Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.28' (ECDSA) to the list of known hosts. 2021/03/10 18:55:47 fuzzer started 2021/03/10 18:55:48 dialing manager at 10.128.0.169:42849 2021/03/10 18:55:50 syscalls: 3229 2021/03/10 18:55:50 code coverage: enabled 2021/03/10 18:55:50 comparison tracing: enabled 2021/03/10 18:55:50 extra coverage: enabled 2021/03/10 18:55:50 setuid sandbox: enabled 2021/03/10 18:55:50 namespace sandbox: enabled 2021/03/10 18:55:50 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/10 18:55:50 fault injection: enabled 2021/03/10 18:55:50 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/10 18:55:50 net packet injection: enabled 2021/03/10 18:55:50 net device setup: enabled 2021/03/10 18:55:50 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/10 18:55:50 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/10 18:55:50 USB emulation: enabled 2021/03/10 18:55:50 hci packet injection: enabled 2021/03/10 18:55:50 wifi device emulation: enabled 2021/03/10 18:55:50 802.15.4 emulation: enabled 2021/03/10 18:55:50 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/10 18:55:50 fetching corpus: 50, signal 41984/45617 (executing program) 2021/03/10 18:55:50 fetching corpus: 100, signal 63353/68526 (executing program) 2021/03/10 18:55:50 fetching corpus: 150, signal 87687/94130 (executing program) 2021/03/10 18:55:50 fetching corpus: 200, signal 97865/105679 (executing program) 2021/03/10 18:55:51 fetching corpus: 250, signal 109143/118211 (executing program) 2021/03/10 18:55:51 fetching corpus: 300, signal 117902/128223 (executing program) 2021/03/10 18:55:51 fetching corpus: 350, signal 130973/142308 (executing program) 2021/03/10 18:55:51 fetching corpus: 400, signal 138593/151084 (executing program) 2021/03/10 18:55:51 fetching corpus: 450, signal 146440/159985 (executing program) 2021/03/10 18:55:51 fetching corpus: 500, signal 150217/164973 (executing program) 2021/03/10 18:55:51 fetching corpus: 550, signal 157654/173364 (executing program) 2021/03/10 18:55:51 fetching corpus: 600, signal 163480/180182 (executing program) 2021/03/10 18:55:51 fetching corpus: 650, signal 168979/186662 (executing program) 2021/03/10 18:55:51 fetching corpus: 700, signal 175200/193768 (executing program) 2021/03/10 18:55:52 fetching corpus: 750, signal 179250/198751 (executing program) 2021/03/10 18:55:52 fetching corpus: 800, signal 185947/206168 (executing program) 2021/03/10 18:55:52 fetching corpus: 850, signal 194191/214971 (executing program) 2021/03/10 18:55:52 fetching corpus: 900, signal 202020/223382 (executing program) 2021/03/10 18:55:52 fetching corpus: 950, signal 208012/229948 (executing program) 2021/03/10 18:55:52 fetching corpus: 1000, signal 214191/236631 (executing program) 2021/03/10 18:55:52 fetching corpus: 1050, signal 218863/241945 (executing program) 2021/03/10 18:55:52 fetching corpus: 1100, signal 222190/245982 (executing program) 2021/03/10 18:55:53 fetching corpus: 1150, signal 226120/250562 (executing program) 2021/03/10 18:55:53 fetching corpus: 1200, signal 228905/254090 (executing program) 2021/03/10 18:55:53 fetching corpus: 1250, signal 234298/259854 (executing program) 2021/03/10 18:55:53 fetching corpus: 1300, signal 238403/264443 (executing program) 2021/03/10 18:55:53 fetching corpus: 1350, signal 241648/268255 (executing program) 2021/03/10 18:55:53 fetching corpus: 1400, signal 245553/272606 (executing program) 2021/03/10 18:55:53 fetching corpus: 1450, signal 250245/277629 (executing program) 2021/03/10 18:55:53 fetching corpus: 1500, signal 253645/281463 (executing program) 2021/03/10 18:55:54 fetching corpus: 1550, signal 258263/286330 (executing program) 2021/03/10 18:55:54 fetching corpus: 1600, signal 260553/289187 (executing program) 2021/03/10 18:55:54 fetching corpus: 1650, signal 264564/293425 (executing program) 2021/03/10 18:55:54 fetching corpus: 1700, signal 268120/297264 (executing program) 2021/03/10 18:55:54 fetching corpus: 1750, signal 271530/300974 (executing program) 2021/03/10 18:55:54 fetching corpus: 1800, signal 273593/303551 (executing program) 2021/03/10 18:55:54 fetching corpus: 1850, signal 277135/307366 (executing program) syzkaller login: [ 71.079498][ T3266] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.085938][ T3266] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/10 18:55:54 fetching corpus: 1900, signal 280252/310767 (executing program) 2021/03/10 18:55:55 fetching corpus: 1950, signal 283436/314122 (executing program) 2021/03/10 18:55:55 fetching corpus: 2000, signal 287651/318323 (executing program) 2021/03/10 18:55:55 fetching corpus: 2050, signal 290972/321767 (executing program) 2021/03/10 18:55:55 fetching corpus: 2100, signal 294577/325473 (executing program) 2021/03/10 18:55:55 fetching corpus: 2150, signal 299346/330055 (executing program) 2021/03/10 18:55:55 fetching corpus: 2200, signal 302975/333633 (executing program) 2021/03/10 18:55:55 fetching corpus: 2250, signal 306878/337462 (executing program) 2021/03/10 18:55:55 fetching corpus: 2300, signal 310153/340739 (executing program) 2021/03/10 18:55:56 fetching corpus: 2350, signal 312345/343104 (executing program) 2021/03/10 18:55:56 fetching corpus: 2400, signal 314752/345664 (executing program) 2021/03/10 18:55:56 fetching corpus: 2450, signal 317548/348467 (executing program) 2021/03/10 18:55:56 fetching corpus: 2500, signal 320106/351051 (executing program) 2021/03/10 18:55:56 fetching corpus: 2550, signal 325732/356032 (executing program) 2021/03/10 18:55:56 fetching corpus: 2600, signal 329003/359130 (executing program) 2021/03/10 18:55:56 fetching corpus: 2650, signal 332023/362073 (executing program) 2021/03/10 18:55:56 fetching corpus: 2700, signal 334398/364456 (executing program) 2021/03/10 18:55:57 fetching corpus: 2750, signal 336349/366471 (executing program) 2021/03/10 18:55:57 fetching corpus: 2800, signal 338455/368639 (executing program) 2021/03/10 18:55:57 fetching corpus: 2850, signal 340458/370666 (executing program) 2021/03/10 18:55:57 fetching corpus: 2900, signal 342889/373058 (executing program) 2021/03/10 18:55:57 fetching corpus: 2950, signal 345560/375559 (executing program) 2021/03/10 18:55:57 fetching corpus: 3000, signal 347836/377732 (executing program) 2021/03/10 18:55:57 fetching corpus: 3050, signal 351043/380501 (executing program) 2021/03/10 18:55:57 fetching corpus: 3098, signal 354010/383119 (executing program) 2021/03/10 18:55:57 fetching corpus: 3146, signal 355447/384646 (executing program) 2021/03/10 18:55:58 fetching corpus: 3196, signal 356923/386135 (executing program) 2021/03/10 18:55:58 fetching corpus: 3246, signal 359090/388130 (executing program) 2021/03/10 18:55:58 fetching corpus: 3296, signal 361135/390017 (executing program) 2021/03/10 18:55:58 fetching corpus: 3346, signal 362635/391488 (executing program) 2021/03/10 18:55:58 fetching corpus: 3396, signal 370185/397201 (executing program) 2021/03/10 18:55:58 fetching corpus: 3446, signal 371733/398640 (executing program) 2021/03/10 18:55:58 fetching corpus: 3496, signal 374645/401055 (executing program) 2021/03/10 18:55:58 fetching corpus: 3546, signal 376889/402975 (executing program) 2021/03/10 18:55:58 fetching corpus: 3596, signal 378710/404583 (executing program) 2021/03/10 18:55:59 fetching corpus: 3646, signal 380731/406277 (executing program) 2021/03/10 18:55:59 fetching corpus: 3696, signal 382019/407478 (executing program) 2021/03/10 18:55:59 fetching corpus: 3746, signal 383587/408814 (executing program) 2021/03/10 18:55:59 fetching corpus: 3796, signal 384842/410027 (executing program) 2021/03/10 18:55:59 fetching corpus: 3846, signal 386503/411498 (executing program) 2021/03/10 18:55:59 fetching corpus: 3896, signal 388073/412855 (executing program) 2021/03/10 18:55:59 fetching corpus: 3946, signal 389679/414238 (executing program) 2021/03/10 18:55:59 fetching corpus: 3996, signal 391195/415449 (executing program) 2021/03/10 18:56:00 fetching corpus: 4046, signal 393612/417258 (executing program) 2021/03/10 18:56:00 fetching corpus: 4096, signal 394808/418303 (executing program) 2021/03/10 18:56:00 fetching corpus: 4146, signal 396943/419935 (executing program) 2021/03/10 18:56:00 fetching corpus: 4196, signal 398548/421159 (executing program) 2021/03/10 18:56:00 fetching corpus: 4246, signal 399870/422251 (executing program) 2021/03/10 18:56:00 fetching corpus: 4296, signal 403141/424476 (executing program) 2021/03/10 18:56:00 fetching corpus: 4346, signal 404792/425750 (executing program) 2021/03/10 18:56:00 fetching corpus: 4396, signal 407175/427463 (executing program) 2021/03/10 18:56:01 fetching corpus: 4446, signal 408996/428814 (executing program) 2021/03/10 18:56:01 fetching corpus: 4496, signal 410775/430121 (executing program) 2021/03/10 18:56:01 fetching corpus: 4546, signal 413932/432172 (executing program) 2021/03/10 18:56:01 fetching corpus: 4596, signal 415289/433188 (executing program) 2021/03/10 18:56:01 fetching corpus: 4646, signal 416912/434328 (executing program) 2021/03/10 18:56:01 fetching corpus: 4696, signal 418540/435452 (executing program) 2021/03/10 18:56:01 fetching corpus: 4745, signal 420054/436524 (executing program) 2021/03/10 18:56:01 fetching corpus: 4795, signal 421100/437265 (executing program) 2021/03/10 18:56:02 fetching corpus: 4845, signal 423372/438727 (executing program) 2021/03/10 18:56:02 fetching corpus: 4895, signal 424919/439752 (executing program) 2021/03/10 18:56:02 fetching corpus: 4945, signal 426431/440745 (executing program) 2021/03/10 18:56:02 fetching corpus: 4995, signal 427718/441635 (executing program) 2021/03/10 18:56:02 fetching corpus: 5045, signal 428816/442390 (executing program) 2021/03/10 18:56:02 fetching corpus: 5095, signal 429434/442864 (executing program) 2021/03/10 18:56:02 fetching corpus: 5145, signal 431284/444001 (executing program) 2021/03/10 18:56:02 fetching corpus: 5195, signal 432803/444958 (executing program) 2021/03/10 18:56:03 fetching corpus: 5245, signal 434184/445809 (executing program) 2021/03/10 18:56:03 fetching corpus: 5295, signal 435283/446487 (executing program) 2021/03/10 18:56:03 fetching corpus: 5345, signal 437601/447775 (executing program) 2021/03/10 18:56:03 fetching corpus: 5395, signal 439342/448773 (executing program) 2021/03/10 18:56:03 fetching corpus: 5445, signal 440496/449472 (executing program) 2021/03/10 18:56:03 fetching corpus: 5494, signal 441781/450177 (executing program) 2021/03/10 18:56:03 fetching corpus: 5544, signal 443038/450890 (executing program) 2021/03/10 18:56:03 fetching corpus: 5594, signal 444233/451567 (executing program) 2021/03/10 18:56:04 fetching corpus: 5644, signal 445536/452293 (executing program) 2021/03/10 18:56:04 fetching corpus: 5694, signal 446432/452782 (executing program) 2021/03/10 18:56:04 fetching corpus: 5744, signal 447601/453400 (executing program) 2021/03/10 18:56:04 fetching corpus: 5794, signal 448780/454019 (executing program) 2021/03/10 18:56:04 fetching corpus: 5844, signal 449602/454477 (executing program) 2021/03/10 18:56:04 fetching corpus: 5867, signal 450681/455032 (executing program) 2021/03/10 18:56:04 fetching corpus: 5867, signal 450681/455073 (executing program) 2021/03/10 18:56:04 fetching corpus: 5867, signal 450681/455099 (executing program) 2021/03/10 18:56:04 fetching corpus: 5867, signal 450681/455135 (executing program) 2021/03/10 18:56:04 fetching corpus: 5867, signal 450681/455167 (executing program) 2021/03/10 18:56:04 fetching corpus: 5867, signal 450681/455190 (executing program) 2021/03/10 18:56:04 fetching corpus: 5867, signal 450681/455231 (executing program) 2021/03/10 18:56:04 fetching corpus: 5867, signal 450681/455264 (executing program) 2021/03/10 18:56:04 fetching corpus: 5867, signal 450681/455309 (executing program) 2021/03/10 18:56:04 fetching corpus: 5867, signal 450681/455337 (executing program) 2021/03/10 18:56:04 fetching corpus: 5867, signal 450681/455387 (executing program) 2021/03/10 18:56:04 fetching corpus: 5867, signal 450681/455435 (executing program) 2021/03/10 18:56:04 fetching corpus: 5867, signal 450681/455468 (executing program) 2021/03/10 18:56:04 fetching corpus: 5867, signal 450681/455503 (executing program) 2021/03/10 18:56:04 fetching corpus: 5867, signal 450681/455532 (executing program) 2021/03/10 18:56:04 fetching corpus: 5867, signal 450681/455563 (executing program) 2021/03/10 18:56:04 fetching corpus: 5867, signal 450681/455616 (executing program) 2021/03/10 18:56:04 fetching corpus: 5867, signal 450681/455658 (executing program) 2021/03/10 18:56:04 fetching corpus: 5867, signal 450681/455692 (executing program) 2021/03/10 18:56:04 fetching corpus: 5867, signal 450681/455737 (executing program) 2021/03/10 18:56:04 fetching corpus: 5867, signal 450681/455774 (executing program) 2021/03/10 18:56:04 fetching corpus: 5867, signal 450681/455814 (executing program) 2021/03/10 18:56:04 fetching corpus: 5867, signal 450681/455848 (executing program) 2021/03/10 18:56:04 fetching corpus: 5867, signal 450681/455891 (executing program) 2021/03/10 18:56:04 fetching corpus: 5867, signal 450681/455920 (executing program) 2021/03/10 18:56:04 fetching corpus: 5867, signal 450681/455954 (executing program) 2021/03/10 18:56:04 fetching corpus: 5867, signal 450681/455991 (executing program) 2021/03/10 18:56:04 fetching corpus: 5867, signal 450681/456034 (executing program) 2021/03/10 18:56:04 fetching corpus: 5867, signal 450681/456072 (executing program) 2021/03/10 18:56:04 fetching corpus: 5867, signal 450681/456100 (executing program) 2021/03/10 18:56:04 fetching corpus: 5867, signal 450681/456134 (executing program) 2021/03/10 18:56:04 fetching corpus: 5867, signal 450681/456178 (executing program) 2021/03/10 18:56:04 fetching corpus: 5867, signal 450681/456213 (executing program) 2021/03/10 18:56:04 fetching corpus: 5867, signal 450681/456248 (executing program) 2021/03/10 18:56:04 fetching corpus: 5867, signal 450681/456293 (executing program) 2021/03/10 18:56:04 fetching corpus: 5867, signal 450681/456324 (executing program) 2021/03/10 18:56:04 fetching corpus: 5867, signal 450681/456360 (executing program) 2021/03/10 18:56:04 fetching corpus: 5867, signal 450681/456405 (executing program) 2021/03/10 18:56:04 fetching corpus: 5867, signal 450681/456442 (executing program) 2021/03/10 18:56:04 fetching corpus: 5867, signal 450681/456480 (executing program) 2021/03/10 18:56:04 fetching corpus: 5867, signal 450681/456516 (executing program) 2021/03/10 18:56:04 fetching corpus: 5867, signal 450681/456558 (executing program) 2021/03/10 18:56:04 fetching corpus: 5867, signal 450681/456594 (executing program) 2021/03/10 18:56:04 fetching corpus: 5867, signal 450681/456633 (executing program) 2021/03/10 18:56:04 fetching corpus: 5867, signal 450681/456661 (executing program) 2021/03/10 18:56:04 fetching corpus: 5867, signal 450681/456695 (executing program) 2021/03/10 18:56:04 fetching corpus: 5867, signal 450681/456742 (executing program) 2021/03/10 18:56:04 fetching corpus: 5867, signal 450681/456774 (executing program) 2021/03/10 18:56:04 fetching corpus: 5867, signal 450681/456804 (executing program) 2021/03/10 18:56:04 fetching corpus: 5867, signal 450681/456838 (executing program) 2021/03/10 18:56:04 fetching corpus: 5867, signal 450681/456873 (executing program) 2021/03/10 18:56:04 fetching corpus: 5868, signal 450683/456916 (executing program) 2021/03/10 18:56:04 fetching corpus: 5868, signal 450683/456965 (executing program) 2021/03/10 18:56:04 fetching corpus: 5868, signal 450683/457013 (executing program) 2021/03/10 18:56:04 fetching corpus: 5868, signal 450683/457050 (executing program) 2021/03/10 18:56:04 fetching corpus: 5868, signal 450683/457087 (executing program) 2021/03/10 18:56:04 fetching corpus: 5868, signal 450683/457127 (executing program) 2021/03/10 18:56:04 fetching corpus: 5868, signal 450683/457169 (executing program) 2021/03/10 18:56:04 fetching corpus: 5868, signal 450683/457203 (executing program) 2021/03/10 18:56:04 fetching corpus: 5868, signal 450683/457237 (executing program) 2021/03/10 18:56:05 fetching corpus: 5868, signal 450683/457266 (executing program) 2021/03/10 18:56:05 fetching corpus: 5868, signal 450683/457305 (executing program) 2021/03/10 18:56:05 fetching corpus: 5868, signal 450683/457343 (executing program) 2021/03/10 18:56:05 fetching corpus: 5868, signal 450683/457392 (executing program) 2021/03/10 18:56:05 fetching corpus: 5868, signal 450683/457420 (executing program) 2021/03/10 18:56:05 fetching corpus: 5868, signal 450683/457447 (executing program) 2021/03/10 18:56:05 fetching corpus: 5868, signal 450683/457489 (executing program) 2021/03/10 18:56:05 fetching corpus: 5868, signal 450683/457529 (executing program) 2021/03/10 18:56:05 fetching corpus: 5868, signal 450683/457566 (executing program) 2021/03/10 18:56:05 fetching corpus: 5868, signal 450683/457600 (executing program) 2021/03/10 18:56:05 fetching corpus: 5868, signal 450683/457632 (executing program) 2021/03/10 18:56:05 fetching corpus: 5868, signal 450683/457678 (executing program) 2021/03/10 18:56:05 fetching corpus: 5868, signal 450683/457715 (executing program) 2021/03/10 18:56:05 fetching corpus: 5868, signal 450683/457749 (executing program) 2021/03/10 18:56:05 fetching corpus: 5868, signal 450683/457792 (executing program) 2021/03/10 18:56:05 fetching corpus: 5868, signal 450683/457823 (executing program) 2021/03/10 18:56:05 fetching corpus: 5868, signal 450683/457849 (executing program) 2021/03/10 18:56:05 fetching corpus: 5868, signal 450683/457890 (executing program) 2021/03/10 18:56:05 fetching corpus: 5868, signal 450683/457919 (executing program) 2021/03/10 18:56:05 fetching corpus: 5868, signal 450683/457957 (executing program) 2021/03/10 18:56:05 fetching corpus: 5868, signal 450683/457998 (executing program) 2021/03/10 18:56:05 fetching corpus: 5868, signal 450683/458032 (executing program) 2021/03/10 18:56:05 fetching corpus: 5868, signal 450683/458060 (executing program) 2021/03/10 18:56:05 fetching corpus: 5868, signal 450683/458097 (executing program) 2021/03/10 18:56:05 fetching corpus: 5868, signal 450683/458129 (executing program) 2021/03/10 18:56:05 fetching corpus: 5868, signal 450683/458161 (executing program) 2021/03/10 18:56:05 fetching corpus: 5868, signal 450683/458201 (executing program) 2021/03/10 18:56:05 fetching corpus: 5868, signal 450683/458240 (executing program) 2021/03/10 18:56:05 fetching corpus: 5868, signal 450683/458274 (executing program) 2021/03/10 18:56:05 fetching corpus: 5868, signal 450683/458305 (executing program) 2021/03/10 18:56:05 fetching corpus: 5868, signal 450683/458340 (executing program) 2021/03/10 18:56:05 fetching corpus: 5868, signal 450683/458377 (executing program) 2021/03/10 18:56:05 fetching corpus: 5868, signal 450683/458406 (executing program) 2021/03/10 18:56:05 fetching corpus: 5868, signal 450683/458453 (executing program) 2021/03/10 18:56:05 fetching corpus: 5868, signal 450683/458480 (executing program) 2021/03/10 18:56:05 fetching corpus: 5868, signal 450683/458509 (executing program) 2021/03/10 18:56:05 fetching corpus: 5868, signal 450683/458541 (executing program) 2021/03/10 18:56:05 fetching corpus: 5868, signal 450683/458578 (executing program) 2021/03/10 18:56:05 fetching corpus: 5868, signal 450683/458613 (executing program) 2021/03/10 18:56:05 fetching corpus: 5868, signal 450683/458642 (executing program) 2021/03/10 18:56:05 fetching corpus: 5868, signal 450683/458665 (executing program) 2021/03/10 18:56:05 fetching corpus: 5868, signal 450683/458698 (executing program) 2021/03/10 18:56:05 fetching corpus: 5868, signal 450683/458736 (executing program) 2021/03/10 18:56:05 fetching corpus: 5868, signal 450683/458763 (executing program) 2021/03/10 18:56:05 fetching corpus: 5868, signal 450683/458793 (executing program) 2021/03/10 18:56:05 fetching corpus: 5868, signal 450683/458837 (executing program) 2021/03/10 18:56:05 fetching corpus: 5868, signal 450683/458873 (executing program) 2021/03/10 18:56:05 fetching corpus: 5868, signal 450683/458921 (executing program) 2021/03/10 18:56:05 fetching corpus: 5868, signal 450683/458964 (executing program) 2021/03/10 18:56:05 fetching corpus: 5868, signal 450683/458999 (executing program) 2021/03/10 18:56:05 fetching corpus: 5868, signal 450683/459028 (executing program) 2021/03/10 18:56:05 fetching corpus: 5868, signal 450683/459028 (executing program) 2021/03/10 18:56:06 starting 6 fuzzer processes 18:56:07 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000024c0)="2e00000021008102e00f80ecdb4cb902020000fffd000000810040fb12000c000006ca1b40d719a906000500000f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 18:56:07 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x2, 0x0, &(0x7f0000000040)) 18:56:07 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000040)={0x0, 0x1}) 18:56:07 executing program 3: r0 = syz_genetlink_get_family_id$mptcp(&(0x7f00000005c0)='mptcp_pm\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r1, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000780)={0x20, r0, 0xe3134af3300e05b5, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6}]}]}, 0x20}}, 0x0) 18:56:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=@newlink={0x38, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_AF_SPEC={0x10, 0x1a, 0x0, 0x1, [@AF_INET6={0xc, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x2}]}]}]}, 0x38}}, 0x0) 18:56:08 executing program 5: io_setup(0x101, &(0x7f0000000000)=0x0) r1 = socket$key(0xf, 0x3, 0x2) io_submit(r0, 0x1, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000040)="5c85ceb03087", 0x6}]) [ 84.784251][ T8463] IPVS: ftp: loaded support on port[0] = 21 [ 84.985492][ T8488] IPVS: ftp: loaded support on port[0] = 21 [ 85.093125][ T8463] chnl_net:caif_netlink_parms(): no params data found [ 85.226348][ T8597] IPVS: ftp: loaded support on port[0] = 21 [ 85.316797][ T8463] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.339293][ T8463] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.365804][ T8463] device bridge_slave_0 entered promiscuous mode [ 85.396425][ T8488] chnl_net:caif_netlink_parms(): no params data found [ 85.411557][ T8713] IPVS: ftp: loaded support on port[0] = 21 [ 85.424063][ T8463] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.434102][ T8463] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.443774][ T8463] device bridge_slave_1 entered promiscuous mode [ 85.544489][ T8463] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 85.575959][ T8463] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 85.654643][ T8488] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.663837][ T8488] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.673618][ T8488] device bridge_slave_0 entered promiscuous mode [ 85.719564][ T8463] team0: Port device team_slave_0 added [ 85.728494][ T8488] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.735680][ T8488] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.745904][ T8488] device bridge_slave_1 entered promiscuous mode [ 85.791162][ T8885] IPVS: ftp: loaded support on port[0] = 21 [ 85.795424][ T8713] chnl_net:caif_netlink_parms(): no params data found [ 85.813734][ T8463] team0: Port device team_slave_1 added [ 85.884182][ T8463] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 85.893166][ T8463] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 85.921320][ T8463] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 85.936076][ T8463] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 85.944479][ T8463] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 85.971237][ T8463] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 85.991549][ T8488] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 86.046057][ T8488] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 86.123447][ T8488] team0: Port device team_slave_0 added [ 86.148500][ T8597] chnl_net:caif_netlink_parms(): no params data found [ 86.226753][ T8463] device hsr_slave_0 entered promiscuous mode [ 86.247557][ T9058] IPVS: ftp: loaded support on port[0] = 21 [ 86.261734][ T8463] device hsr_slave_1 entered promiscuous mode [ 86.277628][ T8488] team0: Port device team_slave_1 added [ 86.286065][ T8713] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.297718][ T8713] bridge0: port 1(bridge_slave_0) entered disabled state [ 86.305639][ T8713] device bridge_slave_0 entered promiscuous mode [ 86.344192][ T8713] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.352011][ T8713] bridge0: port 2(bridge_slave_1) entered disabled state [ 86.361598][ T8713] device bridge_slave_1 entered promiscuous mode [ 86.405337][ T8488] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 86.412894][ T8488] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 86.440233][ T8488] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 86.454388][ T8488] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 86.462473][ T8488] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 86.489357][ T8488] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 86.559256][ T8713] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 86.600937][ T8488] device hsr_slave_0 entered promiscuous mode [ 86.608987][ T8488] device hsr_slave_1 entered promiscuous mode [ 86.616314][ T8488] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 86.625932][ T8488] Cannot create hsr debugfs directory [ 86.633126][ T8713] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 86.687035][ T3184] Bluetooth: hci0: command 0x0409 tx timeout [ 86.699355][ T8713] team0: Port device team_slave_0 added [ 86.707607][ T8713] team0: Port device team_slave_1 added [ 86.792524][ T8713] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 86.800239][ T8713] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 86.827666][ T8713] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 86.851584][ T8885] chnl_net:caif_netlink_parms(): no params data found [ 86.880856][ T8713] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 86.889103][ T8713] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 86.916026][ T8713] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 86.926988][ T3184] Bluetooth: hci1: command 0x0409 tx timeout [ 86.992249][ T8597] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.001242][ T8597] bridge0: port 1(bridge_slave_0) entered disabled state [ 87.010916][ T8597] device bridge_slave_0 entered promiscuous mode [ 87.041097][ T9058] chnl_net:caif_netlink_parms(): no params data found [ 87.060911][ T8597] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.068386][ T8597] bridge0: port 2(bridge_slave_1) entered disabled state [ 87.076389][ T8597] device bridge_slave_1 entered promiscuous mode [ 87.102631][ T8597] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 87.115392][ T8597] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 87.157125][ T8] Bluetooth: hci2: command 0x0409 tx timeout [ 87.184687][ T8713] device hsr_slave_0 entered promiscuous mode [ 87.192083][ T8713] device hsr_slave_1 entered promiscuous mode [ 87.200135][ T8713] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 87.208322][ T8713] Cannot create hsr debugfs directory [ 87.273341][ T8597] team0: Port device team_slave_0 added [ 87.289067][ T8597] team0: Port device team_slave_1 added [ 87.379108][ T8597] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 87.386119][ T8597] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 87.413186][ T8597] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 87.435016][ T7] Bluetooth: hci3: command 0x0409 tx timeout [ 87.435491][ T8885] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.448738][ T8885] bridge0: port 1(bridge_slave_0) entered disabled state [ 87.457551][ T8885] device bridge_slave_0 entered promiscuous mode [ 87.475760][ T8597] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 87.487716][ T8597] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 87.514122][ T8597] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 87.536141][ T8885] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.558016][ T8885] bridge0: port 2(bridge_slave_1) entered disabled state [ 87.566212][ T8885] device bridge_slave_1 entered promiscuous mode [ 87.593417][ T8885] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 87.602630][ T9058] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.615267][ T9058] bridge0: port 1(bridge_slave_0) entered disabled state [ 87.624907][ T9058] device bridge_slave_0 entered promiscuous mode [ 87.652520][ T8885] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 87.676100][ T9058] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.685789][ T9058] bridge0: port 2(bridge_slave_1) entered disabled state [ 87.694309][ T9058] device bridge_slave_1 entered promiscuous mode [ 87.702007][ T8463] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 87.717021][ T8] Bluetooth: hci4: command 0x0409 tx timeout [ 87.753865][ T8597] device hsr_slave_0 entered promiscuous mode [ 87.769240][ T8597] device hsr_slave_1 entered promiscuous mode [ 87.777960][ T8597] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 87.785719][ T8597] Cannot create hsr debugfs directory [ 87.808828][ T8463] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 87.829184][ T8463] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 87.856340][ T8885] team0: Port device team_slave_0 added [ 87.900414][ T8463] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 87.914318][ T8885] team0: Port device team_slave_1 added [ 