Starting Permit User Sessions... Starting OpenBSD Secure Shell server... [ OK ] Started Permit User Sessions. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty1. [ OK ] Started Getty on tty6. [ OK ] Started OpenBSD Secure Shell server. Warning: Permanently added '10.128.0.54' (ECDSA) to the list of known hosts. 2021/03/04 16:39:37 fuzzer started 2021/03/04 16:39:37 dialing manager at 10.128.0.163:34077 2021/03/04 16:39:37 syscalls: 2331 2021/03/04 16:39:37 code coverage: enabled 2021/03/04 16:39:37 comparison tracing: enabled 2021/03/04 16:39:37 extra coverage: enabled 2021/03/04 16:39:37 setuid sandbox: enabled 2021/03/04 16:39:37 namespace sandbox: enabled 2021/03/04 16:39:37 Android sandbox: enabled 2021/03/04 16:39:37 fault injection: enabled 2021/03/04 16:39:37 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/04 16:39:37 net packet injection: enabled 2021/03/04 16:39:37 net device setup: enabled 2021/03/04 16:39:37 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/04 16:39:37 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/04 16:39:37 USB emulation: enabled 2021/03/04 16:39:37 hci packet injection: /dev/vhci does not exist 2021/03/04 16:39:37 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2021/03/04 16:39:37 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2021/03/04 16:39:37 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/04 16:39:37 fetching corpus: 50, signal 24732/28581 (executing program) 2021/03/04 16:39:37 fetching corpus: 100, signal 41868/47474 (executing program) 2021/03/04 16:39:37 fetching corpus: 150, signal 48083/55508 (executing program) 2021/03/04 16:39:37 fetching corpus: 200, signal 56746/65849 (executing program) 2021/03/04 16:39:38 fetching corpus: 250, signal 65377/76131 (executing program) 2021/03/04 16:39:38 fetching corpus: 300, signal 74114/86491 (executing program) 2021/03/04 16:39:38 fetching corpus: 350, signal 81521/95491 (executing program) 2021/03/04 16:39:38 fetching corpus: 400, signal 87941/103507 (executing program) 2021/03/04 16:39:38 fetching corpus: 450, signal 92799/109890 (executing program) 2021/03/04 16:39:38 fetching corpus: 500, signal 95393/114116 (executing program) 2021/03/04 16:39:38 fetching corpus: 550, signal 99670/119928 (executing program) 2021/03/04 16:39:38 fetching corpus: 600, signal 103578/125378 (executing program) 2021/03/04 16:39:38 fetching corpus: 650, signal 108427/131706 (executing program) 2021/03/04 16:39:38 fetching corpus: 700, signal 113960/138608 (executing program) 2021/03/04 16:39:38 fetching corpus: 750, signal 118740/144796 (executing program) 2021/03/04 16:39:38 fetching corpus: 800, signal 122259/149793 (executing program) 2021/03/04 16:39:38 fetching corpus: 850, signal 124721/153742 (executing program) 2021/03/04 16:39:38 fetching corpus: 900, signal 130067/160348 (executing program) 2021/03/04 16:39:38 fetching corpus: 950, signal 134314/165930 (executing program) 2021/03/04 16:39:38 fetching corpus: 1000, signal 137306/170283 (executing program) 2021/03/04 16:39:39 fetching corpus: 1050, signal 140123/174464 (executing program) 2021/03/04 16:39:39 fetching corpus: 1100, signal 144060/179670 (executing program) 2021/03/04 16:39:39 fetching corpus: 1150, signal 147127/184097 (executing program) 2021/03/04 16:39:39 fetching corpus: 1200, signal 149994/188297 (executing program) 2021/03/04 16:39:39 fetching corpus: 1250, signal 153318/192894 (executing program) 2021/03/04 16:39:39 fetching corpus: 1300, signal 155827/196718 (executing program) 2021/03/04 16:39:39 fetching corpus: 1350, signal 158152/200365 (executing program) 2021/03/04 16:39:39 fetching corpus: 1400, signal 160372/203886 (executing program) 2021/03/04 16:39:39 fetching corpus: 1450, signal 163005/207815 (executing program) 2021/03/04 16:39:39 fetching corpus: 1500, signal 164487/210640 (executing program) 2021/03/04 16:39:39 fetching corpus: 1550, signal 166133/213599 (executing program) 2021/03/04 16:39:39 fetching corpus: 1600, signal 168141/216899 (executing program) 2021/03/04 16:39:39 fetching corpus: 1650, signal 171016/220928 (executing program) 2021/03/04 16:39:39 fetching corpus: 1700, signal 173577/224667 (executing program) 2021/03/04 16:39:39 fetching corpus: 1750, signal 175474/227788 (executing program) 2021/03/04 16:39:39 fetching corpus: 1800, signal 178628/232035 (executing program) 2021/03/04 16:39:40 fetching corpus: 1850, signal 179955/234659 (executing program) 2021/03/04 16:39:40 fetching corpus: 1900, signal 182098/237951 (executing program) 2021/03/04 16:39:40 fetching corpus: 1950, signal 183501/240597 (executing program) 2021/03/04 16:39:40 fetching corpus: 2000, signal 184419/242843 (executing program) 2021/03/04 16:39:40 fetching corpus: 2050, signal 186816/246374 (executing program) 2021/03/04 16:39:40 fetching corpus: 2100, signal 188842/249545 (executing program) 2021/03/04 16:39:40 fetching corpus: 2150, signal 190411/252321 (executing program) 2021/03/04 16:39:40 fetching corpus: 2200, signal 191340/254544 (executing program) 2021/03/04 16:39:40 fetching corpus: 2250, signal 193262/257600 (executing program) 2021/03/04 16:39:40 fetching corpus: 2300, signal 195207/260669 (executing program) 2021/03/04 16:39:40 fetching corpus: 2350, signal 197121/263644 (executing program) 2021/03/04 16:39:40 fetching corpus: 2400, signal 198367/266086 (executing program) 2021/03/04 16:39:40 fetching corpus: 2450, signal 199382/268302 (executing program) 2021/03/04 16:39:40 fetching corpus: 2500, signal 201002/271001 (executing program) 2021/03/04 16:39:40 fetching corpus: 2550, signal 202059/273277 (executing program) 2021/03/04 16:39:40 fetching corpus: 2600, signal 203145/275563 (executing program) 2021/03/04 16:39:40 fetching corpus: 2650, signal 204659/278172 (executing program) 2021/03/04 16:39:40 fetching corpus: 2700, signal 206575/281075 (executing program) 2021/03/04 16:39:40 fetching corpus: 2750, signal 207684/283362 (executing program) 2021/03/04 16:39:40 fetching corpus: 2800, signal 208741/285585 (executing program) 2021/03/04 16:39:41 fetching corpus: 2850, signal 210338/288231 (executing program) 2021/03/04 16:39:41 fetching corpus: 2900, signal 211413/290476 (executing program) 2021/03/04 16:39:41 fetching corpus: 2950, signal 213293/293368 (executing program) 2021/03/04 16:39:41 fetching corpus: 3000, signal 214654/295812 (executing program) 2021/03/04 16:39:41 fetching corpus: 3050, signal 216076/298241 (executing program) 2021/03/04 16:39:41 fetching corpus: 3100, signal 217163/300463 (executing program) 2021/03/04 16:39:41 fetching corpus: 3150, signal 218476/302863 (executing program) 2021/03/04 16:39:41 fetching corpus: 3200, signal 219473/304972 (executing program) 2021/03/04 16:39:41 fetching corpus: 3250, signal 220666/307233 (executing program) 2021/03/04 16:39:41 fetching corpus: 3300, signal 222137/309688 (executing program) 2021/03/04 16:39:41 fetching corpus: 3350, signal 223568/312151 (executing program) 2021/03/04 16:39:41 fetching corpus: 3400, signal 225093/314633 (executing program) 2021/03/04 16:39:41 fetching corpus: 3450, signal 225879/316540 (executing program) 2021/03/04 16:39:41 fetching corpus: 3500, signal 227316/318991 (executing program) 2021/03/04 16:39:41 fetching corpus: 3550, signal 228763/321416 (executing program) 2021/03/04 16:39:41 fetching corpus: 3600, signal 229888/323569 (executing program) 2021/03/04 16:39:41 fetching corpus: 3650, signal 230776/325558 (executing program) 2021/03/04 16:39:42 fetching corpus: 3700, signal 231795/327630 (executing program) 2021/03/04 16:39:42 fetching corpus: 3750, signal 233138/329950 (executing program) 2021/03/04 16:39:42 fetching corpus: 3800, signal 234022/331906 (executing program) 2021/03/04 16:39:42 fetching corpus: 3850, signal 235419/334264 (executing program) 2021/03/04 16:39:42 fetching corpus: 3900, signal 236933/336701 (executing program) 2021/03/04 16:39:42 fetching corpus: 3950, signal 237661/338521 (executing program) 2021/03/04 16:39:42 fetching corpus: 4000, signal 239116/340889 (executing program) 2021/03/04 16:39:42 fetching corpus: 4050, signal 240801/343432 (executing program) 2021/03/04 16:39:42 fetching corpus: 4100, signal 241780/345415 (executing program) 2021/03/04 16:39:42 fetching corpus: 4150, signal 243198/347761 (executing program) 2021/03/04 16:39:42 fetching corpus: 4200, signal 244790/350168 (executing program) 2021/03/04 16:39:42 fetching corpus: 4250, signal 246318/352534 (executing program) 2021/03/04 16:39:42 fetching corpus: 4300, signal 248338/355235 (executing program) 2021/03/04 16:39:42 fetching corpus: 4350, signal 249828/357530 (executing program) 2021/03/04 16:39:42 fetching corpus: 4400, signal 250429/359178 (executing program) 2021/03/04 16:39:42 fetching corpus: 4450, signal 251017/360785 (executing program) 2021/03/04 16:39:43 fetching corpus: 4500, signal 252407/363005 (executing program) 2021/03/04 16:39:43 fetching corpus: 4550, signal 253372/364947 (executing program) 2021/03/04 16:39:43 fetching corpus: 4600, signal 254481/366945 (executing program) 2021/03/04 16:39:43 fetching corpus: 4650, signal 255947/369189 (executing program) 2021/03/04 16:39:43 fetching corpus: 4700, signal 256691/370893 (executing program) 2021/03/04 16:39:43 fetching corpus: 4750, signal 257645/372774 (executing program) 2021/03/04 16:39:43 fetching corpus: 4800, signal 258759/374714 (executing program) 2021/03/04 16:39:43 fetching corpus: 4850, signal 259850/376682 (executing program) 2021/03/04 16:39:43 fetching corpus: 4900, signal 260665/378438 (executing program) 2021/03/04 16:39:43 fetching corpus: 4950, signal 261191/380044 (executing program) 2021/03/04 16:39:43 fetching corpus: 5000, signal 262150/381906 (executing program) 2021/03/04 16:39:43 fetching corpus: 5050, signal 262834/383547 (executing program) 2021/03/04 16:39:43 fetching corpus: 5100, signal 263564/385233 (executing program) 2021/03/04 16:39:43 fetching corpus: 5150, signal 264412/386950 (executing program) 2021/03/04 16:39:43 fetching corpus: 5200, signal 265128/388608 (executing program) 2021/03/04 16:39:43 fetching corpus: 5250, signal 265693/390225 (executing program) 2021/03/04 16:39:43 fetching corpus: 5300, signal 266510/392000 (executing program) 2021/03/04 16:39:43 fetching corpus: 5350, signal 267256/393677 (executing program) 2021/03/04 16:39:43 fetching corpus: 5400, signal 268076/395346 (executing program) 2021/03/04 16:39:44 fetching corpus: 5450, signal 268952/397097 (executing program) 2021/03/04 16:39:44 fetching corpus: 5500, signal 270229/399103 (executing program) 2021/03/04 16:39:44 fetching corpus: 5550, signal 271069/400831 (executing program) 2021/03/04 16:39:44 fetching corpus: 5600, signal 271908/402547 (executing program) 2021/03/04 16:39:44 fetching corpus: 5650, signal 272594/404149 (executing program) 2021/03/04 16:39:44 fetching corpus: 5700, signal 273412/405850 (executing program) 2021/03/04 16:39:44 fetching corpus: 5750, signal 274474/407637 (executing program) 2021/03/04 16:39:44 fetching corpus: 5800, signal 275492/409442 (executing program) 2021/03/04 16:39:44 fetching corpus: 5850, signal 276324/411140 (executing program) 2021/03/04 16:39:44 fetching corpus: 5900, signal 277198/412867 (executing program) 2021/03/04 16:39:44 fetching corpus: 5950, signal 278155/414601 (executing program) 2021/03/04 16:39:44 fetching corpus: 6000, signal 279166/416425 (executing program) 2021/03/04 16:39:44 fetching corpus: 6050, signal 279947/418029 (executing program) 2021/03/04 16:39:44 fetching corpus: 6100, signal 281178/419951 (executing program) 2021/03/04 16:39:44 fetching corpus: 6150, signal 281994/421604 (executing program) 2021/03/04 16:39:44 fetching corpus: 6200, signal 282951/423321 (executing program) 2021/03/04 16:39:45 fetching corpus: 6250, signal 283856/424983 (executing program) 2021/03/04 16:39:45 fetching corpus: 6300, signal 284466/426451 (executing program) 2021/03/04 16:39:45 fetching corpus: 6350, signal 285484/428201 (executing program) 2021/03/04 16:39:45 fetching corpus: 6400, signal 286091/429689 (executing program) 2021/03/04 16:39:45 fetching corpus: 6450, signal 287009/431336 (executing program) 2021/03/04 16:39:45 fetching corpus: 6500, signal 287859/432927 (executing program) 2021/03/04 16:39:45 fetching corpus: 6550, signal 288530/434402 (executing program) 2021/03/04 16:39:45 fetching corpus: 6600, signal 289247/435956 (executing program) 2021/03/04 16:39:45 fetching corpus: 6650, signal 290120/437612 (executing program) 2021/03/04 16:39:45 fetching corpus: 6700, signal 290726/439060 (executing program) 2021/03/04 16:39:45 fetching corpus: 6750, signal 291386/440570 (executing program) 2021/03/04 16:39:45 fetching corpus: 6800, signal 292396/442285 (executing program) 2021/03/04 16:39:45 fetching corpus: 6850, signal 293111/443786 (executing program) 2021/03/04 16:39:45 fetching corpus: 6900, signal 293882/445261 (executing program) 2021/03/04 16:39:45 fetching corpus: 6950, signal 294443/446643 (executing program) 2021/03/04 16:39:45 fetching corpus: 7000, signal 295107/448130 (executing program) 2021/03/04 16:39:46 fetching corpus: 7050, signal 296079/449779 (executing program) 2021/03/04 16:39:46 fetching corpus: 7100, signal 296917/451326 (executing program) 2021/03/04 16:39:46 fetching corpus: 7150, signal 297561/452750 (executing program) 2021/03/04 16:39:46 fetching corpus: 7200, signal 298313/454220 (executing program) 2021/03/04 16:39:46 fetching corpus: 7250, signal 299088/455756 (executing program) 2021/03/04 16:39:46 fetching corpus: 7300, signal 299753/457234 (executing program) 2021/03/04 16:39:46 fetching corpus: 7350, signal 300446/458646 (executing program) 2021/03/04 16:39:46 fetching corpus: 7400, signal 301084/460065 (executing program) 2021/03/04 16:39:46 fetching corpus: 7450, signal 301817/461550 (executing program) 2021/03/04 16:39:46 fetching corpus: 7500, signal 302628/463035 (executing program) 2021/03/04 16:39:46 fetching corpus: 7550, signal 303716/464693 (executing program) 2021/03/04 16:39:46 fetching corpus: 7600, signal 304539/466206 (executing program) 2021/03/04 16:39:46 fetching corpus: 7650, signal 305380/467697 (executing program) 2021/03/04 16:39:46 fetching corpus: 7700, signal 305990/469069 (executing program) 2021/03/04 16:39:46 fetching corpus: 7750, signal 306739/470499 (executing program) 2021/03/04 16:39:46 fetching corpus: 7800, signal 307555/471971 (executing program) 2021/03/04 16:39:46 fetching corpus: 7850, signal 308132/473267 (executing program) 2021/03/04 16:39:47 fetching corpus: 7900, signal 309245/474889 (executing program) 2021/03/04 16:39:47 fetching corpus: 7950, signal 309877/476221 (executing program) 2021/03/04 16:39:47 fetching corpus: 8000, signal 310394/477503 (executing program) 2021/03/04 16:39:47 fetching corpus: 8050, signal 311336/479010 (executing program) 2021/03/04 16:39:47 fetching corpus: 8100, signal 311932/480315 (executing program) 2021/03/04 16:39:47 fetching corpus: 8150, signal 312365/481595 (executing program) 2021/03/04 16:39:47 fetching corpus: 8200, signal 312986/482887 (executing program) 2021/03/04 16:39:47 fetching corpus: 8250, signal 313631/484240 (executing program) 2021/03/04 16:39:47 fetching corpus: 8300, signal 314130/485508 (executing program) 2021/03/04 16:39:47 fetching corpus: 8350, signal 314653/486794 (executing program) 2021/03/04 16:39:47 fetching corpus: 8400, signal 315160/488072 (executing program) 2021/03/04 16:39:47 fetching corpus: 8450, signal 315924/489458 (executing program) 2021/03/04 16:39:47 fetching corpus: 8500, signal 316470/490749 (executing program) 2021/03/04 16:39:47 fetching corpus: 8550, signal 317437/492210 (executing program) 2021/03/04 16:39:47 fetching corpus: 8600, signal 318166/493579 (executing program) 2021/03/04 16:39:47 fetching corpus: 8650, signal 319151/495035 (executing program) 2021/03/04 16:39:47 fetching corpus: 8700, signal 319810/496317 (executing program) 2021/03/04 16:39:48 fetching corpus: 8750, signal 320381/497618 (executing program) 2021/03/04 16:39:48 fetching corpus: 8800, signal 320913/498895 (executing program) 2021/03/04 16:39:48 fetching corpus: 8850, signal 321414/500128 (executing program) 2021/03/04 16:39:48 fetching corpus: 8900, signal 321977/501395 (executing program) 2021/03/04 16:39:48 fetching corpus: 8950, signal 322483/502628 (executing program) 2021/03/04 16:39:48 fetching corpus: 9000, signal 323266/503961 (executing program) 2021/03/04 16:39:48 fetching corpus: 9050, signal 324087/505343 (executing program) 2021/03/04 16:39:48 fetching corpus: 9100, signal 324688/506630 (executing program) 2021/03/04 16:39:48 fetching corpus: 9150, signal 325339/507889 (executing program) 2021/03/04 16:39:48 fetching corpus: 9200, signal 325757/509082 (executing program) 2021/03/04 16:39:48 fetching corpus: 9250, signal 326329/510329 (executing program) 2021/03/04 16:39:48 fetching corpus: 9300, signal 326789/511491 (executing program) 2021/03/04 16:39:48 fetching corpus: 9350, signal 327301/512724 (executing program) 2021/03/04 16:39:48 fetching corpus: 9400, signal 327946/513998 (executing program) 2021/03/04 16:39:48 fetching corpus: 9450, signal 328390/515146 (executing program) 2021/03/04 16:39:48 fetching corpus: 9500, signal 328949/516323 (executing program) 2021/03/04 16:39:48 fetching corpus: 9550, signal 329821/517647 (executing program) 2021/03/04 16:39:48 fetching corpus: 9600, signal 330629/518982 (executing program) 2021/03/04 16:39:49 fetching corpus: 9650, signal 331064/520158 (executing program) 2021/03/04 16:39:49 fetching corpus: 9700, signal 331475/521314 (executing program) 2021/03/04 16:39:49 fetching corpus: 9750, signal 331893/522414 (executing program) 2021/03/04 16:39:49 fetching corpus: 9800, signal 332370/523550 (executing program) 2021/03/04 16:39:49 fetching corpus: 9850, signal 332763/524673 (executing program) 2021/03/04 16:39:49 fetching corpus: 9900, signal 333422/525900 (executing program) 2021/03/04 16:39:49 fetching corpus: 9950, signal 333838/527014 (executing program) 2021/03/04 16:39:49 fetching corpus: 10000, signal 334485/528217 (executing program) 2021/03/04 16:39:49 fetching corpus: 10050, signal 335112/529394 (executing program) 2021/03/04 16:39:49 fetching corpus: 10100, signal 335629/530550 (executing program) 2021/03/04 16:39:49 fetching corpus: 10150, signal 336127/531695 (executing program) 2021/03/04 16:39:49 fetching corpus: 10200, signal 336895/532882 (executing program) 2021/03/04 16:39:49 fetching corpus: 10250, signal 337540/534032 (executing program) 2021/03/04 16:39:49 fetching corpus: 10300, signal 338084/535114 (executing program) 2021/03/04 16:39:49 fetching corpus: 10350, signal 338591/536227 (executing program) 2021/03/04 16:39:49 fetching corpus: 10400, signal 339020/537327 (executing program) 2021/03/04 16:39:49 fetching corpus: 10450, signal 339505/538444 (executing program) 2021/03/04 16:39:49 fetching corpus: 10500, signal 339928/539568 (executing program) 2021/03/04 16:39:49 fetching corpus: 10550, signal 340421/540700 (executing program) 2021/03/04 16:39:50 fetching corpus: 10600, signal 340898/541824 (executing program) 2021/03/04 16:39:50 fetching corpus: 10650, signal 341461/542958 (executing program) 2021/03/04 16:39:50 fetching corpus: 10700, signal 342146/544133 (executing program) 2021/03/04 16:39:50 fetching corpus: 10750, signal 342565/545217 (executing program) 2021/03/04 16:39:50 fetching corpus: 10800, signal 343201/546355 (executing program) 2021/03/04 16:39:50 fetching corpus: 10850, signal 343651/547459 (executing program) 2021/03/04 16:39:50 fetching corpus: 10900, signal 344173/548537 (executing program) 2021/03/04 16:39:50 fetching corpus: 10950, signal 344632/549592 (executing program) 2021/03/04 16:39:50 fetching corpus: 11000, signal 345142/550669 (executing program) 2021/03/04 16:39:50 fetching corpus: 11050, signal 345496/551666 (executing program) 2021/03/04 16:39:50 fetching corpus: 11100, signal 346169/552729 (executing program) 2021/03/04 16:39:50 fetching corpus: 11150, signal 346711/553831 (executing program) 2021/03/04 16:39:50 fetching corpus: 11200, signal 347104/554855 (executing program) 2021/03/04 16:39:50 fetching corpus: 11250, signal 347684/555941 (executing program) 2021/03/04 16:39:50 fetching corpus: 11300, signal 348129/556990 (executing program) 2021/03/04 16:39:50 fetching corpus: 11350, signal 348521/558011 (executing program) 2021/03/04 16:39:50 fetching corpus: 11400, signal 348944/559079 (executing program) 2021/03/04 16:39:50 fetching corpus: 11450, signal 349442/560152 (executing program) 2021/03/04 16:39:51 fetching corpus: 11500, signal 350127/561268 (executing program) 2021/03/04 16:39:51 fetching corpus: 11550, signal 350628/562307 (executing program) 2021/03/04 16:39:51 fetching corpus: 11600, signal 351096/563317 (executing program) 2021/03/04 16:39:51 fetching corpus: 11650, signal 351585/564365 (executing program) 2021/03/04 16:39:51 fetching corpus: 11700, signal 351996/565380 (executing program) 2021/03/04 16:39:51 fetching corpus: 11750, signal 352410/566393 (executing program) 2021/03/04 16:39:51 fetching corpus: 11800, signal 352960/567489 (executing program) 2021/03/04 16:39:51 fetching corpus: 11850, signal 353554/568594 (executing program) 2021/03/04 16:39:51 fetching corpus: 11900, signal 354060/569615 (executing program) 2021/03/04 16:39:51 fetching corpus: 11950, signal 354574/570683 (executing program) 2021/03/04 16:39:51 fetching corpus: 12000, signal 355147/571726 (executing program) 2021/03/04 16:39:51 fetching corpus: 12050, signal 355588/572755 (executing program) 2021/03/04 16:39:51 fetching corpus: 12100, signal 356244/573821 (executing program) 2021/03/04 16:39:51 fetching corpus: 12150, signal 356800/574897 (executing program) 2021/03/04 16:39:51 fetching corpus: 12200, signal 357150/575900 (executing program) 2021/03/04 16:39:51 fetching corpus: 12250, signal 357674/576957 (executing program) 2021/03/04 16:39:51 fetching corpus: 12300, signal 358096/577948 (executing program) 2021/03/04 16:39:51 fetching corpus: 12350, signal 358517/578974 (executing program) 2021/03/04 16:39:51 fetching corpus: 12400, signal 359048/579951 (executing program) 2021/03/04 16:39:52 fetching corpus: 12450, signal 359614/581011 (executing program) 2021/03/04 16:39:52 fetching corpus: 12500, signal 360121/582020 (executing program) 2021/03/04 16:39:52 fetching corpus: 12550, signal 360918/583103 (executing program) 2021/03/04 16:39:52 fetching corpus: 12600, signal 361561/584124 (executing program) 2021/03/04 16:39:52 fetching corpus: 12650, signal 362258/585135 (executing program) 2021/03/04 16:39:52 fetching corpus: 12700, signal 362691/586122 (executing program) 2021/03/04 16:39:52 fetching corpus: 12750, signal 363236/587103 (executing program) 2021/03/04 16:39:52 fetching corpus: 12800, signal 363523/588046 (executing program) 2021/03/04 16:39:52 fetching corpus: 12850, signal 364042/588988 (executing program) 2021/03/04 16:39:52 fetching corpus: 12900, signal 364748/590019 (executing program) 2021/03/04 16:39:52 fetching corpus: 12950, signal 365077/590936 (executing program) 2021/03/04 16:39:52 fetching corpus: 13000, signal 365622/591897 (executing program) 2021/03/04 16:39:52 fetching corpus: 13050, signal 366163/592805 (executing program) 2021/03/04 16:39:52 fetching corpus: 13100, signal 366926/593844 (executing program) 2021/03/04 16:39:52 fetching corpus: 13150, signal 367303/594768 (executing program) 2021/03/04 16:39:52 fetching corpus: 13200, signal 367687/595700 (executing program) 2021/03/04 16:39:52 fetching corpus: 13250, signal 368269/596639 (executing program) 2021/03/04 16:39:53 fetching corpus: 13300, signal 368684/597596 (executing program) 2021/03/04 16:39:53 fetching corpus: 13350, signal 369111/598507 (executing program) 2021/03/04 16:39:53 fetching corpus: 13400, signal 369524/599409 (executing program) 2021/03/04 16:39:53 fetching corpus: 13450, signal 370101/600322 (executing program) 2021/03/04 16:39:53 fetching corpus: 13500, signal 370546/601234 (executing program) 2021/03/04 16:39:53 fetching corpus: 13550, signal 370874/602114 (executing program) 2021/03/04 16:39:53 fetching corpus: 13600, signal 371366/603044 (executing program) 2021/03/04 16:39:53 fetching corpus: 13650, signal 371683/603972 (executing program) 2021/03/04 16:39:53 fetching corpus: 13700, signal 372029/604916 (executing program) 2021/03/04 16:39:53 fetching corpus: 13750, signal 372356/605804 (executing program) 2021/03/04 16:39:53 fetching corpus: 13800, signal 372856/606675 (executing program) 2021/03/04 16:39:53 fetching corpus: 13850, signal 373207/607579 (executing program) 2021/03/04 16:39:53 fetching corpus: 13900, signal 373692/608474 (executing program) 2021/03/04 16:39:53 fetching corpus: 13950, signal 374119/609383 (executing program) 2021/03/04 16:39:53 fetching corpus: 14000, signal 374745/610313 (executing program) 2021/03/04 16:39:53 fetching corpus: 14050, signal 375292/611197 (executing program) 2021/03/04 16:39:54 fetching corpus: 14100, signal 375739/612078 (executing program) 2021/03/04 16:39:54 fetching corpus: 14150, signal 376105/612950 (executing program) 2021/03/04 16:39:54 fetching corpus: 14200, signal 376501/613815 (executing program) 2021/03/04 16:39:54 fetching corpus: 14250, signal 377010/614730 (executing program) 2021/03/04 16:39:54 fetching corpus: 14300, signal 377604/615606 (executing program) 2021/03/04 16:39:54 fetching corpus: 14350, signal 378169/616479 (executing program) 2021/03/04 16:39:54 fetching corpus: 14400, signal 378581/617345 (executing program) 2021/03/04 16:39:54 fetching corpus: 14450, signal 379001/618239 (executing program) 2021/03/04 16:39:54 fetching corpus: 14500, signal 379433/619114 (executing program) 2021/03/04 16:39:54 fetching corpus: 14550, signal 379806/619932 (executing program) 2021/03/04 16:39:54 fetching corpus: 14600, signal 380052/620750 (executing program) 2021/03/04 16:39:54 fetching corpus: 14650, signal 380474/621650 (executing program) 2021/03/04 16:39:54 fetching corpus: 14700, signal 380841/622510 (executing program) 2021/03/04 16:39:54 fetching corpus: 14750, signal 381284/623367 (executing program) 2021/03/04 16:39:54 fetching corpus: 14800, signal 381677/624212 (executing program) 2021/03/04 16:39:54 fetching corpus: 14850, signal 382065/625041 (executing program) 2021/03/04 16:39:54 fetching corpus: 14900, signal 382377/625848 (executing program) 2021/03/04 16:39:54 fetching corpus: 14950, signal 382843/626664 (executing program) 2021/03/04 16:39:55 fetching corpus: 15000, signal 383242/627492 (executing program) 2021/03/04 16:39:55 fetching corpus: 15050, signal 383736/628293 (executing program) 2021/03/04 16:39:55 fetching corpus: 15100, signal 384160/629136 (executing program) 2021/03/04 16:39:55 fetching corpus: 15150, signal 384551/629964 (executing program) 2021/03/04 16:39:55 fetching corpus: 15200, signal 384937/630790 (executing program) 2021/03/04 16:39:55 fetching corpus: 15250, signal 385367/631584 (executing program) 2021/03/04 16:39:55 fetching corpus: 15300, signal 385725/632419 (executing program) 2021/03/04 16:39:55 fetching corpus: 15350, signal 386000/633213 (executing program) 2021/03/04 16:39:55 fetching corpus: 15400, signal 386565/634046 (executing program) 2021/03/04 16:39:55 fetching corpus: 15450, signal 386987/634843 (executing program) 2021/03/04 16:39:55 fetching corpus: 15500, signal 387361/635658 (executing program) 2021/03/04 16:39:55 fetching corpus: 15550, signal 387841/636463 (executing program) 2021/03/04 16:39:55 fetching corpus: 15600, signal 388386/637242 (executing program) 2021/03/04 16:39:55 fetching corpus: 15650, signal 388719/638084 (executing program) 2021/03/04 16:39:55 fetching corpus: 15700, signal 389162/638879 (executing program) 2021/03/04 16:39:55 fetching corpus: 15750, signal 389669/639693 (executing program) 2021/03/04 16:39:55 fetching corpus: 15800, signal 390014/640513 (executing program) 2021/03/04 16:39:55 fetching corpus: 15850, signal 390334/641317 (executing program) 2021/03/04 16:39:56 fetching corpus: 15900, signal 391016/642116 (executing program) 2021/03/04 16:39:56 fetching corpus: 15950, signal 391460/642902 (executing program) 2021/03/04 16:39:56 fetching corpus: 16000, signal 391744/643690 (executing program) 2021/03/04 16:39:56 fetching corpus: 16050, signal 392222/644468 (executing program) 2021/03/04 16:39:56 fetching corpus: 16100, signal 392578/644770 (executing program) 2021/03/04 16:39:56 fetching corpus: 16150, signal 392852/644770 (executing program) 2021/03/04 16:39:56 fetching corpus: 16200, signal 393308/644770 (executing program) 2021/03/04 16:39:56 fetching corpus: 16250, signal 393613/644770 (executing program) 2021/03/04 16:39:56 fetching corpus: 16300, signal 394016/644770 (executing program) 2021/03/04 16:39:56 fetching corpus: 16350, signal 394317/644770 (executing program) 2021/03/04 16:39:56 fetching corpus: 16399, signal 394714/644770 (executing program) 2021/03/04 16:39:56 fetching corpus: 16449, signal 395065/644770 (executing program) 2021/03/04 16:39:56 fetching corpus: 16499, signal 395407/644770 (executing program) 2021/03/04 16:39:56 fetching corpus: 16549, signal 396017/644770 (executing program) 2021/03/04 16:39:56 fetching corpus: 16599, signal 396337/644770 (executing program) 2021/03/04 16:39:56 fetching corpus: 16649, signal 396713/644770 (executing program) 2021/03/04 16:39:56 fetching corpus: 16699, signal 397185/644770 (executing program) 2021/03/04 16:39:56 fetching corpus: 16749, signal 397623/644770 (executing program) 2021/03/04 16:39:56 fetching corpus: 16799, signal 397938/644771 (executing program) 2021/03/04 16:39:57 fetching corpus: 16849, signal 398242/644771 (executing program) 2021/03/04 16:39:57 fetching corpus: 16899, signal 398681/644771 (executing program) 2021/03/04 16:39:57 fetching corpus: 16949, signal 399046/644771 (executing program) 2021/03/04 16:39:57 fetching corpus: 16999, signal 399451/644771 (executing program) 2021/03/04 16:39:57 fetching corpus: 17049, signal 399804/644772 (executing program) 2021/03/04 16:39:57 fetching corpus: 17099, signal 400224/644772 (executing program) 2021/03/04 16:39:57 fetching corpus: 17149, signal 400729/644772 (executing program) 2021/03/04 16:39:57 fetching corpus: 17199, signal 402108/644772 (executing program) 2021/03/04 16:39:57 fetching corpus: 17249, signal 402757/644772 (executing program) 2021/03/04 16:39:57 fetching corpus: 17299, signal 403159/644772 (executing program) 2021/03/04 16:39:57 fetching corpus: 17349, signal 403521/644772 (executing program) 2021/03/04 16:39:57 fetching corpus: 17399, signal 403936/644772 (executing program) 2021/03/04 16:39:57 fetching corpus: 17449, signal 404599/644772 (executing program) 2021/03/04 16:39:57 fetching corpus: 17499, signal 404975/644772 (executing program) 2021/03/04 16:39:57 fetching corpus: 17549, signal 405457/644772 (executing program) 2021/03/04 16:39:57 fetching corpus: 17599, signal 405779/644772 (executing program) 2021/03/04 16:39:57 fetching corpus: 17649, signal 406132/644772 (executing program) 2021/03/04 16:39:57 fetching corpus: 17699, signal 406776/644772 (executing program) 2021/03/04 16:39:58 fetching corpus: 17749, signal 407208/644772 (executing program) 2021/03/04 16:39:58 fetching corpus: 17799, signal 407592/644773 (executing program) 2021/03/04 16:39:58 fetching corpus: 17849, signal 408084/644773 (executing program) 2021/03/04 16:39:58 fetching corpus: 17899, signal 408413/644773 (executing program) 2021/03/04 16:39:58 fetching corpus: 17949, signal 408747/644773 (executing program) 2021/03/04 16:39:58 fetching corpus: 17999, signal 409025/644773 (executing program) 2021/03/04 16:39:58 fetching corpus: 18049, signal 409326/644773 (executing program) 2021/03/04 16:39:58 fetching corpus: 18099, signal 409688/644773 (executing program) 2021/03/04 16:39:58 fetching corpus: 18149, signal 410202/644773 (executing program) 2021/03/04 16:39:58 fetching corpus: 18199, signal 410527/644773 (executing program) 2021/03/04 16:39:58 fetching corpus: 18249, signal 410787/644773 (executing program) 2021/03/04 16:39:58 fetching corpus: 18299, signal 411141/644773 (executing program) 2021/03/04 16:39:58 fetching corpus: 18349, signal 411589/644773 (executing program) 2021/03/04 16:39:58 fetching corpus: 18399, signal 412010/644775 (executing program) 2021/03/04 16:39:58 fetching corpus: 18449, signal 412385/644775 (executing program) 2021/03/04 16:39:58 fetching corpus: 18499, signal 412737/644775 (executing program) 2021/03/04 16:39:58 fetching corpus: 18549, signal 413101/644775 (executing program) 2021/03/04 16:39:58 fetching corpus: 18599, signal 413375/644775 (executing program) 2021/03/04 16:39:58 fetching corpus: 18649, signal 413653/644775 (executing program) 2021/03/04 16:39:58 fetching corpus: 18699, signal 414060/644775 (executing program) 2021/03/04 16:39:58 fetching corpus: 18749, signal 414350/644775 (executing program) 2021/03/04 16:39:59 fetching corpus: 18799, signal 414735/644775 (executing program) 2021/03/04 16:39:59 fetching corpus: 18849, signal 414984/644775 (executing program) 2021/03/04 16:39:59 fetching corpus: 18899, signal 415251/644775 (executing program) 2021/03/04 16:39:59 fetching corpus: 18949, signal 415499/644775 (executing program) 2021/03/04 16:39:59 fetching corpus: 18999, signal 415798/644775 (executing program) 2021/03/04 16:39:59 fetching corpus: 19049, signal 416213/644776 (executing program) 2021/03/04 16:39:59 fetching corpus: 19099, signal 416584/644776 (executing program) 2021/03/04 16:39:59 fetching corpus: 19149, signal 416871/644776 (executing program) 2021/03/04 16:39:59 fetching corpus: 19199, signal 417232/644776 (executing program) 2021/03/04 16:39:59 fetching corpus: 19249, signal 417698/644778 (executing program) 2021/03/04 16:39:59 fetching corpus: 19299, signal 418074/644779 (executing program) 2021/03/04 16:39:59 fetching corpus: 19349, signal 418421/644779 (executing program) 2021/03/04 16:39:59 fetching corpus: 19399, signal 418806/644779 (executing program) 2021/03/04 16:39:59 fetching corpus: 19449, signal 419151/644779 (executing program) 2021/03/04 16:39:59 fetching corpus: 19499, signal 419361/644779 (executing program) 2021/03/04 16:39:59 fetching corpus: 19549, signal 419702/644779 (executing program) 2021/03/04 16:39:59 fetching corpus: 19599, signal 420023/644779 (executing program) 2021/03/04 16:39:59 fetching corpus: 19649, signal 420317/644779 (executing program) 2021/03/04 16:40:00 fetching corpus: 19699, signal 420638/644779 (executing program) 2021/03/04 16:40:00 fetching corpus: 19749, signal 420986/644779 (executing program) 2021/03/04 16:40:00 fetching corpus: 19799, signal 421308/644779 (executing program) 2021/03/04 16:40:00 fetching corpus: 19849, signal 421520/644779 (executing program) 2021/03/04 16:40:00 fetching corpus: 19899, signal 421856/644779 (executing program) 2021/03/04 16:40:00 fetching corpus: 19949, signal 422088/644779 (executing program) 2021/03/04 16:40:00 fetching corpus: 19999, signal 422527/644779 (executing program) 2021/03/04 16:40:00 fetching corpus: 20049, signal 422895/644779 (executing program) 2021/03/04 16:40:00 fetching corpus: 20099, signal 423244/644779 (executing program) 2021/03/04 16:40:00 fetching corpus: 20149, signal 423447/644779 (executing program) 2021/03/04 16:40:00 fetching corpus: 20199, signal 423695/644779 (executing program) 2021/03/04 16:40:00 fetching corpus: 20249, signal 423985/644779 (executing program) 2021/03/04 16:40:00 fetching corpus: 20299, signal 424263/644779 (executing program) 2021/03/04 16:40:00 fetching corpus: 20349, signal 424571/644779 (executing program) 2021/03/04 16:40:00 fetching corpus: 20399, signal 424783/644779 (executing program) 2021/03/04 16:40:00 fetching corpus: 20449, signal 425092/644779 (executing program) 2021/03/04 16:40:00 fetching corpus: 20499, signal 425421/644779 (executing program) 2021/03/04 16:40:00 fetching corpus: 20549, signal 425667/644779 (executing program) 2021/03/04 16:40:01 fetching corpus: 20599, signal 426180/644789 (executing program) 2021/03/04 16:40:01 fetching corpus: 20649, signal 426556/644789 (executing program) 2021/03/04 16:40:01 fetching corpus: 20699, signal 426785/644789 (executing program) 2021/03/04 16:40:01 fetching corpus: 20749, signal 427177/644789 (executing program) 2021/03/04 16:40:01 fetching corpus: 20799, signal 427500/644789 (executing program) 2021/03/04 16:40:01 fetching corpus: 20849, signal 427792/644789 (executing program) 2021/03/04 16:40:01 fetching corpus: 20899, signal 428244/644789 (executing program) 2021/03/04 16:40:01 fetching corpus: 20949, signal 428491/644791 (executing program) 2021/03/04 16:40:01 fetching corpus: 20999, signal 428766/644791 (executing program) 2021/03/04 16:40:01 fetching corpus: 21049, signal 429355/644791 (executing program) 2021/03/04 16:40:01 fetching corpus: 21099, signal 429616/644791 (executing program) 2021/03/04 16:40:01 fetching corpus: 21149, signal 429930/644791 (executing program) 2021/03/04 16:40:01 fetching corpus: 21199, signal 430284/644791 (executing program) 2021/03/04 16:40:01 fetching corpus: 21249, signal 430577/644791 (executing program) 2021/03/04 16:40:01 fetching corpus: 21299, signal 430843/644791 (executing program) 2021/03/04 16:40:01 fetching corpus: 21349, signal 431095/644796 (executing program) 2021/03/04 16:40:01 fetching corpus: 21399, signal 431388/644796 (executing program) 2021/03/04 16:40:01 fetching corpus: 21449, signal 431706/644796 (executing program) 2021/03/04 16:40:01 fetching corpus: 21499, signal 431990/644796 (executing program) 2021/03/04 16:40:02 fetching corpus: 21549, signal 432328/644796 (executing program) 2021/03/04 16:40:02 fetching corpus: 21599, signal 432630/644796 (executing program) 2021/03/04 16:40:02 fetching corpus: 21649, signal 432925/644796 (executing program) 2021/03/04 16:40:02 fetching corpus: 21699, signal 433135/644796 (executing program) 2021/03/04 16:40:02 fetching corpus: 21749, signal 433441/644796 (executing program) 2021/03/04 16:40:02 fetching corpus: 21799, signal 433801/644798 (executing program) 2021/03/04 16:40:02 fetching corpus: 21849, signal 434078/644798 (executing program) 2021/03/04 16:40:02 fetching corpus: 21899, signal 434277/644798 (executing program) 2021/03/04 16:40:02 fetching corpus: 21949, signal 434652/644798 (executing program) 2021/03/04 16:40:02 fetching corpus: 21999, signal 434873/644798 (executing program) 2021/03/04 16:40:02 fetching corpus: 22049, signal 435191/644798 (executing program) 2021/03/04 16:40:02 fetching corpus: 22099, signal 435544/644798 (executing program) 2021/03/04 16:40:02 fetching corpus: 22149, signal 435851/644798 (executing program) 2021/03/04 16:40:02 fetching corpus: 22199, signal 436126/644798 (executing program) 2021/03/04 16:40:02 fetching corpus: 22249, signal 436410/644798 (executing program) 2021/03/04 16:40:02 fetching corpus: 22299, signal 436733/644798 (executing program) 2021/03/04 16:40:02 fetching corpus: 22349, signal 437067/644798 (executing program) 2021/03/04 16:40:03 fetching corpus: 22399, signal 437286/644798 (executing program) 2021/03/04 16:40:03 fetching corpus: 22449, signal 437540/644798 (executing program) 2021/03/04 16:40:03 fetching corpus: 22499, signal 437818/644798 (executing program) 2021/03/04 16:40:03 fetching corpus: 22549, signal 438076/644798 (executing program) 2021/03/04 16:40:03 fetching corpus: 22599, signal 438351/644798 (executing program) 2021/03/04 16:40:03 fetching corpus: 22649, signal 438650/644798 (executing program) 2021/03/04 16:40:03 fetching corpus: 22699, signal 438942/644798 (executing program) 2021/03/04 16:40:03 fetching corpus: 22749, signal 439367/644798 (executing program) 2021/03/04 16:40:03 fetching corpus: 22799, signal 439666/644798 (executing program) 2021/03/04 16:40:03 fetching corpus: 22849, signal 439912/644798 (executing program) 2021/03/04 16:40:03 fetching corpus: 22899, signal 440177/644798 (executing program) 2021/03/04 16:40:03 fetching corpus: 22949, signal 440506/644798 (executing program) 2021/03/04 16:40:03 fetching corpus: 22999, signal 440827/644798 (executing program) 2021/03/04 16:40:03 fetching corpus: 23049, signal 441071/644798 (executing program) 2021/03/04 16:40:03 fetching corpus: 23099, signal 441328/644798 (executing program) 2021/03/04 16:40:03 fetching corpus: 23149, signal 441620/644798 (executing program) 2021/03/04 16:40:03 fetching corpus: 23199, signal 441923/644798 (executing program) 2021/03/04 16:40:03 fetching corpus: 23249, signal 442159/644798 (executing program) 2021/03/04 16:40:03 fetching corpus: 23299, signal 442375/644798 (executing program) 2021/03/04 16:40:03 fetching corpus: 23349, signal 442628/644798 (executing program) 2021/03/04 16:40:04 fetching corpus: 23399, signal 442948/644800 (executing program) 2021/03/04 16:40:04 fetching corpus: 23449, signal 443185/644800 (executing program) 2021/03/04 16:40:04 fetching corpus: 23499, signal 443532/644802 (executing program) 2021/03/04 16:40:04 fetching corpus: 23549, signal 443807/644802 (executing program) 2021/03/04 16:40:04 fetching corpus: 23599, signal 444018/644802 (executing program) 2021/03/04 16:40:04 fetching corpus: 23649, signal 444289/644802 (executing program) 2021/03/04 16:40:04 fetching corpus: 23699, signal 444579/644802 (executing program) 2021/03/04 16:40:04 fetching corpus: 23749, signal 444864/644802 (executing program) 2021/03/04 16:40:04 fetching corpus: 23799, signal 445114/644802 (executing program) 2021/03/04 16:40:04 fetching corpus: 23849, signal 445408/644802 (executing program) 2021/03/04 16:40:04 fetching corpus: 23899, signal 445774/644802 (executing program) 2021/03/04 16:40:04 fetching corpus: 23949, signal 446007/644802 (executing program) 2021/03/04 16:40:04 fetching corpus: 23999, signal 446206/644802 (executing program) 2021/03/04 16:40:04 fetching corpus: 24049, signal 446410/644802 (executing program) 2021/03/04 16:40:04 fetching corpus: 24099, signal 446694/644802 (executing program) 2021/03/04 16:40:04 fetching corpus: 24149, signal 447122/644803 (executing program) 2021/03/04 16:40:04 fetching corpus: 24199, signal 447397/644803 (executing program) 2021/03/04 16:40:05 fetching corpus: 24249, signal 447675/644803 (executing program) 2021/03/04 16:40:05 fetching corpus: 24299, signal 448003/644803 (executing program) 2021/03/04 16:40:05 fetching corpus: 24349, signal 448251/644803 (executing program) 2021/03/04 16:40:05 fetching corpus: 24399, signal 448501/644803 (executing program) 2021/03/04 16:40:05 fetching corpus: 24449, signal 448882/644803 (executing program) 2021/03/04 16:40:05 fetching corpus: 24499, signal 449261/644803 (executing program) 2021/03/04 16:40:05 fetching corpus: 24549, signal 449585/644803 (executing program) 2021/03/04 16:40:05 fetching corpus: 24598, signal 449891/644805 (executing program) 2021/03/04 16:40:05 fetching corpus: 24648, signal 450185/644805 (executing program) 2021/03/04 16:40:05 fetching corpus: 24698, signal 450472/644805 (executing program) 2021/03/04 16:40:05 fetching corpus: 24748, signal 450755/644805 (executing program) 2021/03/04 16:40:05 fetching corpus: 24798, signal 450983/644805 (executing program) 2021/03/04 16:40:05 fetching corpus: 24848, signal 451414/644805 (executing program) 2021/03/04 16:40:05 fetching corpus: 24898, signal 451670/644805 (executing program) 2021/03/04 16:40:05 fetching corpus: 24948, signal 451859/644805 (executing program) 2021/03/04 16:40:05 fetching corpus: 24998, signal 452114/644805 (executing program) 2021/03/04 16:40:05 fetching corpus: 25048, signal 452545/644805 (executing program) 2021/03/04 16:40:05 fetching corpus: 25098, signal 452802/644805 (executing program) 2021/03/04 16:40:05 fetching corpus: 25148, signal 453007/644805 (executing program) 2021/03/04 16:40:06 fetching corpus: 25198, signal 453265/644805 (executing program) 2021/03/04 16:40:06 fetching corpus: 25248, signal 453673/644805 (executing program) 2021/03/04 16:40:06 fetching corpus: 25298, signal 454015/644805 (executing program) 2021/03/04 16:40:06 fetching corpus: 25348, signal 454318/644805 (executing program) 2021/03/04 16:40:06 fetching corpus: 25398, signal 454653/644805 (executing program) 2021/03/04 16:40:06 fetching corpus: 25448, signal 454916/644805 (executing program) 2021/03/04 16:40:06 fetching corpus: 25498, signal 455145/644805 (executing program) 2021/03/04 16:40:06 fetching corpus: 25548, signal 455376/644805 (executing program) 2021/03/04 16:40:06 fetching corpus: 25598, signal 455702/644805 (executing program) 2021/03/04 16:40:06 fetching corpus: 25647, signal 455903/644805 (executing program) 2021/03/04 16:40:06 fetching corpus: 25697, signal 456209/644805 (executing program) 2021/03/04 16:40:06 fetching corpus: 25747, signal 456430/644805 (executing program) 2021/03/04 16:40:06 fetching corpus: 25797, signal 456681/644806 (executing program) 2021/03/04 16:40:06 fetching corpus: 25847, signal 456936/644806 (executing program) 2021/03/04 16:40:06 fetching corpus: 25897, signal 457249/644806 (executing program) 2021/03/04 16:40:06 fetching corpus: 25947, signal 457564/644806 (executing program) 2021/03/04 16:40:06 fetching corpus: 25997, signal 457800/644806 (executing program) 2021/03/04 16:40:06 fetching corpus: 26047, signal 458055/644806 (executing program) 2021/03/04 16:40:07 fetching corpus: 26097, signal 458285/644806 (executing program) 2021/03/04 16:40:07 fetching corpus: 26147, signal 458653/644807 (executing program) 2021/03/04 16:40:07 fetching corpus: 26197, signal 458910/644807 (executing program) 2021/03/04 16:40:07 fetching corpus: 26247, signal 459144/644809 (executing program) 2021/03/04 16:40:07 fetching corpus: 26297, signal 459537/644809 (executing program) 2021/03/04 16:40:07 fetching corpus: 26347, signal 459742/644809 (executing program) 2021/03/04 16:40:07 fetching corpus: 26397, signal 459935/644809 (executing program) 2021/03/04 16:40:07 fetching corpus: 26447, signal 460132/644809 (executing program) 2021/03/04 16:40:07 fetching corpus: 26497, signal 460599/644809 (executing program) 2021/03/04 16:40:07 fetching corpus: 26547, signal 460804/644809 (executing program) 2021/03/04 16:40:07 fetching corpus: 26597, signal 461110/644809 (executing program) 2021/03/04 16:40:07 fetching corpus: 26647, signal 461307/644809 (executing program) 2021/03/04 16:40:07 fetching corpus: 26697, signal 461527/644809 (executing program) 2021/03/04 16:40:07 fetching corpus: 26747, signal 461797/644811 (executing program) 2021/03/04 16:40:07 fetching corpus: 26797, signal 462094/644813 (executing program) 2021/03/04 16:40:07 fetching corpus: 26847, signal 462314/644813 (executing program) 2021/03/04 16:40:07 fetching corpus: 26897, signal 462523/644817 (executing program) 2021/03/04 16:40:07 fetching corpus: 26947, signal 462940/644817 (executing program) 2021/03/04 16:40:08 fetching corpus: 26997, signal 463192/644817 (executing program) 2021/03/04 16:40:08 fetching corpus: 27047, signal 463415/644817 (executing program) 2021/03/04 16:40:08 fetching corpus: 27097, signal 463736/644817 (executing program) 2021/03/04 16:40:08 fetching corpus: 27147, signal 464048/644817 (executing program) 2021/03/04 16:40:08 fetching corpus: 27197, signal 464269/644817 (executing program) 2021/03/04 16:40:08 fetching corpus: 27247, signal 464589/644817 (executing program) 2021/03/04 16:40:08 fetching corpus: 27297, signal 464809/644818 (executing program) 2021/03/04 16:40:08 fetching corpus: 27347, signal 464982/644818 (executing program) 2021/03/04 16:40:08 fetching corpus: 27397, signal 465379/644818 (executing program) 2021/03/04 16:40:08 fetching corpus: 27447, signal 465610/644818 (executing program) 2021/03/04 16:40:08 fetching corpus: 27497, signal 465837/644818 (executing program) 2021/03/04 16:40:08 fetching corpus: 27547, signal 466051/644818 (executing program) 2021/03/04 16:40:08 fetching corpus: 27597, signal 466230/644818 (executing program) 2021/03/04 16:40:08 fetching corpus: 27647, signal 466509/644818 (executing program) 2021/03/04 16:40:08 fetching corpus: 27697, signal 466738/644818 (executing program) 2021/03/04 16:40:08 fetching corpus: 27747, signal 467008/644818 (executing program) 2021/03/04 16:40:08 fetching corpus: 27797, signal 467228/644818 (executing program) 2021/03/04 16:40:08 fetching corpus: 27847, signal 467567/644818 (executing program) 2021/03/04 16:40:08 fetching corpus: 27897, signal 467866/644818 (executing program) 2021/03/04 16:40:09 fetching corpus: 27947, signal 468174/644818 (executing program) 2021/03/04 16:40:09 fetching corpus: 27997, signal 468420/644818 (executing program) 2021/03/04 16:40:09 fetching corpus: 28047, signal 468664/644818 (executing program) 2021/03/04 16:40:09 fetching corpus: 28097, signal 468956/644818 (executing program) 2021/03/04 16:40:09 fetching corpus: 28147, signal 469210/644818 (executing program) 2021/03/04 16:40:09 fetching corpus: 28197, signal 469478/644818 (executing program) 2021/03/04 16:40:09 fetching corpus: 28247, signal 469736/644818 (executing program) 2021/03/04 16:40:09 fetching corpus: 28297, signal 469983/644818 (executing program) 2021/03/04 16:40:09 fetching corpus: 28347, signal 470190/644818 (executing program) 2021/03/04 16:40:09 fetching corpus: 28397, signal 470473/644818 (executing program) 2021/03/04 16:40:09 fetching corpus: 28447, signal 470826/644818 (executing program) 2021/03/04 16:40:09 fetching corpus: 28497, signal 470976/644818 (executing program) 2021/03/04 16:40:09 fetching corpus: 28547, signal 471204/644818 (executing program) 2021/03/04 16:40:09 fetching corpus: 28597, signal 471460/644818 (executing program) 2021/03/04 16:40:09 fetching corpus: 28647, signal 471874/644818 (executing program) 2021/03/04 16:40:09 fetching corpus: 28697, signal 472030/644818 (executing