 0x5, &(0x7f0000000240)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000200)={0x0, 0x15}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7) sendfile(r1, r2, 0x0, 0x80001d00c0d0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 10:50:17 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000b80)={0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f00000051c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000800)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}}], 0x2, 0x0) 10:50:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = timerfd_create(0x0, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001500)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xd}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x38, 0x2, [@TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0x7}}, @TCA_RSVP_DST={0x14, 0x2, @remote}]}}]}, 0x68}}, 0x0) r6 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000200), 0x4924924924926d3, 0x0) 10:50:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0xa8) [ 219.137111][T11147] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 219.216284][ T9813] libceph: connect (1)[d::]:6789 error -101 [ 219.223039][ T9813] libceph: mon0 (1)[d::]:6789 connect error 10:50:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0xa8) 10:50:17 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000b80)={0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f00000051c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000800)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}}], 0x2, 0x0) [ 219.266866][T11136] ceph: No mds server is up or the cluster is laggy [ 219.297380][T11146] ceph: No mds server is up or the cluster is laggy 10:50:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = timerfd_create(0x0, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001500)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xd}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x38, 0x2, [@TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0x7}}, @TCA_RSVP_DST={0x14, 0x2, @remote}]}}]}, 0x68}}, 0x0) r6 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 219.338591][ T9813] libceph: connect (1)[d::]:6789 error -101 10:50:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0xa8) [ 219.386086][ T9813] libceph: mon0 (1)[d::]:6789 connect error [ 219.410072][ T9813] libceph: connect (1)[d::]:6789 error -101 [ 219.443237][ T9813] libceph: mon0 (1)[d::]:6789 connect error 10:50:18 executing program 1: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000440)='devices.deny\x00', 0x2, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clock_gettime(0x4e82ff4c1886faec, &(0x7f0000000700)) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semtimedop(0x0, &(0x7f00000001c0)=[{0x4, 0x6, 0x800}, {0x3, 0xbc9}, {0x2, 0x400, 0x800}, {0x0, 0x1c3d}, {0x2, 0x81, 0x800}], 0x5, &(0x7f0000000240)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000200)={0x0, 0x15}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7) sendfile(r1, r2, 0x0, 0x80001d00c0d0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 219.817244][T11178] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 219.989580][ T3669] libceph: connect (1)[d::]:6789 error -101 [ 219.997070][ T3669] libceph: mon0 (1)[d::]:6789 connect error [ 220.010507][ T3669] libceph: connect (1)[d::]:6789 error -101 [ 220.016799][ T3669] libceph: mon0 (1)[d::]:6789 connect error [ 220.276165][ T36] libceph: connect (1)[d::]:6789 error -101 [ 220.282451][ T36] libceph: mon0 (1)[d::]:6789 connect error [ 220.710743][T11184] ceph: No mds server is up or the cluster is laggy 10:50:20 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee976489426126e2f05a1e44f850f070011b3994ec268292e61e9ef13e1925a3a488bc6e2fcb0c99df465e9c246bb57ff3ffa", 0x56}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 10:50:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0xa8) 10:50:20 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000b80)={0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f00000051c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000800)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}}], 0x2, 0x0) 10:50:20 executing program 5: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000440)='devices.deny\x00', 0x2, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clock_gettime(0x4e82ff4c1886faec, &(0x7f0000000700)) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semtimedop(0x0, &(0x7f00000001c0)=[{0x4, 0x6, 0x800}, {0x3, 0xbc9}, {0x2, 0x400, 0x800}, {0x0, 0x1c3d}, {0x2, 0x81, 0x800}], 0x5, &(0x7f0000000240)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000200)={0x0, 0x15}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7) sendfile(r1, r2, 0x0, 0x80001d00c0d0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 10:50:20 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = timerfd_create(0x0, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001500)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xd}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x38, 0x2, [@TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0x7}}, @TCA_RSVP_DST={0x14, 0x2, @remote}]}}]}, 0x68}}, 0x0) r6 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000200), 0x4924924924926d3, 0x0) 10:50:20 executing program 1: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000440)='devices.deny\x00', 0x2, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clock_gettime(0x4e82ff4c1886faec, &(0x7f0000000700)) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semtimedop(0x0, &(0x7f00000001c0)=[{0x4, 0x6, 0x800}, {0x3, 0xbc9}, {0x2, 0x400, 0x800}, {0x0, 0x1c3d}, {0x2, 0x81, 0x800}], 0x5, &(0x7f0000000240)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000200)={0x0, 0x15}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7) sendfile(r1, r2, 0x0, 0x80001d00c0d0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 221.799974][T11213] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 10:50:20 executing program 2: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfbfffffe, 