87.937288][ T9058] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 87.973519][ T9058] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 88.005953][ T8885] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 88.015662][ T8885] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 88.042974][ T8885] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 88.065166][ T8488] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 88.076192][ T8488] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 88.090289][ T8885] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 88.111815][ T8885] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 88.140612][ T8885] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 88.168614][ T8488] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 88.181418][ T8488] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 88.196939][ T4841] Bluetooth: hci5: command 0x0409 tx timeout [ 88.208550][ T9058] team0: Port device team_slave_0 added [ 88.259199][ T8885] device hsr_slave_0 entered promiscuous mode [ 88.266109][ T8885] device hsr_slave_1 entered promiscuous mode [ 88.276318][ T8885] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 88.285685][ T8885] Cannot create hsr debugfs directory [ 88.294418][ T9058] team0: Port device team_slave_1 added [ 88.362795][ T9058] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 88.370665][ T9058] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 88.397195][ T9058] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 88.432858][ T9058] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 88.441476][ T9058] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 88.468968][ T9058] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 88.565994][ T9058] device hsr_slave_0 entered promiscuous mode [ 88.575672][ T9058] device hsr_slave_1 entered promiscuous mode [ 88.585207][ T9058] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 88.593636][ T9058] Cannot create hsr debugfs directory [ 88.608849][ T8713] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 88.661188][ T8713] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 88.672811][ T8713] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 88.707085][ T8713] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 88.754295][ T8597] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 88.761942][ T20] Bluetooth: hci0: command 0x041b tx timeout [ 88.811036][ T8597] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 88.853604][ T8597] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 88.871458][ T8463] 8021q: adding VLAN 0 to HW filter on device bond0 [ 88.888688][ T8885] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 88.910819][ T8597] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 88.928348][ T8885] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 88.938260][ T8885] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 88.978737][ T8885] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 88.996663][ T4841] Bluetooth: hci1: command 0x041b tx timeout [ 89.005710][ T3184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 89.016611][ T3184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 89.035950][ T8463] 8021q: adding VLAN 0 to HW filter on device team0 [ 89.096643][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 89.105856][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 89.118678][ T9746] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.126187][ T9746] bridge0: port 1(bridge_slave_0) entered forwarding state [ 89.137744][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 89.152151][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 89.161729][ T9746] bridge0: port 2(bridge_slave_1) entered blocking state [ 89.169010][ T9746] bridge0: port 2(bridge_slave_1) entered forwarding state [ 89.178234][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 89.192008][ T8488] 8021q: adding VLAN 0 to HW filter on device bond0 [ 89.212255][ T9058] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 89.221491][ T9058] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 89.231935][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 89.236756][ T4841] Bluetooth: hci2: command 0x041b tx timeout [ 89.240821][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 89.254475][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 89.263467][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 89.274930][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 89.299000][ T9058] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 89.315316][ T9058] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 89.345401][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 89.354445][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 89.363760][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 89.373709][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 89.409321][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 89.417717][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 89.425601][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 89.438181][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 89.450899][ T8488] 8021q: adding VLAN 0 to HW filter on device team0 [ 89.478251][ T3184] Bluetooth: hci3: command 0x041b tx timeout [ 89.484583][ T8463] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 89.515748][ T3184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 89.524830][ T3184] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 89.539617][ T3184] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.547090][ T3184] bridge0: port 1(bridge_slave_0) entered forwarding state [ 89.567821][ T3184] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 89.609616][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 89.619165][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 89.628598][ T9759] bridge0: port 2(bridge_slave_1) entered blocking state [ 89.635886][ T9759] bridge0: port 2(bridge_slave_1) entered forwarding state [ 89.647096][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 89.655860][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 89.691541][ T8597] 8021q: adding VLAN 0 to HW filter on device bond0 [ 89.703160][ T8713] 8021q: adding VLAN 0 to HW filter on device bond0 [ 89.717350][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 89.725144][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 89.734625][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 89.744645][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 89.754043][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 89.763271][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 89.781598][ T8463] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 89.797370][ T9760] Bluetooth: hci4: command 0x041b tx timeout [ 89.821668][ T8713] 8021q: adding VLAN 0 to HW filter on device team0 [ 89.839132][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 89.848555][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 89.858528][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 89.867739][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 89.875837][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 89.884955][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 89.893960][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 89.906778][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 89.915269][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 89.930367][ T8597] 8021q: adding VLAN 0 to HW filter on device team0 [ 89.946651][ T8488] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 89.971250][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 89.981692][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 89.991119][ T9746] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.998290][ T9746] bridge0: port 1(bridge_slave_0) entered forwarding state [ 90.006719][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 90.015414][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 90.024789][ T9746] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.031991][ T9746] bridge0: port 1(bridge_slave_0) entered forwarding state [ 90.040543][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 90.049732][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 90.058516][ T9746] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.065585][ T9746] bridge0: port 2(bridge_slave_1) entered forwarding state [ 90.073534][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 90.101574][ T8885] 8021q: adding VLAN 0 to HW filter on device bond0 [ 90.124911][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 90.133498][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 90.142798][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 90.152236][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 90.161417][ T9746] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.168858][ T9746] bridge0: port 2(bridge_slave_1) entered forwarding state [ 90.177911][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 90.187133][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 90.197127][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 90.205994][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 90.215297][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 90.224636][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 90.237898][ T9058] 8021q: adding VLAN 0 to HW filter on device bond0 [ 90.249101][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 90.265620][ T8885] 8021q: adding VLAN 0 to HW filter on device team0 [ 90.297329][ T3184] Bluetooth: hci5: command 0x041b tx timeout [ 90.301293][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 90.312561][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 90.325480][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 90.334946][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 90.344126][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 90.352950][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 90.363327][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 90.372237][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 90.381220][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 90.389969][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 90.399101][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 90.408052][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 90.415759][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 90.438694][ T8488] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 90.460959][ T9058] 8021q: adding VLAN 0 to HW filter on device team0 [ 90.471217][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 90.485260][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 90.493859][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 90.502462][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 90.511407][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 90.522250][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 90.531364][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 90.540666][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.548278][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 90.556797][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 90.565398][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 90.574567][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 90.583465][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 90.596648][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 90.624572][ T8463] device veth0_vlan entered promiscuous mode [ 90.643869][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 90.652220][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 90.660832][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 90.670837][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 90.680844][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 90.689932][ T2971] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.697183][ T2971] bridge0: port 2(bridge_slave_1) entered forwarding state [ 90.705313][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 90.762541][ T4841] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 90.772284][ T4841] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 90.781828][ T4841] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.789457][ T4841] bridge0: port 1(bridge_slave_0) entered forwarding state [ 90.800297][ T4841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 90.810126][ T4841] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 90.818892][ T4841] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.825965][ T4841] bridge0: port 2(bridge_slave_1) entered forwarding state [ 90.834084][ T4841] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 90.843617][ T4841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 90.852449][ T4841] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 90.861005][ T4841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 90.870077][ T4841] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 90.879394][ T4841] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 90.888672][ T4841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 90.898633][ T4841] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 90.908390][ T4841] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 90.917117][ T4841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 90.925697][ T4841] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 90.938160][ T4841] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 90.947402][ T4841] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 90.955279][ T4841] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 90.964229][ T4841] Bluetooth: hci0: command 0x040f tx timeout [ 90.972459][ T8597] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 90.995883][ T8488] device veth0_vlan entered promiscuous mode [ 91.009187][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 91.021561][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 91.030528][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 91.040807][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 91.052654][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 91.061900][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 91.071083][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 91.076264][ T9759] Bluetooth: hci1: command 0x040f tx timeout [ 91.080146][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 91.097131][ T8713] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 91.106898][ T8463] device veth1_vlan entered promiscuous mode [ 91.115878][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 91.125131][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 91.151995][ T3184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 91.162055][ T3184] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 91.172322][ T3184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 91.181094][ T3184] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 91.195098][ T8885] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 91.208333][ T8885] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 91.232635][ T9058] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 91.277456][ T9058] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 91.288699][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 91.306838][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 91.315268][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 91.316225][ T9761] Bluetooth: hci2: command 0x040f tx timeout [ 91.336653][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 91.344297][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 91.354479][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 91.388426][ T8488] device veth1_vlan entered promiscuous mode [ 91.410848][ T8597] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 91.422064][ T4841] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 91.434420][ T4841] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 91.442402][ T4841] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 91.479016][ T4841] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 91.509794][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 91.518628][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 91.544017][ T9058] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 91.566049][ T4841] Bluetooth: hci3: command 0x040f tx timeout [ 91.571964][ T8463] device veth0_macvtap entered promiscuous mode [ 91.587319][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 91.595693][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 91.603461][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 91.612992][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 91.622638][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 91.632153][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 91.654232][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 91.662311][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 91.671152][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 91.679984][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 91.689073][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 91.701212][ T8463] device veth1_macvtap entered promiscuous mode [ 91.744019][ T8885] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 91.760111][ T8713] device veth0_vlan entered promiscuous mode [ 91.778541][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 91.790472][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 91.802468][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 91.812847][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 91.822567][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 91.833124][ T8488] device veth0_macvtap entered promiscuous mode [ 91.860904][ T8713] device veth1_vlan entered promiscuous mode [ 91.872715][ T8463] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 91.876606][ T4841] Bluetooth: hci4: command 0x040f tx timeout [ 91.901274][ T8488] device veth1_macvtap entered promiscuous mode [ 91.909545][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 91.920429][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 91.929124][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 91.937424][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 91.945551][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 91.955762][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 91.967297][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 91.976004][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 91.984781][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 91.994540][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 92.010035][ T8463] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 92.029366][ T8597] device veth0_vlan entered promiscuous mode [ 92.049511][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 92.058572][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 92.068249][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 92.078069][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 92.091505][ T8463] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.101518][ T8463] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.111172][ T8463] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.120847][ T8463] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.149749][ T8597] device veth1_vlan entered promiscuous mode [ 92.170633][ T8488] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 92.182933][ T8488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.195355][ T8488] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 92.238301][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 92.251614][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 92.260646][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 92.274284][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 92.284162][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 92.293376][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 92.303049][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 92.312638][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 92.323458][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 92.333913][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 92.342818][ T9058] device veth0_vlan entered promiscuous mode [ 92.354849][ T8713] device veth0_macvtap entered promiscuous mode [ 92.363319][ T9760] Bluetooth: hci5: command 0x040f tx timeout [ 92.395638][ T8488] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 92.411301][ T8488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.424627][ T8488] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 92.441120][ T9058] device veth1_vlan entered promiscuous mode [ 92.454441][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 92.463842][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 92.472754][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 92.482305][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 92.492230][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 92.501951][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 92.513994][ T8885] device veth0_vlan entered promiscuous mode [ 92.522609][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 92.530894][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 92.544133][ T8488] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.557496][ T8488] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.569094][ T8488] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.578612][ T8488] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.590637][ T8713] device veth1_macvtap entered promiscuous mode [ 92.605041][ T3184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 92.616625][ T3184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 92.633449][ T8597] device veth0_macvtap entered promiscuous mode [ 92.655123][ T8885] device veth1_vlan entered promiscuous mode [ 92.725619][ T8597] device veth1_macvtap entered promiscuous mode [ 92.770367][ T8713] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 92.782933][ T8713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.795320][ T8713] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 92.807157][ T8713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.821550][ T8713] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 92.877577][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 92.893830][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 92.903002][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 92.914866][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 92.931803][ T8713] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 92.938320][ T92] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 92.952654][ T92] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 92.958604][ T8713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.980312][ T8713] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 92.990937][ T8713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.996093][ T3184] Bluetooth: hci0: command 0x0419 tx timeout [ 93.009280][ T8713] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 93.023704][ T8713] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.038910][ T8713] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.048477][ T8713] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.058070][ T8713] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.083255][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 93.100831][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 93.123739][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 93.133236][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 93.142271][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 93.153746][ T9058] device veth0_macvtap entered promiscuous mode [ 93.163542][ T3184] Bluetooth: hci1: command 0x0419 tx timeout [ 93.172222][ T8597] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 93.183870][ T8597] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.194141][ T8597] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 93.205003][ T8597] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.214920][ T8597] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 93.225603][ T8597] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.239316][ T8597] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 93.264093][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 93.275389][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 93.284710][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 93.318419][ T8597] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 93.337046][ T8597] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.349102][ T8597] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 93.359755][ T8597] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.370948][ T8597] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 93.382278][ T8597] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.394113][ T8597] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 93.402983][ T9758] Bluetooth: hci2: command 0x0419 tx timeout [ 93.420278][ T9058] device veth1_macvtap entered promiscuous mode [ 93.444259][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 93.457303][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 93.468186][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 93.478285][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 93.493258][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 93.507539][ T8597] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.516981][ T8597] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.526878][ T8597] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.536336][ T8597] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.559711][ T8885] device veth0_macvtap entered promiscuous mode [ 93.574456][ T92] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 93.588831][ T3184] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 93.638996][ T92] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 93.641610][ T3184] Bluetooth: hci3: command 0x0419 tx timeout [ 93.653529][ T9058] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 93.664467][ T3452] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 93.677976][ T3452] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 93.691157][ T9058] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.703240][ T9058] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 93.714352][ T9058] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.728242][ T9058] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 93.739495][ T9058] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.750399][ T9058] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 93.762585][ T9058] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.774855][ T9058] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 93.801361][ T8885] device veth1_macvtap entered promiscuous mode [ 93.823552][ T4841] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 93.833164][ T4841] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 93.841687][ T4841] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 93.851373][ T4841] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 93.863337][ T9058] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 93.875063][ T9058] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.885302][ T9058] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 93.898580][ T9058] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.909418][ T9058] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 93.920691][ T9058] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.930765][ T9058] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 93.941876][ T9058] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.953812][ T9058] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 93.955812][ T4841] Bluetooth: hci4: command 0x0419 tx timeout [ 93.992333][ T9058] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.007036][ T9058] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.033054][ T9058] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.043625][ T9058] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.075802][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 94.084753][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 94.103167][ T209] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 94.142034][ T8885] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 94.149865][ T209] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 94.167266][ T8885] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.192596][ T8885] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 94.203764][ T8885] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.214678][ T8885] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 94.226647][ T8885] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.237849][ T8885] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 94.250102][ T8885] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.260653][ T8885] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 94.272403][ T8885] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.296999][ T8885] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 94.330447][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 94.351545][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 