program) 2021/03/04 16:40:09 fetching corpus: 28747, signal 472236/644818 (executing program) 2021/03/04 16:40:10 fetching corpus: 28797, signal 472455/644818 (executing program) 2021/03/04 16:40:10 fetching corpus: 28847, signal 472681/644818 (executing program) 2021/03/04 16:40:10 fetching corpus: 28897, signal 472953/644818 (executing program) 2021/03/04 16:40:10 fetching corpus: 28947, signal 473163/644818 (executing program) 2021/03/04 16:40:10 fetching corpus: 28997, signal 473443/644818 (executing program) 2021/03/04 16:40:10 fetching corpus: 29047, signal 473689/644818 (executing program) 2021/03/04 16:40:10 fetching corpus: 29097, signal 473943/644818 (executing program) 2021/03/04 16:40:10 fetching corpus: 29147, signal 474178/644818 (executing program) 2021/03/04 16:40:10 fetching corpus: 29197, signal 474361/644818 (executing program) 2021/03/04 16:40:10 fetching corpus: 29247, signal 474619/644818 (executing program) 2021/03/04 16:40:10 fetching corpus: 29297, signal 474838/644818 (executing program) 2021/03/04 16:40:10 fetching corpus: 29347, signal 475132/644818 (executing program) 2021/03/04 16:40:10 fetching corpus: 29397, signal 475369/644818 (executing program) 2021/03/04 16:40:10 fetching corpus: 29447, signal 475569/644818 (executing program) 2021/03/04 16:40:10 fetching corpus: 29497, signal 475841/644818 (executing program) 2021/03/04 16:40:10 fetching corpus: 29547, signal 476135/644818 (executing program) 2021/03/04 16:40:10 fetching corpus: 29597, signal 476343/644818 (executing program) 2021/03/04 16:40:10 fetching corpus: 29647, signal 476588/644818 (executing program) 2021/03/04 16:40:10 fetching corpus: 29697, signal 476886/644818 (executing program) 2021/03/04 16:40:10 fetching corpus: 29747, signal 477080/644818 (executing program) 2021/03/04 16:40:11 fetching corpus: 29797, signal 477265/644818 (executing program) 2021/03/04 16:40:11 fetching corpus: 29847, signal 477441/644818 (executing program) 2021/03/04 16:40:11 fetching corpus: 29897, signal 477669/644818 (executing program) 2021/03/04 16:40:11 fetching corpus: 29947, signal 477868/644818 (executing program) 2021/03/04 16:40:11 fetching corpus: 29997, signal 478123/644818 (executing program) 2021/03/04 16:40:11 fetching corpus: 30047, signal 478307/644818 (executing program) 2021/03/04 16:40:11 fetching corpus: 30097, signal 478522/644818 (executing program) 2021/03/04 16:40:11 fetching corpus: 30147, signal 478779/644818 (executing program) 2021/03/04 16:40:11 fetching corpus: 30197, signal 479095/644818 (executing program) 2021/03/04 16:40:11 fetching corpus: 30247, signal 479414/644818 (executing program) 2021/03/04 16:40:11 fetching corpus: 30297, signal 479738/644818 (executing program) 2021/03/04 16:40:11 fetching corpus: 30347, signal 479896/644818 (executing program) 2021/03/04 16:40:11 fetching corpus: 30397, signal 480038/644818 (executing program) 2021/03/04 16:40:11 fetching corpus: 30447, signal 480313/644819 (executing program) 2021/03/04 16:40:11 fetching corpus: 30497, signal 480538/644819 (executing program) 2021/03/04 16:40:11 fetching corpus: 30547, signal 480800/644819 (executing program) 2021/03/04 16:40:11 fetching corpus: 30597, signal 481006/644819 (executing program) 2021/03/04 16:40:11 fetching corpus: 30647, signal 481309/644819 (executing program) 2021/03/04 16:40:11 fetching corpus: 30697, signal 481721/644819 (executing program) 2021/03/04 16:40:11 fetching corpus: 30747, signal 482024/644819 (executing program) 2021/03/04 16:40:12 fetching corpus: 30797, signal 482186/644819 (executing program) 2021/03/04 16:40:12 fetching corpus: 30847, signal 482519/644819 (executing program) 2021/03/04 16:40:12 fetching corpus: 30897, signal 482775/644819 (executing program) 2021/03/04 16:40:12 fetching corpus: 30947, signal 483096/644820 (executing program) 2021/03/04 16:40:12 fetching corpus: 30997, signal 483770/644820 (executing program) 2021/03/04 16:40:12 fetching corpus: 31047, signal 484054/644821 (executing program) 2021/03/04 16:40:12 fetching corpus: 31097, signal 484255/644821 (executing program) 2021/03/04 16:40:12 fetching corpus: 31147, signal 484483/644821 (executing program) 2021/03/04 16:40:12 fetching corpus: 31197, signal 484725/644821 (executing program) 2021/03/04 16:40:12 fetching corpus: 31247, signal 485062/644821 (executing program) 2021/03/04 16:40:12 fetching corpus: 31297, signal 485250/644821 (executing program) 2021/03/04 16:40:12 fetching corpus: 31347, signal 485443/644821 (executing program) 2021/03/04 16:40:12 fetching corpus: 31397, signal 485709/644821 (executing program) 2021/03/04 16:40:12 fetching corpus: 31447, signal 485975/644822 (executing program) 2021/03/04 16:40:12 fetching corpus: 31497, signal 486223/644822 (executing program) 2021/03/04 16:40:12 fetching corpus: 31547, signal 486431/644822 (executing program) 2021/03/04 16:40:13 fetching corpus: 31597, signal 486624/644822 (executing program) 2021/03/04 16:40:13 fetching corpus: 31647, signal 486870/644822 (executing program) 2021/03/04 16:40:13 fetching corpus: 31697, signal 487111/644822 (executing program) 2021/03/04 16:40:13 fetching corpus: 31747, signal 487280/644822 (executing program) 2021/03/04 16:40:13 fetching corpus: 31797, signal 487584/644822 (executing program) 2021/03/04 16:40:13 fetching corpus: 31847, signal 487924/644822 (executing program) 2021/03/04 16:40:13 fetching corpus: 31897, signal 488157/644822 (executing program) 2021/03/04 16:40:13 fetching corpus: 31947, signal 488394/644822 (executing program) 2021/03/04 16:40:13 fetching corpus: 31997, signal 488692/644822 (executing program) 2021/03/04 16:40:13 fetching corpus: 32047, signal 489084/644822 (executing program) 2021/03/04 16:40:13 fetching corpus: 32097, signal 489310/644822 (executing program) 2021/03/04 16:40:13 fetching corpus: 32147, signal 489592/644822 (executing program) 2021/03/04 16:40:13 fetching corpus: 32197, signal 489849/644822 (executing program) 2021/03/04 16:40:13 fetching corpus: 32247, signal 490044/644822 (executing program) 2021/03/04 16:40:13 fetching corpus: 32297, signal 490293/644822 (executing program) 2021/03/04 16:40:13 fetching corpus: 32347, signal 490529/644822 (executing program) 2021/03/04 16:40:13 fetching corpus: 32397, signal 490667/644822 (executing program) 2021/03/04 16:40:13 fetching corpus: 32447, signal 490905/644822 (executing program) 2021/03/04 16:40:13 fetching corpus: 32497, signal 491151/644822 (executing program) 2021/03/04 16:40:13 fetching corpus: 32547, signal 491345/644822 (executing program) 2021/03/04 16:40:14 fetching corpus: 32597, signal 491534/644822 (executing program) 2021/03/04 16:40:14 fetching corpus: 32647, signal 491787/644822 (executing program) 2021/03/04 16:40:14 fetching corpus: 32697, signal 491929/644822 (executing program) 2021/03/04 16:40:14 fetching corpus: 32747, signal 492168/644822 (executing program) 2021/03/04 16:40:14 fetching corpus: 32797, signal 492519/644822 (executing program) 2021/03/04 16:40:14 fetching corpus: 32847, signal 492745/644822 (executing program) 2021/03/04 16:40:14 fetching corpus: 32897, signal 492984/644822 (executing program) 2021/03/04 16:40:14 fetching corpus: 32947, signal 493177/644822 (executing program) 2021/03/04 16:40:14 fetching corpus: 32997, signal 493447/644822 (executing program) 2021/03/04 16:40:14 fetching corpus: 33047, signal 493667/644822 (executing program) 2021/03/04 16:40:14 fetching corpus: 33097, signal 493858/644822 (executing program) 2021/03/04 16:40:14 fetching corpus: 33147, signal 494075/644822 (executing program) 2021/03/04 16:40:14 fetching corpus: 33197, signal 494294/644822 (executing program) 2021/03/04 16:40:14 fetching corpus: 33247, signal 494628/644822 (executing program) 2021/03/04 16:40:14 fetching corpus: 33297, signal 494819/644822 (executing program) 2021/03/04 16:40:14 fetching corpus: 33347, signal 495124/644822 (executing program) 2021/03/04 16:40:14 fetching corpus: 33397, signal 495279/644822 (executing program) 2021/03/04 16:40:15 fetching corpus: 33447, signal 495459/644822 (executing program) 2021/03/04 16:40:15 fetching corpus: 33497, signal 495753/644822 (executing program) 2021/03/04 16:40:15 fetching corpus: 33547, signal 495985/644822 (executing program) 2021/03/04 16:40:15 fetching corpus: 33597, signal 496211/644822 (executing program) 2021/03/04 16:40:15 fetching corpus: 33647, signal 496403/644822 (executing program) 2021/03/04 16:40:15 fetching corpus: 33697, signal 496618/644822 (executing program) 2021/03/04 16:40:15 fetching corpus: 33747, signal 496795/644822 (executing program) 2021/03/04 16:40:15 fetching corpus: 33797, signal 497089/644822 (executing program) 2021/03/04 16:40:15 fetching corpus: 33847, signal 497476/644822 (executing program) 2021/03/04 16:40:15 fetching corpus: 33897, signal 497811/644822 (executing program) 2021/03/04 16:40:15 fetching corpus: 33947, signal 498094/644822 (executing program) 2021/03/04 16:40:15 fetching corpus: 33997, signal 498280/644822 (executing program) 2021/03/04 16:40:15 fetching corpus: 34047, signal 498480/644822 (executing program) 2021/03/04 16:40:15 fetching corpus: 34097, signal 498765/644822 (executing program) 2021/03/04 16:40:15 fetching corpus: 34147, signal 499063/644822 (executing program) 2021/03/04 16:40:15 fetching corpus: 34197, signal 499260/644822 (executing program) 2021/03/04 16:40:15 fetching corpus: 34247, signal 499495/644822 (executing program) 2021/03/04 16:40:15 fetching corpus: 34297, signal 499670/644822 (executing program) 2021/03/04 16:40:15 fetching corpus: 34347, signal 499874/644822 (executing program) 2021/03/04 16:40:16 fetching corpus: 34397, signal 500127/644822 (executing program) 2021/03/04 16:40:16 fetching corpus: 34447, signal 500328/644822 (executing program) 2021/03/04 16:40:16 fetching corpus: 34497, signal 500504/644822 (executing program) 2021/03/04 16:40:16 fetching corpus: 34547, signal 500676/644822 (executing program) 2021/03/04 16:40:16 fetching corpus: 34597, signal 500899/644822 (executing program) 2021/03/04 16:40:16 fetching corpus: 34647, signal 501158/644822 (executing program) 2021/03/04 16:40:16 fetching corpus: 34697, signal 501348/644822 (executing program) 2021/03/04 16:40:16 fetching corpus: 34747, signal 501610/644822 (executing program) 2021/03/04 16:40:16 fetching corpus: 34797, signal 501813/644822 (executing program) 2021/03/04 16:40:16 fetching corpus: 34847, signal 502089/644822 (executing program) 2021/03/04 16:40:16 fetching corpus: 34897, signal 502383/644822 (executing program) 2021/03/04 16:40:16 fetching corpus: 34947, signal 502600/644822 (executing program) 2021/03/04 16:40:16 fetching corpus: 34997, signal 502771/644822 (executing program) 2021/03/04 16:40:16 fetching corpus: 35047, signal 502984/644822 (executing program) 2021/03/04 16:40:16 fetching corpus: 35097, signal 503271/644822 (executing program) 2021/03/04 16:40:16 fetching corpus: 35147, signal 503476/644822 (executing program) 2021/03/04 16:40:16 fetching corpus: 35197, signal 503762/644822 (executing program) 2021/03/04 16:40:16 fetching corpus: 35247, signal 503975/644822 (executing program) 2021/03/04 16:40:16 fetching corpus: 35297, signal 504188/644822 (executing program) 2021/03/04 16:40:17 fetching corpus: 35347, signal 504386/644822 (executing program) 2021/03/04 16:40:17 fetching corpus: 35397, signal 504565/644822 (executing program) 2021/03/04 16:40:17 fetching corpus: 35447, signal 504734/644822 (executing program) 2021/03/04 16:40:17 fetching corpus: 35497, signal 504974/644822 (executing program) 2021/03/04 16:40:17 fetching corpus: 35547, signal 505219/644822 (executing program) 2021/03/04 16:40:17 fetching corpus: 35597, signal 505401/644822 (executing program) 2021/03/04 16:40:17 fetching corpus: 35647, signal 505612/644822 (executing program) 2021/03/04 16:40:17 fetching corpus: 35697, signal 505847/644822 (executing program) 2021/03/04 16:40:17 fetching corpus: 35747, signal 506068/644822 (executing program) 2021/03/04 16:40:17 fetching corpus: 35797, signal 506285/644822 (executing program) 2021/03/04 16:40:17 fetching corpus: 35847, signal 506482/644822 (executing program) 2021/03/04 16:40:17 fetching corpus: 35897, signal 506633/644822 (executing program) 2021/03/04 16:40:17 fetching corpus: 35947, signal 506829/644822 (executing program) 2021/03/04 16:40:17 fetching corpus: 35997, signal 507008/644822 (executing program) 2021/03/04 16:40:17 fetching corpus: 36047, signal 507264/644822 (executing program) 2021/03/04 16:40:17 fetching corpus: 36097, signal 507422/644822 (executing program) 2021/03/04 16:40:17 fetching corpus: 36147, signal 507682/644822 (executing program) 2021/03/04 16:40:18 fetching corpus: 36197, signal 507937/644822 (executing program) 2021/03/04 16:40:18 fetching corpus: 36247, signal 508155/644822 (executing program) 2021/03/04 16:40:18 fetching corpus: 36297, signal 508310/644822 (executing program) 2021/03/04 16:40:18 fetching corpus: 36347, signal 508567/644822 (executing program) 2021/03/04 16:40:18 fetching corpus: 36397, signal 508902/644822 (executing program) 2021/03/04 16:40:18 fetching corpus: 36447, signal 509148/644822 (executing program) 2021/03/04 16:40:18 fetching corpus: 36497, signal 509373/644822 (executing program) 2021/03/04 16:40:18 fetching corpus: 36547, signal 509551/644822 (executing program) 2021/03/04 16:40:18 fetching corpus: 36597, signal 509741/644822 (executing program) 2021/03/04 16:40:18 fetching corpus: 36647, signal 509952/644822 (executing program) 2021/03/04 16:40:18 fetching corpus: 36697, signal 510194/644822 (executing program) 2021/03/04 16:40:18 fetching corpus: 36747, signal 510464/644822 (executing program) 2021/03/04 16:40:18 fetching corpus: 36797, signal 510666/644822 (executing program) 2021/03/04 16:40:18 fetching corpus: 36847, signal 510920/644822 (executing program) 2021/03/04 16:40:18 fetching corpus: 36897, signal 511161/644822 (executing program) 2021/03/04 16:40:18 fetching corpus: 36947, signal 511356/644822 (executing program) 2021/03/04 16:40:18 fetching corpus: 36997, signal 511563/644822 (executing program) 2021/03/04 16:40:18 fetching corpus: 37047, signal 511796/644822 (executing program) 2021/03/04 16:40:18 fetching corpus: 37097, signal 511968/644822 (executing program) 2021/03/04 16:40:19 fetching corpus: 37147, signal 512122/644822 (executing program) 2021/03/04 16:40:19 fetching corpus: 37197, signal 512321/644822 (executing program) 2021/03/04 16:40:19 fetching corpus: 37247, signal 512501/644822 (executing program) 2021/03/04 16:40:19 fetching corpus: 37297, signal 512671/644822 (executing program) 2021/03/04 16:40:19 fetching corpus: 37347, signal 512920/644822 (executing program) 2021/03/04 16:40:19 fetching corpus: 37397, signal 513131/644822 (executing program) 2021/03/04 16:40:19 fetching corpus: 37447, signal 513333/644822 (executing program) 2021/03/04 16:40:19 fetching corpus: 37497, signal 513514/644822 (executing program) 2021/03/04 16:40:19 fetching corpus: 37547, signal 513734/644822 (executing program) 2021/03/04 16:40:19 fetching corpus: 37597, signal 513945/644822 (executing program) 2021/03/04 16:40:19 fetching corpus: 37647, signal 514120/644822 (executing program) 2021/03/04 16:40:19 fetching corpus: 37697, signal 514281/644822 (executing program) 2021/03/04 16:40:19 fetching corpus: 37747, signal 514480/644822 (executing program) 2021/03/04 16:40:19 fetching corpus: 37797, signal 514630/644822 (executing program) 2021/03/04 16:40:19 fetching corpus: 37847, signal 514813/644822 (executing program) 2021/03/04 16:40:19 fetching corpus: 37897, signal 515000/644822 (executing program) 2021/03/04 16:40:19 fetching corpus: 37947, signal 515185/644822 (executing program) 2021/03/04 16:40:19 fetching corpus: 37997, signal 515438/644822 (executing program) 2021/03/04 16:40:19 fetching corpus: 38047, signal 515620/644822 (executing program) 2021/03/04 16:40:20 fetching corpus: 38097, signal 515796/644822 (executing program) 2021/03/04 16:40:20 fetching corpus: 38147, signal 515996/644822 (executing program) 2021/03/04 16:40:20 fetching corpus: 38197, signal 516217/644822 (executing program) 2021/03/04 16:40:20 fetching corpus: 38247, signal 516446/644822 (executing program) 2021/03/04 16:40:20 fetching corpus: 38297, signal 516747/644822 (executing program) 2021/03/04 16:40:20 fetching corpus: 38347, signal 516896/644822 (executing program) 2021/03/04 16:40:20 fetching corpus: 38397, signal 517106/644822 (executing program) 2021/03/04 16:40:20 fetching corpus: 38447, signal 517358/644822 (executing program) 2021/03/04 16:40:20 fetching corpus: 38497, signal 517562/644822 (executing program) 2021/03/04 16:40:20 fetching corpus: 38547, signal 517804/644822 (executing program) 2021/03/04 16:40:20 fetching corpus: 38597, signal 518011/644822 (executing program) 2021/03/04 16:40:20 fetching corpus: 38647, signal 518144/644822 (executing program) 2021/03/04 16:40:20 fetching corpus: 38697, signal 518331/644822 (executing program) 2021/03/04 16:40:20 fetching corpus: 38747, signal 518544/644822 (executing program) 2021/03/04 16:40:20 fetching corpus: 38797, signal 518707/644822 (executing program) 2021/03/04 16:40:20 fetching corpus: 38847, signal 518884/644822 (executing program) 2021/03/04 16:40:20 fetching corpus: 38897, signal 519105/644822 (executing program) 2021/03/04 16:40:21 fetching corpus: 38947, signal 519279/644823 (executing program) 2021/03/04 16:40:21 fetching corpus: 38997, signal 519506/644825 (executing program) 2021/03/04 16:40:21 fetching corpus: 39047, signal 519699/644825 (executing program) 2021/03/04 16:40:21 fetching corpus: 39097, signal 519882/644825 (executing program) 2021/03/04 16:40:21 fetching corpus: 39147, signal 520119/644825 (executing program) 2021/03/04 16:40:21 fetching corpus: 39197, signal 520259/644825 (executing program) 2021/03/04 16:40:21 fetching corpus: 39247, signal 520515/644825 (executing program) 2021/03/04 16:40:21 fetching corpus: 39297, signal 520711/644825 (executing program) 2021/03/04 16:40:21 fetching corpus: 39347, signal 520902/644825 (executing program) 2021/03/04 16:40:21 fetching corpus: 39397, signal 521093/644825 (executing program) 2021/03/04 16:40:21 fetching corpus: 39447, signal 521387/644825 (executing program) 2021/03/04 16:40:21 fetching corpus: 39497, signal 521626/644825 (executing program) 2021/03/04 16:40:21 fetching corpus: 39547, signal 521848/644825 (executing program) 2021/03/04 16:40:21 fetching corpus: 39597, signal 521994/644825 (executing program) 2021/03/04 16:40:21 fetching corpus: 39647, signal 522132/644825 (executing program) 2021/03/04 16:40:21 fetching corpus: 39697, signal 522448/644825 (executing program) 2021/03/04 16:40:21 fetching corpus: 39747, signal 522677/644825 (executing program) 2021/03/04 16:40:21 fetching corpus: 39797, signal 522898/644825 (executing program) 2021/03/04 16:40:22 fetching corpus: 39847, signal 523073/644825 (executing program) 2021/03/04 16:40:22 fetching corpus: 39897, signal 523267/644825 (executing program) 2021/03/04 16:40:22 fetching corpus: 39947, signal 523436/644825 (executing program) 2021/03/04 16:40:22 fetching corpus: 39997, signal 523635/644825 (executing program) 2021/03/04 16:40:22 fetching corpus: 40047, signal 523853/644825 (executing program) 2021/03/04 16:40:22 fetching corpus: 40097, signal 524046/644825 (executing program) 2021/03/04 16:40:22 fetching corpus: 40147, signal 524199/644825 (executing program) 2021/03/04 16:40:22 fetching corpus: 40197, signal 524450/644825 (executing program) 2021/03/04 16:40:22 fetching corpus: 40247, signal 524635/644825 (executing program) 2021/03/04 16:40:22 fetching corpus: 40297, signal 524829/644825 (executing program) 2021/03/04 16:40:22 fetching corpus: 40347, signal 525050/644825 (executing program) 2021/03/04 16:40:22 fetching corpus: 40397, signal 525206/644825 (executing program) 2021/03/04 16:40:22 fetching corpus: 40447, signal 525374/644825 (executing program) 2021/03/04 16:40:22 fetching corpus: 40497, signal 525558/644825 (executing program) 2021/03/04 16:40:22 fetching corpus: 40547, signal 525769/644825 (executing program) 2021/03/04 16:40:22 fetching corpus: 40597, signal 525984/644825 (executing program) 2021/03/04 16:40:22 fetching corpus: 40647, signal 526158/644825 (executing program) 2021/03/04 16:40:22 fetching corpus: 40697, signal 526325/644825 (executing program) 2021/03/04 16:40:22 fetching corpus: 40747, signal 526557/644825 (executing program) 2021/03/04 16:40:22 fetching corpus: 40797, signal 526733/644825 (executing program) 2021/03/04 16:40:22 fetching corpus: 40847, signal 526929/644825 (executing program) 2021/03/04 16:40:23 fetching corpus: 40897, signal 527168/644825 (executing program) 2021/03/04 16:40:23 fetching corpus: 40947, signal 527364/644825 (executing program) 2021/03/04 16:40:23 fetching corpus: 40997, signal 527490/644825 (executing program) 2021/03/04 16:40:23 fetching corpus: 41047, signal 527730/644825 (executing program) 2021/03/04 16:40:23 fetching corpus: 41097, signal 527967/644825 (executing program) 2021/03/04 16:40:23 fetching corpus: 41147, signal 528246/644825 (executing program) 2021/03/04 16:40:23 fetching corpus: 41197, signal 528420/644825 (executing program) 2021/03/04 16:40:23 fetching corpus: 41247, signal 528789/644825 (executing program) 2021/03/04 16:40:23 fetching corpus: 41297, signal 528961/644825 (executing program) 2021/03/04 16:40:23 fetching corpus: 41347, signal 529137/644825 (executing program) 2021/03/04 16:40:23 fetching corpus: 41397, signal 529381/644825 (executing program) 2021/03/04 16:40:23 fetching corpus: 41447, signal 529652/644825 (executing program) 2021/03/04 16:40:23 fetching corpus: 41497, signal 529836/644827 (executing program) 2021/03/04 16:40:23 fetching corpus: 41547, signal 530000/644827 (executing program) 2021/03/04 16:40:23 fetching corpus: 41597, signal 530140/644827 (executing program) 2021/03/04 16:40:23 fetching corpus: 41647, signal 530347/644827 (executing program) 2021/03/04 16:40:23 fetching corpus: 41697, signal 530534/644827 (executing program) 2021/03/04 16:40:23 fetching corpus: 41747, signal 530726/644827 (executing program) 2021/03/04 16:40:23 fetching corpus: 41797, signal 530916/644827 (executing program) 2021/03/04 16:40:23 fetching corpus: 41847, signal 531086/644827 (executing program) 2021/03/04 16:40:24 fetching corpus: 41897, signal 531276/644827 (executing program) 2021/03/04 16:40:24 fetching corpus: 41947, signal 531503/644827 (executing program) 2021/03/04 16:40:24 fetching corpus: 41997, signal 531683/644827 (executing program) 2021/03/04 16:40:24 fetching corpus: 42047, signal 531868/644827 (executing program) 2021/03/04 16:40:24 fetching corpus: 42097, signal 532069/644827 (executing program) 2021/03/04 16:40:24 fetching corpus: 42147, signal 532249/644827 (executing program) 2021/03/04 16:40:24 fetching corpus: 42197, signal 532531/644827 (executing program) 2021/03/04 16:40:24 fetching corpus: 42247, signal 532772/644827 (executing program) 2021/03/04 16:40:24 fetching corpus: 42297, signal 532948/644827 (executing program) 2021/03/04 16:40:24 fetching corpus: 42347, signal 533183/644827 (executing program) 2021/03/04 16:40:24 fetching corpus: 42397, signal 533378/644827 (executing program) 2021/03/04 16:40:24 fetching corpus: 42447, signal 533532/644827 (executing program) 2021/03/04 16:40:24 fetching corpus: 42497, signal 533710/644827 (executing program) 2021/03/04 16:40:24 fetching corpus: 42547, signal 533906/644827 (executing program) 2021/03/04 16:40:24 fetching corpus: 42597, signal 534100/644827 (executing program) 2021/03/04 16:40:25 fetching corpus: 42647, signal 534280/644827 (executing program) 2021/03/04 16:40:25 fetching corpus: 42697, signal 534413/644827 (executing program) 2021/03/04 16:40:25 fetching corpus: 42747, signal 534612/644827 (executing program) 2021/03/04 16:40:25 fetching corpus: 42797, signal 534858/644827 (executing program) 2021/03/04 16:40:25 fetching corpus: 42847, signal 535047/644827 (executing program) 2021/03/04 16:40:25 fetching corpus: 42897, signal 535244/644827 (executing program) 2021/03/04 16:40:25 fetching corpus: 42947, signal 535415/644827 (executing program) 2021/03/04 16:40:25 fetching corpus: 42997, signal 535600/644827 (executing program) 2021/03/04 16:40:25 fetching corpus: 43047, signal 535791/644827 (executing program) 2021/03/04 16:40:25 fetching corpus: 43097, signal 536018/644827 (executing program) 2021/03/04 16:40:25 fetching corpus: 43147, signal 536221/644827 (executing program) 2021/03/04 16:40:25 fetching corpus: 43197, signal 536351/644827 (executing program) 2021/03/04 16:40:25 fetching corpus: 43247, signal 536554/644827 (executing program) 2021/03/04 16:40:25 fetching corpus: 43297, signal 536710/644827 (executing program) 2021/03/04 16:40:25 fetching corpus: 43347, signal 536886/644827 (executing program) 2021/03/04 16:40:25 fetching corpus: 43397, signal 537165/644827 (executing program) 2021/03/04 16:40:25 fetching corpus: 43447, signal 537338/644828 (executing program) 2021/03/04 16:40:25 fetching corpus: 43497, signal 537626/644828 (executing program) 2021/03/04 16:40:25 fetching corpus: 43547, signal 537807/644828 (executing program) 2021/03/04 16:40:25 fetching corpus: 43597, signal 538049/644828 (executing program) 2021/03/04 16:40:26 fetching corpus: 43647, signal 538278/644828 (executing program) 2021/03/04 16:40:26 fetching corpus: 43697, signal 538488/644828 (executing program) 2021/03/04 16:40:26 fetching corpus: 43747, signal 538654/644828 (executing program) 2021/03/04 16:40:26 fetching corpus: 43797, signal 538850/644828 (executing program) 2021/03/04 16:40:26 fetching corpus: 43847, signal 539011/644828 (executing program) 2021/03/04 16:40:26 fetching corpus: 43897, signal 539216/644828 (executing program) 2021/03/04 16:40:26 fetching corpus: 43947, signal 539374/644828 (executing program) 2021/03/04 16:40:26 fetching corpus: 43997, signal 539510/644828 (executing program) 2021/03/04 16:40:26 fetching corpus: 44047, signal 539673/644828 (executing program) 2021/03/04 16:40:26 fetching corpus: 44097, signal 539819/644828 (executing program) 2021/03/04 16:40:26 fetching corpus: 44147, signal 539997/644828 (executing program) 2021/03/04 16:40:26 fetching corpus: 44197, signal 540215/644828 (executing program) 2021/03/04 16:40:26 fetching corpus: 44247, signal 540353/644828 (executing program) 2021/03/04 16:40:26 fetching corpus: 44297, signal 540558/644828 (executing program) 2021/03/04 16:40:26 fetching corpus: 44347, signal 540777/644828 (executing program) 2021/03/04 16:40:26 fetching corpus: 44397, signal 540967/644828 (executing program) 2021/03/04 16:40:26 fetching corpus: 44447, signal 541078/644828 (executing program) 2021/03/04 16:40:26 fetching corpus: 44497, signal 541250/644828 (executing program) 2021/03/04 16:40:26 fetching corpus: 44547, signal 541407/644829 (executing program) 2021/03/04 16:40:26 fetching corpus: 44597, signal 541551/644829 (executing program) 2021/03/04 16:40:26 fetching corpus: 44647, signal 541709/644829 (executing program) 2021/03/04 16:40:27 fetching corpus: 44697, signal 541911/644829 (executing program) 2021/03/04 16:40:27 fetching corpus: 44747, signal 542153/644829 (executing program) 2021/03/04 16:40:27 fetching corpus: 44797, signal 542381/644829 (executing program) 2021/03/04 16:40:27 fetching corpus: 44847, signal 542578/644829 (executing program) 2021/03/04 16:40:27 fetching corpus: 44897, signal 542780/644829 (executing program) 2021/03/04 16:40:27 fetching corpus: 44947, signal 542992/644829 (executing program) 2021/03/04 16:40:27 fetching corpus: 44997, signal 543148/644829 (executing program) 2021/03/04 16:40:27 fetching corpus: 45047, signal 543354/644829 (executing program) 2021/03/04 16:40:27 fetching corpus: 45097, signal 543636/644829 (executing program) 2021/03/04 16:40:27 fetching corpus: 45147, signal 543796/644829 (executing program) 2021/03/04 16:40:27 fetching corpus: 45197, signal 544003/644829 (executing program) 2021/03/04 16:40:27 fetching corpus: 45247, signal 544151/644829 (executing program) 2021/03/04 16:40:27 fetching corpus: 45297, signal 544314/644829 (executing program) 2021/03/04 16:40:27 fetching corpus: 45347, signal 544461/644829 (executing program) 2021/03/04 16:40:27 fetching corpus: 45397, signal 544645/644829 (executing program) 2021/03/04 16:40:27 fetching corpus: 45447, signal 544828/644829 (executing program) 2021/03/04 16:40:27 fetching corpus: 45497, signal 545010/644829 (executing program) 2021/03/04 16:40:28 fetching corpus: 45547, signal 545176/644829 (executing program) 2021/03/04 16:40:28 fetching corpus: 45597, signal 545332/644829 (executing program) 2021/03/04 16:40:28 fetching corpus: 45647, signal 545499/644829 (executing program) 2021/03/04 16:40:28 fetching corpus: 45697, signal 545725/644829 (executing program) 2021/03/04 16:40:28 fetching corpus: 45747, signal 546037/644829 (executing program) 2021/03/04 16:40:28 fetching corpus: 45797, signal 546222/644829 (executing program) 2021/03/04 16:40:28 fetching corpus: 45847, signal 546366/644829 (executing program) 2021/03/04 16:40:28 fetching corpus: 45897, signal 546498/644829 (executing program) 2021/03/04 16:40:28 fetching corpus: 45947, signal 546656/644829 (executing program) 2021/03/04 16:40:28 fetching corpus: 45997, signal 546837/644829 (executing program) 2021/03/04 16:40:28 fetching corpus: 46047, signal 547088/644829 (executing program) 2021/03/04 16:40:28 fetching corpus: 46097, signal 547277/644829 (executing program) 2021/03/04 16:40:28 fetching corpus: 46147, signal 547421/644829 (executing program) 2021/03/04 16:40:28 fetching corpus: 46197, signal 547547/644829 (executing program) 2021/03/04 16:40:28 fetching corpus: 46247, signal 547732/644829 (executing program) 2021/03/04 16:40:29 fetching corpus: 46297, signal 547901/644829 (executing program) 2021/03/04 16:40:29 fetching corpus: 46347, signal 548080/644829 (executing program) 2021/03/04 16:40:29 fetching corpus: 46397, signal 548272/644829 (executing program) 2021/03/04 16:40:29 fetching corpus: 46447, signal 548436/644829 (executing program) 2021/03/04 16:40:29 fetching corpus: 46497, signal 548605/644829 (executing program) 2021/03/04 16:40:29 fetching corpus: 46547, signal 548794/644829 (executing program) 2021/03/04 16:40:29 fetching corpus: 46597, signal 548975/644829 (executing program) 2021/03/04 16:40:29 fetching corpus: 46647, signal 549124/644829 (executing program) 2021/03/04 16:40:29 fetching corpus: 46697, signal 549294/644829 (executing program) 2021/03/04 16:40:29 fetching corpus: 46747, signal 549475/644829 (executing program) 2021/03/04 16:40:29 fetching corpus: 46797, signal 549637/644829 (executing program) 2021/03/04 16:40:29 fetching corpus: 46847, signal 549835/644830 (executing program) 2021/03/04 16:40:29 fetching corpus: 46897, signal 549992/644830 (executing program) 2021/03/04 16:40:29 fetching corpus: 46947, signal 550164/644830 (executing program) 2021/03/04 16:40:29 fetching corpus: 46997, signal 550399/644830 (executing program) 2021/03/04 16:40:29 fetching corpus: 47047, signal 550594/644830 (executing program) 2021/03/04 16:40:29 fetching corpus: 47097, signal 550843/644830 (executing program) 2021/03/04 16:40:29 fetching corpus: 47147, signal 550986/644830 (executing program) 2021/03/04 16:40:29 fetching corpus: 47197, signal 551153/644830 (executing program) 2021/03/04 16:40:30 fetching corpus: 47247, signal 551321/644830 (executing program) 2021/03/04 16:40:30 fetching corpus: 47297, signal 551535/644830 (executing program) 2021/03/04 16:40:30 fetching corpus: 47347, signal 551722/644830 (executing program) 2021/03/04 16:40:30 fetching corpus: 47397, signal 551887/644830 (executing program) 2021/03/04 16:40:30 fetching corpus: 47447, signal 552032/644830 (executing program) 2021/03/04 16:40:30 fetching corpus: 47497, signal 552158/644830 (executing program) 2021/03/04 16:40:30 fetching corpus: 47547, signal 552289/644830 (executing program) 2021/03/04 16:40:30 fetching corpus: 47597, signal 552495/644830 (executing program) 2021/03/04 16:40:30 fetching corpus: 47647, signal 552658/644830 (executing program) 2021/03/04 16:40:30 fetching corpus: 47697, signal 552832/644830 (executing program) 2021/03/04 16:40:30 fetching corpus: 47747, signal 553051/644830 (executing program) 2021/03/04 16:40:30 fetching corpus: 47797, signal 553270/644830 (executing program) 2021/03/04 16:40:30 fetching corpus: 47847, signal 553480/644830 (executing program) 2021/03/04 16:40:30 fetching corpus: 47897, signal 553645/644830 (executing program) 2021/03/04 16:40:30 fetching corpus: 47947, signal 553799/644830 (executing program) 2021/03/04 16:40:30 fetching corpus: 47997, signal 553960/644830 (executing program) 2021/03/04 16:40:30 fetching corpus: 48047, signal 554117/644830 (executing program) 2021/03/04 16:40:30 fetching corpus: 48097, signal 554332/644830 (executing program) 2021/03/04 16:40:30 fetching corpus: 48147, signal 554476/644830 (executing program) 2021/03/04 16:40:30 fetching corpus: 48197, signal 554613/644830 (executing program) 2021/03/04 16:40:31 fetching corpus: 48247, signal 554730/644830 (executing program) 2021/03/04 16:40:31 fetching corpus: 48297, signal 554924/644830 (executing program) 2021/03/04 16:40:31 fetching corpus: 48347, signal 555108/644830 (executing program) 2021/03/04 16:40:31 fetching corpus: 48397, signal 555274/644830 (executing program) 2021/03/04 16:40:31 fetching corpus: 48447, signal 555450/644830 (executing program) 2021/03/04 16:40:31 fetching corpus: 48497, signal 555598/644830 (executing program) 2021/03/04 16:40:31 fetching corpus: 48547, signal 555853/644830 (executing program) 2021/03/04 16:40:31 fetching corpus: 48597, signal 556015/644830 (executing program) 2021/03/04 16:40:31 fetching corpus: 48647, signal 556199/644830 (executing program) 2021/03/04 16:40:31 fetching corpus: 48697, signal 556381/644830 (executing program) 2021/03/04 16:40:31 fetching corpus: 48747, signal 556572/644830 (executing program) 2021/03/04 16:40:31 fetching corpus: 48797, signal 556705/644830 (executing program) 2021/03/04 16:40:31 fetching corpus: 48847, signal 556886/644830 (executing program) 2021/03/04 16:40:31 fetching corpus: 48897, signal 557035/644830 (executing program) 2021/03/04 16:40:31 fetching corpus: 48947, signal 557193/644830 (executing program) 2021/03/04 16:40:31 fetching corpus: 48997, signal 557379/644830 (executing program) 2021/03/04 16:40:31 fetching corpus: 49047, signal 557574/644830 (executing program) 2021/03/04 16:40:31 fetching corpus: 49097, signal 557770/644830 (executing program) 2021/03/04 16:40:31 fetching corpus: 49147, signal 557980/644830 (executing program) 2021/03/04 16:40:32 fetching corpus: 49197, signal 558083/644830 (executing program) 2021/03/04 16:40:32 fetching corpus: 49247, signal 558275/644830 (executing program) 2021/03/04 16:40:32 fetching corpus: 49297, signal 558406/644830 (executing program) 2021/03/04 16:40:32 fetching corpus: 49347, signal 558553/644830 (executing program) 2021/03/04 16:40:32 fetching corpus: 49397, signal 558762/644830 (executing program) 2021/03/04 16:40:32 fetching corpus: 49447, signal 558911/644830 (executing program) 2021/03/04 16:40:32 fetching corpus: 49497, signal 559114/644830 (executing program) 2021/03/04 16:40:32 fetching corpus: 49547, signal 559284/644830 (executing program) 2021/03/04 16:40:32 fetching corpus: 49597, signal 559421/644830 (executing program) 2021/03/04 16:40:32 fetching corpus: 49647, signal 559568/644830 (executing program) 2021/03/04 16:40:32 fetching corpus: 49697, signal 559704/644830 (executing program) 2021/03/04 16:40:32 fetching corpus: 49747, signal 559850/644830 (executing program) 2021/03/04 16:40:32 fetching corpus: 49797, signal 560035/644830 (executing program) 2021/03/04 16:40:32 fetching corpus: 49847, signal 560172/644830 (executing program) 2021/03/04 16:40:32 fetching corpus: 49897, signal 560345/644830 (executing program) 2021/03/04 16:40:32 fetching corpus: 49947, signal 560559/644830 (executing program) 2021/03/04 16:40:33 fetching corpus: 49997, signal 560718/644830 (executing program) 2021/03/04 16:40:33 fetching corpus: 50047, signal 560900/644830 (executing program) 2021/03/04 16:40:33 fetching corpus: 50097, signal 561094/644830 (executing program) 2021/03/04 16:40:33 fetching corpus: 50147, signal 561294/644830 (executing program) 2021/03/04 16:40:33 fetching corpus: 50197, signal 561439/644830 (executing program) 2021/03/04 16:40:33 fetching corpus: 50247, signal 561585/644830 (executing program) 2021/03/04 16:40:33 fetching corpus: 50297, signal 561773/644830 (executing program) 2021/03/04 16:40:33 fetching corpus: 50347, signal 562030/644830 (executing program) 2021/03/04 16:40:33 fetching corpus: 50397, signal 562199/644830 (executing program) 2021/03/04 16:40:33 fetching corpus: 50447, signal 562350/644830 (executing program) 2021/03/04 16:40:33 fetching corpus: 50497, signal 562567/644830 (executing program) 2021/03/04 16:40:33 fetching corpus: 50547, signal 562707/644830 (executing program) 2021/03/04 16:40:33 fetching corpus: 50597, signal 562876/644830 (executing program) 2021/03/04 16:40:33 fetching corpus: 50647, signal 563026/644830 (executing program) 2021/03/04 16:40:33 fetching corpus: 50697, signal 563194/644830 (executing program) 2021/03/04 16:40:33 fetching corpus: 50747, signal 563329/644830 (executing program) 2021/03/04 16:40:33 fetching corpus: 50797, signal 563466/644830 (executing program) 2021/03/04 16:40:33 fetching corpus: 50847, signal 563654/644830 (executing program) 2021/03/04 16:40:33 fetching corpus: 50897, signal 563815/644830 (executing program) 2021/03/04 16:40:33 fetching corpus: 50947, signal 563981/644830 (executing program) 2021/03/04 16:40:34 fetching corpus: 50997, signal 564103/644830 (executing program) 2021/03/04 16:40:34 fetching corpus: 51047, signal 564252/644830 (executing program) 2021/03/04 16:40:34 fetching corpus: 51097, signal 564436/644830 (executing program) 2021/03/04 16:40:34 fetching corpus: 51147, signal 564611/644830 (executing program) 2021/03/04 16:40:34 fetching corpus: 51197, signal 564801/644830 (executing program) 2021/03/04 16:40:34 fetching corpus: 51247, signal 564972/644830 (executing program) 2021/03/04 16:40:34 fetching corpus: 51297, signal 565119/644830 (executing program) 2021/03/04 16:40:34 fetching corpus: 51347, signal 565244/644830 (executing program) 2021/03/04 16:40:34 fetching corpus: 51397, signal 565389/644846 (executing program) 2021/03/04 16:40:34 fetching corpus: 51447, signal 565576/644846 (executing program) 2021/03/04 16:40:34 fetching corpus: 51497, signal 565770/644846 (executing program) 2021/03/04 16:40:34 fetching corpus: 51547, signal 565986/644846 (executing program) 2021/03/04 16:40:34 fetching corpus: 51567, signal 566108/644846 (executing program) 2021/03/04 16:40:34 fetching corpus: 51567, signal 566108/644846 (executing program) 2021/03/04 16:40:36 starting 6 fuzzer processes 16:40:36 executing program 0: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x10, &(0x7f0000000100)=@ready={0x0, 0x0, 0x8, "07b95b5b"}) 16:40:36 executing program 1: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) syz_usb_connect$cdc_ecm(0x3, 0x70, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5e, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0x1ff}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x8, 0xac5}, [@mdlm={0x15}, @country_functional={0xe, 0x24, 0x7, 0x81, 0x6, [0x3, 0xc85, 0x181, 0x0]}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x0, 0x0, 0x0, 0x7}}, {{0x9, 0x5, 0x3, 0x2, 0x200, 0x2, 0x0, 0x8}}}}}]}}]}}, &(0x7f0000001100)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x300, 0x0, 0x20, 0x8, 0x8, 0x4}, 0xbc, &(0x7f0000001280)=ANY=[@ANYBLOB="050fbc00040b10010c0100090786fc3a0b10010c20001f819a59f996100bece4629d1ea13718660968dd6206be574e668c553fbe60bee34b81acd4b04e8a3d81f1c1365e095652f7d1621a5029ccfe5cf6ad70b1316f2710b79c6804797f1a6564ffb26d271f34e2f7e9128c0aafdc3218623a8bf1c3f6f313c72fa020e9a85de33d6beb7ddc5e38796f4cf46601e2cd8c43ab9de3e25052ac102909eeb83aef3c4141c10472ed14ceac4e367523afa0970b1001021000000602000351592f0fb5ecbb01c02d6d418c292cfa6c29f2d2ac04ede39547bd"], 0x1, [{0x1c, &(0x7f00000011c0)=@string={0x1c, 0x3, "fa160a8f33e65553fdeeb37a3ba28a1c144660ffc34c11ada250"}}]}) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x3, 0x0) 16:40:36 executing program 5: syz_open_dev$hidraw(&(0x7f0000000040)='/dev/hidraw#\x00', 0x9e, 0x430403) 16:40:36 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x77, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x65, 0x1, 0x1, 0x8, 0xc0, 0x2, [{{0x9, 0x4, 0x0, 0x7, 0x2, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0x1ff}, {0xd, 0x24, 0xf, 0x1, 0x8, 0x8, 0xac5, 0x80}, [@mdlm={0x15, 0x24, 0x12, 0xfbff}, @country_functional={0xe, 0x24, 0x7, 0x81, 0x6, [0x3, 0xc85, 0x181, 0xaf60]}, @network_terminal={0x7, 0x24, 0xa, 0x0, 0x5, 0x6a, 0x4}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x3ff, 0xab, 0x0, 0x7}}, {{0x9, 0x5, 0x3, 0x2, 0x200, 0x2, 0x1, 0x8}}}}}]}}]}}, &(0x7f0000001100)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x300, 0x5, 0x20, 0x8, 0x8, 0x4}, 0xbc, &(0x7f0000001280)=ANY=[@ANYBLOB="050fbc00040b10010c0100090786fc3a0b10010c20001f819a59f996100bece4629d1ea13718660968dd6206be574e668c553fbe60bee34b81acd4b04e8a3d81f1c1365e095652f7d1621a5029ccfe5cf6ad70b1316f2710b79c6804797f1a6564ffb26d271f34e2f7e9128c0aafdc3218623a8bf1c3f6f313c72fa020e9a85de33d6beb7ddc5e38796f4cf46601e2cd8c43ab9de3e25052ac102909eeb83aef3c4141c10472ed14ceac4e367523afa0970b1001021000000602000351592f0fb5ecbb01c02d6d418c292cfa6c29f2d2ac04ede39547bdd1df72302af2ffa416160162be5ac88aefd10e1efa738482c89d592b3937"], 0x2, [{0x36, &(0x7f00000011c0)=@string={0x36, 0x3, "fa160a8f33e65553fdeeb37a3ba28a1c144660ffc34c11ada250984b0a2e14dc56033a7412cc3f2964aa5fbf4efb7d6e609e37da"}}, {0xe3, &(0x7f0000001380)=@string={0xe3, 0x3, "3270d383c4832bb1469bbbd1384c882f3197e93a0d0c0d9de44c0c46f9ab1a199ebef73efeb9405c6ccb5a6d0e0567269f026b0ef6812288b1d0102c57c93368f0ff06997d1d98550cdbe6e4f44e81fb3da3cff823bd082208eeb769f39ccd5482e423b95f95d34a2701ee35f7c7bd5e39d819556bafcacecdd74cd8bea0a8382490d2b9cf3535d180ccc85d6679634868de1dcd51ada3ee6c7a7778a0f8cf126e6fbe5a4a9d1b6c16691ecb2fbebb59b0b5340fafd4fe3c3698f9834862adf52f1e9c41cd84de947b5c64ec927d5d85bf15d9ef6107d315efa87eb89c2da8694c"}}]}) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x3, 0x0) 16:40:36 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) 16:40:36 executing program 4: syz_usb_disconnect(0xffffffffffffffff) syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x2, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x8, 0x0, 0x0, 0x80}}, {[], {}, {{0x9, 0x5, 0x3, 0x2, 0x200, 0x2, 0x1}}}}}]}}]}}, &(0x7f0000001100)={0x0, 0x0, 0xbc, &(0x7f0000001280)=ANY=[], 0x1, [{0x0, 0x0}]}) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x3, 0x0) [* ] A start job is running for dev-ttyS0.device (8s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (9s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (9s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (10s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (11s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (11s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (12s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (12s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (13s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (14s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (14s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (15s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (16s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (16s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (17s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (17s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (18s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (19s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (19s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (20s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (20s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (21s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (22s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (22s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (23s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (24s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (24s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (25s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (25s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (26s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (26s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (27s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (27s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (28s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (28s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (29s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (29s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (30s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (30s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (31s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (31s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (32s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (32s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (33s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (33s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (34s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (34s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (35s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (35s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (36s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (36s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (37s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (37s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (38s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (38s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (39s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (39s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (40s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (40s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (41s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (41s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (42s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (42s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (43s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (43s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (44s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (44s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (45s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (45s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (46s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (46s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (47s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (47s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (48s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (48s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (49s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (49s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (50s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (50s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (51s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (51s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (52s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (52s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (53s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (53s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (54s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (54s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (55s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (55s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (56s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (56s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (57s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (57s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (58s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (58s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (59s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (59s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min / 1min 30s)[* ] A start job is running for dev-ttyS0.device (1min / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 1s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 1s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 2s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 2s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 3s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 3s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (1min 4s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 4s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 5s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 5s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 6s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 6s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 7s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (1min 7s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 8s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 8s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 9s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 9s / 1min 30s)[ 76.701143][ T22] audit: type=1400 audit(1614876036.258:8): avc: denied { execmem } for pid=354 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ ***] A start job is running for dev-ttyS0.device (1min 10s / 1min 30s)[ 76.788528][ T359] cgroup1: Unknown subsys name 'perf_event' [ 76.808954][ T359] cgroup1: Unknown subsys name 'net_cls' [ 76.844927][ T361] cgroup1: Unknown subsys name 'perf_event' [ 76.851984][ T361] cgroup1: Unknown subsys name 'net_cls' [ 76.901674][ T362] cgroup1: Unknown subsys name 'perf_event' [ 76.909582][ T364] cgroup1: Unknown subsys name 'perf_event' [ 76.911783][ T363] cgroup1: Unknown subsys name 'perf_event' [ 76.924236][ T362] cgroup1: Unknown subsys name 'net_cls' [ 76.933130][ T364] cgroup1: Unknown subsys name 'net_cls' [ 76.934265][ T363] cgroup1: Unknown subsys name 'net_cls' [ 76.954748][ T365] cgroup1: Unknown subsys name 'perf_event' [ 76.962598][ T365] cgroup1: Unknown subsys name 'net_cls' [ 77.091001][ T361] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.098255][ T361] bridge0: port 1(bridge_slave_0) entered disabled state [ 77.105908][ T361] device bridge_slave_0 entered promiscuous mode [ 77.118182][ T361] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.125473][ T361] bridge0: port 2(bridge_slave_1) entered disabled state [ 77.132885][ T361] device bridge_slave_1 entered promiscuous mode [ **] A start job is running for dev-ttyS0.device (1min 10s / 1min 30s)[ 77.181608][ T359] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.189109][ T359] bridge0: port 1(bridge_slave_0) entered disabled state [ 77.197081][ T359] device bridge_slave_0 entered promiscuous mode [ 77.205191][ T359] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.212318][ T359] bridge0: port 2(bridge_slave_1) entered disabled state [ 77.220364][ T359] device bridge_slave_1 entered promiscuous mode [ 77.227331][ T365] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.234700][ T365] bridge0: port 1(bridge_slave_0) entered disabled state [ 77.242222][ T365] device bridge_slave_0 entered promiscuous mode [ 77.255031][ T365] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.262175][ T365] bridge0: port 2(bridge_slave_1) entered disabled state [ 77.269908][ T365] device bridge_slave_1 entered promiscuous mode [ 77.312881][ T362] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.320113][ T362] bridge0: port 1(bridge_slave_0) entered disabled state [ 77.327760][ T362] device bridge_slave_0 entered promiscuous mode [ 77.338274][ T362] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.345687][ T362] bridge0: port 2(bridge_slave_1) entered disabled state [ 77.353030][ T362] device bridge_slave_1 entered promiscuous mode [ 77.419253][ T363] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.426351][ T363] bridge0: port 1(bridge_slave_0) entered disabled state [ 77.434415][ T363] device bridge_slave_0 entered promiscuous mode [ 77.445187][ T363] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.452320][ T363] bridge0: port 2(bridge_slave_1) entered disabled state [ 77.460313][ T363] device bridge_slave_1 entered promiscuous mode [ 77.538715][ T364] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.545891][ T364] bridge0: port 1(bridge_slave_0) entered disabled state [ 77.553502][ T364] device bridge_slave_0 entered promiscuous mode [ 77.596434][ T364] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.603499][ T364] bridge0: port 2(bridge_slave_1) entered disabled state [ 77.611497][ T364] device bridge_slave_1 entered promiscuous mode [ *] A start job is running for dev-ttyS0.device (1min 11s / 1min 30s)[ 77.682957][ T361] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.690298][ T361] bridge0: port 2(bridge_slave_1) entered forwarding state [ 77.697692][ T361] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.705154][ T361] bridge0: port 1(bridge_slave_0) entered forwarding state [ 77.742250][ T365] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.749348][ T365] bridge0: port 2(bridge_slave_1) entered forwarding state [ 77.756756][ T365] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.763781][ T365] bridge0: port 1(bridge_slave_0) entered forwarding state [ 77.796575][ T362] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.803635][ T362] bridge0: port 2(bridge_slave_1) entered forwarding state [ 77.810985][ T362] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.818080][ T362] bridge0: port 1(bridge_slave_0) entered forwarding state [ 77.832838][ T359] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.839980][ T359] bridge0: port 2(bridge_slave_1) entered forwarding state [ 77.847284][ T359] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.854416][ T359] bridge0: port 1(bridge_slave_0) entered forwarding state [ 77.897516][ T363] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.904670][ T363] bridge0: port 2(bridge_slave_1) entered forwarding state [ 77.911927][ T363] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.919046][ T363] bridge0: port 1(bridge_slave_0) entered forwarding state [ 77.946879][ T97] bridge0: port 1(bridge_slave_0) entered disabled state [ 77.955195][ T97] bridge0: port 2(bridge_slave_1) entered disabled state [ 77.962551][ T97] bridge0: port 1(bridge_slave_0) entered disabled state [ 77.970914][ T97] bridge0: port 2(bridge_slave_1) entered disabled state [ 77.978609][ T97] bridge0: port 1(bridge_slave_0) entered disabled state [ 77.985950][ T97] bridge0: port 2(bridge_slave_1) entered disabled state [ 77.993182][ T97] bridge0: port 1(bridge_slave_0) entered disabled state [ 78.000927][ T97] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.008522][ T97] bridge0: port 1(bridge_slave_0) entered disabled state [ 78.016070][ T97] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.024468][ T97] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 78.031882][ T97] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 78.082431][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 78.090976][ T67] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.098063][ T67] bridge0: port 1(bridge_slave_0) entered forwarding state [ 78.107183][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 78.114746][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 78.123191][ T67] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.131748][ T67] bridge0: port 2(bridge_slave_1) entered forwarding state [ 78.139244][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 78.147670][ T67] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.154752][ T67] bridge0: port 1(bridge_slave_0) entered forwarding state [ 78.154927][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 78.170443][ T67] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.177550][ T67] bridge0: port 2(bridge_slave_1) entered forwarding state [ 78.185065][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ *[0[ 78.192924][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready ;1;31m*] A s[ 78.201660][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready tart job is runn[ 78.211165][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready ing for dev-ttyS[ 78.220664][ T67] bridge0: port 1(bridge_slave_0) entered blocking state 0.device (1min 1[ 78.228719][ T67] bridge0: port 1(bridge_slave_0) entered forwarding state 1s / 1min 30s)[ 78.243813][ T147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 78.252012][ T147] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 78.260762][ T147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 78.269856][ T147] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 78.316183][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 78.324382][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 78.331982][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 78.341032][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 78.350632][ T67] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.357689][ T67] bridge0: port 2(bridge_slave_1) entered forwarding state [ 78.365399][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 78.373665][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 78.382243][ T67] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.389488][ T67] bridge0: port 1(bridge_slave_0) entered forwarding state [ 78.396860][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 78.405236][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 78.413180][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 78.421312][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 78.429415][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 78.437757][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 78.445872][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 78.454149][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 78.462084][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 78.469597][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 78.477136][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 78.485714][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 78.494013][ T67] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.501128][ T67] bridge0: port 1(bridge_slave_0) entered forwarding state [ 78.508731][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 78.532261][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 78.540758][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 78.549368][ T67] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.556418][ T67] bridge0: port 2(bridge_slave_1) entered forwarding state [ 78.564426][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 78.571827][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 78.579382][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 78.588401][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 78.596784][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 78.604843][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 78.623861][ T97] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 78.632027][ T97] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 78.640318][ T97] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 78.648790][ T97] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 78.657014][ T97] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ *[0;[ 78.665556][ T97] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 1;31m**] A start job is running for dev-ttyS0.device (1min 12s / 1min 30s)[ 78.694055][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 78.703285][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 78.711405][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 78.719801][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 78.730331][ T67] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.737411][ T67] bridge0: port 1(bridge_slave_0) entered forwarding state [ 78.744911][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 78.753248][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 78.761524][ T67] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.768579][ T67] bridge0: port 2(bridge_slave_1) entered forwarding state [ 78.776099][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 78.784561][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 78.792849][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 78.801150][ T67] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.808216][ T67] bridge0: port 2(bridge_slave_1) entered forwarding state [ 78.815806][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 78.824241][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 78.844593][ T147] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 78.852864][ T147] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 78.861123][ T147] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 78.869792][ T147] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 78.893225][ T147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 78.901625][ T147] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 78.910620][ T147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 78.931075][ T118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 78.954796][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 78.962910][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 78.972246][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 78.981673][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 78.990198][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 78.998796][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 79.007415][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 79.035604][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 79.044511][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 79.053114][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 79.087513][ T385] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 79.096742][ T385] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 79.105763][ T385] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 79.114433][ T385] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 79.142281][ T387] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 79.152292][ T387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ *** ] A start job is running for dev-ttyS0.device (1min 12s / 1min 30s)[ 79.174000][ T385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 79.182399][ T385] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 79.191800][ T385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 79.200622][ T385] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 79.213803][ T387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 79.222467][ T387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 79.245064][ T97] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 79.254146][ T97] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 79.282212][ T387] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 79.291132][ T387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 79.300194][ T387] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 79.309055][ T387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 79.317765][ T387] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 79.326538][ T387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 79.335273][ T387] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 79.344149][ T387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 79.352559][ T387] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 79.361440][ T387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 79.370115][ T387] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 79.378767][ T387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 16:40:39 executing program 5: r0 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x2f, &(0x7f0000000000), 0x20a154cc) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00', r0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40018220}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x68, r2, 0x200, 0x70bd2c, 0x81, {{}, {}, {0x4c, 0x18, {0x3, @link='syz1\x00'}}}, ["", "", "", "", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0xbdf77b3278e96a8a}, 0x4040010) 16:40:39 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x100000, 0x0) clone(0x70024000, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000000), 0x492492492492555, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000002640)=ANY=[@ANYRESOCT, @ANYRES32, @ANYBLOB="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", @ANYBLOB, @ANYRESDEC=r0, @ANYRESDEC=r0], 0x2) mount$fuse(0x20000000, &(0x7f0000000580)='./file0\x00', 0x0, 0x7a04, 0x0) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000400)='/dev/bsg\x00', 0x2dc000, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000440)={@private2, 0x3f}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f0000000000), 0x492492492492555, 0x0) io_submit(0x0, 0x3, &(0x7f00000003c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0xabe, r1, &(0x7f00000000c0)="b6758aa8743804f3ff4dea55950baf81b94fb551ca69045abc4e230a4d76ccc186bfff7c2b40c115672e3279a6fc9bf41b4e9d44accd8e07435dabcc01ae327b5ce133a891a0a3d163395d55e58e2be88f69b70212601531ae4b8fe7329d2dcf1ea0022f1e1297ff62a4a7cdde865326575945a794a13cd5e3f1cba6c0f7da412f4de470a5d834fa9e9956d15d82357b8e6cd384e58c7a4ba0c803f5846d7a33759bed8943ac56268738a2d5aeac5cc98a4a838f954f841e72dbe93c0035ce36c4b60f8761b53c2521915eb9084b94c49bbaa57ce1aed57d9bdee7af", 0xdc, 0x3f, 0x0, 0x3}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f00000005c0)="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", 0x1000, 0x1, 0x0, 0x1}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x20, r1, &(0x7f0000000300)="13c97290c43fb28d4b5d82a9030bac8be743ed0b779b2fb4884222c359d690a166578b0757690e6d02bfb22d667b2d90258b38e4da57554937c540c6779acf20109ed9951c6aa39f42ae350459462138662bab2d5fb92a6f27ce84efcb5bafe95cd70f9a7aa172e64e0217", 0x6b, 0xff, 0x0, 0x1}]) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) [ 79.444043][ T67] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 79.506414][ T22] audit: type=1400 audit(1614876039.069:9): avc: denied { sys_admin } for pid=416 comm="syz-executor.5" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 [ 79.573753][ T394] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ *** ] A start job is running for dev-ttyS0.device (1min 13s / 1min 30s)[ 79.693699][ T387] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 79.704537][ T147] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 79.723787][ T5] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 79.814176][ T394] usb 2-1: Using ep0 maxpacket: 32 [ 79.933998][ T387] usb 4-1: Using ep0 maxpacket: 32 [ 79.934026][ T394] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 79.944691][ T147] usb 3-1: Using ep0 maxpacket: 32 [ 79.963674][ T5] usb 5-1: Using ep0 maxpacket: 32 [ 79.983763][ T67] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 79.993088][ T67] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 80.001637][ T67] usb 1-1: Product: syz [ 80.006239][ T67] usb 1-1: Manufacturer: syz [ 80.010876][ T67] usb 1-1: SerialNumber: syz [ 80.053840][ T387] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 80.063868][ T387] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 80.074581][ T147] usb 3-1: config 1 interface 0 altsetting 7 bulk endpoint 0x82 has invalid maxpacket 1023 [ 80.085027][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 80.095115][ T387] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 80.106568][ T5] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 80.117079][ T147] usb 3-1: config 1 interface 0 has no altsetting 0 [ 80.123863][ T394] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 80.123875][ T394] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 80.123883][ T394] usb 2-1: Product: syz [ 80.123891][ T394] usb 2-1: Manufacturer: syz [ 80.123899][ T394] usb 2-1: SerialNumber: syz [ 80.154385][ T387] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [*** ] A start job is running for dev-ttyS0.device (1min 13s / 1min 30s)[ 80.174344][ T394] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 80.323828][ T387] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 80.332964][ T147] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 80.342291][ T387] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 80.351710][ T147] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 80.360605][ T387] usb 4-1: Product: syz [ 80.365636][ T147] usb 3-1: Product: syz [ 80.370302][ T387] usb 4-1: Manufacturer: syz [ 80.375659][ T147] usb 3-1: Manufacturer: ē€²č“č„ė„«é­†ķ†»ä°øā¾ˆéœ±ć«©ą°é“ä³¤ä˜ŒźÆ¹į¤šėŗžć»·ė§¾å±€ģ­¬ęµšŌŽā™§ŹŸą¹«č‡¶č ¢ķ‚±ā°ģ„—ę ³ļæ°é¤†įµ½å–˜ī“¦ä»“ļ®źŒ½ļ£ė“£āˆˆīøˆę¦·é³³å“ī’‚ė¤£é•Ÿä«“ħ旮ģŸ·åŗ½å”™ź½«ģ»ŠķŸź‚¾ć¢Ø逤ė§’ć—ķ„µģ²€å·ˆē„¦ä”£ģ“źµ‘īŗ£ē©¬ē”·ļ¢ į‹ę½®åŖ¾éµŠę°›ę¤–ģ¬žėøÆ妻ė–°ą¼“ķ’Æć³¾é ¶č¹ę‰ˆļ–­įøÆä†œč“é“žå±»ī±¤ē¶’č•į–æīæ™Ż”į—“ź£Æė”¾ā¶œę¦Ø [ 80.380120][ T394] usb 2-1: USB disconnect, device number 2 [ 80.410440][ T387] usb 4-1: SerialNumber: syz [ 80.420021][ T147] usb 3-1: SerialNumber: syz [ 80.425653][ T5] usb 5-1: string descriptor 0 read error: -22 [ 80.432007][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 80.450010][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 80.463704][ T407] raw-gadget gadget: fail, usb_ep_enable returned -22 16:40:40 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x4, &(0x7f0000000080)=@framed={{}, [@alu={0x7, 0x0, 0xc, 0x0, 0x0, 0x0, 0xfffffffffffffffc}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='swiotlb_bounced\x00', r0}, 0x10) 16:40:40 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) ioctl$BTRFS_IOC_SYNC(r0, 0x9408, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x2, 0x900, 0x2, 0x0, 0x1}, 0x40) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x7, 0x5, &(0x7f00000001c0)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000080)='GPL\x00', 0x3, 0x81, &(0x7f00000000c0)=""/129, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 80.471580][ T387] cdc_ether: probe of 4-1:1.0 failed with error -22 16:40:40 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000001c0)={0xffffffffffffffff}, 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000100)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000180)={r1, 0x1, 0x9, 0x4}) perf_event_open(&(0x7f0000000400)={0x4, 0x70, 0x40, 0x8, 0x2, 0x81, 0x0, 0x9, 0x800, 0x4, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000040), 0xd}, 0x0, 0x0, 0x9, 0x3, 0x1, 0x81, 0x7}, 0x0, 0xb, r4, 0x3) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x248800) [ 80.514409][ T5] cdc_ether: probe of 5-1:1.0 failed with error -22 16:40:40 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000001c0)={0xffffffffffffffff}, 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000100)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000180)={r1, 0x1, 0x9, 0x4}) perf_event_open(&(0x7f0000000400)={0x4, 0x70, 0x40, 0x8, 0x2, 0x81, 0x0, 0x9, 0x800, 0x4, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000040), 0xd}, 0x0, 0x0, 0x9, 0x3, 0x1, 0x81, 0x7}, 0x0, 0xb, r4, 0x3) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x248800) [** ] A start job is running for dev-ttyS0.device (1min 14s / 1min 30s)[ 80.666336][ T5] usb 4-1: USB disconnect, device number 2 [ 80.715717][ T394] usb 5-1: USB disconnect, device number 2 [ 80.743728][ T147] cdc_ether: probe of 3-1:1.0 failed with error -71 [ 80.751719][ T147] usb 3-1: USB disconnect, device number 2 [* ] A start job is running for dev-ttyS0.device (1min 14s / 1min 30s)[ 81.193664][ T394] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 81.433526][ T394] usb 2-1: Using ep0 maxpacket: 32 [ 81.433625][ T147] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 81.553638][ T394] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [** ] A start job is running for dev-ttyS0.device (1min 15s / 1min 30s)[ 81.693513][ T147] usb 4-1: Using ep0 maxpacket: 32 [ 81.723644][ T394] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 81.732886][ T394] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 81.742142][ T394] usb 2-1: Product: syz [ 81.746938][ T394] usb 2-1: Manufacturer: syz [ 81.751536][ T394] usb 2-1: SerialNumber: syz [ 81.794288][ T394] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 81.823650][ T147] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 81.834184][ T147] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 81.844419][ T147] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 81.854110][ T147] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 81.994546][ T394] usb 2-1: USB disconnect, device number 3 [ 82.023575][ T147] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 82.032745][ T147] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 82.041330][ T147] usb 4-1: Product: syz [ 82.045576][ T147] usb 4-1: Manufacturer: syz [ 82.050179][ T147] usb 4-1: SerialNumber: syz [ 82.094145][ T147] cdc_ether: probe of 4-1:1.0 failed with error -22 16:40:41 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x32) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x4, 0xa, 0xa5, &(0x7f0000000300)={0xffffffffffffffff}) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_FRAME(r1, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000000200)={0x28, r2, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f00000006c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000680)={&(0x7f0000000700)={0xc4, r2, 0x2, 0x70bd2d, 0x0, {{}, {@void, @val={0xc, 0x99, {0xfffff800, 0x6f}}}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0xa}, @NL80211_ATTR_4ADDR={0x5}, @mon_options=[@NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @device_b}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @device_b}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "6a87b4629d01ccea9048c6107df642af7ebd5e89b44ef775"}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "2679e34e4691989711ac6f11032e86ffab0c9910bfb384dd"}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa}], @mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "1fbcb8a0c0c65dd2d7da04b2e7fba0bb35e7b51da540f4be"}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}, @NL80211_ATTR_MNTR_FLAGS={0x10, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}]}]]}, 0xc4}, 0x1, 0x0, 0x0, 0x40080}, 0x40000) socket$netlink(0x10, 0x3, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000002c0)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) syz_emit_ethernet(0x9e, &(0x7f0000000400)=ANY=[@ANYBLOB="aaaaaaaaaabbffffffffffff86dd60d64d4d00683a01fc020000000000000000000000000000ff0200000000000000000000000000012e04000200000000ff010000000000000000000000000001ff0100000000000000000010000000013c00cf4966000000020090780000ff006024004000003a01ff020000000000160000000000000001fc000000000000000000000000000000050c68deb1caadea"], 0x0) rename(&(0x7f0000000240)='./file0\x00', 0x0) 16:40:41 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000300)={@multicast1, @local}, 0xc) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x0, 0x0, 0xfffffffd) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000200)={{{@in, @in6=@private1}}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x0, @in6=@remote}}, 0xe8) 16:40:41 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="200000008b2d64fc1250626bacc13c82f8ea61", @ANYRES16=r2, @ANYBLOB="0100000000000000000002000000030099000000000000000000"], 0x20}}, 0x0) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000040)={&(0x7f0000000600)=ANY=[@ANYBLOB="8c030000", @ANYRES16=r2, @ANYBLOB="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"], 0x38c}, 0x1, 0x0, 0x0, 0x4044811}, 0x4) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r5, 0xc008ae88, &(0x7f0000001a40)={"05000000dd245c8482040000c9c8dc1964325fa96fa42b76100000002bec0ba41f0100003a40c8a4860400003b00041f01000000003c5ca283000040ee377abaece6b88378e3d63a81000040361d264ffa8b46485f02baee450300004252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525a72f44500a1f0db500800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa006a832d309fcda5bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478fbe65449b404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e69aff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684364673dcfa9235ea5a2ff23c4bb5c5acb2e8976dcac779ff000000000000003d4e185afe28b774b99d38c90937428617de4cdd6f53c419ce31054182fd898af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e9605ab8c3c43840abd17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba16f70f558b2246ad95ccf7d3f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3efb254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f47692613e28387e955722908dd88b56163be8312ff47c5b6f070072975af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) 16:40:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001800)={&(0x7f0000000080)=ANY=[@ANYBLOB="1400000010000100000000000f000000200000003d927f4ff61f21835ffa9d53d0a1528190af844f95c4ede10c2ad18600000000"], 0x14}}, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', r0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff004}, {0x6}]}, 0x10) sendmsg$NL80211_CMD_ABORT_SCAN(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r1, 0x800, 0x70bd26, 0x25dfdbff, {{}, {@val={0x8}, @void}}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008000}, 0x40880) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00', r0) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000180)=@sha1={0x1, "607e5d440148d7978ae59294fa9b23c30fa7766f"}, 0x15, 0x2) [*** ] A start job is running for dev-ttyS0.device (1min 15s / 1min 30s)[ 82.171409][ T17] usb 1-1: USB disconnect, device number 2 [ 82.195560][ T478] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 16:40:41 executing program 5: creat(&(0x7f0000000140)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f00000001c0)=@v2, 0x14, 0x0) setxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.evm\x00', &(0x7f0000001200)=ANY=[@ANYBLOB="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"], 0xf99, 0x0) creat(&(0x7f00000011c0)='./file0\x00', 0x0) 16:40:41 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/vmstat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="240000003100200026bd7000fddbdf2500000000100000000c001500080003000104000035c2c95cece98b45492404f41c03022923f154896bdb95832bfe8e013a3a758d948d0fb14555952250777c17f3dc946251487025014da3c1fc92263631447e8778b9a40b12096e76289c1e4e95c08f57eb50c0"], 0x24}, 0x1, 0x0, 0x0, 0x44050}, 0x8880) socket(0x200000000000011, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) r5 = socket(0x0, 0x800000003, 0x0) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000380)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_link_settings={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x2, 0x0, 0x3]}}) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) 16:40:41 executing program 4: r0 = eventfd(0x0) eventfd(0x80) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r2, 0xae60, 0x0) r3 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r4, &(0x7f0000000000), 0x492492492492555, 0x0) ioctl$BTRFS_IOC_RM_DEV(r4, 0x5000940b, &(0x7f0000000100)={{r3}, "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"}) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000000c0)={r3, 0x0, 0x0, r0}) eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r0}) close(r3) 16:40:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x244003, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0xee, 0x8, 0x5c, 0x0, 0x0, 0x2000, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xdaa, 0x0, @perf_config_ext={0x2, 0x6}, 0x2000, 0x8000, 0x2, 0x1, 0x1, 0x4, 0x8}, 0x0, 0xb, r1, 0x1) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @multicast1}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3, 0x1f, 0xff, 0x0, 0x0, 0x80, 0x80000, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xff, 0x2, @perf_config_ext={0x5, 0x7}, 0x0, 0x8001, 0x9, 0x8, 0x0, 0x80000001, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x102a, &(0x7f0000000280)={@link_local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x101c, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x1008, 0x0, @opaque="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"}}}}}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000200)={{0x2, 0x4e22, @local}, {0x0, @local}, 0x50, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 'ip6gretap0\x00'}) syz_emit_ethernet(0x32, &(0x7f0000000140)={@local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 16:40:41 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x0, 0x5, 0x4, 0x800000000000}, 0x0) fork() sched_setattr(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001f40), 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000400)="8a4c9c2788895f3e4c2e528509b625b2da8c17e97cebb4d0f5c2ec9c68d5858f0dfdbdd41b2a8abf7a80f3f17776722c0259e26e6d2340a90a04c7d48901b690378eb2aa3aa1f51a04d14494ba23ca084525f631309a14fbf38f9050eb9d786aa8ee3a999a810b1bc8841dde2768ec77bf", 0x71) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x8828}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000600)) execve(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB="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", @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x61, 0x2b, 0xff, 0x5, 0x0, 0x7, 0x4ca06, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, @perf_config_ext={0x6, 0x200}, 0x4810, 0x1, 0x9c, 0x8, 0x9, 0x7}, r1, 0x10, 0xffffffffffffffff, 0x1e) get_robust_list(r1, &(0x7f0000000380)=&(0x7f0000000340)={&(0x7f00000001c0)={&(0x7f0000000180)}, 0x0, &(0x7f0000000280)}, &(0x7f00000003c0)=0x18) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x3, 0x10000010, 0x6, 0x2, 0xfffffffffffffffd, 0x4, 0x8a, 0x9}, 0x0) clone(0x0, &(0x7f0000000080)="4b8904a119f60ed3513340b3d0943e41e3d2240eadb87fa9cadd9289d1164e55490b8a1af72f5d3eba81f953", &(0x7f00000000c0), &(0x7f0000000140), &(0x7f0000000180)) [ 82.284528][ T479] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 82.298128][ T479] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 82.303820][ T394] usb 4-1: USB disconnect, device number 3 16:40:41 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x3, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x6) preadv(r3, &(0x7f00000003c0)=[{&(0x7f0000000040)=""/173, 0xad}, {&(0x7f0000000400)=""/190, 0xbe}, {&(0x7f0000000140)=""/47, 0x2f}, {&(0x7f00000002c0)=""/220, 0xdc}], 0x4, 0x0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000016, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:40:41 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/bus/input/devices\x00', 0x0, 0x0) ioctl$FIOCLEX(r0, 0x5451) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x2}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3ca, 0x0, 0x0) io_setup(0x2, &(0x7f0000000000)) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x200010, &(0x7f0000000280)='.L:\x00') creat(0x0, 0x38) creat(0x0, 0x0) [ 82.370618][ T507] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 82.385221][ T507] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db 16:40:42 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x32) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x4, 0xa, 0xa5, &(0x7f0000000300)={0xffffffffffffffff}) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_FRAME(r1, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000000200)={0x28, r2, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f00000006c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000680)={&(0x7f0000000700)={0xc4, r2, 0x2, 0x70bd2d, 0x0, {{}, {@void, @val={0xc, 0x99, {0xfffff800, 0x6f}}}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0xa}, @NL80211_ATTR_4ADDR={0x5}, @mon_options=[@NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @device_b}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @device_b}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "6a87b4629d01ccea9048c6107df642af7ebd5e89b44ef775"}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "2679e34e4691989711ac6f11032e86ffab0c9910bfb384dd"}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa}], @mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "1fbcb8a0c0c65dd2d7da04b2e7fba0bb35e7b51da540f4be"}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}, @NL80211_ATTR_MNTR_FLAGS={0x10, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}]}]]}, 0xc4}, 0x1, 0x0, 0x0, 0x40080}, 0x40000) socket$netlink(0x10, 0x3, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000002c0)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) syz_emit_ethernet(0x9e, &(0x7f0000000400)=ANY=[@ANYBLOB="aaaaaaaaaabbffffffffffff86dd60d64d4d00683a01fc020000000000000000000000000000ff0200000000000000000000000000012e04000200000000ff010000000000000000000000000001ff0100000000000000000010000000013c00cf4966000000020090780000ff006024004000003a01ff020000000000160000000000000001fc000000000000000000000000000000050c68deb1caadea"], 0x0) rename(&(0x7f0000000240)='./file0\x00', 0x0) [ 82.414805][ T509] fuse: Bad value for 'fd' [ 82.424343][ T479] syz-executor.0 (479) used greatest stack depth: 20952 bytes left 16:40:42 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x3, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x6) preadv(r3, &(0x7f00000003c0)=[{&(0x7f0000000040)=""/173, 0xad}, {&(0x7f0000000400)=""/190, 0xbe}, {&(0x7f0000000140)=""/47, 0x2f}, {&(0x7f00000002c0)=""/220, 0xdc}], 0x4, 0x0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000016, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) [ 82.508015][ T521] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 82.540359][ T521] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db 16:40:42 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x3, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x6) preadv(r3, &(0x7f00000003c0)=[{&(0x7f0000000040)=""/173, 0xad}, {&(0x7f0000000400)=""/190, 0xbe}, {&(0x7f0000000140)=""/47, 0x2f}, {&(0x7f00000002c0)=""/220, 0xdc}], 0x4, 0x0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000016, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:40:42 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x3, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x6) preadv(r3, &(0x7f00000003c0)=[{&(0x7f0000000040)=""/173, 0xad}, {&(0x7f0000000400)=""/190, 0xbe}, {&(0x7f0000000140)=""/47, 0x2f}, {&(0x7f00000002c0)=""/220, 0xdc}], 0x4, 0x0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000016, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) [ 82.603006][ C0] hrtimer: interrupt took 25102 ns 16:40:42 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x32) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x4, 0xa, 0xa5, &(0x7f0000000300)={0xffffffffffffffff}) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_FRAME(r1, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000000200)={0x28, r2, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f00000006c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000680)={&(0x7f0000000700)={0xc4, r2, 0x2, 0x70bd2d, 0x0, {{}, {@void, @val={0xc, 0x99, {0xfffff800, 0x6f}}}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0xa}, @NL80211_ATTR_4ADDR={0x5}, @mon_options=[@NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @device_b}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @device_b}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "6a87b4629d01ccea9048c6107df642af7ebd5e89b44ef775"}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "2679e34e4691989711ac6f11032e86ffab0c9910bfb384dd"}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa}], @mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "1fbcb8a0c0c65dd2d7da04b2e7fba0bb35e7b51da540f4be"}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}, @NL80211_ATTR_MNTR_FLAGS={0x10, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}]}]]}, 0xc4}, 0x1, 0x0, 0x0, 0x40080}, 0x40000) socket$netlink(0x10, 0x3, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000002c0)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) syz_emit_ethernet(0x9e, &(0x7f0000000400)=ANY=[@ANYBLOB="aaaaaaaaaabbffffffffffff86dd60d64d4d00683a01fc020000000000000000000000000000ff0200000000000000000000000000012e04000200000000ff010000000000000000000000000001ff0100000000000000000010000000013c00cf4966000000020090780000ff006024004000003a01ff020000000000160000000000000001fc000000000000000000000000000000050c68deb1caadea"], 0x0) rename(&(0x7f0000000240)='./file0\x00', 0x0) 16:40:42 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x3, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x6) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000016, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:40:42 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/locks\x00', 0x0, 0x0) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)=""/195, 0xc3}], 0x1, 0x0, 0x0) r1 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@bridge_setlink={0x44, 0x13, 0x20, 0x70bd25, 0x25dfdbfe, {0x7, 0x0, 0x0, 0x0, 0xc1, 0x14000}, [@IFLA_GROUP={0x8, 0x1b, 0x67}, @IFLA_IFNAME={0x14, 0x3, 'veth1_to_batadv\x00'}, @IFLA_EVENT={0x8, 0x2c, 0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x2800}, 0x0) fcntl$setlease(r1, 0x400, 0x0) [ *** ] A start job is running for dev-ttyS0.device (1min 16s / 1min 30s)[ 82.731235][ T541] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 82.750010][ T541] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db 16:40:42 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x40000000000fff, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$BTRFS_IOC_QGROUP_LIMIT(r1, 0x8030942b, &(0x7f0000000040)={0xb6, {0x3, 0x7, 0x80000001, 0x9}}) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x8000000) 16:40:42 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x3, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000016, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:40:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, 0x0) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=ANY=[@ANYRESDEC=0x0, @ANYBLOB="2c6f636a5f747970673d687567010000000000000088d2746016a594a6250403cf17ad0000000000000000dd005b55d481b45da80f1e23a6dcb066d14195e6ee098c6feed24b6d2bb1592a481ba7664c297f20e20a076b435f027617b09a7e8744b1404a368d855b475c7d8a97f4e1669f4166368209e1697fadbf95ef26bf1d4686bc17137d01d3038c"]) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f0000000000000400", 0x1c, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) fchown(r1, 0xee01, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="020000000100000000000000", @ANYRES32=r2, @ANYBLOB="02dee0c1db04ee7245cfdb33a5fbf7a0eaa903", @ANYBLOB="3849de9e0e67c83c06f2f21f97d61ff3726919f087d052ee87507d365790b90367c0a730263625c7e5c492cbb754119256b96a7367edd275700d5f2f7816784ccb93b2f4fcfc9cf4a042259aa0aa1e049002000000bb4677f5137ce1353f105c76ec78cacbb4a432df3ebfea7b4f957b64ae13d22b8154a880d75f00d1f5f8", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=r3, @ANYRES32=r3, @ANYRES32, @ANYBLOB="fe3e44247d675c96c7a5bdbfb51339609cdb35eb5f191a29318a21bb29fe6aac12c1a001febd854d5f24cdabfa8d0b6e87b38db62aae0af3fd435469ca10c77e43e35a1a92d0ad53010dac3e", @ANYRES32], 0x8c, 0x0) syz_mount_image$tmpfs(&(0x7f0000000640)='tmpfs\x00', &(0x7f0000000680)='./file0\x00', 0xad, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{@gid={'gid'}}, {@uid={'uid'}}, {@size={'size', 0x3d, [0x6b, 0x33, 0x2d, 0x78, 0x0]}}, {@huge_never='huge=never'}, {@gid={'gid'}}, {@size={'size', 0x3d, [0x0, 0x0, 0x0]}}, {@size={'size', 0x3d, [0x36]}}, {@mpol={'mpol', 0x3d, {'interleave', '=relative', @void}}}], [{@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@obj_role={'obj_role', 0x3d, '%'}}, {@audit='audit'}]}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) finit_module(r4, &(0x7f0000000600)='/dev/loop-control\x00', 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x10000) pipe2(&(0x7f0000000000), 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000040)={'veth0_to_bond\x00'}) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00', 0xffffffffffffffff) 16:40:42 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fdatasync(r1) preadv(r0, &(0x7f0000000280), 0x0, 0x0, 0x1a) r3 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000ce0008000000dd00002000000020000020000000d7f4655fd7f4655f01aaf422e546ef2d90c5357c874d00ffff53ef0100000001000000000000000b0000008000524700"/92, 0x5c, 0x400}, {&(0x7f0000010200)="010000000000050011", 0x9, 0x560}, {&(0x7f0000010400)="030000001300000023", 0x9, 0x800}], 0x0, &(0x7f0000013800)=ANY=[]) r4 = syz_io_uring_complete(0x0) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000009640)={0x0, r0}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r6, &(0x7f0000000000), 0x492492492492555, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000009680)={0x0}, &(0x7f00000096c0)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, 0x0) setuid(r8) r9 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r11, &(0x7f0000000000), 0x492492492492555, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000009a00)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000bac0)=[{&(0x7f0000000040)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f00000001c0)=[{&(0x7f00000000c0)="dca95a9976e51f95a16d6063b0e157714d176e90c18cc4421ae4dfd05b4ee5", 0x1f}, {&(0x7f0000000140)="96d80337b39c5db127313ba4bcba9d79a47c6e488881d6266d21230dee9b0101bb13e5825734d242af7ac2e18432f90231dd0e9d4897fd7a3097d3e3ce7a5d791d199c0b1239b8a2786b7b2834613087a489089be6f60f4e148e518e9a12190d3500196441ee511ee45fbafbf0867712", 0x70}, {&(0x7f0000000280)="2c1b16103ea3b84c346ff99072e81254b5e307357e0b2c16c06322cf611348116ba478d59291561163afe4d09006e9536e6600eedd83c2e52d4670b8c459878435ddf11a50ec6d7ea78f1e3e9cee9010b04c002bd6d05ecea86bb67c5a767de17b829cdbf1fc3661968219420f6f40b8361111929b738568d42fde1023e1a0f0960c72d73b67c6028e748103d4605311ccfc0b108df027a8761440f063b7dc41baf4790480c7f3e590490cf2e8c22a0ecf9b19605f1c296c484df917f4f4382912bbffa23e28298eda58610e0a8164fc5f", 0xd1}, {&(0x7f0000000380)="6b200521c1a684ecf503c674667985e3bd4c9fcc59f0ba2a3c647ce4b597d67157ae0359ca7699a901c659d43db2d1d6ae95236193ca442014c0093ddf8b9fbd0a29df30525e5b87fea529fc690661197ee408d278d1d838c8a6a72482c812a9c7c5d868148390ba29abc62d3093657e8cc4e4c88ad2ab85a202bbafd0a2b8755af2aa5d5f1c50d2bd9b629e2797830932b8df401814bc86bd23a412914fceb99140c4ac5ea065b664ec7e4cca23b180ec65887d9920dac27b183952876a54565a7812c054c7d4ba9d7a955e9e0ed451163562cb02", 0xd5}], 0x4, &(0x7f0000000680)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r0, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff, r2, r1]}}, @rights={{0x14, 0x1, 0x1, [r3]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r1]}}, @cred={{0x1c}}], 0xe0, 0x24000014}, {&(0x7f0000000780)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000c40)=[{&(0x7f0000000800)="6686c2bb11606e4f731dc42fc93d5df3e08ee0210eb505198b274dd67913c08c5f3122e2a77e9f24f242a0f9dbffaee08a8426935ac5a66f6bdf2af75109c3236b8eff9ced46395a5e200d2921b6ecec30d0c28cfb52bac78b6a17942b80d78bb7d93c70f02e9322d0", 0x69}, {&(0x7f0000000880)="fd4c25ed9fe7edcbfa07c552de6868f7f99a47ba8f376a100e13a222fb382680ef8cb4e48de160f0513bdfca35ff08418d51e56e176bbe463d95c91b264527ee00e0d560958d54a5363719a0316a6ba3a7b6de99330499a66e6e7dcb04fbc622f2fc018bf65c4b7b13dcf28cda99a9868c1a45f45b57ffca5810d3ecf620080f6b751e0e7565033de22a1f81a6fe25113fae86fad0c64b5c3ce94b6d6f8cb000be1d77d7b2b24be23e47713947167070d9f5619ed1090afc7669b82638afa9254ee91e78efafd36eab180b4325ad4d69931b", 0xd2}, {&(0x7f0000000980)="f3fdcff3225e20d9ac136874d59c81f723c9d74447127736055cb7389545348068e6540c8f39db974be5db2bb891bbcaed470e76817855153854f223f657e207fe412fd1b5235b0e39071d92e73329300626f204a6bf00247d60f8ae00c2bb0e833d9b0b977ec2a76b6c8e0fadd44217997c20821b05b91708f757b45fde939e1e2ebba5264008eda6f0385152b6b045d385c78fab2983139c6209ccc2ff39452091d8e44c8a959b293ff4b4658f84fc", 0xb0}, {&(0x7f0000000a40)="72ae9f3147625fd58dc9390399fe42651ba334edecc70455a8539661ed5f0faaf8ddf330789a0ae880ca4a322af060a621441d1a4fc8a7a791941992391114092b62bac349f2ad48", 0x48}, {&(0x7f0000000ac0)="82f86675f04cd0617113877736c7117c17cb40933be47b101dde55e35ff9c13e0207badeda37b3978595fa3426f5958925c26089", 0x34}, {&(0x7f0000000b00)="a9c502e5225eeeec44f0ececcfef8c15a66a", 0x12}, {&(0x7f0000000b40)="2ff1d2d7e1672e929cf478248e3b39305926550b9eb72fa213383d001d2132a782ae9bedf28cd10f38edc65f0a2dbeff97", 0x31}, {&(0x7f0000000b80)="8c1b540a6c4f163ed53471daf5a3d94c7e7b8bea29c26a791e71569dead3980d46e8b0e393da31ce24bb391d519581a68d1aa610e213c417bf", 0x39}, {&(0x7f0000000bc0)="cc469ad3a7f0bbcaf9de3cc9c5766f515fb66329ce91eea3799c35436658576aab0c86edca6586057d1976a8f72c3fbdfde48155408f756b748213d0f8b3f84e33c2d68975e938dc6d19ff4fb0e4510119be2374a9e7fca4581a6c52076f3899b6e54d0c4ddd179ccf2530", 0x6b}], 0x9, &(0x7f0000000d00), 0x0, 0x1}, {&(0x7f0000000d40)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000dc0)="5cff5ec238e174ac0a70470d6433a0c05b7b079759cb18e51fc54b9f7e87d464fd85bf5299fe3b4ea1a52fc2d602c18107e75a4bb536237eeadf18f3cf6d5a72251cc826a1f655129a2a4fa0a10379626380eec76b530d8963fdecfabc547dbdbabbdee5c58857787330d106c13d4d0ea2e7399a32f3a11c32cc51583db51057411c7a9287be2a01327a7a1bdceb406cdc4d15e3f5e1ce6ec605bf95f7c7edbfa9499fdc3d300c4990bbfec337329deb4d942943f9bc948e488ac0e3ba9b61204e50c10ca86c21f3ed0398525b", 0xcd}, {&(0x7f0000000ec0)="814f1bb930961343278fe2f7260da72961c0fb4f5a3ece748e41097caff9acecc194ad1860611ab477d66dc7a3c3e115f9be613fc33ba743acfba335e86d6c43d68861188582d422f40fd67b8f5d9a16b0a74c69096d538f1ce6d7c7b649c768a0e201d06f78541ead9a666ec5debda05b3f9bf2d14a3158a4df75a11991cee4672f2e71eba4db7771891794918ef04851ef96943203093fb954d0c3dc23820f5aaf34037300", 0xa6}, {&(0x7f0000000f80)="9a85dca4796df022db253ab85426489ee0673e4ac98620902ee2d99cb47d29984161b3a7f7404ad92b6353b92a52a8646adf0b137253d7e96bb319fbae86aa3363530c0a1fe3817e28c6f867b4f6b1dfde0c6771d54271036215d8cc3e108dbf339d6cf94b41c49f5f8be57fa60564a3def30cc6b7fb4ba2fdf53fb5b296391f9bc7f6461580b169db0b550f8ca1d7b25b58c20832384d897bd232377734f6776fd22caad2a649b1f087b1c869d4d63bb3334a2577593f6fcb149e7079a6ec460134e31493616337c512ea501907aac12a", 0xd1}], 0x3, &(0x7f0000003540)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @rights={{0x28, 0x1, 0x1, [r2, 0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff, r1]}}, @rights={{0x2c, 0x1, 0x1, [r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, r3]}}], 0xb0, 0x90}, {&(0x7f0000003600)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000003ac0)=[{&(0x7f0000003680)="06977090ea4c388a51f2dc7fcf724cff237db1d8efd0763d211731d50fbd8a61df0b54d37e66bcc8e96aecff73f2743673ea84671662152206d01acda48a4bcc41ac2d79", 0x44}, {&(0x7f0000003700)="b161ba9c73ff371a7692ba5bf39aebf1a1446bfa17207344f6276e864ead438b06dcd76752789025220033b22505533551d10432f3e03789272ae300a27683f9356d4fbedeb2d2005bf81269413d6910236163a7bd47b4aab4fd7b193e13d910808e508973b307590f795aceae633b504ee6a4afa3026625603e011bd0c421240815e7a06c8e7bf1304bd530d90d65b19b04f6a1ac0bfe809be1511df7e3b38a49636f864f88fd7df13273c4812d6b9834a6e424ad3c720280355c9b381cf76d2b38b3a1af58", 