0x2, @perf_bp={&(0x7f0000000340)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="0d61d83120b306c6fa0435dffe42b7c56550a3b257e492a515892a5b1dd027c744fd7ed9834f3bb04e10e2adccf4249e8592d7cb7f11cf4ea900e903a1d852bd4e917dc331a03109435c4e948bd506060c2afbe75f26695479f36d730eef7005e1ed3761fc1ea2958c320c645fe2682f7361114e77d4b0eca49591dc5f975c10d6d424866694f1ac576ff7469ce8921816e9e3206a4f82c1b00e952d3f5357100fc47540f9b7fd36776c7ac7448403927acbba41629e7664dba3d514e20778aea976d32b2d00000000"], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f0000000800)=ANY=[@ANYBLOB="f8084eb5e61fd78a711891aa91d536db27730d4b83c56323fe04e30601dd", @ANYRES16=0x0, @ANYBLOB="170e2dbd7000fcdbdf25130000003c0007800c00040000000000000000000c000400070000000000000008000100080000000c00040004000000000000000c00040007000000000000000c000180080003005b0000003c000980080002000000000008000200a8000000080001000000000008000200060000000800010000000a00080002000001000008000200b30000001c000980080001000900000008000100020000000800020080000000140007800800020002000000080002000800020014000980080002000000008008000100ff0000001c000380080003000200000008000300080000000800030008000000"], 0xf8}}, 0x2000c810) r1 = dup(0xffffffffffffffff) write$P9_RGETATTR(r1, &(0x7f0000000400)={0xa0, 0x19, 0x403, {0x0, {0x0, 0x1000}, 0xc3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x42c8, 0x0, 0x0, 0x1}}, 0xa0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000140)={0x2}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0x22b) write$P9_RMKDIR(r1, &(0x7f0000000080)={0x14, 0x49, 0x2, {0x1, 0x0, 0x6}}, 0x14) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r2 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r2, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') getdents(r3, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) get_robust_list(r2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip_tables_matches\x00') 10:50:20 executing program 4: r0 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x2, 0x2) ioctl$int_out(r0, 0xdcb2c6e1e82066c4, &(0x7f0000000300)) 10:50:20 executing program 1: r0 = syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) syz_mount_image$fuse(0x0, &(0x7f0000000100)='./file1/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)={0x0, 0x7fff, 0x7000000}) 10:50:20 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x112, 0x4, 0x0, 0x0) [ 222.102544][ T36] libceph: connect (1)[d::]:6789 error -101 [ 222.109060][ T36] libceph: mon0 (1)[d::]:6789 connect error [ 222.116858][T11214] ceph: No mds server is up or the cluster is laggy [ 222.133116][ T36] libceph: connect (1)[d::]:6789 error -101 [ 222.164689][ T36] libceph: mon0 (1)[d::]:6789 connect error [ 222.341311][T11245] loop1: detected capacity change from 264192 to 0 10:50:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000003cc0)={0x0, 0x0, &(0x7f0000003c80)={&(0x7f0000003c00)=@ipv6_newaddrlabel={0x38, 0x1a, 0x1, 0x0, 0x0, {}, [@IFAL_ADDRESS={0x4, 0x1, @private0}, @IFAL_LABEL={0x8}]}, 0x38}}, 0x0) 10:50:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="200000064000000003000000300000000f000000000000000200000002000023008000000080000020000000dcf4655fdcf4655f0100ffff53ef8e10b20b93c3711b9d2fb6d8d7babd8df6c137b2bbbe02a32fadfc5c9aa498dd99cef3af6062245779e4b566", 0x66, 0x400}], 0x0, &(0x7f0000000180)=ANY=[]) [ 222.755952][T11259] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 222.791614][T11261] loop4: detected capacity change from 4 to 0 [ 222.836410][T11261] EXT4-fs warning (device loop4): ext4_fill_super:4089: metadata_csum and uninit_bg are redundant flags; please run fsck. [ 222.849569][T11261] EXT4-fs (loop4): VFS: Found ext4 filesystem with unknown checksum algorithm. 10:50:23 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee976489426126e2f05a1e44f850f070011b3994ec268292e61e9ef13e1925a3a488bc6e2fcb0c99df465e9c246bb57ff3ffa", 0x56}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 10:50:23 executing program 5: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000440)='devices.deny\x00', 0x2, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clock_gettime(0x4e82ff4c1886faec, &(0x7f0000000700)) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semtimedop(0x0, &(0x7f00000001c0)=[{0x4, 0x6, 0x800}, {0x3, 0xbc9}, {0x2, 0x400, 0x800}, {0x0, 0x1c3d}, {0x2, 0x81, 0x800}], 0x5, &(0x7f0000000240)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000200)={0x0, 0x15}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7) sendfile(r1, r2, 0x0, 0x80001d00c0d0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 10:50:23 executing program 1: r0 = syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) syz_mount_image$fuse(0x0, &(0x7f0000000100)='./file1/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)={0x0, 0x7fff, 0x7000000}) 10:50:23 executing program 2: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfbfffffe, 0x2, @perf_bp={&(0x7f0000000340)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="0d61d83120b306c6fa0435dffe42b7c56550a3b257e492a515892a5b1dd027c744fd7ed9834f3bb04e10e2adccf4249e8592d7cb7f11cf4ea900e903a1d852bd4e917dc331a03109435c4e948bd506060c2afbe75f26695479f36d730eef7005e1ed3761fc1ea2958c320c645fe2682f7361114e77d4b0eca49591dc5f975c10d6d424866694f1ac576ff7469ce8921816e9e3206a4f82c1b00e952d3f5357100fc47540f9b7fd36776c7ac7448403927acbba41629e7664dba3d514e20778aea976d32b2d00000000"], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f0000000800)=ANY=[@ANYBLOB="f8084eb5e61fd78a711891aa91d536db27730d4b83c56323fe04e30601dd", @ANYRES16=0x0, @ANYBLOB="170e2dbd7000fcdbdf25130000003c0007800c00040000000000000000000c000400070000000000000008000100080000000c00040004000000000000000c00040007000000000000000c000180080003005b0000003c000980080002000000000008000200a8000000080001000000000008000200060000000800010000000a00080002000001000008000200b30000001c000980080001000900000008000100020000000800020080000000140007800800020002000000080002000800020014000980080002000000008008000100ff0000001c000380080003000200000008000300080000000800030008000000"], 0xf8}}, 0x2000c810) r1 = dup(0xffffffffffffffff) write$P9_RGETATTR(r1, &(0x7f0000000400)={0xa0, 0x19, 0x403, {0x0, {0x0, 0x1000}, 0xc3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x42c8, 0x0, 0x0, 0x1}}, 0xa0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000140)={0x2}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0x22b) write$P9_RMKDIR(r1, &(0x7f0000000080)={0x14, 