94.375108][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 94.388435][ T8885] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 94.423030][ T8885] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.436605][ T3184] Bluetooth: hci5: command 0x0419 tx timeout [ 94.443645][ T8885] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 94.463932][ T8885] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.485117][ T8885] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 94.501214][ T8885] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.512163][ T8885] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 94.525437][ T8885] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.536174][ T8885] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 94.547562][ T8885] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.559148][ T8885] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 94.571416][ T9818] netlink: 'syz-executor.0': attribute type 12 has an invalid length. [ 94.582086][ T92] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 94.593882][ T92] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 94.604937][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 94.626171][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 94.634741][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 94.647406][ T8885] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.657920][ T8885] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.667277][ T8885] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.681178][ T8885] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.700611][ T209] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 94.714506][ T209] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 94.741147][ T9829] netlink: 'syz-executor.0': attribute type 12 has an invalid length. [ 94.760382][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 18:56:18 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000024c0)="2e00000021008102e00f80ecdb4cb902020000fffd000000810040fb12000c000006ca1b40d719a906000500000f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) [ 94.834271][ T209] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 94.886033][ T209] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 94.917097][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 94.954509][ T209] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 94.989266][ T209] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 95.016796][ T9851] netlink: 'syz-executor.0': attribute type 12 has an invalid length. [ 95.027273][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 18:56:18 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000024c0)="2e00000021008102e00f80ecdb4cb902020000fffd000000810040fb12000c000006ca1b40d719a906000500000f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) [ 95.071690][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 95.108181][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 95.163597][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 95.181686][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 95.189956][ T54] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 95.229922][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 95.247214][ T54] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 18:56:18 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x2, 0x0, &(0x7f0000000040)) [ 95.280618][ T9881] netlink: 'syz-executor.0': attribute type 12 has an invalid length. [ 95.323100][ T9865] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 95.346810][ T9865] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 95.384092][ T54] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 18:56:19 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000024c0)="2e00000021008102e00f80ecdb4cb902020000fffd000000810040fb12000c000006ca1b40d719a906000500000f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 18:56:19 executing program 3: r0 = syz_genetlink_get_family_id$mptcp(&(0x7f00000005c0)='mptcp_pm\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r1, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000780)={0x20, r0, 0xe3134af3300e05b5, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6}]}]}, 0x20}}, 0x0) [ 95.436441][ T54] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 95.486531][ T9865] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 18:56:19 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000040)={0x0, 0x1}) 18:56:19 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x2, 0x0, &(0x7f0000000040)) [ 95.630301][ T9901] netlink: 'syz-executor.0': attribute type 12 has an invalid length. 18:56:19 executing program 3: r0 = syz_genetlink_get_family_id$mptcp(&(0x7f00000005c0)='mptcp_pm\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r1, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000780)={0x20, r0, 0xe3134af3300e05b5, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6}]}]}, 0x20}}, 0x0) 18:56:19 executing program 0: r0 = openat$vnet(0xffffff9c, &(0x7f0000004840)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000004880)) 18:56:19 executing program 5: io_setup(0x101, &(0x7f0000000000)=0x0) r1 = socket$key(0xf, 0x3, 0x2) io_submit(r0, 0x1, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000040)="5c85ceb03087", 0x6}]) 18:56:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=@newlink={0x38, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_AF_SPEC={0x10, 0x1a, 0x0, 0x1, [@AF_INET6={0xc, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x2}]}]}]}, 0x38}}, 0x0) 18:56:19 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000040)={0x0, 0x1}) 18:56:19 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x2, 0x0, &(0x7f0000000040)) 18:56:19 executing program 0: r0 = openat$vnet(0xffffff9c, &(0x7f0000004840)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000004880)) 18:56:19 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000040)={0x0, 0x1}) 18:56:19 executing program 3: r0 = syz_genetlink_get_family_id$mptcp(&(0x7f00000005c0)='mptcp_pm\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r1, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000780)={0x20, r0, 0xe3134af3300e05b5, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6}]}]}, 0x20}}, 0x0) 18:56:19 executing program 5: io_setup(0x101, &(0x7f0000000000)=0x0) r1 = socket$key(0xf, 0x3, 0x2) io_submit(r0, 0x1, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000040)="5c85ceb03087", 0x6}]) 18:56:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=@newlink={0x38, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_AF_SPEC={0x10, 0x1a, 0x0, 0x1, [@AF_INET6={0xc, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x2}]}]}]}, 0x38}}, 0x0) 18:56:19 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/schedstat\x00', 0x0, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000340)=""/205, 0xcd}], 0x1, 0x40, 0x0) 18:56:19 executing program 0: r0 = openat$vnet(0xffffff9c, &(0x7f0000004840)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000004880)) 18:56:20 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_INFO(r2, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) 18:56:20 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl(r0, 0xffe00000, &(0x7f0000000000)="bf17e6453bf53cb4b133d77a26b5f41b5c") 18:56:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=@newlink={0x38, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_AF_SPEC={0x10, 0x1a, 0x0, 0x1, [@AF_INET6={0xc, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x2}]}]}]}, 0x38}}, 0x0) 18:56:20 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/schedstat\x00', 0x0, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000340)=""/205, 0xcd}], 0x1, 0x40, 0x0) 18:56:20 executing program 5: io_setup(0x101, &(0x7f0000000000)=0x0) r1 = socket$key(0xf, 0x3, 0x2) io_submit(r0, 0x1, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000040)="5c85ceb03087", 0x6}]) 18:56:20 executing program 0: r0 = openat$vnet(0xffffff9c, &(0x7f0000004840)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000004880)) 18:56:20 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl(r0, 0xffe00000, &(0x7f0000000000)="bf17e6453bf53cb4b133d77a26b5f41b5c") 18:56:20 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000100)={0x0, 0xffffff1f, &(0x7f00000001c0)=[0x0], &(0x7f0000000040), &(0x7f0000000080), 0x0}) 18:56:20 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_INFO(r2, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) 18:56:20 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/schedstat\x00', 0x0, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000340)=""/205, 0xcd}], 0x1, 0x40, 0x0) 18:56:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@mpls_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_OIF={0x8, 0x5}]}, 0x24}}, 0x0) 18:56:20 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl(r0, 0xffe00000, &(0x7f0000000000)="bf17e6453bf53cb4b133d77a26b5f41b5c") 18:56:20 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x6e) 18:56:20 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_INFO(r2, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) 18:56:20 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000100)={0x0, 0xffffff1f, &(0x7f00000001c0)=[0x0], &(0x7f0000000040), &(0x7f0000000080), 0x0}) 18:56:20 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/schedstat\x00', 0x0, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000340)=""/205, 0xcd}], 0x1, 0x40, 0x0) 18:56:20 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl(r0, 0xffe00000, &(0x7f0000000000)="bf17e6453bf53cb4b133d77a26b5f41b5c") 18:56:20 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000100)={0x0, 0xffffff1f, &(0x7f00000001c0)=[0x0], &(0x7f0000000040), &(0x7f0000000080), 0x0}) 18:56:20 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_INFO(r2, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) 18:56:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@mpls_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_OIF={0x8, 0x5}]}, 0x24}}, 0x0) 18:56:20 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x6e) 18:56:20 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x6e) 18:56:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {0x2}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR={0xa, 0x4, @local}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x5c}}, 0x0) 18:56:20 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) 18:56:20 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x6e) 18:56:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@mpls_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_OIF={0x8, 0x5}]}, 0x24}}, 0x0) 18:56:21 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000100)={0x0, 0xffffff1f, &(0x7f00000001c0)=[0x0], &(0x7f0000000040), &(0x7f0000000080), 0x0}) 18:56:21 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x6e) [ 97.383003][ T9990] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 97.407422][ C0] hrtimer: interrupt took 31771 ns [ 97.428432][ T9995] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 18:56:21 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x6e) 18:56:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@mpls_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_OIF={0x8, 0x5}]}, 0x24}}, 0x0) 18:56:21 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x6e) 18:56:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {0x2}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR={0xa, 0x4, @local}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x5c}}, 0x0) 18:56:21 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x52) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00', 0x1f}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000001040), 0x81d) 18:56:21 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x1, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x200000, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000080)) setsockopt$RXRPC_MIN_SECURITY_LEVEL(0xffffffffffffffff, 0x110, 0x4, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x24002, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x2000, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) [ 97.737628][T10017] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 97.781855][T10020] input: syz0 as /devices/virtual/input/input5 18:56:21 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x2000) dup2(r0, r1) 18:56:21 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) 18:56:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {0x2}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR={0xa, 0x4, @local}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x5c}}, 0x0) 18:56:21 executing program 0: r0 = socket(0x11, 0x3, 0x0) fremovexattr(r0, &(0x7f0000000000)=@known='system.sockprotoname\x00') 18:56:21 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x52) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00', 0x1f}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000001040), 0x81d) 18:56:21 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x2000) dup2(r0, r1) 18:56:21 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x1, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x200000, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000080)) setsockopt$RXRPC_MIN_SECURITY_LEVEL(0xffffffffffffffff, 0x110, 0x4, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x24002, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x2000, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) [ 98.374734][T10052] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 18:56:22 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x52) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00', 0x1f}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000001040), 0x81d) 18:56:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {0x2}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR={0xa, 0x4, @local}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x5c}}, 0x0) 18:56:22 executing program 0: r0 = socket(0x11, 0x3, 0x0) fremovexattr(r0, &(0x7f0000000000)=@known='system.sockprotoname\x00') 18:56:22 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x1, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x200000, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000080)) setsockopt$RXRPC_MIN_SECURITY_LEVEL(0xffffffffffffffff, 0x110, 0x4, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x24002, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x2000, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) 18:56:22 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x2000) dup2(r0, r1) [ 98.651952][T10072] input: syz0 as /devices/virtual/input/input6 18:56:22 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x2000) dup2(r0, r1) [ 98.693284][T10076] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 18:56:22 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) 18:56:22 executing program 0: r0 = socket(0x11, 0x3, 0x0) fremovexattr(r0, &(0x7f0000000000)=@known='system.sockprotoname\x00') 18:56:22 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x52) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00', 0x1f}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000001040), 0x81d) 18:56:22 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) 18:56:22 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x1, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x200000, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000080)) setsockopt$RXRPC_MIN_SECURITY_LEVEL(0xffffffffffffffff, 0x110, 0x4, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x24002, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x2000, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) 18:56:22 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x1, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x200000, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000080)) setsockopt$RXRPC_MIN_SECURITY_LEVEL(0xffffffffffffffff, 0x110, 0x4, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x24002, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x2000, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) 18:56:23 executing program 0: r0 = socket(0x11, 0x3, 0x0) fremovexattr(r0, &(0x7f0000000000)=@known='system.sockprotoname\x00') [ 99.402211][T10104] input: syz0 as /devices/virtual/input/input7 18:56:23 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x1, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x200000, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000080)) setsockopt$RXRPC_MIN_SECURITY_LEVEL(0xffffffffffffffff, 0x110, 0x4, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x24002, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x2000, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) 18:56:23 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x52) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00', 0x1f}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000001040), 0x81d) 18:56:23 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x1, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x200000, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000080)) setsockopt$RXRPC_MIN_SECURITY_LEVEL(0xffffffffffffffff, 0x110, 0x4, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x24002, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x2000, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) 18:56:23 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/protocols\x00') read$char_raw(r0, &(0x7f000000a600)={""/27529}, 0x6c00) read$char_raw(r0, &(0x7f0000011200)={""/49717}, 0xc400) read$usbfs(r0, &(0x7f00000001c0)=""/230, 0xe6) 18:56:23 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x1, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x200000, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000080)) setsockopt$RXRPC_MIN_SECURITY_LEVEL(0xffffffffffffffff, 0x110, 0x4, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x24002, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x2000, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) [ 99.796913][T10128] input: syz0 as /devices/virtual/input/input8 18:56:24 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) 18:56:24 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x52) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00', 0x1f}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000001040), 0x81d) 18:56:24 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/protocols\x00') read$char_raw(r0, &(0x7f000000a600)={""/27529}, 0x6c00) read$char_raw(r0, &(0x7f0000011200)={""/49717}, 0xc400) read$usbfs(r0, &(0x7f00000001c0)=""/230, 0xe6) 18:56:24 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x1, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x200000, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000080)) setsockopt$RXRPC_MIN_SECURITY_LEVEL(0xffffffffffffffff, 0x110, 0x4, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x24002, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x2000, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) 18:56:24 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/protocols\x00') read$char_raw(r0, &(0x7f000000a600)={""/27529}, 0x6c00) read$char_raw(r0, &(0x7f0000011200)={""/49717}, 0xc400) read$usbfs(r0, &(0x7f00000001c0)=""/230, 0xe6) 18:56:24 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) [ 100.453934][T10150] input: syz0 as /devices/virtual/input/input9 18:56:24 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x52) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00', 0x1f}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000001040), 0x81d) 18:56:24 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/protocols\x00') read$char_raw(r0, &(0x7f000000a600)={""/27529}, 0x6c00) read$char_raw(r0, &(0x7f0000011200)={""/49717}, 0xc400) read$usbfs(r0, &(0x7f00000001c0)=""/230, 0xe6) 18:56:24 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/protocols\x00') read$char_raw(r0, &(0x7f000000a600)={""/27529}, 0x6c00) read$char_raw(r0, &(0x7f0000011200)={""/49717}, 0xc400) read$usbfs(r0, &(0x7f00000001c0)=""/230, 0xe6) 18:56:24 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x1, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x200000, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000080)) setsockopt$RXRPC_MIN_SECURITY_LEVEL(0xffffffffffffffff, 0x110, 0x4, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x24002, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x2000, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) [ 100.772970][T10176] input: syz0 as /devices/virtual/input/input10 18:56:24 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/protocols\x00') read$char_raw(r0, &(0x7f000000a600)={""/27529}, 0x6c00) read$char_raw(r0, &(0x7f0000011200)={""/49717}, 0xc400) read$usbfs(r0, &(0x7f00000001c0)=""/230, 0xe6) 18:56:24 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/protocols\x00') read$char_raw(r0, &(0x7f000000a600)={""/27529}, 0x6c00) read$char_raw(r0, &(0x7f0000011200)={""/49717}, 0xc400) read$usbfs(r0, &(0x7f00000001c0)=""/230, 0xe6) 18:56:25 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) 18:56:25 executing program 2: syz_usb_connect(0x0, 0x2f, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x48, 0xcb, 0x67, 0x8, 0xbfd, 0x111, 0x6e8a, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xe9, 0x88, 0xf8, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x2, 0x2}]}}]}}]}}]}}, 0x0) 18:56:25 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/protocols\x00') read$char_raw(r0, &(0x7f000000a600)={""/27529}, 0x6c00) read$char_raw(r0, &(0x7f0000011200)={""/49717}, 0xc400) read$usbfs(r0, &(0x7f00000001c0)=""/230, 0xe6) 18:56:25 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/protocols\x00') read$char_raw(r0, &(0x7f000000a600)={""/27529}, 0x6c00) read$char_raw(r0, &(0x7f0000011200)={""/49717}, 0xc400) read$usbfs(r0, &(0x7f00000001c0)=""/230, 0xe6) 18:56:25 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0xf3c, 0x2, 0x3}, 0x40) readv(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/194, 0xc2}], 0x1) 18:56:25 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x5, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 18:56:25 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x5, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 18:56:25 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0xf3c, 0x2, 0x3}, 0x40) readv(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/194, 0xc2}], 0x1) 18:56:25 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x54}, [@ldst={0x5}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x2e]}, 0x48) 18:56:25 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/protocols\x00') read$char_raw(r0, &(0x7f000000a600)={""/27529}, 0x6c00) read$char_raw(r0, &(0x7f0000011200)={""/49717}, 0xc400) read$usbfs(r0, &(0x7f00000001c0)=""/230, 0xe6) 18:56:25 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0xf3c, 0x2, 0x3}, 0x40) readv(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/194, 0xc2}], 0x1) 18:56:25 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x5, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 101.974741][ T9865] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 102.214649][ T9865] usb 3-1: Using ep0 maxpacket: 8 [ 102.344977][ T9865] usb 3-1: config 0 contains an unexpected descriptor of type 0x2, skipping [ 102.369172][ T9865] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping 18:56:26 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x5, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 102.555555][ T9865] usb 3-1: New USB device found, idVendor=0bfd, idProduct=0111, bcdDevice=6e.8a [ 102.569863][ T9865] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 102.591827][ T9865] usb 3-1: Product: syz [ 102.603816][ T9865] usb 3-1: Manufacturer: syz [ 102.614375][ T9865] usb 3-1: SerialNumber: syz [ 102.641150][ T9865] usb 3-1: config 0 descriptor?? [ 102.687441][ T9865] kvaser_usb 3-1:0.0: Cannot get usb endpoint(s) [ 102.894663][ T9758] usb 3-1: USB disconnect, device number 2 [ 103.694473][ T9758] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 103.934404][ T9758] usb 3-1: Using ep0 maxpacket: 8 [ 104.054763][ T9758] usb 3-1: config 0 contains an unexpected descriptor of type 0x2, skipping [ 104.063553][ T9758] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 104.234763][ T9758] usb 3-1: New USB device found, idVendor=0bfd, idProduct=0111, bcdDevice=6e.8a [ 104.243930][ T9758] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 104.252119][ T9758] usb 3-1: Product: syz [ 104.256480][ T9758] usb 3-1: Manufacturer: syz [ 104.261153][ T9758] usb 3-1: SerialNumber: syz [ 104.271693][ T9758] usb 3-1: config 0 descriptor?? [ 104.322389][ T9758] kvaser_usb 3-1:0.0: Cannot get usb endpoint(s) 18:56:28 executing program 2: syz_usb_connect(0x0, 0x2f, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x48, 0xcb, 0x67, 0x8, 0xbfd, 0x111, 0x6e8a, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xe9, 0x88, 0xf8, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x2, 0x2}]}}]}}]}}]}}, 0x0) 18:56:28 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2c, 0x50, 0x59, 0x40, 0x2013, 0x25d, 0xaa84, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x95, 0xb4, 0x5c}}]}}]}}, 0x0) 18:56:28 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0xf3c, 0x2, 0x3}, 0x40) readv(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/194, 0xc2}], 0x1) 18:56:28 executing program 3: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) fork() mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 18:56:28 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x36}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) 18:56:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) [ 104.527588][ T36] usb 3-1: USB disconnect, device number 3 18:56:28 executing program 1: syz_usb_connect(0x0, 0x2f, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x48, 0xcb, 0x67, 0x8, 0xbfd, 0x111, 0x6e8a, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xe9, 0x88, 0xf8, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x2, 0x2}]}}]}}]}}]}}, 0x0) 18:56:28 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x36}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) 18:56:28 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x36}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) 18:56:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 18:56:28 executing program 3: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) fork() mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 18:56:28 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x36}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) [ 104.924403][ T9865] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 105.015891][ T9756] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 105.058474][ T36] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 105.264356][ T9756] usb 2-1: Using ep0 maxpacket: 8 [ 105.308279][ T36] usb 3-1: Using ep0 maxpacket: 8 [ 105.315786][ T9865] usb 1-1: New USB device found, idVendor=2013, idProduct=025d, bcdDevice=aa.84 [ 105.333166][ T9865] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 105.366620][ T9865] usb 1-1: config 0 descriptor?? [ 105.386072][ T9756] usb 2-1: config 0 contains an unexpected descriptor of type 0x2, skipping [ 105.407948][ T9756] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 105.425165][ T36] usb 3-1: config 0 contains an unexpected descriptor of type 0x2, skipping [ 105.438007][ T36] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 105.604625][ T36] usb 3-1: New USB device found, idVendor=0bfd, idProduct=0111, bcdDevice=6e.8a [ 105.605019][ T9756] usb 2-1: New USB device found, idVendor=0bfd, idProduct=0111, bcdDevice=6e.8a [ 105.618203][ T36] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 105.646833][ T9756] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 105.661782][ T36] usb 3-1: Product: syz [ 105.664216][ T9865] dvb-usb: found a 'PCTV 2002e SE' in cold state, will try to load a firmware [ 105.669266][ T36] usb 3-1: Manufacturer: syz [ 105.683900][ T9756] usb 2-1: Product: syz [ 105.689320][ T9756] usb 2-1: Manufacturer: syz [ 105.693943][ T9756] usb 2-1: SerialNumber: syz [ 105.708433][ T36] usb 3-1: SerialNumber: syz [ 105.721156][ T36] usb 3-1: config 0 descriptor?? [ 105.730415][ T9865] dvb-usb: downloading firmware from file 'dvb-usb-dib0700-1.20.fw' [ 105.753147][ T9756] usb 2-1: config 0 descriptor?? [ 105.765262][ T9865] dib0700: firmware download failed at 7 with -22 [ 105.789238][ T36] kvaser_usb 3-1:0.0: Cannot get usb endpoint(s) [ 105.793557][ T9865] usb 1-1: USB disconnect, device number 2 [ 105.825648][ T9756] kvaser_usb 2-1:0.0: Cannot get usb endpoint(s) [ 106.002924][ T5] usb 3-1: USB disconnect, device number 4 [ 106.093296][ T9865] usb 2-1: USB disconnect, device number 2 [ 106.434205][ T9756] usb 1-1: new high-speed USB device number 3 using dummy_hcd 18:56:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) [ 106.804413][ T9756] usb 1-1: New USB device found, idVendor=2013, idProduct=025d, bcdDevice=aa.84 [ 106.813811][ T9756] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 106.840973][ T9756] usb 1-1: config 0 descriptor?? 