0xc6}, {&(0x7f0000003800)="aa9462f8876211c5ed38d9a89e71e0bf7978852f66eebf7ed6bda537e4dc32359af5aecfc9957646b2a16045f851d3c878627ac9c01cbf7fb3aad9cf79459517fa0b5fa7941cb0e0468175c137725f2a2127b3d19be2127acc37694382b6eb4144cc749a4ed3a4d969b71b81e920b1841c583f347c0ccc7c82c3a66e26a891006b3c57710d0c7a0ad3fa216afaf35a2b33203533f8c4ea9467e55685c777306f524bb177cdbb630a87409bad96ca6a171f064a6fb287f6b5e25e6065d4d74cb8a78b5300ede21128db3ee5393f1788b0dcef2b08961d50364b0a33", 0xdb}, {&(0x7f0000003900)="0d3eed0b0928aeef1c61c5ce4d2027ba31135c0550cd71ff460163e2bd681821eac419dcb3fa4ad37e88174536f2e72c13af8ab72a8f1c63251604578b32e49612e3aaeb74469fa184796a780b21799d86ca7e85fdfa7b6d9569923b30647aa202a7e358b69815dab350bc09ccdad7d1899baf6b9c4af3cca702d222004534837182a8d2ffa2a211203391fe0d78000d18ca4d", 0x93}, {&(0x7f00000039c0)="010b9b8e4455b68e745d56246ea1c05697922ed34c9c914af97174d2ac98b51881d3bddbc56f6d20a21569ede68e13d01eea652eff62fc76f90c6e58ddd89a5ebb59c140e2ef93133ebced6a4ad22c50c3e8d9c8b91551419d5dfe779ca82eca84e7177e78991d970b3f7281c245316871a640b19af2c87b1105470ab906491d02bf6fabb14e42002781caab6e2ab4b309c24d2ca61386bfcf3e8228c634ad781b6fdb936fb8b2c56dd95c5f85bb9138f4cdfe290da60397316432f435c7e258f929ebe7e9f0c7941ff68fb83d42062b6613a23b4eb6e96dd67d2238037e91d38f8306eb045db9257bc4ad3330116424ac04", 0xf2}], 0x5, &(0x7f0000003bc0)=[@rights={{0x20, 0x1, 0x1, [r2, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r1, r3, 0xffffffffffffffff, r2, 0xffffffffffffffff, 0xffffffffffffffff, r1]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r2]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}], 0x88, 0x4010}, {&(0x7f0000003c80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000005100)=[{&(0x7f0000003d00)="f2a05ac64e13f84173ea80a6bd8b6ae312945709b9469bb226168ca15ff8d6eab25c5e629e8f48541a3e53c5f21a09ae96133934cbe1a1be7f254aca51b6ddf326adb66a43508bda66fdaf778543a8224200a09236bc7a822b0119bae8e60ef78d8e36ed4645b364ff1b4b97bb0559f9b41aa304830abc5225c8c4e5fd1ef6cbaf56935c451f0dee152108c53171ce9ed23e13e2914227246fb2a42bd16e4b96be9b1728d948c11fb52bc2e1523b0c5e26fa70833f3ba6483c532766", 0xbc}, {&(0x7f0000003dc0)="9d4f5f002ce181ce9758013980059a1e4c8075aabe546ba7f91a669ef95517843009e87e0082477703996433604de92c90a8d9681a16a9f83001104613f47c0ff5", 0x41}, {&(0x7f0000003e40)="3ecd27898f49563a92302c22ac772586d4d549685addb78577308a242c40715aeda0a252c9a038b4d4eedd5fb5beb63feb7fd64a4ef413be31452ec86397d47fb86fce4e1cfd26021757e1dcc2f9812ae5f8d6fdcdd7a954049062fb4ebd9f12909ea7c53acb6bfa4720e9028c581c375bcabfc91565f8bf8145439f50b6c06777b67f61b13317567270cb49320eef89aa3e200e30ba587ad2539238b94f88d4d0c54dd1550f597757ff7cf0f6ae657f5919bd80f22fd3f1b5e59046192db57afe216fa613b28b17e4434c764126068b794ce4fc84493b3a42db2c97ca48fc77980c0529820f63103b78f87553f51250cd", 0xf1}, {&(0x7f0000003f40)="27ba01f7c5385d33a64ba0538c100cd0d31e098368215dc5a24fd1b462fc4c627e7a706d5501a9559941375489965669ffc3cbaaa880ca35775736368d6bc58aa8ca7cdcd5b97fb6da4e7e2b33e33d5a590db6cec40b0a", 0x57}, {&(0x7f0000003fc0)="3e788f7015ee6801419f4091cb9dce62544778f9f11871b75850128ffb460ee215a9ccd63a59ec51570d5940f6d4b4e9b67ed6eb1213e353b8beb29c4ff23563f0f43259583ee0d77ee1a8294dbf6fe0c559ccfbc9fb752e6ad0ff16fbb57ab9ef1a0a8d40cffd5628145f3d0e747e85e453c59ecd21800d7a6aadbb3f89fa33d0b9fe09dec2ccdb767015023a172697ba62d0985ad311a552016bb4a9cb69095cde08da34299935b48ee1aac48f33ef0d3b29152fc60d527de34901", 0xbc}, {&(0x7f0000004080)}, {&(0x7f00000040c0)="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", 0x1000}, {&(0x7f00000050c0)="9f45b5b732583e425d46a76fbe4046d6c08866fc240c609efdaa67a7ad97dcf66f3ff6acd3876cfb1b9999f692d7842eb68d092191731e099c53e867618f", 0x3e}], 0x8, &(0x7f00000071c0)=[@cred={{0x1c}}], 0x20, 0x20004044}, {&(0x7f0000007200)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f00000074c0)=[{&(0x7f0000007280)="6152aba1521f860c8ba14697296e63c5275eac39b65483af4d4de1bdc2769df839b2d8f716c60a0674301d14c0248d7895d2224ae3e5d90b65639c7d7895a63d37455407740329988c98eed7feaab6747fc3597e8748a442b82f2e1e083d7740af63c5f073a9a614d09351aa", 0x6c}, {&(0x7f0000007300)="1ed7ee71e036968e8d5d0c44ebfefe5d268e4d59c0a1480b1f72cd4ab66351bb04c06482a215f9a63b98413b7f7055684619ab6ae089b78d939963fd054f8d00d4595099f154b9797f8d9e5527382fa0a082411f407b7d220f3d9af9d1d51841d4a332f7bd2f29c04dd6b4520381ea0953b51b0c546e3a4965226204c8901d81f9f8d9b052a2170e9d", 0x89}, {&(0x7f00000073c0)="ca986b8053703e90a843c2c9fbfbc3fb64c9d278d320494ff7269d6f2d89dd2d9704813baa4818a4c0b0e4fe3bb063bae8b5a3cf4f7d34ea4991135679a0df2f77ca548dcf7c33a751a06fbe93bfb179ef171eef650e93c361a0748dde696d784563d695439e1ca34063f193882659e8e0e4b2066619ea0a136dc03ecb54f8682fb5bc0776fba1b21fed3e523feab8b2af227a8df48fa1b2512cde46aac5a9fa04ea335c28c5ef8f2a96987c3980873c95748305747f789edd7da4682a11789e00d89490e2a05148fb6b52076e1f0502e8a61380f82e2047f2c2fe283e8f1880d2e989e4511db451005ff928351050913d", 0xf1}], 0x3, &(0x7f0000007b80)=[@rights={{0x24, 0x1, 0x1, [r3, r2, 0xffffffffffffffff, 0xffffffffffffffff, r2]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xee00}}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, r0, r3, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}, @rights={{0x18, 0x1, 0x1, [r0, 0xffffffffffffffff]}}], 0x118, 0x40}, {&(0x7f0000007cc0)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000009200)=[{&(0x7f0000007d40)="5a2ab12ac1cda2e5f0", 0x9}, {&(0x7f0000007d80)="8afba1d6206bb7b391574f8c9e96c6410e3fc173f20925a2fb4a592144bc13be09e0608cb7f875ea7b246393561de37d10e55d14a335887f86f44aec5d157c46f3e798a848bb8b933bf62354770a9c5b360bf77a58b3dc81f84382e6d33036fd0fce5f31e8d0137bd1af22fbe3411267ed9c57de150c66a57993cacd161c76d1515c459dc393db45f533e918d147956110d43550d564b94b9b91dffaffdc0f9516cdbd7565624a93326dff4a17eefee20433b30c29150e4785f2ce84ea9ea2", 0xbf}, {&(0x7f0000007e40)="e2c4cb348ffb845cfb64060fe74df480de830efdf00cb482140b1ddde31680c08b594f29b139778516dcb0db8caec962c04b99da85ba1fb043fc00576ef193626fe1404c9c8dcaedaaa56996a8bd3f0accca3c8a9ea739aad54c7b621533a0e1abcced953d7c948cfe7e604a0b77602a6e75a1ece5bd594cbae14f96b77b3d0e1f4c74ed0ad2fbda0d230c77f1ed2407b932183b07e0739336eaf40420356368206f6b61d1e252ec1cfc4a41f60248b30cc18849c79c874cfcd910fb122d0d663e65a9cbe7538b4081e5410205386cadad0edecab7f86afe", 0xd8}, {&(0x7f0000007f40)="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", 0xfa}, {&(0x7f0000008040)="2ddefbbe49f91f0556f6ca695df3ef8e52e60a9687d3206524506da9c276de5b8473a3a2f8b3cf91ecc7ed43b86ce42b4f4670f115a99549ebf84ee86a776fe89d9e10c8edd7fb8afb32b9d466b38d7200dc700fc6b292fa4953ae72b96abc40b854567276a74abd47da74936a11718a1fde8a41c9389e55b7e508b6d3beead1aed96f014c6b21990d5194d7ece303910318a6d3380d39e22213d6ad5c08c81c2453b1a3b8907984495464dec95ff4b77ed2dd065bc654f07d021b43d340267f67e91d4a9eb56f98ec58c613b3e2b849432a93ee7a", 0xd5}, {&(0x7f0000008140)="901a643c7728430d0f9a3696eee70f20f1c9a7b60d98592b2a6fabc4d6602a521ee2b09fbc8d907ccc2fe9ad6fb63032b7f0cea504464954f93956ecac6d00d8376e31d14ad186257847ea2bcbea3c40d58fb23e8c1562fb58ceb59aa44067db537510b5e03fb9e0045f41821e2210d3ae94c3363bf6b7f0cedfa116005a85a898d9fc71cdd1b1fb72fa070d24335b89b316932b0c92075db3244ffa73a8622ada771710c77365d4b9fd8c4639ba45819739aa0692", 0xb5}, {&(0x7f0000008200)="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", 0x1000}], 0x7, &(0x7f0000009700)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, r3, r3, r0, r0]}}, @rights={{0x2c, 0x1, 0x1, [r0, r3, 0xffffffffffffffff, r0, 0xffffffffffffffff, r1, r0]}}, @rights={{0x24, 0x1, 0x1, [r3, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x10}}, @rights={{0x24, 0x1, 0x1, [r2, r4, r5, r0, r6]}}, @cred={{0x1c, 0x1, 0x2, {r7, r8, r10}}}], 0x158, 0x40080}, {&(0x7f0000009880)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000099c0)=[{&(0x7f0000009900)="4516a78e954f299a56bf227547aef3b69af0e143faa4987c6a49f41e189cfb3fa64959a2d56bb1dad46f5c63d55fc63d32758741e60cc698683343f35dc7316af8d8fb537f5eadf907cd5ca5b8c7291d890c95427fdf13c02b6f55a95918c135a1e45d6141cffa8bca40f5ed278c4e4de3e740164e659b89532d93ba8bca552803235024b6f5c8b4301a", 0x8a}], 0x1, &(0x7f000000ba40)=[@rights={{0x18, 0x1, 0x1, [r0, r3]}}, @rights={{0x14, 0x1, 0x1, [r11]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, r12}}}], 0x50, 0x8800}], 0x8, 0x800) 16:40:42 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x11, 0x0, 0x0, 0x0, 0x0, 0x1, 0x804b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x61, 0x2b, 0xff, 0x5, 0x0, 0x7, 0x4ca06, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, @perf_config_ext={0x6, 0x200}, 0x4810, 0x1, 0x9c, 0x8, 0x9, 0x7}, r2, 0x10, 0xffffffffffffffff, 0x1e) r3 = perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0xff, 0x3, 0xcd, 0x2f, 0x0, 0x1, 0x20080, 0xd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x2, @perf_config_ext={0x10001, 0x6}, 0x1c422, 0x101, 0xa, 0xc, 0x8, 0x0, 0xfff9}, r2, 0xa, r0, 0x2) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x5, 0x9, 0x7ff}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) syz_open_dev$tty1(0xc, 0x4, 0x1) sendmmsg$unix(r4, &(0x7f0000000000), 0x492492492492555, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001600)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000180)=ANY=[@ANYRES64=r5, @ANYBLOB="ac23e1ab9498a62ce869a23d5513352bf984e64d1685407a46d5b768749260db762bfae73cf5e9488688c6cc42946bd32b9b7ef8dfdb3237b3673f8e", @ANYRES32=r6]) ioctl$BTRFS_IOC_GET_DEV_STATS(r1, 0xc4089434, &(0x7f0000000240)={0x0, 0x1, 0x0, [0xfd9d, 0x88, 0x3f, 0x2, 0xec3], [0x2, 0xffffffffffff0000, 0x1, 0x6, 0x2, 0x3, 0x1f, 0x8, 0x20, 0x5d8c, 0x4, 0x401, 0x9, 0x5, 0x3, 0xffffffffffffff7f, 0x9d8, 0x401, 0x7ff, 0x401, 0x100, 0x5, 0x0, 0x8, 0xfffffffffffffff7, 0x0, 0xa6, 0x1ff, 0x14000000000, 0x10001, 0x9, 0x1, 0x1f, 0x1, 0x2, 0xf356, 0xffffffffffffff80, 0x76, 0x1, 0xdf16, 0x9, 0x4, 0x2, 0xffff, 0x3, 0x800, 0x2, 0x80000000, 0x9, 0x6, 0x0, 0x400, 0x3, 0xd47, 0x8, 0x1, 0xbf, 0x3f, 0x5, 0xdf, 0x5, 0x2, 0x6, 0x101, 0x14d8, 0xee, 0x1264a055, 0x0, 0x100000000, 0x7, 0xfff, 0x3, 0x0, 0x8, 0x8, 0x80000000, 0x200, 0x0, 0x3, 0xd56, 0x5, 0x4, 0x7, 0xfffffffffffff000, 0xa3fc, 0x48946501, 0x0, 0x80000, 0x4, 0xffff, 0x7, 0x8, 0xb157, 0xf3b2, 0x7, 0x8, 0x8, 0x0, 0x100000000, 0x0, 0x100000000, 0x80000000, 0xd02, 0xffffffff, 0x1, 0x8, 0x8d7, 0x7fffffff, 0x800000000, 0x3, 0x9, 0x208, 0x0, 0xd8, 0x3, 0x4, 0x5, 0x5, 0x0, 0x3]}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r4, 0x5000943f, &(0x7f0000000680)={{r3}, r6, 0x22, @unused=[0x6, 0x6, 0x10001, 0x1593], @devid=r7}) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r8) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005020314af00031400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 16:40:42 executing program 4: r0 = open$dir(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) fchmodat(r2, &(0x7f0000000380)='./file0\x00', 0x20) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0xc080661a, &(0x7f0000000300)={@desc={0x1, 0x0, @auto="3d6c0bd756fd76d7"}}) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) connect(r2, &(0x7f0000000240)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x80) r4 = accept(r3, 0x0, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r4, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x34, 0x0, 0x1, 0x70bd29, 0x25dfdbff, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x4}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x40000) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r6) syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0x3, 0x1, &(0x7f0000000200)=[{&(0x7f0000000180)="bcfb0c7aa1284d85205ddf6b75539d2813176a525e389df011410accd2bdd52389f264f11b0f9dd972be6cbf7790a5d2a92afd99ae5d3ef4e18a20936397a60f6b9efc7ffe6aff4b23668f917837a6eb38a785aa663da00ea23bf29a8c314d496932e33ec2", 0x65, 0xc}], 0x2020080, &(0x7f00000003c0)={[{@fat=@time_offset={'time_offset', 0x3d, 0x1f7}}, {@fat=@gid={'gid', 0x3d, r6}}, {@nodots='nodots'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@subj_type={'subj_type'}}, {@audit='audit'}, {@obj_user={'obj_user', 0x3d, '^'}}, {@uid_lt={'uid<', 0xffffffffffffffff}}, {@smackfsfloor={'smackfsfloor'}}]}) 16:40:42 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x3, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000016, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:40:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x2) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setregid(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) setregid(0x0, 0x0) setxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="02000000010000000000000002000500", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES32=0x0, @ANYBLOB="040000000000000008000300", @ANYRES32=0xee00, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB="08000600", @ANYRES32=0xee00, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="08000300", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32=r0, @ANYBLOB="10000000000000002000020000000000"], 0x7c, 0x1) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f00000003c0)={{}, 0x0, 0x54fc, 0x1}) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(0xffffffffffffffff, 0x0, r1) setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='system.posix_acl_default\x00', &(0x7f0000000bc0)={{}, {}, [{}]}, 0x2c, 0x0) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) 16:40:42 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x3, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000016, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) [ *** ] A start job is running for dev-ttyS0.device (1min 16s / 1min 30s)[ 83.235737][ T561] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 16:40:42 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x3, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x8000016, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) [ 83.384524][ T580] overlayfs: upperdir is in-use as upperdir/workdir of another mount, accessing files from both mounts will result in undefined behavior. [ 83.398743][ T580] overlayfs: workdir is in-use as upperdir/workdir of another mount, accessing files from both mounts will result in undefined behavior. [ 83.425768][ T565] loop1: p2 < > p4 16:40:43 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8c}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002680)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=""/32, 0x20}, 0xdd7}, {{&(0x7f0000000700)=@x25={0x9, @remote}, 0x80, 0x0, 0x0, &(0x7f0000000800)=""/109, 0x6d}, 0x2}], 0x2, 0x22, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f00000007c0)="30eb2297b18c0a2ada6f46f8341ce63ccdab668e820dabde", 0x41395563) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000003240)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000900)=ANY=[@ANYRESDEC, @ANYRES16=0x0, @ANYBLOB="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", @ANYBLOB="36d829791ad4b221a34b5176d9b9d393506353e402fd5bebfb0cb33327b2b66a3efaf6777da0f4e9e80a04dfbd9dde00000000faed0ab327215f67a74233f54da4b28a4f94cf8121b56f219ab391e769b318f39434211c9107b085000000000000c90900000000000000c367a0c55da96e3f14ed45c67f54780e05d4ba948fd37eac86fedd7ef0a28fba7465865400d46057a249ae125a6fc35dccf01062e0484fe149cd963b98ad1ea3d2cccfa13cac83ed08b04e050000000000000000000000000000000000000000000000fec3ae5cf4c3f87507aa8018e5712af8790568b633b095e370186d2631bc1f2b6e0bc0709c12a280605ac0ffac6a30bd78c6579167359afdfeadd4000000000000000000000000000000482670a313449cfe2d82cc45f023602fda34deeb5bc662bb343cb1ebb40043572f18d693ad5c6b3d4155d754d6c807385a82c6a181147cd5172b18888633258fccd09b94e6a6bf1436e4f7918f143e5fa9f12e7f95810f5055fb251b1bcb67f68e0d688e3be978221866a8b552f234935d2d96d8a045034693d82f5e78beeb4bff17ac0baade4a4775925815f70f5228d091bcda92f310813ffefa3305a24fea079a5c4a334f1a0f5d02a587f3f3ed631bada369583199ea830085992215a9e1ef4d2370eb0675e182eab1c26fb34867ca505af1cfff85e6f83ef8955cc5b708185d1665d7e605b8bbe8618198cfe60c930996727f3334a82843740cac"]}}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3, 0x100000000, 0x2000002, 0x0, 0x0, 0xe7}, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) writev(r4, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f9623b", 0x8b}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507ff78a1dda991aea5952f43e7e0146a3c035f0113d617240e8940c60cdf3400193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9d784e0c89135b82b321f8e43d7a5db9ab1bfd319f472a94", 0x8d}, {&(0x7f0000001340)="f15c93cb35c215fe339d1e9060c5b23e77cb58a87329a00288504db389cc6e395885fa906ac30eeae99fa388c31b5717e641e1586a90961b5f99b26c939d944f6cb1cf6817b7e51402a8459f9db642e97d3c05db56250a665d3ff188eb47e5b036d508aa5a5796fb8806b6a41487e0bfc3df087c18269bd7d2f477104c5d5db497ceaf3e1b11a5d63a2b7035dc69fa701f3b46fe701880800a7d38dccd4b3e8014aa15c96968359533ce2c5ffdd5f0d3297018bd7c025150940cdead92eb1e6bc6ba45eecf067b32425b6000b2f376ef9172426ae7fa97e5a84ef4dc540bbf5dd458ffcb75724135bd32fa04db6d6a75aedda7ab6e8501fc94e209dc3b2525ae24c954255d3247ca9c1b9525ce68179a52a87333aa2b0a8c1baa6ba6160c6d2018e67bac5402d0d89c5f798b8d1a87b0dc3306f546c61724530d9f4b6f0ee68677c7b261de5afa02d708a8ec979791de8f4831cc354ba453bc253e2435207f25494a594d4e5be39902358d362cb318ad965b7e7480a5ca5b6fe74e101c400c77392ee4419ad788f494230487811046f21f0f9665dfbaa9e94ed305a02e3fa47039e67dde19f89c8f1741aad752cdfe458ddf54e8fc10ff79b5", 0x1b9}], 0x3) sendto$inet(r4, &(0x7f00000012c0)="1a268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 16:40:43 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x16, 0x5, &(0x7f00000004c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @alu={0x7, 0x0, 0xd, 0x6, 0x4, 0xffffffffffffffe0, 0xffffffffffffffff}]}, &(0x7f0000000500)='GPL\x00', 0x4, 0xeb, &(0x7f0000000540)=""/235, 0x40f00, 0x0, [], 0x0, 0x12, 0xffffffffffffffff, 0x8, &(0x7f0000000640)={0x1, 0x5}, 0x8, 0x10, &(0x7f0000000680)={0x3, 0x4, 0x5, 0x1000}, 0x10, 0xffffffffffffffff, r0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_ext={0x1c, 0x2, &(0x7f0000000140)=ANY=[@ANYBLOB="180000000000a624ffff000000000000"], &(0x7f0000000280)='syzkaller\x00', 0x3, 0x9e, &(0x7f0000000380)=""/158, 0x40f00, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000000300)={0x3, 0x9, 0x7f, 0x3}, 0x10, 0x26f27, r0}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0x42, 0x0, &(0x7f00000000c0)="b9ff0300600d698cff9e14f008004de7f9c764362ae28eff070003e0000000a08b7907080594e5d04e0d86187933b474b67b2b4b777b5c15d51e3e7b1263afc0bac3", 0x0, 0x200, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x48) 16:40:43 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x3, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x8000016, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) [ 83.436372][ T564] tmpfs: Bad value for 'size' [ 83.448806][ T565] loop1: p4 size 2097152 extends beyond EOD, truncated 16:40:43 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x11, 0x0, 0x0, 0x0, 0x0, 0x1, 0x804b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x61, 0x2b, 0xff, 0x5, 0x0, 0x7, 0x4ca06, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, @perf_config_ext={0x6, 0x200}, 0x4810, 0x1, 0x9c, 0x8, 0x9, 0x7}, r2, 0x10, 0xffffffffffffffff, 0x1e) r3 = perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0xff, 0x3, 0xcd, 0x2f, 0x0, 0x1, 0x20080, 0xd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x2, @perf_config_ext={0x10001, 0x6}, 0x1c422, 0x101, 0xa, 0xc, 0x8, 0x0, 0xfff9}, r2, 0xa, r0, 0x2) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x5, 0x9, 0x7ff}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) syz_open_dev$tty1(0xc, 0x4, 0x1) sendmmsg$unix(r4, &(0x7f0000000000), 0x492492492492555, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001600)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000180)=ANY=[@ANYRES64=r5, @ANYBLOB="ac23e1ab9498a62ce869a23d5513352bf984e64d1685407a46d5b768749260db762bfae73cf5e9488688c6cc42946bd32b9b7ef8dfdb3237b3673f8e", @ANYRES32=r6]) ioctl$BTRFS_IOC_GET_DEV_STATS(r1, 0xc4089434, &(0x7f0000000240)={0x0, 0x1, 0x0, [0xfd9d, 0x88, 0x3f, 0x2, 0xec3], [0x2, 0xffffffffffff0000, 0x1, 0x6, 0x2, 0x3, 0x1f, 0x8, 0x20, 0x5d8c, 0x4, 0x401, 0x9, 0x5, 0x3, 0xffffffffffffff7f, 0x9d8, 0x401, 0x7ff, 0x401, 0x100, 0x5, 0x0, 0x8, 0xfffffffffffffff7, 0x0, 0xa6, 0x1ff, 0x14000000000, 0x10001, 0x9, 0x1, 0x1f, 0x1, 0x2, 0xf356, 0xffffffffffffff80, 0x76, 0x1, 0xdf16, 0x9, 0x4, 0x2, 0xffff, 0x3, 0x800, 0x2, 0x80000000, 0x9, 0x6, 0x0, 0x400, 0x3, 0xd47, 0x8, 0x1, 0xbf, 0x3f, 0x5, 0xdf, 0x5, 0x2, 0x6, 0x101, 0x14d8, 0xee, 0x1264a055, 0x0, 0x100000000, 0x7, 0xfff, 0x3, 0x0, 0x8, 0x8, 0x80000000, 0x200, 0x0, 0x3, 0xd56, 0x5, 0x4, 0x7, 0xfffffffffffff000, 0xa3fc, 0x48946501, 0x0, 0x80000, 0x4, 0xffff, 0x7, 0x8, 0xb157, 0xf3b2, 0x7, 0x8, 0x8, 0x0, 0x100000000, 0x0, 0x100000000, 0x80000000, 0xd02, 0xffffffff, 0x1, 0x8, 0x8d7, 0x7fffffff, 0x800000000, 0x3, 0x9, 0x208, 0x0, 0xd8, 0x3, 0x4, 0x5, 0x5, 0x0, 0x3]}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r4, 0x5000943f, &(0x7f0000000680)={{r3}, r6, 0x22, @unused=[0x6, 0x6, 0x10001, 0x1593], @devid=r7}) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r8) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005020314af00031400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 83.490792][ T581] EXT4-fs (loop0): corrupt root inode, run e2fsck [ 83.498315][ T581] EXT4-fs (loop0): mount failed [ 83.624930][ T602] EXT4-fs (loop0): corrupt root inode, run e2fsck [ 83.637128][ T602] EXT4-fs (loop0): mount failed [ ***] A start job is running for dev-ttyS0.device (1min 17s / 1min 30s)[ 83.677351][ T601] tmpfs: Bad value for 'size' [ 83.691969][ T144] loop1: p2 < > p4 16:40:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, 0x0) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=ANY=[@ANYRESDEC=0x0, @ANYBLOB="2c6f636a5f747970673d687567010000000000000088d2746016a594a6250403cf17ad0000000000000000dd005b55d481b45da80f1e23a6dcb066d14195e6ee098c6feed24b6d2bb1592a481ba7664c297f20e20a076b435f027617b09a7e8744b1404a368d855b475c7d8a97f4e1669f4166368209e1697fadbf95ef26bf1d4686bc17137d01d3038c"]) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f0000000000000400", 0x1c, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) fchown(r1, 0xee01, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="020000000100000000000000", @ANYRES32=r2, @ANYBLOB="02dee0c1db04ee7245cfdb33a5fbf7a0eaa903", @ANYBLOB="3849de9e0e67c83c06f2f21f97d61ff3726919f087d052ee87507d365790b90367c0a730263625c7e5c492cbb754119256b96a7367edd275700d5f2f7816784ccb93b2f4fcfc9cf4a042259aa0aa1e049002000000bb4677f5137ce1353f105c76ec78cacbb4a432df3ebfea7b4f957b64ae13d22b8154a880d75f00d1f5f8", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=r3, @ANYRES32=r3, @ANYRES32, @ANYBLOB="fe3e44247d675c96c7a5bdbfb51339609cdb35eb5f191a29318a21bb29fe6aac12c1a001febd854d5f24cdabfa8d0b6e87b38db62aae0af3fd435469ca10c77e43e35a1a92d0ad53010dac3e", @ANYRES32], 0x8c, 0x0) syz_mount_image$tmpfs(&(0x7f0000000640)='tmpfs\x00', &(0x7f0000000680)='./file0\x00', 0xad, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{@gid={'gid'}}, {@uid={'uid'}}, {@size={'size', 0x3d, [0x6b, 0x33, 0x2d, 0x78, 0x0]}}, {@huge_never='huge=never'}, {@gid={'gid'}}, {@size={'size', 0x3d, [0x0, 0x0, 0x0]}}, {@size={'size', 0x3d, [0x36]}}, {@mpol={'mpol', 0x3d, {'interleave', '=relative', @void}}}], [{@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@obj_role={'obj_role', 0x3d, '%'}}, {@audit='audit'}]}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) finit_module(r4, &(0x7f0000000600)='/dev/loop-control\x00', 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x10000) pipe2(&(0x7f0000000000), 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000040)={'veth0_to_bond\x00'}) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00', 0xffffffffffffffff) 16:40:43 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x3, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x8000016, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:40:43 executing program 4: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) fadvise64(r0, 0x0, 0x0, 0x4) ftruncate(r0, 0x9) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x7, 0x307a00) splice(0xffffffffffffffff, &(0x7f0000000000)=0x38000000000, r1, &(0x7f0000000080)=0x1ff, 0x7f, 0x0) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000001440), 0xfffffc41) [ 83.743138][ T144] loop1: p4 size 2097152 extends beyond EOD, truncated 16:40:43 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x3, "8000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000016, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) [ 83.839928][ T604] loop1: p2 < > p4 [ 83.881507][ T604] loop1: p4 size 2097152 extends beyond EOD, truncated 16:40:43 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x3, "8000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000016, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) [ 84.093140][ T614] tmpfs: Bad value for 'size' [ 84.109105][ T617] EXT4-fs (loop0): corrupt root inode, run e2fsck [ 84.121153][ T604] syz-executor.1 (604) used greatest stack depth: 20568 bytes left [ 84.122193][ T617] EXT4-fs (loop0): mount failed 16:40:43 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x3, "8000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000016, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:40:43 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x11, 0x0, 0x0, 0x0, 0x0, 0x1, 0x804b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x61, 0x2b, 0xff, 0x5, 0x0, 0x7, 0x4ca06, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, @perf_config_ext={0x6, 0x200}, 0x4810, 0x1, 0x9c, 0x8, 0x9, 0x7}, r2, 0x10, 0xffffffffffffffff, 0x1e) r3 = perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0xff, 0x3, 0xcd, 0x2f, 0x0, 0x1, 0x20080, 0xd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x2, @perf_config_ext={0x10001, 0x6}, 0x1c422, 0x101, 0xa, 0xc, 0x8, 0x0, 0xfff9}, r2, 0xa, r0, 0x2) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x5, 0x9, 0x7ff}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) syz_open_dev$tty1(0xc, 0x4, 0x1) sendmmsg$unix(r4, &(0x7f0000000000), 0x492492492492555, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001600)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000180)=ANY=[@ANYRES64=r5, @ANYBLOB="ac23e1ab9498a62ce869a23d5513352bf984e64d1685407a46d5b768749260db762bfae73cf5e9488688c6cc42946bd32b9b7ef8dfdb3237b3673f8e", @ANYRES32=r6]) ioctl$BTRFS_IOC_GET_DEV_STATS(r1, 0xc4089434, &(0x7f0000000240)={0x0, 0x1, 0x0, [0xfd9d, 0x88, 0x3f, 0x2, 0xec3], [0x2, 0xffffffffffff0000, 0x1, 0x6, 0x2, 0x3, 0x1f, 0x8, 0x20, 0x5d8c, 0x4, 0x401, 0x9, 0x5, 0x3, 0xffffffffffffff7f, 0x9d8, 0x401, 0x7ff, 0x401, 0x100, 0x5, 0x0, 0x8, 0xfffffffffffffff7, 0x0, 0xa6, 0x1ff, 0x14000000000, 0x10001, 0x9, 0x1, 0x1f, 0x1, 0x2, 0xf356, 0xffffffffffffff80, 0x76, 0x1, 0xdf16, 0x9, 0x4, 0x2, 0xffff, 0x3, 0x800, 0x2, 0x80000000, 0x9, 0x6, 0x0, 0x400, 0x3, 0xd47, 0x8, 0x1, 0xbf, 0x3f, 0x5, 0xdf, 0x5, 0x2, 0x6, 0x101, 0x14d8, 0xee, 0x1264a055, 0x0, 0x100000000, 0x7, 0xfff, 0x3, 0x0, 0x8, 0x8, 0x80000000, 0x200, 0x0, 0x3, 0xd56, 0x5, 0x4, 0x7, 0xfffffffffffff000, 0xa3fc, 0x48946501, 0x0, 0x80000, 0x4, 0xffff, 0x7, 0x8, 0xb157, 0xf3b2, 0x7, 0x8, 0x8, 0x0, 0x100000000, 0x0, 0x100000000, 0x80000000, 0xd02, 0xffffffff, 0x1, 0x8, 0x8d7, 0x7fffffff, 0x800000000, 0x3, 0x9, 0x208, 0x0, 0xd8, 0x3, 0x4, 0x5, 0x5, 0x0, 0x3]}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r4, 0x5000943f, &(0x7f0000000680)={{r3}, r6, 0x22, @unused=[0x6, 0x6, 0x10001, 0x1593], @devid=r7}) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r8) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005020314af00031400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 16:40:43 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000016, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) [ **] A start job is running for dev-ttyS0.device (1min 17s / 1min 30s)[ 84.334270][ T630] loop1: p2 < > p4 [ 84.356508][ T630] loop1: p4 size 2097152 extends beyond EOD, truncated 16:40:44 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8c}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002680)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=""/32, 0x20}, 0xdd7}, {{&(0x7f0000000700)=@x25={0x9, @remote}, 0x80, 0x0, 0x0, &(0x7f0000000800)=""/109, 0x6d}, 0x2}], 0x2, 0x22, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f00000007c0)="30eb2297b18c0a2ada6f46f8341ce63ccdab668e820dabde", 0x41395563) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000003240)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000900)=ANY=[@ANYRESDEC, @ANYRES16=0x0, @ANYBLOB="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", @ANYBLOB="36d829791ad4b221a34b5176d9b9d393506353e402fd5bebfb0cb33327b2b66a3efaf6777da0f4e9e80a04dfbd9dde00000000faed0ab327215f67a74233f54da4b28a4f94cf8121b56f219ab391e769b318f39434211c9107b085000000000000c90900000000000000c367a0c55da96e3f14ed45c67f54780e05d4ba948fd37eac86fedd7ef0a28fba7465865400d46057a249ae125a6fc35dccf01062e0484fe149cd963b98ad1ea3d2cccfa13cac83ed08b04e050000000000000000000000000000000000000000000000fec3ae5cf4c3f87507aa8018e5712af8790568b633b095e370186d2631bc1f2b6e0bc0709c12a280605ac0ffac6a30bd78c6579167359afdfeadd4000000000000000000000000000000482670a313449cfe2d82cc45f023602fda34deeb5bc662bb343cb1ebb40043572f18d693ad5c6b3d4155d754d6c807385a82c6a181147cd5172b18888633258fccd09b94e6a6bf1436e4f7918f143e5fa9f12e7f95810f5055fb251b1bcb67f68e0d688e3be978221866a8b552f234935d2d96d8a045034693d82f5e78beeb4bff17ac0baade4a4775925815f70f5228d091bcda92f310813ffefa3305a24fea079a5c4a334f1a0f5d02a587f3f3ed631bada369583199ea830085992215a9e1ef4d2370eb0675e182eab1c26fb34867ca505af1cfff85e6f83ef8955cc5b708185d1665d7e605b8bbe8618198cfe60c930996727f3334a82843740cac"]}}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3, 0x100000000, 0x2000002, 0x0, 0x0, 0xe7}, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) writev(r4, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f9623b", 0x8b}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507ff78a1dda991aea5952f43e7e0146a3c035f0113d617240e8940c60cdf3400193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9d784e0c89135b82b321f8e43d7a5db9ab1bfd319f472a94", 0x8d}, {&(0x7f0000001340)="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", 0x1b9}], 0x3) sendto$inet(r4, &(0x7f00000012c0)="1a268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 16:40:44 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) close(r0) close(0xffffffffffffffff) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={@cgroup, 0xffffffffffffffff, 0x13}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x18, 0x5, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, [@map_val={0x18, 0x0, 0x2, 0x0, r2}]}, &(0x7f00000004c0)='GPL\x00', 0x0, 0xcf, &(0x7f00000003c0)=""/207, 0x40f00, 0x9, [], 0x0, 0x10, r2, 0x8, &(0x7f0000000540), 0x8, 0x10, &(0x7f0000000500)={0x0, 0xb, 0x31}, 0xffffff9c}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r4, 0x18000000000002a0, 0x43, 0x0, &(0x7f0000000280)="b9ff0300600d698c389e14f008001fffffff000040006332000000000000e0e000000062050000002fbd53039e6aab84181aa500"/67, 0x0, 0xfc, 0x60000000, 0x40, 0x0, &(0x7f00000005c0)="486e90decd837f7e62c4f903a15a12d35c31c761c1da726b54ccd47736cdde536c0b3e75ef5c913757491df3e38f5cc44e6847bdc594358967964f76aa9f31a6", 0x0}, 0x48) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@cgroup=r2, r3, 0x1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) getpid() perf_event_open$cgroup(&(0x7f0000000600)={0x3, 0x70, 0x0, 0x9, 0x1f, 0x0, 0x0, 0x3, 0x4005a, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x100, 0x0, @perf_config_ext={0x4, 0x20}, 0x12828, 0xeb, 0x3, 0x6, 0x3f, 0x8, 0x3ff}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socketpair(0x6, 0x5, 0x80000000, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) [ 84.436365][ T144] loop1: p2 < > p4 [ 84.441697][ T144] loop1: p4 size 2097152 extends beyond EOD, truncated 16:40:44 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000016, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:40:44 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0xfffffff8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xffff) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="8100"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000180)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000002700)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='highspeed\x00', 0xa) 16:40:44 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000016, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) [ 84.576120][ T645] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 16:40:44 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x3, "8000"}) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r0, 0x5412, &(0x7f0000000100)={0x8000016, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:40:44 executing program 4: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) fadvise64(r0, 0x0, 0x0, 0x4) ftruncate(r0, 0x9) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x7, 0x307a00) splice(0xffffffffffffffff, &(0x7f0000000000)=0x38000000000, r1, &(0x7f0000000080)=0x1ff, 0x7f, 0x0) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000001440), 0xfffffc41) 16:40:44 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000016, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:40:44 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x3, "8000"}) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r0, 0x5412, &(0x7f0000000100)={0x8000016, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:40:44 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x3, "8000"}) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r0, 0x5412, &(0x7f0000000100)={0x8000016, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:40:44 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) close(r0) close(0xffffffffffffffff) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={@cgroup, 0xffffffffffffffff, 0x13}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x18, 0x5, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, [@map_val={0x18, 0x0, 0x2, 0x0, r2}]}, &(0x7f00000004c0)='GPL\x00', 0x0, 0xcf, &(0x7f00000003c0)=""/207, 0x40f00, 0x9, [], 0x0, 0x10, r2, 0x8, &(0x7f0000000540), 0x8, 0x10, &(0x7f0000000500)={0x0, 0xb, 0x31}, 0xffffff9c}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r4, 0x18000000000002a0, 0x43, 0x0, &(0x7f0000000280)="b9ff0300600d698c389e14f008001fffffff000040006332000000000000e0e000000062050000002fbd53039e6aab84181aa500"/67, 0x0, 0xfc, 0x60000000, 0x40, 0x0, &(0x7f00000005c0)="486e90decd837f7e62c4f903a15a12d35c31c761c1da726b54ccd47736cdde536c0b3e75ef5c913757491df3e38f5cc44e6847bdc594358967964f76aa9f31a6", 0x0}, 0x48) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@cgroup=r2, r3, 0x1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) getpid() perf_event_open$cgroup(&(0x7f0000000600)={0x3, 0x70, 0x0, 0x9, 0x1f, 0x0, 0x0, 0x3, 0x4005a, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x100, 0x0, @perf_config_ext={0x4, 0x20}, 0x12828, 0xeb, 0x3, 0x6, 0x3f, 0x8, 0x3ff}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socketpair(0x6, 0x5, 0x80000000, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) 16:40:44 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40113, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000140), 0x8) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000040)=ANY=[@ANYRES64], 0xfd30) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x1000000000000000, 0xffffffffffffffff, 0x0) socketpair(0x4, 0x20000000000001, 0x3, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00', 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_REMOVE(r3, &(0x7f0000001280)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x40025) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000001bc0)=ANY=[], 0x1d4}, 0x1, 0x0, 0x0, 0x4040000}, 0x2400c014) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000280)={{}, 0x0, 0x2, @unused=[0x8, 0x6, 0x0, 0x7], @devid}) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) close(r2) syz_open_procfs(0xffffffffffffffff, 0x0) 16:40:44 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x88283, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f0000000000), 0x492492492492555, 0x0) sendfile(r2, r3, 0x0, 0xff) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0xfffffffffffffc70) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x6c) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x1, 0x0, 0x0) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) 16:40:44 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x3, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000016, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:40:44 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14, 0x800) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000004, 0x10, 0xffffffffffffffff, 0xd75e8000) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on,index=on']) mount(&(0x7f0000000540)=@sr0='/dev/sr0\x00', &(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='befs\x00', 0x400, &(0x7f0000000600)='overlay\x00') fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) lsetxattr$security_capability(&(0x7f0000000140)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) chdir(&(0x7f00000002c0)='./file2\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext, 0x804, 0x1, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) mount$overlay(0x0, &(0x7f0000000000)='./bus\x00', 0x0, 0x20a8862, 0x0) rmdir(&(0x7f0000000080)='./bus/file0\x00') 16:40:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00003e1000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000001a40)={"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"}) 16:40:45 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x3, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000016, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:40:45 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1477, 0x1006, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x3, 0x0, {0x9, 0x21, 0x0, 0x5, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x10, 0x0, 0x3f}}, [{{0x9, 0x5, 0x2, 0x3, 0x420, 0xd, 0x0, 0x20}}]}}}]}}]}}, 0x0) r1 = syz_usb_connect$hid(0x1, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x10, 0x56a, 0x317, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x64, 0x0, 0x81, [{{0x9, 0x4, 0x0, 0x6d, 0x2, 0x3, 0x1, 0x7, 0x80, {0x9, 0x21, 0x82e2, 0x0, 0x1, {0x22, 0xb30}}, {{{0x9, 0x5, 0x81, 0x3, 0x20, 0x9, 0x1, 0x2}}}}}]}}]}}, &(0x7f0000000280)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x310, 0x19, 0x3, 0x20, 0xcf, 0x9}, 0x10, &(0x7f0000000100)={0x5, 0xf, 0x10, 0x1, [@wireless={0xb, 0x10, 0x1, 0x2, 0x8, 0x9, 0x8, 0x9, 0x1}]}, 0x3, [{0x46, &(0x7f0000000140)=@string={0x46, 0x3, "785ae2a156a4b888e1362e8caafea0c20f553265c5fb219abeda34245313998725f9328aadd5301d9df52007073db1274d0a96565137e024c1ff37a3303c6a404fc21ce3"}}, {0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0xc01}}, {0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x1c09}}]}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000780)={0x24, &(0x7f0000000680)={0x20, 0xe, 0x6, {0x6, 0xd, "91e8d2e6"}}, &(0x7f00000006c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x2409}}, &(0x7f0000000700)={0x0, 0x22, 0x10, {[@global=@item_012={0x0, 0x1, 0x4}, @local=@item_4={0x3, 0x2, 0x9, "85c0c90b"}, @local=@item_4={0x3, 0x2, 0xa, "cd8aa22f"}, @main=@item_4={0x3, 0x0, 0x8, "8836b233"}]}}, &(0x7f0000000740)={0x0, 0x21, 0x9, {0x9, 0x21, 0x2, 0x7, 0x1, {0x22, 0xae3}}}}, &(0x7f0000000940)={0x2c, &(0x7f00000007c0)={0x0, 0x18, 0xd, "63766eb0936eabf52a9e7664cc"}, &(0x7f0000000800)={0x0, 0xa, 0x1, 0x80}, &(0x7f0000000840)={0x0, 0x8, 0x1, 0x5c}, &(0x7f0000000880)={0x20, 0x1, 0x67, "88baea47ca934f9885036de16578f2aeafb32706046dfeb50591f8f926e3f9a0d3e805f571973b10c02bf698d32742c76a35700642a9044b52d8f244d6fd820e2fcaf1ea8475e479561cbe6836267fb1065c2478e56f49a4e3711e1daf28a5010139ff5dd78109"}, &(0x7f0000000900)={0x20, 0x3, 0x1, 0x6}}) syz_usb_connect$cdc_ecm(0x6, 0x72, &(0x7f00000002c0)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x60, 0x1, 0x1, 0x8, 0x0, 0x1, [{{0x9, 0x4, 0x0, 0xff, 0x2, 0x2, 0x6, 0x0, 0x1, {{0x5}, {0x5, 0x24, 0x0, 0x9}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x7ff, 0x1, 0x1f}, [@network_terminal={0x7, 0x24, 0xa, 0x0, 0x5, 0x8, 0x2}, @country_functional={0x10, 0x24, 0x7, 0x8, 0x7, [0xffff, 0x80, 0x0, 0x7943, 0x2]}, @call_mgmt={0x5, 0x24, 0x1, 0x1, 0x81}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x10, 0x7, 0x1, 0x14}}], {{0x9, 0x5, 0x82, 0x2, 0x200, 0x5, 0xba, 0x8}}, {{0x9, 0x5, 0x3, 0x2, 0x400, 0x1, 0x2, 0x6b}}}}}]}}]}}, &(0x7f0000000640)={0xa, &(0x7f0000000340)={0xa, 0x6, 0x300, 0x8, 0x91, 0x3f, 0x20, 0x80}, 0xd3, &(0x7f0000000380)={0x5, 0xf, 0xd3, 0x4, [@generic={0xac, 0x10, 0xb, "4c0aa90754cdd6cfc8251833ce81d69bea81dc03a410674da44af92f9897f601574993e2a7c2be10231471997d815a26f25365a1d8513bcb4e3ab51e206bfdf8b5fd03a3875b43eb13e6eaa06f1876ab11cdbd2dca4a21dc19b60fdf62c6755db33b858968502b0d588f38389d0df8b4128fe06b2f50212bbf53f789ce30434f7f97aec51160f383f75593fbe0f6024388f0e648ae1ac93e13dfc4e30016940b970f7467abc924659f"}, @wireless={0xb, 0x10, 0x1, 0x196e9d7701480369, 0x5c, 0x0, 0x3c, 0x1, 0x8f}, @ptm_cap={0x3}, @ss_container_id={0x14, 0x10, 0x4, 0x20, "6d42f0bf1d3c9e5ef18c07be21f5d9ff"}]}, 0x3, [{0x4, &(0x7f0000000480)=@lang_id={0x4, 0x3, 0x1004}}, {0xc9, &(0x7f00000004c0)=@string={0xc9, 0x3, "4ac9840b8ac4691573e273f60949c9632309358e203acd8d5b0bc03d94768ac9099ad852202a4d368d17095f87450af4cc5566754c52bd3f8091c92390d0e2271357afe4d99a3761c9c2e19adb75b519556b4065f8ffb29bc8b2bd826bf17a7308178e36ddf06f7ff8c3f6844d04b703d833a2bd875727787123080fbb1d7029dc63c146abd5d116b8ad5ff86c6726edce3e25a6faa4c4dca81c8a9dc80477a9e9b7d186152c3851ffec817b05ae8af83868c0ee46eca71ed676150567ebef946ca2a049581284"}}, {0x49, &(0x7f00000005c0)=@string={0x49, 0x3, "98a457cee19db0da1d8b0cec4100043bc6c9b01709dfa45325681cfac414037dc47f807dd2b1f8381f0b94dcc998c00bbd5c98c73acfcd7f1bbfadf1cdeae92639b831bfb8217d"}}]}) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"\b'], 0x0}, 0x0) [ *] A start job is running for dev-ttyS0.device (1min 18s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 18s / 1min 30s)[ 85.434157][ T694] request_module fs-befs succeeded, but still no fs? [ 85.575014][ T694] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 16:40:45 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0x0, 0x20008000}, 0x20000000) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r2}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x700}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 16:40:45 executing program 4: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000009, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$TIOCL_BLANKSCREEN(r0, 0x541c, &(0x7f0000000040)) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/126, 0x7e}, {&(0x7f0000000100)}], 0x2, 0x9, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000100)) close(r1) 16:40:45 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x3, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000016, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:40:45 executing program 0: sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100), 0xc, &(0x7f0000000340)={0x0, 0x44}, 0x1, 0x0, 0x0, 0x4881}, 0x4) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x0, 0x100, 0x70bd25, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x0, 0x62}}}}, ["", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x810) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000500)={&(0x7f0000000540)={0x14, 0x0, 0x8, 0x70bd2d, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x810}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f00000006c0)={'filter\x00', 0x0, 0x4, 0xe2, [], 0xd, 0x0, &(0x7f0000000740)=""/217}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f00000002c0)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x2}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x8) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f00000005c0)=ANY=[@ANYBLOB="0135a239bc5684876a25afbbd35c9e0b39e6f0fe49050950f875caee8eb89c63766523432acd2458f37a311eda78bc09d4825434a1b576685cd8b925f4885b53ae000000008000000116baa4f48c066be9c6c83266a786e1c8b961141c4b82186361e6790900d23bb197e9517c9ddf51c2c42329faee44f750ffb094c7718e012516c958209cc8bb184efc1be568b9945c41a6f8932dc6c5c39700"/165], 0x187) close(r3) clone(0x83800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000400)='overlay\x00', 0x0, 0x0) [ ***] A start job is running for dev-ttyS0.device (1min 19s / 1min 30s)[ 85.813169][ T394] usb 4-1: new high-speed USB device number 4 using dummy_hcd 16:40:45 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x3, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000016, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:40:45 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x3, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000016, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:40:45 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x3, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000016, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) [ 86.017843][ T730] overlayfs: missing 'lowerdir' [ 86.053236][ T394] usb 4-1: Using ep0 maxpacket: 8 16:40:45 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x3, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000016, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:40:45 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000016, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:40:45 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x3, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000016, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:40:45 executing program 0: sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100), 0xc, &(0x7f0000000340)={0x0, 0x44}, 0x1, 0x0, 0x0, 0x4881}, 0x4) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x0, 0x100, 0x70bd25, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x0, 0x62}}}}, ["", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x810) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000500)={&(0x7f0000000540)={0x14, 0x0, 0x8, 0x70bd2d, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x810}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f00000006c0)={'filter\x00', 0x0, 0x4, 0xe2, [], 0xd, 0x0, &(0x7f0000000740)=""/217}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f00000002c0)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x2}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x8) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f00000005c0)=ANY=[@ANYBLOB="0135a239bc5684876a25afbbd35c9e0b39e6f0fe49050950f875caee8eb89c63766523432acd2458f37a311eda78bc09d4825434a1b576685cd8b925f4885b53ae000000008000000116baa4f48c066be9c6c83266a786e1c8b961141c4b82186361e6790900d23bb197e9517c9ddf51c2c42329faee44f750ffb094c7718e012516c958209cc8bb184efc1be568b9945c41a6f8932dc6c5c39700"/165], 0x187) close(r3) clone(0x83800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000400)='overlay\x00', 0x0, 0x0) [ *** ] A start job is running for dev-ttyS0.device (1min 19s / 1min 30s)[ 86.173667][ T394] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 86.190719][ T394] usb 4-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 86.232297][ T394] usb 4-1: New USB device found, idVendor=1477, idProduct=1006, bcdDevice= 0.40 [ 86.243548][ T394] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 86.258869][ T394] usb 4-1: config 0 descriptor?? [ 86.283361][ T707] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 86.423701][ T751] overlayfs: missing 'lowerdir' [ 86.504908][ T707] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ *** ] A start job is running for dev-ttyS0.device (1min 20s / 1min 30s)[ 86.734354][ T394] hid-generic 0003:1477:1006.0001: unknown main item tag 0x0 [ 86.743439][ T394] hid-generic 0003:1477:1006.0001: hidraw0: USB HID v0.00 Device [HID 1477:1006] on usb-dummy_hcd.3-1/input0 [ 86.944578][ T394] usb 4-1: USB disconnect, device number 4 [*** ] A start job is running for dev-ttyS0.device (1min 20s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 21s / 1min 30s)[ 87.723044][ T67] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 87.963003][ T67] usb 4-1: Using ep0 maxpacket: 8 [ 88.083125][ T67] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 88.103003][ T67] usb 4-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 88.133023][ T67] usb 4-1: New USB device found, idVendor=1477, idProduct=1006, bcdDevice= 0.40 [ 88.152338][ T67] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [* ] A start job is running for dev-ttyS0.device (1min 21s / 1min 30s)[ 88.175598][ T67] usb 4-1: config 0 descriptor?? [ 88.193068][ T707] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 88.413533][ T707] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 16:40:48 executing program 3: r0 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x4, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724cef34caa846ed2e527703378010040", 0x1f, 0x4e0}, {0x0, 0x0, 0xfffffffe}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff94ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffab2888d050d6b86e50bfffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000480)='./file0\x00') r1 = open(&(0x7f00000000c0)='./file0\x00', 0xc440, 0x0) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r3 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) r4 = socket(0x10, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0xee01) write$binfmt_elf64(r3, &(0x7f0000000300)=ANY=[], 0x82) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0xc) sendfile(r3, r2, 0x0, 0xa198) 16:40:48 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000016, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:40:48 executing program 4: sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100), 0xc, &(0x7f0000000340)={0x0, 0x44}, 0x1, 0x0, 0x0, 0x4881}, 0x4) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x0, 0x100, 0x70bd25, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x0, 0x62}}}}, ["", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x810) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000500)={&(0x7f0000000540)={0x14, 