0x49, 0x2, {0x1, 0x0, 0x6}}, 0x14) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r2 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r2, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') getdents(r3, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) get_robust_list(r2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip_tables_matches\x00') 10:50:23 executing program 3: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfbfffffe, 0x2, @perf_bp={&(0x7f0000000340)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="0d61d83120b306c6fa0435dffe42b7c56550a3b257e492a515892a5b1dd027c744fd7ed9834f3bb04e10e2adccf4249e8592d7cb7f11cf4ea900e903a1d852bd4e917dc331a03109435c4e948bd506060c2afbe75f26695479f36d730eef7005e1ed3761fc1ea2958c320c645fe2682f7361114e77d4b0eca49591dc5f975c10d6d424866694f1ac576ff7469ce8921816e9e3206a4f82c1b00e952d3f5357100fc47540f9b7fd36776c7ac7448403927acbba41629e7664dba3d514e20778aea976d32b2d00000000"], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f0000000800)=ANY=[@ANYBLOB="f8084eb5e61fd78a711891aa91d536db27730d4b83c56323fe04e30601dd", @ANYRES16=0x0, @ANYBLOB="170e2dbd7000fcdbdf25130000003c0007800c00040000000000000000000c000400070000000000000008000100080000000c00040004000000000000000c00040007000000000000000c000180080003005b0000003c000980080002000000000008000200a8000000080001000000000008000200060000000800010000000a00080002000001000008000200b30000001c000980080001000900000008000100020000000800020080000000140007800800020002000000080002000800020014000980080002000000008008000100ff0000001c000380080003000200000008000300080000000800030008000000"], 0xf8}}, 0x2000c810) r1 = dup(0xffffffffffffffff) write$P9_RGETATTR(r1, &(0x7f0000000400)={0xa0, 0x19, 0x403, {0x0, {0x0, 0x1000}, 0xc3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x42c8, 0x0, 0x0, 0x1}}, 0xa0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000140)={0x2}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0x22b) write$P9_RMKDIR(r1, &(0x7f0000000080)={0x14, 0x49, 0x2, {0x1, 0x0, 0x6}}, 0x14) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r2 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r2, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') getdents(r3, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) get_robust_list(r2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip_tables_matches\x00') 10:50:23 executing program 4: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfbfffffe, 0x2, @perf_bp={&(0x7f0000000340)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="0d61d83120b306c6fa0435dffe42b7c56550a3b257e492a515892a5b1dd027c744fd7ed9834f3bb04e10e2adccf4249e8592d7cb7f11cf4ea900e903a1d852bd4e917dc331a03109435c4e948bd506060c2afbe75f26695479f36d730eef7005e1ed3761fc1ea2958c320c645fe2682f7361114e77d4b0eca49591dc5f975c10d6d424866694f1ac576ff7469ce8921816e9e3206a4f82c1b00e952d3f5357100fc47540f9b7fd36776c7ac7448403927acbba41629e7664dba3d514e20778aea976d32b2d00000000"], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f0000000800)=ANY=[@ANYBLOB="f8084eb5e61fd78a711891aa91d536db27730d4b83c56323fe04e30601dd", @ANYRES16=0x0, @ANYBLOB="170e2dbd7000fcdbdf25130000003c0007800c00040000000000000000000c000400070000000000000008000100080000000c00040004000000000000000c00040007000000000000000c000180080003005b0000003c000980080002000000000008000200a8000000080001000000000008000200060000000800010000000a00080002000001000008000200b30000001c000980080001000900000008000100020000000800020080000000140007800800020002000000080002000800020014000980080002000000008008000100ff0000001c000380080003000200000008000300080000000800030008000000"], 0xf8}}, 0x2000c810) r1 = dup(0xffffffffffffffff) write$P9_RGETATTR(r1, &(0x7f0000000400)={0xa0, 0x19, 0x403, {0x0, {0x0, 0x1000}, 0xc3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x42c8, 0x0, 0x0, 0x1}}, 0xa0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000140)={0x2}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0x22b) write$P9_RMKDIR(r1, &(0x7f0000000080)={0x14, 0x49, 0x2, {0x1, 0x0, 0x6}}, 0x14) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r2 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r2, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') getdents(r3, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) get_robust_list(r2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip_tables_matches\x00') [ 224.930323][T11279] loop1: detected capacity change from 264192 to 0 [ 225.078947][ T9813] libceph: connect (1)[d::]:6789 error -101 [ 225.093549][ T9813] libceph: mon0 (1)[d::]:6789 connect error 10:50:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000380)=ANY=[@ANYBLOB="dd060000", @ANYRES16, @ANYBLOB="00002cbd70000000000015000000001f00000008000200090000001c0007804800020001000080080002000400000000000002"], 0x44}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c000200080001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}, 0x1, 0xe0ffff}, 0x0) [ 225.536463][ T7] libceph: connect (1)[d::]:6789 error -101 [ 225.542882][ T7] libceph: mon0 (1)[d::]:6789 connect error 10:50:24 executing program 1: r0 = syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) syz_mount_image$fuse(0x0, &(0x7f0000000100)='./file1/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)={0x0, 0x7fff, 0x7000000}) 10:50:24 executing program 2: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfbfffffe, 0x2, @perf_bp={&(0x7f0000000340)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="0d61d83120b306c6fa0435dffe42b7c56550a3b257e492a515892a5b1dd027c744fd7ed9834f3bb04e10e2adccf4249e8592d7cb7f11cf4ea900e903a1d852bd4e917dc331a03109435c4e948bd506060c2afbe75f26695479f36d730eef7005e1ed3761fc1ea2958c320c645fe2682f7361114e77d4b0eca49591dc5f975c10d6d424866694f1ac576ff7469ce8921816e9e3206a4f82c1b00e952d3f5357100fc47540f9b7fd36776c7ac7448403927acbba41629e7664dba3d514e20778aea976d32b2d00000000"], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f0000000800)=ANY=[@ANYBLOB="f8084eb5e61fd78a711891aa91d536db27730d4b83c56323fe04e30601dd", @ANYRES16=0x0, @ANYBLOB="170e2dbd7000fcdbdf25130000003c0007800c00040000000000000000000c000400070000000000000008000100080000000c00040004000000000000000c00040007000000000000000c000180080003005b0000003c000980080002000000000008000200a8000000080001000000000008000200060000000800010000000a00080002000001000008000200b30000001c000980080001000900000008000100020000000800020080000000140007800800020002000000080002000800020014000980080002000000008008000100ff0000001c000380080003000200000008000300080000000800030008000000"], 