18:56:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 18:56:30 executing program 3: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) fork() mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 18:56:30 executing program 2: syz_usb_connect(0x0, 0x2f, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x48, 0xcb, 0x67, 0x8, 0xbfd, 0x111, 0x6e8a, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xe9, 0x88, 0xf8, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x2, 0x2}]}}]}}]}}]}}, 0x0) 18:56:30 executing program 1: syz_usb_connect(0x0, 0x2f, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x48, 0xcb, 0x67, 0x8, 0xbfd, 0x111, 0x6e8a, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xe9, 0x88, 0xf8, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x2, 0x2}]}}]}}]}}]}}, 0x0) 18:56:30 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2c, 0x50, 0x59, 0x40, 0x2013, 0x25d, 0xaa84, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x95, 0xb4, 0x5c}}]}}]}}, 0x0) 18:56:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) [ 107.094111][ T9756] dvb-usb: found a 'PCTV 2002e SE' in cold state, will try to load a firmware [ 107.146685][ T9756] dvb-usb: downloading firmware from file 'dvb-usb-dib0700-1.20.fw' 18:56:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) [ 107.187802][ T9756] dib0700: firmware download failed at 7 with -22 [ 107.213560][ T9756] usb 1-1: USB disconnect, device number 3 18:56:30 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f000001dc00)={0x1b, 0x0, 0x0, 0x2000}, 0x40) r1 = socket$inet6_udp(0xa, 0x2, 0x0) poll(&(0x7f00000001c0)=[{r0}, {r1, 0x200}], 0x2, 0x81b5) 18:56:31 executing program 3: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) fork() mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 18:56:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 18:56:31 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f000001dc00)={0x1b, 0x0, 0x0, 0x2000}, 0x40) r1 = socket$inet6_udp(0xa, 0x2, 0x0) poll(&(0x7f00000001c0)=[{r0}, {r1, 0x200}], 0x2, 0x81b5) 18:56:31 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$VIDIOC_QUERYSTD(r0, 0x541b, 0x0) [ 107.444312][ T9758] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 107.514340][ T9724] usb 2-1: new high-speed USB device number 3 using dummy_hcd 18:56:31 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x5, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 18:56:31 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$VIDIOC_QUERYSTD(r0, 0x541b, 0x0) [ 107.703990][ T9758] usb 3-1: Using ep0 maxpacket: 8 [ 107.734278][ T9756] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 107.764079][ T9724] usb 2-1: Using ep0 maxpacket: 8 [ 107.824311][ T9758] usb 3-1: config 0 contains an unexpected descriptor of type 0x2, skipping [ 107.835468][ T9758] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 107.915580][ T9724] usb 2-1: config 0 contains an unexpected descriptor of type 0x2, skipping [ 107.933959][ T9724] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 108.004641][ T9758] usb 3-1: New USB device found, idVendor=0bfd, idProduct=0111, bcdDevice=6e.8a [ 108.013714][ T9758] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 108.032797][ T9758] usb 3-1: Product: syz [ 108.039334][ T9758] usb 3-1: Manufacturer: syz [ 108.052215][ T9758] usb 3-1: SerialNumber: syz [ 108.063327][ T9758] usb 3-1: config 0 descriptor?? [ 108.114395][ T9756] usb 1-1: New USB device found, idVendor=2013, idProduct=025d, bcdDevice=aa.84 [ 108.114931][ T9758] kvaser_usb 3-1:0.0: Cannot get usb endpoint(s) [ 108.123469][ T9756] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 108.144230][ T9724] usb 2-1: New USB device found, idVendor=0bfd, idProduct=0111, bcdDevice=6e.8a [ 108.153302][ T9724] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 108.165165][ T9724] usb 2-1: Product: syz [ 108.169358][ T9724] usb 2-1: Manufacturer: syz [ 108.176548][ T9724] usb 2-1: SerialNumber: syz [ 108.183147][ T9756] usb 1-1: config 0 descriptor?? [ 108.205833][ T9724] usb 2-1: config 0 descriptor?? [ 108.254927][ T9724] kvaser_usb 2-1:0.0: Cannot get usb endpoint(s) [ 108.389349][ T20] usb 3-1: USB disconnect, device number 5 [ 108.484271][ T9756] dvb-usb: found a 'PCTV 2002e SE' in cold state, will try to load a firmware [ 108.529010][ T9756] dvb-usb: downloading firmware from file 'dvb-usb-dib0700-1.20.fw' [ 108.599207][ T9758] usb 2-1: USB disconnect, device number 3 [ 108.610914][ T9756] dib0700: firmware download failed at 7 with -22 [ 108.657026][ T9756] usb 1-1: USB disconnect, device number 4 18:56:32 executing program 2: syz_usb_connect(0x0, 0x2f, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x48, 0xcb, 0x67, 0x8, 0xbfd, 0x111, 0x6e8a, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xe9, 0x88, 0xf8, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x2, 0x2}]}}]}}]}}]}}, 0x0) 18:56:32 executing program 1: syz_usb_connect(0x0, 0x2f, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x48, 0xcb, 0x67, 0x8, 0xbfd, 0x111, 0x6e8a, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xe9, 0x88, 0xf8, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x2, 0x2}]}}]}}]}}]}}, 0x0) 18:56:32 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$VIDIOC_QUERYSTD(r0, 0x541b, 0x0) 18:56:32 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f000001dc00)={0x1b, 0x0, 0x0, 0x2000}, 0x40) r1 = socket$inet6_udp(0xa, 0x2, 0x0) poll(&(0x7f00000001c0)=[{r0}, {r1, 0x200}], 0x2, 0x81b5) 18:56:32 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x5, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 18:56:32 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2c, 0x50, 0x59, 0x40, 0x2013, 0x25d, 0xaa84, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x95, 0xb4, 0x5c}}]}}]}}, 0x0) 18:56:32 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x5, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 18:56:32 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$VIDIOC_QUERYSTD(r0, 0x541b, 0x0) 18:56:32 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f000001dc00)={0x1b, 0x0, 0x0, 0x2000}, 0x40) r1 = socket$inet6_udp(0xa, 0x2, 0x0) poll(&(0x7f00000001c0)=[{r0}, {r1, 0x200}], 0x2, 0x81b5) [ 109.255589][ T9756] usb 3-1: new high-speed USB device number 6 using dummy_hcd 18:56:33 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x5, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 18:56:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200040c4, &(0x7f000072e000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 18:56:33 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x5, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) [ 109.494052][ T9865] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 109.504651][ T9756] usb 3-1: Using ep0 maxpacket: 8 [ 109.583829][ T9758] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 109.634471][ T9756] usb 3-1: config 0 contains an unexpected descriptor of type 0x2, skipping [ 109.649330][ T9756] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 109.833825][ T9758] usb 2-1: Using ep0 maxpacket: 8 [ 109.853476][ T9756] usb 3-1: New USB device found, idVendor=0bfd, idProduct=0111, bcdDevice=6e.8a [ 109.864288][ T9865] usb 1-1: New USB device found, idVendor=2013, idProduct=025d, bcdDevice=aa.84 [ 109.873346][ T9865] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 109.901748][ T9756] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 109.910903][ T9756] usb 3-1: Product: syz [ 109.934587][ T9756] usb 3-1: Manufacturer: syz [ 109.940219][ T9865] usb 1-1: config 0 descriptor?? [ 109.945470][ T9756] usb 3-1: SerialNumber: syz [ 109.955680][ T9756] usb 3-1: config 0 descriptor?? [ 109.963340][ T9758] usb 2-1: config 0 contains an unexpected descriptor of type 0x2, skipping [ 109.976913][ T9758] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 110.000094][ T9756] kvaser_usb 3-1:0.0: Cannot get usb endpoint(s) [ 110.154043][ T9758] usb 2-1: New USB device found, idVendor=0bfd, idProduct=0111, bcdDevice=6e.8a [ 110.163147][ T9758] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 110.171496][ T9758] usb 2-1: Product: syz [ 110.175766][ T9758] usb 2-1: Manufacturer: syz [ 110.180374][ T9758] usb 2-1: SerialNumber: syz [ 110.189567][ T9758] usb 2-1: config 0 descriptor?? [ 110.223959][ T9865] dvb-usb: found a 'PCTV 2002e SE' in cold state, will try to load a firmware [ 110.236373][ T9758] kvaser_usb 2-1:0.0: Cannot get usb endpoint(s) [ 110.239526][ T9865] dvb-usb: downloading firmware from file 'dvb-usb-dib0700-1.20.fw' [ 110.271340][ T9865] dib0700: firmware download failed at 7 with -22 [ 110.293208][ T9865] usb 1-1: USB disconnect, device number 5 [ 110.299908][ T9758] usb 3-1: USB disconnect, device number 6 [ 110.473656][ T5] usb 2-1: USB disconnect, device number 4 18:56:34 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2c, 0x50, 0x59, 0x40, 0x2013, 0x25d, 0xaa84, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x95, 0xb4, 0x5c}}]}}]}}, 0x0) 18:56:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_bp={0x0}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback, 0x9}, @in], 0x2c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r2, 0x200002) msgctl$IPC_RMID(0x0, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 18:56:34 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x5, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 18:56:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200040c4, &(0x7f000072e000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 18:56:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000d80), 0x36f, 0x20102, 0x0) 18:56:34 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r1, 0x7a7, &(0x7f0000000080)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r1, 0x7a0, &(0x7f00000000c0)={@local}) ioctl$IOCTL_VMCI_QUEUEPAIR_SETVA(r1, 0x7a4, &(0x7f00000001c0)={{}, 0x4}) 18:56:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200040c4, &(0x7f000072e000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 18:56:34 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x5, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) [ 111.183905][ T9865] usb 1-1: new high-speed USB device number 6 using dummy_hcd 18:56:35 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r1, 0x7a7, &(0x7f0000000080)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r1, 0x7a0, &(0x7f00000000c0)={@local}) ioctl$IOCTL_VMCI_QUEUEPAIR_SETVA(r1, 0x7a4, &(0x7f00000001c0)={{}, 0x4}) 18:56:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000d80), 0x36f, 0x20102, 0x0) 18:56:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200040c4, &(0x7f000072e000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 18:56:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000d80), 0x36f, 0x20102, 0x0) [ 111.567394][ T9865] usb 1-1: New USB device found, idVendor=2013, idProduct=025d, bcdDevice=aa.84 [ 111.593788][ T9865] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 111.645195][ T9865] usb 1-1: config 0 descriptor?? [ 111.935131][ T9865] dvb-usb: found a 'PCTV 2002e SE' in cold state, will try to load a firmware [ 111.954523][ T9865] dvb-usb: downloading firmware from file 'dvb-usb-dib0700-1.20.fw' [ 111.962546][ T9865] dib0700: firmware download failed at 7 with -22 [ 111.974626][ T9865] usb 1-1: USB disconnect, device number 6 18:56:36 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r1, 0x7a7, &(0x7f0000000080)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r1, 0x7a0, &(0x7f00000000c0)={@local}) ioctl$IOCTL_VMCI_QUEUEPAIR_SETVA(r1, 0x7a4, &(0x7f00000001c0)={{}, 0x4}) 18:56:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_bp={0x0}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback, 0x9}, @in], 0x2c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r2, 0x200002) msgctl$IPC_RMID(0x0, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 18:56:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_bp={0x0}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback, 0x9}, @in], 0x2c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r2, 0x200002) msgctl$IPC_RMID(0x0, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 18:56:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000d80), 0x36f, 0x20102, 0x0) 18:56:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000d80), 0x36f, 0x20102, 0x0) 18:56:36 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r1, 0x7a7, &(0x7f0000000080)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r1, 0x7a0, &(0x7f00000000c0)={@local}) ioctl$IOCTL_VMCI_QUEUEPAIR_SETVA(r1, 0x7a4, &(0x7f00000001c0)={{}, 0x4}) 18:56:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_bp={0x0}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback, 0x9}, @in], 0x2c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r2, 0x200002) msgctl$IPC_RMID(0x0, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 18:56:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000d80), 0x36f, 0x20102, 0x0) 18:56:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000d80), 0x36f, 0x20102, 0x0) 18:56:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_bp={0x0}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback, 0x9}, @in], 0x2c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r2, 0x200002) msgctl$IPC_RMID(0x0, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 18:56:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000d80), 0x36f, 0x20102, 0x0) 18:56:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000d80), 0x36f, 0x20102, 0x0) 18:56:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_bp={0x0}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback, 0x9}, @in], 0x2c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r2, 0x200002) msgctl$IPC_RMID(0x0, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 18:56:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_bp={0x0}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback, 0x9}, @in], 0x2c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r2, 0x200002) msgctl$IPC_RMID(0x0, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 18:56:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_bp={0x0}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback, 0x9}, @in], 0x2c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r2, 0x200002) msgctl$IPC_RMID(0x0, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 18:56:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000d80), 0x36f, 0x20102, 0x0) 18:56:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000d80), 0x36f, 0x20102, 0x0) 18:56:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_bp={0x0}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback, 0x9}, @in], 0x2c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r2, 0x200002) msgctl$IPC_RMID(0x0, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 18:56:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_bp={0x0}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback, 0x9}, @in], 0x2c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r2, 0x200002) msgctl$IPC_RMID(0x0, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 18:56:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_bp={0x0}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback, 0x9}, @in], 0x2c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r2, 0x200002) msgctl$IPC_RMID(0x0, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 18:56:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000d80), 0x36f, 0x20102, 0x0) 18:56:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000d80), 0x36f, 0x20102, 0x0) 18:56:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_bp={0x0}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback, 0x9}, @in], 0x2c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r2, 0x200002) msgctl$IPC_RMID(0x0, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 18:56:39 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r1, 0x7a7, &(0x7f0000000080)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r1, 0x7a0, &(0x7f00000000c0)={@local}) ioctl$IOCTL_VMCI_QUEUEPAIR_SETVA(r1, 0x7a4, &(0x7f00000001c0)={{}, 0x4}) 18:56:39 executing program 3: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x6a}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @loopback, @mcast2, 0x0, 0x8, 0x0, 0x0, 0x8}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f00000013c0)=ANY=[@ANYRES64=r2, @ANYBLOB="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"]) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)={r2}) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000040)=0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f00000012c0)={"5087b70067c3aaa29aa81f49be7c5ad5", r4, 0x0, {0x3ff00000000, 0x1}, {0x1}, 0x7, [0x6a1, 0x1, 0x20, 0x0, 0x4f0, 0x0, 0x10000000, 0xf520000, 0x8, 0x7, 0x448f, 0x2, 0x2c80, 0x2, 0xfff, 0x8]}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004ae80)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}], 0x0, "ac035aed6b4e0e"}) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004ae80)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}], 0x0, "ac035aed6b4e0e"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000065340)={0x6, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2, r6}], 0x1, "7f13e8170a54e7"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000140)={{r2, 0x0, 0xffffffffaa7c568c, 0x5, 0x8, 0xd51e, 0x3ff, 0x635, 0x101, 0xffffff30, 0xa8, 0x9, 0x6, 0x9, 0x7}, 0x40, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000100)=0x8) 18:56:39 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x58, 0x2, 0x6, 0x5, 0x0, 0xf0, {0x0, 0xe}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x58}, 0x1, 0xe000000}, 0x0) 18:56:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_bp={0x0}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback, 0x9}, @in], 0x2c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r2, 0x200002) msgctl$IPC_RMID(0x0, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 18:56:39 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r1, 0x7a7, &(0x7f0000000080)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r1, 0x7a0, &(0x7f00000000c0)={@local}) ioctl$IOCTL_VMCI_QUEUEPAIR_SETVA(r1, 0x7a4, &(0x7f00000001c0)={{}, 0x4}) 18:56:39 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) setitimer(0x2, 0x0, 0x0) 18:56:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv4_newroute={0x34, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, [@RTA_ENCAP={0x10, 0x16, 0x0, 0x1, @ILA_ATTR_LOCATOR={0xc}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x5}]}, 0x34}}, 0x0) 18:56:39 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x58, 0x2, 0x6, 0x5, 0x0, 0xf0, {0x0, 0xe}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x58}, 0x1, 0xe000000}, 0x0) [ 116.053946][T10636] syz-executor.5 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 18:56:39 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r1, 0x7a7, &(0x7f0000000080)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r1, 0x7a0, &(0x7f00000000c0)={@local}) ioctl$IOCTL_VMCI_QUEUEPAIR_SETVA(r1, 0x7a4, &(0x7f00000001c0)={{}, 0x4}) 18:56:39 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) setitimer(0x2, 0x0, 0x0) 18:56:40 executing program 3: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x6a}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @loopback, @mcast2, 0x0, 0x8, 0x0, 0x0, 0x8}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f00000013c0)=ANY=[@ANYRES64=r2, @ANYBLOB="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"]) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)={r2}) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000040)=0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f00000012c0)={"5087b70067c3aaa29aa81f49be7c5ad5", r4, 0x0, {0x3ff00000000, 0x1}, {0x1}, 0x7, [0x6a1, 0x1, 0x20, 0x0, 0x4f0, 0x0, 0x10000000, 0xf520000, 0x8, 0x7, 0x448f, 0x2, 0x2c80, 0x2, 0xfff, 0x8]}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004ae80)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}], 0x0, "ac035aed6b4e0e"}) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004ae80)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}], 0x0, "ac035aed6b4e0e"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000065340)={0x6, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2, r6}], 0x1, "7f13e8170a54e7"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000140)={{r2, 0x0, 0xffffffffaa7c568c, 0x5, 0x8, 0xd51e, 0x3ff, 0x635, 0x101, 0xffffff30, 0xa8, 0x9, 0x6, 0x9, 0x7}, 0x40, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000100)=0x8) 18:56:40 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x58, 0x2, 0x6, 0x5, 0x0, 0xf0, {0x0, 0xe}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x58}, 0x1, 0xe000000}, 0x0) 18:56:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv4_newroute={0x34, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, [@RTA_ENCAP={0x10, 0x16, 0x0, 0x1, @ILA_ATTR_LOCATOR={0xc}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x5}]}, 0x34}}, 0x0) 18:56:40 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_bp={0x0, 0x8}, 0x1496d, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) waitid(0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000340)) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) rt_sigtimedwait(0x0, &(0x7f0000000440), &(0x7f0000000400), 0x0) ptrace$peeksig(0x4209, 0x0, &(0x7f00000004c0)={0xffffffff, 0x1, 0x5}, &(0x7f0000000840)=[{}, {}, {}, {}, {}]) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f00000003c0)={{}, 0x8000003, 0x4, 0x5}) sendfile(r0, r0, 0x0, 0x24002da8) openat$cgroup_root(0xffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x18) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000600)={0x0, {}, 0x0, {}, 0x0, 0x2, 0xe, 0x0, "641f738624679713ddee573f4b3e937f520d11dea6b6892979b70eb1f3e79c3856d788e3188ac0e792a061aee7ef6fc3a31cebc504d6d790e331ce9bb00f50a1", "18a4fa05cd8e41a6cd843acc762cf3fd6b38a179b93e896f6f2c0405ffb2b018", [0x8, 0x101]}) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x7c8cd400, 0x12, 0x1d, 0x18, "c1244843eb815f499056308292d52ad23ea7758e6194d98b92ec51c0b666411a2fdcf1aaf9d98a6c9e4113400746c29cb8e4ffce2927736a7dd6e753b5dd14c9", "5cae833fc2cab464b2550e2c9e4c7b6ea7fbb07b072c9640d3983a2af35371cf", [0x8, 0x290]}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 18:56:40 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) setitimer(0x2, 0x0, 0x0) [ 116.877125][T10666] loop7: detected capacity change from 0 to 1036 [ 116.901299][T10668] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 23 prio class 0 18:56:40 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) setitimer(0x2, 0x0, 0x0) 18:56:40 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x58, 0x2, 0x6, 0x5, 0x0, 0xf0, {0x0, 0xe}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x58}, 0x1, 0xe000000}, 0x0) 18:56:40 executing program 1: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) [ 117.078046][T10669] loop_set_status: loop7 () has still dirty pages (nrpages=1) 18:56:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv4_newroute={0x34, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, [@RTA_ENCAP={0x10, 0x16, 0x0, 0x1, @ILA_ATTR_LOCATOR={0xc}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x5}]}, 0x34}}, 0x0) 18:56:40 executing program 1: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) [ 117.243268][T10669] loop_set_status: loop7 () has still dirty pages (nrpages=17) 18:56:41 executing program 4: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 18:56:41 executing program 3: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x6a}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @loopback, @mcast2, 0x0, 0x8, 0x0, 0x0, 0x8}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f00000013c0)=ANY=[@ANYRES64=r2, @ANYBLOB="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"]) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)={r2}) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000040)=0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f00000012c0)={"5087b70067c3aaa29aa81f49be7c5ad5", r4, 0x0, {0x3ff00000000, 0x1}, {0x1}, 0x7, [0x6a1, 0x1, 0x20, 0x0, 0x4f0, 0x0, 0x10000000, 0xf520000, 0x8, 0x7, 0x448f, 0x2, 0x2c80, 0x2, 0xfff, 0x8]}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004ae80)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}], 0x0, "ac035aed6b4e0e"}) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004ae80)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}], 0x0, "ac035aed6b4e0e"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000065340)={0x6, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2, r6}], 0x1, "7f13e8170a54e7"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000140)={{r2, 0x0, 0xffffffffaa7c568c, 0x5, 0x8, 0xd51e, 0x3ff, 0x635, 0x101, 0xffffff30, 0xa8, 0x9, 0x6, 0x9, 0x7}, 0x40, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000100)=0x8) 18:56:41 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_bp={0x0, 0x8}, 0x1496d, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) waitid(0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000340)) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) rt_sigtimedwait(0x0, &(0x7f0000000440), &(0x7f0000000400), 0x0) ptrace$peeksig(0x4209, 0x0, &(0x7f00000004c0)={0xffffffff, 0x1, 0x5}, &(0x7f0000000840)=[{}, {}, {}, {}, {}]) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f00000003c0)={{}, 0x8000003, 0x4, 0x5}) sendfile(r0, r0, 0x0, 0x24002da8) openat$cgroup_root(0xffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x18) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000600)={0x0, {}, 0x0, {}, 0x0, 0x2, 0xe, 0x0, "641f738624679713ddee573f4b3e937f520d11dea6b6892979b70eb1f3e79c3856d788e3188ac0e792a061aee7ef6fc3a31cebc504d6d790e331ce9bb00f50a1", "18a4fa05cd8e41a6cd843acc762cf3fd6b38a179b93e896f6f2c0405ffb2b018", [0x8, 0x101]}) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x7c8cd400, 0x12, 0x1d, 0x18, "c1244843eb815f499056308292d52ad23ea7758e6194d98b92ec51c0b666411a2fdcf1aaf9d98a6c9e4113400746c29cb8e4ffce2927736a7dd6e753b5dd14c9", "5cae833fc2cab464b2550e2c9e4c7b6ea7fbb07b072c9640d3983a2af35371cf", [0x8, 0x290]}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 18:56:41 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_bp={0x0, 0x8}, 0x1496d, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) waitid(0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000340)) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) rt_sigtimedwait(0x0, &(0x7f0000000440), &(0x7f0000000400), 0x0) ptrace$peeksig(0x4209, 0x0, &(0x7f00000004c0)={0xffffffff, 0x1, 0x5}, &(0x7f0000000840)=[{}, {}, {}, {}, {}]) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f00000003c0)={{}, 0x8000003, 0x4, 0x5}) sendfile(r0, r0, 0x0, 0x24002da8) openat$cgroup_root(0xffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x18) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000600)={0x0, {}, 0x0, {}, 0x0, 0x2, 0xe, 0x0, "641f738624679713ddee573f4b3e937f520d11dea6b6892979b70eb1f3e79c3856d788e3188ac0e792a061aee7ef6fc3a31cebc504d6d790e331ce9bb00f50a1", "18a4fa05cd8e41a6cd843acc762cf3fd6b38a179b93e896f6f2c0405ffb2b018", [0x8, 0x101]}) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x7c8cd400, 0x12, 0x1d, 0x18, "c1244843eb815f499056308292d52ad23ea7758e6194d98b92ec51c0b666411a2fdcf1aaf9d98a6c9e4113400746c29cb8e4ffce2927736a7dd6e753b5dd14c9", "5cae833fc2cab464b2550e2c9e4c7b6ea7fbb07b072c9640d3983a2af35371cf", [0x8, 0x290]}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 18:56:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv4_newroute={0x34, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, [@RTA_ENCAP={0x10, 0x16, 0x0, 0x1, @ILA_ATTR_LOCATOR={0xc}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x5}]}, 0x34}}, 0x0) 18:56:41 executing program 1: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 18:56:41 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_bp={0x0, 0x8}, 0x1496d, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) waitid(0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000340)) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) rt_sigtimedwait(0x0, &(0x7f0000000440), &(0x7f0000000400), 0x0) ptrace$peeksig(0x4209, 0x0, &(0x7f00000004c0)={0xffffffff, 0x1, 0x5}, &(0x7f0000000840)=[{}, {}, {}, {}, {}]) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f00000003c0)={{}, 0x8000003, 0x4, 0x5}) sendfile(r0, r0, 0x0, 0x24002da8) openat$cgroup_root(0xffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x18) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000600)={0x0, {}, 0x0, {}, 0x0, 0x2, 0xe, 0x0, "641f738624679713ddee573f4b3e937f520d11dea6b6892979b70eb1f3e79c3856d788e3188ac0e792a061aee7ef6fc3a31cebc504d6d790e331ce9bb00f50a1", "18a4fa05cd8e41a6cd843acc762cf3fd6b38a179b93e896f6f2c0405ffb2b018", [0x8, 0x101]}) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x7c8cd400, 0x12, 0x1d, 0x18, "c1244843eb815f499056308292d52ad23ea7758e6194d98b92ec51c0b666411a2fdcf1aaf9d98a6c9e4113400746c29cb8e4ffce2927736a7dd6e753b5dd14c9", "5cae833fc2cab464b2550e2c9e4c7b6ea7fbb07b072c9640d3983a2af35371cf", [0x8, 0x290]}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 18:56:41 executing program 3: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x6a}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @loopback, @mcast2, 0x0, 0x8, 0x0, 0x0, 0x8}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f00000013c0)=ANY=[@ANYRES64=r2, @ANYBLOB="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"]) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)={r2}) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000040)=0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f00000012c0)={"5087b70067c3aaa29aa81f49be7c5ad5", r4, 0x0, {0x3ff00000000, 0x1}, {0x1}, 0x7, [0x6a1, 0x1, 0x20, 0x0, 0x4f0, 0x0, 0x10000000, 0xf520000, 