0x0, 0x8, 0x70bd2d, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x810}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f00000006c0)={'filter\x00', 0x0, 0x4, 0xe2, [], 0xd, 0x0, &(0x7f0000000740)=""/217}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f00000002c0)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x2}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x8) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f00000005c0)=ANY=[@ANYBLOB="0135a239bc5684876a25afbbd35c9e0b39e6f0fe49050950f875caee8eb89c63766523432acd2458f37a311eda78bc09d4825434a1b576685cd8b925f4885b53ae000000008000000116baa4f48c066be9c6c83266a786e1c8b961141c4b82186361e6790900d23bb197e9517c9ddf51c2c42329faee44f750ffb094c7718e012516c958209cc8bb184efc1be568b9945c41a6f8932dc6c5c39700"/165], 0x187) close(r3) clone(0x83800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000400)='overlay\x00', 0x0, 0x0) 16:40:48 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0x0, 0x20008000}, 0x20000000) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r2}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x700}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 16:40:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x61, 0x2b, 0xff, 0x5, 0x0, 0x7, 0x4ca06, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, @perf_config_ext={0x6, 0x200}, 0x4810, 0x1, 0x9c, 0x8, 0x9, 0x7}, r4, 0x10, 0xffffffffffffffff, 0x1e) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, @perf_bp={0x0}, 0x4164, 0x0, 0x5}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) r7 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xadb, 0x4000) syz_io_uring_setup(0xe41, &(0x7f0000000180)={0x0, 0x6ceb, 0x10, 0x2, 0xd4, 0x0, r7}, &(0x7f0000fea000/0x2000)=nil, &(0x7f0000fef000/0x3000)=nil, &(0x7f0000000200), &(0x7f0000000240)) syz_kvm_setup_cpu$x86(r6, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f00000000c0)="b980040000b809000000ba000000000f300f00dc660f1c0166ba4100b0d4ee660f73d84764dae92e0fc71d6f0000002e6464670f01c366b851000f00d8c4e2859b2f", 0x42}], 0x1, 0xc, &(0x7f0000000140)=[@cr0={0x0, 0x4005000c}, @dstype0={0x6, 0x2}], 0x2) 16:40:48 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000016, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) [ 88.537535][ T764] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue 16:40:48 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000016, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) [ 88.594156][ T764] EXT4-fs error (device loop3): ext4_mb_generate_buddy:747: group 0, block bitmap and bg descriptor inconsistent: 73 vs 25 free clusters [ 88.613357][ T67] usbhid 4-1:0.0: can't add hid device: -71 [ 88.631187][ T67] usbhid: probe of 4-1:0.0 failed with error -71 [** ] A start job is running for dev-ttyS0.device (1min 22s / 1min 30s)[ 88.708036][ T67] usb 4-1: USB disconnect, device number 5 [ 88.714831][ T786] overlayfs: missing 'lowerdir' 16:40:48 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000016, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:40:48 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0xfa89, 0x802) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$USBDEVFS_FREE_STREAMS(r1, 0x80045505, &(0x7f0000000080)=ANY=[]) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045510, &(0x7f0000000000)) 16:40:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x61, 0x2b, 0xff, 0x5, 0x0, 0x7, 0x4ca06, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, @perf_config_ext={0x6, 0x200}, 0x4810, 0x1, 0x9c, 0x8, 0x9, 0x7}, r4, 0x10, 0xffffffffffffffff, 0x1e) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, @perf_bp={0x0}, 0x4164, 0x0, 0x5}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) r7 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xadb, 0x4000) syz_io_uring_setup(0xe41, &(0x7f0000000180)={0x0, 0x6ceb, 0x10, 0x2, 0xd4, 0x0, r7}, &(0x7f0000fea000/0x2000)=nil, &(0x7f0000fef000/0x3000)=nil, &(0x7f0000000200), &(0x7f0000000240)) syz_kvm_setup_cpu$x86(r6, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f00000000c0)="b980040000b809000000ba000000000f300f00dc660f1c0166ba4100b0d4ee660f73d84764dae92e0fc71d6f0000002e6464670f01c366b851000f00d8c4e2859b2f", 0x42}], 0x1, 0xc, &(0x7f0000000140)=[@cr0={0x0, 0x4005000c}, @dstype0={0x6, 0x2}], 0x2) 16:40:48 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000016, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:40:48 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000016, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:40:48 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x24, 0x10, 0x801, 0x70bd2d, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x600400e1}, 0x0) 16:40:48 executing program 4: ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f000000bf40)={'vlan1\x00', {0x2, 0x0, @initdev}}) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000000)=@generic={0x11, "0400010000007605080044944eeba71a4976e252926cb18f6e2e2aba000000012e0b3836005004fd00000000000000e3ff5f163ee340b7019500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ec1b0816f3f6db1c00010000000000800ea7a4e18f417c00000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$pppl2tp(0x18, 0x1, 0x1) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f000000e280)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f000000e2c0)=0x10) sendmmsg(r0, &(0x7f000000e0c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)="bfac700a27519e0a366dd88b95672623f1e60899b6a6136a6314b6f7fb0938cc913f9b8d9aa2cc88ce9ad9c39506ded6428e8dd072d1a170dbecff50909808170424aa3ad40f516490d7af091ff784ebcbfe09dd9007270630befca592ab8ab64d247ae978b6bba0d80ec60fda", 0x6d}, {&(0x7f0000000140)="6a8b7a5730b43daff67bab43ed3205e160b0b19e3781a83062196b827566f4ddebc987fbd3c7b346acdc8b07cf326becc0eb77a9667d609eb309c34b2b65b3cadced71ae242a551b600a2e36e64076501e23f89071ae2ccce0b64ee2ed0692b2b1d446daee78ef9dba5ad9659769ec017631f126db5e28bc44a8330ded92232be4e1941d49dca9fd0f7b1c3bc6261694f59106adc5bf897174196731ec775d621c3235c7cd93f5dea39711ef5c03aef9f0b8008262786098fa4d92417f0aefdf111113a2f876fa56ce5554b6eef23f5f3a2520e2cdc44b3dde2fd2a4124164d8c450a5bdc3ebe2c3", 0xe8}, {&(0x7f0000000240)="4528364e2445e8e8e101b1ec203145409f8950d1a5d238b4118834c7866f14d32d0f40c4c598d85f48727759ab42a631328c6837219b4cc76f4ccc6849624e6ea649cdd7d4809a40d62ab211b1c1d5ee038c24146e1fc130fd0499a6693c99cbc840b83f82b775068d7ff9ffbcd3e61fa9ffc6e08e4b47fb19d243aa17756d87360d12047609c04b634ec9564e8a8262d2715d97c0c5e45c0c544684ccc7f7964a7d4f95ea5f867dff", 0xa9}], 0x3, &(0x7f0000000340)=[{0x38, 0x112, 0xffffff81, "cd4a59e4ae2478b239ceffcdbe6e2eaff84900d9da70ec48733213df2bc569730cf889"}], 0x38}}, {{&(0x7f0000000400)=@ax25={{0x3, @default, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}, 0x80, &(0x7f0000001840)=[{&(0x7f0000000480)="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", 0xfa}, {&(0x7f0000000380)="a688432595ce044641c312a4980587cf2bb4326f17cde8e5c5b006ca56bafd2860043f99b1437ec542", 0x29}, {&(0x7f0000000580)="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", 0x1000}, {&(0x7f0000001580)="5d5cb051be7b6f3412c2bb1ab1881611e3022ba395b864eb96b1cf0853059bbc3c8e3e681f089477b55dcb6edf59aaa60f5a7aee28fc4fab31633fc64c9491762e0de6f7fc22626324a8988af124ff4c790fd3301c6c14c57239c94661652ba001e104ece1ffd4b6c684c97da56c859be09b8649e490decb0916562c8d678c55144326c54660964d3ac8dbae9b7c90b3ee7cb27fd44ca491782e443b94e49ba6abb929160061a5c59f67b1", 0xab}, {&(0x7f0000001640)="915af26e2597434f588cb94bba282be331dba1dfff7d571bb5f17565ff64894ef4476547bc146676579ab8d249e2a11aa59bf70d7254cabb93b3a1eddd0b771ce4cbcbddffdb66dafacd93667a22b4f5c48316d3ae67c0a06081bef305bbcf51f583c2f28d4a6426f8cdefd982f708c7b4f983acc2c0bac8cf027bc4368001f8433e2c71dfcb837ecac1d40f98bb71270ee66efc9ca402deefbaebee83881feb78150a5b9262594ec75626d8f4551ecf9ed3d82d6a6c", 0xb6}, {&(0x7f0000001700)="fd0868466469fe6fcc48287db9257c44c86cd8d6741b88ce2b741aab64a9d042aee79bad3efc629f9315afc87d1dd9598ff41d8de19f89af1c590588d3f12a0a5f2d6e82fa53a17e8860b81483562c619925ee87b05ef8709752a09a28e6a6004151dcd1e96a167aeb45a906452bfcb1e85366bd27c1f5354ffc10439f34960378e3965d1cb776640ce17a4e60a4fda83b32e650050378cfa27592a9cff588b5984b6a5b812d056320256027bc683003393ab4f0731354be3c007ba1198500a88ad793194672a13078c5363bd1fad8d0b66254b74d3b08c0e42951", 0xdb}, {&(0x7f0000001800)="b4afe756e71f4b35a6d6", 0xa}], 0x7, &(0x7f00000018c0)=[{0xd0, 0x10c, 0x2, "046897d671bbad50ddc982d918e2f2a6de34e182d503d0ff240b5c72afd871996a04baac5a86909cc2baf3fa263847b6cec62fde86ee09d361f97c74122661fad38dd8cea0fba6c59f7f3d7d378da77f069ed6282c2c35a44006f07d98f6b5e45f7e41806a64a5f5822be3281eee6b2c1ce3945033d8ea7eb8c4720a57a8095e51f76c8f2e6b6e4ca5c249ebb12f1558a451a923cbaf9017ecd8287ba628d1f101531d0fc50a914fc249c347a3e42997bc94d2c1119b2aec1e4d156fe40593"}, {0xe8, 0x0, 0x9, "1d21789e3a197ac1079b2484bc90088fdd9a605d2176bb60183c2885388b068d8e8c71a340602f6a20d48bc2292c7b5c0481424dd109d440f92aecb20d1baa1441d78b307f23b610f9ec5ac8ff051277d69771b39bd9fb6d922e642f98c48bc8f30ed836e5587392ad43e61d3a51141b8c7cc809bff4b8dddcac9dda22920bb250b4676295af81e54ba2e329325e001367d663562ce3c54ea471af569698db151c03f9e5de5b1ee2cf4b8aa9e71eca72c7f44f00f46387b5eb0e086ade3d944ffb7359a505e705c0f18a813ef6e98c26ff513e093f11b4"}, {0x108, 0x10d, 0x9, "3755ea2922249280db7dc8d98de87c23e3e8362a9488902c2c2561abc311921f8e674bb5effd9cdf4a26ae066a087b890675de5b61da6ff7579834c85cc49e93567ef7ba3e2d32c5241ea2d4982f0435c9bf57f34663a739c24a1e6bf82104119dccaca85237d9a41a4f4cdaca84da177b124021f2360acf36ecd56a188b1220616e05cce14c9d9e0bf49a6b69be6398aa712cee32947c52926c3833bc5cc8ca73d2af290a295fb4bc0b52c49574617f8d2ecf4955b3ea7c22149ed7833cc99541ef4648d2c1fa2f2747b22796bde7718fb2d15778c5229d7ba6103a84e08565c11a8848aa324de4c994f673b29e8dcc6f868007ffba92"}], 0x2c0}}, {{&(0x7f0000001b80)=@xdp={0x2c, 0x2, 0x0, 0x3e}, 0x80, &(0x7f00000030c0)=[{&(0x7f0000001c00)="a3d40145e26ecf10135f4c01d6a157b16b247c5ffe4c2a7cd60529e60f541340f4096e79911d5310cac575b7a4f3b4062c191b2348c4e0499cc70ffca6c9ac3f814fd5e92833245a79c77c6ca3818b02f879fad3e54858166f198181d23f2eb796baa81a742a5aa2a1fc901a4c599bb43da6f3bba96672a869ac80be8f7b884264da", 0x82}, {&(0x7f0000001cc0)="2671f74cf0094db18c1d9cb450de559564af18614a0dc1a3b9fd4b2289a06f186e6ea9b6390abeaef30066ad", 0x2c}, {&(0x7f0000001d00)="13a4e9fb126107f48a1f444054289456e077b25eb1f549c5972aca0b73658399e0624e9f6d012ecad97c01880ef982a3b6897e64ef4234d21c2f89e506357ce95ddbe5cff0e2c7d3b6af760dbcc468d331c83a0ee18b2c5aaea7bdf051ef5eaa2d013941d807af4cf63a290c9d7a2de73d3be079784a5ecfecf75ad4317e8bad6f7aa9790f1c047ef6b6a7975a9a1c4477cb472241d41df926c8ee3ec05ccd9ec3b61ba07e5cafb39638091b2e249f5c7fa95aeb35fd80cd36c13dcb97e1e05721de32d52ba7726e76ae330bab953e2883062a113bbf2a7879cda9ba0888f86965c555752c15af6141f8f0", 0xeb}, {&(0x7f0000001e00)="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", 0x1000}, {&(0x7f0000002e00)="da185ca802619718b8", 0x9}, {&(0x7f0000002e40)="4f3ee2dfd5342098c63bfd81b64f1cdbe73eae5eca31e0ff48f36ac889d0d0015b44a74bc1b90a959cbc66b450e1f335fad6886e0080f905b198203aa1416c938046345c20ec6671c7314da6c8b8a019b76bdf18e53644746030", 0x5a}, {&(0x7f0000002ec0)="844202e3e702a17a8910abe0a90e56b6ab02cb0d7af784af5fc7", 0x1a}, {&(0x7f0000002f00)="2cdd5af766b1c147945508fd7b856d89277472986933109bf1724f4e584d", 0x1e}, {&(0x7f0000002f40)="d6e4360e0a5210b3a590aceb9faa828fa8c2538b9d96313b3deba5be00d02ae8c52b30152c4b99b9de27b2990fe15a7b00ff257157e2fe401efdaf7f32ae3d03c4d735fd8ef106b82f7143780199c8ba8ff9b8937c16852c7a7797de7eff83168bb455d72af77b81871f9f9317e625bb099df7d9945b1f49aaf264a434d7c1807599ad20dcf5", 0x86}, {&(0x7f0000003000)="034bab3ebebb2c09136f9874b9f463670539ceda2ee081bf75a922c7dd111ebb9070c0d1f64fc46a421100fa52144d090b0233ca49146b82869313c5f108a9be2a8db3eb2e98f133e25f6793223938f09e8b4c8b24dc6c39b672fd9ad7c7cdf68eb7a41bbebc6310192244f875a48f586bacf18e18af911680c952d28412866b68599b278ce9b341ea848a45ca1231328d4c2f4262b34219a48926be9761ddf7", 0xa0}], 0xa, &(0x7f0000003180)=[{0x50, 0x10a, 0x2, "1c2f765f738ae10c0e6d66eb289a82e2ad0e43ad7bc1fb5ceb0a00ca75f36e2567cbfbc48e94581dce70d5af02073eae24677bbc7fb55e507debbcf5"}, {0x88, 0x109, 0x5, "c310aa55db38a5c701c3a35e6abcfbce1853f4262672a214cc9a072c11a27dc93e2aec21705b62eb1dd5d2083d6b88407172139be1da6bca5522281af9d3ec19c3338d687c48ec6c503934f4233d2c9bf905479622d2a26ffa04a06674ef0a8cfbde99607a03b261c3d8c984faaaa920e9478a"}, {0xe0, 0x118, 0x8, "7688bc55b3def7055286b6c53faa01af45d11db9c065555ace21e30a3e632a6ba1adcdfb579eaacec62d866d2dcdb4abbc9df710eb700af9c4a65533388fe68d56ea9d6d168d5082577c91632cd1723874daf8f86a3382e0fe555bab1ed3205d9206c93516e3c2ef37d880457ed90d5ca7b02e3edaad7733293ba09e6fe96152207a7f8589394316ed0b1d062f207eb482c265541e8cab5401aafda9ff04c25c1a3c2d7c5556b8fd5c6f3005d352379e551a7f6206e57c1b28eedf02a3024c7fd44a073ff4889e5037b295c1d0"}, {0x98, 0x119, 0x3, "bd2fcff37e64637d406abf9b494bb60aa373e99b271ab73b318a3378844ec9c84a06653c7085098e1bc63e3759b2a577493917538108d98db30cb2799b67cd2be8dbede2e6d412e82255f95498fb9448d28c2e2ec1a9a666be533709291ced58a9c06cc2412dfb06857544fb055b297a9d69a59b750707bb29dde4656910a7fc4a02aa5128e0"}, {0xe0, 0x3a, 0x8, "24ac74c11d4b58b00c9aa9d7f291f21dc61bbc4ff938004de184da7f73dff9b19959f68fef5a225f97dd280da472628cf3967d9b2ce0570e4770d7db378a686057827350dd566d9f4dfc2de9739c3177ba2b1e302c8e270a7d08fe89a957bce0459441f148fc615d74da900c2b15aa3ecacfab3b23456bceed9ce255fab466e1ad2fd1e4c0196c908fe3e789d97338d87bfed6d5b9fcecc0789d1373eaf66265aa24712f9293ae2388efb257fa8d400df4922683a3ba3dceb1f1394d72a1af644dbb7e5cdceb74795c12"}, {0x40, 0x0, 0x3ca1, "6068fd57f270a67e14c46a14bab18d31d3fcfd0150b83a2180f0f05b60b5b1086a6eae021e2976fd561824"}, {0x40, 0x10e, 0x3, "85f4c998ebd9fb2f4b190d5cc938a0e7de01fc168bc2128332c7e6da386e77ec8a6d4934f0d687f31b"}], 0x3b0}}, {{&(0x7f0000003540)=@tipc=@id={0x1e, 0x3, 0x3, {0x4e23, 0x1}}, 0x80, &(0x7f0000004700)=[{&(0x7f00000035c0)="965b307bfbf5ac5b284e49a9aae467bfcf9c78895c9e837e0f3291fff632a05ff7781ddf12f69df6614aa15692cc7aa8e423492d2a07d80fd2500b1fdf099e02ea936ca42ee4fe66ecdf58b4f4a4edb6d85cff38404de71ab2df7e00b5e1d707f163375e5e2157b658e37bd71368b3a84b133c1db538d39ac02e276c941daefdc14068b5e31cada8d107823868ad7166a9a8d4a4b594e181a6bc39f1857a01db9ac33fa8f8113356b4f630835b974372643a4365151de8496aec545fd944fb0a626e4f663e0935cf80becec655c6199ba4d6b1d76193d261bdd436abbd824d033f7e384d5b1f3373d216040bb3d98c4b8efbd755", 0xf4}, {&(0x7f00000036c0)="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", 0x1000}, {&(0x7f00000046c0)="5b4388d6a43538d91013f52c281b149c0245f936199a4c9f15f371ed671449371dfe24f1695ef8efc2c2ffe1629093aa8af3c1fd32", 0x35}], 0x3, &(0x7f0000004740)=[{0x1010, 0x0, 0x6, "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"}, {0x20, 0x110, 0x8000, "98f63dbea6973efc7dca52e07b97b261"}, {0x30, 0x10a, 0x4, "7e8d673d9937a01a7abb9b374ba8792346dde272c3b61c22f41ca9a002"}, {0x98, 0x107, 0x1, "bab0d0098503e66da91a2e37ce1dcdc8c31d0d68f8aefed7e6951f9f554f4a82e82e80a8bc5462ce36e20506f5030949b69d03330d0887723d1aa794c0ae726ee842ea9259ebc7ab3c75ae015c70f87d25ea8a4142e23deb041364839ddb0ad467088b37e49d0b954d458359a5d7add1f33cc0aba9de85808fef16e70b03533292beaa"}], 0x10f8}}, {{0x0, 0x0, &(0x7f0000005940)=[{&(0x7f0000005840)="a0fa50f2165e36bb1754df82522198b9c3515d7940c21ddb3ab951c86cafa452b9f63259eeb6a6558bc571b01b06a1d547b5f70190a6373dadf8fa91dba15a82c360c9db3f7f8a2bd0", 0x49}, {&(0x7f00000058c0)="b66581fd17f5a1a211be4ce097d9123446d2c24674d31d4d9168290a0644b81eed3dbbc5a1b8f9655107ed8ec4bd6309dfd86f0f267de1d646d0f8b4c028bbc3276c4ffbd813d79fc66ecb53579f9ed02ed2a3c86b", 0x55}], 0x2, &(0x7f0000005980)=[{0xe8, 0x118, 0xf28, "2d37b5b2c09a3f3cf847c7f69a633f6dd814f0a49f9e7066dc963e18c75d1bb03ab6ed5275e121d7863ec6bcbf57da4ace95f72de65c49a616b7e60bc48b7c9bbd737a81077bde4e4b26ffeee651cc973ca05ddc2c24d91b2b7122536aa6c46479cada90c42baa550120660706d5000d0062402750b387e444d04d705564d511b69c8c8d20df3f5fe17f4069cdbb3b110ebfd431c934a7c3ad04fd6fb91f6fb14ce44e5615fbdd433b881a95fa4eeaac1542aea3367bcf21a85bf3183ebe363e8bf222cb65e02d24444f5bd9cce13c39b7b8495e8e"}, {0x78, 0x101, 0x81, "81d4e7dfc6367266c0fabfa536a1dc53aa8a01ce8ce843c9b93a0f71ef2255d3493175dda853a59a27f80072c73785b8a0fa6bcee28f5ce59949445975aa260c57796327594e4170629a258671774ae809d3ba1b38ff2e407eecc593a5edf9ea24e442"}, {0xc8, 0x107, 0x6c05, "7783cabd18e281582e8761246c742bfc4ed04b1567c4ae845ceaffa71b7266d63ad20ee91635974303a3f20be965909e3d4afbb8bb131b296d5905a3a9586b5c733a5f131cff0a8b5ec6ea5daa51f91ac328645cf352fa8e04b11e02bf69013ffbad8cd1133123bdda3c2db3113b098e8370c012b6897370c8a3bc90772d70e5e0d971bb6bf396f46b617ba229f231b949f096cc3ec035f9fa8205224ae7753ec153710a970fdabc765f41a24e977ef5bc484d"}, {0x88, 0x103, 0x80000001, "20db9a9ee8af985db91436bb3869f07e1ef102595da64cc0ee7822b4689b2808e29e495cdb1a77fc348a077482498b2188cf41866f8f9ecd11acbe685c11f9912761721b99ce7a77a6ccb03981d09bb95666371e0afa1129494fc9eaa09145881ba0ee6ebc7b445bed9d24481b5856295329af"}, {0x1010, 0x102, 0x8001, "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"}, {0xc8, 0xff, 0x10, "dc34f924757194a21ed36f8f88743326b94bcc11c912213742df11719e3e299ff37bbe96d72a8bff0b3f7a379c3164218bbb00eac14dfb00b9ee0df7282b57d6df175d7903f00450f77940d448ae9a908883c9b4766ad623a779573ef1fa42ea0106adb7069bf8f17b1c5ddb966db85764e11b073f063962c02dc899e745c204d686c4e69d9c5a39d51afc5dcd96351dddf985fc05a7acd529a7dd7f06e1e37ce603589fa4245b5547f3ef8e06464d313a768405f88778"}, {0x1010, 0x87, 0x80, "1a5b2ad65cb2214c0f39d7630b4017ff548fd630ea085a7aee691fa2ca7f424b63bd0b91ef6966ff4f40b1cb2f650ad538a7a6dd71607b3533e1afa9693655eed9cc5b94492980486624099e7dbb73259b1fa8f9ece3d462370d3fc5c28990720661d5baa4f3382d9218affa4c29785710a8d64208c5b2f4512eb09e991831ac26567a75ff0ff40073e3d7c13d1d5aec8a5961c6ff50b565692739e703cbe9b98709344c07752530d67853f544c4caedbcbba66243991c0aca0599711a7555e8384bdf1aae81c8020afb83a362b2fd3cea25575af0c704429f9a0ff7275de81eccfdf0c98a0b58bb5df5c31f34c7b7fd846913995bc84d824c184aea24f6bcc926b3d5f07642b9ab6cf28d3495fefa411109cd62aab85be12c3d8ae6cac0741a4630ce0111b0ff0f519ae08657a7f97bb3c0ea08035aa338fc23067407cf4cc87c48678c6465304073c2be8522ebecbbeda4bc74962ecfa44473c45e5435b7ede0f3687ae3c1d5892da8e4e21d00840a8885585c6be196c015e1d099a46c6a8b016cf073363cc627f2090be598be8ea240c9744de58f976834999c228d4fe76c0ec29b40d771eef38e081ab5a59aa21344871574c63e115694f7040ef62f8618e9bc7594703bc24861a0e5b0ce937946ec8943585a83ca769d9a83076d172967120dcdd1b12eb9ff85899b16a5de648416be790c2665a2c573b459a53b3b07be36e62a4161f4b0934451efd1af0b9458236088efecd40f50e189d087ba9104a1ede732753f2abf3dc4a9238d3f6a6498759c77c1f0a0b6455c83d4560a5d9f81f463c2937f2c8183d029fe266c6dda3f6900aa6e4bdcd35821d5ea4e1256990617187b1926b77bdfde1bd7cf9e6c340c7cb72352823d3bc3f24d4aaf625f4be7c8941648c6d2e1e600c7acfffeae42a332a74962d4b171fa08a1b2751ceeac676f9c5ebd7765d7fd8d3e381add0175828cb6bc8724abd32501cdcddc3e360da9751a41b967ff6ba46f44f151376e8696c0bffe7d5a222f1376123f7fc9ff409f9c67ff42674e843d5a745cc125c703b4c173d3cc2166932226be709fe18e97ec8e4b0a80824b96783ec7aa9e690529c37add496dda7eff7a99dec3094604f3cca4027a3770b5d71a4b642d3339b7cdeec74542223c446c5fd7d3a14aeb28883095656502cd495c133b1fa3091ec25a23eb07fd1e5bccafce9c1a14231c283600f23ff121b005873f4aae0a7f4d0c98ab10e57b25d28298a81d6902a29012877b3c4ab83502814d8d5dd3d3a2565cdbfea8b29c19a2690bdd09073cb4cf4a77bfeb9a34adc805f2e5bcc627d56009aa9a0b2b10f4ec470a1c71519c8c4f95ef5576f4319f49f93401cde6b0ebddc240952fcd76ad9bfebf818540dd95bea1fa8803b13235b92149221d82f8d83d57a2816911b4e4d1ffb7b9d6f697e9100c3412765cb4ab3d105a222a4173163984a2dc73a3c0d1be94a22a7043d5a0cdf01d127fef71b9a89dc6611b7f8f919dbf4be055e85bd5bb3b2b74b5ce6c9a4a631fe0fb9517f451f644f1e972e946294fac9fee0e728b686f0ed0c894c5de452581910a15485f130b60f3208becc32eb0815a607b2eddf6c05568c91b36c41151ae8592425aba4f92bf5d5140f6410cf4aafc18b30ca9d6b9c7a911322adefff6decf626b451c4624ecdb07082da822a989e1c0960980899b5d13baa715392bfa0fc1b3864537ac6726e83749213bf984a16c0c9a46b3dd85bd274e1895124b28aa082945153c807de4c048323fdc4400442d2f4c1406e72b1c52c3cff815c6eabe111dc7cf2c49a9fd44f70e1174eb858fc0c832e4d85611355bf0f81db24c462e17f6b55d28d02a38126e62940c0f5487ded17e6cccdcd8b13d735bfe5891de5fe747552bc3243f7886e9119091624e17e054cf62395be4186bb05a11cbd4c03b3beaf98ff5d7fee74d9773322ee46ee8fb6e538223dd1286fad2e39532c8227d255ddab29f92cddaa1cdf74e707cdf4076cbd56597ffbcf19730f28be16a942540627db6d9f232cd03c9b43b48a15a1ac9d66089a1e9f5f389f61c2b4ad159aa7c20b1b8b98510dba7c2c4276246c3a520a62eac17ba440f44513aecb14d80ffdeb6c5d049352a121afa22baeb6e262753bbc65fb7a68b5aeec884e60f26bcc030c863f9dc0bd910d819eaa4581e7085ca3d2ebcbb7353c56f95949b6009dadb05b5fad12dd28b120341a0e4fb758ddc5de46d62f82690acbe524cf852ae09dc8a9003b326ed26facebf6c333cb0335fc9f8fc39fcc3dbf94e7c80fba09e97608d3d087aa049b50643ac24714b4f769daedeabca4e897a2958906c13001f028168eae00d2bc1a373a179617532f21302d30db9af6edabe419070399298d39bbf3c0ce3c9b68d43addb0a1a39b4311734144fd5091e48010296978e93806e23eb24de1fbf9cac49e91314e2e059fb53b30af74f8fae7adb79a5c3f88938b4f549386200e9fcaa79a26184487cf8a6f87d1792c26fa602fdd4244d2400bae24cf589be01e2a5dc936762f6f62d09b9b09d81c6d1e3837868ecca802e24d0532e323950836668229a3cfdb8b6cf94e4ab46e7a0fbadafb38fb3611cd7b330231f9506a2faaae2750b51f4f092283d53f3360cd6a4099a510979be9eb781fa276f447d91c72882a6c01ff05d8ef5e6262d5829c021e1d1b17f11f63ccad6bd927d8d93633cd39a78c28d97ba25792355a6e153e657acea0472e0e7fd77b9061051fb4928387cd4ae53452ba100cbf5e7ea7c130b6e1d249ba6ae5e351ce50d756d521f0ddecae11c304e9909cabd77ef571e597761439cae3243bbf7a915a87b797911e5aaef227b557c469c11680517f46c150dc898e8b89c11d254102ae68dcb39e095489b61d8d0009ed8886da215fc16cce948a2cb9bcf1c5e7e2241ff62632cbe327e8b69935310ae8fa7916a94f94ed868fd9b20ad32de8d37a4681c15e489fdad7045e3dac6aaae83d6c322564a7350cc01b2506dd0fa1979d7a24ff91423fe6fd081157461e292a942109f6bad3982ac4d839bd56c30b584f8eeffc101330d23924fb35dc483539720c54c4a6fda7200c635f92b2480dfe4b278272c323171569a7d9a10ff41a05331b46a39701bf34661353fafa7a1c1ab9ca16a8c4778b91c860e66daa2ea5a82a6673583121b31cad72c535c4588df061dcbdd7971bf0939858c044022d4bd1c6cdc07bc7e4c86ca9418cae0bde5ec802eaa3ca0d73078f8d77f262b66771bed8dc55cfdc1df88b59f66e463db66982d6b09dbc50021f4eca8e54f1585e330415e7b3c53166d240ec12c05440df8d3a718e0455fdd32b1d951f9459a4f9363d6b39d0e1592fc1bc01c1648e0aeeaf7d38491a56f4cd43251afa78ee3d533f010a7e05bff9795eacf5353f97d602c62c0cd1364cd9de68a0512b5a6351169e86c538dd3aa07e9d309d141024311259f2a4a50e96ce0757d6caaa8aa057c1970720cefcc1b623e08166034cfa389bddf58d42bdbd97eeeacbb6ee4dc00ce98ff50a083c798e57138dbfd58bfe6eb9926255964fab211a67f6d9d72a516e9dd42047f4021845ac4a560e66f91772109d235d672ed59b7c775bf4769c71d25e886ec4c2391261cea3ce615fb1accdac4ad37d39a3bc94fe1ec6780808214b2756f62ebe3f932e45a99552f4594825941dada5607f7b6cc2752cefde3a85ac05395e5101df73acbf34079713ab1e1ab22e87301992bda4e7291635c7eef18e14dc3804026a6a28519be7af37b435d0033b21351a743bf2c56c8685abce74c8e0fbc0a5138a75d1b754f87a03263d8149fa18dd470a2b8340596444eb41bc8edbfa976ee6da733df30427e1ffa167b00969247145be9e03f61aed89776a931861b66226974968913009af93f0ab94830841df73f9f44c8ccf394cb2bb1b584693e3046eaa5af698d84a645a2979dca96c8c1f57da76c53b5cc1b40de808090b8c15c03e941ac5d74ab0dd7f587186ebfe794228db6b0d99fd607c2f47cd5bdb63546539f081e4ee580abc494d4dcc89c917c8c2ec85c6af2ed941ee23485b656165e47b65ec3750353f2e7e6c8c4653fadd3c38f4cbecf6b43eb17f998661758c61075395d97edb9d62831ca40e1cb7e797a2f8a1ceca7c37905675f4291c9403174108e8efa592d506489956001f44561b7d4ea9798848fcc4fa080e6cdb26c7776542be38534b44fc5b35a9695cab3e4922d0793dcf4081182f226addeebaef1a63a286f5b80762931022c91f3095de8dc3435cd4134709d06adafe540cbb219f07184124a4cb29ffc660c2df4c7a909697b97d3118fdf0af151ee4d9d1ae3063acde549c3cf92bde27b74ae240a4d971a312ec51a2a4c21677cbbd287e706be3735a6554e964ad7b1041ab463c156dd5a9fb899bb30f464ee483739eac5a5df96fccd4f4cb72e984e7a8d74aca6bf284b35baa4b87a3d78133950aee6ea4dc59a20e72172dab9a72a0112146440db06fde30f7426e6cea63ea8b14d559340eedc6512834fd0025ccf35acf4c4eb0a1b0bca188644c681801f626d3dbac248da46c7f2e1d16477cf46c1db32c778d554eb77ee56bdd3a746b322314aaf77177665d254ae36610dc78c766d6a0adf1f6104f7e16b2f87d73e928cbe14dd82191af32e6cdc2b5da9bf24a7e012be546b53a6c5e127cb7e5148e44b1a28f6e186537f57e83f07f0c02189104c05c99db0764e4f29ce2a023041967af21edfaa26b4b983a5c54e2d2be61ba686751ab86b23b676d4ea1e1a89dfa2dcb5d038cd0087234544670348b49baa90e0d403808e67d414a339a2028449d82dfb0e0464681b2c357666012d264b5008c0691ca5d2e1e828d698fb11b0c06a1e7ee8d11b7522599dec2ec30b67796bd27c8e15f125bc7b0a2e6fee41be967bb26a32aa1b026862c229dbfc471a7367062b32a3f96f1c9ed613b0b13ca763e73f594149203ee5c925d4854376aacf777d6212152ef092a5efef4156f9db132eecb9ff334b1093729286dcc45cd83bc827ecc00923e3d0eeddc50560bb2af960a58dadc52bcce1a7d2a8675b80ce17fb3fe2b0f2a9c6188187ebc53310024213b0bd2af1788e57b177bf844fa12b6243c30be5273d9302e9ee51e7f9becb3294ca8bc641cdd15c943b891f36d0ba8545af0aaa97e2d66902bb1955f7e253a6ec99de7defe787c934b95d670935bf67c54ddb1f1852fc834c5bfa91904e4e8dc80bda485023640a178e7d252e45e962c584d2e1a927f8d0c11236a85fb77056c2a20b6654bbd1bcb848597b261dd90d11092616d969444e9d1d66e1563ac02dadb8b4111cf0bf093c86f8868b6ae3d265f954be8125263cc9d999fb6c111de87829cab8a6561ccdf8b7723e125856ab48dbe07dea3d661c5d8a19caa346dcf79e3665a68252fe2a97e1bf9669d88b71ba3bd755259a7fb8599628653b03c6813a2d89912709202cebd636212641d78eb8811ac80a10d9924e92e2ee0c26dfbdee02d8e9684157863056cb7c45a37defd974dd4a1bac2078217662559e88189fd060d7018c1e3556c1ebfb2146b803dcb6389fa71a9f5dd6185d8888693a7756e1b86bbbc93e06b607f22049bebc3569334e81f500bc471a81eb799b40b8258c3f7b550baea9ae1c16067a3af113531be6a2770fe7e222a6d05c82fc7daa66b23b0c172b7b428570831383680e7c8510356e21d0b7efd2a832131ff3983b2b4ef0e3e225d9f74780d9b5085c06d48b88baf4b7e0a9cb1397d726266180d1efd25d"}, {0x108, 0xc, 0x4f, "6e9c01ab9170d3113c72b0147c2175648049dd2d1b6bdce5d23eff9d3f9fbf189bc51bda178d1b0254067b71804d141aa34b25d46fa74ae461a8e5dac2e10d4b124663f55b2c376f9dde956722a375e78ec84acaddbed56ca014deb211caab5336b7deacb12e3149fa178d7463901fa8f60e4dd8e2d729949cba19ed9e93f85c41f0a558d91a078aeec934bf15c2c2d218dc550b0baf6bfb3d6b3b4925edee8413b1d82f5c721d44ba3fb5c51f66f66eac57602dc38b323d112cff172b307d77c5d2cb7ea414b65c0a4d1c10b672f41cf9e936af394d39819ef1d3c3c58b4dd2c80892105d6714772a4d2bc65b0b9b7b88"}, {0xf0, 0x10b, 0x8, "84c9e7f4de3a43e64568bc4fd3ea66fcb2da85f95ffbab23fa311cdbb7e3a16b04d2fe469ca149237729887dface4a67ca55e6f5dbe6947d8e1929e672ad9de15bef6b8b7a3701d53e9f12ed27dcffde4b8144340b76a927228cc404c3e057196cbd483ef59fe85e722f19c19beeda41674439d3cb7f228d15cdd77009d8b398a73d6da1f83a45a130c6eefd09528abdf2d706d44fe3724670d51fbe857ac83e1209306fe24a3952b860a938849a0ecb134ab20b23dbd49dd350a32a21217078546c39065445c5b4e8b62dc5a994f3e46bd2f56f842dccc4ecc763"}, {0xc0, 0x114, 0x7ae5, "4b7a055e0edd6d28ce7335fbeede0f0d4b4e7b679211f0a2d543eebd215828622e1ff8e50c1a0ef3af442a794fbe576aae7639d5e320d51e839274cc072dbf42edc9580705d3854e2aabf68d1c7bfe2cd42f5c0882893f1fabffb20873bebaa4ef99fad5440a4fefe68957314416893b54b2d0a76bdac947532136a3a87854b89360d54135916b968d33adbe3f7d157ade0cfe94daee77810603526f919afda4a2e9d9c40f532418f5518845435f1a11"}], 0x2650}}, {{&(0x7f0000008000)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2f}}, 0x1, 0x3, 0x0, 0x3}}, 0x80, &(0x7f0000009740)=[{&(0x7f0000008080)="e58be2fd62939d97bfdfc26164aee182feca52b074d3259e06ceeebeb5fafdb160c88946188c85e160b77543c949279316bcf848adc60e6b7f689335a747d60f08ccb29b158286ecee605d0a110c313a232cbcef4b1b3cfc7e65d3442300308b9177ae6eb53eddf890274af6f8d8974ad9777dbe96af8c5c93e8a78756ae4f9b2b467a3ad454ef5df26df3d9d7208f19d7db6792752b5bf1f8a485ba0e688ca4cd4d80324ecb7286d56e17b8e3a1963d94d3cf4e0762f43e025c06cddf42b8cc68fbdf38030e2816ce885b8761f0af148380ccbf47199eba24c538b0", 0xdc}, {&(0x7f0000008180)="e5c508efc890bd69f566a1d06fb37d7beda9f474b8e60907334937d004b3dbe00616b1c1846468cf4e26728bc4d7d056224a87831c4204c36485bde814eb21a0b889d21a3523ba43fabdc5546886f30c06e2cfabd3806a44e58a983b1052955d724521e0d31c4b9a5e0ea989b5a6209c42490f20f760ca6b3c1ab30af1fef677032f92", 0x83}, {&(0x7f0000008240)="100703604e519982bf9e3643bfb3e5e98bee2872968659d4650166bd0e736c9da5bcd8ab0e503a98465025de1a049c92fdb71e7ceb5200f4e5133f5d0154b751cc950a67327969dae3870f364219885f0e0e5f4f2d751c8c68efc0e98a61ebca068ec86e5f6589561f6163cb1a0453f6beb318b0c95ea091b1e0969ddbb210d5d054f26cf46da48a28d8d607fbab9840e576fc553be205011e13092056b2b335fc84e64048ccabf22a5de7096821521e610c713700379a18fce94b73", 0xbc}, {&(0x7f0000008300)="7c5d159b75581c994d50a1749ddab9b07c8b5cdf074c20b777b654c285face5668849bbb1ba071d58914723a684a64bc8d9c999ce0facec1648bfd81ce2b0c838afe612a1bdc156e9fdf7975cd814325bde2ae0ed24e0c06937f71feffcc06cb726f6c4edfe8da50a3fbf81723b6562033ab113c403f44f8826f5659f190b5191e18eaa57fdaf5640c2520376c1af1a0d28dc8136f3a769d690b6f1887e4b0cfc63c079f879a246df523b3c8386749f89b576322b016e6bb37a5ba8caa4655d8a8e61ba685a3a3", 0xc7}, {&(0x7f0000008400)="cbb771056e273c31c14d96f1ae7b0c17cca523872efa63b26b4b6a6cf4c5a6975c", 0x21}, {&(0x7f0000008440)="a5ba15293b86424615abedabf6c5e3e9a025614778dbf99387998bc7116dcc3f9314e01a173961ae097b2ad036667c8ca34a6de580c280d8bcd334f2a4feb6f9b3b46070b8e4f2eca524b1691a88ec29cfc8245ceac00f6cbfa692baae470851484f874d62e6e803f101903f970248e8b766e000dc6bd326b693faa08653ceaaa08736b754f7e71bf82ce5006d3e39048a726ccd091fe5caf4ea181eb2a068128716e38954045989ccf35b83284fc91d04adb0da912862c1d3f85c0742b2d83ac9995ab56579360df3f8d3f68a71d7abd4e69e582f0e3001507f0287cb98a7aee2e8d65f049891d8a3971bd46028b9", 0xef}, {&(0x7f0000008540)="f3d13c2980105a895e932702e73d108d087212bb79e089812e965846323edb70c0a4f2aae6a7d06bca4e0fc2e0e73d97e3155f28a45734194b6b5eaf497e5069e4350c842dce5294a302a73d622824e32fe4e2d5fe63ddbdf247fbc45469ace8b0e457f92dbe97984e0e5023f10d7ced2a31ce22c04606d7a37b06211bd519c4ac9ce9d83f049d3e5231b435dd019833f13ce0e4b8f4de2d4a4f620b4e9c01090cd172709858f08241583bd5889dc0170f066aea1ab48c5976159f80cb7495", 0xbf}, {&(0x7f0000008600)="b470e16ef76bd3d5f9f6d10d42c1905fe864766ec76778ce06417fdf053b08c7044462105d96f4cc0ead272ecc0791af946f4d75f9d2ee59e1bc285cc80100c004837386", 0x44}, {&(0x7f0000008680)="3b0bcc42aa678f4dbce5ac64f6adc395ceacaee6970cd6ca0f1299559d4d7fa5e15f90ae7b3777c723c6a3c0cc63071184dbb90836c0e57dffbbe5cc488df43a1623d0b5b7a58c9ba682a375dc4a5eab6fa7cbc5902288969b2f4d42f22884554fefd9b4fa23c212eb6a993f426a844345d4330d9132de35a30cc7b648e0919fb4e8d261aee9f9dec4d64b86487fc70e889830c1814c061972ff61bc74c71320ee4d190502506179c5b6655c3d7ca2eb5be027ff5766e474fac67956", 0xbc}, {&(0x7f0000008740)="13245da8d214c41c60772b9c73d27087ab6bd841de897322c26dcbbc8b2c02c207fe22d4ec20673cf35dbfeb605b3d4397620a47b1b1a138d59acf7a3a425f12f1a0f949cfb073ac8b55c55d0c3f7a9833e58bd5e947581769dfe5476d38ef09cbd78185e9b031678c308948a6499621752f52363b8261d5cff632f7a4114c668fdc1d8268eb1e964481984cbd70dfa9c89b3edd967277985ed7d003b3cf66a8f2d3718e08d51e2bfba856a82dcb73561aad952117906ae4670495514110ae34d35208b41b4a2916f394ccb11fea612bfdfd633150b217ce2feb480319d8dc22c9b6c6fb59e6647beafc47fdc49a31b95b1bb3a282b2ea0045d0bee323f3d6cbb03c7fd2357b459115421d87c05db1fd991946787eebd871b949506ba11011c2b960a0b64377bc655fa25183b06a5a4c126a097170ed29730d65cd574451dd7e9bd23793e571c9b03e4085ea2ec69bd5279020c5be64c288f13fc5a6cc04ab4d6e2cdc5de22c08e87652435cb6359f67d8d1190064efec3a2e9074eb5804e08aed83dc79640889f2846366806c9ee33ac0709946df31ec1e5749040bd3fa209ce4d4678187fd01c455438334f96093fb779f82582614ace93a0d42ac467b4a1937793e439c4e0831082da7561da517bfb9af0c11ebdb30a616ae7a98f9acdf9c4121cd18e9f53eb274b28ebee06337889270818c8c7b6ffa161a4989efed1f86084bf5689ca674fdecb06afe268e77191184708c6467597a34220ad3cfa1ef51b182eca72667e5b7358f94d6b420d81f4b529162378f7dd6d75e040ef7787d7a3b5f830f73c14ea338c4ca2995c1f3c9d97cf937ea4b553eaa05badcc488e4affa8539f3da828122001ddc39783c8c57b8466ebae6564fcb55410fce89b8f7a765faa60520cb2bdf97ee7cd447964777ecf8cb8e2b05405f8d54dea0c2ccb0d4dbb9ba68f652dd77741ca7114b4d93538170a951c8e0156ba33a8bf16de96a5fd3f8246b09587b3819c456e9f6dd9cc0488ab07ac5fd24d7283a254c676a0ba79bd63175fc09727427aefb3708d955a83780fe648b618e9d8945b5418d470c2a5b04ff8961aba66ba36dc3765563433a349e6c0cf9078adc028201ac0ed4c24b6c19398bd78d7e4d0f01d429bd31cced4f15b43c593d3514a37e93aeaf9043a1d6114dea489b0b68d21f5bc8a92931d996ee0205c15ec29474f7a8ee1c6b8da305584e2eb230dd6b81c78c7a3976867ec940fdb7deb3f33a6c50887e4a89fe45b758fcb132a2bbae6da7c5c038e30509116f6b17f34a3f39446545c0262415e249248bb0fff4b67f9f123e0c665ea2d865fc7f79ccb9dacfb73ac37315f69a01805ecd8b7dd1c98cbee79641260c514230edf9885af592aac98eb0afedd6678a44250315824ff0a93b8ebb92ea4ba5cb17341c11a6e928cabd2cbace3229753a7c9e0286628d26e4e10d7aafa2214384c9dd5d269e0e94e179e51909f1a07c7bb372e2085b0139930aa9d81f5125937cfa792a2466073394fc8a99ced69ccd0d0e1d2e9e3298efaac7323c7412e719d612579dda65b89622821ba84bb5c8af3a248b579eab365baf44dff5ce7c94859e2875e5b2960cab128e8b9b5c1b29c73801b5e8241fc46a29ca01273c9f22a94a9748ba3440b079930d72b6bd38b65d4069947fded841ed78fd0f8fdb8219edee5e435c76fc5532618459ef03954b0d9c5d9fef59fc4ddcdaec94733bb0a14d5347ee18b3e2cd9c1ececeb520fa1db4b63cd7f2195486d52a984563f745354d54830fb32e1bc2ae7dfd192f7d5e9a1f8085d29c136384609ce6643e051cc57df7aa25f0ca6777f8ca1e6cfee7980c80167cee49667e1a46aea6cfcf0fe68e60c50564eca8067fd861cd2ff63f895dcd2f522cee272ed97c5b43f7c1a2a72c45048e0d81b9ffc13579f07c74cabb1f1175da12e1ff850c243a8f4692feaff902e4d9909850a636125d31468b03a23fe0f2b86200bd3f145abb1362b5598de816174eb5f2426255d90ea75dafd6cde3c47f5be53203cf4b184bb2683a60e66a8ff42f6b9a413c9bd6626fa5fdac470fbdf347ad720fa6d9c0b32811d429791bcad6dd5b57ce0cef88492b7413bdc5afe704ac44a04b569d7b0ac6938eee03ff27c526a7eee56493bf1a8fde06891c5a1797790ec0b223d1414e903c2596dc0072857d054b69cd3e5318d6a9d854fbb7c6fd5577b16e9c3003b7b1b5ae24f4e94fb1037576a45c10c5103c567ebde64e19a5ea09796ef7f62913f089c1e08a2e29e5636f3d951056a33988fdc6f3cb1d66c1a39093e44625a516866a2b16ebfea3db533738800d1aee9d20a94f849e2c75b656bb99f351dfc91c070965dd2936bbda6be38767c473a95645ad308bf65bf524347c5424da5100a040e3d1c2bee7b9d7d7f9c098bc666e9b675bb4f02896a4b37f860a4677984a1a4165747a40cdaee5682d5f091b52eb4f3fc46df0524154cb8cc58076927719524a52b0b2df6ff97f4d6678e1fbcf31897c7c50c7a461409059a686c727520bbd291eba89a2094976dbd585bc085632c6a77f3fbbe2e99cd0256d5f47b7a9193fad49e588f6490a0dec6e2b933b384ed28567d5a842a8a08b89f68fca2b313a5e569f4ec3f233a39cb59d389531a674262d2006207aaaafafb70083a01971f38a9ec602e2b9481411e7945bfa5b3fefc4838551c4236c151fc99c9eb79a54c8946defb93613fff17b1b4263a0732a40974cfd48ee3af7650e06590ab54040ceec4e074fd7b73b608331b63653e610cbf01db4ad8ce1d05c94e9b8f945a5e0a0fde1fa5963ea2b7a7d4417d7b07c8af67b60cc6916b920bf664769ea9f1e750dffb1f41dfbd86859a2817e07e2cb6c85c1affa297e95a4ef55657f6a482d131be3f1b7dc373134556ffcf4e7c263fdb47a6326ca02985ffc91234de42b96c90a5bd77ba9b9d6acc0792b7c3b6c373ff344b3c007ab38dd4db6528cb98131b74314651455d9a86a6ec73377dcf35eea4cca3d5d296a1e0acb1dab75505b6673f4046252b6e220ed302cb5026a50df6c8ac934761afe997f466a889802f72a5ff6a07931a946ae721d19954041fac7606504ebebac9f852ca4dc8495b15b979c3e31200dddd31d64dcc97e43ef1a0be47a56ea14fa1bf51efc0414c59a7c788b27525a49ca998b84abafcb2239075f937ec1a7317ef79060e2d139de0b288f46a7fe85c5a9934d75fb2a49cfd0af13c7cc53ace27f1357ce8d8d1fd5a3e234cb0cc5a581bce7654e7bc64e251826af9bae833ea6a805cdd6e7d4f6063a5e5bad18f6dfd7a00bcf474565bf8357007e8218491f456bfbfb2b784c3fabf2cee350913d976472e71a315c9b1dca6db5516240bf91b6dbf93ae9fbc86db93f044669a875e8f8e6cc746880a6f3303258b299399c84a20d98ccbdbd5599144a21faf8ac371319fe1047a48d32d9b42c3e3079317c074fdaecee4efea60f240b6c2c02bfbba439af9ed329c9597abd2ae2020bc36b51272d587dcd1493c901e4088cfe6e181decf7b3630a2fe3986fc0f6bc684faad7ac0ded05a0a4754c69d9d45b2728ebb0606791f781dbfd139d7e7f53d0def3fbcdb4e48ab2840184548411f0e1b41a5afcba374eb752bf44552889f3ffbb2a7a530e9eb7c1e3647f476abd075098907d9709933148542ceccdb7b7e9512978c248ee5a2c8ead8dcea92375768b81c93e3d40436454cdf9ca478ebe3a69124138c0e3088b0986c21b87139ac86d4532776eed0c2d8f58f7bc547ca201fbe40b9cb3fa7f2c71f9a4f4d85cc821bcf410172d5be4458c36e9d1d5808260ed3d60f81bc537ee955adfbf93355df5738e97915d2882565c16321eec18695778cdfc18cea4cea99e4675cfca189055f71026be080a4e45adf9c9963352c37516c8a28e38eb9133a974b87c9a66eb56b309c9db81f2bb6023b939b58d64a134c12c13d75d00edbe9c5e5f92c4f8161c9202fe01d9a0d249667c0344736f90f66b389e2f5517af554abb6685dfd2a1141a51167344ec99236371ae86b84eca5186113fc1fb8f9af313198d0bf7f647fd904fae3e6cdb3bd027b8f75c9f59363d43df2eabbe509811f1e2eccf6e29c28a472fb7c2f4a7485706d0d5e733aec23577f084d82073bae215644ffef6b3d85019f1c4e23dbec9c671d7b8284bd9da4a3906145683295610bdd97695c4a364d3f12bd4c46b02df684b3078aa2c4887c03633204d6c56636b512483ec5ef05ed3ffeeb6f4ff9a1936294539a50123cb2a8e9395c8cca1d70b030293dde1554cbc214edcbc8d493235c0dc4d6ca8d9966487301118b56de00a5ecac85ec1fa91a4f37cd14d86fcd31688f6d81dbca7fb21dffd54262f321e9f5df94604297cfb8f6483568b26097ab9842e53d545d58e0964c429c28132f239c7d8be18608caaf27a72c1a0298d861bce102d2a8a774a18db834b7cf35166ee54283d4ce1b14a18f15d392a65f59e4f63b12642f8f71cc14671a90ad0925e0a3a6a4f1d52f1b612ce076d1ce2b3a4033742501cb6ad9c297a92b40dd098eb5874fea5624cc05066cc03445197c78daaddb7a4bd2383decde5326394a8738de9ef0d4b00bdc711f40668ab8e3a7984f2c449e1d86801f15ab70a8a69ef7ec68a2fce391202ca44871e9fabc324b1e66342edd4685e63b53afa8146f781c437c8909f9be1a206ce0af31ec16e4138c43d2090e9b4762a510971f0959ff254a5725dfdc5a3354dfcf23206bc5c307d78cb9926907957edf1125707128e76b73c242d3daaee3b302b42132da0aab43d9315f2018e4c7d01c06c1e8e491fa0164c237a2ea3f223a093dc1ada84251dc69acc6a576db0bb71a7b5518f8c8e41154ae90bca3605149a0c37135ce5eef669b6c17ce9f1076b1c433d230dc969ab7ca6b81cc44d4812fdab2c7929d121e90b6812106c5b45bc83fd9345faaf02a22fd97f8dca8712e7e50d25fd9cf5583cf0ca93b9c4f57fae7ffc89e48a41cb02f55c9a571348d78b41510b4b7bedc828b8453861e8f785ebdc157e8d33f52fec7ac1a43cb882990cc236a765ce46b1f9612d83f90849c82929c6043d136c2dc5a4a41662a47c47a5d5fd51f827e4953a0b8acfb797a3c7c601778b86c7ce88fd07887bce2c0471cfa4a9136034c3a0d8a9ecfc007ba952c7d295b372244655189548f1e0bb5f4f460ea5b4e8f0dbcf1b742dd419524b60991ec273da6e00b4583b65f8c5b05c972db7000c39a81ab397bbcecf175f9f7bdba3a470fb3d1e6620e8a37d9a3a025193160fbdafe5adf2f7329874c849efd7c05d1586afc5a6c5724ffabc3a4eb83cf7069beff17e2515f7417e3d30b30d7f0a03a75397a6a6c5eb9afb05fe09e147716591cb9152a6247ea6f993dca830fe85276acc9e0088bd601310ba36074a43453b43e181d2858cf67a259e5ce075a61cea901bd9c963ee24874a1c914508068f3a1ecd6de8a1a7a64a97695f447ce5489730b55b8390d4140095ba9df1a9a5910b88962b318bf239e36bcb68a39562d484dea495a62b446410717d9c9c5d4b5996dc88d23392888eddd36882c970d67a981817a47e8fcd24c1e68ad2def581ad9610f47996ca3131d007ff1f562ab3841fc958134b36916bd4e0fc0cc24edaac07e5b79e9be7d3a4b3fe957f28867f5354822e4bf8044e09435512a36c3b127853392f6034eac38b0d1b6414a8ff73ad9fbbed7f7e0d662a422a8a0766b92219163bbbaf7c959d2fa15c77eeef104d64b5a2b4d85abc52a1245f15572af1", 0x1000}], 0xa, &(0x7f0000009800)=[{0xa8, 0x108, 0x1a, "4c06c643ce88dc31d427bccff9b269e3f35c8c2a0f8db7cf219fdfef1a04e086c4b7868cc30357afb4a39c02e4ef7da81b07269aa27b31484bb98c5a38f7a295769482a68916ca2061776dfb88a883eb3ca1240a2b4472dc5725a691936a85e6648675209b1a9b3e60582c33f3360dff1115ac77e9103e8914c9d8af909e2176a6bc82252197bc481fc839ba4cd52c23c7f9"}, {0x68, 0x118, 0x9, "d1e178b61516ac41ba58dbe5f10069eca5df51df77cd8ef9086b1e27c820c236186f65eeccd4303ac7139e61e842fff105e115713f2c2badacf4959931a522f81242e9a6e294c5be8736f8cee3b586d21ff6b2f141a46473"}, {0x1010, 0x100, 0xd853, "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"}], 0x1120}}, {{&(0x7f000000a940)=@nl=@proc={0x10, 0x0, 0x25dfdbfd, 0x100}, 0x80, &(0x7f000000bec0)=[{&(0x7f000000a9c0)="56c2c36cf47da265060ab432bba1b012fe7e68d66be6102f0b09190321ef1f6d3b2a424a01c0845c84f95aa6e1d139fdfb8cf59335880147c5fc5c87ee86de3138ebf4f65389505b143677cfb55e28b06206625a2be9a2f226b88bc1143132146037b9327b4f8e9ed475df666b4888d0218162408bb79084e36a6f23757e2dc54c54d843d5cc3e5bf9e779a10840234cf437eae87e9810f33f6d3138bcec4c412c275dcf6b29fbdc12520eb597a0004d77eed1350618826db6cbaacdac4f191235", 0xc1}, {&(0x7f000000aac0)="8bdd1e3d60ac186cc5b7288c1a6caad771e19777242cb460a8176b7e988e7738f43ba2113f68d36745ee11754b6f97f016f21e67b6c6ff8b56b6eb61ffeb4375129c284b8b6948f794bbfa03e18dcca35d04a2ac4c096e6eb87c26e2", 0x5c}, {&(0x7f000000ab40)="920b9000c2d906c002065fa016789326ea7dec8479fa5808faef05785b6654166a37b6f02a698a0918511946f7cf70187a9058116bac87a3bbdfc602772a73281b25dcb9928fe2ada2bc5317b4a03b1dc63cd9b643ed7a1cffd02a3abc5b68ba7d5beb417cfd3a62c343f1350dd7f8f8389549a00813890bb7d640b0e329c378ae0378a3c7910088bbfb5acbb1ca2c7b7c4755327df31d8f4d8c0b63f1e2ab2f2f6a76c69fc5ab8e7ce2fd6da4aa0354583ddb0fbf4ff3f6d03927aaf8c43109", 0xc0}, {&(0x7f000000ac00)="5b76d3fc924cdfb32a83d70dcc", 0xd}, {&(0x7f000000ac40)="255fbf67d7c113d22bee68e4f88bd05303e02bd2f4dad421245cba6df888cdc477fc74f6e17f7e74f466710d46c6e33e99e7bdd916cbb1119b71b74154eb8616ce6aba68c1fc95bbe3880929306d22639a5f06d2f34ef4f9efa77c3f900dee0c369edbb3747c85bddb9dba92dd0df733bd177561ba5f5c8fd900f6924a9402350cc59ca9e6cf91dbc053dee2861e86c1353a3c4721fdd00a28364850fcf0055c32067859c1514a22236ef9cbee4cc2e6a4b53f8b58c116fef012e98c1da498a66bca801dc19ded2e6e2be8835ef7cbd5f407f3d284fb9514dc847345ebbbe7fbfaa90935ce03fb0fc2b9f8824729247b3709a6", 0xf3}, {&(0x7f000000ad40)="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", 0x1000}, {&(0x7f000000bd40)="e1b4a6b349718dac726601359995dfd5a38a5bc22118d2814ffd4d012252955b0912087c81af3267efe979e6c8b18fc1afbe5be3dd9df0a8e9e2a4e3098ec460dc131253c9cc9a359dc6811d215bbbfae7ce4ff512cc784af4f1239e32a4d0b9166c35e21334e1769c13cbeec5f2add7b4f845e612312c2a5f83e5205a12fb9e49d58da47fa1ece2c00c964d1c1fa98c03", 0x91}, {&(0x7f000000be00)="6c43b7c331f7d3f19cf602536f77a92e89a1ee326ebc879852ed1e171acf2fe17a6c003cd90bdbf1fa0f3315dca21d6c7331f180d285f153e71d548ddc9e83d0e8d308f4513b157306394f6213d43ddaf6f0fef4169ce87ebcc4ec96985a6c2263af1a2c866c776516434918608801735bfc886e224d37c023e38a22e61370b0cee06de44f5dc2", 0x87}], 0x8, &(0x7f000000e300)=ANY=[@ANYBLOB="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"], 0x2178}}], 0x7, 0x81) writev(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800240000000000000000", 0x39}], 0x1) 16:40:48 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0x0, 0x20008000}, 0x20000000) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r2}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x700}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 16:40:48 executing program 4: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="fb55738f47aaa3d18346706c50b9b02b415f889877d0a28f125035bfa612ca1ca3e39ca417b388d05f9e24075a9a20be4b581cad5aea333f3d78ceec3b53da220223bb64b151ac8fcb2ba65e4d11432470edb4111a09dcd38e2f95a847f3402298a4b76898d2be49fdca00b87ba5be8ec9853b78d185c9f6e97f32605390150e5a0fcac24aac5e6b0b91e8d3b7ca921870f753838699"]) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') chdir(&(0x7f0000000100)='./file0\x00') sendfile(r0, r1, 0x0, 0x800000080004103) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) mknodat(r2, &(0x7f0000000140)='./file0\x00', 0x100, 0x6) 16:40:48 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x1) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) fallocate(r1, 0x0, 0x0, 0x10000101) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = socket$inet_icmp(0x2, 0x2, 0x1) sendmsg(r3, &(0x7f0000000800)={&(0x7f00000001c0)=@pppol2tpin6={0x18, 0x1, {0x0, r4, 0x2, 0x3, 0x0, 0x0, {0xa, 0x4e21, 0xd19f, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x2}}}, 0x80, &(0x7f0000000740)=[{0x0}, {0x0}], 0x2}, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) lseek(r0, 0x0, 0x4) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000013000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="640f850a000f01c4f2a7660f383c890f00660f38817b002e3e0f01cabaf80c66b8de3b068a66efbafc0cec66b9800000c00f326635000400000f30b8be0b8ee0ba610066ed", 0x45}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, 0x0) 16:40:48 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = getpgrp(0x0) fcntl$setown(r0, 0x8, r1) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x334, 0xe0000f0, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00604007630677fbac141433e000030062029f4b4d2f87e5feca6aab840413f2325f1a390104050a0100010200000200df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x6, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@exit, @ldst={0x3, 0x3, 0x0, 0x7, 0x0, 0xfffffffffffffffc, 0x1}, @alu={0x4, 0x0, 0x2, 0x0, 0x0, 0x8, 0xfffffffffffffff0}]}, &(0x7f0000000100)='syzkaller\x00', 0x9c, 0x0, 0x0, 0x41100, 0xa, [], 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000180)={0x4, 0x6, 0x1, 0x10001}, 0x10}, 0x78) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x9, 0x4, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xdee, 0x0, 0x0, 0x0, 0xff}, [@call={0x85, 0x0, 0x0, 0x4f}]}, &(0x7f0000000440)='GPL\x00', 0x0, 0xc8, &(0x7f0000000740)=""/200, 0x41000, 0x3884999931512f40, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000580)={0x5, 0x9, 0x80000001, 0xfff}, 0x10, 0x0, r3}, 0x78) bpf$PROG_LOAD(0x5, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000500)=@bpf_ext={0x1c, 0x9, &(0x7f0000000280)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0xb5, 0x0, 0x0, 0x0, 0x3f}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x8}, @map={0x18, 0xb, 0x1, 0x0, r0}, @ldst={0x3, 0x2, 0x3, 0x2, 0x2, 0xfffffffffffffffc, 0xffffffffffffffe0}, @jmp={0x5, 0x1, 0x7, 0x7, 0x9, 0x6, 0x4}], &(0x7f0000000040)='GPL\x00', 0x7, 0x98, &(0x7f0000000380)=""/152, 0x40f00, 0x12, [], 0x0, 0x0, r0, 0x8, &(0x7f0000000300)={0x5, 0x3}, 0x8, 0x10, &(0x7f00000004c0)={0x1, 0xa, 0x6, 0x5}, 0x10, 0x14e8b, r4}, 0x78) 16:40:48 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000016, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) [ 89.151570][ T815] FAT-fs (loop4): Unrecognized mount option "ūUsGŖ£ŃƒFplP¹°+A_ˆ˜wŠ¢P5æ¦Ź£ćœ¤³ˆŠ_ž$Zš ¾KX­Zź3?=xĪģ;SŚ"#»d±Q¬Ė+¦^MC$pķ“ Üӎ/•ØGó@"˜¤·h˜Ņ¾IżŹ" or missing value 16:40:48 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000016, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) [*** ] A start job is running for dev-ttyS0.device (1min 22s / 1min 30s)[ 89.265866][ T815] FAT-fs (loop4): Unrecognized mount option "ūUsGŖ£ŃƒFplP¹°+A_ˆ˜wŠ¢P5æ¦Ź£ćœ¤³ˆŠ_ž$Zš ¾KX­Zź3?=xĪģ;SŚ"#»d±Q¬Ė+¦^MC$pķ“ Üӎ/•ØGó@"˜¤·h˜Ņ¾IżŹ" or missing value 16:40:48 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) r1 = syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="ff071519f704c04893cb287ade0714bfc1cae6eb16639524dda9139989ae0b98e1f62e83cc1368b212b6c5d77912ea5593ccc5560f671db7c5fdd4b13315c3300990264e3198f8a3e3788cbebb012bbd7796fd6609bbd4090390738d5d3a32a30623fff214783f1ec1f3e2548bf4758e7f0ccaf493053db6bcbe24688bd7f451a6cf00356a65e18c", @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0xee00, @ANYBLOB=',group_id=', @ANYRESDEC=0xee01, @ANYBLOB="2c616c6c6f775f6f746865722c6d61785f726561643d3078303030303030303030303030303030372c616c6c6f775f6f746865722c626c6b73697a653d3078303030303030303030303030303030302c6d61785f726561643d3078303030303030303030303030303030362c7375626a5f726f6c653d2c235d5d832a7d5e2c726f6f74636f6e746578743d726f6f742c00"]) fremovexattr(r1, &(0x7f0000000240)=@random={'trusted.', '+^$*\xc6]-\x00'}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000000)={r0, 0x4, 0xfffffffffffffffe, 0x5}) sendmsg(r2, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x8) r3 = dup(r0) sendmmsg(r3, &(0x7f0000000a80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000001cc0)="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", 0x3bc}], 0x1}}], 0x1, 0x0) 16:40:48 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000016, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:40:48 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000016, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:40:48 executing program 4: r0 = memfd_create(&(0x7f0000000300)='c\x9c\\\xd4\xa4-K\x98.U\xb4#\xe1)\x94:\x04\xff\x96\x13\xae\x83\x1d##\xe8A\x0fB\x13\xb7\xc9\xcc\x8c\xacn(sN\xe4\xfb?\xc5\xd0\"`\n)\xf0\xfc\xfb\x8fY\xa8\xc8\xa6\xe7\x97\xac3\'\x02m\xc1\xbfBR\xbe\xef\xb16\xe57\xb9\x13\xc4\x81j\x10\xaf\x95e|\x90\xf7\x99V\xfa\xc0&\xf2\xb8N\xb6\x1d\x8cG\xb9\xe7\xa5\x1d&\xc1\b\x8b\x88\x144r?3\xb6\x01#\xe2\x8c`QV\x9eA\xe4\x88C\x81\xc5\x01P\xd1^=', 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0x12) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000000), 0x492492492492555, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000000000), 0x492492492492555, 0x0) sendfile(r1, r2, &(0x7f0000000080)=0x3, 0x6) sendfile(r0, r0, &(0x7f0000000140), 0xa5ff) mount$9p_virtio(0x0, 0x0, &(0x7f0000000200)='9p\x00', 0x0, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000000)=""/30, 0x1e, 0x10040, 0x0, 0x0) [ 89.377668][ T839] fuse: Unknown parameter '’÷ĄH“Ė(zŽæĮŹęėc•$Ż©™‰® ˜įö.ƒĢh²¶Å×yźU“ĢÅVg·ÅżŌ±3Ć0 &N1˜ų£ćxŒ¾»+½w–żf »Ō s]:2£#’ņx?ĮóāT‹ōuŽ Źō“' 16:40:49 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x2, &(0x7f0000000400)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a907000000020000000a0000000a000000250000000206e73ba8f4952bedc6760253ef", 0x3a, 0x400}, {&(0x7f00000000c0)="a26243ab64d4bc221c4258dab51ccd4566c0569718850df0", 0x18, 0x4e9}], 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="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"]) 16:40:49 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="18d187cde7ce26a19e9632ab00c7000010876f2c7eac9476d9aba713cecc313a3723e0cdf2479e127ed092b3944950349bd22709c0ab01c42f9effcc73e98b0e0aab0fb9dd6f214b99a930d04dd34f7e207ab8907af51c50a232887c457fb24016612e20be918d8dc54fa53c7c3edbb50897f06836da6c8dd077aeb0211b20bdc321c1342b0647ad48278c9a3ff47bc3f7aaf60e7ba4ea9b295168ae6a3635578dde29899c23fb"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/timer\x00', 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r2, &(0x7f00000004c0)=ANY=[@ANYRESDEC=r1], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x80, 0x0, 0x9, 0x80, 0x0, 0x9a, 0x82e, 0xa, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100)}, 0x820, 0xfff7ffffffffff7f, 0x8, 0x0, 0xfffffffffffffff7, 0x3ff, 0x3ff}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000d80)={0x0, 0x70, 0xff, 0x8, 0x1, 0x2, 0x0, 0x0, 0x100, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xf6, 0x0, @perf_config_ext={0x5, 0xfa4}, 0x40080, 0xa9, 0x8, 0x9, 0x0, 0x8, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r4 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x200, 0x41) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0xa) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000140)={{0x2, 0x3, 0xab0, 0x1, 0x7}}) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) waitid$P_PIDFD(0x3, r2, &(0x7f0000000c40), 0x4, &(0x7f0000000cc0)) [ 89.436739][ T842] fuse: Unknown parameter '’÷ĄH“Ė(zŽæĮŹęėc•$Ż©™‰® ˜įö.