0xf8}}, 0x2000c810) r1 = dup(0xffffffffffffffff) write$P9_RGETATTR(r1, &(0x7f0000000400)={0xa0, 0x19, 0x403, {0x0, {0x0, 0x1000}, 0xc3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x42c8, 0x0, 0x0, 0x1}}, 0xa0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000140)={0x2}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0x22b) write$P9_RMKDIR(r1, &(0x7f0000000080)={0x14, 0x49, 0x2, {0x1, 0x0, 0x6}}, 0x14) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r2 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r2, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') getdents(r3, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) get_robust_list(r2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip_tables_matches\x00') [ 225.806059][T11309] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 10:50:24 executing program 4: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfbfffffe, 0x2, @perf_bp={&(0x7f0000000340)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="0d61d83120b306c6fa0435dffe42b7c56550a3b257e492a515892a5b1dd027c744fd7ed9834f3bb04e10e2adccf4249e8592d7cb7f11cf4ea900e903a1d852bd4e917dc331a03109435c4e948bd506060c2afbe75f26695479f36d730eef7005e1ed3761fc1ea2958c320c645fe2682f7361114e77d4b0eca49591dc5f975c10d6d424866694f1ac576ff7469ce8921816e9e3206a4f82c1b00e952d3f5357100fc47540f9b7fd36776c7ac7448403927acbba41629e7664dba3d514e20778aea976d32b2d00000000"], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f0000000800)=ANY=[@ANYBLOB="f8084eb5e61fd78a711891aa91d536db27730d4b83c56323fe04e30601dd", @ANYRES16=0x0, @ANYBLOB="170e2dbd7000fcdbdf25130000003c0007800c00040000000000000000000c000400070000000000000008000100080000000c00040004000000000000000c00040007000000000000000c000180080003005b0000003c000980080002000000000008000200a8000000080001000000000008000200060000000800010000000a00080002000001000008000200b30000001c000980080001000900000008000100020000000800020080000000140007800800020002000000080002000800020014000980080002000000008008000100ff0000001c000380080003000200000008000300080000000800030008000000"], 0xf8}}, 0x2000c810) r1 = dup(0xffffffffffffffff) write$P9_RGETATTR(r1, &(0x7f0000000400)={0xa0, 0x19, 0x403, {0x0, {0x0, 0x1000}, 0xc3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x42c8, 0x0, 0x0, 0x1}}, 0xa0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000140)={0x2}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0x22b) write$P9_RMKDIR(r1, &(0x7f0000000080)={0x14, 0x49, 0x2, {0x1, 0x0, 0x6}}, 0x14) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r2 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r2, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') getdents(r3, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) get_robust_list(r2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip_tables_matches\x00') 10:50:24 executing program 1: r0 = syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) syz_mount_image$fuse(0x0, &(0x7f0000000100)='./file1/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)={0x0, 0x7fff, 0x7000000}) [ 225.961846][T11305] bond1: (slave veth3): Enslaving as an active interface with an up link [ 225.984306][T11312] bond1 (unregistering): (slave veth3): Releasing backup interface [ 226.136259][ T7] libceph: connect (1)[d::]:6789 error -101 [ 226.142352][ T7] libceph: mon0 (1)[d::]:6789 connect error [ 226.198920][T11357] loop1: detected capacity change from 264192 to 0 10:50:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003340)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_CQM(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000340)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) [ 226.500283][T11312] bond1 (unregistering): Released all slaves [ 226.678936][T11305] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 227.766385][ T9813] libceph: connect (1)[d::]:6789 error -101 [ 227.772618][ T9813] libceph: mon0 (1)[d::]:6789 connect error 10:50:26 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee976489426126e2f05a1e44f850f070011b3994ec268292e61e9ef13e1925a3a488bc6e2fcb0c99df465e9c246bb57ff3ffa", 0x56}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 10:50:26 executing program 4: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfbfffffe, 0x2, @perf_bp={&(0x7f0000000340)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="0d61d83120b306c6fa0435dffe42b7c56550a3b257e492a515892a5b1dd027c744fd7ed9834f3bb04e10e2adccf4249e8592d7cb7f11cf4ea900e903a1d852bd4e917dc331a03109435c4e948bd506060c2afbe75f26695479f36d730eef7005e1ed3761fc1ea2958c320c645fe2682f7361114e77d4b0eca49591dc5f975c10d6d424866694f1ac576ff7469ce8921816e9e3206a4f82c1b00e952d3f5357100fc47540f9b7fd36776c7ac7448403927acbba41629e7664dba3d514e20778aea976d32b2d00000000"], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f0000000800)=ANY=[@ANYBLOB="f8084eb5e61fd78a711891aa91d536db27730d4b83c56323fe04e30601dd", @ANYRES16=0x0, @ANYBLOB="170e2dbd7000fcdbdf25130000003c0007800c00040000000000000000000c000400070000000000000008000100080000000c00040004000000000000000c00040007000000000000000c000180080003005b0000003c000980080002000000000008000200a8000000080001000000000008000200060000000800010000000a00080002000001000008000200b30000001c000980080001000900000008000100020000000800020080000000140007800800020002000000080002000800020014000980080002000000008008000100ff0000001c000380080003000200000008000300080000000800030008000000"], 0xf8}}, 0x2000c810) r1 = dup(0xffffffffffffffff) write$P9_RGETATTR(r1, &(0x7f0000000400)={0xa0, 0x19, 0x403, {0x0, {0x0, 0x1000}, 0xc3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x42c8, 0x0, 0x0, 0x1}}, 0xa0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000140)={0x2}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0x22b) write$P9_RMKDIR(r1, &(0x7f0000000080)={0x14, 0x49, 0x2, {0x1, 0x0, 0x6}}, 0x14) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r2 