0x8, 0x7, 0x448f, 0x2, 0x2c80, 0x2, 0xfff, 0x8]}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004ae80)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}], 0x0, "ac035aed6b4e0e"}) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004ae80)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}], 0x0, "ac035aed6b4e0e"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000065340)={0x6, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2, r6}], 0x1, "7f13e8170a54e7"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000140)={{r2, 0x0, 0xffffffffaa7c568c, 0x5, 0x8, 0xd51e, 0x3ff, 0x635, 0x101, 0xffffff30, 0xa8, 0x9, 0x6, 0x9, 0x7}, 0x40, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000100)=0x8) [ 117.637672][T10698] loop7: detected capacity change from 0 to 1036 18:56:41 executing program 4: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 18:56:41 executing program 1: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) [ 117.834141][T10705] loop_set_status: loop7 () has still dirty pages (nrpages=16) [ 117.904026][T10698] blk_update_request: I/O error, dev loop7, sector 256 op 0x0:(READ) flags 0x80700 phys_seg 26 prio class 0 18:56:41 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_bp={0x0, 0x8}, 0x1496d, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) waitid(0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000340)) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) rt_sigtimedwait(0x0, &(0x7f0000000440), &(0x7f0000000400), 0x0) ptrace$peeksig(0x4209, 0x0, &(0x7f00000004c0)={0xffffffff, 0x1, 0x5}, &(0x7f0000000840)=[{}, {}, {}, {}, {}]) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f00000003c0)={{}, 0x8000003, 0x4, 0x5}) sendfile(r0, r0, 0x0, 0x24002da8) openat$cgroup_root(0xffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x18) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000600)={0x0, {}, 0x0, {}, 0x0, 0x2, 0xe, 0x0, "641f738624679713ddee573f4b3e937f520d11dea6b6892979b70eb1f3e79c3856d788e3188ac0e792a061aee7ef6fc3a31cebc504d6d790e331ce9bb00f50a1", "18a4fa05cd8e41a6cd843acc762cf3fd6b38a179b93e896f6f2c0405ffb2b018", [0x8, 0x101]}) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x7c8cd400, 0x12, 0x1d, 0x18, "c1244843eb815f499056308292d52ad23ea7758e6194d98b92ec51c0b666411a2fdcf1aaf9d98a6c9e4113400746c29cb8e4ffce2927736a7dd6e753b5dd14c9", "5cae833fc2cab464b2550e2c9e4c7b6ea7fbb07b072c9640d3983a2af35371cf", [0x8, 0x290]}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 18:56:41 executing program 4: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 18:56:41 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_bp={0x0, 0x8}, 0x1496d, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) waitid(0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000340)) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) rt_sigtimedwait(0x0, &(0x7f0000000440), &(0x7f0000000400), 0x0) ptrace$peeksig(0x4209, 0x0, &(0x7f00000004c0)={0xffffffff, 0x1, 0x5}, &(0x7f0000000840)=[{}, {}, {}, {}, {}]) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f00000003c0)={{}, 0x8000003, 0x4, 0x5}) sendfile(r0, r0, 0x0, 0x24002da8) openat$cgroup_root(0xffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x18) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000600)={0x0, {}, 0x0, {}, 0x0, 0x2, 0xe, 0x0, "641f738624679713ddee573f4b3e937f520d11dea6b6892979b70eb1f3e79c3856d788e3188ac0e792a061aee7ef6fc3a31cebc504d6d790e331ce9bb00f50a1", "18a4fa05cd8e41a6cd843acc762cf3fd6b38a179b93e896f6f2c0405ffb2b018", [0x8, 0x101]}) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x7c8cd400, 0x12, 0x1d, 0x18, "c1244843eb815f499056308292d52ad23ea7758e6194d98b92ec51c0b666411a2fdcf1aaf9d98a6c9e4113400746c29cb8e4ffce2927736a7dd6e753b5dd14c9", "5cae833fc2cab464b2550e2c9e4c7b6ea7fbb07b072c9640d3983a2af35371cf", [0x8, 0x290]}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 18:56:41 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_bp={0x0, 0x8}, 0x1496d, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) waitid(0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000340)) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) rt_sigtimedwait(0x0, &(0x7f0000000440), &(0x7f0000000400), 0x0) ptrace$peeksig(0x4209, 0x0, &(0x7f00000004c0)={0xffffffff, 0x1, 0x5}, &(0x7f0000000840)=[{}, {}, {}, {}, {}]) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f00000003c0)={{}, 0x8000003, 0x4, 0x5}) sendfile(r0, r0, 0x0, 0x24002da8) openat$cgroup_root(0xffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x18) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000600)={0x0, {}, 0x0, {}, 0x0, 0x2, 0xe, 0x0, "641f738624679713ddee573f4b3e937f520d11dea6b6892979b70eb1f3e79c3856d788e3188ac0e792a061aee7ef6fc3a31cebc504d6d790e331ce9bb00f50a1", "18a4fa05cd8e41a6cd843acc762cf3fd6b38a179b93e896f6f2c0405ffb2b018", [0x8, 0x101]}) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x7c8cd400, 0x12, 0x1d, 0x18, "c1244843eb815f499056308292d52ad23ea7758e6194d98b92ec51c0b666411a2fdcf1aaf9d98a6c9e4113400746c29cb8e4ffce2927736a7dd6e753b5dd14c9", "5cae833fc2cab464b2550e2c9e4c7b6ea7fbb07b072c9640d3983a2af35371cf", [0x8, 0x290]}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 18:56:41 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_bp={0x0, 0x8}, 0x1496d, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) waitid(0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000340)) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) rt_sigtimedwait(0x0, &(0x7f0000000440), &(0x7f0000000400), 0x0) ptrace$peeksig(0x4209, 0x0, &(0x7f00000004c0)={0xffffffff, 0x1, 0x5}, &(0x7f0000000840)=[{}, {}, {}, {}, {}]) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f00000003c0)={{}, 0x8000003, 0x4, 0x5}) sendfile(r0, r0, 0x0, 0x24002da8) openat$cgroup_root(0xffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x18) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000600)={0x0, {}, 0x0, {}, 0x0, 0x2, 0xe, 0x0, "641f738624679713ddee573f4b3e937f520d11dea6b6892979b70eb1f3e79c3856d788e3188ac0e792a061aee7ef6fc3a31cebc504d6d790e331ce9bb00f50a1", "18a4fa05cd8e41a6cd843acc762cf3fd6b38a179b93e896f6f2c0405ffb2b018", [0x8, 0x101]}) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x7c8cd400, 0x12, 0x1d, 0x18, "c1244843eb815f499056308292d52ad23ea7758e6194d98b92ec51c0b666411a2fdcf1aaf9d98a6c9e4113400746c29cb8e4ffce2927736a7dd6e753b5dd14c9", "5cae833fc2cab464b2550e2c9e4c7b6ea7fbb07b072c9640d3983a2af35371cf", [0x8, 0x290]}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 18:56:41 executing program 3: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) [ 118.198615][T10725] loop7: detected capacity change from 0 to 1036 18:56:42 executing program 4: sendmsg$inet(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)="f7123a8972d50d8726b4f01cb8d07675ce", 0x11}], 0x1, 0x0, 0x110}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETIFINDEX(r0, 0x400454cc, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 18:56:42 executing program 3: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) [ 118.413353][T10730] loop_set_status: loop7 () has still dirty pages (nrpages=48) [ 118.506238][ T2170] blk_update_request: I/O error, dev loop7, sector 256 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 118.518343][ T2170] Buffer I/O error on dev loop7, logical block 32, lost async page write [ 118.530246][ T2170] blk_update_request: I/O error, dev loop7, sector 264 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 118.541761][ T2170] Buffer I/O error on dev loop7, logical block 33, lost async page write [ 118.550667][ T2170] blk_update_request: I/O error, dev loop7, sector 272 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 118.562091][ T2170] Buffer I/O error on dev loop7, logical block 34, lost async page write [ 118.571159][ T2170] blk_update_request: I/O error, dev loop7, sector 280 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 118.582611][ T2170] Buffer I/O error on dev loop7, logical block 35, lost async page write [ 118.591202][ T2170] blk_update_request: I/O error, dev loop7, sector 288 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 18:56:42 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_bp={0x0, 0x8}, 0x1496d, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) waitid(0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000340)) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) rt_sigtimedwait(0x0, &(0x7f0000000440), &(0x7f0000000400), 0x0) ptrace$peeksig(0x4209, 0x0, &(0x7f00000004c0)={0xffffffff, 0x1, 0x5}, &(0x7f0000000840)=[{}, {}, {}, {}, {}]) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f00000003c0)={{}, 0x8000003, 0x4, 0x5}) sendfile(r0, r0, 0x0, 0x24002da8) openat$cgroup_root(0xffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x18) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000600)={0x0, {}, 0x0, {}, 0x0, 0x2, 0xe, 0x0, "641f738624679713ddee573f4b3e937f520d11dea6b6892979b70eb1f3e79c3856d788e3188ac0e792a061aee7ef6fc3a31cebc504d6d790e331ce9bb00f50a1", "18a4fa05cd8e41a6cd843acc762cf3fd6b38a179b93e896f6f2c0405ffb2b018", [0x8, 0x101]}) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x7c8cd400, 0x12, 0x1d, 0x18, "c1244843eb815f499056308292d52ad23ea7758e6194d98b92ec51c0b666411a2fdcf1aaf9d98a6c9e4113400746c29cb8e4ffce2927736a7dd6e753b5dd14c9", "5cae833fc2cab464b2550e2c9e4c7b6ea7fbb07b072c9640d3983a2af35371cf", [0x8, 0x290]}) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 118.603906][ T2170] Buffer I/O error on dev loop7, logical block 36, lost async page write [ 118.671359][ T2052] blk_update_request: I/O error, dev loop7, sector 296 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 118.683017][ T2052] Buffer I/O error on dev loop7, logical block 37, lost async page write 18:56:42 executing program 3: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 18:56:42 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_bp={0x0, 0x8}, 0x1496d, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) waitid(0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000340)) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) rt_sigtimedwait(0x0, &(0x7f0000000440), &(0x7f0000000400), 0x0) ptrace$peeksig(0x4209, 0x0, &(0x7f00000004c0)={0xffffffff, 0x1, 0x5}, &(0x7f0000000840)=[{}, {}, {}, {}, {}]) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f00000003c0)={{}, 0x8000003, 0x4, 0x5}) sendfile(r0, r0, 0x0, 0x24002da8) openat$cgroup_root(0xffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x18) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000600)={0x0, {}, 0x0, {}, 0x0, 0x2, 0xe, 0x0, "641f738624679713ddee573f4b3e937f520d11dea6b6892979b70eb1f3e79c3856d788e3188ac0e792a061aee7ef6fc3a31cebc504d6d790e331ce9bb00f50a1", "18a4fa05cd8e41a6cd843acc762cf3fd6b38a179b93e896f6f2c0405ffb2b018", [0x8, 0x101]}) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x7c8cd400, 0x12, 0x1d, 0x18, "c1244843eb815f499056308292d52ad23ea7758e6194d98b92ec51c0b666411a2fdcf1aaf9d98a6c9e4113400746c29cb8e4ffce2927736a7dd6e753b5dd14c9", "5cae833fc2cab464b2550e2c9e4c7b6ea7fbb07b072c9640d3983a2af35371cf", [0x8, 0x290]}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 18:56:42 executing program 3: syz_emit_ethernet(0x6a, &(0x7f0000000340)={@local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0xf1, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, @loopback=0xac1414aa, @local, {[@timestamp_addr={0x44, 0x1c, 0x0, 0x1, 0x0, [{@multicast1}, {@broadcast}, {@multicast1}]}, @cipso={0x86, 0xd, 0x0, [{0x0, 0x2}, {0x0, 0x5, "358b3d"}]}]}}}}}}}, 0x0) 18:56:42 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_bp={0x0, 0x8}, 0x1496d, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) waitid(0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000340)) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) rt_sigtimedwait(0x0, &(0x7f0000000440), &(0x7f0000000400), 0x0) ptrace$peeksig(0x4209, 0x0, &(0x7f00000004c0)={0xffffffff, 0x1, 0x5}, &(0x7f0000000840)=[{}, {}, {}, {}, {}]) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f00000003c0)={{}, 0x8000003, 0x4, 0x5}) sendfile(r0, r0, 0x0, 0x24002da8) openat$cgroup_root(0xffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x18) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000600)={0x0, {}, 0x0, {}, 0x0, 0x2, 0xe, 0x0, "641f738624679713ddee573f4b3e937f520d11dea6b6892979b70eb1f3e79c3856d788e3188ac0e792a061aee7ef6fc3a31cebc504d6d790e331ce9bb00f50a1", "18a4fa05cd8e41a6cd843acc762cf3fd6b38a179b93e896f6f2c0405ffb2b018", [0x8, 0x101]}) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x7c8cd400, 0x12, 0x1d, 0x18, "c1244843eb815f499056308292d52ad23ea7758e6194d98b92ec51c0b666411a2fdcf1aaf9d98a6c9e4113400746c29cb8e4ffce2927736a7dd6e753b5dd14c9", "5cae833fc2cab464b2550e2c9e4c7b6ea7fbb07b072c9640d3983a2af35371cf", [0x8, 0x290]}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 18:56:42 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_bp={0x0, 0x8}, 0x1496d, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) waitid(0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000340)) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) rt_sigtimedwait(0x0, &(0x7f0000000440), &(0x7f0000000400), 0x0) ptrace$peeksig(0x4209, 0x0, &(0x7f00000004c0)={0xffffffff, 0x1, 0x5}, &(0x7f0000000840)=[{}, {}, {}, {}, {}]) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f00000003c0)={{}, 0x8000003, 0x4, 0x5}) sendfile(r0, r0, 0x0, 0x24002da8) openat$cgroup_root(0xffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x18) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000600)={0x0, {}, 0x0, {}, 0x0, 0x2, 0xe, 0x0, "641f738624679713ddee573f4b3e937f520d11dea6b6892979b70eb1f3e79c3856d788e3188ac0e792a061aee7ef6fc3a31cebc504d6d790e331ce9bb00f50a1", "18a4fa05cd8e41a6cd843acc762cf3fd6b38a179b93e896f6f2c0405ffb2b018", [0x8, 0x101]}) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x7c8cd400, 0x12, 0x1d, 0x18, "c1244843eb815f499056308292d52ad23ea7758e6194d98b92ec51c0b666411a2fdcf1aaf9d98a6c9e4113400746c29cb8e4ffce2927736a7dd6e753b5dd14c9", "5cae833fc2cab464b2550e2c9e4c7b6ea7fbb07b072c9640d3983a2af35371cf", [0x8, 0x290]}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 18:56:42 executing program 4: sendmsg$inet(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)="f7123a8972d50d8726b4f01cb8d07675ce", 0x11}], 0x1, 0x0, 0x110}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETIFINDEX(r0, 0x400454cc, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 18:56:42 executing program 2: sendmsg$inet(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)="f7123a8972d50d8726b4f01cb8d07675ce", 0x11}], 0x1, 0x0, 0x110}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETIFINDEX(r0, 0x400454cc, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) [ 119.044797][T10766] loop7: detected capacity change from 0 to 1036 18:56:42 executing program 3: syz_emit_ethernet(0x6a, &(0x7f0000000340)={@local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0xf1, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, @loopback=0xac1414aa, @local, {[@timestamp_addr={0x44, 0x1c, 0x0, 0x1, 0x0, [{@multicast1}, {@broadcast}, {@multicast1}]}, @cipso={0x86, 0xd, 0x0, [{0x0, 0x2}, {0x0, 0x5, "358b3d"}]}]}}}}}}}, 0x0) 18:56:42 executing program 5: add_key$fscrypt_provisioning(&(0x7f00000001c0)='fscrypt-provisioning\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x18, 0xfffffffffffffff8) openat$null(0xffffffffffffff9c, 0x0, 0x48a01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1001, 0x0, @perf_bp={0x0, 0x2}, 0x500, 0x2, 0xfffffffc, 0x4, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f00000003c0)=@urb_type_iso={0x0, {0x1, 0x1}, 0x2, 0x4, &(0x7f0000000100)="b8b468855e0ab34f0038c7614a80de1df1fae5b73ba141b84c902cbf1600be4ace3838ba38c8cf397b7253c236185b92b374805ad3c889b3cfad", 0x0, 0x3ff, 0x81, 0x0, 0x7fffffff, 0x0, &(0x7f0000000280)="bf1155a0a0ed58346f0cb4b1a75ab59e927e51d401febf05097bc9f53c558248a3ee0afae6e2e25220699fd4f542e3d717919a8ebe05aed1e556b2dd650b506fac6c0fbf075230d95dbf52b30623c53efdee4c43fe77217d7ac54cffd455eb5e4a68c27d1d12199ebbe70f530374a534f7159b848f0a8009c06f0726f1cabdc0b5fac25ca645676f1bdefbe23399dbf388256c31e8b0374c6922ce901a4d21", [{0xcd, 0x7128, 0x9}, {0x800, 0x100, 0x9a}, {0x7, 0x6, 0x2}, {0x80000000, 0x1, 0x4005}, {0x1ff, 0xe57c, 0x100}, {0x4, 0x3f, 0xffff612d}, {0x6, 0xf34, 0x5}, {0x3f, 0x8, 0xdf}, {0x80000001}, {0x4, 0x82, 0x40}, {0x7fffffff, 0x80000000, 0x3f}, {0x9bb0, 0x0, 0x9}, {0x0, 0x6, 0x731}, {0x5, 0x7, 0x6}, {0x2e91, 0xcc, 0x8}, {0x0, 0x7, 0x74}, {0x4, 0xfffff905}, {0x1, 0x3, 0xeea}, {0x4, 0x71a, 0x3}, {0x200, 0x0, 0x7f}, {0x2930, 0x6, 0x19c}, {0x400, 0x5, 0x8}, {0x4, 0x1a, 0xfffffffc}, {0x8000, 0x4, 0x6}, {0x8, 0x4, 0x6}, {0x5, 0x3, 0x1}, {0x5, 0x0, 0x400}, {0x6, 0x9, 0x94db}, {0xd97, 0xd7, 0x3}, {0x2, 0x9, 0x9}, {0x2, 0x0, 0x9}, {0x0, 0x80, 0x1000}, {0x7, 0x8000, 0x4}, {0x1, 0x7, 0x1}, {0x3ff, 0x4, 0x1}, {0x2bfc4b9a, 0x7, 0x2}, {0x0, 0x100, 0x816f559}, {0x7, 0x0, 0x7a}, {0x1000, 0x8, 0xae7}, {0x1000, 0xce}, {0x0, 0x1, 0x4}, {0xff, 0xc7b9, 0x8}, {0x7, 0xfff00000, 0x8}, {0x101, 0x7, 0x3c5f}, {0x4, 0x4, 0xbbb}, {0x4, 0xeae, 0xa223ac4}, {0x1, 0x6, 0x7}, {0xffff, 0xfba4, 0xb}, {0x1, 0x1, 0x471d}, {0x8, 0x81, 0x1}, {0x0, 0x4, 0x5}, {0xad, 0xfffffff8, 0x6}, {0x6, 0xff, 0x7ff}, {0xffffffff, 0x1ff, 0x65}, {0xfffff001, 0x3, 0x1}, {0x8, 0x6b17, 0x9}, {0x3fffc000, 0x10000, 0x40}, {0x6c, 0x7f, 0x3ff}, {0x1, 0x76507206, 0xda}, {0xde6a, 0x0, 0x1}, {0x3, 0x800, 0xff}, {0x1, 0x1, 0x9}, {0xa2a6, 0xbcf, 0x401}, {0xaf, 0x2, 0x18e}, {0x57b, 0x0, 0x40}, {0x5, 0xffff, 0xf33}, {0x1, 0x4b7b, 0x3ff}, {0x200, 0x0, 0x7}, {0xffff9750, 0x4, 0x7f}, {0x1, 0x7fffffff, 0x2b7}, {0x7f, 0x0, 0xffffffff}, {0x8, 0x3, 0x1}, {0x2, 0x1f, 0x587}, {0x8, 0x0, 0x1}, {0x0, 0x2, 0x8}, {0x7fff, 0xfffffff7, 0x1ff}, {0x9, 0x80, 0x3}, {0x4, 0xfffeffff, 0xef45}, {0xbb9, 0x2c, 0x9}, {0x2, 0xffff, 0xffff}, {0x100, 0x8, 0x7}, {0x80000001, 0xc26, 0x10c}, {0x20, 0x2, 0x4}, {0xafd, 0x4, 0x5}, {0x9, 0x90bd, 0xf4fa}, {0x7, 0x5, 0x3}, {0x3b, 0xe880, 0x8001}, {0x0, 0x0, 0x29}, {0x8, 0x14a, 0x1}, {0x7, 0x100, 0x8001}, {0x9, 0x820cd55, 0xff}, {0x1000, 0x9, 0x1f}, {0x6, 0x1, 0x5}, {0x8, 0x3, 0x3}, {0x3, 0x5f, 0x2}, {0x3, 0x0, 0xfd4}, {0x6, 0x9, 0x9}]}) pipe(0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) dup2(r1, r2) write$binfmt_elf32(r2, &(0x7f00000008c0)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0x80, 0x1, 0x1f, 0x9, 0x3, 0x3, 0x401, 0x54, 0x38, 0x78, 0x401, 0x8000, 0x20, 0x2, 0x7fff, 0x6, 0x4}, [{0x3, 0x9, 0x4, 0x2, 0x1, 0x8, 0x9, 0x1}], "70202f0e96ae9614a57a64a0ec6f51430d9747b0ca9e5a46baebe4a24ec1056d5771dea101062d88a40e359d5d9670191fa2d1d1cc572fef619e294bf744d3be69a17522da8e791d3f95c8147611e39896fd46c5da4166cac764af48076ed90f00e16b21eb20e055653b9ffd777d4717138a4368a651498efd566846dfd9e5d7c88c6e32d673737b554ba7e7db0836fbd0e50596fdbb4ccd440e90a1bf07adee2f8f4d7a6feaf0854cc468aabbbcc54eef08c94cb1f5b6afffe1580428b741444874edd229e5deac", [[]]}, 0x220) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0x80045503, &(0x7f0000000040)=@usbdevfs_connect) 18:56:42 executing program 3: syz_emit_ethernet(0x6a, &(0x7f0000000340)={@local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0xf1, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, @loopback=0xac1414aa, @local, {[@timestamp_addr={0x44, 0x1c, 0x0, 0x1, 0x0, [{@multicast1}, {@broadcast}, {@multicast1}]}, @cipso={0x86, 0xd, 0x0, [{0x0, 0x2}, {0x0, 0x5, "358b3d"}]}]}}}}}}}, 0x0) 18:56:43 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext, 0x0, 0x0, 0x800, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x822b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x35000) close(0xffffffffffffffff) syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x9, 0x284240) 18:56:43 executing program 3: syz_emit_ethernet(0x6a, &(0x7f0000000340)={@local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0xf1, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, @loopback=0xac1414aa, @local, {[@timestamp_addr={0x44, 0x1c, 0x0, 0x1, 0x0, [{@multicast1}, {@broadcast}, {@multicast1}]}, @cipso={0x86, 0xd, 0x0, [{0x0, 0x2}, {0x0, 0x5, "358b3d"}]}]}}}}}}}, 0x0) 18:56:43 executing program 4: sendmsg$inet(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)="f7123a8972d50d8726b4f01cb8d07675ce", 0x11}], 0x1, 0x0, 0x110}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETIFINDEX(r0, 0x400454cc, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 18:56:43 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_bp={0x0, 0x8}, 0x1496d, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) waitid(0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000340)) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) rt_sigtimedwait(0x0, &(0x7f0000000440), &(0x7f0000000400), 0x0) ptrace$peeksig(0x4209, 0x0, &(0x7f00000004c0)={0xffffffff, 0x1, 0x5}, &(0x7f0000000840)=[{}, {}, {}, {}, {}]) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f00000003c0)={{}, 0x8000003, 0x4, 0x5}) sendfile(r0, r0, 0x0, 0x24002da8) openat$cgroup_root(0xffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x18) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000600)={0x0, {}, 0x0, {}, 0x0, 0x2, 0xe, 0x0, "641f738624679713ddee573f4b3e937f520d11dea6b6892979b70eb1f3e79c3856d788e3188ac0e792a061aee7ef6fc3a31cebc504d6d790e331ce9bb00f50a1", "18a4fa05cd8e41a6cd843acc762cf3fd6b38a179b93e896f6f2c0405ffb2b018", [0x8, 0x101]}) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x7c8cd400, 0x12, 0x1d, 0x18, "c1244843eb815f499056308292d52ad23ea7758e6194d98b92ec51c0b666411a2fdcf1aaf9d98a6c9e4113400746c29cb8e4ffce2927736a7dd6e753b5dd14c9", "5cae833fc2cab464b2550e2c9e4c7b6ea7fbb07b072c9640d3983a2af35371cf", [0x8, 0x290]}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 18:56:43 executing program 2: sendmsg$inet(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)="f7123a8972d50d8726b4f01cb8d07675ce", 0x11}], 0x1, 0x0, 0x110}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETIFINDEX(r0, 0x400454cc, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 18:56:43 executing program 3: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@local}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f00000000c0)={{@local}, @hyper, 0x0, 0x0, 0x4}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f0000000040)={{@local, 0x122}, @any, 0x0, 0x0, 0x1ff}) ioctl$IOCTL_VMCI_QUEUEPAIR_SETPF(r0, 0x7a9, &(0x7f0000000100)={{@host}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac5, 0x1d}) 18:56:43 executing program 5: add_key$fscrypt_provisioning(&(0x7f00000001c0)='fscrypt-provisioning\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x18, 0xfffffffffffffff8) openat$null(0xffffffffffffff9c, 0x0, 0x48a01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1001, 0x0, @perf_bp={0x0, 0x2}, 0x500, 0x2, 0xfffffffc, 0x4, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f00000003c0)=@urb_type_iso={0x0, {0x1, 0x1}, 0x2, 0x4, &(0x7f0000000100)="b8b468855e0ab34f0038c7614a80de1df1fae5b73ba141b84c902cbf1600be4ace3838ba38c8cf397b7253c236185b92b374805ad3c889b3cfad", 0x0, 0x3ff, 0x81, 0x0, 0x7fffffff, 0x0, &(0x7f0000000280)="bf1155a0a0ed58346f0cb4b1a75ab59e927e51d401febf05097bc9f53c558248a3ee0afae6e2e25220699fd4f542e3d717919a8ebe05aed1e556b2dd650b506fac6c0fbf075230d95dbf52b30623c53efdee4c43fe77217d7ac54cffd455eb5e4a68c27d1d12199ebbe70f530374a534f7159b848f0a8009c06f0726f1cabdc0b5fac25ca645676f1bdefbe23399dbf388256c31e8b0374c6922ce901a4d21", [{0xcd, 0x7128, 0x9}, {0x800, 0x100, 0x9a}, {0x7, 0x6, 0x2}, {0x80000000, 0x1, 0x4005}, {0x1ff, 0xe57c, 0x100}, {0x4, 0x3f, 0xffff612d}, {0x6, 0xf34, 0x5}, {0x3f, 0x8, 0xdf}, {0x80000001}, {0x4, 0x82, 0x40}, {0x7fffffff, 0x80000000, 0x3f}, {0x9bb0, 0x0, 0x9}, {0x0, 0x6, 0x731}, {0x5, 0x7, 0x6}, {0x2e91, 0xcc, 0x8}, {0x0, 0x7, 0x74}, {0x4, 0xfffff905}, {0x1, 0x3, 0xeea}, {0x4, 0x71a, 0x3}, {0x200, 0x0, 0x7f}, {0x2930, 0x6, 0x19c}, {0x400, 0x5, 0x8}, {0x4, 0x1a, 0xfffffffc}, {0x8000, 0x4, 0x6}, {0x8, 0x4, 0x6}, {0x5, 0x3, 0x1}, {0x5, 0x0, 0x400}, {0x6, 0x9, 0x94db}, {0xd97, 0xd7, 0x3}, {0x2, 0x9, 0x9}, {0x2, 0x0, 0x9}, {0x0, 0x80, 0x1000}, {0x7, 0x8000, 0x4}, {0x1, 0x7, 0x1}, {0x3ff, 0x4, 0x1}, {0x2bfc4b9a, 0x7, 0x2}, {0x0, 0x100, 0x816f559}, {0x7, 0x0, 0x7a}, {0x1000, 0x8, 0xae7}, {0x1000, 0xce}, {0x0, 0x1, 0x4}, {0xff, 0xc7b9, 0x8}, {0x7, 0xfff00000, 0x8}, {0x101, 0x7, 0x3c5f}, {0x4, 0x4, 0xbbb}, {0x4, 0xeae, 0xa223ac4}, {0x1, 0x6, 0x7}, {0xffff, 0xfba4, 0xb}, {0x1, 0x1, 0x471d}, {0x8, 0x81, 0x1}, {0x0, 0x4, 0x5}, {0xad, 0xfffffff8, 0x6}, {0x6, 0xff, 0x7ff}, {0xffffffff, 0x1ff, 0x65}, {0xfffff001, 0x3, 0x1}, {0x8, 0x6b17, 0x9}, {0x3fffc000, 0x10000, 0x40}, {0x6c, 0x7f, 0x3ff}, {0x1, 0x76507206, 0xda}, {0xde6a, 0x0, 0x1}, {0x3, 0x800, 0xff}, {0x1, 0x1, 0x9}, {0xa2a6, 0xbcf, 0x401}, {0xaf, 0x2, 0x18e}, {0x57b, 0x0, 0x40}, {0x5, 0xffff, 0xf33}, {0x1, 0x4b7b, 0x3ff}, {0x200, 0x0, 0x7}, {0xffff9750, 0x4, 0x7f}, {0x1, 0x7fffffff, 0x2b7}, {0x7f, 0x0, 0xffffffff}, {0x8, 0x3, 0x1}, {0x2, 0x1f, 0x587}, {0x8, 0x0, 0x1}, {0x0, 0x2, 0x8}, {0x7fff, 0xfffffff7, 0x1ff}, {0x9, 0x80, 0x3}, {0x4, 0xfffeffff, 0xef45}, {0xbb9, 0x2c, 0x9}, {0x2, 0xffff, 0xffff}, {0x100, 0x8, 0x7}, {0x80000001, 0xc26, 0x10c}, {0x20, 0x2, 0x4}, {0xafd, 0x4, 0x5}, {0x9, 0x90bd, 0xf4fa}, {0x7, 0x5, 0x3}, {0x3b, 0xe880, 0x8001}, {0x0, 0x0, 0x29}, {0x8, 0x14a, 0x1}, {0x7, 0x100, 0x8001}, {0x9, 0x820cd55, 0xff}, {0x1000, 0x9, 0x1f}, {0x6, 0x1, 0x5}, {0x8, 0x3, 0x3}, {0x3, 0x5f, 0x2}, {0x3, 0x0, 0xfd4}, {0x6, 0x9, 0x9}]}) pipe(0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) dup2(r1, r2) write$binfmt_elf32(r2, &(0x7f00000008c0)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0x80, 0x1, 0x1f, 0x9, 0x3, 0x3, 0x401, 0x54, 0x38, 0x78, 0x401, 0x8000, 0x20, 0x2, 0x7fff, 0x6, 0x4}, [{0x3, 0x9, 0x4, 0x2, 0x1, 0x8, 0x9, 0x1}], "70202f0e96ae9614a57a64a0ec6f51430d9747b0ca9e5a46baebe4a24ec1056d5771dea101062d88a40e359d5d9670191fa2d1d1cc572fef619e294bf744d3be69a17522da8e791d3f95c8147611e39896fd46c5da4166cac764af48076ed90f00e16b21eb20e055653b9ffd777d4717138a4368a651498efd566846dfd9e5d7c88c6e32d673737b554ba7e7db0836fbd0e50596fdbb4ccd440e90a1bf07adee2f8f4d7a6feaf0854cc468aabbbcc54eef08c94cb1f5b6afffe1580428b741444874edd229e5deac", [[]]}, 0x220) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0x80045503, &(0x7f0000000040)=@usbdevfs_connect) 18:56:43 executing program 4: sendmsg$inet(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)="f7123a8972d50d8726b4f01cb8d07675ce", 0x11}], 0x1, 0x0, 0x110}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETIFINDEX(r0, 0x400454cc, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) [ 119.855799][T10812] Context (ID=0x1) not attached to queue pair (handle=0x2:0x0) [ 119.910116][T10824] hub 9-0:1.0: USB hub found [ 119.950959][T10820] loop7: detected capacity change from 0 to 1036 [ 119.961516][T10824] hub 9-0:1.0: 8 ports detected 18:56:43 executing program 2: sendmsg$inet(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)="f7123a8972d50d8726b4f01cb8d07675ce", 0x11}], 0x1, 0x0, 0x110}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETIFINDEX(r0, 0x400454cc, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 18:56:43 executing program 3: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@local}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f00000000c0)={{@local}, @hyper, 0x0, 0x0, 0x4}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f0000000040)={{@local, 0x122}, @any, 0x0, 0x0, 0x1ff}) ioctl$IOCTL_VMCI_QUEUEPAIR_SETPF(r0, 0x7a9, &(0x7f0000000100)={{@host}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac5, 0x1d}) 18:56:43 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@local}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f00000000c0)={{@local}, @hyper, 0x0, 0x0, 0x4}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f0000000040)={{@local, 0x122}, @any, 0x0, 0x0, 0x1ff}) ioctl$IOCTL_VMCI_QUEUEPAIR_SETPF(r0, 0x7a9, &(0x7f0000000100)={{@host}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac5, 0x1d}) [ 120.164107][T10835] loop_set_status: loop7 () has still dirty pages (nrpages=48) 18:56:43 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext, 0x0, 0x0, 0x800, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x822b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x35000) close(0xffffffffffffffff) syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x9, 0x284240) [ 120.205899][T10820] blk_update_request: I/O error, dev loop7, sector 128 op 0x0:(READ) flags 0x80700 phys_seg 24 prio class 0 [ 120.284505][T10843] Context (ID=0x1) not attached to queue pair (handle=0x2:0x0) 18:56:44 executing program 3: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@local}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f00000000c0)={{@local}, @hyper, 0x0, 0x0, 0x4}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f0000000040)={{@local, 0x122}, @any, 0x0, 0x0, 0x1ff}) ioctl$IOCTL_VMCI_QUEUEPAIR_SETPF(r0, 0x7a9, &(0x7f0000000100)={{@host}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac5, 0x1d}) [ 120.462129][T10851] Context (ID=0x1) not attached to queue pair (handle=0x2:0x0) 18:56:44 executing program 5: add_key$fscrypt_provisioning(&(0x7f00000001c0)='fscrypt-provisioning\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x18, 0xfffffffffffffff8) openat$null(0xffffffffffffff9c, 0x0, 0x48a01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1001, 0x0, @perf_bp={0x0, 0x2}, 0x500, 0x2, 0xfffffffc, 0x4, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f00000003c0)=@urb_type_iso={0x0, {0x1, 0x1}, 0x2, 0x4, &(0x7f0000000100)="b8b468855e0ab34f0038c7614a80de1df1fae5b73ba141b84c902cbf1600be4ace3838ba38c8cf397b7253c236185b92b374805ad3c889b3cfad", 0x0, 0x3ff, 0x81, 0x0, 0x7fffffff, 