ƒĢh²¶Å×yźU“ĢÅVg·ÅżŌ±3Ć0 &N1˜ų£ćxŒ¾»+½w–żf »Ō s]:2£#’ņx?ĮóāT‹ōuŽ Źō“' 16:40:49 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000016, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) [ 89.511487][ T848] EXT4-fs (loop1): Unsupported filesystem blocksize 131072 (7 log_block_size) 16:40:49 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000016, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:40:49 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000040)={0x0, 0x3, 0x9}) [ *** ] A start job is running for dev-ttyS0.device (1min 23s / 1min 30s)[ 89.835004][ T22] audit: type=1326 audit(1614876049.399:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=858 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x0 16:40:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) gettid() ioctl$TIOCSETD(r0, 0x5452, &(0x7f0000000000)=0x3) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) unshare(0x60000000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$TIOCCBRK(r1, 0x5428) ioctl$TCSETSF(r0, 0x5404, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r2 = socket(0x0, 0x803, 0x0) getsockname$packet(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) 16:40:49 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000240)=ANY=[@ANYBLOB="000000000000000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000005000000e70b0000000000000800000000000000010100000000000000800000000000000000000000000000000000000000000000000000000000000900000003000000e400000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000edbd3693ac184c35d69600"/384]) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/icmp\x00') preadv(r1, &(0x7f00000006c0)=[{&(0x7f00000003c0)=""/225, 0xe1}, {&(0x7f00000004c0)=""/145, 0x91}, {&(0x7f0000000580)=""/144, 0x90}, {&(0x7f0000000040)=""/43, 0x2b}, {&(0x7f0000000140)=""/47, 0x2f}, {&(0x7f0000000180)=""/42, 0x2a}, {&(0x7f0000000640)=""/106, 0x6a}], 0x7, 0x6, 0x0) ioctl$HIDIOCSREPORT(r2, 0x400c4808, &(0x7f0000000100)={0x1, 0x2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x7) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000740)=ANY=[@ANYRES64], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x40f00, 0x0, [], 0x0, 0x20, r2, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000080)={0xfffffffe, 0x0, 0x0, 0x1}, 0x10}, 0x78) 16:40:49 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="18d187cde7ce26a19e9632ab00c7000010876f2c7eac9476d9aba713cecc313a3723e0cdf2479e127ed092b3944950349bd22709c0ab01c42f9effcc73e98b0e0aab0fb9dd6f214b99a930d04dd34f7e207ab8907af51c50a232887c457fb24016612e20be918d8dc54fa53c7c3edbb50897f06836da6c8dd077aeb0211b20bdc321c1342b0647ad48278c9a3ff47bc3f7aaf60e7ba4ea9b295168ae6a3635578dde29899c23fb"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/timer\x00', 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r2, &(0x7f00000004c0)=ANY=[@ANYRESDEC=r1], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x80, 0x0, 0x9, 0x80, 0x0, 0x9a, 0x82e, 0xa, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100)}, 0x820, 0xfff7ffffffffff7f, 0x8, 0x0, 0xfffffffffffffff7, 0x3ff, 0x3ff}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000d80)={0x0, 0x70, 0xff, 0x8, 0x1, 0x2, 0x0, 0x0, 0x100, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xf6, 0x0, @perf_config_ext={0x5, 0xfa4}, 0x40080, 0xa9, 0x8, 0x9, 0x0, 0x8, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r4 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x200, 0x41) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0xa) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000140)={{0x2, 0x3, 0xab0, 0x1, 0x7}}) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) waitid$P_PIDFD(0x3, r2, &(0x7f0000000c40), 0x4, &(0x7f0000000cc0)) 16:40:49 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0x0, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000016, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:40:49 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0x0, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000016, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:40:49 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0x0, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000016, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:40:49 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x3ebb}, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x3, 0x40, 0x2, 0x4, 0xfffffffffffff001, 0x1, 0x43e, 0x0, 0xe0000000}, 0x0) recvmmsg(r1, &(0x7f0000001380)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/26, 0x1a}, 0x421}], 0x1, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0xfffffd82) vmsplice(r3, &(0x7f0000000700)=[{&(0x7f0000000300)="64f7d9be1cd89d09d79fa3ebc26402120c3f6a1e38456304364ed61541bde23d7fd19fd7f85413653bff89c214d6acadd0116b75e8d00091510bfa3a4947857fdf5e4e45909c9ff840b50db942c169cb40772c3c670981430d9fcf777e284acff7110972587126f2067b9f70f056b093fca331456a011f2ba5a3b29c511f32a8b1b6897982121c8db45178bd9d281dc4f93060ab32bb1f0e9516dfbf16f2819d0cac4b139cb95549b5aae5886ebf4aae98", 0xb1}, {&(0x7f00000003c0)="a95a24614ec9e74508d2f940c7aa209648b6e0d6b36b310ab4815b9e745a6adfca1912277e6375b72e858a0398eca9b2a21c1f317190fb78a70a94a21c7d8913113c434ff62ca6bdde45bca1cf8a12027829a81544606b4f16bc4ba8f08080edbc209e7c22d827047f49d32e91b8d3e0f7e4ec77d20280114d659eb02fc670b256c8e6c6f98550bd5ee7fdb56e7b", 0x8e}, {&(0x7f0000000500)="d9bd79fa4636937cde9a91fd898c51108de0576b8e889e9638a717636e45575578884718c9d60fbe15e2afd04cc0c46f5f73e067d3b7fe36c1a99fb7cda8cd3cb4481e2c3f9e1bfcd58324cd79cc4b364df41c0a3a2fa7d8a82b19c0e2187b532353a1f6db1d6fcfe2ac84e90cd65b45adca989965aa08550ac2d0a9a16470783249f7c0ebb7da134814d8", 0x8b}, {&(0x7f00000005c0)="24d46c073b27e78fd19dbfe6cc51351177012021a65d0591cac553db4fb50c1d70e688b53d919a90ffff0c014b76fe64792d82b9ed2cd205a4334004edf19a5658e3d6", 0x43}, {&(0x7f0000000780)="d3614a810a1f5d7ce9f74890a306a7d66e9121a6a60ecb5b89e3008c1f1fa6bb36360d9c737c43a30fe9ffc7efdbcf8639b054ccc1429ec74c5fa293ce701dd63d2d6097ea4b0d5363f7076b2b2535172a354bf88e167401db47fa0db7e5f3c0c522fc8fd360a2df6cda610ffd1e135fa36bda830556c7316d4944ca5f97c4131b43a2004acf1d1f3c81886caad4e69d9a0c63d9d102d72a8dbe73ad64e0734a50ef238a68265084fb1a220ea04f0ef0f1", 0xb1}], 0x5, 0xf) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x1, 0x0, 0x8, 0x6, 0x0, 0x40}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000000240), 0x4}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x3000008, 0x11, r1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x0, 0x69, 0x6, 0xa, 0x0, 0x93, 0x213, 0x1f}, 0x0) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 16:40:49 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000016, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:40:49 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000016, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:40:50 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000016, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:40:50 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = accept$unix(r0, &(0x7f0000000080)=@abs, &(0x7f0000000000)=0x6e) connect$unix(r1, &(0x7f0000000100)=@abs={0x1, 0x0, 0x4e21}, 0x6e) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) openat(r2, &(0x7f0000000180)='./file0\x00', 0x200480, 0x40) sendmsg$unix(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000001c0)="e0", 0x1}, {0x0}, {&(0x7f0000000740)='y', 0x1}], 0x3}, 0x0) 16:40:50 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000540), 0x8) sched_setattr(0xffffffffffffffff, &(0x7f0000000000)={0x38, 0x5, 0xe, 0x3, 0xffff0000, 0x6, 0x1, 0xb70, 0x2, 0x1}, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e21, 0x10001, @mcast2, 0x5}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_trie\x00') sendfile(r0, r1, 0x0, 0xedc0) 16:40:50 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) lsetxattr(&(0x7f0000000640)='./bus\x00', &(0x7f0000000440)=@known='security.selinux\x00', &(0x7f0000000480)='overlay\x00', 0x5, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) getgid() r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) socket(0x15, 0x800, 0xd6f) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000940)={{{@in6=@ipv4={[], [], @remote}, @in6=@remote}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000380)=0xe8) mount$overlay(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000006c0)={[{@xino_off='xino=off'}, {@index_off='index=off'}, {@upperdir={'upperdir', 0x3d, './bus'}}, {@default_permissions='default_permissions'}, {@metacopy_on='metacopy=on'}], [{@fsmagic={'fsmagic'}}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@smackfshat={'smackfshat'}}, {@euid_gt={'euid>'}}, {@obj_type={'obj_type', 0x3d, 'configfs\x00'}}]}) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="6c6f7765726469723d2e3a66696c6530e655d44bd0e18ed1d3f097fa9306c2000788608de83f86461329dd24d270615562096aa494e4f7910e0822396d80e003f1a98df057e25da8888f6fa2d61a809b92f05e22605e6d316001cd66283c0f531876d986a769dccc184e20ec3a921fb8f02782f7614e1fbae6d8c790126b660e98c636543f4f535421a46e26b034c66cfc21494a22b7b19467c1e549e65486c535ea63"]) symlink(&(0x7f0000000540)='./file1\x00', &(0x7f0000000600)='./bus/file0\x00') mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') lchown(&(0x7f00000003c0)='./bus/file0\x00', 0x0, 0xee00) 16:40:50 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) syz_open_pts(r0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x8000016, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:40:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x1, 0xc6, 0x40, 0xfe, 0x0, 0x1, 0xb09, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0xae9, 0xe90}, 0x1000, 0x3f, 0x200, 0x3, 0x7, 0x6}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x2) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='overlay\x00', 0x5400, &(0x7f00000006c0)={[{@index_off='index=off'}, {@metacopy_on='metacopy=on'}, {@default_permissions='default_permissions'}, {@nfs_export_off='nfs_export=off'}, {@xino_on='xino=on'}, {@index_off='index=off'}, {@index_off='index=off'}], [{@uid_eq={'uid', 0x3d, 0xee00}}, {@hash='hash'}, {@smackfsfloor={'smackfsfloor', 0x3d, 'system.posix_acl_default\x00'}}, {@seclabel='seclabel'}, {@uid_gt={'uid>', 0xee01}}, {@euid_lt={'euid<', 0xee00}}, {@pcr={'pcr', 0x3d, 0x8}}, {@fscontext={'fscontext', 0x3d, 'root'}}, {@permit_directio='permit_directio'}, {@fsname={'fsname', 0x3d, 'system.posix_acl_default\x00'}}]}) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,woir=./file1,uppe\x00'/47]) rmdir(&(0x7f00000000c0)='./bus/file0\x00') write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000100)={0x16, 0x17, 0x0, {0xd, './file0/file0'}}, 0x16) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) newfstatat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x0, 0x100) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) setxattr$system_posix_acl(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f0000000580)=ANY=[@ANYBLOB="02000000010007000200000000000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES32, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32=0xee00, @ANYBLOB="040000000000000008000400", @ANYRES32=0x0, @ANYBLOB="08000400", @ANYRES32=0xee00, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="08000400", @ANYRES32=r1, @ANYBLOB="08000300", @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32=r2, @ANYBLOB="10000100000000002000020000000000"], 0xa4, 0x1) setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='system.posix_acl_default\x00', &(0x7f0000000bc0)={{}, {}, [{}]}, 0x2c, 0x0) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) 16:40:50 executing program 0: ftruncate(0xffffffffffffffff, 0x200) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="010500000000fddbdf252800000008000300", @ANYRES32=0x0, @ANYBLOB="0a000600ffffffffffff000006003600ff0f0000"], 0x30}, 0x1, 0x0, 0x0, 0x80000}, 0x400000d) clock_gettime(0x3, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) ioctl$CHAR_RAW_GETSIZE(r0, 0x1260, &(0x7f0000000300)) dup(0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380), 0xc, &(0x7f0000000440)={&(0x7f0000000580)=ANY=[@ANYBLOB="480000006c350da33b64b666361119bcd558cb2712f51290945fdffe9d6f64e04503d3321a966430e64204790c47aa26cdd5547d48958c778d692fe56adf7d57c6a4b0434cfc8674f037814a2d4218b06a8355daab4aec71134da3717e00", @ANYBLOB="333aa92fc0b09b943db05b622423b4a957fdb3e90a351705713e9278b2efd3d2121ba522628fda4824e956d0574d107e2181819522fad099648ce2bdbb426cdca54579b1ad47663debc51dcefcf004f982feaaa4f293bddfa524eda17d38f6569f291f007d8b9cb56d3280"], 0x48}}, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000011c0)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x13}, [@IFLA_LINKINFO={0x1f, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_6RD_RELAY_PREFIXLEN={0x6, 0xe, 0x2}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @broadcast}]}}}, @IFLA_MASTER={0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x8001}, 0x0) [ *** ] A start job is running for dev-ttyS0.device (1min 23s / 1min 30s)[ ***] A st[ 90.655531][ T22] audit: type=1326 audit(1614876050.219:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=858 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x0 art job is running for dev-ttyS0.device (1min 24s / 1min 30s)[ 90.732836][ T22] audit: type=1400 audit(1614876050.290:12): avc: denied { create } for pid=912 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 90.736976][ T918] SELinux: Context overl is not valid (left unmapped). [ 90.771117][ T916] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.0'. 16:40:50 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x8d071, r0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000480)={'veth1_to_bridge\x00'}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000000000), 0x492492492492555, 0x0) preadv(r2, &(0x7f0000000400)=[{&(0x7f0000000140)=""/40, 0x28}, {&(0x7f0000000180)=""/172, 0xac}, {&(0x7f0000000240)=""/43, 0x2b}, {&(0x7f0000000280)=""/227, 0xe3}, {&(0x7f0000000380)=""/33, 0x21}, {&(0x7f00000003c0)=""/33, 0x21}], 0x6, 0x1, 0x0) unshare(0x40000000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000000)={'mangle\x00'}, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r3, 0xc0c89425, &(0x7f0000000500)={"2a54ec402698f3dd378acb7841548905", 0x0, 0x0, {0x8, 0x1cf}, {0x7, 0x4c}, 0x4, [0x6, 0x0, 0x3fe0, 0x8, 0x2, 0x2, 0x7, 0x6, 0x0, 0x2, 0x401, 0x6, 0x8, 0x3, 0x7, 0xffffffff]}) ioctl$BTRFS_IOC_RM_DEV_V2(r1, 0x5000943a, &(0x7f0000000680)={{r0}, r4, 0x10, @inherit={0x50, &(0x7f0000000600)={0x0, 0x1, 0x8b, 0x20, {0x25, 0x0, 0x400, 0x8, 0x52848368}, [0x2]}}, @devid}) r5 = signalfd4(r3, &(0x7f00000004c0)={[0x2]}, 0x8, 0x1000) shutdown(r5, 0x1) unshare(0x10000000) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f00000000c0)={'nat\x00', 0x0, [0x0, 0x8000000]}, &(0x7f0000000080)=0x54) 16:40:50 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) syz_open_pts(r0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x8000016, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) [ 90.808568][ T918] overlayfs: failed to resolve 'file0ęUŌKŠįŽŃÓš—ś“Ā': -2 16:40:50 executing program 0: ftruncate(0xffffffffffffffff, 0x200) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="010500000000fddbdf252800000008000300", @ANYRES32=0x0, @ANYBLOB="0a000600ffffffffffff000006003600ff0f0000"], 0x30}, 0x1, 0x0, 0x0, 0x80000}, 0x400000d) clock_gettime(0x3, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) ioctl$CHAR_RAW_GETSIZE(r0, 0x1260, &(0x7f0000000300)) dup(0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380), 0xc, &(0x7f0000000440)={&(0x7f0000000580)=ANY=[@ANYBLOB="480000006c350da33b64b666361119bcd558cb2712f51290945fdffe9d6f64e04503d3321a966430e64204790c47aa26cdd5547d48958c778d692fe56adf7d57c6a4b0434cfc8674f037814a2d4218b06a8355daab4aec71134da3717e00", @ANYBLOB="333aa92fc0b09b943db05b622423b4a957fdb3e90a351705713e9278b2efd3d2121ba522628fda4824e956d0574d107e2181819522fad099648ce2bdbb426cdca54579b1ad47663debc51dcefcf004f982feaaa4f293bddfa524eda17d38f6569f291f007d8b9cb56d3280"], 0x48}}, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000011c0)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x13}, [@IFLA_LINKINFO={0x1f, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_6RD_RELAY_PREFIXLEN={0x6, 0xe, 0x2}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @broadcast}]}}}, @IFLA_MASTER={0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x8001}, 0x0) [ 90.868241][ T918] overlayfs: failed to resolve './bus': -2 [ 90.868672][ T917] overlayfs: unrecognized mount option "woir=./file1" or missing value [ 90.883358][ T22] audit: type=1400 audit(1614876050.300:13): avc: denied { mac_admin } for pid=909 comm="syz-executor.4" capability=33 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 16:40:50 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) lsetxattr(&(0x7f0000000640)='./bus\x00', &(0x7f0000000440)=@known='security.selinux\x00', &(0x7f0000000480)='overlay\x00', 0x5, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) getgid() r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) socket(0x15, 0x800, 0xd6f) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000940)={{{@in6=@ipv4={[], [], @remote}, @in6=@remote}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000380)=0xe8) mount$overlay(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000006c0)={[{@xino_off='xino=off'}, {@index_off='index=off'}, {@upperdir={'upperdir', 0x3d, './bus'}}, {@default_permissions='default_permissions'}, {@metacopy_on='metacopy=on'}], [{@fsmagic={'fsmagic'}}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@smackfshat={'smackfshat'}}, {@euid_gt={'euid>'}}, {@obj_type={'obj_type', 0x3d, 'configfs\x00'}}]}) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="6c6f7765726469723d2e3a66696c6530e655d44bd0e18ed1d3f097fa9306c2000788608de83f86461329dd24d270615562096aa494e4f7910e0822396d80e003f1a98df057e25da8888f6fa2d61a809b92f05e22605e6d316001cd66283c0f531876d986a769dccc184e20ec3a921fb8f02782f7614e1fbae6d8c790126b660e98c636543f4f535421a46e26b034c66cfc21494a22b7b19467c1e549e65486c535ea63"]) symlink(&(0x7f0000000540)='./file1\x00', &(0x7f0000000600)='./bus/file0\x00') mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') lchown(&(0x7f00000003c0)='./bus/file0\x00', 0x0, 0xee00) 16:40:50 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) syz_open_pts(r0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x8000016, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) [ 90.946476][ T930] overlayfs: unrecognized mount option "woir=./file1" or missing value 16:40:50 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, 0x0) [ 90.991593][ T934] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.0'. 16:40:50 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, 0x0) [ 91.034666][ T939] overlayfs: failed to resolve 'file0ęUŌKŠįŽŃÓš—ś“Ā': -2 16:40:50 executing program 0: ftruncate(0xffffffffffffffff, 0x200) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="010500000000fddbdf252800000008000300", @ANYRES32=0x0, @ANYBLOB="0a000600ffffffffffff000006003600ff0f0000"], 0x30}, 0x1, 0x0, 0x0, 0x80000}, 0x400000d) clock_gettime(0x3, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) ioctl$CHAR_RAW_GETSIZE(r0, 0x1260, &(0x7f0000000300)) dup(0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380), 0xc, &(0x7f0000000440)={&(0x7f0000000580)=ANY=[@ANYBLOB="480000006c350da33b64b666361119bcd558cb2712f51290945fdffe9d6f64e04503d3321a966430e64204790c47aa26cdd5547d48958c778d692fe56adf7d57c6a4b0434cfc8674f037814a2d4218b06a8355daab4aec71134da3717e00", @ANYBLOB="333aa92fc0b09b943db05b622423b4a957fdb3e90a351705713e9278b2efd3d2121ba522628fda4824e956d0574d107e2181819522fad099648ce2bdbb426cdca54579b1ad47663debc51dcefcf004f982feaaa4f293bddfa524eda17d38f6569f291f007d8b9cb56d3280"], 0x48}}, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000011c0)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x13}, [@IFLA_LINKINFO={0x1f, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_6RD_RELAY_PREFIXLEN={0x6, 0xe, 0x2}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @broadcast}]}}}, @IFLA_MASTER={0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x8001}, 0x0) 16:40:50 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, 0x0) 16:40:50 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000200)=@file={0x1, './bus\x00'}, 0x6e, &(0x7f00000019c0)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000001a00)=ANY=[@ANYBLOB="00000006400400065d8b1a4f08c6ab7285c6eb4ea3cb249679ab5073ecd4fb8a614e9619d53b63dd510851b1f44828901de5fca19c5cdd204fb57d84037a08c263e288521ce3105d42a7b7da2896a579b792864009e45b154be0932543e37043ddd92ca0b515a0076f6dff546071e4600ce91a856e6b9efb352ff4d8d1711aaa3a1d885e95ce315635bdcf2dc7b3587d41c74e42b9351f8029f6acdcb6408a73afdfee268d2db3fc50e3fdf0b641945a98bbe918d945c0184d5780e2d4ae469a41dd66eb02e1a86ebea485c1ad9ceed5a4693026a1d1e3c202e69cf436bfa4a5779b12f32a52e7f351b4c149ed0c01ea42eadbfa4c4948a0f90439e326a914efc833d3591453ec00eb70fe892f6f4eb46b009ef3f2e6374be0f36cb6085a4d9b1567dd400f1f9844eef48ab602c82b6aeb2c102fa76d70e215cb29ce2a76445597496fc382ae88c91bfcef60bbd30543aadc36b9835106d85173f8dea275e507ae5cf1eada5d57fbe1c9cbcfa8cb1d877ab2ec9617ba1728d769e1b9602d19c3b2fde2bc83d82d28cffb5c3a72ae4ef8e93e424b2dbc13c29c9c753e78fbe0b004d8372ea7530e0414db1fa186fd46e21d6d50e0df49ad2618d994642f6b49eba67574725098d3c078cf09980eb7566c1e7c42079f46d363b66df16f3f25bfc08a5e4a359f0e2e7b5219b8c205f55bd11e2fa9bc52802dded45bffa30c4462fb91dcda1f1d24a66c386eea050a090b1c5967b2b4286928a096ba60cae79868664aee2415e5fdaf12532f83e50c1d9b298d9545ccc9a69785dc2f5505a3bb47cab886830e3d5f97eb482a7a546c76e656b57233451f3dbfd7da99163d3e72bbe58bb5e402091476872207009eef8482739b1b686b73b9fd5d405b4788b59c1f5f3e261c9969b42427178e4908c5f312997aefd7a3cc9b7407b9ba7e750b7ad2fdcf", @ANYRES32, @ANYRES32], 0x20, 0x4810}, 0x6048801) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x4080, 0x90) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) [ **] A start job is running for dev-ttyS0.device (1min 24s / 1min 30s)[ 91.187507][ T949] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.0'. 16:40:50 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:40:50 executing program 0: unshare(0x40000000) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000340)='ethtool\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'wg1\x00'}) accept$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000400)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f00000005c0)={'batadv_slave_1\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000640)=0x14) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000680)={'wg2\x00'}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0xd990, 0x4) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, 0x0) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) 16:40:51 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af3010004000000000000000000000001", 0x39, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x210043, 0x15) 16:40:51 executing program 3: r0 = memfd_create(&(0x7f00000002c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xc9\xe6\x14\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\xc7\x85|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc43\xd0d\xee\x13Q', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x64400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0xe}, 0x0, 0x4, 0x0, 0x0, 0x2, 0x0, 0xf92a}, 0xffffffffffffffff, 0xffffffffffffffbf, r1, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x2) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x11, r0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000000380)) syz_open_procfs(0x0, 0x0) mount(&(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 16:40:51 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:40:51 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) [ *] A start job is running for dev-ttyS0.device (1min 25s / 1min 30s)[ 91.858751][ T975] EXT4-fs error (device loop1): ext4_ext_check_inode:498: inode #2: comm syz-executor.1: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 91.889591][ T975] EXT4-fs (loop1): get root inode failed 16:40:51 executing program 2 (fault-call:4 fault-nth:0): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000016, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:40:51 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x42, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x6, 0x4, 0x0, 0x0, 0xfffd, 0x0, 0xffff, 0x0, 0x1, 0x0, @broadcast, @remote, {[@timestamp_prespec={0x44, 0x4}]}}}}}}}, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)=@ipv4_delrule={0x6c, 0x21, 0x200, 0x70bd2d, 0x1ff, {0x2, 0x14, 0x20, 0x2, 0x3, 0x0, 0x0, 0x0, 0xa}, [@FRA_GENERIC_POLICY=@FRA_OIFNAME={0x14, 0x11, 'bridge_slave_1\x00'}, @FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0xffffffffffffffa3}, @FRA_DST={0x8, 0x1, @rand_addr=0x64010101}, @FRA_FLOW={0x8, 0xb, 0x4e959105}, @FRA_DST={0x8, 0x1, @multicast1}, @FRA_SRC={0x8, 0x2, @loopback}, @FRA_GENERIC_POLICY=@FRA_IP_PROTO={0x5, 0x16, 0x2c}, @FRA_SRC={0x8, 0x2, @remote}]}, 0x6c}, 0x1, 0x0, 0x0, 0x8050}, 0x40000) [ 91.929229][ T975] EXT4-fs (loop1): mount failed [ 92.012191][ T975] EXT4-fs error (device loop1): ext4_ext_check_inode:498: inode #2: comm syz-executor.1: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 92.018007][ T993] FAULT_INJECTION: forcing a failure. [ 92.018007][ T993] name failslab, interval 1, probability 0, space 0, times 1 [ 92.042857][ T993] CPU: 1 PID: 993 Comm: syz-executor.2 Not tainted 5.4.101-syzkaller-00008-g1bc6e0b81914 #0 [ 92.053120][ T993] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 92.063172][ T993] Call Trace: [ 92.066738][ T993] dump_stack+0x1d8/0x24e [ 92.071096][ T993] ? devkmsg_release+0x11c/0x11c [ 92.076044][ T993] ? show_regs_print_info+0x12/0x12 [ 92.081261][ T993] ? avc_has_perm_noaudit+0x30c/0x400 [ 92.086640][ T993] should_fail+0x6f6/0x860 [ 92.091092][ T993] ? setup_fault_attr+0x3d0/0x3d0 [ 92.096122][ T993] ? __tty_buffer_request_room+0x1f0/0x540 [ 92.101934][ T993] should_failslab+0x5/0x20 [ 92.106715][ T993] __kmalloc+0x5f/0x2f0 [ 92.110888][ T993] __tty_buffer_request_room+0x1f0/0x540 [ 92.116528][ T993] tty_insert_flip_string_fixed_flag+0x92/0x2c0 [ 92.122777][ T993] pty_write+0xda/0x170 [ 92.126935][ T993] tty_put_char+0x115/0x180 [ 92.131462][ T993] ? do_SAK_work+0x20/0x20 [ 92.135892][ T993] ? mutex_unlock+0x19/0x40 [ 92.140422][ T993] ? n_tty_receive_char_special+0x4d8a/0x6160 [ 92.146492][ T993] __process_echoes+0x1a9/0x930 [ 92.151353][ T993] n_tty_receive_buf_common+0x296b/0x3070 [ 92.157093][ T993] ? selinux_perf_event_write+0x100/0x100 [ 92.157113][ T993] ? n_tty_poll+0x790/0x790 [ 92.167586][ T993] tty_ioctl+0xd50/0x1710 [ 92.171920][ T993] ? tty_do_resize+0x170/0x170 [ 92.176735][ T993] ? avc_ss_reset+0x3a0/0x3a0 [ 92.181417][ T993] ? refcount_sub_and_test_checked+0x1b6/0x290 [ 92.187762][ T993] ? refcount_inc_checked+0x50/0x50 [ 92.192998][ T993] ? proc_fail_nth_write+0x1d5/0x240 [ 92.198407][ T993] ? proc_fail_nth_read+0x1c0/0x1c0 [[ 92.203815][ T993] ? memset+0x1f/0x40 [ 92.208211][ T993] ? fsnotify+0x1332/0x13f0 [ 92.212738][ T993] ? tty_do_resize+0x170/0x170 [ 92.217517][ T993] do_vfs_ioctl+0x76a/0x1720 [ 92.222120][ T993] ? selinux_file_ioctl+0x72f/0x990 *[0;[ 92.227344][ T993] ? ioctl_preallocate+0x250/0x250 [ 92.233980][ T993] ? __fget+0x37b/0x3c0 1;31m*[ 92.238239][ T993] ? vfs_write+0x422/0x4e0 [ 92.243513][ T993] ? fget_many+0x20/0x20 [ 92.247776][ T993] ? debug_smp_processor_id+0x20/0x20 [ 92.253199][ T993] ? security_file_ioctl+0x9d/0xb0 [ 92.258333][ T993] __x64_sys_ioctl+0xd4/0x110 ] A start job is[ 92.263066][ T993] do_syscall_64+0xcb/0x150 [ 92.269002][ T993] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 92.274912][ T993] RIP: 0033:0x465ef9 running for dev[ 92.278822][ T993] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 92.299809][ T993] RSP: 002b:00007f9ad7758188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 16:40:51 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x1f0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000002000)='./bus\x00', 0x84042, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000140)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./bus/file0\x00') r3 = openat(0xffffffffffffffff, &(0x7f0000000240)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x200004) -ttyS0.device (1[ 92.308254][ T993] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465ef9 min 25s / 1min 3[ 92.317611][ T993] RDX: 0000000020000100 RSI: 0000000000005412 RDI: 0000000000000004 [ 92.326992][ T993] RBP: 00007f9ad77581d0 R08: 0000000000000000 R09: 0000000000000000 0s)[ 92.334997][ T993] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 92.343315][ T993] R13: 00007ffc213de47f R14: 00007f9ad7758300 R15: 0000000000022000 [ 92.357137][ T975] EXT4-fs (loop1): get root inode failed [ 92.388524][ T975] EXT4-fs (loop1): mount failed 16:40:52 executing program 2 (fault-call:4 fault-nth:1): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000016, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:40:52 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003cc0), 0x0, 0x2, 0x0) write(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003f00)=[{{&(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, 0x0}, 0x3}, {{&(0x7f0000000ac0)=@alg, 0x80, &(0x7f0000000540)=[{&(0x7f0000000200)=""/82, 0x52}, {&(0x7f0000000500)=""/29, 0x1d}], 0x2, &(0x7f0000000d00)=""/43, 0x2b}}, {{&(0x7f0000000640)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f0000003a80)=[{&(0x7f0000000e40)=""/124, 0x7c}, {&(0x7f0000000440)=""/184, 0xb8}, {&(0x7f0000002a80)=""/4096, 0x1000}, {&(0x7f0000000f80)=""/102, 0x66}, {&(0x7f0000001000)=""/104, 0x68}], 0x5}, 0xff}, {{&(0x7f0000003bc0)=@nfc_llcp, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000340)=""/238, 0xee}, {&(0x7f00000005c0)=""/67, 0x43}, {&(0x7f0000000180)=""/18, 0x12}], 0x3}, 0x7}], 0x4, 0x0, &(0x7f0000003c40)={0x77359400}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x4000800) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x1c) getdents(0xffffffffffffffff, &(0x7f0000004000)=""/4096, 0x1000) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x2, 0x54, 0x400, 0x0, 0x3, 0x5, 0x7, 0x3, 0x1}, 0x0) clone(0x40000902, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000005000)=ANY=[@ANYBLOB="1800000000000000ff06014a60ebef2c47fe3b04dc8cb2acd37913b1f73a01b97544cb902ed1ff5ce267bdb71d65c45954a82057877482992d4182e0000002fec513d12adb64fe868b17ee10d2d603892ae97f2c182307050491e7607cb7e99a6e319aad462f9691ba4d9a773b7ec4e36f08d215c2de6770338786a729bee41e9ec39a4bc291b928ef9f1b12e68f74ab829bfab4877b07f8112d75f25cfa60b42e5eafe40debd93f5c8843542ce87ccd81b56a7ae49a9d9c05298e5425267d128ce11df008d9fa45e8a8dcbd98d41df16b4ebd66464d1e7f64e11a5463afc56cffa277233a378e98faf9d18aa6f823a0eee8e60f262768120002fcffab6b431c246376713074fabbd14fdf723522e65fa0c1c1598d101b737b6dd68457b0c300d7006d8f000000e7aab97628569897d804986838614b32e2eb83b4cd0802a3c2b217d76be42e595d751d8dde26cecba021e627dff67713d4a40e8fb43e00391c411e13015900953b245c3db57fd510dff19516e6456c9560e298785fe0f5e701c5c5722ea99cfcd862f8000000000000b7f90b24204ee593370bf6b862765e1c604f179b56c1cab48aed63a39b2229f372759187f6113b17a1a679fea2c9a8f37c08ea8a3ffc1b4dc2394b3dc3bfe86452f04418000000000002007f44982ebd6d1a0036e8231e1e5b2d63d4d30be7a1733342440166fd7b89050008e97475adeafa2a6ca643ed1be45c869a8b4b69098fd7ad2f8d8b50baeb282db29052c8463c09d239ee2aa3a97a170f7f3afa435df3b9b5d1be8527b9b2dc7dea2c2cd9353f4329a7688653cd025969bae4d8115fb6a7bc72e15045dd1d4654ba4bfffffffffffffffb36cae40f0a25955257cac2fbae73e3b066a59b27534b2cc6c8c298eafff148aefd6cc9e559c485b2e9943ffb3414362882126ffa6330a84a884bf7f04f78d8713f19009cd2d1c37f68137392f85fd6d55d4dba2303924ad4ffffffff00000000577ceef4dcece7141aa0ff4e0a6dac6b7be3983a7de4c5d2b6a0124ab2cb83d196f49dff5229a6a8ed66ad4ab6fe55a0319ab26e804bf14de2cff9df4ee90cd9da26fb3343a033c0db2879ffad48cc180c8b082a78496675fb70e50d5184e7e841c0153a5ddb032a70a63923b58678000000000000169965f6cbfb7a7916d6b2297fb602e59143a2b2a40bdfb795986feec7021bc1361ad120c45b0f6d561656fc3bdb46ae068575457fe13804b3514b9903b76a1890c0b70a723c67850fa93536299396de36eb4d5dff234c0fdb4329eb7a412b072b91b220d300002eac42dd4516f0b8bb04f50f6fc9cf767cdb37952e861c8fafb2cc8337dc54c2214ce0ed6b8295e7d3703c4155a050fd8df6d31d039c98e6a18d2e0133c92605895bd2e12deaf7923c7a2e04d534e024fa6f0113fa784062203100000000000000000000000000000000000000000000004d7df6c8c09ef0fa6366022fe8d329f25802d7f69e0047ddc4bac1e5abe0ec025fe0c9923eb2fc61155cbbaf271222a4b4ee42e4a78aba55a234bd1f7908229371e1821ab8331f443c93d7a8e6c0df2c966a3c3e7de025a84c1830a0c2ba31c6de62873d0564ec0861ab839f36441c8b09885bd5104632b3ad7de4945b6dc9f51a12f77f9019c38f11004771a1d06ee1ece6f92000000000000000948955685f7e824bed7417f90d5e0b832e000000000000000000000000009e22d5eca5ea906fc32c0579e32394612a9d3cb0a58b49b9586c05440014e4867e0e08100e481dbddaed135f25bcb087c1394a79e62041d00cd59ba65740c885158eddb1df0f67c4ff0b4eec5e595e75af3ca84942f92557154d471ac2b6c3d0e3595025c9d33f4c67aab70984c77eda78"], 0x18}}], 0x1, 0x0) 16:40:52 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000200)=@file={0x1, './bus\x00'}, 0x6e, &(0x7f00000019c0)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000001a00)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRES32], 0x20, 0x4810}, 0x6048801) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x4080, 0x90) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 16:40:52 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_vs_stats_percpu\x00') read$FUSE(r1, &(0x7f0000006180)={0x2020, 0x0, 0x0, 0x0}, 0x2020) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000240)={r0, 0x7, 0xffffffffffffff7f, 0x20}) r4 = getgid() r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r6) lchown(&(0x7f0000000380)='./file0/file0\x00', 0x0, r6) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuse\x00', 0x100000, &(0x7f0000000280)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x1}}, {@blksize={'blksize'}}], [{@pcr={'pcr', 0x3d, 0x1d}}]}}) getdents64(0xffffffffffffff9c, &(0x7f0000000080)=""/236, 0xec) 16:40:52 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000016, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:40:52 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, 0x0) setuid(r2) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x82, &(0x7f00000000c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@allow_other='allow_other'}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x1600}}, {@blksize={'blksize', 0x3d, 0xc00}}, {@blksize={'blksize', 0x3d, 0x800}}], [{@appraise_type='appraise_type=imasig'}]}}) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000000)=0x7) 16:40:52 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x2, &(0x7f0000000100)={0x8000016, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:40:52 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000200)=@file={0x1, './bus\x00'}, 0x6e, &(0x7f00000019c0)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000001a00)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRES32], 0x20, 0x4810}, 0x6048801) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x4080, 0x90) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 16:40:52 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x4b47, &(0x7f0000000100)={0x8000016, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:40:52 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x4b49, &(0x7f0000000100)={0x8000016, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:40:52 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003cc0), 0x0, 0x2, 0x0) write(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003f00)=[{{&(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, 0x0}, 0x3}, {{&(0x7f0000000ac0)=@alg, 0x80, &(0x7f0000000540)=[{&(0x7f0000000200)=""/82, 0x52}, {&(0x7f0000000500)=""/29, 0x1d}], 0x2, &(0x7f0000000d00)=""/43, 0x2b}}, {{&(0x7f0000000640)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f0000003a80)=[{&(0x7f0000000e40)=""/124, 0x7c}, {&(0x7f0000000440)=""/184, 0xb8}, {&(0x7f0000002a80)=""/4096, 0x1000}, {&(0x7f0000000f80)=""/102, 0x66}, {&(0x7f0000001000)=""/104, 0x68}], 0x5}, 0xff}, {{&(0x7f0000003bc0)=@nfc_llcp, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000340)=""/238, 0xee}, {&(0x7f00000005c0)=""/67, 0x43}, {&(0x7f0000000180)=""/18, 0x12}], 0x3}, 0x7}], 0x4, 0x0, &(0x7f0000003c40)={0x77359400}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x4000800) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x1c) getdents(0xffffffffffffffff, &(0x7f0000004000)=""/4096, 0x1000) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x2, 0x54, 0x400, 0x0, 0x3, 0x5, 0x7, 0x3, 0x1}, 0x0) clone(0x40000902, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000005000)=ANY=[@ANYBLOB="1800000000000000ff06014a60ebef2c47fe3b04dc8cb2acd37913b1f73a01b97544cb902ed1ff5ce267bdb71d65c45954a82057877482992d4182e0000002fec513d12adb64fe868b17ee10d2d603892ae97f2c182307050491e7607cb7e99a6e319aad462f9691ba4d9a773b7ec4e36f08d215c2de6770338786a729bee41e9ec39a4bc291b928ef9f1b12e68f74ab829bfab4877b07f8112d75f25cfa60b42e5eafe40debd93f5c8843542ce87ccd81b56a7ae49a9d9c05298e5425267d128ce11df008d9fa45e8a8dcbd98d41df16b4ebd66464d1e7f64e11a5463afc56cffa277233a378e98faf9d18aa6f823a0eee8e60f262768120002fcffab6b431c246376713074fabbd14fdf723522e65fa0c1c1598d101b737b6dd68457b0c300d7006d8f000000e7aab97628569897d804986838614b32e2eb83b4cd0802a3c2b217d76be42e595d751d8dde26cecba021e627dff67713d4a40e8fb43e00391c411e13015900953b245c3db57fd510dff19516e6456c9560e298785fe0f5e701c5c5722ea99cfcd862f8000000000000b7f90b24204ee593370bf6b862765e1c604f179b56c1cab48aed63a39b2229f372759187f6113b17a1a679fea2c9a8f37c08ea8a3ffc1b4dc2394b3dc3bfe86452f04418000000000002007f44982ebd6d1a0036e8231e1e5b2d63d4d30be7a1733342440166fd7b89050008e97475adeafa2a6ca643ed1be45c869a8b4b69098fd7ad2f8d8b50baeb282db29052c8463c09d239ee2aa3a97a170f7f3afa435df3b9b5d1be8527b9b2dc7dea2c2cd9353f4329a7688653cd025969bae4d8115fb6a7bc72e15045dd1d4654ba4bfffffffffffffffb36cae40f0a25955257cac2fbae73e3b066a59b27534b2cc6c8c298eafff148aefd6cc9e559c485b2e9943ffb3414362882126ffa6330a84a884bf7f04f78d8713f19009cd2d1c37f68137392f85fd6d55d4dba2303924ad4ffffffff00000000577ceef4dcece7141aa0ff4e0a6dac6b7be3983a7de4c5d2b6a0124ab2cb83d196f49dff5229a6a8ed66ad4ab6fe55a0319ab26e804bf14de2cff9df4ee90cd9da26fb3343a033c0db2879ffad48cc180c8b082a78496675fb70e50d5184e7e841c0153a5ddb032a70a63923b58678000000000000169965f6cbfb7a7916d6b2297fb602e59143a2b2a40bdfb795986feec7021bc1361ad120c45b0f6d561656fc3bdb46ae068575457fe13804b3514b9903b76a1890c0b70a723c67850fa93536299396de36eb4d5dff234c0fdb4329eb7a412b072b91b220d300002eac42dd4516f0b8bb04f50f6fc9cf767cdb37952e861c8fafb2cc8337dc54c2214ce0ed6b8295e7d3703c4155a050fd8df6d31d039c98e6a18d2e0133c92605895bd2e12deaf7923c7a2e04d534e024fa6f0113fa784062203100000000000000000000000000000000000000000000004d7df6c8c09ef0fa6366022fe8d329f25802d7f69e0047ddc4bac1e5abe0ec025fe0c9923eb2fc61155cbbaf271222a4b4ee42e4a78aba55a234bd1f7908229371e1821ab8331f443c93d7a8e6c0df2c966a3c3e7de025a84c1830a0c2ba31c6de62873d0564ec0861ab839f36441c8b09885bd5104632b3ad7de4945b6dc9f51a12f77f9019c38f11004771a1d06ee1ece6f92000000000000000948955685f7e824bed7417f90d5e0b832e000000000000000000000000009e22d5eca5ea906fc32c0579e32394612a9d3cb0a58b49b9586c05440014e4867e0e08100e481dbddaed135f25bcb087c1394a79e62041d00cd59ba65740c885158eddb1df0f67c4ff0b4eec5e595e75af3ca84942f92557154d471ac2b6c3d0e3595025c9d33f4c67aab70984c77eda78"], 0x18}}], 0x1, 0x0) 16:40:52 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5409, &(0x7f0000000100)={0x8000016, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:40:52 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x540b, &(0x7f0000000100)={0x8000016, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:40:53 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_vs_stats_percpu\x00') read$FUSE(r1, &(0x7f0000006180)={0x2020, 0x0, 0x0, 0x0}, 0x2020) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000240)={r0, 0x7, 0xffffffffffffff7f, 0x20}) r4 = getgid() r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r6) lchown(&(0x7f0000000380)='./file0/file0\x00', 0x0, r6) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuse\x00', 0x100000, &(0x7f0000000280)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x1}}, {@blksize={'blksize'}}], [{@pcr={'pcr', 0x3d, 0x1d}}]}}) getdents64(0xffffffffffffff9c, &(0x7f0000000080)=""/236, 0xec) 16:40:53 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000200)=@file={0x1, './bus\x00'}, 0x6e, &(0x7f00000019c0)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000001a00)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRES32], 0x20, 0x4810}, 0x6048801) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x4080, 0x90) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 16:40:53 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003cc0), 0x0, 0x2, 0x0) write(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003f00)=[{{&(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, 0x0}, 0x3}, {{&(0x7f0000000ac0)=@alg, 0x80, &(0x7f0000000540)=[{&(0x7f0000000200)=""/82, 0x52}, {&(0x7f0000000500)=""/29, 0x1d}], 0x2, &(0x7f0000000d00)=""/43, 0x2b}}, {{&(0x7f0000000640)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f0000003a80)=[{&(0x7f0000000e40)=""/124, 0x7c}, {&(0x7f0000000440)=""/184, 0xb8}, {&(0x7f0000002a80)=""/4096, 0x1000}, {&(0x7f0000000f80)=""/102, 0x66}, {&(0x7f0000001000)=""/104, 0x68}], 0x5}, 0xff}, {{&(0x7f0000003bc0)=@nfc_llcp, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000340)=""/238, 0xee}, {&(0x7f00000005c0)=""/67, 0x43}, {&(0x7f0000000180)=""/18, 0x12}], 0x3}, 0x7}], 0x4, 0x0, &(0x7f0000003c40)={0x77359400}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x4000800) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x1c) getdents(0xffffffffffffffff, &(0x7f0000004000)=""/4096, 0x1000) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x2, 0x54, 0x400, 0x0, 0x3, 0x5, 0x7, 0x3, 0x1}, 0x0) clone(0x40000902, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000005000)=ANY=[@ANYBLOB="1800000000000000ff06014a60ebef2c47fe3b04dc8cb2acd37913b1f73a01b97544cb902ed1ff5ce267bdb71d65c45954a82057877482992d4182e0000002fec513d12adb64fe868b17ee10d2d603892ae97f2c182307050491e7607cb7e99a6e319aad462f9691ba4d9a773b7ec4e36f08d215c2de6770338786a729bee41e9ec39a4bc291b928ef9f1b12e68f74ab829bfab4877b07f8112d75f25cfa60b42e5eafe40debd93f5c8843542ce87ccd81b56a7ae49a9d9c05298e5425267d128ce11df008d9fa45e8a8dcbd98d41df16b4ebd66464d1e7f64e11a5463afc56cffa277233a378e98faf9d18aa6f823a0eee8e60f262768120002fcffab6b431c246376713074fabbd14fdf723522e65fa0c1c1598d101b737b6dd68457b0c300d7006d8f000000e7aab97628569897d804986838614b32e2eb83b4cd0802a3c2b217d76be42e595d751d8dde26cecba021e627dff67713d4a40e8fb43e00391c411e13015900953b245c3db57fd510dff19516e6456c9560e298785fe0f5e701c5c5722ea99cfcd862f8000000000000b7f90b24204ee593370bf6b862765e1c604f179b56c1cab48aed63a39b2229f372759187f6113b17a1a679fea2c9a8f37c08ea8a3ffc1b4dc2394b3dc3bfe86452f04418000000000002007f44982ebd6d1a0036e8231e1e5b2d63d4d30be7a1733342440166fd7b89050008e97475adeafa2a6ca643ed1be45c869a8b4b69098fd7ad2f8d8b50baeb282db29052c8463c09d239ee2aa3a97a170f7f3afa435df3b9b5d1be8527b9b2dc7dea2c2cd9353f4329a7688653cd025969bae4d8115fb6a7bc72e15045dd1d4654ba4bfffffffffffffffb36cae40f0a25955257cac2fbae73e3b066a59b27534b2cc6c8c298eafff148aefd6cc9e559c485b2e9943ffb3414362882126ffa6330a84a884bf7f04f78d8713f19009cd2d1c37f68137392f85fd6d55d4dba2303924ad4ffffffff00000000577ceef4dcece7141aa0ff4e0a6dac6b7be3983a7de4c5d2b6a0124ab2cb83d196f49dff5229a6a8ed66ad4ab6fe55a0319ab26e804bf14de2cff9df4ee90cd9da26fb3343a033c0db2879ffad48cc180c8b082a78496675fb70e50d5184e7e841c0153a5ddb032a70a63923b58678000000000000169965f6cbfb7a7916d6b2297fb602e59143a2b2a40bdfb795986feec7021bc1361ad120c45b0f6d561656fc3bdb46ae068575457fe13804b3514b9903b76a1890c0b70a723c67850fa93536299396de36eb4d5dff234c0fdb4329eb7a412b072b91b220d300002eac42dd4516f0b8bb04f50f6fc9cf767cdb37952e861c8fafb2cc8337dc54c2214ce0ed6b8295e7d3703c4155a050fd8df6d31d039c98e6a18d2e0133c92605895bd2e12deaf7923c7a2e04d534e024fa6f0113fa784062203100000000000000000000000000000000000000000000004d7df6c8c09ef0fa6366022fe8d329f25802d7f69e0047ddc4bac1e5abe0ec025fe0c9923eb2fc61155cbbaf271222a4b4ee42e4a78aba55a234bd1f7908229371e1821ab8331f443c93d7a8e6c0df2c966a3c3e7de025a84c1830a0c2ba31c6de62873d0564ec0861ab839f36441c8b09885bd5104632b3ad7de4945b6dc9f51a12f77f9019c38f11004771a1d06ee1ece6f92000000000000000948955685f7e824bed7417f90d5e0b832e000000000000000000000000009e22d5eca5ea906fc32c0579e32394612a9d3cb0a58b49b9586c05440014e4867e0e08100e481dbddaed135f25bcb087c1394a79e62041d00cd59ba65740c885158eddb1df0f67c4ff0b4eec5e595e75af3ca84942f92557154d471ac2b6c3d0e3595025c9d33f4c67aab70984c77eda78"], 0x18}}], 0x1, 0x0) 16:40:53 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x540c, &(0x7f0000000100)={0x8000016, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:40:53 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003cc0), 0x0, 0x2, 0x0) write(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003f00)=[{{&(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, 0x0}, 0x3}, {{&(0x7f0000000ac0)=@alg, 0x80, &(0x7f0000000540)=[{&(0x7f0000000200)=""/82, 0x52}, {&(0x7f0000000500)=""/29, 0x1d}], 0x2, &(0x7f0000000d00)=""/43, 0x2b}}, {{&(0x7f0000000640)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f0000003a80)=[{&(0x7f0000000e40)=""/124, 0x7c}, {&(0x7f0000000440)=""/184, 0xb8}, {&(0x7f0000002a80)=""/4096, 0x1000}, {&(0x7f0000000f80)=""/102, 0x66}, {&(0x7f0000001000)=""/104, 0x68}], 0x5}, 0xff}, {{&(0x7f0000003bc0)=@nfc_llcp, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000340)=""/238, 0xee}, {&(0x7f00000005c0)=""/67, 0x43}, {&(0x7f0000000180)=""/18, 0x12}], 0x3}, 0x7}], 0x4, 0x0, &(0x7f0000003c40)={0x77359400}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x4000800) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x1c) getdents(0xffffffffffffffff, &(0x7f0000004000)=""/4096, 0x1000) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x2, 0x54, 0x400, 0x0, 0x3, 0x5, 0x7, 0x3, 0x1}, 0x0) clone(0x40000902, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000005000)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) 16:40:53 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x540d, &(0x7f0000000100)={0x8000016, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:40:53 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5413, &(0x7f0000000100)={0x8000016, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:40:53 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5414, &(0x7f0000000100)={0x8000016, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:40:53 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5415, &(0x7f0000000100)={0x8000016, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:40:53 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x4b47, &(0x7f0000000100)={0x8000016, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:40:53 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5416, &(0x7f0000000100)={0x8000016, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:40:53 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5415, &(0x7f0000000100)={0x8000016, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:40:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) open(&(0x7f0000000140)='./file0\x00', 0x2, 0x150) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='lp\x00', 0x3) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r2, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x13f53}, 0x100) syz_genetlink_get_family_id$netlbl_calipso(0x0, 0xffffffffffffffff) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_elf64(r2, &(0x7f0000000300)=ANY=[@ANYRESDEC, @ANYRES32, @ANYRESDEC=r1, @ANYRESOCT, @ANYRESDEC], 0x100000530) 16:40:54 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000200)=@file={0x1, './bus\x00'}, 0x6e, &(0x7f00000019c0)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000001a00)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRES32], 0x20, 0x4810}, 0x6048801) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x4080, 0x90) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 16:40:54 executing program 1: r0 = syz_mount_image$erofs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="6661756c745f49f6070000000000003d3078300900000000000000303030303030372c6661756c745f696e6a656374696f6e3d3078303030303030303030303030303031662c61636c2c75e642725f78617474722c6e6f6f7365725f78617474722c757365725f78617474722c6661756c745f696e6a656374696f6e3d3078303030303030303030303030303030342c6661756c745f696e6a656374696f6e3d3078303030309f1a3a9b30303030306361662c61636c2c6e6f757365725f78617474722c636f6e746578743d726f6f742c646566636f6e74"]) r1 = signalfd(r0, &(0x7f0000000140)={[0x7]}, 0x8) symlinkat(&(0x7f0000000100)='./file0\x00', r1, &(0x7f0000000180)='./file0\x00') getdents64(r0, &(0x7f0000000000)=""/251, 0xfb) 16:40:54 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5417, &(0x7f0000000100)={0x8000016, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:40:54 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x109000, 0x0) chdir(&(0x7f0000000100)='./bus\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000480)={'syz_tun\x00', &(0x7f00000006c0)=@ethtool_rxnfc={0x2d, 0x130f9f25f66617b5, 0x4, {0x2, @tcp_ip6_spec={@mcast2, @empty, 0x4e22, 0x4e24}, {0x0, @empty, 0x2, 0x6dd8, [0x6, 0x2002]}, @ah_ip4_spec={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x1000, 0xff}, {0x0, @local, 0x3, 0x2, [0x8, 0x1f]}, 0x5, 0x2076dc36}, 0x8, [0x986b, 0x1, 0x400, 0x67fd54ff, 0x7, 0x1, 0x989, 