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r2, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') getdents(r3, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) get_robust_list(r2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip_tables_matches\x00') 10:50:26 executing program 1: mbind(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000280), 0x0, 0x0) 10:50:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000380)=ANY=[@ANYBLOB="dd060000", @ANYRES16, @ANYBLOB="00002cbd70000000000015000000001f00000008000200090000001c0007804800020001000080080002000400000000000002"], 0x44}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c000200080001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}, 0x1, 0xe0ffff}, 0x0) 10:50:26 executing program 3: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfbfffffe, 0x2, @perf_bp={&(0x7f0000000340)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="0d61d83120b306c6fa0435dffe42b7c56550a3b257e492a515892a5b1dd027c744fd7ed9834f3bb04e10e2adccf4249e8592d7cb7f11cf4ea900e903a1d852bd4e917dc331a03109435c4e948bd506060c2afbe75f26695479f36d730eef7005e1ed3761fc1ea2958c320c645fe2682f7361114e77d4b0eca49591dc5f975c10d6d424866694f1ac576ff7469ce8921816e9e3206a4f82c1b00e952d3f5357100fc47540f9b7fd36776c7ac7448403927acbba41629e7664dba3d514e20778aea976d32b2d00000000"], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f0000000800)=ANY=[@ANYBLOB="f8084eb5e61fd78a711891aa91d536db27730d4b83c56323fe04e30601dd", @ANYRES16=0x0, @ANYBLOB="170e2dbd7000fcdbdf25130000003c0007800c00040000000000000000000c000400070000000000000008000100080000000c00040004000000000000000c00040007000000000000000c000180080003005b0000003c000980080002000000000008000200a8000000080001000000000008000200060000000800010000000a00080002000001000008000200b30000001c000980080001000900000008000100020000000800020080000000140007800800020002000000080002000800020014000980080002000000008008000100ff0000001c000380080003000200000008000300080000000800030008000000"], 0xf8}}, 0x2000c810) r1 = dup(0xffffffffffffffff) write$P9_RGETATTR(r1, &(0x7f0000000400)={0xa0, 0x19, 0x403, {0x0, {0x0, 0x1000}, 0xc3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x42c8, 0x0, 0x0, 0x1}}, 0xa0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000140)={0x2}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0x22b) write$P9_RMKDIR(r1, &(0x7f0000000080)={0x14, 0x49, 0x2, {0x1, 0x0, 0x6}}, 0x14) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r2 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r2, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') getdents(r3, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) get_robust_list(r2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip_tables_matches\x00') 10:50:26 executing program 2: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfbfffffe, 0x2, @perf_bp={&(0x7f0000000340)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="0d61d83120b306c6fa0435dffe42b7c56550a3b257e492a515892a5b1dd027c744fd7ed9834f3bb04e10e2adccf4249e8592d7cb7f11cf4ea900e903a1d852bd4e917dc331a03109435c4e948bd506060c2afbe75f26695479f36d730eef7005e1ed3761fc1ea2958c320c645fe2682f7361114e77d4b0eca49591dc5f975c10d6d424866694f1ac576ff7469ce8921816e9e3206a4f82c1b00e952d3f5357100fc47540f9b7fd36776c7ac7448403927acbba41629e7664dba3d514e20778aea976d32b2d00000000"], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f0000000800)=ANY=[@ANYBLOB="f8084eb5e61fd78a711891aa91d536db27730d4b83c56323fe04e30601dd", @ANYRES16=0x0, @ANYBLOB="170e2dbd7000fcdbdf25130000003c0007800c00040000000000000000000c000400070000000000000008000100080000000c00040004000000000000000c00040007000000000000000c000180080003005b0000003c000980080002000000000008000200a8000000080001000000000008000200060000000800010000000a00080002000001000008000200b30000001c000980080001000900000008000100020000000800020080000000140007800800020002000000080002000800020014000980080002000000008008000100ff0000001c000380080003000200000008000300080000000800030008000000"], 0xf8}}, 0x2000c810) r1 = dup(0xffffffffffffffff) write$P9_RGETATTR(r1, &(0x7f0000000400)={0xa0, 0x19, 0x403, {0x0, {0x0, 0x1000}, 0xc3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x42c8, 0x0, 0x0, 0x1}}, 0xa0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000140)={0x2}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0x22b) write$P9_RMKDIR(r1, &(0x7f0000000080)={0x14, 0x49, 0x2, {0x1, 0x0, 0x6}}, 0x14) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r2 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r2, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') getdents(r3, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) get_robust_list(r2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip_tables_matches\x00') [ 228.016901][T11427] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 10:50:26 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000000300)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x4b, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 10:50:26 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="300000001800dd8d00000000000000000200000000000006000000000c000900080000", @ANYRES32, @ANYBLOB='\b'], 0x30}}, 0x0) r2 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r2, &(0x7f0000000000), 0x40000000000024a, 0x0) [ 228.339391][T11432] bond1: (slave veth5): Enslaving as an active interface with an up link [ 228.381006][T11445] bond1 (unregistering): (slave veth5): Releasing backup interface [ 228.799275][ T7] libceph: connect (1)[d::]:6789 error -101 [ 228.805382][ T7] libceph: mon0 (1)[d::]:6789 connect error [ 228.930558][T11445] bond1 (unregistering): Released all slaves 10:50:27 executing program 2: unshare(0x2c020400) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000000)='9', 0x1}], 0x1) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000000000)=ANY=[], 0x2000, 0x0) msgrcv(0x0, &(0x7f0000001380)={0x0, ""/107}, 0x73, 0x8000000000000000, 0x3800) 10:50:27 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x8}, [@ldst={0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 229.102493][T11486] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 229.146596][ T9813] libceph: connect (1)[d::]:6789 error -101 [ 229.152734][ T9813] libceph: mon0 (1)[d::]:6789 connect error 10:50:27 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@local, 