0x0, &(0x7f0000000280)="bf1155a0a0ed58346f0cb4b1a75ab59e927e51d401febf05097bc9f53c558248a3ee0afae6e2e25220699fd4f542e3d717919a8ebe05aed1e556b2dd650b506fac6c0fbf075230d95dbf52b30623c53efdee4c43fe77217d7ac54cffd455eb5e4a68c27d1d12199ebbe70f530374a534f7159b848f0a8009c06f0726f1cabdc0b5fac25ca645676f1bdefbe23399dbf388256c31e8b0374c6922ce901a4d21", [{0xcd, 0x7128, 0x9}, {0x800, 0x100, 0x9a}, {0x7, 0x6, 0x2}, {0x80000000, 0x1, 0x4005}, {0x1ff, 0xe57c, 0x100}, {0x4, 0x3f, 0xffff612d}, {0x6, 0xf34, 0x5}, {0x3f, 0x8, 0xdf}, {0x80000001}, {0x4, 0x82, 0x40}, {0x7fffffff, 0x80000000, 0x3f}, {0x9bb0, 0x0, 0x9}, {0x0, 0x6, 0x731}, {0x5, 0x7, 0x6}, {0x2e91, 0xcc, 0x8}, {0x0, 0x7, 0x74}, {0x4, 0xfffff905}, {0x1, 0x3, 0xeea}, {0x4, 0x71a, 0x3}, {0x200, 0x0, 0x7f}, {0x2930, 0x6, 0x19c}, {0x400, 0x5, 0x8}, {0x4, 0x1a, 0xfffffffc}, {0x8000, 0x4, 0x6}, {0x8, 0x4, 0x6}, {0x5, 0x3, 0x1}, {0x5, 0x0, 0x400}, {0x6, 0x9, 0x94db}, {0xd97, 0xd7, 0x3}, {0x2, 0x9, 0x9}, {0x2, 0x0, 0x9}, {0x0, 0x80, 0x1000}, {0x7, 0x8000, 0x4}, {0x1, 0x7, 0x1}, {0x3ff, 0x4, 0x1}, {0x2bfc4b9a, 0x7, 0x2}, {0x0, 0x100, 0x816f559}, {0x7, 0x0, 0x7a}, {0x1000, 0x8, 0xae7}, {0x1000, 0xce}, {0x0, 0x1, 0x4}, {0xff, 0xc7b9, 0x8}, {0x7, 0xfff00000, 0x8}, {0x101, 0x7, 0x3c5f}, {0x4, 0x4, 0xbbb}, {0x4, 0xeae, 0xa223ac4}, {0x1, 0x6, 0x7}, {0xffff, 0xfba4, 0xb}, {0x1, 0x1, 0x471d}, {0x8, 0x81, 0x1}, {0x0, 0x4, 0x5}, {0xad, 0xfffffff8, 0x6}, {0x6, 0xff, 0x7ff}, {0xffffffff, 0x1ff, 0x65}, {0xfffff001, 0x3, 0x1}, {0x8, 0x6b17, 0x9}, {0x3fffc000, 0x10000, 0x40}, {0x6c, 0x7f, 0x3ff}, {0x1, 0x76507206, 0xda}, {0xde6a, 0x0, 0x1}, {0x3, 0x800, 0xff}, {0x1, 0x1, 0x9}, {0xa2a6, 0xbcf, 0x401}, {0xaf, 0x2, 0x18e}, {0x57b, 0x0, 0x40}, {0x5, 0xffff, 0xf33}, {0x1, 0x4b7b, 0x3ff}, {0x200, 0x0, 0x7}, {0xffff9750, 0x4, 0x7f}, {0x1, 0x7fffffff, 0x2b7}, {0x7f, 0x0, 0xffffffff}, {0x8, 0x3, 0x1}, {0x2, 0x1f, 0x587}, {0x8, 0x0, 0x1}, {0x0, 0x2, 0x8}, {0x7fff, 0xfffffff7, 0x1ff}, {0x9, 0x80, 0x3}, {0x4, 0xfffeffff, 0xef45}, {0xbb9, 0x2c, 0x9}, {0x2, 0xffff, 0xffff}, {0x100, 0x8, 0x7}, {0x80000001, 0xc26, 0x10c}, {0x20, 0x2, 0x4}, {0xafd, 0x4, 0x5}, {0x9, 0x90bd, 0xf4fa}, {0x7, 0x5, 0x3}, {0x3b, 0xe880, 0x8001}, {0x0, 0x0, 0x29}, {0x8, 0x14a, 0x1}, {0x7, 0x100, 0x8001}, {0x9, 0x820cd55, 0xff}, {0x1000, 0x9, 0x1f}, {0x6, 0x1, 0x5}, {0x8, 0x3, 0x3}, {0x3, 0x5f, 0x2}, {0x3, 0x0, 0xfd4}, {0x6, 0x9, 0x9}]}) pipe(0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) dup2(r1, r2) write$binfmt_elf32(r2, &(0x7f00000008c0)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0x80, 0x1, 0x1f, 0x9, 0x3, 0x3, 0x401, 0x54, 0x38, 0x78, 0x401, 0x8000, 0x20, 0x2, 0x7fff, 0x6, 0x4}, [{0x3, 0x9, 0x4, 0x2, 0x1, 0x8, 0x9, 0x1}], "70202f0e96ae9614a57a64a0ec6f51430d9747b0ca9e5a46baebe4a24ec1056d5771dea101062d88a40e359d5d9670191fa2d1d1cc572fef619e294bf744d3be69a17522da8e791d3f95c8147611e39896fd46c5da4166cac764af48076ed90f00e16b21eb20e055653b9ffd777d4717138a4368a651498efd566846dfd9e5d7c88c6e32d673737b554ba7e7db0836fbd0e50596fdbb4ccd440e90a1bf07adee2f8f4d7a6feaf0854cc468aabbbcc54eef08c94cb1f5b6afffe1580428b741444874edd229e5deac", [[]]}, 0x220) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0x80045503, &(0x7f0000000040)=@usbdevfs_connect) 18:56:44 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@local}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f00000000c0)={{@local}, @hyper, 0x0, 0x0, 0x4}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f0000000040)={{@local, 0x122}, @any, 0x0, 0x0, 0x1ff}) ioctl$IOCTL_VMCI_QUEUEPAIR_SETPF(r0, 0x7a9, &(0x7f0000000100)={{@host}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac5, 0x1d}) 18:56:44 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@local}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f00000000c0)={{@local}, @hyper, 0x0, 0x0, 0x4}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f0000000040)={{@local, 0x122}, @any, 0x0, 0x0, 0x1ff}) ioctl$IOCTL_VMCI_QUEUEPAIR_SETPF(r0, 0x7a9, &(0x7f0000000100)={{@host}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac5, 0x1d}) 18:56:44 executing program 2: add_key$fscrypt_provisioning(&(0x7f00000001c0)='fscrypt-provisioning\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x18, 0xfffffffffffffff8) openat$null(0xffffffffffffff9c, 0x0, 0x48a01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1001, 0x0, @perf_bp={0x0, 0x2}, 0x500, 0x2, 0xfffffffc, 0x4, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f00000003c0)=@urb_type_iso={0x0, {0x1, 0x1}, 0x2, 0x4, &(0x7f0000000100)="b8b468855e0ab34f0038c7614a80de1df1fae5b73ba141b84c902cbf1600be4ace3838ba38c8cf397b7253c236185b92b374805ad3c889b3cfad", 0x0, 0x3ff, 0x81, 0x0, 0x7fffffff, 0x0, &(0x7f0000000280)="bf1155a0a0ed58346f0cb4b1a75ab59e927e51d401febf05097bc9f53c558248a3ee0afae6e2e25220699fd4f542e3d717919a8ebe05aed1e556b2dd650b506fac6c0fbf075230d95dbf52b30623c53efdee4c43fe77217d7ac54cffd455eb5e4a68c27d1d12199ebbe70f530374a534f7159b848f0a8009c06f0726f1cabdc0b5fac25ca645676f1bdefbe23399dbf388256c31e8b0374c6922ce901a4d21", [{0xcd, 0x7128, 0x9}, {0x800, 0x100, 0x9a}, {0x7, 0x6, 0x2}, {0x80000000, 0x1, 0x4005}, {0x1ff, 0xe57c, 0x100}, {0x4, 0x3f, 0xffff612d}, {0x6, 0xf34, 0x5}, {0x3f, 0x8, 0xdf}, {0x80000001}, {0x4, 0x82, 0x40}, {0x7fffffff, 0x80000000, 0x3f}, {0x9bb0, 0x0, 0x9}, {0x0, 0x6, 0x731}, {0x5, 0x7, 0x6}, {0x2e91, 0xcc, 0x8}, {0x0, 0x7, 0x74}, {0x4, 0xfffff905}, {0x1, 0x3, 0xeea}, {0x4, 0x71a, 0x3}, {0x200, 0x0, 0x7f}, {0x2930, 0x6, 0x19c}, {0x400, 0x5, 0x8}, {0x4, 0x1a, 0xfffffffc}, {0x8000, 0x4, 0x6}, {0x8, 0x4, 0x6}, {0x5, 0x3, 0x1}, {0x5, 0x0, 0x400}, {0x6, 0x9, 0x94db}, {0xd97, 0xd7, 0x3}, {0x2, 0x9, 0x9}, {0x2, 0x0, 0x9}, {0x0, 0x80, 0x1000}, {0x7, 0x8000, 0x4}, {0x1, 0x7, 0x1}, {0x3ff, 0x4, 0x1}, {0x2bfc4b9a, 0x7, 0x2}, {0x0, 0x100, 0x816f559}, {0x7, 0x0, 0x7a}, {0x1000, 0x8, 0xae7}, {0x1000, 0xce}, {0x0, 0x1, 0x4}, {0xff, 0xc7b9, 0x8}, {0x7, 0xfff00000, 0x8}, {0x101, 0x7, 0x3c5f}, {0x4, 0x4, 0xbbb}, {0x4, 0xeae, 0xa223ac4}, {0x1, 0x6, 0x7}, {0xffff, 0xfba4, 0xb}, {0x1, 0x1, 0x471d}, {0x8, 0x81, 0x1}, {0x0, 0x4, 0x5}, {0xad, 0xfffffff8, 0x6}, {0x6, 0xff, 0x7ff}, {0xffffffff, 0x1ff, 0x65}, {0xfffff001, 0x3, 0x1}, {0x8, 0x6b17, 0x9}, {0x3fffc000, 0x10000, 0x40}, {0x6c, 0x7f, 0x3ff}, {0x1, 0x76507206, 0xda}, {0xde6a, 0x0, 0x1}, {0x3, 0x800, 0xff}, {0x1, 0x1, 0x9}, {0xa2a6, 0xbcf, 0x401}, {0xaf, 0x2, 0x18e}, {0x57b, 0x0, 0x40}, {0x5, 0xffff, 0xf33}, {0x1, 0x4b7b, 0x3ff}, {0x200, 0x0, 0x7}, {0xffff9750, 0x4, 0x7f}, {0x1, 0x7fffffff, 0x2b7}, {0x7f, 0x0, 0xffffffff}, {0x8, 0x3, 0x1}, {0x2, 0x1f, 0x587}, {0x8, 0x0, 0x1}, {0x0, 0x2, 0x8}, {0x7fff, 0xfffffff7, 0x1ff}, {0x9, 0x80, 0x3}, {0x4, 0xfffeffff, 0xef45}, {0xbb9, 0x2c, 0x9}, {0x2, 0xffff, 0xffff}, {0x100, 0x8, 0x7}, {0x80000001, 0xc26, 0x10c}, {0x20, 0x2, 0x4}, {0xafd, 0x4, 0x5}, {0x9, 0x90bd, 0xf4fa}, {0x7, 0x5, 0x3}, {0x3b, 0xe880, 0x8001}, {0x0, 0x0, 0x29}, {0x8, 0x14a, 0x1}, {0x7, 0x100, 0x8001}, {0x9, 0x820cd55, 0xff}, {0x1000, 0x9, 0x1f}, {0x6, 0x1, 0x5}, {0x8, 0x3, 0x3}, {0x3, 0x5f, 0x2}, {0x3, 0x0, 0xfd4}, {0x6, 0x9, 0x9}]}) pipe(0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) dup2(r1, r2) write$binfmt_elf32(r2, &(0x7f00000008c0)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0x80, 0x1, 0x1f, 0x9, 0x3, 0x3, 0x401, 0x54, 0x38, 0x78, 0x401, 0x8000, 0x20, 0x2, 0x7fff, 0x6, 0x4}, [{0x3, 0x9, 0x4, 0x2, 0x1, 0x8, 0x9, 0x1}], "70202f0e96ae9614a57a64a0ec6f51430d9747b0ca9e5a46baebe4a24ec1056d5771dea101062d88a40e359d5d9670191fa2d1d1cc572fef619e294bf744d3be69a17522da8e791d3f95c8147611e39896fd46c5da4166cac764af48076ed90f00e16b21eb20e055653b9ffd777d4717138a4368a651498efd566846dfd9e5d7c88c6e32d673737b554ba7e7db0836fbd0e50596fdbb4ccd440e90a1bf07adee2f8f4d7a6feaf0854cc468aabbbcc54eef08c94cb1f5b6afffe1580428b741444874edd229e5deac", [[]]}, 0x220) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0x80045503, &(0x7f0000000040)=@usbdevfs_connect) [ 120.578119][T10857] Context (ID=0x1) not attached to queue pair (handle=0x2:0x0) 18:56:44 executing program 3: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@local}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f00000000c0)={{@local}, @hyper, 0x0, 0x0, 0x4}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f0000000040)={{@local, 0x122}, @any, 0x0, 0x0, 0x1ff}) ioctl$IOCTL_VMCI_QUEUEPAIR_SETPF(r0, 0x7a9, &(0x7f0000000100)={{@host}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac5, 0x1d}) [ 120.670740][T10861] hub 9-0:1.0: USB hub found 18:56:44 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext, 0x0, 0x0, 0x800, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x822b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x35000) close(0xffffffffffffffff) syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x9, 0x284240) [ 120.692865][T10863] Context (ID=0x1) not attached to queue pair (handle=0x2:0x0) [ 120.711672][T10861] hub 9-0:1.0: 8 ports detected 18:56:44 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@local}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f00000000c0)={{@local}, @hyper, 0x0, 0x0, 0x4}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f0000000040)={{@local, 0x122}, @any, 0x0, 0x0, 0x1ff}) ioctl$IOCTL_VMCI_QUEUEPAIR_SETPF(r0, 0x7a9, &(0x7f0000000100)={{@host}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac5, 0x1d}) [ 120.773931][T10868] Context (ID=0x1) not attached to queue pair (handle=0x2:0x0) [ 120.807566][T10870] Context (ID=0x10) not attached to queue pair (handle=0x2:0x0) [ 120.836397][T10864] Failed to enqueue queue_pair DETACH event datagram for context (ID=0x10) 18:56:44 executing program 3: add_key$fscrypt_provisioning(&(0x7f00000001c0)='fscrypt-provisioning\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x18, 0xfffffffffffffff8) openat$null(0xffffffffffffff9c, 0x0, 0x48a01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1001, 0x0, @perf_bp={0x0, 0x2}, 0x500, 0x2, 0xfffffffc, 0x4, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f00000003c0)=@urb_type_iso={0x0, {0x1, 0x1}, 0x2, 0x4, &(0x7f0000000100)="b8b468855e0ab34f0038c7614a80de1df1fae5b73ba141b84c902cbf1600be4ace3838ba38c8cf397b7253c236185b92b374805ad3c889b3cfad", 0x0, 0x3ff, 0x81, 0x0, 0x7fffffff, 0x0, &(0x7f0000000280)="bf1155a0a0ed58346f0cb4b1a75ab59e927e51d401febf05097bc9f53c558248a3ee0afae6e2e25220699fd4f542e3d717919a8ebe05aed1e556b2dd650b506fac6c0fbf075230d95dbf52b30623c53efdee4c43fe77217d7ac54cffd455eb5e4a68c27d1d12199ebbe70f530374a534f7159b848f0a8009c06f0726f1cabdc0b5fac25ca645676f1bdefbe23399dbf388256c31e8b0374c6922ce901a4d21", [{0xcd, 0x7128, 0x9}, {0x800, 0x100, 0x9a}, {0x7, 0x6, 0x2}, {0x80000000, 0x1, 0x4005}, {0x1ff, 0xe57c, 0x100}, {0x4, 0x3f, 0xffff612d}, {0x6, 0xf34, 0x5}, {0x3f, 0x8, 0xdf}, {0x80000001}, {0x4, 0x82, 0x40}, {0x7fffffff, 0x80000000, 0x3f}, {0x9bb0, 0x0, 0x9}, {0x0, 0x6, 0x731}, {0x5, 0x7, 0x6}, {0x2e91, 0xcc, 0x8}, {0x0, 0x7, 0x74}, {0x4, 0xfffff905}, {0x1, 0x3, 0xeea}, {0x4, 0x71a, 0x3}, {0x200, 0x0, 0x7f}, {0x2930, 0x6, 0x19c}, {0x400, 0x5, 0x8}, {0x4, 0x1a, 0xfffffffc}, {0x8000, 0x4, 0x6}, {0x8, 0x4, 0x6}, {0x5, 0x3, 0x1}, {0x5, 0x0, 0x400}, {0x6, 0x9, 0x94db}, {0xd97, 0xd7, 0x3}, {0x2, 0x9, 0x9}, {0x2, 0x0, 0x9}, {0x0, 0x80, 0x1000}, {0x7, 0x8000, 0x4}, {0x1, 0x7, 0x1}, {0x3ff, 0x4, 0x1}, {0x2bfc4b9a, 0x7, 0x2}, {0x0, 0x100, 0x816f559}, {0x7, 0x0, 0x7a}, {0x1000, 0x8, 0xae7}, {0x1000, 0xce}, {0x0, 0x1, 0x4}, {0xff, 0xc7b9, 0x8}, {0x7, 0xfff00000, 0x8}, {0x101, 0x7, 0x3c5f}, {0x4, 0x4, 0xbbb}, {0x4, 0xeae, 0xa223ac4}, {0x1, 0x6, 0x7}, {0xffff, 0xfba4, 0xb}, {0x1, 0x1, 0x471d}, {0x8, 0x81, 0x1}, {0x0, 0x4, 0x5}, {0xad, 0xfffffff8, 0x6}, {0x6, 0xff, 0x7ff}, {0xffffffff, 0x1ff, 0x65}, {0xfffff001, 0x3, 0x1}, {0x8, 0x6b17, 0x9}, {0x3fffc000, 0x10000, 0x40}, {0x6c, 0x7f, 0x3ff}, {0x1, 0x76507206, 0xda}, {0xde6a, 0x0, 0x1}, {0x3, 0x800, 0xff}, {0x1, 0x1, 0x9}, {0xa2a6, 0xbcf, 0x401}, {0xaf, 0x2, 0x18e}, {0x57b, 0x0, 0x40}, {0x5, 0xffff, 0xf33}, {0x1, 0x4b7b, 0x3ff}, {0x200, 0x0, 0x7}, {0xffff9750, 0x4, 0x7f}, {0x1, 0x7fffffff, 0x2b7}, {0x7f, 0x0, 0xffffffff}, {0x8, 0x3, 0x1}, {0x2, 0x1f, 0x587}, {0x8, 0x0, 0x1}, {0x0, 0x2, 0x8}, {0x7fff, 0xfffffff7, 0x1ff}, {0x9, 0x80, 0x3}, {0x4, 0xfffeffff, 0xef45}, {0xbb9, 0x2c, 0x9}, {0x2, 0xffff, 0xffff}, {0x100, 0x8, 0x7}, {0x80000001, 0xc26, 0x10c}, {0x20, 0x2, 0x4}, {0xafd, 0x4, 0x5}, {0x9, 0x90bd, 0xf4fa}, {0x7, 0x5, 0x3}, {0x3b, 0xe880, 0x8001}, {0x0, 0x0, 0x29}, {0x8, 0x14a, 0x1}, {0x7, 0x100, 0x8001}, {0x9, 0x820cd55, 0xff}, {0x1000, 0x9, 0x1f}, {0x6, 0x1, 0x5}, {0x8, 0x3, 0x3}, {0x3, 0x5f, 0x2}, {0x3, 0x0, 0xfd4}, {0x6, 0x9, 0x9}]}) pipe(0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) dup2(r1, r2) write$binfmt_elf32(r2, &(0x7f00000008c0)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0x80, 0x1, 0x1f, 0x9, 0x3, 0x3, 0x401, 0x54, 0x38, 0x78, 0x401, 0x8000, 0x20, 0x2, 0x7fff, 0x6, 0x4}, [{0x3, 0x9, 0x4, 0x2, 0x1, 0x8, 0x9, 0x1}], "70202f0e96ae9614a57a64a0ec6f51430d9747b0ca9e5a46baebe4a24ec1056d5771dea101062d88a40e359d5d9670191fa2d1d1cc572fef619e294bf744d3be69a17522da8e791d3f95c8147611e39896fd46c5da4166cac764af48076ed90f00e16b21eb20e055653b9ffd777d4717138a4368a651498efd566846dfd9e5d7c88c6e32d673737b554ba7e7db0836fbd0e50596fdbb4ccd440e90a1bf07adee2f8f4d7a6feaf0854cc468aabbbcc54eef08c94cb1f5b6afffe1580428b741444874edd229e5deac", [[]]}, 0x220) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0x80045503, &(0x7f0000000040)=@usbdevfs_connect) 18:56:44 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@local}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f00000000c0)={{@local}, @hyper, 0x0, 0x0, 0x4}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f0000000040)={{@local, 0x122}, @any, 0x0, 0x0, 0x1ff}) ioctl$IOCTL_VMCI_QUEUEPAIR_SETPF(r0, 0x7a9, &(0x7f0000000100)={{@host}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac5, 0x1d}) 18:56:44 executing program 2: add_key$fscrypt_provisioning(&(0x7f00000001c0)='fscrypt-provisioning\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x18, 0xfffffffffffffff8) openat$null(0xffffffffffffff9c, 0x0, 0x48a01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1001, 0x0, @perf_bp={0x0, 0x2}, 0x500, 0x2, 0xfffffffc, 0x4, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f00000003c0)=@urb_type_iso={0x0, {0x1, 0x1}, 0x2, 0x4, &(0x7f0000000100)="b8b468855e0ab34f0038c7614a80de1df1fae5b73ba141b84c902cbf1600be4ace3838ba38c8cf397b7253c236185b92b374805ad3c889b3cfad", 0x0, 0x3ff, 0x81, 0x0, 0x7fffffff, 0x0, &(0x7f0000000280)="bf1155a0a0ed58346f0cb4b1a75ab59e927e51d401febf05097bc9f53c558248a3ee0afae6e2e25220699fd4f542e3d717919a8ebe05aed1e556b2dd650b506fac6c0fbf075230d95dbf52b30623c53efdee4c43fe77217d7ac54cffd455eb5e4a68c27d1d12199ebbe70f530374a534f7159b848f0a8009c06f0726f1cabdc0b5fac25ca645676f1bdefbe23399dbf388256c31e8b0374c6922ce901a4d21", [{0xcd, 0x7128, 0x9}, {0x800, 0x100, 0x9a}, {0x7, 0x6, 0x2}, {0x80000000, 0x1, 0x4005}, {0x1ff, 0xe57c, 0x100}, {0x4, 0x3f, 0xffff612d}, {0x6, 0xf34, 0x5}, {0x3f, 0x8, 0xdf}, {0x80000001}, {0x4, 0x82, 0x40}, {0x7fffffff, 0x80000000, 0x3f}, {0x9bb0, 0x0, 0x9}, {0x0, 0x6, 0x731}, {0x5, 0x7, 0x6}, {0x2e91, 0xcc, 0x8}, {0x0, 0x7, 0x74}, {0x4, 0xfffff905}, {0x1, 0x3, 0xeea}, {0x4, 0x71a, 0x3}, {0x200, 0x0, 0x7f}, {0x2930, 0x6, 0x19c}, {0x400, 0x5, 0x8}, {0x4, 0x1a, 0xfffffffc}, {0x8000, 0x4, 0x6}, {0x8, 0x4, 0x6}, {0x5, 0x3, 0x1}, {0x5, 0x0, 0x400}, {0x6, 0x9, 0x94db}, {0xd97, 0xd7, 0x3}, {0x2, 0x9, 0x9}, {0x2, 0x0, 0x9}, {0x0, 0x80, 0x1000}, {0x7, 0x8000, 0x4}, {0x1, 0x7, 0x1}, {0x3ff, 0x4, 0x1}, {0x2bfc4b9a, 0x7, 0x2}, {0x0, 0x100, 0x816f559}, {0x7, 0x0, 0x7a}, {0x1000, 0x8, 0xae7}, {0x1000, 0xce}, {0x0, 0x1, 0x4}, {0xff, 0xc7b9, 0x8}, {0x7, 0xfff00000, 0x8}, {0x101, 0x7, 0x3c5f}, {0x4, 0x4, 0xbbb}, {0x4, 0xeae, 0xa223ac4}, {0x1, 0x6, 0x7}, {0xffff, 0xfba4, 0xb}, {0x1, 0x1, 0x471d}, {0x8, 0x81, 0x1}, {0x0, 0x4, 0x5}, {0xad, 0xfffffff8, 0x6}, {0x6, 0xff, 0x7ff}, {0xffffffff, 0x1ff, 0x65}, {0xfffff001, 0x3, 0x1}, {0x8, 0x6b17, 0x9}, {0x3fffc000, 0x10000, 0x40}, {0x6c, 0x7f, 0x3ff}, {0x1, 0x76507206, 0xda}, {0xde6a, 0x0, 0x1}, {0x3, 0x800, 0xff}, {0x1, 0x1, 0x9}, {0xa2a6, 0xbcf, 0x401}, {0xaf, 0x2, 0x18e}, {0x57b, 0x0, 0x40}, {0x5, 0xffff, 0xf33}, {0x1, 0x4b7b, 0x3ff}, {0x200, 0x0, 0x7}, {0xffff9750, 0x4, 0x7f}, {0x1, 0x7fffffff, 0x2b7}, {0x7f, 0x0, 0xffffffff}, {0x8, 0x3, 0x1}, {0x2, 0x1f, 0x587}, {0x8, 0x0, 0x1}, {0x0, 0x2, 0x8}, {0x7fff, 0xfffffff7, 0x1ff}, {0x9, 0x80, 0x3}, {0x4, 0xfffeffff, 0xef45}, {0xbb9, 0x2c, 0x9}, {0x2, 0xffff, 0xffff}, {0x100, 0x8, 0x7}, {0x80000001, 0xc26, 0x10c}, {0x20, 0x2, 0x4}, {0xafd, 0x4, 0x5}, {0x9, 0x90bd, 0xf4fa}, {0x7, 0x5, 0x3}, {0x3b, 0xe880, 0x8001}, {0x0, 0x0, 0x29}, {0x8, 0x14a, 0x1}, {0x7, 0x100, 0x8001}, {0x9, 0x820cd55, 0xff}, {0x1000, 0x9, 0x1f}, {0x6, 0x1, 0x5}, {0x8, 0x3, 0x3}, {0x3, 0x5f, 0x2}, {0x3, 0x0, 0xfd4}, {0x6, 0x9, 0x9}]}) pipe(0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) dup2(r1, r2) write$binfmt_elf32(r2, &(0x7f00000008c0)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0x80, 0x1, 0x1f, 0x9, 0x3, 0x3, 0x401, 0x54, 0x38, 0x78, 0x401, 0x8000, 0x20, 0x2, 0x7fff, 0x6, 0x4}, [{0x3, 0x9, 0x4, 0x2, 0x1, 0x8, 0x9, 0x1}], "70202f0e96ae9614a57a64a0ec6f51430d9747b0ca9e5a46baebe4a24ec1056d5771dea101062d88a40e359d5d9670191fa2d1d1cc572fef619e294bf744d3be69a17522da8e791d3f95c8147611e39896fd46c5da4166cac764af48076ed90f00e16b21eb20e055653b9ffd777d4717138a4368a651498efd566846dfd9e5d7c88c6e32d673737b554ba7e7db0836fbd0e50596fdbb4ccd440e90a1bf07adee2f8f4d7a6feaf0854cc468aabbbcc54eef08c94cb1f5b6afffe1580428b741444874edd229e5deac", [[]]}, 0x220) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0x80045503, &(0x7f0000000040)=@usbdevfs_connect) 18:56:44 executing program 5: add_key$fscrypt_provisioning(&(0x7f00000001c0)='fscrypt-provisioning\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x18, 0xfffffffffffffff8) openat$null(0xffffffffffffff9c, 0x0, 0x48a01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1001, 0x0, @perf_bp={0x0, 0x2}, 0x500, 0x2, 0xfffffffc, 0x4, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f00000003c0)=@urb_type_iso={0x0, {0x1, 0x1}, 0x2, 0x4, &(0x7f0000000100)="b8b468855e0ab34f0038c7614a80de1df1fae5b73ba141b84c902cbf1600be4ace3838ba38c8cf397b7253c236185b92b374805ad3c889b3cfad", 0x0, 0x3ff, 0x81, 0x0, 0x7fffffff, 0x0, &(0x7f0000000280)="bf1155a0a0ed58346f0cb4b1a75ab59e927e51d401febf05097bc9f53c558248a3ee0afae6e2e25220699fd4f542e3d717919a8ebe05aed1e556b2dd650b506fac6c0fbf075230d95dbf52b30623c53efdee4c43fe77217d7ac54cffd455eb5e4a68c27d1d12199ebbe70f530374a534f7159b848f0a8009c06f0726f1cabdc0b5fac25ca645676f1bdefbe23399dbf388256c31e8b0374c6922ce901a4d21", [{0xcd, 0x7128, 0x9}, {0x800, 0x100, 0x9a}, {0x7, 0x6, 0x2}, {0x80000000, 0x1, 0x4005}, {0x1ff, 0xe57c, 0x100}, {0x4, 0x3f, 0xffff612d}, {0x6, 0xf34, 0x5}, {0x3f, 0x8, 0xdf}, {0x80000001}, {0x4, 0x82, 0x40}, {0x7fffffff, 0x80000000, 0x3f}, {0x9bb0, 0x0, 0x9}, {0x0, 0x6, 0x731}, {0x5, 0x7, 0x6}, {0x2e91, 0xcc, 0x8}, {0x0, 0x7, 0x74}, {0x4, 0xfffff905}, {0x1, 0x3, 0xeea}, {0x4, 0x71a, 0x3}, {0x200, 0x0, 0x7f}, {0x2930, 0x6, 0x19c}, {0x400, 0x5, 0x8}, {0x4, 0x1a, 0xfffffffc}, {0x8000, 0x4, 0x6}, {0x8, 0x4, 0x6}, {0x5, 0x3, 0x1}, {0x5, 0x0, 0x400}, {0x6, 0x9, 0x94db}, {0xd97, 0xd7, 0x3}, {0x2, 0x9, 0x9}, {0x2, 0x0, 0x9}, {0x0, 0x80, 0x1000}, {0x7, 0x8000, 0x4}, {0x1, 0x7, 0x1}, {0x3ff, 0x4, 0x1}, {0x2bfc4b9a, 0x7, 0x2}, {0x0, 0x100, 0x816f559}, {0x7, 0x0, 0x7a}, {0x1000, 0x8, 0xae7}, {0x1000, 0xce}, {0x0, 0x1, 0x4}, {0xff, 0xc7b9, 0x8}, {0x7, 0xfff00000, 0x8}, {0x101, 0x7, 0x3c5f}, {0x4, 0x4, 0xbbb}, {0x4, 0xeae, 0xa223ac4}, {0x1, 0x6, 0x7}, {0xffff, 0xfba4, 0xb}, {0x1, 0x1, 0x471d}, {0x8, 0x81, 0x1}, {0x0, 0x4, 0x5}, {0xad, 0xfffffff8, 0x6}, {0x6, 0xff, 0x7ff}, {0xffffffff, 0x1ff, 0x65}, {0xfffff001, 0x3, 0x1}, {0x8, 0x6b17, 0x9}, {0x3fffc000, 0x10000, 0x40}, {0x6c, 0x7f, 0x3ff}, {0x1, 0x76507206, 0xda}, {0xde6a, 0x0, 0x1}, {0x3, 0x800, 0xff}, {0x1, 0x1, 0x9}, {0xa2a6, 0xbcf, 0x401}, {0xaf, 0x2, 0x18e}, {0x57b, 0x0, 0x40}, {0x5, 0xffff, 0xf33}, {0x1, 0x4b7b, 0x3ff}, {0x200, 0x0, 0x7}, {0xffff9750, 0x4, 0x7f}, {0x1, 0x7fffffff, 0x2b7}, {0x7f, 0x0, 0xffffffff}, {0x8, 0x3, 0x1}, {0x2, 0x1f, 0x587}, {0x8, 0x0, 0x1}, {0x0, 0x2, 0x8}, {0x7fff, 0xfffffff7, 0x1ff}, {0x9, 0x80, 0x3}, {0x4, 0xfffeffff, 0xef45}, {0xbb9, 0x2c, 0x9}, {0x2, 0xffff, 0xffff}, {0x100, 0x8, 0x7}, {0x80000001, 0xc26, 0x10c}, {0x20, 0x2, 0x4}, {0xafd, 0x4, 0x5}, {0x9, 0x90bd, 0xf4fa}, {0x7, 0x5, 0x3}, {0x3b, 0xe880, 0x8001}, {0x0, 0x0, 0x29}, {0x8, 0x14a, 0x1}, {0x7, 0x100, 0x8001}, {0x9, 0x820cd55, 0xff}, {0x1000, 0x9, 0x1f}, {0x6, 0x1, 0x5}, {0x8, 0x3, 0x3}, {0x3, 0x5f, 0x2}, {0x3, 0x0, 0xfd4}, {0x6, 0x9, 0x9}]}) pipe(0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) dup2(r1, r2) write$binfmt_elf32(r2, &(0x7f00000008c0)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0x80, 0x1, 0x1f, 0x9, 0x3, 0x3, 0x401, 0x54, 0x38, 0x78, 0x401, 0x8000, 0x20, 0x2, 0x7fff, 0x6, 0x4}, [{0x3, 0x9, 0x4, 0x2, 0x1, 0x8, 0x9, 0x1}], "70202f0e96ae9614a57a64a0ec6f51430d9747b0ca9e5a46baebe4a24ec1056d5771dea101062d88a40e359d5d9670191fa2d1d1cc572fef619e294bf744d3be69a17522da8e791d3f95c8147611e39896fd46c5da4166cac764af48076ed90f00e16b21eb20e055653b9ffd777d4717138a4368a651498efd566846dfd9e5d7c88c6e32d673737b554ba7e7db0836fbd0e50596fdbb4ccd440e90a1bf07adee2f8f4d7a6feaf0854cc468aabbbcc54eef08c94cb1f5b6afffe1580428b741444874edd229e5deac", [[]]}, 0x220) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0x80045503, &(0x7f0000000040)=@usbdevfs_connect) [ 120.993325][T10879] Context (ID=0x1) not attached to queue pair (handle=0x2:0x0) 18:56:44 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@local}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f00000000c0)={{@local}, @hyper, 0x0, 0x0, 0x4}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f0000000040)={{@local, 0x122}, @any, 0x0, 0x0, 0x1ff}) ioctl$IOCTL_VMCI_QUEUEPAIR_SETPF(r0, 0x7a9, &(0x7f0000000100)={{@host}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac5, 0x1d}) [ 121.115641][T10882] Context (ID=0x1) not attached to queue pair (handle=0x2:0x0) [ 121.172245][T10887] hub 9-0:1.0: USB hub found [ 121.193276][T10887] hub 9-0:1.0: 8 ports detected 18:56:44 executing program 4: prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 18:56:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae89, &(0x7f0000000300)={0x1, 0x0, [{0xe1, 0x0, 0x3}]}) [ 121.250073][T10892] Context (ID=0x1) not attached to queue pair (handle=0x2:0x0) 18:56:45 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext, 0x0, 0x0, 0x800, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x822b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x35000) close(0xffffffffffffffff) syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x9, 0x284240) 18:56:45 executing program 3: add_key$fscrypt_provisioning(&(0x7f00000001c0)='fscrypt-provisioning\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x18, 0xfffffffffffffff8) openat$null(0xffffffffffffff9c, 0x0, 0x48a01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1001, 0x0, @perf_bp={0x0, 0x2}, 0x500, 0x2, 0xfffffffc, 0x4, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f00000003c0)=@urb_type_iso={0x0, {0x1, 0x1}, 0x2, 0x4, &(0x7f0000000100)="b8b468855e0ab34f0038c7614a80de1df1fae5b73ba141b84c902cbf1600be4ace3838ba38c8cf397b7253c236185b92b374805ad3c889b3cfad", 0x0, 0x3ff, 0x81, 0x0, 0x7fffffff, 0x0, &(0x7f0000000280)="bf1155a0a0ed58346f0cb4b1a75ab59e927e51d401febf05097bc9f53c558248a3ee0afae6e2e25220699fd4f542e3d717919a8ebe05aed1e556b2dd650b506fac6c0fbf075230d95dbf52b30623c53efdee4c43fe77217d7ac54cffd455eb5e4a68c27d1d12199ebbe70f530374a534f7159b848f0a8009c06f0726f1cabdc0b5fac25ca645676f1bdefbe23399dbf388256c31e8b0374c6922ce901a4d21", [{0xcd, 0x7128, 0x9}, {0x800, 0x100, 0x9a}, {0x7, 0x6, 0x2}, {0x80000000, 0x1, 0x4005}, {0x1ff, 0xe57c, 0x100}, {0x4, 0x3f, 0xffff612d}, {0x6, 0xf34, 0x5}, {0x3f, 0x8, 0xdf}, {0x80000001}, {0x4, 0x82, 0x40}, {0x7fffffff, 0x80000000, 0x3f}, {0x9bb0, 0x0, 0x9}, {0x0, 0x6, 0x731}, {0x5, 0x7, 0x6}, {0x2e91, 0xcc, 0x8}, {0x0, 0x7, 0x74}, {0x4, 0xfffff905}, {0x1, 0x3, 0xeea}, {0x4, 0x71a, 0x3}, {0x200, 0x0, 0x7f}, {0x2930, 0x6, 0x19c}, {0x400, 0x5, 0x8}, {0x4, 0x1a, 0xfffffffc}, {0x8000, 0x4, 0x6}, {0x8, 0x4, 0x6}, {0x5, 0x3, 0x1}, {0x5, 0x0, 0x400}, {0x6, 0x9, 0x94db}, {0xd97, 0xd7, 0x3}, {0x2, 0x9, 0x9}, {0x2, 0x0, 0x9}, {0x0, 0x80, 0x1000}, {0x7, 0x8000, 0x4}, {0x1, 0x7, 0x1}, {0x3ff, 0x4, 0x1}, {0x2bfc4b9a, 0x7, 0x2}, {0x0, 0x100, 0x816f559}, {0x7, 0x0, 0x7a}, {0x1000, 0x8, 0xae7}, {0x1000, 0xce}, {0x0, 0x1, 0x4}, {0xff, 0xc7b9, 0x8}, {0x7, 0xfff00000, 0x8}, {0x101, 0x7, 0x3c5f}, {0x4, 0x4, 0xbbb}, {0x4, 0xeae, 0xa223ac4}, {0x1, 0x6, 0x7}, {0xffff, 0xfba4, 0xb}, {0x1, 0x1, 0x471d}, {0x8, 0x81, 0x1}, {0x0, 0x4, 0x5}, {0xad, 0xfffffff8, 0x6}, {0x6, 0xff, 0x7ff}, {0xffffffff, 0x1ff, 0x65}, {0xfffff001, 0x3, 0x1}, {0x8, 0x6b17, 0x9}, {0x3fffc000, 0x10000, 0x40}, {0x6c, 0x7f, 0x3ff}, {0x1, 0x76507206, 0xda}, {0xde6a, 0x0, 0x1}, {0x3, 0x800, 0xff}, {0x1, 0x1, 0x9}, {0xa2a6, 0xbcf, 0x401}, {0xaf, 0x2, 0x18e}, {0x57b, 0x0, 0x40}, {0x5, 0xffff, 0xf33}, {0x1, 0x4b7b, 0x3ff}, {0x200, 0x0, 0x7}, {0xffff9750, 0x4, 0x7f}, {0x1, 0x7fffffff, 0x2b7}, {0x7f, 0x0, 0xffffffff}, {0x8, 0x3, 0x1}, {0x2, 0x1f, 0x587}, {0x8, 0x0, 0x1}, {0x0, 0x2, 0x8}, {0x7fff, 0xfffffff7, 0x1ff}, {0x9, 0x80, 0x3}, {0x4, 0xfffeffff, 0xef45}, {0xbb9, 0x2c, 0x9}, {0x2, 0xffff, 0xffff}, {0x100, 0x8, 0x7}, {0x80000001, 0xc26, 0x10c}, {0x20, 0x2, 0x4}, {0xafd, 0x4, 0x5}, {0x9, 0x90bd, 0xf4fa}, {0x7, 0x5, 0x3}, {0x3b, 0xe880, 0x8001}, {0x0, 0x0, 0x29}, {0x8, 0x14a, 0x1}, {0x7, 0x100, 0x8001}, {0x9, 0x820cd55, 0xff}, {0x1000, 0x9, 0x1f}, {0x6, 0x1, 0x5}, {0x8, 0x3, 0x3}, {0x3, 0x5f, 0x2}, {0x3, 0x0, 0xfd4}, {0x6, 0x9, 0x9}]}) pipe(0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) dup2(r1, r2) write$binfmt_elf32(r2, &(0x7f00000008c0)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0x80, 0x1, 0x1f, 0x9, 0x3, 0x3, 0x401, 0x54, 0x38, 0x78, 0x401, 0x8000, 0x20, 0x2, 0x7fff, 0x6, 0x4}, [{0x3, 0x9, 0x4, 0x2, 0x1, 0x8, 0x9, 0x1}], "70202f0e96ae9614a57a64a0ec6f51430d9747b0ca9e5a46baebe4a24ec1056d5771dea101062d88a40e359d5d9670191fa2d1d1cc572fef619e294bf744d3be69a17522da8e791d3f95c8147611e39896fd46c5da4166cac764af48076ed90f00e16b21eb20e055653b9ffd777d4717138a4368a651498efd566846dfd9e5d7c88c6e32d673737b554ba7e7db0836fbd0e50596fdbb4ccd440e90a1bf07adee2f8f4d7a6feaf0854cc468aabbbcc54eef08c94cb1f5b6afffe1580428b741444874edd229e5deac", [[]]}, 0x220) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0x80045503, &(0x7f0000000040)=@usbdevfs_connect) 18:56:45 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8914, &(0x7f0000000240)={'veth0_virt_wifi\x00', 0x0}) 18:56:45 executing program 2: add_key$fscrypt_provisioning(&(0x7f00000001c0)='fscrypt-provisioning\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x18, 0xfffffffffffffff8) openat$null(0xffffffffffffff9c, 0x0, 0x48a01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1001, 0x0, @perf_bp={0x0, 0x2}, 0x500, 0x2, 0xfffffffc, 0x4, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f00000003c0)=@urb_type_iso={0x0, {0x1, 0x1}, 0x2, 0x4, &(0x7f0000000100)="b8b468855e0ab34f0038c7614a80de1df1fae5b73ba141b84c902cbf1600be4ace3838ba38c8cf397b7253c236185b92b374805ad3c889b3cfad", 0x0, 0x3ff, 0x81, 0x0, 0x7fffffff, 0x0, &(0x7f0000000280)="bf1155a0a0ed58346f0cb4b1a75ab59e927e51d401febf05097bc9f53c558248a3ee0afae6e2e25220699fd4f542e3d717919a8ebe05aed1e556b2dd650b506fac6c0fbf075230d95dbf52b30623c53efdee4c43fe77217d7ac54cffd455eb5e4a68c27d1d12199ebbe70f530374a534f7159b848f0a8009c06f0726f1cabdc0b5fac25ca645676f1bdefbe23399dbf388256c31e8b0374c6922ce901a4d21", [{0xcd, 0x7128, 0x9}, {0x800, 0x100, 0x9a}, {0x7, 0x6, 0x2}, {0x80000000, 0x1, 0x4005}, {0x1ff, 0xe57c, 0x100}, {0x4, 0x3f, 0xffff612d}, {0x6, 0xf34, 0x5}, {0x3f, 0x8, 0xdf}, {0x80000001}, {0x4, 0x82, 0x40}, {0x7fffffff, 0x80000000, 0x3f}, {0x9bb0, 0x0, 0x9}, {0x0, 0x6, 0x731}, {0x5, 0x7, 0x6}, {0x2e91, 0xcc, 0x8}, {0x0, 0x7, 0x74}, {0x4, 0xfffff905}, {0x1, 0x3, 0xeea}, {0x4, 0x71a, 0x3}, {0x200, 0x0, 0x7f}, {0x2930, 0x6, 0x19c}, {0x400, 0x5, 0x8}, {0x4, 0x1a, 0xfffffffc}, {0x8000, 0x4, 0x6}, {0x8, 0x4, 0x6}, {0x5, 0x3, 0x1}, {0x5, 0x0, 0x400}, {0x6, 0x9, 0x94db}, {0xd97, 0xd7, 0x3}, {0x2, 0x9, 0x9}, {0x2, 0x0, 0x9}, {0x0, 0x80, 0x1000}, {0x7, 0x8000, 0x4}, {0x1, 0x7, 0x1}, {0x3ff, 0x4, 0x1}, {0x2bfc4b9a, 0x7, 0x2}, {0x0, 0x100, 0x816f559}, {0x7, 0x0, 0x7a}, {0x1000, 0x8, 0xae7}, {0x1000, 0xce}, {0x0, 0x1, 0x4}, {0xff, 0xc7b9, 0x8}, {0x7, 0xfff00000, 0x8}, {0x101, 0x7, 0x3c5f}, {0x4, 0x4, 0xbbb}, {0x4, 0xeae, 0xa223ac4}, {0x1, 0x6, 0x7}, {0xffff, 0xfba4, 0xb}, {0x1, 0x1, 0x471d}, {0x8, 0x81, 0x1}, {0x0, 0x4, 0x5}, {0xad, 0xfffffff8, 0x6}, {0x6, 0xff, 0x7ff}, {0xffffffff, 0x1ff, 0x65}, {0xfffff001, 0x3, 0x1}, {0x8, 0x6b17, 0x9}, {0x3fffc000, 0x10000, 0x40}, {0x6c, 0x7f, 0x3ff}, {0x1, 0x76507206, 0xda}, {0xde6a, 0x0, 0x1}, {0x3, 0x800, 0xff}, {0x1, 0x1, 0x9}, {0xa2a6, 0xbcf, 0x401}, {0xaf, 0x2, 0x18e}, {0x57b, 0x0, 0x40}, {0x5, 0xffff, 0xf33}, {0x1, 0x4b7b, 0x3ff}, {0x200, 0x0, 0x7}, {0xffff9750, 0x4, 0x7f}, {0x1, 0x7fffffff, 0x2b7}, {0x7f, 0x0, 0xffffffff}, {0x8, 0x3, 0x1}, {0x2, 0x1f, 0x587}, {0x8, 0x0, 0x1}, {0x0, 0x2, 0x8}, {0x7fff, 0xfffffff7, 0x1ff}, {0x9, 0x80, 0x3}, {0x4, 0xfffeffff, 0xef45}, {0xbb9, 0x2c, 0x9}, {0x2, 0xffff, 0xffff}, {0x100, 0x8, 0x7}, {0x80000001, 0xc26, 0x10c}, {0x20, 0x2, 0x4}, {0xafd, 0x4, 0x5}, {0x9, 0x90bd, 0xf4fa}, {0x7, 0x5, 0x3}, {0x3b, 0xe880, 0x8001}, {0x0, 0x0, 0x29}, {0x8, 0x14a, 0x1}, {0x7, 0x100, 0x8001}, {0x9, 0x820cd55, 0xff}, {0x1000, 0x9, 0x1f}, {0x6, 0x1, 0x5}, {0x8, 0x3, 0x3}, {0x3, 0x5f, 0x2}, {0x3, 0x0, 0xfd4}, {0x6, 0x9, 0x9}]}) pipe(0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) dup2(r1, r2) write$binfmt_elf32(r2, &(0x7f00000008c0)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0x80, 