0x9]}}) lsetxattr$security_capability(&(0x7f0000000680)='./bus/file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000640)=@v2={0x2000000, [{0x0, 0x8}]}, 0x14, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') open(&(0x7f0000000380)='./file0/../file0\x00', 0x4000, 0x10) truncate(&(0x7f0000000340)='./bus/file0\x00', 0x0) 16:40:54 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8040}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_GET_FEATURES(r2, 0x8004f50c, &(0x7f0000000080)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000240)) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x9) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000100)=0x16) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x202040, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f00000001c0)=0xb) dup2(r0, r1) syz_usb_connect(0x0, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x800, 0x0) 16:40:54 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5418, &(0x7f0000000100)={0x8000016, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:40:54 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x541b, &(0x7f0000000100)={0x8000016, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:40:54 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x541d, &(0x7f0000000100)={0x8000016, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) [ ***] A start job is running for dev-ttyS0.device (1min 26s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 27s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 27s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 28s / 1min 30s)[ 94.997872][ T1138] overlayfs: './file0' not a directory 16:40:54 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x109000, 0x0) chdir(&(0x7f0000000100)='./bus\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000480)={'syz_tun\x00', &(0x7f00000006c0)=@ethtool_rxnfc={0x2d, 0x130f9f25f66617b5, 0x4, {0x2, @tcp_ip6_spec={@mcast2, @empty, 0x4e22, 0x4e24}, {0x0, @empty, 0x2, 0x6dd8, [0x6, 0x2002]}, @ah_ip4_spec={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x1000, 0xff}, {0x0, @local, 0x3, 0x2, [0x8, 0x1f]}, 0x5, 0x2076dc36}, 0x8, [0x986b, 0x1, 0x400, 0x67fd54ff, 0x7, 0x1, 0x989, 0x9]}}) lsetxattr$security_capability(&(0x7f0000000680)='./bus/file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000640)=@v2={0x2000000, [{0x0, 0x8}]}, 0x14, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') open(&(0x7f0000000380)='./file0/../file0\x00', 0x4000, 0x10) truncate(&(0x7f0000000340)='./bus/file0\x00', 0x0) 16:40:54 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x541e, &(0x7f0000000100)={0x8000016, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) [** ] A start job is running for dev-ttyS0.device (1min 28s / 1min 30s)[ 95.203330][ T1157] overlayfs: 'file0' not a directory [ 95.220089][ T1152] overlayfs: failed to resolve './file1': -2 16:40:54 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x541e, &(0x7f0000000100)={0x8000016, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:40:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) open(&(0x7f0000000140)='./file0\x00', 0x2, 0x150) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='lp\x00', 0x3) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r2, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x13f53}, 0x100) syz_genetlink_get_family_id$netlbl_calipso(0x0, 0xffffffffffffffff) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_elf64(r2, &(0x7f0000000300)=ANY=[@ANYRESDEC, @ANYRES32, @ANYRESDEC=r1, @ANYRESOCT, @ANYRESDEC], 0x100000530) [ 95.464079][ T1166] overlayfs: './file0' not a directory 16:40:55 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x541b, &(0x7f0000000100)={0x8000016, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:40:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8040}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_GET_FEATURES(r2, 0x8004f50c, &(0x7f0000000080)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000240)) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x9) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000100)=0x16) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x202040, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f00000001c0)=0xb) dup2(r0, r1) syz_usb_connect(0x0, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x800, 0x0) 16:40:55 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5421, &(0x7f0000000100)={0x8000016, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:40:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) open(&(0x7f0000000140)='./file0\x00', 0x2, 0x150) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='lp\x00', 0x3) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r2, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x13f53}, 0x100) syz_genetlink_get_family_id$netlbl_calipso(0x0, 0xffffffffffffffff) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_elf64(r2, &(0x7f0000000300)=ANY=[@ANYRESDEC, @ANYRES32, @ANYRESDEC=r1, @ANYRESOCT, @ANYRESDEC], 0x100000530) 16:40:55 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5423, &(0x7f0000000100)={0x8000016, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:40:55 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x8, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000c70000000000090640000000000004008f75a40c262b6cca4d4ed302d75a6137f72784850dc79635cb"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:40:55 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5424, &(0x7f0000000100)={0x8000016, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:40:55 executing program 4: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) r1 = dup(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x70040, 0x2) mknodat$null(0xffffffffffffffff, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x1000, 0x103) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r3, &(0x7f0000000f40)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x978) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) 16:40:55 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5425, &(0x7f0000000100)={0x8000016, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:40:55 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5427, &(0x7f0000000100)={0x8000016, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:40:55 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x4200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005020314af00031400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x7) [* ] A start job is running for dev-ttyS0.device (1min 29s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 29s / 1min 30s)[ 96.265734][ T1220] loop4: p2 < > p4 [ 96.272800][ T1220] loop4: p2 size 2 extends beyond EOD, truncated [ 96.296624][ T1220] loop4: p4 size 2097152 extends beyond EOD, truncated 16:40:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000080)=0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c028a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x100) 16:40:55 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5428, &(0x7f0000000100)={0x8000016, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:40:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8040}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_GET_FEATURES(r2, 0x8004f50c, &(0x7f0000000080)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000240)) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x9) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000100)=0x16) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x202040, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f00000001c0)=0xb) dup2(r0, r1) syz_usb_connect(0x0, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x800, 0x0) 16:40:55 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x4200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005020314af00031400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x7) [ 96.536459][ T1234] loop4: p2 < > p4 [ 96.541860][ T1234] loop4: p2 size 2 extends beyond EOD, truncated [ 96.564757][ T1234] loop4: p4 size 2097152 extends beyond EOD, truncated 16:40:56 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00', r0) getsockname$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14) sendmsg$ETHTOOL_MSG_TSINFO_GET(r1, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x38, r2, 0x4, 0x70bd29, 0x25dfdbfb, {}, [@HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x8044}, 0x20040944) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) llistxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 16:40:56 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000400)=@ethernet={0x306, @local}, 0x80) getpid() syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80d00, 0x5, &(0x7f00000002c0)=[{&(0x7f0000010000)="20000000000200001900002060010000022d0000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f00000000c0)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="80", 0x1}], 0x81, &(0x7f00000001c0)=ANY=[]) 16:40:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5437, &(0x7f0000000100)={0x8000016, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:40:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5441, &(0x7f0000000100)={0x8000016, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) [*** ] A start job is running for dev-ttyS0.device (1min 30s / 1min 30s)[ TIME ] Timed out waiting for device dev-ttyS0.device. [DEPEND] Dependency failed for Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. 16:40:56 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000300)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003d80)=[{{&(0x7f00000003c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000001dc0)=[{&(0x7f0000000440)=""/113, 0x71}, {&(0x7f0000003ec0)=""/216, 0xd8}, {&(0x7f0000000740)=""/194, 0xc2}, {&(0x7f0000000840)=""/170, 0xaa}, {&(0x7f0000000900)=""/203, 0xcb}, {&(0x7f0000000a00)=""/198, 0xc6}, {&(0x7f0000000b00)=""/107, 0x6b}, {&(0x7f0000001d00)=""/141, 0x8d}], 0x8, &(0x7f00000002c0)=""/20, 0x14}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000c00)=""/154, 0x9a}, {&(0x7f0000000cc0)=""/4096, 0x1000}], 0x2, &(0x7f0000001cc0)}, 0x5}, {{&(0x7f0000002080)=@phonet, 0x80, &(0x7f0000002700), 0x0, &(0x7f0000002100)=""/130, 0x82}, 0x448}, {{&(0x7f0000002840)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, &(0x7f0000000540)=[{&(0x7f00000028c0)=""/161, 0xa1}, {&(0x7f00000021c0)=""/68, 0x44}, {&(0x7f00000029c0)=""/252, 0xfc}, {&(0x7f0000002ac0)=""/112, 0x70}, {&(0x7f0000002c00)=""/4096, 0x1000}, {&(0x7f0000001cc0)=""/18, 0x12}], 0x6, &(0x7f0000002b40)=""/185, 0xb9}, 0x7}], 0x4, 0x20, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x40) write(r3, &(0x7f0000000680)="ff5b93baf4715971ba778a4091bf32a5307d1aad95db841680c544d506ab1c3405176a92ebe5ce0025e269e33dba850c0edff31990e83f65d40e8aec1f8801132a4088456b3f9166215a20ce4113818fe8668752a06696602189d19eb27eeb7c7a8fe69d0e65a052a93b5c4cf71bc11c4bc0bc7fbc5637850e7cf553dc9683e2a77d09196b818171d8e2b85add4e45494bc588edfedd7bd8045fa963bdd79c6885fb32e67153a5050367a53907b55917d7f298c40364e253", 0xffffffe1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2}, 0x0) r4 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) sched_setattr(0x0, &(0x7f0000000600)={0x38, 0x2, 0x10000067, 0x101, 0x6, 0x4, 0x81, 0x6, 0x4, 0x6}, 0x0) write(r4, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7ec5a99d58d226", 0x45) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r4, 0x0) sendfile(r4, r4, &(0x7f0000000200), 0xff8) r5 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xa76d}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = getpgid(r0) prlimit64(r6, 0x8, &(0x7f0000000040)={0x6, 0x3}, &(0x7f00000000c0)) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f0000000100)='\x00A6\xa9\xbbc\xb0\xf6\xda\x0e\xba\xe5\x91\x8f\xfb\x8dR\xac\x1f\xe9qB\xc7\x882\xb8\xf9\x1f9\xa7\xd1\xbb|\xceL\x81\xb3n\x0e\xa5\xde\xe1K\xf4\xc8.r\xff(\xcc\a,\n\x91_\xd5\xf0\xfe\xecz\t\xd2\xd0F\xe5\xba\xb9M\xd9\x8cWJ\xbc?\xda\x99\x1c_\xed,\frL\xf7\v\xafG\xa0\xf7\xd2\xdfU:\xf3\xd3\x8f\n\xaf]\xd0\xdd\xaat>\xc3.\x0e`\x85=\xd5#\xe7\x00\xdd\xb8\x9fC\x13?\xe4P\x02z\r\xab\x03\x83\x8460q\xb4\xe6@>\xd9;\"\x0f\xfd\x19\xa4\xb0\xe5z\xb6:P:\xdc\xbcH\xd3rq\xc4%\xe9\xb9\xa6E\xf4\x15\x7f\r\xd2\x1c\xca\xf58\x1e\xc6\xfb\xb5\xbf\xae\x82R=\xbb\xc6t\\%\'GK\x02\x98\xd3\xfe\xceB\'\x9b\xf6\xee\xb8.\xb3\xad\x9d\xbe\xac^E\xec\xbd\x8b_\xe0\xa2h\xa9}\'\xce1') 16:40:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5450, &(0x7f0000000100)={0x8000016, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) [ 96.746301][ T1244] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... 16:40:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5451, &(0x7f0000000100)={0x8000016, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) [ 96.838237][ T1244] EXT4-fs (loop4): orphan cleanup on readonly fs [ OK ] Started Update UTMP about System Runlevel Cha[ 96.880763][ T1244] EXT4-fs error (device loop4): ext4_orphan_get:1264: comm syz-executor.4: bad orphan inode 33554432 nges. [ 96.911021][ T1244] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue 16:40:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5452, &(0x7f0000000100)={0x8000016, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:40:56 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000080)=0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c028a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x100) 16:40:56 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) rmdir(&(0x7f00000000c0)='./file0/file0\x00') mount(&(0x7f0000001400)=@sg0='/dev/sg0\x00', &(0x7f0000001440)='./file0\x00', &(0x7f0000000400)='befs\x00', 0x18, &(0x7f00000014c0)='\b') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_persistent(0x16, r0, r1) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) chown(&(0x7f0000000100)='./file0/file0\x00', r0, r3) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) 16:40:56 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='#\'%noY%v\x00\x7f\xe5\xd0ql\xe2m]\'\xe5+\xe8\xe1g\x9d\x8ef\x069\x9b\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x14\x14}\n\x81\xc7\x85|oC\xca\v\x00\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\x00\x02\xfb:\x90L!F;\x02\x00\x00/1\xb9V\x01*\xcb\xdc\x05n<\xcf$\xbb\xbc\xb8\x8aE=yw\xecv\\\xa9\xcf*tM\a\xc43\xd0d\xee\x13Q\xd7\xf4\xef\xac\xa7\x01\xff\xffP\x00\xc7c\x91\xd9V!>.\x8b\xcf5\x0f\x96\xe6`\xa5.j\xe3D)\xf6\x86\xe1\x81FX\xb9\xaa\xe4\xd2\xaf\xf61\xf9_-\xa3\xb2', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) preadv(r0, &(0x7f0000001440)=[{&(0x7f0000000280)=""/145, 0x91}, {&(0x7f0000000340)=""/33, 0x21}, {&(0x7f0000000380)=""/12, 0xc}, {&(0x7f00000003c0)=""/66, 0x42}, {&(0x7f0000000440)=""/4096, 0x1000}], 0x5, 0x4, 0x4) ftruncate(r0, 0x0) sendmsg$NL80211_CMD_JOIN_IBSS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="740f0000", @ANYRES16=0x0, @ANYBLOB="000229bd7000ffdbdf252b00000008000300", @ANYRES32=0x0, @ANYBLOB="040008010a00340001010101010100000a000600d1e4fbe2464e000008006b0092000000040046000c00238008001a00010000001e00940001000601000100000000003e000100150000000000e600000081000004004400"], 0x74}, 0x1, 0x0, 0x0, 0x907117a22fe6e0dd}, 0x0) 16:40:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x545d, &(0x7f0000000100)={0x8000016, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:40:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5460, &(0x7f0000000100)={0x8000016, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) [ 97.308304][ T1282] new mount options do not match the existing superblock, will be ignored 16:40:56 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f0000000040)="03", 0x1, 0x0, 0x0, 0x0) shutdown(r2, 0x1) 16:40:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x40049409, &(0x7f0000000100)={0x8000016, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:40:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x40086602, &(0x7f0000000100)={0x8000016, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) [ 97.350696][ T1290] new mount options do not match the existing superblock, will be ignored 16:40:57 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x40087602, &(0x7f0000000100)={0x8000016, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:40:57 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) rmdir(&(0x7f00000000c0)='./file0/file0\x00') mount(&(0x7f0000001400)=@sg0='/dev/sg0\x00', &(0x7f0000001440)='./file0\x00', &(0x7f0000000400)='befs\x00', 0x18, &(0x7f00000014c0)='\b') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_persistent(0x16, r0, r1) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) chown(&(0x7f0000000100)='./file0/file0\x00', r0, r3) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) 16:40:57 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) rmdir(&(0x7f00000000c0)='./file0/file0\x00') mount(&(0x7f0000001400)=@sg0='/dev/sg0\x00', &(0x7f0000001440)='./file0\x00', &(0x7f0000000400)='befs\x00', 0x18, &(0x7f00000014c0)='\b') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_persistent(0x16, r0, r1) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) chown(&(0x7f0000000100)='./file0/file0\x00', r0, r3) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) 16:40:57 executing program 3: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x208200) open(&(0x7f0000000000)='./bus\x00', 0x84000, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000000000), 0x492492492492555, 0x0) fallocate(r2, 0x0, 0x3, 0x7) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_GETMODE(r3, 0x5601, &(0x7f00000000c0)) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/ip6_tables_targets\x00') perf_event_open(&(0x7f0000000300)={0x5, 0x70, 0xfc, 0x4e, 0x4, 0x7, 0x0, 0x0, 0x80, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff7, 0x2, @perf_bp={&(0x7f0000000140)}, 0x45004, 0x0, 0xc4d0, 0x2, 0x100000000, 0x5a, 0x101}, 0x0, 0x2, r5, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x12, r4, 0x0) clone(0x40000400, 0x0, 0x0, 0x0, 0x0) close(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r6, &(0x7f0000000000), 0x492492492492555, 0x0) write$binfmt_elf64(r6, &(0x7f00000003c0)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x7, 0x0, 0x7, 0x1, 0x2, 0x6, 0xffffffc1, 0x5b, 0x40, 0x2f6, 0x7, 0x1000, 0x38, 0x2, 0x5, 0x3, 0xa5a}, [{0x1, 0xffff9d15, 0x6971, 0x1, 0x1, 0x9, 0x5, 0x7bc}, {0x60000000, 0x54d, 0x6, 0x80000001, 0x5, 0xffffffff, 0x6, 0x40}], "011e9070da8e01522de05a5fddfa8f17fd96b39fe1edcb3654d52ab1e6eb8a08d90110ba467284c35eb11a4fa1bbf32f39208015e945437d7913a53cc263bfb387526e841bf12632eaacba2fbb3ccb69916a72c74a6611b6fd6d6a4ce5b3e7406ad25e56a4c5facf5b5c84e826d28bde7a8bcadc9a8e2c42efa810f58cda83061112a112cf00da17b5d75f5197d684dd0e4ccb8c0fd7a980e9c54c25a917dd20bff95cba1a8a734eaae387b354545043850be72fd67983d628609fc760d59fa9226186091063e3036b375be796044f7f448a46e11038dc12642091ca61d5f74ef36ea00d5ae92784fe989d357d2b32741e3245a28c2373621d", [[], [], [], [], [], [], [], []]}, 0x9a9) [ 97.737228][ T1311] new mount options do not match the existing superblock, will be ignored [ 97.758736][ T1314] new mount options do not match the existing superblock, will be ignored 16:40:57 executing program 4: r0 = fsopen(&(0x7f0000000180)='binfmt_misc\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000100)='\x00', &(0x7f0000000140)='\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)='.&\x00', &(0x7f0000000080)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='configfs\x00', &(0x7f0000001280)='\x15\x04$\xad\xee\x7f\xfe9*KG\xcc\xc38\xd6\x9e\xc7\tr\'}Q\xaa~\xd9Z,\f\xd5\x8f\xa7\xe4\xa13', 0x0) dup2(r1, r0) 16:40:57 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x4020940d, &(0x7f0000000100)={0x8000016, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:40:57 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) rmdir(&(0x7f00000000c0)='./file0/file0\x00') mount(&(0x7f0000001400)=@sg0='/dev/sg0\x00', &(0x7f0000001440)='./file0\x00', &(0x7f0000000400)='befs\x00', 0x18, &(0x7f00000014c0)='\b') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_persistent(0x16, r0, r1) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) chown(&(0x7f0000000100)='./file0/file0\x00', r0, r3) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) 16:40:57 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x80045432, &(0x7f0000000100)={0x8000016, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) [ 98.240878][ T1328] new mount options do not match the existing superblock, will be ignored 16:40:57 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x8}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x80100, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$TUNSETLINK(r0, 0x400454cd, 0x334) signalfd4(r1, &(0x7f0000000000)={[0x72]}, 0x8, 0x40c00) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = dup3(r2, r3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x18100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r5, r4) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x200000, 0x0) r6 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x61, 0x2b, 0xff, 0x5, 0x0, 0x7, 0x4ca06, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, @perf_config_ext={0x6, 0x200}, 0x4810, 0x1, 0x9c, 0x8, 0x9, 0x7}, r7, 0x10, 0xffffffffffffffff, 0x1e) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x9, 0x1f, 0x67, 0x2, 0x0, 0x4, 0x92c8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8002, 0x0, @perf_bp={&(0x7f00000000c0), 0x8}, 0x21, 0x7f, 0xe4bf, 0x0, 0x9, 0x2, 0x100}, r7, 0x8, 0xffffffffffffffff, 0xa) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000100)=0x2) 16:40:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {{0x2}, {@void, @val={0x3}}}}, 0x20}}, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f0000003200)={&(0x7f0000003100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000031c0)={&(0x7f0000003140)={0x64, r1, 0x2, 0x70bd2a, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}]}, 0x64}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) r2 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r2, &(0x7f0000000480)={&(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x80, &(0x7f0000002b00)=[{&(0x7f0000000080)=""/68, 0x44}, {&(0x7f0000000a00)=""/4096, 0x1000}, {&(0x7f0000000100)=""/76, 0x4c}, {&(0x7f0000001a00)=""/4096, 0x1000}, {&(0x7f0000000180)=""/227, 0xe3}, {&(0x7f0000000280)=""/138, 0x8a}, {&(0x7f0000000340)=""/126, 0x7e}, {&(0x7f00000003c0)=""/51, 0x33}, {&(0x7f0000000400)=""/126, 0x7e}, {&(0x7f0000002a00)=""/220, 0xdc}], 0xa}, 0x0) clone(0x3a3dd4008480af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r3, 0x8001000000000000, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x8, 0x3, 0x470, 0x0, 0x11, 0x148, 0x0, 0x0, 0x3d8, 0x2a8, 0x2a8, 0x3d8, 0x2a8, 0x3, 0x0, {[{{@ip={@multicast2, @loopback, 0x0, 0x0, 'team0\x00', 'wg0\x00', {}, {}, 0x0, 0x2}, 0x0, 0x2f8, 0x340, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'ip_vti0\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00'}, @bytecode={0x0, 0x7, 0x0, [{0x3, 0x0, 0x6, 0x7fff}, {}, {0x2, 0x5}, {}, {0x0, 0x0, 0x0, 0x8}, {}, {0x0, 0xf7, 0x0, 0x7}, {0xad}, {}, {}, {0x0, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x0, 0x1000}, {}, {}, {0x2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0xe1}, {}, {}, {}, {}, {}, {0x3ae}, {}, {}, {}, {}, {}, {}, {0x1}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x81}, {}, {}, {}, {}, {0x0, 0x6, 0x68}, {}, {}, {0x0, 0x81}]}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4d0) setsockopt$inet_tcp_int(r2, 0x6, 0x5, &(0x7f00000030c0)=0xffffff7f, 0x4) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000002bc0)=@filter={'filter\x00', 0xe, 0x4, 0x4a0, 0xffffffff, 0xf0, 0x0, 0x1c0, 0xffffffff, 0xffffffff, 0x408, 0x408, 0x408, 0xffffffff, 0x4, &(0x7f00000004c0), {[{{@ip={@loopback, @local, 0x0, 0xffffffff, 'macsec0\x00', 'veth0_to_bond\x00', {}, {}, 0x73, 0x3, 0x2}, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}, {0x1, 0x7}}, @common=@addrtype={{0x30, 'addrtype\x00'}, {0x11, 0x240, 0x0, 0x1}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x3}}}, {{@ip={@local, @dev={0xac, 0x14, 0x14, 0x16}, 0xff, 0x0, 'batadv0\x00', 'team0\x00', {0xff}, {0xff}, 0x2, 0x2, 0x79}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x2, [0x3, 0x2, 0x1, 0x2, 0x0, 0x2], 0x5, 0x2}, {0x1, [0x2, 0x3, 0x3, 0x2, 0x7, 0x2], 0x2, 0x5}}}}, {{@uncond, 0x0, 0x1e8, 0x248, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'veth1\x00', {0x738, 0x10000, 0x8, 0x8, 0x9, 0x1, 0x10000, 0x8, 0x80}}}, @common=@ttl={{0x28, 'ttl\x00'}, {0x0, 0x6}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="70babbab4acc", 0x4, 0xe, [0xf, 0x2d, 0x16, 0x34, 0x1f, 0x21, 0xb, 0x34, 0x34, 0x3e, 0x1d, 0x13, 0xe, 0x3a, 0x2, 0x36], 0x0, 0x7, 0x2}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x500) 16:40:57 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x80045440, &(0x7f0000000100)={0x8000016, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:40:57 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x2, 0x200000) sendfile(r1, r0, &(0x7f0000000140)=0x1, 0x1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_PORTS(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r3, 0xe29, 0x0, 0x0, {{}, {0x0, 0x4107}}}, 0x1c}}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r4, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x40, 0x0, 0x110, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x800}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xb, 0x1}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x8080}, 0x4004010) [ 98.362869][ T1341] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 98.397793][ T1341] xt_bpf: check failed: parse error [ 98.410044][ T1344] x_tables: duplicate underflow at hook 2 16:40:58 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x80086601, &(0x7f0000000100)={0x8000016, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) [ 98.439155][ T1349] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 98.487850][ T1353] xt_bpf: check failed: parse error [ 98.499499][ T1349] x_tables: duplicate underflow at hook 2 16:40:58 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendto$inet(r0, &(0x7f0000000000)="7736d082c42ee6c4890138b867809bfb892308590532baff2b37e4221dd0da55daa5880e39c08ac79afb7c6deab1701dcf", 0x31, 0x40, &(0x7f0000000040)={0x2, 0x4e21, @empty}, 0x10) 16:40:58 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x80087601, &(0x7f0000000100)={0x8000016, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:40:58 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x8}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x80100, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$TUNSETLINK(r0, 0x400454cd, 0x334) signalfd4(r1, &(0x7f0000000000)={[0x72]}, 0x8, 0x40c00) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = dup3(r2, r3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x18100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r5, r4) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x200000, 0x0) r6 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x61, 0x2b, 0xff, 0x5, 0x0, 0x7, 0x4ca06, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, @perf_config_ext={0x6, 0x200}, 0x4810, 0x1, 0x9c, 0x8, 0x9, 0x7}, r7, 0x10, 0xffffffffffffffff, 0x1e) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x9, 0x1f, 0x67, 0x2, 0x0, 0x4, 0x92c8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8002, 0x0, @perf_bp={&(0x7f00000000c0), 0x8}, 0x21, 0x7f, 0xe4bf, 0x0, 0x9, 0x2, 0x100}, r7, 0x8, 0xffffffffffffffff, 0xa) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000100)=0x2) 16:40:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000000), 0x492492492492555, 0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000000)={0x2, 0xffffffffffffffff}) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[], 0x1184}}, 0x0) 16:40:58 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x8}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x80100, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$TUNSETLINK(r0, 0x400454cd, 0x334) signalfd4(r1, &(0x7f0000000000)={[0x72]}, 0x8, 0x40c00) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = dup3(r2, r3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x18100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r5, r4) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x200000, 0x0) r6 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x61, 0x2b, 0xff, 0x5, 0x0, 0x7, 0x4ca06, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, @perf_config_ext={0x6, 0x200}, 0x4810, 0x1, 0x9c, 0x8, 0x9, 0x7}, r7, 0x10, 0xffffffffffffffff, 0x1e) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x9, 0x1f, 0x67, 0x2, 0x0, 0x4, 0x92c8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8002, 0x0, @perf_bp={&(0x7f00000000c0), 0x8}, 0x21, 0x7f, 0xe4bf, 0x0, 0x9, 0x2, 0x100}, r7, 0x8, 0xffffffffffffffff, 0xa) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000100)=0x2) 16:40:58 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x8010, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x0, 0xfffff7f9, 0x7fff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00', 0xffffffffffffffff) preadv(r2, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/111, 0x6f}, {&(0x7f0000000140)=""/73, 0x49}], 0x2, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000000)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010100000100000000a2d000007370616e3000"], 0x28}}, 0x0) sendfile(r3, r2, 0x0, 0x100000002) 16:40:58 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0xc0045878, &(0x7f0000000100)={0x8000016, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:40:58 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0xc0045878, &(0x7f0000000100)={0x8000016, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:40:58 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0xc0189436, &(0x7f0000000100)={0x8000016, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:40:58 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0xc020660b, &(0x7f0000000100)={0x8000016, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:40:58 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x800000a, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:40:58 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x8}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x80100, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$TUNSETLINK(r0, 0x400454cd, 0x334) signalfd4(r1, &(0x7f0000000000)={[0x72]}, 0x8, 0x40c00) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = dup3(r2, r3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x18100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r5, r4) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x200000, 0x0) r6 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x61, 0x2b, 0xff, 0x5, 0x0, 0x7, 0x4ca06, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, @perf_config_ext={0x6, 0x200}, 0x4810, 0x1, 0x9c, 0x8, 0x9, 0x7}, r7, 0x10, 0xffffffffffffffff, 0x1e) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x9, 0x1f, 0x67, 0x2, 0x0, 0x4, 0x92c8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8002, 0x0, @perf_bp={&(0x7f00000000c0), 0x8}, 0x21, 0x7f, 0xe4bf, 0x0, 0x9, 0x2, 0x100}, r7, 0x8, 0xffffffffffffffff, 0xa) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000100)=0x2) 16:40:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, 0x0) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=ANY=[@ANYRESDEC=0x0, @ANYBLOB]) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) fchown(r1, 0xee01, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="020000000100000000000000", @ANYRES32, @ANYBLOB="02dee0c1db04ee7245cfdb33a5fbf7a0eaa903", @ANYBLOB="3849de9e0e67c83c06f2f21f97d61ff3726919f087d052ee87507d365790b90367c0a730263625c7e5c492cbb754119256b96a7367edd275700d5f2f7816784ccb93b2f4fcfc9cf4a042259aa0aa1e049002000000bb4677f5137ce1353f105c76ec78cacbb4a432df3ebfea7b4f957b64ae13d22b8154a880d75f00d1f5f8", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="020000002d93ade8ad9a4a2a35ab7568880964d8faf72aa4769e6961116164c953ccf077d6010af3b9cabb2ab4064f94cbaad2fb3530c1c6711d999338a4b42243fedfaf443ef02ecaa43b92ef5d1413fdd83c06a392f4016983946d996ffba61426676858488318ccc51773486c58309af93fd40820fdea12e2b35df6fa38f86c81e8d5843e1de714a2c7b2ff05e410621dc98dee771c173e23ed5ea41143adea8d567a1fe7fe4b0246823ef5a9661808b552f2daf980b097db", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32, @ANYBLOB="fe3e44247d675c96c7a5bdbfb51339609cdb35eb5f191a29318a21bb29fe6aac12c1a001febd854d5f24cdabfa8d0b6e87b38db62aae0af3fd435469ca10c77e43e35a1a92d0ad53010dac3e895f9460e89483035a5e069d659cc5b39ba9f9577af97b26f172bf56abeac5fddeef8a43d2d21534d073170c000107f1a1deb239cefaad00342e728bd94ebb5640aa67ddfc36a38a38452dd110a937b26d935e8cdaa117db8ea26d9228ea2df655c80e985f71c2771191b435e9918d300b2dbfacbc12afbb76be19098c", @ANYRES32, @ANYBLOB], 0x8c, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000600)='/dev/loop-control\x00', 0x0) ioctl$INCFS_IOC_PERMIT_FILL(0xffffffffffffffff, 0x40046721, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x10000) pipe2(&(0x7f0000000000), 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00', 0xffffffffffffffff) 16:40:58 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x800000d, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) [ 99.319096][ T1414] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 16:40:58 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000011, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:40:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000000), 0x492492492492555, 0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000000)={0x2, 0xffffffffffffffff}) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[], 0x1184}}, 0x0) 16:40:59 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x8}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x80100, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$TUNSETLINK(r0, 0x400454cd, 0x334) signalfd4(r1, &(0x7f0000000000)={[0x72]}, 0x8, 0x40c00) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = dup3(r2, r3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x18100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r5, r4) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x200000, 0x0) r6 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x61, 0x2b, 0xff, 0x5, 0x0, 0x7, 0x4ca06, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, @perf_config_ext={0x6, 0x200}, 0x4810, 0x1, 0x9c, 0x8, 0x9, 0x7}, r7, 0x10, 0xffffffffffffffff, 0x1e) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x9, 0x1f, 0x67, 0x2, 0x0, 0x4, 0x92c8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8002, 0x0, @perf_bp={&(0x7f00000000c0), 0x8}, 0x21, 0x7f, 0xe4bf, 0x0, 0x9, 0x2, 0x100}, r7, 0x8, 0xffffffffffffffff, 0xa) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000100)=0x2) 16:40:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, 0x0) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=ANY=[@ANYRESDEC=0x0, @ANYBLOB]) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) fchown(r1, 0xee01, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="020000000100000000000000", @ANYRES32, @ANYBLOB="02dee0c1db04ee7245cfdb33a5fbf7a0eaa903", @ANYBLOB="3849de9e0e67c83c06f2f21f97d61ff3726919f087d052ee87507d365790b90367c0a730263625c7e5c492cbb754119256b96a7367edd275700d5f2f7816784ccb93b2f4fcfc9cf4a042259aa0aa1e049002000000bb4677f5137ce1353f105c76ec78cacbb4a432df3ebfea7b4f957b64ae13d22b8154a880d75f00d1f5f8", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="020000002d93ade8ad9a4a2a35ab7568880964d8faf72aa4769e6961116164c953ccf077d6010af3b9cabb2ab4064f94cbaad2fb3530c1c6711d999338a4b42243fedfaf443ef02ecaa43b92ef5d1413fdd83c06a392f4016983946d996ffba61426676858488318ccc51773486c58309af93fd40820fdea12e2b35df6fa38f86c81e8d5843e1de714a2c7b2ff05e410621dc98dee771c173e23ed5ea41143adea8d567a1fe7fe4b0246823ef5a9661808b552f2daf980b097db", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32, @ANYBLOB="fe3e44247d675c96c7a5bdbfb51339609cdb35eb5f191a29318a21bb29fe6aac12c1a001febd854d5f24cdabfa8d0b6e87b38db62aae0af3fd435469ca10c77e43e35a1a92d0ad53010dac3e895f9460e89483035a5e069d659cc5b39ba9f9577af97b26f172bf56abeac5fddeef8a43d2d21534d073170c000107f1a1deb239cefaad00342e728bd94ebb5640aa67ddfc36a38a38452dd110a937b26d935e8cdaa117db8ea26d9228ea2df655c80e985f71c2771191b435e9918d300b2dbfacbc12afbb76be19098c", @ANYRES32, @ANYBLOB], 0x8c, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000600)='/dev/loop-control\x00', 0x0) ioctl$INCFS_IOC_PERMIT_FILL(0xffffffffffffffff, 0x40046721, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x10000) pipe2(&(0x7f0000000000), 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00', 0xffffffffffffffff) 16:40:59 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000013, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:40:59 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x8) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r7, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r7, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="2000000014002101008000000000000002000000", @ANYRES32=r7, @ANYBLOB="08000200"], 0x20}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, &(0x7f0000000340)=""/192, &(0x7f0000000480)=0xc0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}}, 0x18}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x9c, 0x10, 0x705, 0x0, 0xfffffffc, {0x2, 0x0, 0x0, 0x0, 0x171, 0x42001}, [@IFLA_LINKINFO={0x68, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x58, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x2}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x80000001}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e21}, @IFLA_IPTUN_ENCAP_FLAGS={0x46, 0x10, 0x1000}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @dev={0xac, 0x14, 0x14, 0xe}}, @IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x2c]}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x9c}}, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r8, 0xc008ae05, 0x53605d) 16:40:59 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000017, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) [ 99.618617][ T1440] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 16:40:59 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x8}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x80100, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$TUNSETLINK(r0, 0x400454cd, 0x334) signalfd4(r1, &(0x7f0000000000)={[0x72]}, 0x8, 0x40c00) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = dup3(r2, r3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x18100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r5, r4) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x200000, 0x0) r6 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x61, 0x2b, 0xff, 0x5, 0x0, 0x7, 0x4ca06, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, @perf_config_ext={0x6, 0x200}, 0x4810, 0x1, 0x9c, 0x8, 0x9, 0x7}, r7, 0x10, 0xffffffffffffffff, 0x1e) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x9, 0x1f, 0x67, 0x2, 0x0, 0x4, 0x92c8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8002, 0x0, @perf_bp={&(0x7f00000000c0), 0x8}, 0x21, 0x7f, 0xe4bf, 0x0, 0x9, 0x2, 0x100}, r7, 0x8, 0xffffffffffffffff, 0xa) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000100)=0x2) 16:40:59 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000025, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) [ 99.694788][ T1437] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 99.705760][ T1440] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 99.729483][ T1440] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.4'. 16:40:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, 0x0) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=ANY=[@ANYRESDEC=0x0, @ANYBLOB]) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) fchown(r1, 0xee01, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="020000000100000000000000", @ANYRES32, @ANYBLOB="02dee0c1db04ee7245cfdb33a5fbf7a0eaa903", @ANYBLOB="3849de9e0e67c83c06f2f21f97d61ff3726919f087d052ee87507d365790b90367c0a730263625c7e5c492cbb754119256b96a7367edd275700d5f2f7816784ccb93b2f4fcfc9cf4a042259aa0aa1e049002000000bb4677f5137ce1353f105c76ec78cacbb4a432df3ebfea7b4f957b64ae13d22b8154a880d75f00d1f5f8", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="020000002d93ade8ad9a4a2a35ab7568880964d8faf72aa4769e6961116164c953ccf077d6010af3b9cabb2ab4064f94cbaad2fb3530c1c6711d999338a4b42243fedfaf443ef02ecaa43b92ef5d1413fdd83c06a392f4016983946d996ffba61426676858488318ccc51773486c58309af93fd40820fdea12e2b35df6fa38f86c81e8d5843e1de714a2c7b2ff05e410621dc98dee771c173e23ed5ea41143adea8d567a1fe7fe4b0246823ef5a9661808b552f2daf980b097db", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32, @ANYBLOB="fe3e44247d675c96c7a5bdbfb51339609cdb35eb5f191a29318a21bb29fe6aac12c1a001febd854d5f24cdabfa8d0b6e87b38db62aae0af3fd435469ca10c77e43e35a1a92d0ad53010dac3e895f9460e89483035a5e069d659cc5b39ba9f9577af97b26f172bf56abeac5fddeef8a43d2d21534d073170c000107f1a1deb239cefaad00342e728bd94ebb5640aa67ddfc36a38a38452dd110a937b26d935e8cdaa117db8ea26d9228ea2df655c80e985f71c2771191b435e9918d300b2dbfacbc12afbb76be19098c", @ANYRES32, @ANYBLOB], 0x8c, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000600)='/dev/loop-control\x00', 0x0) ioctl$INCFS_IOC_PERMIT_FILL(0xffffffffffffffff, 0x40046721, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x10000) pipe2(&(0x7f0000000000), 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00', 0xffffffffffffffff) 16:40:59 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000016, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) [ 99.768465][ T1449] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 99.809860][ T1440] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 99.822387][ T1440] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.4'. 16:40:59 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000011, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:40:59 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000016, 0x2, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) [ 99.923381][ T1469] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 16:41:00 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000980)=@nat={'nat\x00', 0x62, 0x5, 0x490, 0x240, 0x240, 0xffffffff, 0x198, 0x0, 0x3f8, 0x3f8, 0xffffffff, 0x3f8, 0x3f8, 0x5, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64], 0x0, 0x160, 0x198, 0x0, {}, [@common=@unspec=@time={{0x38, 'time\x00'}}, @common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv6=@remote, [], @ipv4=@private, [], @ipv6=@mcast2, [], @ipv6=@mcast2}}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x15, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, {{@ip={@remote, @local, 0x0, 0x0, 'gre0\x00', 'veth0_to_hsr\x00'}, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @private, @private, @port, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @multicast2, @remote, @gre_key, @gre_key}}}}, {{@ip={@broadcast, @multicast2, 0x0, 0x0, 'wg0\x00', 'wlan1\x00'}, 0x0, 0xd8, 0x110, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "9ffb"}}, @common=@set={{0x40, 'set\x00'}}]}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty, @port, @icmp_id}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4f0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x1, 0x8, 0x80, 0x1, 0x7816, [], 0x0, 0xffffffffffffffff, 0x5, 0x5, 0x4}, 0x40) close(r1) 16:41:00 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000004e00)='/dev/null\x00', 0x1c1000, 0x0) ioctl$BLKRAGET(r0, 0x1263, &(0x7f00000089c0)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x0) getsockname$packet(r4, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r7, 0x0) preadv(r7, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmmsg(r3, &(0x7f0000008580)=[{{&(0x7f0000000300)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/236, 0xec}, {&(0x7f0000000540)=""/216, 0xd8}, {&(0x7f0000000640)=""/190, 0xbe}], 0x3}, 0xff}, {{&(0x7f0000000700)=@l2tp6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000780)=""/242, 0xf2}, {&(0x7f0000000880)=""/129, 0x81}], 0x2}, 0x4}, {{&(0x7f0000000940)=@generic, 0x80, &(0x7f0000000e80)=[{&(0x7f00000009c0)=""/176, 0xb0}, {&(0x7f0000000a80)=""/255, 0xff}, {&(0x7f0000000b80)=""/75, 0x4b}, {&(0x7f0000000c00)=""/155, 0x9b}, {&(0x7f0000000cc0)=""/8, 0x8}, {&(0x7f0000000d00)=""/158, 0x9e}, {&(0x7f0000000dc0)=""/164, 0xa4}], 0x7, &(0x7f0000001440)=""/4096, 0x1000}, 0x4}, {{&(0x7f0000000f00)=@alg, 0x80, &(0x7f0000001180)=[{&(0x7f0000000f80)=""/13, 0xd}, {&(0x7f0000000fc0)=""/123, 0x7b}, {&(0x7f0000001040)=""/27, 0x1b}, {&(0x7f0000001080)=""/77, 0x4d}, {&(0x7f0000001100)=""/45, 0x2d}, {&(0x7f0000001140)=""/25, 0x19}], 0x6, &(0x7f0000001200)=""/181, 0xb5}}, {{&(0x7f00000012c0)=@qipcrtr, 0x80, &(0x7f0000001380)=[{&(0x7f0000001340)=""/6, 0x6}, {&(0x7f0000002440)=""/4096, 0x1000}, {&(0x7f0000003440)=""/151, 0x97}, {&(0x7f0000003500)=""/199, 0xc7}, {&(0x7f0000003600)=""/149, 0x95}, {&(0x7f00000036c0)=""/138, 0x8a}], 0x6, &(0x7f0000003780)=""/253, 0xfd}, 0x30b2}, {{&(0x7f0000003880)=@caif=@rfm, 0x80, &(0x7f0000004c40)=[{&(0x7f0000003900)=""/131, 0x83}, {&(0x7f00000039c0)=""/123, 0x7b}, {&(0x7f0000003a40)=""/193, 0xc1}, {&(0x7f0000003b40)=""/4096, 0x1000}, {&(0x7f0000004b40)=""/73, 0x49}, {&(0x7f0000004bc0)=""/83, 0x53}], 0x6, &(0x7f0000004cc0)=""/28, 0x1c}, 0x6c7}, {{0x0, 0x0, &(0x7f0000004f40)=[{&(0x7f0000004d00)=""/114, 0x72}, {&(0x7f0000004d80)=""/95, 0x5f}, {&(0x7f0000004e00)}, {&(0x7f0000004e40)=""/186, 0xba}, {&(0x7f0000004f00)=""/13, 0xd}], 0x5}, 0x2}, {{&(0x7f0000004fc0)=@l2={0x1f, 0x0, @none}, 0x80, &(0x7f0000005180)=[{&(0x7f0000005040)=""/87, 0x57}, {&(0x7f00000050c0)=""/142, 0x8e}], 0x2, &(0x7f00000051c0)=""/15, 0xf}}, {{0x0, 0x0, &(0x7f0000007500)=[{&(0x7f0000005200)=""/239, 0xef}, {&(0x7f0000005300)=""/177, 0xb1}, {&(0x7f00000053c0)=""/168, 0xa8}, {&(0x7f0000005480)=""/4096, 0x1000}, {&(0x7f0000006480)=""/4096, 0x1000}, {&(0x7f0000007480)=""/91, 0x5b}], 0x6, &(0x7f0000007580)=""/4096, 0x1000}, 0x7}], 0x9, 0x40000002, &(0x7f00000087c0)={0x0, 0x989680}) sendmsg$nl_route_sched(r7, &(0x7f0000008980)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000008940)={&(0x7f0000008800)=@newqdisc={0x134, 0x24, 0x10, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, r8, {0x5, 0xffe0}, {0x6, 0xc}, {0xa, 0xb}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0x1}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x118}, @TCA_RATE={0x6, 0x5, {0x1, 0x9}}, @TCA_RATE={0x6, 0x5, {0x73, 0x5}}, @qdisc_kind_options=@q_pfifo={{0xa, 0x1, 'pfifo\x00'}, {0x8, 0x2, 0x3}}, @TCA_RATE={0x6, 0x5, {0x8, 0x1f}}, @TCA_STAB={0xd4, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x3f, 0x4, 0x0, 0x44ae, 0x2, 0x72d7, 0x3, 0x5}}, {0xe, 0x2, [0xfff9, 0x7, 0x5, 0x8, 0xea95]}}, {{0x1c, 0x1, {0x6, 0x17, 0x80, 0x80000000, 0x0, 0xb78, 0x6, 0x4}}, {0xc, 0x2, [0xca5, 0x400, 0xfff, 0x0]}}, {{0x1c, 0x1, {0x1, 0x0, 0x3, 0x9, 0x2, 0x7, 0x7f, 0x4}}, {0xc, 0x2, [0x2, 0x7, 0x3f, 0x800]}}, {{0x1c, 0x1, {0x6, 0x2c, 0x6, 0x3, 0x0, 0x3, 0x1, 0x4}}, {0xc, 0x2, [0x7, 0x5, 0x1, 0xa92]}}, {{0x1c, 0x1, {0xff, 0xe7, 0x66, 0x8, 0x0, 0x7c, 0x7fff, 0x5}}, {0xe, 0x2, [0x9, 0x0, 0x161, 0x400, 0x8001]}}]}]}, 0x134}, 0x1, 0x0, 0x0, 0x20000810}, 0x20008045) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507040000000000000000000010", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=@newlink={0x34, 0x28, 0x417, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0x1, 0xffffffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}]}, 0x34}}, 0x0) 16:41:00 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000011, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:41:00 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000016, 0x8, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:41:00 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x40001e2, 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYRES64, @ANYRESOCT, @ANYRES64], 0x15) writev(0xffffffffffffffff, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000003c0)=ANY=[], 0xd1, 0x0) r4 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x32, &(0x7f00000001c0)={@ipv4={[], [], @empty}}, 0x14) creat(&(0x7f00000000c0)='./bus\x00', 0x0) 16:41:00 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000016, 0x555, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:41:00 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0xd, r3}, 0x14) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc020660b, &(0x7f0000000040)=0xfffffff0201) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f00000002c0)={'vlan0\x00'}) write$cgroup_subtree(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="000000000000aa9bc5471cbd7f7c39a7a2a4e062b2e10f12f3b74b7ad48e5047bdae326dbbc2a7c88f0c1f46276d5a1e8697b89c01c7a3900c36ce63c9e34cf8beac46ec9c5bdfa3179fa4594d63b3263f863f00000000000000e3de310ed0e461056ed03e30774e1e21a747755bba9256e728a5ecb5cdf5510c213ecc9f87184e51cd5d7ec871c38f79e1e502dc1ff6d6504158e994"], 0x6) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='pids.current\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) 16:41:00 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000011, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:41:00 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000016, 0xedf, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:41:00 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x8000011, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) [ 100.506209][ T1502] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 16:41:00 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x8000011, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:41:00 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000016, 0x2000, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) [ 100.632610][ T1508] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 16:41:00 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000016, 