0x7}, 0x20) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x34) wait4(0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) 10:50:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000380)=ANY=[@ANYBLOB="dd060000", @ANYRES16, @ANYBLOB="00002cbd70000000000015000000001f00000008000200090000001c0007804800020001000080080002000400000000000002"], 0x44}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c000200080001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}, 0x1, 0xe0ffff}, 0x0) [ 229.376866][T11532] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 229.506656][T11532] bond1: (slave veth7): Enslaving as an active interface with an up link [ 229.552183][T11573] bond1 (unregistering): (slave veth7): Releasing backup interface [ 229.696361][ T7] libceph: connect (1)[d::]:6789 error -101 [ 229.704969][ T7] libceph: mon0 (1)[d::]:6789 connect error [ 229.821897][T11574] ptrace attach of "/root/syz-executor.1"[11570] was attempted by "/root/syz-executor.1"[11574] [ 229.829163][T11573] bond1 (unregistering): Released all slaves [ 230.808659][ T9813] libceph: connect (1)[d::]:6789 error -101 [ 230.814870][ T9813] libceph: mon0 (1)[d::]:6789 connect error 10:50:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000380)=ANY=[@ANYBLOB="dd060000", @ANYRES16, @ANYBLOB="00002cbd70000000000015000000001f00000008000200090000001c0007804800020001000080080002000400000000000002"], 0x44}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c000200080001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}, 0x1, 0xe0ffff}, 0x0) 10:50:29 executing program 3: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfbfffffe, 0x2, @perf_bp={&(0x7f0000000340)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="0d61d83120b306c6fa0435dffe42b7c56550a3b257e492a515892a5b1dd027c744fd7ed9834f3bb04e10e2adccf4249e8592d7cb7f11cf4ea900e903a1d852bd4e917dc331a03109435c4e948bd506060c2afbe75f26695479f36d730eef7005e1ed3761fc1ea2958c320c645fe2682f7361114e77d4b0eca49591dc5f975c10d6d424866694f1ac576ff7469ce8921816e9e3206a4f82c1b00e952d3f5357100fc47540f9b7fd36776c7ac7448403927acbba41629e7664dba3d514e20778aea976d32b2d00000000"], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f0000000800)=ANY=[@ANYBLOB="f8084eb5e61fd78a711891aa91d536db27730d4b83c56323fe04e30601dd", @ANYRES16=0x0, @ANYBLOB="170e2dbd7000fcdbdf25130000003c0007800c00040000000000000000000c000400070000000000000008000100080000000c00040004000000000000000c00040007000000000000000c000180080003005b0000003c000980080002000000000008000200a8000000080001000000000008000200060000000800010000000a00080002000001000008000200b30000001c000980080001000900000008000100020000000800020080000000140007800800020002000000080002000800020014000980080002000000008008000100ff0000001c000380080003000200000008000300080000000800030008000000"], 0xf8}}, 0x2000c810) r1 = dup(0xffffffffffffffff) write$P9_RGETATTR(r1, &(0x7f0000000400)={0xa0, 0x19, 0x403, {0x0, {0x0, 0x1000}, 0xc3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x42c8, 0x0, 0x0, 0x1}}, 0xa0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000140)={0x2}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0x22b) write$P9_RMKDIR(r1, &(0x7f0000000080)={0x14, 0x49, 0x2, {0x1, 0x0, 0x6}}, 0x14) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r2 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r2, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') getdents(r3, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) get_robust_list(r2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip_tables_matches\x00') 10:50:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0xa2) recvmmsg(r0, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 10:50:29 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x8}, [@ldst={0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 10:50:29 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@local, 0x7}, 0x20) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x34) wait4(0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) 10:50:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000480)={0x30, r1, 0x331, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x1c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x4, 0x3, @l2={'eth', 0x3a, 'veth1_to_bond\x00'}}]}]}, 0x30}}, 0x0) [ 231.233549][T11625] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 10:50:30 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x8}, [@ldst={0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 231.342882][T11645] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 231.407773][T11662] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 231.453107][T11638] bond1: (slave veth9): Enslaving as an active interface with an up link [ 231.476529][T11675] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 231.514607][T11652] bond1 (unregistering): (slave veth9): Releasing backup interface 10:50:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000480)={0x30, r1, 0x331, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x1c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x4, 0x3, @l2={'eth', 0x3a, 'veth1_to_bond\x00'}}]}]}, 0x30}}, 0x0) 10:50:30 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x8}, [@ldst={0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 231.757975][ T9813] libceph: connect (1)[d::]:6789 error -101 [ 231.764347][ T9813] libceph: mon0 (1)[d::]:6789 connect error 10:50:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000480)={0x30, r1, 0x331, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x1c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x4, 0x3, @l2={'eth', 0x3a, 'veth1_to_bond\x00'}}]}]}, 0x30}}, 0x0) [ 231.838827][T11681] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 232.057811][ T7] libceph: connect (1)[d::]:6789 error -101 [ 232.064288][ T7] libceph: mon0 (1)[d::]:6789 connect error [ 232.075081][T11685] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 10:50:30 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0xfffffffd}, 0x8) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup3(r1, r0, 0x0) 10:50:30 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000200)={0x3, @vbi={0x0, 0x0, 0x0, 0x0, [], [0x748000], 0x2}}) [ 232.330610][T11652] bond1 (unregistering): Released all slaves 10:50:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000480)={0x30, r1, 0x331, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x1c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x4, 0x3, @l2={'eth', 0x3a, 'veth1_to_bond\x00'}}]}]}, 0x30}}, 0x0) 10:50:31 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0x40045644, &(0x7f0000000080)={0x3}) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000100)={0x0, 0x1, 0x4}) 10:50:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup(r0) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x3) write$binfmt_script(0xffffffffffffffff, 0x0, 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0x0, 0x1, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x2c020000) semget$private(0x0, 0x403, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1) mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x0, 0x1) setns(r1, 0x0) 10:50:31 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000200)={0x3, @vbi={0x0, 0x0, 0x0, 0x0, [], [0x748000], 0x2}}) 10:50:31 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@local, 0x7}, 0x20) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x34) wait4(0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) 10:50:31 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) dup3(r2, r0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0xffffffff, 0x0, 0x0, 0x0, "dba7bbfd471e380609c672ebf7a87091e7a3f0"}) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="08000400e529051d6b53aeef39ed2385a0e3cc2000c0cfc223d53f2a699d14f2816780db37507a3d303509"], 0x9c, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) [ 232.578455][T11730] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 10:50:31 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000200)={0x3, @vbi={0x0, 0x0, 0x0, 0x0, [], [0x748000], 0x2}}) 10:50:31 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0x40045644, &(0x7f0000000080)={0x3}) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000100)={0x0, 0x1, 0x4}) [ 232.686304][ T9813] libceph: connect (1)[d::]:6789 error -101 [ 232.692396][ T9813] libceph: mon0 (1)[d::]:6789 connect error 10:50:31 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, r0, 0x0) 10:50:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup(r0) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x3) write$binfmt_script(0xffffffffffffffff, 0x0, 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0x0, 0x1, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x2c020000) semget$private(0x0, 0x403, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1) mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x0, 0x1) setns(r1, 0x0) 10:50:31 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_LINK(r0, 0x40044160, 0x0) 10:50:31 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000200)={0x3, @vbi={0x0, 0x0, 0x0, 0x0, [], [0x748000], 0x2}}) 10:50:31 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0x40045644, &(0x7f0000000080)={0x3}) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000100)={0x0, 0x1, 0x4}) [ 233.066372][T11752] ================================================================== [ 233.074931][T11752] BUG: KASAN: use-after-free in __uprobe_register+0x70f/0x850 [ 233.082453][T11752] Read of size 8 at addr ffff888020ac7d68 by task syz-executor.0/11752 [ 233.090739][T11752] [ 233.093101][T11752] CPU: 0 PID: 11752 Comm: syz-executor.0 Not tainted 5.11.0-rc6-next-20210202-syzkaller #0 [ 233.103173][T11752] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 233.113279][T11752] Call Trace: [ 233.116594][T11752] dump_stack+0x107/0x163 [ 233.120981][T11752] ? __uprobe_register+0x70f/0x850 [ 233.126144][T11752] ? __uprobe_register+0x70f/0x850 [ 233.131317][T11752] print_address_description.constprop.0.cold+0x5b/0x2f8 [ 233.138412][T11752] ? __uprobe_register+0x70f/0x850 [ 233.143586][T11752] ? __uprobe_register+0x70f/0x850 [ 233.148751][T11752] kasan_report.cold+0x7c/0xd8 [ 233.153568][T11752] ? __uprobe_register+0x70f/0x850 [ 233.158739][T11752] __uprobe_register+0x70f/0x850 [ 233.163762][T11752] probe_event_enable+0x357/0xa00 [ 233.168846][T11752] ? probes_write+0x40/0x40 [ 233.173432][T11752] trace_uprobe_register+0x443/0x880 [ 233.178774][T11752] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 233.184556][T11752] ? _find_next_bit.constprop.0+0x1a0/0x200 [ 233.190531][T11752] perf_trace_event_init+0x549/0xa20 [ 233.195894][T11752] perf_uprobe_init+0x16f/0x210 [ 233.200812][T11752] perf_uprobe_event_init+0xff/0x1c0 [ 233.206152][T11752] perf_try_init_event+0x12a/0x560 [ 233.211321][T11752] ? perf_event_alloc.part.0+0xe8c/0x3960 [ 233.217616][T11752] perf_event_alloc.part.0+0xe3b/0x3960 [ 233.223228][T11752] ? lock_downgrade+0x6d0/0x6d0 [ 233.228154][T11752] __do_sys_perf_event_open+0x647/0x2e60 [ 233.233876][T11752] ? perf_event_set_output+0x4c0/0x4c0 [ 233.239428][T11752] ? syscall_enter_from_user_mode+0x1d/0x50 [ 233.245427][T11752] do_syscall_64+0x2d/0x70 [ 233.249931][T11752] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 233.255895][T11752] RIP: 0033:0x465b09 10:50:31 executing program 5: syz_emit_ethernet(0x86, &(0x7f0000000000)={@local, @empty=[0x2], @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x64, 0x0, @wg=@response={0x3, 0x0, 0x0, "000000010865390406000200000000010900000000000000000000004000", "9384bbeb3018ad591b661fe808b21b77", {"694c875dfb1be5d2a0057a62022a1564", "a329d3a73b8268129e5fa4316a5d8c69"}}}}}}}, 0x0) 10:50:31 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0x40045644, &(0x7f0000000080)={0x3}) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000100)={0x0, 0x1, 0x4}) [ 233.259833][T11752] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 233.279492][T11752] RSP: 002b:00007f42ed95f188 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 233.287956][T11752] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465b09 [ 233.295966][T11752] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000180 [ 233.304013][T11752] RBP: 00000000004b069f R08: 0000000000000000 R09: 0000000000000000 [ 233.312020][T11752] R10: 0000000000000004 R11: 0000000000000246 R12: 000000000056bf60 [ 233.320036][T11752] R13: 00007ffc4e9d8d6f R14: 00007f42ed95f300 R15: 0000000000022000 [ 233.328084][T11752] [ 233.330441][T11752] Allocated by task 11752: [ 233.334894][T11752] kasan_save_stack+0x1b/0x40 [ 233.339627][T11752] __kasan_kmalloc+0x99/0xc0 [ 233.344271][T11752] __uprobe_register+0x19c/0x850 [ 233.349264][T11752] probe_event_enable+0x357/0xa00 [ 233.354341][T11752] trace_uprobe_register+0x443/0x880 [ 233.359684][T11752] perf_trace_event_init+0x549/0xa20 [ 233.365034][T11752] perf_uprobe_init+0x16f/0x210 [ 233.369933][T11752] perf_uprobe_event_init+0xff/0x1c0 [ 233.375266][T11752] perf_try_init_event+0x12a/0x560 [ 233.380429][T11752] perf_event_alloc.part.0+0xe3b/0x3960 [ 233.386033][T11752] __do_sys_perf_event_open+0x647/0x2e60 [ 233.391712][T11752] do_syscall_64+0x2d/0x70 [ 233.396175][T11752] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 233.402114][T11752] [ 233.404498][T11752] Freed by task 11752: [ 233.408603][T11752] kasan_save_stack+0x1b/0x40 [ 233.413332][T11752] kasan_set_track+0x1c/0x30 [ 233.417969][T11752] kasan_set_free_info+0x20/0x30 [ 233.422956][T11752] __kasan_slab_free+0xf5/0x130 [ 233.427852][T11752] slab_free_freelist_hook+0x82/0x1d0 [ 233.433308][T11752] kfree+0xe5/0x7b0 [ 233.437172][T11752] put_uprobe+0x13b/0x190 [ 233.441560][T11752] uprobe_apply+0xfc/0x130 [ 233.446036][T11752] trace_uprobe_register+0x5c9/0x880 [ 233.451380][T11752] perf_trace_event_init+0x17a/0xa20 [ 233.456800][T11752] perf_uprobe_init+0x16f/0x210 [ 233.461699][T11752] perf_uprobe_event_init+0xff/0x1c0 [ 233.467024][T11752] perf_try_init_event+0x12a/0x560 [ 233.472185][T11752] perf_event_alloc.part.0+0xe3b/0x3960 [ 233.477785][T11752] __do_sys_perf_event_open+0x647/0x2e60 [ 233.483478][T11752] do_syscall_64+0x2d/0x70 [ 233.487947][T11752] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 233.493895][T11752] [ 233.496271][T11752] The buggy address belongs to the object at ffff888020ac7c00 [ 233.496271][T11752] which belongs to the cache kmalloc-512 of size 512 [ 233.510363][T11752] The buggy address is located 360 bytes inside of [ 233.510363][T11752] 512-byte region [ffff888020ac7c00, ffff888020ac7e00) [ 233.523676][T11752] The buggy address belongs to the page: [ 233.529337][T11752] page:00000000c8d5df1e refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x20ac6 [ 233.539536][T11752] head:00000000c8d5df1e order:1 compound_mapcount:0 [ 233.546166][T11752] flags: 0xfff00000010200(slab|head) [ 233.551502][T11752] raw: 00fff00000010200 dead000000000100 dead000000000122 ffff888010841c80 [ 233.560126][T11752] raw: 0000000000000000 0000000000080008 00000001ffffffff 0000000000000000 [ 233.568738][T11752] page dumped because: kasan: bad access detected [ 233.575177][T11752] [ 233.577531][T11752] Memory state around the buggy address: [ 233.583195][T11752] ffff888020ac7c00: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 233.591292][T11752] ffff888020ac7c80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 233.599388][T11752] >ffff888020ac7d00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 233.607481][T11752] ^ [ 233.614984][T11752] ffff888020ac7d80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 233.623209][T11752] ffff888020ac7e00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 233.631317][T11752] ================================================================== [ 233.639415][T11752] Disabling lock debugging due to kernel taint [ 233.649478][T11752] Kernel panic - not syncing: panic_on_warn set ... [ 233.656138][T11752] CPU: 0 PID: 11752 Comm: syz-executor.0 Tainted: G B 5.11.0-rc6-next-20210202-syzkaller #0 10:50:32 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@local, 0x7}, 0x20) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x34) wait4(0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) [ 233.667532][T11752] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 233.677620][T11752] Call Trace: [ 233.680924][T11752] dump_stack+0x107/0x163 [ 233.685295][T11752] ? __uprobe_register+0x670/0x850 [ 233.690451][T11752] panic+0x306/0x73d [ 233.694399][T11752] ? __warn_printk+0xf3/0xf3 [ 233.699019][T11752] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 233.705218][T11752] ? trace_hardirqs_on+0x38/0x1c0 [ 233.710280][T11752] ? trace_hardirqs_on+0x51/0x1c0 [ 233.715339][T11752] ? __uprobe_register+0x70f/0x850 [ 233.720489][T11752] ? __uprobe_register+0x70f/0x850 [ 233.725640][T11752] end_report.cold+0x5a/0x5a [ 233.730277][T11752] kasan_report.cold+0x6a/0xd8 [ 233.735082][T11752] ? __uprobe_register+0x70f/0x850 [ 233.740264][T11752] __uprobe_register+0x70f/0x850 [ 233.745244][T11752] probe_event_enable+0x357/0xa00 [ 233.750309][T11752] ? probes_write+0x40/0x40 [ 233.754850][T11752] trace_uprobe_register+0x443/0x880 [ 233.760171][T11752] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 233.765939][T11752] ? _find_next_bit.constprop.0+0x1a0/0x200 [ 233.771880][T11752] perf_trace_event_init+0x549/0xa20 [ 233.777204][T11752] perf_uprobe_init+0x16f/0x210 [ 233.782090][T11752] perf_uprobe_event_init+0xff/0x1c0 [ 233.787410][T11752] perf_try_init_event+0x12a/0x560 [ 233.792559][T11752] ? perf_event_alloc.part.0+0xe8c/0x3960 [ 233.798321][T11752] perf_event_alloc.part.0+0xe3b/0x3960 [ 233.803903][T11752] ? lock_downgrade+0x6d0/0x6d0 [ 233.808794][T11752] __do_sys_perf_event_open+0x647/0x2e60 [ 233.814468][T11752] ? perf_event_set_output+0x4c0/0x4c0 [ 233.819971][T11752] ? syscall_enter_from_user_mode+0x1d/0x50 [ 233.825908][T11752] do_syscall_64+0x2d/0x70 [ 233.830365][T11752] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 233.836332][T11752] RIP: 0033:0x465b09 [ 233.840257][T11752] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 233.859895][T11752] RSP: 002b:00007f42ed95f188 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 233.868349][T11752] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465b09 [ 233.876351][T11752] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000180 [ 233.884348][T11752] RBP: 00000000004b069f R08: 0000000000000000 R09: 0000000000000000 [ 233.892356][T11752] R10: 0000000000000004 R11: 0000000000000246 R12: 000000000056bf60 [ 233.900362][T11752] R13: 00007ffc4e9d8d6f R14: 00007f42ed95f300 R15: 0000000000022000 [ 233.908779][T11752] Kernel Offset: disabled [ 233.913312][T11752] Rebooting in 86400 seconds..