0x1, 0x1f, 0x9, 0x3, 0x3, 0x401, 0x54, 0x38, 0x78, 0x401, 0x8000, 0x20, 0x2, 0x7fff, 0x6, 0x4}, [{0x3, 0x9, 0x4, 0x2, 0x1, 0x8, 0x9, 0x1}], "70202f0e96ae9614a57a64a0ec6f51430d9747b0ca9e5a46baebe4a24ec1056d5771dea101062d88a40e359d5d9670191fa2d1d1cc572fef619e294bf744d3be69a17522da8e791d3f95c8147611e39896fd46c5da4166cac764af48076ed90f00e16b21eb20e055653b9ffd777d4717138a4368a651498efd566846dfd9e5d7c88c6e32d673737b554ba7e7db0836fbd0e50596fdbb4ccd440e90a1bf07adee2f8f4d7a6feaf0854cc468aabbbcc54eef08c94cb1f5b6afffe1580428b741444874edd229e5deac", [[]]}, 0x220) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0x80045503, &(0x7f0000000040)=@usbdevfs_connect) [ 121.454302][T10901] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 18:56:45 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$int_out(r0, 0xa8c0, 0x0) 18:56:45 executing program 4: prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) [ 121.721156][T10915] hub 9-0:1.0: USB hub found [ 121.740009][T10915] hub 9-0:1.0: 8 ports detected 18:56:45 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$int_out(r0, 0xa8c0, 0x0) 18:56:45 executing program 4: prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 18:56:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) keyctl$link(0x8, 0x0, 0x0) gettid() dup(0xffffffffffffffff) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001440)={0x2400, {"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", 0x597}}, 0x1006) 18:56:45 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$int_out(r0, 0xa8c0, 0x0) 18:56:45 executing program 4: prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 18:56:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) keyctl$link(0x8, 0x0, 0x0) gettid() dup(0xffffffffffffffff) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001440)={0x2400, {"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", 0x597}}, 0x1006) 18:56:45 executing program 3: add_key$fscrypt_provisioning(&(0x7f00000001c0)='fscrypt-provisioning\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x18, 0xfffffffffffffff8) openat$null(0xffffffffffffff9c, 0x0, 0x48a01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1001, 0x0, @perf_bp={0x0, 0x2}, 0x500, 0x2, 0xfffffffc, 0x4, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f00000003c0)=@urb_type_iso={0x0, {0x1, 0x1}, 0x2, 0x4, &(0x7f0000000100)="b8b468855e0ab34f0038c7614a80de1df1fae5b73ba141b84c902cbf1600be4ace3838ba38c8cf397b7253c236185b92b374805ad3c889b3cfad", 0x0, 0x3ff, 0x81, 0x0, 0x7fffffff, 0x0, &(0x7f0000000280)="bf1155a0a0ed58346f0cb4b1a75ab59e927e51d401febf05097bc9f53c558248a3ee0afae6e2e25220699fd4f542e3d717919a8ebe05aed1e556b2dd650b506fac6c0fbf075230d95dbf52b30623c53efdee4c43fe77217d7ac54cffd455eb5e4a68c27d1d12199ebbe70f530374a534f7159b848f0a8009c06f0726f1cabdc0b5fac25ca645676f1bdefbe23399dbf388256c31e8b0374c6922ce901a4d21", [{0xcd, 0x7128, 0x9}, {0x800, 0x100, 0x9a}, {0x7, 0x6, 0x2}, {0x80000000, 0x1, 0x4005}, {0x1ff, 0xe57c, 0x100}, {0x4, 0x3f, 0xffff612d}, {0x6, 0xf34, 0x5}, {0x3f, 0x8, 0xdf}, {0x80000001}, {0x4, 0x82, 0x40}, {0x7fffffff, 0x80000000, 0x3f}, {0x9bb0, 0x0, 0x9}, {0x0, 0x6, 0x731}, {0x5, 0x7, 0x6}, {0x2e91, 0xcc, 0x8}, {0x0, 0x7, 0x74}, {0x4, 0xfffff905}, {0x1, 0x3, 0xeea}, {0x4, 0x71a, 0x3}, {0x200, 0x0, 0x7f}, {0x2930, 0x6, 0x19c}, {0x400, 0x5, 0x8}, {0x4, 0x1a, 0xfffffffc}, {0x8000, 0x4, 0x6}, {0x8, 0x4, 0x6}, {0x5, 0x3, 0x1}, {0x5, 0x0, 0x400}, {0x6, 0x9, 0x94db}, {0xd97, 0xd7, 0x3}, {0x2, 0x9, 0x9}, {0x2, 0x0, 0x9}, {0x0, 0x80, 0x1000}, {0x7, 0x8000, 0x4}, {0x1, 0x7, 0x1}, {0x3ff, 0x4, 0x1}, {0x2bfc4b9a, 0x7, 0x2}, {0x0, 0x100, 0x816f559}, {0x7, 0x0, 0x7a}, {0x1000, 0x8, 0xae7}, {0x1000, 0xce}, {0x0, 0x1, 0x4}, {0xff, 0xc7b9, 0x8}, {0x7, 0xfff00000, 0x8}, {0x101, 0x7, 0x3c5f}, {0x4, 0x4, 0xbbb}, {0x4, 0xeae, 0xa223ac4}, {0x1, 0x6, 0x7}, {0xffff, 0xfba4, 0xb}, {0x1, 0x1, 0x471d}, {0x8, 0x81, 0x1}, {0x0, 0x4, 0x5}, {0xad, 0xfffffff8, 0x6}, {0x6, 0xff, 0x7ff}, {0xffffffff, 0x1ff, 0x65}, {0xfffff001, 0x3, 0x1}, {0x8, 0x6b17, 0x9}, {0x3fffc000, 0x10000, 0x40}, {0x6c, 0x7f, 0x3ff}, {0x1, 0x76507206, 0xda}, {0xde6a, 0x0, 0x1}, {0x3, 0x800, 0xff}, {0x1, 0x1, 0x9}, {0xa2a6, 0xbcf, 0x401}, {0xaf, 0x2, 0x18e}, {0x57b, 0x0, 0x40}, {0x5, 0xffff, 0xf33}, {0x1, 0x4b7b, 0x3ff}, {0x200, 0x0, 0x7}, {0xffff9750, 0x4, 0x7f}, {0x1, 0x7fffffff, 0x2b7}, {0x7f, 0x0, 0xffffffff}, {0x8, 0x3, 0x1}, {0x2, 0x1f, 0x587}, {0x8, 0x0, 0x1}, {0x0, 0x2, 0x8}, {0x7fff, 0xfffffff7, 0x1ff}, {0x9, 0x80, 0x3}, {0x4, 0xfffeffff, 0xef45}, {0xbb9, 0x2c, 0x9}, {0x2, 0xffff, 0xffff}, {0x100, 0x8, 0x7}, {0x80000001, 0xc26, 0x10c}, {0x20, 0x2, 0x4}, {0xafd, 0x4, 0x5}, {0x9, 0x90bd, 0xf4fa}, {0x7, 0x5, 0x3}, {0x3b, 0xe880, 0x8001}, {0x0, 0x0, 0x29}, {0x8, 0x14a, 0x1}, {0x7, 0x100, 0x8001}, {0x9, 0x820cd55, 0xff}, {0x1000, 0x9, 0x1f}, {0x6, 0x1, 0x5}, {0x8, 0x3, 0x3}, {0x3, 0x5f, 0x2}, {0x3, 0x0, 0xfd4}, {0x6, 0x9, 0x9}]}) pipe(0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) dup2(r1, r2) write$binfmt_elf32(r2, &(0x7f00000008c0)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0x80, 0x1, 0x1f, 0x9, 0x3, 0x3, 0x401, 0x54, 0x38, 0x78, 0x401, 0x8000, 0x20, 0x2, 0x7fff, 0x6, 0x4}, [{0x3, 0x9, 0x4, 0x2, 0x1, 0x8, 0x9, 0x1}], "70202f0e96ae9614a57a64a0ec6f51430d9747b0ca9e5a46baebe4a24ec1056d5771dea101062d88a40e359d5d9670191fa2d1d1cc572fef619e294bf744d3be69a17522da8e791d3f95c8147611e39896fd46c5da4166cac764af48076ed90f00e16b21eb20e055653b9ffd777d4717138a4368a651498efd566846dfd9e5d7c88c6e32d673737b554ba7e7db0836fbd0e50596fdbb4ccd440e90a1bf07adee2f8f4d7a6feaf0854cc468aabbbcc54eef08c94cb1f5b6afffe1580428b741444874edd229e5deac", [[]]}, 0x220) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0x80045503, &(0x7f0000000040)=@usbdevfs_connect) 18:56:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) keyctl$link(0x8, 0x0, 0x0) gettid() dup(0xffffffffffffffff) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001440)={0x2400, {"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", 0x597}}, 0x1006) 18:56:46 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8914, &(0x7f0000000240)={'veth0_virt_wifi\x00', 0x0}) 18:56:46 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000140)='./file0\x00') creat(&(0x7f00000000c0)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x101042, 0x0) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x80001d00c0d0) r2 = socket$inet6(0xa, 0x5, 0x0) close(r2) open(&(0x7f0000000080)='./bus\x00', 0x14f002, 0x0) sendfile(r2, r0, 0x0, 0x80001d00c0d0) 18:56:46 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$int_out(r0, 0xa8c0, 0x0) 18:56:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) keyctl$link(0x8, 0x0, 0x0) gettid() dup(0xffffffffffffffff) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001440)={0x2400, {"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", 0x597}}, 0x1006) 18:56:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) keyctl$link(0x8, 0x0, 0x0) gettid() dup(0xffffffffffffffff) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001440)={0x2400, {"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", 0x597}}, 0x1006) [ 122.512682][T10952] hub 9-0:1.0: USB hub found 18:56:46 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8914, &(0x7f0000000240)={'veth0_virt_wifi\x00', 0x0}) [ 122.545709][T10952] hub 9-0:1.0: 8 ports detected 18:56:46 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty}, {{0x0, 0x883e, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 18:56:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) keyctl$link(0x8, 0x0, 0x0) gettid() dup(0xffffffffffffffff) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001440)={0x2400, {"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", 0x597}}, 0x1006) 18:56:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@ipv4_delrule={0x1c, 0x21, 0x1}, 0x1c}}, 0x0) 18:56:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) keyctl$link(0x8, 0x0, 0x0) gettid() dup(0xffffffffffffffff) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001440)={0x2400, {"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", 0x597}}, 0x1006) 18:56:46 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty}, {{0x0, 0x883e, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 18:56:46 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8914, &(0x7f0000000240)={'veth0_virt_wifi\x00', 0x0}) 18:56:46 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000140)='./file0\x00') creat(&(0x7f00000000c0)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x101042, 0x0) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x80001d00c0d0) r2 = socket$inet6(0xa, 0x5, 0x0) close(r2) open(&(0x7f0000000080)='./bus\x00', 0x14f002, 0x0) sendfile(r2, r0, 0x0, 0x80001d00c0d0) 18:56:46 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000140)='./file0\x00') creat(&(0x7f00000000c0)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x101042, 0x0) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x80001d00c0d0) r2 = socket$inet6(0xa, 0x5, 0x0) close(r2) open(&(0x7f0000000080)='./bus\x00', 0x14f002, 0x0) sendfile(r2, r0, 0x0, 0x80001d00c0d0) 18:56:47 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000140)='./file0\x00') creat(&(0x7f00000000c0)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x101042, 0x0) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x80001d00c0d0) r2 = socket$inet6(0xa, 0x5, 0x0) close(r2) open(&(0x7f0000000080)='./bus\x00', 0x14f002, 0x0) sendfile(r2, r0, 0x0, 0x80001d00c0d0) 18:56:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@ipv4_delrule={0x1c, 0x21, 0x1}, 0x1c}}, 0x0) 18:56:47 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty}, {{0x0, 0x883e, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 18:56:47 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x21, 0x0, &(0x7f000095dffc)=0x8) 18:56:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@ipv4_delrule={0x1c, 0x21, 0x1}, 0x1c}}, 0x0) 18:56:47 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty}, {{0x0, 0x883e, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 18:56:47 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x21, 0x0, &(0x7f000095dffc)=0x8) 18:56:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@ipv4_delrule={0x1c, 0x21, 0x1}, 0x1c}}, 0x0) 18:56:47 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) clone(0x5000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:56:48 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x21, 0x0, &(0x7f000095dffc)=0x8) 18:56:48 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000140)='./file0\x00') creat(&(0x7f00000000c0)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x101042, 0x0) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x80001d00c0d0) r2 = socket$inet6(0xa, 0x5, 0x0) close(r2) open(&(0x7f0000000080)='./bus\x00', 0x14f002, 0x0) sendfile(r2, r0, 0x0, 0x80001d00c0d0) 18:56:48 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000140)='./file0\x00') creat(&(0x7f00000000c0)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x101042, 0x0) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x80001d00c0d0) r2 = socket$inet6(0xa, 0x5, 0x0) close(r2) open(&(0x7f0000000080)='./bus\x00', 0x14f002, 0x0) sendfile(r2, r0, 0x0, 0x80001d00c0d0) 18:56:48 executing program 1: r0 = mmap$IORING_OFF_SQ_RING(&(0x7f00007ff000/0x800000)=nil, 0x800000, 0x0, 0x10071, 0xffffffffffffffff, 0x0) rseq(&(0x7f00000000c0), 0x20, 0x0, 0x0) syz_io_uring_submit(r0, 0x0, 0x0, 0x0) 18:56:48 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000140)='./file0\x00') creat(&(0x7f00000000c0)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x101042, 0x0) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x80001d00c0d0) r2 = socket$inet6(0xa, 0x5, 0x0) close(r2) open(&(0x7f0000000080)='./bus\x00', 0x14f002, 0x0) sendfile(r2, r0, 0x0, 0x80001d00c0d0) 18:56:48 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x21, 0x0, &(0x7f000095dffc)=0x8) 18:56:48 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) clone(0x5000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:56:48 executing program 1: r0 = mmap$IORING_OFF_SQ_RING(&(0x7f00007ff000/0x800000)=nil, 0x800000, 0x0, 0x10071, 0xffffffffffffffff, 0x0) rseq(&(0x7f00000000c0), 0x20, 0x0, 0x0) syz_io_uring_submit(r0, 0x0, 0x0, 0x0) 18:56:48 executing program 5: prctl$PR_SET_SECCOMP(0x26, 0x1, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) 18:56:48 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) clone(0x5000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:56:48 executing program 1: r0 = mmap$IORING_OFF_SQ_RING(&(0x7f00007ff000/0x800000)=nil, 0x800000, 0x0, 0x10071, 0xffffffffffffffff, 0x0) rseq(&(0x7f00000000c0), 0x20, 0x0, 0x0) syz_io_uring_submit(r0, 0x0, 0x0, 0x0) [ 125.005679][ T37] audit: type=1326 audit(1615402608.664:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11049 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7ff9549 code=0x0 18:56:48 executing program 5: prctl$PR_SET_SECCOMP(0x26, 0x1, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) 18:56:48 executing program 1: r0 = mmap$IORING_OFF_SQ_RING(&(0x7f00007ff000/0x800000)=nil, 0x800000, 0x0, 0x10071, 0xffffffffffffffff, 0x0) rseq(&(0x7f00000000c0), 0x20, 0x0, 0x0) syz_io_uring_submit(r0, 0x0, 0x0, 0x0) [ 125.411122][ T37] audit: type=1326 audit(1615402609.064:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11059 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7ff9549 code=0x0 18:56:49 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000140)='./file0\x00') creat(&(0x7f00000000c0)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x101042, 0x0) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x80001d00c0d0) r2 = socket$inet6(0xa, 0x5, 0x0) close(r2) open(&(0x7f0000000080)='./bus\x00', 0x14f002, 0x0) sendfile(r2, r0, 0x0, 0x80001d00c0d0) 18:56:49 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000140)='./file0\x00') creat(&(0x7f00000000c0)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x101042, 0x0) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x80001d00c0d0) r2 = socket$inet6(0xa, 0x5, 0x0) close(r2) open(&(0x7f0000000080)='./bus\x00', 0x14f002, 0x0) sendfile(r2, r0, 0x0, 0x80001d00c0d0) 18:56:49 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) clone(0x5000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:56:49 executing program 5: prctl$PR_SET_SECCOMP(0x26, 0x1, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) 18:56:49 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) 18:56:49 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000140)='./file0\x00') creat(&(0x7f00000000c0)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x101042, 0x0) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x80001d00c0d0) r2 = socket$inet6(0xa, 0x5, 0x0) close(r2) open(&(0x7f0000000080)='./bus\x00', 0x14f002, 0x0) sendfile(r2, r0, 0x0, 0x80001d00c0d0) [ 125.914030][ T37] audit: type=1326 audit(1615402609.574:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11068 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7ff9549 code=0x0 18:56:49 executing program 5: prctl$PR_SET_SECCOMP(0x26, 0x1, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) 18:56:49 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa0c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000180)='./file0\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getpid() 18:56:49 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) [ 126.211684][ T37] audit: type=1326 audit(1615402609.864:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11080 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7ff9549 code=0x0 18:56:50 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) 18:56:50 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) 18:56:50 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa0c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000180)='./file0\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getpid() 18:56:50 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) 18:56:50 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa0c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000180)='./file0\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getpid() 18:56:50 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa0c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000180)='./file0\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getpid() 18:56:50 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) 18:56:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)={0x28, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_CONNECTED_TO_GATE={0x5}]}]}, 0x28}}, 0x0) 18:56:50 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x800000000009031, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) mincore(&(0x7f0000ffe000/0x1000)=nil, 0x1000, &(0x7f0000000040)) syz_open_dev$vcsn(0x0, 0x0, 0x0) 18:56:50 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) 18:56:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)={0x28, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_CONNECTED_TO_GATE={0x5}]}]}, 0x28}}, 0x0) 18:56:51 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa0c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000180)='./file0\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getpid() 18:56:51 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa0c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000180)='./file0\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getpid() 18:56:51 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newsa={0x150, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x32}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x4, {0x2, 0x0, 0x0, @in=@multicast1}}]}, 0x150}}, 0x0) 18:56:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)={0x28, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_CONNECTED_TO_GATE={0x5}]}]}, 0x28}}, 0x0) 18:56:51 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000000)='rpc_xdr_alignment\x00'}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = fcntl$getown(r0, 0x9) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x25ca07f7539455c7, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x1f, 0x9a, 0xce, 0x8, 0x0, 0x8, 0x40, 0xb, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20, 0x80000000}, 0x2, 0x1000, 0x1, 0x1, 0x400, 0x1, 0x100}, r1, 0x1, r2, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x27000000) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 18:56:51 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000022c0)={0x64ad}, 0x10) write(0xffffffffffffffff, &(0x7f0000000280)="a660a86adb65572e520a8494a7b1a7ccad2099ce415b8122be8addf9ab2a69b1b0a83cc53d9798df91cdd559f9c193ac27cea7fd035fc96373c083fa2160", 0x3e) write(r0, &(0x7f0000000080)="240000001a005f0014f9f407000904000200200000000000000000000800020000000000", 0x24) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, 0x0, 0x20080014) socket$inet_icmp_raw(0x2, 0x3, 0x1) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0xb53) 18:56:51 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa0c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000180)='./file0\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getpid() 18:56:51 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newsa={0x150, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x32}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x4, {0x2, 0x0, 0x0, @in=@multicast1}}]}, 0x150}}, 0x0) 18:56:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)={0x28, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_CONNECTED_TO_GATE={0x5}]}]}, 0x28}}, 0x0) 18:56:52 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x800000000009031, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) mincore(&(0x7f0000ffe000/0x1000)=nil, 0x1000, &(0x7f0000000040)) syz_open_dev$vcsn(0x0, 0x0, 0x0) 18:56:52 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000022c0)={0x64ad}, 0x10) write(0xffffffffffffffff, &(0x7f0000000280)="a660a86adb65572e520a8494a7b1a7ccad2099ce415b8122be8addf9ab2a69b1b0a83cc53d9798df91cdd559f9c193ac27cea7fd035fc96373c083fa2160", 0x3e) write(r0, &(0x7f0000000080)="240000001a005f0014f9f407000904000200200000000000000000000800020000000000", 0x24) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, 0x0, 0x20080014) socket$inet_icmp_raw(0x2, 0x3, 0x1) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0xb53) 18:56:52 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newsa={0x150, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x32}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x4, {0x2, 0x0, 0x0, @in=@multicast1}}]}, 0x150}}, 0x0) 18:56:52 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000000)='rpc_xdr_alignment\x00'}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = fcntl$getown(r0, 0x9) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x25ca07f7539455c7, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x1f, 0x9a, 0xce, 0x8, 0x0, 0x8, 0x40, 0xb, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20, 0x80000000}, 0x2, 0x1000, 0x1, 0x1, 0x400, 0x1, 0x100}, r1, 0x1, r2, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x27000000) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 18:56:52 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000000)='rpc_xdr_alignment\x00'}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = fcntl$getown(r0, 0x9) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x25ca07f7539455c7, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x1f, 0x9a, 0xce, 0x8, 0x0, 0x8, 0x40, 0xb, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20, 0x80000000}, 0x2, 0x1000, 0x1, 0x1, 0x400, 0x1, 0x100}, r1, 0x1, r2, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x27000000) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 18:56:52 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000000)='rpc_xdr_alignment\x00'}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = fcntl$getown(r0, 0x9) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x25ca07f7539455c7, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x1f, 0x9a, 0xce, 0x8, 0x0, 0x8, 0x40, 0xb, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20, 0x80000000}, 0x2, 0x1000, 0x1, 0x1, 0x400, 0x1, 0x100}, r1, 0x1, r2, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x27000000) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 18:56:52 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newsa={0x150, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x32}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x4, {0x2, 0x0, 0x0, @in=@multicast1}}]}, 0x150}}, 0x0) 18:56:52 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000022c0)={0x64ad}, 0x10) write(0xffffffffffffffff, &(0x7f0000000280)="a660a86adb65572e520a8494a7b1a7ccad2099ce415b8122be8addf9ab2a69b1b0a83cc53d9798df91cdd559f9c193ac27cea7fd035fc96373c083fa2160", 0x3e) write(r0, &(0x7f0000000080)="240000001a005f0014f9f407000904000200200000000000000000000800020000000000", 0x24) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, 0x0, 0x20080014) socket$inet_icmp_raw(0x2, 0x3, 0x1) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0xb53) 18:56:52 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000000)='rpc_xdr_alignment\x00'}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = fcntl$getown(r0, 0x9) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x25ca07f7539455c7, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x1f, 0x9a, 0xce, 0x8, 0x0, 0x8, 0x40, 0xb, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20, 0x80000000}, 0x2, 0x1000, 0x1, 0x1, 0x400, 0x1, 0x100}, r1, 0x1, r2, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x27000000) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 18:56:52 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000000)='rpc_xdr_alignment\x00'}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = fcntl$getown(r0, 0x9) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x25ca07f7539455c7, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x1f, 0x9a, 0xce, 0x8, 0x0, 0x8, 0x40, 0xb, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20, 0x80000000}, 0x2, 0x1000, 0x1, 0x1, 0x400, 0x1, 0x100}, r1, 0x1, r2, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x27000000) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 18:56:52 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000000)='rpc_xdr_alignment\x00'}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = fcntl$getown(r0, 0x9) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x25ca07f7539455c7, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x1f, 0x9a, 0xce, 0x8, 0x0, 0x8, 0x40, 0xb, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20, 0x80000000}, 0x2, 0x1000, 0x1, 0x1, 0x400, 0x1, 0x100}, r1, 0x1, r2, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x27000000) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 18:56:52 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x800000000009031, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) mincore(&(0x7f0000ffe000/0x1000)=nil, 0x1000, &(0x7f0000000040)) syz_open_dev$vcsn(0x0, 0x0, 0x0) 18:56:54 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x800000000009031, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) mincore(&(0x7f0000ffe000/0x1000)=nil, 0x1000, &(0x7f0000000040)) syz_open_dev$vcsn(0x0, 0x0, 0x0) 18:56:54 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000022c0)={0x64ad}, 0x10) write(0xffffffffffffffff, &(0x7f0000000280)="a660a86adb65572e520a8494a7b1a7ccad2099ce415b8122be8addf9ab2a69b1b0a83cc53d9798df91cdd559f9c193ac27cea7fd035fc96373c083fa2160", 0x3e) write(r0, &(0x7f0000000080)="240000001a005f0014f9f407000904000200200000000000000000000800020000000000", 0x24) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, 0x0, 0x20080014) socket$inet_icmp_raw(0x2, 0x3, 0x1) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0xb53) 18:56:54 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000000)='rpc_xdr_alignment\x00'}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = fcntl$getown(r0, 0x9) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x25ca07f7539455c7, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x1f, 0x9a, 0xce, 0x8, 0x0, 0x8, 0x40, 0xb, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20, 0x80000000}, 0x2, 0x1000, 0x1, 0x1, 0x400, 0x1, 0x100}, r1, 0x1, r2, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x27000000) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 18:56:54 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000000)='rpc_xdr_alignment\x00'}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = fcntl$getown(r0, 0x9) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x25ca07f7539455c7, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x1f, 0x9a, 0xce, 0x8, 0x0, 0x8, 0x40, 0xb, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20, 0x80000000}, 0x2, 0x1000, 0x1, 0x1, 0x400, 0x1, 0x100}, r1, 0x1, r2, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x27000000) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 18:56:54 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000000)='rpc_xdr_alignment\x00'}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = fcntl$getown(r0, 0x9) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x25ca07f7539455c7, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x1f, 0x9a, 0xce, 0x8, 0x0, 0x8, 0x40, 0xb, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20, 0x80000000}, 0x2, 0x1000, 0x1, 0x1, 0x400, 0x1, 0x100}, r1, 0x1, r2, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x27000000) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 18:56:54 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x800000000009031, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) mincore(&(0x7f0000ffe000/0x1000)=nil, 0x1000, &(0x7f0000000040)) syz_open_dev$vcsn(0x0, 0x0, 0x0) 18:56:54 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000000)='rpc_xdr_alignment\x00'}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = fcntl$getown(r0, 0x9) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x25ca07f7539455c7, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x1f, 0x9a, 0xce, 0x8, 0x0, 0x8, 0x40, 0xb, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20, 0x80000000}, 0x2, 0x1000, 0x1, 0x1, 0x400, 0x1, 0x100}, r1, 0x1, r2, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x27000000) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 18:56:54 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000000)='rpc_xdr_alignment\x00'}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = fcntl$getown(r0, 0x9) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x25ca07f7539455c7, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x1f, 0x9a, 0xce, 0x8, 0x0, 0x8, 0x40, 0xb, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20, 0x80000000}, 0x2, 0x1000, 0x1, 0x1, 0x400, 0x1, 0x100}, r1, 0x1, r2, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x27000000) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 18:56:54 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000000)='rpc_xdr_alignment\x00'}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = fcntl$getown(r0, 0x9) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x25ca07f7539455c7, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x1f, 0x9a, 0xce, 0x8, 0x0, 0x8, 0x40, 0xb, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20, 0x80000000}, 0x2, 0x1000, 0x1, 0x1, 0x400, 0x1, 0x100}, r1, 0x1, r2, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x27000000) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 18:56:54 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000000)='rpc_xdr_alignment\x00'}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = fcntl$getown(r0, 0x9) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x25ca07f7539455c7, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x1f, 0x9a, 0xce, 0x8, 0x0, 0x8, 0x40, 0xb, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20, 0x80000000}, 0x2, 0x1000, 0x1, 0x1, 0x400, 0x1, 0x100}, r1, 0x1, r2, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x27000000) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 18:56:54 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000000)='rpc_xdr_alignment\x00'}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = fcntl$getown(r0, 0x9) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x25ca07f7539455c7, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x1f, 0x9a, 0xce, 0x8, 0x0, 0x8, 0x40, 0xb, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20, 0x80000000}, 0x2, 0x1000, 0x1, 0x1, 0x400, 0x1, 0x100}, r1, 0x1, r2, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x27000000) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 18:56:54 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000000)='rpc_xdr_alignment\x00'}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = fcntl$getown(r0, 0x9) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x25ca07f7539455c7, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x1f, 0x9a, 0xce, 0x8, 0x0, 0x8, 0x40, 0xb, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20, 0x80000000}, 0x2, 0x1000, 0x1, 0x1, 0x400, 0x1, 0x100}, r1, 0x1, r2, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x27000000) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 18:56:55 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x800000000009031, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) mincore(&(0x7f0000ffe000/0x1000)=nil, 0x1000, &(0x7f0000000040)) syz_open_dev$vcsn(0x0, 0x0, 0x0) 18:56:55 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000000)='rpc_xdr_alignment\x00'}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = fcntl$getown(r0, 0x9) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x25ca07f7539455c7, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x1f, 0x9a, 0xce, 0x8, 0x0, 0x8, 0x40, 0xb, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20, 0x80000000}, 0x2, 0x1000, 0x1, 0x1, 0x400, 0x1, 0x100}, r1, 0x1, r2, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x27000000) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 18:56:55 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000000)='rpc_xdr_alignment\x00'}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = fcntl$getown(r0, 0x9) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x25ca07f7539455c7, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x1f, 0x9a, 0xce, 0x8, 0x0, 0x8, 0x40, 0xb, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20, 0x80000000}, 0x2, 0x1000, 0x1, 0x1, 0x400, 0x1, 0x100}, r1, 0x1, r2, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x27000000) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 18:56:55 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000000)='rpc_xdr_alignment\x00'}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = fcntl$getown(r0, 0x9) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x25ca07f7539455c7, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x1f, 0x9a, 0xce, 0x8, 0x0, 0x8, 0x40, 0xb, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20, 0x80000000}, 0x2, 0x1000, 0x1, 0x1, 0x400, 0x1, 0x100}, r1, 0x1, r2, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x27000000) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 18:56:55 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000000)='rpc_xdr_alignment\x00'}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = fcntl$getown(r0, 0x9) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x25ca07f7539455c7, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x1f, 0x9a, 0xce, 0x8, 0x0, 0x8, 0x40, 0xb, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20, 0x80000000}, 0x2, 0x1000, 0x1, 0x1, 0x400, 0x1, 0x100}, r1, 0x1, r2, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x27000000) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 18:56:55 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x800000000009031, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) mincore(&(0x7f0000ffe000/0x1000)=nil, 0x1000, &(0x7f0000000040)) syz_open_dev$vcsn(0x0, 0x0, 0x0) 18:56:56 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000000)='rpc_xdr_alignment\x00'}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = fcntl$getown(r0, 0x9) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x25ca07f7539455c7, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x1f, 0x9a, 0xce, 0x8, 0x0, 0x8, 0x40, 0xb, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20, 0x80000000}, 0x2, 0x1000, 0x1, 0x1, 0x400, 0x1, 0x100}, r1, 0x1, r2, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x27000000) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 18:56:56 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000000)='rpc_xdr_alignment\x00'}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = fcntl$getown(r0, 0x9) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x25ca07f7539455c7, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x1f, 0x9a, 0xce, 0x8, 0x0, 0x8, 0x40, 0xb, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20, 0x80000000}, 0x2, 0x1000, 0x1, 0x1, 0x400, 0x1, 0x100}, r1, 0x1, r2, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x27000000) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 18:56:56 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x40000000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x4e24, 0x7fff, @loopback, 0xffff}}, 0x0, 0x0, 0x32, 0x0, "6862dbe7b8f405f966d92a54d43824f3b9d41c5f85a985f7ce15f7bc39b2afda9a5ec8ef13d74407bf842ebd96ada450a4836e2834302e8c14c619d64ecc362a70513f180f9914d3d2d36728c49789be"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f00000003c0)=0x871, 0x4) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20024ffc, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x14}}, 0x0) bind(r2, 0x0, 0x0) unshare(0x50000100) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000180), 0x4) unshare(0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) recvmsg(r1, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597011100}, 0x100) [ 132.513638][ T3266] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.520144][ T3266] ieee802154 phy1 wpan1: encryption failed: -22 18:56:56 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r3, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) creat(&(0x7f0000000040)='./bus\x00', 0x0) [ 132.852277][T11247] IPVS: ftp: loaded support on port[0] = 21 18:56:56 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000003400)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000003200)=[@rdma_dest={0x18}], 0x18}, 0x0) 18:56:56 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001440)=@newqdisc={0x150, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x124, 0x2, [@TCA_RED_STAB={0x104, 0x2, "12b580bb5183d74b7fbe9e7282ab9645429e679591373547062b36117ad1ba6717e87c01e386963692ed762dc5e0598d0436b9cc306874e1574364bf17d6aee8dad403cba6c512ffa3fc973a3cfd5d9615b16774d5de6688b3bc387bb7c11e3b3b188423f4913ec338175bba14fa05266dc492a0c03cbe95cae27a9a21f511563a8588296a1b33bbf98bc034b8ad777a90bb3d99e4a4f0f69ba373ca2b19b5a2c2d0d5723c5cfb029e841a79ddee2754d6a98f511ed3fd2af3dfb05d530b6765a7fb3c7e60abb42fa0acc446b99afeebccf34d87a69db23c019664b560f6083f24012e6e882c26c442815bfb521288c85ae4fdefcdee64fb94fee2ead46a2fc1"}, @TCA_RED_MAX_P={0x8, 0x6}, @TCA_RED_PARMS={0x14}]}}]}, 0x150}}, 0x0) [ 133.267359][T11247] IPVS: ftp: loaded support on port[0] = 21 18:56:57 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x40000000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x4e24, 0x7fff, @loopback, 0xffff}}, 0x0, 0x0, 0x32, 0x0, "6862dbe7b8f405f966d92a54d43824f3b9d41c5f85a985f7ce15f7bc39b2afda9a5ec8ef13d74407bf842ebd96ada450a4836e2834302e8c14c619d64ecc362a70513f180f9914d3d2d36728c49789be"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f00000003c0)=0x871, 0x4) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20024ffc, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x14}}, 0x0) bind(r2, 0x0, 0x0) unshare(0x50000100) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000180), 0x4) unshare(0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) recvmsg(r1, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597011100}, 0x100) 18:56:57 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r3, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) creat(&(0x7f0000000040)='./bus\x00', 0x0) 18:56:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x40000000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x4e24, 0x7fff, @loopback, 0xffff}}, 0x0, 0x0, 0x32, 0x0, "6862dbe7b8f405f966d92a54d43824f3b9d41c5f85a985f7ce15f7bc39b2afda9a5ec8ef13d74407bf842ebd96ada450a4836e2834302e8c14c619d64ecc362a70513f180f9914d3d2d36728c49789be"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f00000003c0)=0x871, 0x4) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20024ffc, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x14}}, 0x0) bind(r2, 0x0, 0x0) unshare(0x50000100) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000180), 0x4) unshare(0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) recvmsg(r1, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597011100}, 0x100) 18:56:57 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000003400)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000003200)=[@rdma_dest={0x18}], 0x18}, 0x0) 18:56:57 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001440)=@newqdisc={0x150, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x124, 0x2, [@TCA_RED_STAB={0x104, 0x2, "12b580bb5183d74b7fbe9e7282ab9645429e679591373547062b36117ad1ba6717e87c01e386963692ed762dc5e0598d0436b9cc306874e1574364bf17d6aee8dad403cba6c512ffa3fc973a3cfd5d9615b16774d5de6688b3bc387bb7c11e3b3b188423f4913ec338175bba14fa05266dc492a0c03cbe95cae27a9a21f511563a8588296a1b33bbf98bc034b8ad777a90bb3d99e4a4f0f69ba373ca2b19b5a2c2d0d5723c5cfb029e841a79ddee2754d6a98f511ed3fd2af3dfb05d530b6765a7fb3c7e60abb42fa0acc446b99afeebccf34d87a69db23c019664b560f6083f24012e6e882c26c442815bfb521288c85ae4fdefcdee64fb94fee2ead46a2fc1"}, @TCA_RED_MAX_P={0x8, 0x6}, @TCA_RED_PARMS={0x14}]}}]}, 0x150}}, 0x0) [ 134.207806][T11312] IPVS: ftp: loaded support on port[0] = 21 [ 134.320755][T11318] IPVS: ftp: loaded support on port[0] = 21 18:56:58 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000003400)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000003200)=[@rdma_dest={0x18}], 0x18}, 0x0) 18:56:58 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001440)=@newqdisc={0x150, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x124, 0x2, [@TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_MAX_P={0x8, 0x6}, @TCA_RED_PARMS={0x14}]}}]}, 0x150}}, 0x0) 18:56:58 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r3, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) creat(&(0x7f0000000040)='./bus\x00', 0x0) 18:56:58 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r3, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) creat(&(0x7f0000000040)='./bus\x00', 0x0) 18:56:58 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000003400)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000003200)=[@rdma_dest={0x18}], 0x18}, 0x0) 18:56:58 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001440)=@newqdisc={0x150, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x124, 0x2, [@TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_MAX_P={0x8, 0x6}, @TCA_RED_PARMS={0x14}]}}]}, 0x150}}, 0x0) 18:56:58 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x40000000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x4e24, 0x7fff, @loopback, 0xffff}}, 0x0, 0x0, 0x32, 0x0, "6862dbe7b8f405f966d92a54d43824f3b9d41c5f85a985f7ce15f7bc39b2afda9a5ec8ef13d74407bf842ebd96ada450a4836e2834302e8c14c619d64ecc362a70513f180f9914d3d2d36728c49789be"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f00000003c0)=0x871, 0x4) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20024ffc, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x14}}, 0x0) bind(r2, 0x0, 0x0) unshare(0x50000100) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000180), 0x4) unshare(0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) recvmsg(r1, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597011100}, 0x100) 18:56:58 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) flistxattr(r0, 0x0, 0x0) 18:56:58 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r3, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) creat(&(0x7f0000000040)='./bus\x00', 0x0) 18:56:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x40000000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x4e24, 0x7fff, @loopback, 0xffff}}, 0x0, 0x0, 0x32, 0x0, "6862dbe7b8f405f966d92a54d43824f3b9d41c5f85a985f7ce15f7bc39b2afda9a5ec8ef13d74407bf842ebd96ada450a4836e2834302e8c14c619d64ecc362a70513f180f9914d3d2d36728c49789be"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f00000003c0)=0x871, 0x4) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20024ffc, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x14}}, 0x0) bind(r2, 0x0, 0x0) unshare(0x50000100) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000180), 0x4) unshare(0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) recvmsg(r1, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597011100}, 0x100) 18:56:58 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="3504000039000511d25a80648c63940d0224fc60100035400c0003000200002037153e370c040180060410000300", 0x33fe0}], 0x1}, 0x0) [ 135.096905][T11380] IPVS: ftp: loaded support on port[0] = 21 [ 135.211569][T11391] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 18:56:58 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) flistxattr(r0, 0x0, 0x0) [ 135.256665][T11393] IPVS: ftp: loaded support on port[0] = 21 [ 135.285944][T11391] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.3'. 18:56:59 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="3504000039000511d25a80648c63940d0224fc60100035400c0003000200002037153e370c040180060410000300", 0x33fe0}], 0x1}, 0x0) 18:56:59 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r3, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) creat(&(0x7f0000000040)='./bus\x00', 0x0) 18:56:59 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) flistxattr(r0, 0x0, 0x0) [ 135.664966][T11438] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 135.710314][T11438] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.3'. 18:56:59 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r3, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) creat(&(0x7f0000000040)='./bus\x00', 0x0) 18:56:59 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x40000000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x4e24, 0x7fff, @loopback, 0xffff}}, 0x0, 0x0, 0x32, 0x0, "6862dbe7b8f405f966d92a54d43824f3b9d41c5f85a985f7ce15f7bc39b2afda9a5ec8ef13d74407bf842ebd96ada450a4836e2834302e8c14c619d64ecc362a70513f180f9914d3d2d36728c49789be"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f00000003c0)=0x871, 0x4) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20024ffc, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x14}}, 0x0) bind(r2, 0x0, 0x0) unshare(0x50000100) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000180), 0x4) unshare(0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) recvmsg(r1, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597011100}, 0x100) 18:56:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x40000000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x4e24, 0x7fff, @loopback, 0xffff}}, 0x0, 0x0, 0x32, 0x0, "6862dbe7b8f405f966d92a54d43824f3b9d41c5f85a985f7ce15f7bc39b2afda9a5ec8ef13d74407bf842ebd96ada450a4836e2834302e8c14c619d64ecc362a70513f180f9914d3d2d36728c49789be"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f00000003c0)=0x871, 0x4) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20024ffc, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x14}}, 0x0) bind(r2, 0x0, 0x0) unshare(0x50000100) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000180), 0x4) unshare(0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) recvmsg(r1, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597011100}, 0x100) 18:56:59 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="3504000039000511d25a80648c63940d0224fc60100035400c0003000200002037153e370c040180060410000300", 0x33fe0}], 0x1}, 0x0) 18:56:59 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) flistxattr(r0, 0x0, 0x0) [ 136.013428][T11447] IPVS: ftp: loaded support on port[0] = 21 [ 136.060530][T11451] IPVS: ftp: loaded support on port[0] = 21 [ 136.079474][T11452] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 136.155350][T11452] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.3'. 18:57:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'team_slave_1\x00', &(0x7f0000000100)=@ethtool_sfeatures={0x3b, 0x2, [{}, {0x6}]}}) 18:57:00 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="3504000039000511d25a80648c63940d0224fc60100035400c0003000200002037153e370c040180060410000300", 0x33fe0}], 0x1}, 0x0) [ 136.560790][T11502] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 136.596291][T11502] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.3'. 18:57:00 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="1801000000006d20007651f39217f1605700"/30], &(0x7f0000000140)='GPL\x00', 0x0, 0x1f, 0x0, 0x41000, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) pipe(&(0x7f0000000040)) r1 = socket(0x10, 0x803, 0x0) write(r1, &(0x7f0000000300)="fc0000004a000700ab092500090007000aab80ff000000000000369321000100fc0000000000000000ff000000000000008656aaa79bb94b46fe00000007ec020800008c0100036c6c256f1a272f2e117c22ebc205214000000080008934d07326ade01720e6cd5ed6e4e9bfcd772c74fb32c56ce1f0f156272f5b00000005defd5a32e3082038f4f8b29d3e2a73325c6d167c7594978f7bc711fdf3d92c8334b2ccd243f295ed94e0ad91bd073457d43d3f0000000000000000000000000073bfe35951f2d728a1e09c8dcd13323236b0fbe7c61b1bf53cdec0961355f00ca63ff6c90da1dc9f8f594d033472cb97e3b5f3395aa0a4a82775cf8def", 0xfc) mmap(&(0x7f0000aa8000/0x3000)=nil, 0x3000, 0x0, 0x1010, r0, 0x275bd000) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x8, 0x1010, r3, 0x614c3000) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback, 0x4a3b}, 0x1c) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r5 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r5, 0x1, 0x32, &(0x7f00000017c0)=r4, 0x4) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000001600)='\b', 0xfffffffffffffd68, 0x4004095, 0x0, 0xd56888b5705b13c6) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f00000008c0)=0x22) 18:57:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'team_slave_1\x00', &(0x7f0000000100)=@ethtool_sfeatures={0x3b, 0x2, [{}, {0x6}]}}) 18:57:00 executing program 2: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000200)=@v1={0x0, @adiantum, 0x0, @desc3='\xe8\xda\xb9\x924\xbb1.'}) r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x2, 0x7, 0x7f, 0x6, 0x0, 0x9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x557e, 0x2, @perf_config_ext={0x5, 0x1}, 0x3910, 0xffffffff, 0x5a1, 0x0, 0xda, 0x81, 0xfb}, 0x0, 0x0, r0, 0x9) perf_event_open(&(0x7f00000017c0)={0x3, 0x70, 0x0, 0x0, 0x4, 0x7, 0x0, 0x0, 0x80020, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x100, 0x2, @perf_bp={&(0x7f00000004c0), 0x7}, 0x6b99657cf7a5001, 0xfee0, 0x3ff, 0x1, 0x1000, 0x8, 0x6}, 0x0, 0xb, 0xffffffffffffffff, 0x1) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000300)=0x0) r2 = perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x87, 0xc8, 0x0, 0x4, 0x0, 0x100, 0x200, 0xa, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x4, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x10, 0x7f, 0x1000, 0x3, 0xe057, 0x1, 0x96d}, r1, 0x9, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000006c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, @perf_config_ext={0x0, 0x800001}, 0x0, 0x800000, 0x1f, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000009, 0x4010, r2, 0xe684e000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0xff, 0x8, 0x9, 0x0, 0x100000000, 0x2042b, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x101, 0x0, @perf_bp={&(0x7f0000000040), 0xc}, 0x404, 0xffff, 0x7, 0x3, 0x3, 0x957, 0x48f6}, 0x0, 0xe, 0xffffffffffffffff, 0x1) clone(0x40000000, 0x0, 0x0, 0x0, 0x0) [ 136.879172][T11507] netlink: 180 bytes leftover after parsing attributes in process `syz-executor.4'. 18:57:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'team_slave_1\x00', &(0x7f0000000100)=@ethtool_sfeatures={0x3b, 0x2, [{}, {0x6}]}}) 18:57:00 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb9040a0265ef0b007c05e87c55a1bc000900b800970f000000000900150004008178a8001600140004400200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace090000001fb791643a5ee4ce1b14d6d930dfe5d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adc5f634c1f215ce3bb9ad809d5e1cace73ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f270900970300"/216, 0xd8}], 0x1}, 0x0) [ 136.994921][T11509] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 137.113959][T11517] IPv6: NLM_F_CREATE should be specified when creating new route 18:57:00 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000600)=ANY=[@ANYBLOB="1400000010efa8c68d000000000000000000000a2000000002030100000000f787060000000010000900010001"], 0xcc}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1400000010efa8c68d000000000000000000000a2000000002030100000000f787060000000000000900010001"], 0xcc}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r3, r2) 18:57:00 executing program 5: syz_usbip_server_init(0x0) syz_usbip_server_init(0x0) syz_usbip_server_init(0x1) 18:57:00 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb9040a0265ef0b007c05e87c55a1bc000900b800970f000000000900150004008178a8001600140004400200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace090000001fb791643a5ee4ce1b14d6d930dfe5d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adc5f634c1f215ce3bb9ad809d5e1cace73ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f270900970300"/216, 0xd8}], 0x1}, 0x0) [ 137.170077][T11513] IPVS: ftp: loaded support on port[0] = 21 [ 137.191282][T11515] IPVS: ftp: loaded support on port[0] = 21 18:57:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'team_slave_1\x00', &(0x7f0000000100)=@ethtool_sfeatures={0x3b, 0x2, [{}, {0x6}]}}) 18:57:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000600)=ANY=[@ANYBLOB="1400000010efa8c68d000000000000000000000a2000000002030100000000f787060000000010000900010001"], 0xcc}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1400000010efa8c68d000000000000000000000a2000000002030100000000f787060000000000000900010001"], 0xcc}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r3, r2) 18:57:01 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb9040a0265ef0b007c05e87c55a1bc000900b800970f000000000900150004008178a8001600140004400200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace090000001fb791643a5ee4ce1b14d6d930dfe5d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adc5f634c1f215ce3bb9ad809d5e1cace73ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f270900970300"/216, 0xd8}], 0x1}, 0x0) [ 137.457196][T11545] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 137.490162][T11556] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 137.524820][T11562] vhci_hcd vhci_hcd.0: pdev(5) rhport(2) sockfd(9) [ 137.531807][T11562] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) 18:57:01 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000020c0), 0x3a4, 0x0, &(0x7f0000000000)={0x77359400}) [ 137.654284][T11567] vhci_hcd: connection closed [ 137.656695][ T209] vhci_hcd: stop threads [ 137.682658][T11509] netlink: 180 bytes leftover after parsing attributes in process `syz-executor.4'. [ 137.702553][ T209] vhci_hcd: release socket [ 137.726088][ T209] vhci_hcd: disconnect device 18:57:01 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="1801000000006d20007651f39217f1605700"/30], &(0x7f0000000140)='GPL\x00', 0x0, 0x1f, 0x0, 0x41000, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) pipe(&(0x7f0000000040)) r1 = socket(0x10, 0x803, 0x0) write(r1, &(0x7f0000000300)="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", 0xfc) mmap(&(0x7f0000aa8000/0x3000)=nil, 0x3000, 0x0, 0x1010, r0, 0x275bd000) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x8, 0x1010, r3, 0x614c3000) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback, 0x4a3b}, 0x1c) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r5 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r5, 0x1, 0x32, &(0x7f00000017c0)=r4, 0x4) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000001600)='\b', 0xfffffffffffffd68, 0x4004095, 0x0, 0xd56888b5705b13c6) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f00000008c0)=0x22) 18:57:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000600)=ANY=[@ANYBLOB="1400000010efa8c68d000000000000000000000a2000000002030100000000f787060000000010000900010001"], 0xcc}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1400000010efa8c68d000000000000000000000a2000000002030100000000f787060000000000000900010001"], 0xcc}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r3, r2) [ 137.973577][T11578] netlink: 180 bytes leftover after parsing attributes in process `syz-executor.4'. [ 138.164214][T11545] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 138.182000][T11556] vhci_hcd vhci_hcd.0: pdev(5) rhport(4) sockfd(5) [ 138.188556][T11556] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 138.212141][T11545] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 138.242303][T11582] vhci_hcd: connection closed [ 138.242595][ T209] ================================================================== [ 138.255679][ T209] BUG: KASAN: null-ptr-deref in kthread_stop+0x90/0x720 [ 138.262629][ T209] Write of size 4 at addr 0000000000000024 by task kworker/u4:4/209 [ 138.270613][ T209] [ 138.272943][ T209] CPU: 0 PID: 209 Comm: kworker/u4:4 Not tainted 5.12.0-rc2-syzkaller #0 [ 138.281366][ T209] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 138.291435][ T209] Workqueue: usbip_event event_handler [ 138.296918][ T209] Call Trace: [ 138.300205][ T209] dump_stack+0x141/0x1d7 [ 138.304563][ T209] ? kthread_stop+0x90/0x720 [ 138.309166][ T209] kasan_report.cold+0x5f/0xd8 [ 138.313950][ T209] ? kthread_stop+0x90/0x720 [ 138.318564][ T209] kasan_check_range+0x13d/0x180 [ 138.323520][ T209] kthread_stop+0x90/0x720 [ 138.327951][ T209] vhci_shutdown_connection+0x17f/0x340 [ 138.333513][ T209] ? event_handler+0x14c/0x4f0 [ 138.338285][ T209] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 138.344113][ T209] event_handler+0x1f0/0x4f0 [ 138.348722][ T209] process_one_work+0x98d/0x1600 [ 138.353688][ T209] ? pwq_dec_nr_in_flight+0x320/0x320 [ 138.359085][ T209] ? rwlock_bug.part.0+0x90/0x90 [ 138.364037][ T209] ? _raw_spin_lock_irq+0x41/0x50 [ 138.369090][ T209] worker_thread+0x64c/0x1120 [ 138.373800][ T209] ? __kthread_parkme+0x13f/0x1e0 [ 138.378851][ T209] ? process_one_work+0x1600/0x1600 [ 138.384066][ T209] kthread+0x3b1/0x4a0 [ 138.388148][ T209] ? __kthread_bind_mask+0xc0/0xc0 [ 138.393280][ T209] ret_from_fork+0x1f/0x30 [ 138.397733][ T209] ================================================================== [ 138.405794][ T209] Disabling lock debugging due to kernel taint [ 138.570533][ T209] Kernel panic - not syncing: panic_on_warn set ... [ 138.577161][ T209] CPU: 0 PID: 209 Comm: kworker/u4:4 Tainted: G B 5.12.0-rc2-syzkaller #0 [ 138.586971][ T209] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 138.597031][ T209] Workqueue: usbip_event event_handler [ 138.602504][ T209] Call Trace: [ 138.605783][ T209] dump_stack+0x141/0x1d7 [ 138.610119][ T209] panic+0x306/0x73d [ 138.614020][ T209] ? __warn_printk+0xf3/0xf3 [ 138.618619][ T209] ? preempt_schedule_common+0x59/0xc0 [ 138.624088][ T209] ? kthread_stop+0x90/0x720 [ 138.628678][ T209] ? preempt_schedule_thunk+0x16/0x18 [ 138.634056][ T209] ? trace_hardirqs_on+0x38/0x1c0 [ 138.639086][ T209] ? trace_hardirqs_on+0x51/0x1c0 [ 138.644117][ T209] ? kthread_stop+0x90/0x720 [ 138.648704][ T209] ? kthread_stop+0x90/0x720 [ 138.653299][ T209] end_report.cold+0x5a/0x5a [ 138.657898][ T209] kasan_report.cold+0x6a/0xd8 [ 138.662664][ T209] ? kthread_stop+0x90/0x720 [ 138.667258][ T209] kasan_check_range+0x13d/0x180 [ 138.672211][ T209] kthread_stop+0x90/0x720 [ 138.676641][ T209] vhci_shutdown_connection+0x17f/0x340 [ 138.682196][ T209] ? event_handler+0x14c/0x4f0 [ 138.686969][ T209] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 138.692788][ T209] event_handler+0x1f0/0x4f0 [ 138.697383][ T209] process_one_work+0x98d/0x1600 [ 138.702329][ T209] ? pwq_dec_nr_in_flight+0x320/0x320 [ 138.707714][ T209] ? rwlock_bug.part.0+0x90/0x90 [ 138.712643][ T209] ? _raw_spin_lock_irq+0x41/0x50 [ 138.717668][ T209] worker_thread+0x64c/0x1120 [ 138.722336][ T209] ? __kthread_parkme+0x13f/0x1e0 [ 138.727460][ T209] ? process_one_work+0x1600/0x1600 [ 138.732648][ T209] kthread+0x3b1/0x4a0 [ 138.736709][ T209] ? __kthread_bind_mask+0xc0/0xc0 [ 138.741816][ T209] ret_from_fork+0x1f/0x30 [ 138.746868][ T209] Kernel Offset: disabled [ 138.751198][ T209] Rebooting in 86400 seconds..