0x4000, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:41:00 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000000000950000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='f2fs_map_blocks\x00', r0}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fsetxattr(r1, &(0x7f0000000300)=@random={'system.', '/dev/snd/timer\x00'}, &(0x7f0000000500)='GPL\x00', 0x4, 0x3) openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f00000005c0)=0x9, 0x4) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/timer\x00', 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 16:41:00 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x8000011, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:41:00 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0xd, r3}, 0x14) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc020660b, &(0x7f0000000040)=0xfffffff0201) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f00000002c0)={'vlan0\x00'}) write$cgroup_subtree(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="000000000000aa9bc5471cbd7f7c39a7a2a4e062b2e10f12f3b74b7ad48e5047bdae326dbbc2a7c88f0c1f46276d5a1e8697b89c01c7a3900c36ce63c9e34cf8beac46ec9c5bdfa3179fa4594d63b3263f863f00000000000000e3de310ed0e461056ed03e30774e1e21a747755bba9256e728a5ecb5cdf5510c213ecc9f87184e51cd5d7ec871c38f79e1e502dc1ff6d6504158e994"], 0x6) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='pids.current\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) 16:41:01 executing program 0: r0 = getpgid(0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000040)={0x11, @private=0xa010101, 0x4e20, 0x80000001, 'lblc\x00', 0x4, 0x5, 0x72}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xbe, &(0x7f00000000c0)={@local, @random="ad5a30966d99", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x29, 0x0, @empty, @empty}, {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "00000600630000002002b0000000e000", "00000000000000000000000000000000000000000000b000", '\x00', {'\x00', "0000000010f700"}}}}}}}, 0x0) process_vm_writev(r0, &(0x7f00000015c0)=[{&(0x7f0000000180)=""/106, 0x6a}, {&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/226, 0xe2}, {&(0x7f00000013c0)=""/68, 0x44}], 0x4, &(0x7f00000019c0)=[{&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f0000001640)=""/211, 0xd3}, {&(0x7f0000001740)=""/180, 0xb4}, {&(0x7f0000000080)=""/54, 0x36}], 0x4, 0x0) 16:41:01 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000011, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:41:01 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000016, 0x5505, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:41:01 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x10000000}, 0x10}, 0x78) 16:41:01 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000011, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:41:01 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000016, 0xdf0e, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:41:01 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000011, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:41:01 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000011, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:41:01 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000016, 0x20000, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:41:01 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000011, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:41:01 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000000000950000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='f2fs_map_blocks\x00', r0}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fsetxattr(r1, &(0x7f0000000300)=@random={'system.', '/dev/snd/timer\x00'}, &(0x7f0000000500)='GPL\x00', 0x4, 0x3) openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f00000005c0)=0x9, 0x4) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/timer\x00', 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 16:41:01 executing program 0: r0 = getpgid(0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000040)={0x11, @private=0xa010101, 0x4e20, 0x80000001, 'lblc\x00', 0x4, 0x5, 0x72}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xbe, &(0x7f00000000c0)={@local, @random="ad5a30966d99", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x29, 0x0, @empty, @empty}, {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "00000600630000002002b0000000e000", "00000000000000000000000000000000000000000000b000", '\x00', {'\x00', "0000000010f700"}}}}}}}, 0x0) process_vm_writev(r0, &(0x7f00000015c0)=[{&(0x7f0000000180)=""/106, 0x6a}, {&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/226, 0xe2}, {&(0x7f00000013c0)=""/68, 0x44}], 0x4, &(0x7f00000019c0)=[{&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f0000001640)=""/211, 0xd3}, {&(0x7f0000001740)=""/180, 0xb4}, {&(0x7f0000000080)=""/54, 0x36}], 0x4, 0x0) 16:41:01 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000011, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:41:01 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000016, 0x200000, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) [ 101.941988][ T1566] sit: Dst spoofed 0.0.0.0/100::600:6300:0 -> 0.0.0.0/2002:b000:0:e000:: [ 101.961752][ T1568] sit: Dst spoofed 0.0.0.0/100::600:6300:0 -> 0.0.0.0/2002:b000:0:e000:: 16:41:01 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000e95d97080304106003000000000109021200010900000009043e9286961c0a50d8e1cdb3ac1b9cb373f546e7912b9c7f80fd56423e19ed53e2ce8b498cdc9ff54791c72fb7c13a321823076f911b9499fc36e232"], 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) r1 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241"], 0x0) syz_usb_control_io$printer(r1, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x1}}) syz_usb_control_io$printer(r1, &(0x7f0000000100)={0x14, &(0x7f0000000080)={0x20, 0xb, 0x2, {0x2, 0x21}}, &(0x7f00000000c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x180a}}}, &(0x7f0000000380)={0x34, &(0x7f0000000140)={0x20, 0x9, 0x43, "f630c70c7071cffac51584aae21340d099b770dec2e9aa3ddbfeec62e9cdfade5c66926af40274acd9803f563c491b624584f750bcabc0332083ce3ae9dcd70eb60e92"}, &(0x7f00000001c0)={0x0, 0xa, 0x1, 0x1}, &(0x7f0000000200)={0x0, 0x8, 0x1, 0x5}, &(0x7f0000000440)=ANY=[@ANYBLOB="2000ad00000000abaf465168460e9b74b02fd85e8caa30ff79bf3a7dd0de340157fbfcfa8f0fa411762d806089cbfbe9916bd25d6f06d5f0c6aede1c435db4c2844067906d657af03469e61c447caee9969c23fa7b45b6a70e27396eca16699c2b810d5b10307e2a035dfa8fbbba2efb6c5ef5081c736b08ae73de0c772d3bf348cb9bbf8b0107b723cc0359851eb47082f5414ff1158bff0e791e4cd79c225ce5eda33cad130d14fff63ceda2491f9ad5b90bfd509a87e31e08dbd1f6b80a12da1a1fe106b596b66b94771a82eff06b455f1acb2f93b4"], &(0x7f0000000300)={0x20, 0x1, 0x1, 0x6}, &(0x7f0000000340)={0x20, 0x0, 0x1, 0xff}}) 16:41:01 executing program 3: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r0, 0x5412, &(0x7f0000000100)={0x8000011, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:41:01 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000016, 0x1000000, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:41:01 executing program 3: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r0, 0x5412, &(0x7f0000000100)={0x8000011, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) [ 102.041926][ T1578] sit: Dst spoofed 0.0.0.0/100::600:6300:0 -> 0.0.0.0/2002:b000:0:e000:: 16:41:01 executing program 0: r0 = getpgid(0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000040)={0x11, @private=0xa010101, 0x4e20, 0x80000001, 'lblc\x00', 0x4, 0x5, 0x72}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xbe, &(0x7f00000000c0)={@local, @random="ad5a30966d99", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x29, 0x0, @empty, @empty}, {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "00000600630000002002b0000000e000", "00000000000000000000000000000000000000000000b000", '\x00', {'\x00', "0000000010f700"}}}}}}}, 0x0) process_vm_writev(r0, &(0x7f00000015c0)=[{&(0x7f0000000180)=""/106, 0x6a}, {&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/226, 0xe2}, {&(0x7f00000013c0)=""/68, 0x44}], 0x4, &(0x7f00000019c0)=[{&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f0000001640)=""/211, 0xd3}, {&(0x7f0000001740)=""/180, 0xb4}, {&(0x7f0000000080)=""/54, 0x36}], 0x4, 0x0) 16:41:01 executing program 3: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r0, 0x5412, &(0x7f0000000100)={0x8000011, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:41:01 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000016, 0x2000000, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:41:01 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000011, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) [ 102.138820][ T1594] sit: Dst spoofed 0.0.0.0/100::600:6300:0 -> 0.0.0.0/2002:b000:0:e000:: [ 102.332096][ T385] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 102.602067][ T385] usb 2-1: device descriptor read/64, error 18 16:41:02 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x12) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f00000000c0)=0x800) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r4, &(0x7f0000000000), 0x492492492492555, 0x0) perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0x8, 0x17, 0x9, 0x8, 0x0, 0x7, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_config_ext={0x400, 0x1a03}, 0x1002, 0x8001, 0x9, 0xa, 0x0, 0x9, 0x1}, 0x0, 0xd, r3, 0x0) close(r4) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3a, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x37}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43402) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000240)={0x0, 0x1, 0x0, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) 16:41:02 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) pipe(&(0x7f0000000080)) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x48803, 0x0) preadv(r2, &(0x7f0000000180), 0x0, 0x4e, 0x3ff) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x52, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="940000001300290a000000000000000007000000b7ed8752f038b649bd63d4bd594e66605c7efe5539bbb857b38eb0458767863f0a2d965e21110435fdcd2f75a239ee3832920c46aa6142f394c53e06518eeef0867fa025caa72d21cd3223f8a611d14de1a2d6f3057896a4b484f1942502fc1eb9b725997dd5b7e1ba0687bbefd5b411e6975c43b454ca7c9850e5576ba355b6dad044772ef5f3078966259d3ac076ae872de2a344899fb6459b3a9cb808b8299543a06f48d132e70bf145", @ANYRES32=r5, @ANYBLOB="000000000000000008000c00004e07006c001a8054000a8014000700ff01000000000000000000000000000192ff0700fc01000000000000000000000000000014000700fe8000000000000000000000000000000000080000000000040007000c000a8004001c00"], 0x94}}, 0x0) pwritev(r2, &(0x7f0000000180)=[{&(0x7f0000000380)="5fbc3345a8a2a529f038f84936e33f008a7e7c5d1966103d5bb2ad0430ca14ad410bf095107105e6457b333e4758d7c6adfa6a6d5cbd2c0e2133f1e20f820d38ec3477379c46ac0dc6394187ea4c", 0x4e}, {&(0x7f0000000400)="1612a0188daea11569eb46381c982181e1c017b5dc0531996efd4b71bc5e6220e96b0f85441f714b43966b6ee034db6f8f2d1996280ba5c0402b1f106cdce5f23d098400929f2394cb997f1e8a8a2a79e86b38e283f2f2b87c3332d288fdfeda16dae5866059410c83387365", 0x6c}, {&(0x7f0000000040)="475fb66fbc10759d606e10aae4bfed6c88e36d469002657210dbeaba287462c0ecbbbd29aa410a85883f5397b360214f55720c704ad9326390", 0x39}], 0x3, 0x9, 0x6) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r3, 0x0, 0x4ffe2, 0x0) 16:41:02 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000016, 0x8000000, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:41:02 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000011, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) [ 103.002063][ T385] usb 2-1: device descriptor read/64, error 18 [ 103.272039][ T385] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 103.542016][ T385] usb 2-1: device descriptor read/64, error 18 [ 103.931996][ T385] usb 2-1: device descriptor read/64, error 18 [ 104.052047][ T385] usb usb2-port1: attempt power cycle [ 104.761939][ T385] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 104.941986][ T385] usb 2-1: device descriptor read/8, error -61 16:41:04 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) unshare(0x2020080) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'security\x00'}, &(0x7f0000000080)=0x54) 16:41:04 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000011, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:41:04 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000016, 0x40000000, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:41:04 executing program 4: syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xcc, 0x69, 0x79, 0x40, 0x4d8, 0xa, 0xd6bc, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x1, 0x0, 0x0, 0xff, 0xff}}, {{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0xff, 0xff}}]}}]}}, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f000030d000/0x3000)=nil, 0x3000, 0x1800003, 0x1010, r0, 0x0) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r0, 0x80089419, &(0x7f0000000080)) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) 16:41:04 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x40, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file1\x00', &(0x7f0000002100)='fuse\x00', 0x201104, &(0x7f0000000500)=ANY=[]) read$FUSE(r1, &(0x7f0000006380)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r2, {0x7, 0x1f}}, 0x50) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, 0x0) setuid(r6) newfstatat(0xffffffffffffff9c, &(0x7f00000005c0)='./file1\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x1000) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r9) syz_fuse_handle_req(r0, &(0x7f00000083c0)="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", 0x2000, &(0x7f0000000d40)={&(0x7f00000000c0)={0x50, 0xfffffffffffffff5, 0x8, {0x7, 0x21, 0x2, 0x15005, 0x3, 0x9, 0x2, 0xf5c}}, &(0x7f0000000000)={0x18, 0x0, 0xfffffffffffff800, {0x5}}, &(0x7f0000000140)={0x18, 0x0, 0x6, {0x5}}, &(0x7f0000000240)={0x18, 0xfffffffffffffff5, 0x7ff, {0x6}}, &(0x7f0000000280)={0x18, 0x0, 0x1d, {0x8}}, &(0x7f00000002c0)={0x28, 0x0, 0xb3b, {{0x7ff, 0x1, 0x2}}}, &(0x7f0000000300)={0x60, 0x0, 0x0, {{0xb4, 0x1000, 0xd134, 0x9, 0xbf, 0x9, 0x100}}}, &(0x7f0000000380)={0x18, 0x0, 0x8, {0xf2a9}}, &(0x7f00000003c0)={0x15, 0x0, 0x80000000, {'fuse\x00'}}, &(0x7f0000000400)={0x20, 0x0, 0x1ff, {0x0, 0x1e}}, &(0x7f0000000480)={0x78, 0xffffffffffffffda, 0x4, {0x1, 0x1, 0x0, {0x1, 0x6, 0x5, 0xe5a3, 0x2, 0xb9ee, 0xfffffffa, 0x9, 0x0, 0xc000, 0x1, r3, 0x0, 0xb6, 0xfffffffe}}}, &(0x7f0000000640)={0x90, 0x0, 0x1, {0x0, 0x2, 0x3, 0x4, 0x8, 0x106, {0x5, 0x800, 0x1, 0x1, 0x1, 0xffa, 0x3, 0x0, 0x3, 0x8000, 0x101, 0x0, r5, 0x68, 0x2}}}, &(0x7f00000007c0)={0xd0, 0xffffffffffffffda, 0x9, [{0x6, 0xfea, 0x13, 0xffffffff, '\\^#&%$\'[-!@--(!,#--'}, {0x3, 0x3, 0x5, 0x4315, 'fuse\x00'}, {0x1, 0x3, 0xa, 0x2, '/dev/fuse\x00'}, {0x0, 0x2, 0xa, 0xad5e, '/dev/fuse\x00'}, {0x4, 0x3, 0x2, 0x7, ']\x19'}]}, &(0x7f0000000e80)=ANY=[@ANYBLOB="50010000f5ffffff01000000010000000100000000000000030000000000000053a600000000000006000000000000008c0000000101000005000000000000000600000000000000010000000000000033090000000000000700000000000000020000000000000002000000240f0000000001000080000022000000", @ANYRES32=r6, @ANYRES32=r7, @ANYBLOB="0600000001000100000000000600000000000000ff070000000000000a000000060000002f6465762f66757365000000000000000600000000000000020000000000000009000000000000000101000000000000060000003f000000050000000000000004000000000000000000000000003800ffffffffffffffff0600000000000000000000000000000081000000000000000900000000a0000020000000a1560672ccb2a30a71fa40f67a5b667ffbd5507511481a12706ae9a8b3b4bd061fadbae5800299638423f9e346bffa36dae5b39400f773", @ANYRES32=r3, @ANYRES32=r9, @ANYBLOB="060000000100000000000000010000000000000003000000000000000000000001000000"], &(0x7f0000000c80)={0xa0, 0xffffffffffffffda, 0x8, {{0x4, 0x2, 0x0, 0x9, 0x8, 0x5, {0x4, 0x9, 0x6, 0x6, 0x9, 0x3ff, 0x1, 0x9, 0x7fff, 0x9000, 0x2, r3, r4, 0x39d5, 0x400}}, {0x0, 0x3}}}, &(0x7f0000000740)={0x20, 0x0, 0xfffffffffffffffd, {0xfff, 0x0, 0x9374, 0xfb46}}}) syz_fuse_handle_req(r1, &(0x7f00000021c0)="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", 0x2000, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r10 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r1, &(0x7f00000041c0)="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", 0x2000, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(r0, r1, 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r11, 0x1, &(0x7f0000000780)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x0, r10, 0x0}]) 16:41:04 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000011, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:41:04 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000016, 0x55050000, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:41:04 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000011, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) [ 105.151959][ T385] usb 2-1: device descriptor read/8, error -71 16:41:04 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000016, 0xdf0e0000, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:41:04 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000011, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:41:04 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000016, 0xfdfdffff, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:41:04 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000011, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:41:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00', r0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000000)={0xa, 0x4e20, 0x2, @private2, 0x4}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000080)="59524cdfb29c0b30c92becd944020ef6846a41daab7ec16befd0c8decf16931ec514ee4c6a78d227872212bb59ed2cb6188f20d8d70b2edfa30f9e809222ba527c5b8d8f825258084b231af2a45589f7c0dec281bd617ddd695fddecd15b99536b592ab0382fee57632cafeb3a5155f0f93e46e22bc74a118b4ea7289665b661023bb6ae1fe655ddc1503cc41ad6c4dd0209", 0x92}], 0x1, &(0x7f0000000640)=[@flowinfo={{0x14, 0x29, 0xb, 0x1470}}, @dontfrag={{0x14, 0x29, 0x3e, 0x80000000}}, @tclass={{0x14, 0x29, 0x43, 0x8}}, @dstopts={{0x98, 0x29, 0x37, {0x84, 0xf, [], [@generic={0x9, 0x6c, "48c4024276a5f520bf67ab59b9c534e75b8055097191b771e7ff7defa38ce801a5ab8ae3d778273da718c1da5a7b1505b32f0b330be404999d18b7e8e8c4fcc6c59e6026dec504beefc43bf82cb1c554e3909df5d0963926abd1c53c487c484f4caa70298758ab8867c5ec2e"}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0xbe}]}}}, @hopopts_2292={{0x58, 0x29, 0x36, {0x3c, 0x7, [], [@hao={0xc9, 0x10, @loopback}, @ra={0x5, 0x2, 0x8001}, @ra={0x5, 0x2, 0x1000}, @calipso={0x7, 0x20, {0x1, 0x6, 0x0, 0x8, [0xffff, 0x8001, 0x101]}}, @enc_lim={0x4, 0x1, 0xf7}]}}}, @rthdr={{0xa8, 0x29, 0x39, {0x2e, 0x12, 0x1, 0x20, 0x0, [@loopback, @local, @loopback, @rand_addr=' \x01\x00', @private2, @loopback, @private1={0xfc, 0x1, [], 0x1}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02']}}}, @rthdr={{0xc8, 0x29, 0x39, {0x2f, 0x16, 0x0, 0x6, 0x0, [@dev={0xfe, 0x80, [], 0x11}, @dev={0xfe, 0x80, [], 0x41}, @mcast2, @private0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private2, @loopback, @private2, @remote]}}}, @rthdrdstopts={{0x58, 0x29, 0x37, {0x2f, 0x7, [], [@enc_lim={0x4, 0x1, 0xbd}, @hao={0xc9, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @generic={0x5, 0x25, "58080f5e884fd9cb61a265e7edc05e91a79a3b18e3e132e7c3df7d02d23369180e5a129d90"}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x200}}, @dstopts={{0x20, 0x29, 0x37, {0x2d, 0x0, [], [@jumbo={0xc2, 0x4, 0x4}]}}}], 0x338}, 0x4000000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x7c, 0x0, 0x200, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DEST={0x60, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x6af6}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x6459}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x1f}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x3601d55ebf324500}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x2000001}, 0x20008005) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000180)={0x2, 0x9}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) connect$inet6(r3, &(0x7f00000004c0)={0xa, 0x4e23, 0x1, @mcast2, 0x3}, 0x1c) 16:41:05 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000000), 0x492492492492555, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000000)={0x2, 'veth1_vlan\x00', {0x101}, 0xff}) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r4, &(0x7f0000000000), 0x492492492492555, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r5, &(0x7f0000000000), 0x492492492492555, 0x0) pipe(&(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r7, &(0x7f0000000000), 0x492492492492555, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r8, &(0x7f0000000000), 0x492492492492555, 0x0) r9 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ttyS3\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r10, &(0x7f0000000000), 0x492492492492555, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000014c0)={&(0x7f0000000040)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000001300)=[{&(0x7f00000000c0)="fb19c56dad792ebd4888a2f7826f75505bd740153264a0846362ef3d681fecbe61a370cc369304c51faca63654be72751c819d529b954d62e4387278ec68f00e17a1a7749cd1bd25dc5d9eb59c2d8d84aff8dec08c3199465cb2aad1608cbb9ff2412ee25be15ccce2805ae49197643588579bda35032c535cade856085bee389a2f74a978fa30f20c641aff19119910d2a4e66a1b941fb94fe1d3d5dc079e3083296d86a3e44a891d86fa95c7d1ba75091881164e6a6279d67e346cb6cac7ff77b92e5eaab5ab5d29bbaa7f1b19981e54ef903c0a", 0xd5}, {&(0x7f00000001c0)="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", 0x1000}, {&(0x7f00000011c0)="681f467a08eb4b854b3e1281e4f153dfde581b593486e624e68aea8b0424efd6395a9d1087490d7cc9ec4abc451685fe2b589609359331806fc1cc19cfcb153f9b", 0x41}, {&(0x7f0000001240)="2076939b88d7ee2eadfa511afc6e25bb22e1a88ad24fd9a414c78da6856d5a7243bf4a630dddd83a3f9bbc476077dcc51ab9b553579e0483d8c4d7ebad56c0a1d18377324d31622849ac", 0x4a}, {&(0x7f00000012c0)="75bf0b7e1d577033066d06cac83944edc5260cdb6dbbbde0ace14116badeabd6db7709", 0x23}], 0x5, &(0x7f0000001600)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32=r3, @ANYBLOB="00000000300000000000000001002e9f90ac8201d2bf826b72fe708c99a771b48bd39b7f92286fba6427900d3d93ae7e97c6606f6eba75b1eb215f187c00eeaa991824a56ae8ad433073", @ANYRES32=r4, @ANYRES32=r5, @ANYRES32=r6, @ANYRES32, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r8, @ANYRES32=r9, @ANYBLOB="c65951a97e4c87e3c0a674b446ee1c000000000000000100030002000000", @ANYRES32=0x0, @ANYRES32=r0, @ANYRES32, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r10, @ANYRES32=r1], 0x88, 0x4001091}, 0x400) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) [ 105.411928][ T387] usb 5-1: new high-speed USB device number 3 using dummy_hcd 16:41:05 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000016, 0xfffffdfd, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:41:05 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000011, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) [ 105.484005][ T1669] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 105.503946][ T1669] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 105.962017][ T387] usb 5-1: New USB device found, idVendor=04d8, idProduct=000a, bcdDevice=d6.bc [ 105.971316][ T387] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 105.980430][ T387] usb 5-1: Product: syz [ 105.985400][ T387] usb 5-1: Manufacturer: syz [ 105.990136][ T387] usb 5-1: SerialNumber: syz [ 105.997851][ T387] usb 5-1: config 0 descriptor?? [ 106.042662][ T387] ftdi_sio 5-1:0.1: FTDI USB Serial Device converter detected [ 106.056546][ T387] usb 5-1: Detected FT2232C [ 106.261929][ T387] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 106.281918][ T387] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 106.294736][ T387] usb 5-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 106.326016][ T387] usb 5-1: USB disconnect, device number 3 [ 106.349299][ T387] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 106.370270][ T387] ftdi_sio 5-1:0.1: device disconnected [ 107.011895][ T399] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 107.532050][ T399] usb 5-1: New USB device found, idVendor=04d8, idProduct=000a, bcdDevice=d6.bc [ 107.545631][ T399] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 107.562408][ T399] usb 5-1: Product: syz [ 107.579153][ T399] usb 5-1: Manufacturer: syz [ 107.589270][ T399] usb 5-1: SerialNumber: syz [ 107.600339][ T399] usb 5-1: config 0 descriptor?? [ 107.652685][ T399] ftdi_sio 5-1:0.1: FTDI USB Serial Device converter detected [ 107.664043][ T399] usb 5-1: Detected FT2232C 16:41:07 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001380)='memory.current\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup3(r0, r1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="660f3a0e3b85660ff5473ac4e1f9e07700c4c32d5e3a060f01d10f20e035002000000f22e09a080000004500b805000000b900af08fb0f01d966baa100b077eec4c10966ff", 0x45}], 0x1, 0x5, &(0x7f0000000200)=[@flags={0x3, 0x3001}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r2) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb010018000500000000001801000018010000050000000d0000000000000a0000000002000000000000070000000000000000090a0004010000000c00000004000000ff0700000a00000003000000000400000800000002030000090000000400000001000000fe0700000e00000005000000070000000d00000001000000080000000c000000050000000100ffff0200000000000000080000000300000002000000ffffff7f0b0000000000000b020000000d000000010000851f00000002000000030000000008000010000000080000060400000002020000090000000c00000072000000040000000100800001000000090000000a000000000400000600000001000000010000003f0000c50f0000002503000010000000000007a3040000000a0000000000000b000000000000307f00"], &(0x7f0000000380)=""/4096, 0x135, 0x1000, 0x1}, 0x20) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000180)={{}, {0x1, @dev}, 0x2a, {0x2, 0x0, @broadcast}}) 16:41:07 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000011, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:41:07 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000016, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:41:07 executing program 1: r0 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0)='NLBL_MGMT\x00', 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r0, 0xc0f7ebeda79a4a09, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xb}]}, 0x1c}}, 0x40) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r0, 0x100, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @rand_addr=0x64010100}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40880}, 0x80) syz_emit_ethernet(0x207, &(0x7f0000000140)={@broadcast, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x1f5, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x5b, 0x3, [0x0, 0x0], "e6c36829b36943510fdbcb2e26cc0a78e7196baad61989b52586b3999a2bbe20cedf2bd14bfab379d1738c9ad3dd54d0566682f690b1b972a15870d217c0ebc33bd4dafc63acc658771fa1e614e5784e9e9006ab18666a40fc5ff7"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [0x0], "02f276ead52d93187e5459d9df83fe311894c1075c859ce8a8288cbe705140a184a1a6b19b2c97708a12a91aa6d2bde7e571f48be45706e475e59e959827f711dc71495115d15dbc9f5f9e3d28b087b771ec95803a"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "c67f6356bb6d87821976bb2b5598a4f0ab3552a7b86b126267a54593b4b79948c1433f23d49fbd58c3733314cb0472de3c0d72b9deaa4dd7e4d41eb9143b3b2a6231c6eba8a751ef636c50fd54d8f0fb33163553f4ded6e5484233df996f36060e007c837883a8513e56280a818ae44ba4dd6dba2d773cda6e95cfa564d298644e510d6bd62483cc71fcdd4ce54f04652f61620265265234acffe213e27b34ec9303d3c4d9a75f3662c24830c1d20bbda9c45fecd407f2545e30f557f8e6133f84bda594bf4f25441db47181389d4f57063baf8dd1a09a4b899e977c2e8acafa5c668ae9a689ce"}, {0x8, 0x88be, 0x2, {{}, 0x1, {0x2}}}}}}}}, 0x0) [ 107.872022][ T399] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 107.902060][ T399] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 107.914368][ T399] usb 5-1: FTDI USB Serial Device converter now attached to ttyUSB0 16:41:07 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000240), 0x0, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000000), 0x492492492492555, 0x0) write$binfmt_elf32(r1, &(0x7f0000000500)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x0, 0xfc, 0x67, 0x4, 0x2, 0x0, 0xdf, 0x2f5, 0x38, 0xe4, 0x401, 0x4, 0x20, 0x1, 0x1f, 0xfffd, 0x704a}, [{0x7, 0x7, 0x9, 0x81, 0x7e, 0x8, 0x6, 0x9}, {0x4, 0x7, 0x7, 0x5, 0x8, 0x0, 0x4, 0x400}], "28befd57626c7e632d88fc8692fa2e8a8a09782ac16c460be4b29e33fd8834f53efd19c7b3d3b1949b0708ffbe6bfbd2a53b56040135512281379579f594fc2bb69ae364b1a060da218c7e", [[], [], [], []]}, 0x4c3) r2 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f00000000000000000006241a0000000905810300020000000904010000020d00000904010102020d000009058202000200000009050302000200000000"], 0x0) syz_usb_control_io$cdc_ncm(r2, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x200000, 0x64) sendmsg$SEG6_CMD_SET_TUNSRC(r3, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x10, 0x70bd2d, 0x25dfdbfb, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xf506}, @SEG6_ATTR_SECRET={0x8, 0x4, [0xad4]}, @SEG6_ATTR_SECRETLEN={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4004}, 0x8004) syz_usb_control_io$cdc_ncm(r2, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r2, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x10}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r2, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r2, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 16:41:07 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000011, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:41:07 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000016, 0x0, 0x2, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) [ 107.955713][ T399] usb 5-1: USB disconnect, device number 4 [ 107.987589][ T399] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 16:41:07 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) lsetxattr(&(0x7f0000000640)='./bus\x00', &(0x7f0000000440)=@known='security.selinux\x00', &(0x7f0000000480)='overlay\x00', 0x5, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) getgid() getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000540)={{{@in6=@ipv4={[], [], @remote}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000380)=0xe8) mount$overlay(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000006c0)={[{@xino_off='xino=off'}, {@index_off='index=off'}, {@upperdir={'upperdir', 0x3d, './bus'}}, {@default_permissions='default_permissions'}, {@metacopy_on='metacopy=on'}], [{@fsmagic={'fsmagic'}}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@smackfshat={'smackfshat'}}, {@euid_gt={'euid>'}}, {@obj_type={'obj_type', 0x3d, 'configfs\x00'}}]}) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) symlink(&(0x7f0000000540)='./file1\x00', &(0x7f0000000600)='./bus/file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000340)=0x0) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000780)={{{@in=@dev={0xac, 0x14, 0x14, 0x22}, @in6=@mcast1, 0x4e21, 0x9, 0x4e22, 0x1, 0xa, 0x0, 0x14eb77b9ae14b07a, 0x1, r1, r3}, {0x3, 0xff, 0x1, 0x1, 0x20, 0x20, 0x7, 0x7}, {0x1, 0x1, 0xff, 0x1000}, 0x9, 0x6e6bb0, 0x1}, {{@in=@loopback, 0x4d2, 0x33}, 0x2, @in6=@loopback, 0x3504, 0x3, 0x1, 0xf0, 0x0, 0x6, 0x3}}, 0xe8) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') lchown(&(0x7f00000003c0)='./bus/file0\x00', 0x0, 0xee00) 16:41:07 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000011, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) [ 108.018440][ T399] ftdi_sio 5-1:0.1: device disconnected 16:41:07 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000016, 0x0, 0x8, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:41:07 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000011, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:41:07 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000011, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) [ 108.229346][ T1713] overlayfs: failed to resolve 'file0M)B‹ !›1¦”': -2 [ 108.244105][ T1721] overlayfs: filesystem on './bus' not supported as upperdir 16:41:07 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000016, 0x0, 0x555, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:41:07 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000001580)={0x6, 0xd, &(0x7f00000013c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3}, [@map={0x18, 0x8, 0x1, 0x0, 0x1}, @map={0x18, 0xb}, @call={0x85, 0x0, 0x0, 0x11}, @initr0={0x18, 0x0, 0x0, 0x0, 0x30af, 0x0, 0x0, 0x0, 0x6f}, @ldst={0x3, 0x0, 0x6, 0x0, 0x3, 0x80}, @alu={0x0, 0x0, 0x2, 0x0, 0x0, 0x8, 0xfffffffffffffffc}, @func={0x85, 0x0, 0x1, 0x0, 0x8}]}, &(0x7f0000001440)='syzkaller\x00', 0x10001, 0x63, &(0x7f0000001480)=""/99, 0x41100, 0x14, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x80, 0x1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={r1, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x0, 0x8, 0x2}, &(0x7f0000000300)=0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0xfff}}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x4, 0x0, 0x1f, 0x0, 0x0, 0x1fe, 0x864, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0xe}, 0x0, 0x10000, 0x0, 0x0, 0x9}, 0x0, 0xc, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f00000006c0)=0x1f05, 0xfffffffffffffe7c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0xfd, 0xff, 0x0, 0x0, 0x10, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x8}, 0x8001, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000001b40)='net/dev_mcast\x00') r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r5, r4, 0x0, 0x20000000001000d8) 16:41:07 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000011, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:41:08 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) lsetxattr(&(0x7f0000000640)='./bus\x00', &(0x7f0000000440)=@known='security.selinux\x00', &(0x7f0000000480)='overlay\x00', 0x5, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) getgid() getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000540)={{{@in6=@ipv4={[], [], @remote}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000380)=0xe8) mount$overlay(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000006c0)={[{@xino_off='xino=off'}, {@index_off='index=off'}, {@upperdir={'upperdir', 0x3d, './bus'}}, {@default_permissions='default_permissions'}, {@metacopy_on='metacopy=on'}], [{@fsmagic={'fsmagic'}}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@smackfshat={'smackfshat'}}, {@euid_gt={'euid>'}}, {@obj_type={'obj_type', 0x3d, 'configfs\x00'}}]}) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) symlink(&(0x7f0000000540)='./file1\x00', &(0x7f0000000600)='./bus/file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000340)=0x0) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000780)={{{@in=@dev={0xac, 0x14, 0x14, 0x22}, @in6=@mcast1, 0x4e21, 0x9, 0x4e22, 0x1, 0xa, 0x0, 0x14eb77b9ae14b07a, 0x1, r1, r3}, {0x3, 0xff, 0x1, 0x1, 0x20, 0x20, 0x7, 0x7}, {0x1, 0x1, 0xff, 0x1000}, 0x9, 0x6e6bb0, 0x1}, {{@in=@loopback, 0x4d2, 0x33}, 0x2, @in6=@loopback, 0x3504, 0x3, 0x1, 0xf0, 0x0, 0x6, 0x3}}, 0xe8) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') lchown(&(0x7f00000003c0)='./bus/file0\x00', 0x0, 0xee00) [ 108.392076][ T399] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 108.772113][ T399] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 108.782555][ T399] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 108.791684][ T399] usb 5-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 108.962190][ T399] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 108.971881][ T399] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 108.980743][ T399] usb 5-1: Product: syz [ 108.985354][ T399] usb 5-1: Manufacturer: syz [ 108.990060][ T399] usb 5-1: SerialNumber: syz [ 109.032710][ T399] cdc_ncm 5-1:1.0: skipping garbage [ 109.038061][ T399] cdc_ncm 5-1:1.0: bind() failure 16:41:10 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000011, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:41:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000016, 0x0, 0xedf, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:41:10 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) lsetxattr(&(0x7f0000000640)='./bus\x00', &(0x7f0000000440)=@known='security.selinux\x00', &(0x7f0000000480)='overlay\x00', 0x5, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) getgid() getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000540)={{{@in6=@ipv4={[], [], @remote}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000380)=0xe8) mount$overlay(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000006c0)={[{@xino_off='xino=off'}, {@index_off='index=off'}, {@upperdir={'upperdir', 0x3d, './bus'}}, {@default_permissions='default_permissions'}, {@metacopy_on='metacopy=on'}], [{@fsmagic={'fsmagic'}}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@smackfshat={'smackfshat'}}, {@euid_gt={'euid>'}}, {@obj_type={'obj_type', 0x3d, 'configfs\x00'}}]}) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) symlink(&(0x7f0000000540)='./file1\x00', &(0x7f0000000600)='./bus/file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000340)=0x0) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000780)={{{@in=@dev={0xac, 0x14, 0x14, 0x22}, @in6=@mcast1, 0x4e21, 0x9, 0x4e22, 0x1, 0xa, 0x0, 0x14eb77b9ae14b07a, 0x1, r1, r3}, {0x3, 0xff, 0x1, 0x1, 0x20, 0x20, 0x7, 0x7}, {0x1, 0x1, 0xff, 0x1000}, 0x9, 0x6e6bb0, 0x1}, {{@in=@loopback, 0x4d2, 0x33}, 0x2, @in6=@loopback, 0x3504, 0x3, 0x1, 0xf0, 0x0, 0x6, 0x3}}, 0xe8) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') lchown(&(0x7f00000003c0)='./bus/file0\x00', 0x0, 0xee00) 16:41:10 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000000), 0x492492492492555, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x2) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001600)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000000)=ANY=[@ANYRES64=r5, @ANYBLOB, @ANYRES32=r7]) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)={r5}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x1000, [{0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x0}, {0x0, r6}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0}, {0x0}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {}, {}, {0x0}, {}, {0x0}, {0x0}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0}, {}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {}, {0x0}, {}, {0x0}, {}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0}, {0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0}, {0x0, 0x0}, {}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {}, {}, {}, {}, {}, {0x0}, {0x0, 0x0}, {0x0}, {}, {}, {}, {0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, r6}, {0x0}, {}, {}, {0x0}, {}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0}, {}, {}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0}, {}, {0x0}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {0x0}, {}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {r5}, {}, {}, {}, {}, {}, {0x0, 0x0}, {r5, 0x0}], 0x96, "8bebeb894f74c3"}) ioctl$BTRFS_IOC_INO_LOOKUP(r2, 0xd0009412, &(0x7f0000000180)={r5, 0x800}) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000000300)={r5, 0x1}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg$unix(r189, &(0x7f0000000000), 0x492492492492555, 0x0) setsockopt$sock_linger(r189, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x9}, 0x8) ioctl$BTRFS_IOC_TREE_SEARCH(r3, 0xd0009411, &(0x7f000005f040)={{r31, 0x100, 0x3, 0xffffffffffff6542, 0x7fff, 0x2, 0x2, 0x12, 0x0, 0x7, 0x3ff, 0x1, 0x4, 0x2, 0x100000001}}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000060040)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f0000060240)={0x4, [{}, {r33}, {r180, r86}, {r29}, {}, {0x0, r145}, {r117}, {r100}, {0x0, r92}, {}, {r140}, {}, {r58}, {}, {}, {0x0, r20}, {0x0, r74}, {}, {0x0, r175}, {r182, r64}, {r13}, {r14, r156}, {r63, r122}, {r15}, {}, {0x0, r72}, {}, {r161}, {0x0, r138}, {r83}, {r110}, {r8}, {0x0, r144}, {}, {0x0, r137}, {r183, r160}, {r14}, {r97}, {r104, r137}, {}, {}, {r35}, {r80, r52}, {}, {0x0, r36}, {0x0, r99}, {r162, r48}, {}, {0x0, r148}, {r58}, {}, {r165, r69}, {r95}, {r31, r114}, {r42}, {}, {r107, r158}, {0x0, r84}, {}, {0x0, r133}, {r117, r146}, {0x0, r91}, {r59, r105}, {r25, r12}, {0x0, r40}, {0x0, r66}, {0x0, r49}, {r21, r44}, {0x0, r49}, {r43}, {r186, r70}, {r11}, {}, {r111, r60}, {}, {r159, r89}, {}, {0x0, r185}, {r27, r130}, {}, {r113, r143}, {r135, r38}, {0x0, r22}, {}, {r151}, {r132, r89}, {r186}, {}, {r65, r91}, {0x0, r26}, {}, {}, {r123}, {r67}, {}, {0x0, r61}, {}, {0x0, r114}, {}, {0x0, r157}, {r56, r87}, {r174}, {}, {0x0, r136}, {r140, r148}, {}, {}, {r18}, {r47, r169}, {0x0, r17}, {}, {}, {r102}, {r109}, {r80, r20}, {}, {}, {r115, r101}, {0x0, r54}, {0x0, r167}, {r37, r103}, {}, {}, {}, {0x0, r170}, {r25}, {}, {}, {}, {r149}, {r41, r57}, {r82}, {}, {}, {0x0, r122}, {r9}, {r151, r10}, {0x0, r105}, {r65, r30}, {r78, r77}, {0x0, r88}, {r76}, {r177}, {}, {r51}, {r168, r22}, {r90}, {}, {}, {0x0, r146}, {0x0, r96}, {0x0, r32}, {0x0, r22}, {}, {}, {0x0, r120}, {0x0, r156}, {r172, r119}, {r134, r175}, {r126}, {}, {0x0, r179}, {r53}, {0x0, r164}, {r139, r68}, {0x0, r19}, {0x0, r187}, {}, {r71, r93}, {0x0, r181}, {0x0, r152}, {}, {0x0, r167}, {}, {}, {r4}, {0x0, r176}, {}, {0x0, r184}, {r162}, {0x0, r68}, {r116}, {}, {0x0, r79}, {r67, r155}, {0x0, r112}, {0x0, r121}, {}, {r150, r127}, {}, {}, {r131, r147}, {r106, r62}, {r50}, {r98}, {0x0, r141}, {r46, r188}, {}, {0x0, r72}, {0x0, r62}, {0x0, r60}, {r97}, {r33}, {}, {r131}, {r85, r175}, {r55}, {}, {}, {r23}, {0x0, r125}, {}, {}, {0x0, r173}, {}, {r142}, {}, {}, {0x0, r166}, {r75}, {r163}, {r73, r38}, {0x0, r108}, {}, {}, {r118}, {}, {r31}, {0x0, r86}, {r178}, {r94}, {}, {r34, r81}, {r16, r153}, {r165, r136}, {r154}, {0x0, r39}, {0x0, r179}, {}, {r159}, {r28}, {0x0, r24}, {0x0, r171}, {0x0, r124}, {r109}, {r129}, {0x0, r130}, {0x0, r128}, {}, {r151}, {}, {0x0, r45}, {r98, r185}, {0x0, r84}, {r190, r191}], 0x4a, "7b8435c22e0a5d"}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x4, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000001800000095000000000000004b4800a0f8665cd2fed70fd95f7277db817fe453a63937a7b2b4daf75ba3cb68458ffa59c6cffd39ecea0094a496b9a94c45f6b814387dfc77024a2e06d823d31aa4c035c287a93f3670f88700267d00"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r192 = socket$inet6_udp(0xa, 0x2, 0x0) dup(r192) 16:41:10 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000600), 0x0, &(0x7f0000000700)) open(&(0x7f00000000c0)='./file0\x00', 0x200, 0x9) chdir(&(0x7f0000000080)='./file0\x00') 16:41:10 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x8000, 0x0) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x27) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000140)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"]) chdir(&(0x7f0000000380)='./bus\x00') r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ftruncate(r2, 0x208200) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd790}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(0xffffffffffffffff, 0x0, 0xc, 0xffffffffffffffff, 0xb) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x7, 0xe1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x6, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x12, r4, 0x0) close(r3) preadv(r1, &(0x7f0000000280), 0x0, 0x0, 0x8000) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000004c0)) 16:41:10 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000011, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) [ 110.937254][ T17] usb 5-1: USB disconnect, device number 5 16:41:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000016, 0x0, 0x2000, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) [ 110.997858][ T1766] tmpfs: Unknown parameter 'ø4«BC9Īś›ł•ü+Rƒ„©Ųßų•ŠńHµ|”oŹÅņ§&’R¦ˆŪ¶{Ū' [ 111.026560][ T1767] FAT-fs (loop0): bogus number of reserved sectors 16:41:10 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000011, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:41:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000016, 0x0, 0x4000, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:41:10 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000011, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:41:10 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x8000, 0x0) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x27) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000140)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"]) chdir(&(0x7f0000000380)='./bus\x00') r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ftruncate(r2, 0x208200) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd790}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(0xffffffffffffffff, 0x0, 0xc, 0xffffffffffffffff, 0xb) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x7, 0xe1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x6, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x12, r4, 0x0) close(r3) preadv(r1, &(0x7f0000000280), 0x0, 0x0, 0x8000) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000004c0)) [ 111.049801][ T1767] FAT-fs (loop0): Can't find a valid FAT filesystem 16:41:10 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) lsetxattr(&(0x7f0000000640)='./bus\x00', &(0x7f0000000440)=@known='security.selinux\x00', &(0x7f0000000480)='overlay\x00', 0x5, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) getgid() getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000540)={{{@in6=@ipv4={[], [], @remote}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000380)=0xe8) mount$overlay(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000006c0)={[{@xino_off='xino=off'}, {@index_off='index=off'}, {@upperdir={'upperdir', 0x3d, './bus'}}, {@default_permissions='default_permissions'}, {@metacopy_on='metacopy=on'}], [{@fsmagic={'fsmagic'}}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@smackfshat={'smackfshat'}}, {@euid_gt={'euid>'}}, {@obj_type={'obj_type', 0x3d, 'configfs\x00'}}]}) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) symlink(&(0x7f0000000540)='./file1\x00', &(0x7f0000000600)='./bus/file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000340)=0x0) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000780)={{{@in=@dev={0xac, 0x14, 0x14, 0x22}, @in6=@mcast1, 0x4e21, 0x9, 0x4e22, 0x1, 0xa, 0x0, 0x14eb77b9ae14b07a, 0x1, r1, r3}, {0x3, 0xff, 0x1, 0x1, 0x20, 0x20, 0x7, 0x7}, {0x1, 0x1, 0xff, 0x1000}, 0x9, 0x6e6bb0, 0x1}, {{@in=@loopback, 0x4d2, 0x33}, 0x2, @in6=@loopback, 0x3504, 0x3, 0x1, 0xf0, 0x0, 0x6, 0x3}}, 0xe8) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') lchown(&(0x7f00000003c0)='./bus/file0\x00', 0x0, 0xee00) 16:41:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000016, 0x0, 0x5505, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:41:10 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0x0, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000011, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) [ 111.120406][ T1767] FAT-fs (loop0): bogus number of reserved sectors [ 111.128620][ T1767] FAT-fs (loop0): Can't find a valid FAT filesystem [ 111.141554][ T1791] tmpfs: Unknown parameter 'ø4«BC9Īś›ł•ü+Rƒ„©Ųßų•ŠńHµ|”oŹÅņ§&’R¦ˆŪ¶{Ū' 16:41:11 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000016, 0x0, 0xdf0e, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:41:11 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000016, 0x0, 0xedf, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:41:11 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8c}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x2, 0xffffffff80000001}, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=""/32, 0x20}, 0xdd7}, {{&(0x7f0000000700)=@x25={0x9, @remote}, 0x80, 0x0, 0x0, &(0x7f0000000800)=""/109, 0x6d}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000001100)}, 0x6}], 0x3, 0x121c2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f00000007c0)="30eb2297b18c0a2ada6f46f8341ce63ccdab668e820dabde", 0x4139559a) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7f}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000003240)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000d00)=ANY=[@ANYRESDEC, @ANYRES16=0x0, @ANYBLOB="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", @ANYBLOB="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"]}}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3, 0x100000000, 0x2000002, 0x0, 0x0, 0xe7}, 0x0) r4 = socket$inet(0x2, 0x80000, 0xfffffffd) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x5, 0x4) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) writev(r4, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f9623b", 0x8b}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507ff78a1dda991aea5952f43e7e0146a3c035f0113d617240e8940c60cdf3400193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9d784e0c89135b82b321f8e43d7a5db9ab1bfd319f472a94", 0x8d}, {&(0x7f0000001340)="f15c93cb35c215fe339d1e9060c5b23e77cb58a87329a00288504db389cc6e395885fa906ac30eeae99fa388c31b5717e641e1586a90961b5f99b26c939d944f6cb1cf6817b7e51402a8459f9db642e97d3c05db56250a665d3ff188eb47e5b036d508aa5a5796fb8806b6a41487e0bfc3df087c18269bd7d2f477104c5d5db497ceaf3e1b11a5d63a2b7035dc69fa701f3b46fe701880800a7d38dccd4b3e8014aa15c96968359533ce2c5ffdd5f0d3297018bd7c025150940cdead92eb1e6bc6ba45eecf067b32425b6000b2f376ef9172426ae7fa97e5a84ef4dc540bbf5dd458ffcb75724135bd32fa04db6d6a75aedda7ab6e8501fc94e209dc3b2525ae24c954255d3247ca9c1b9525ce68179a52a87333aa2b0a8c1baa6ba6160c6d2018e67bac5402d0d89c5f798b8d1a87b0dc3306f546c61724530d9f4b6f0ee68677c7b261de5afa02d708a8ec979791de8f4831cc354ba453bc253e2435207f25494a594d4e5be39902358d362cb318ad965b7e7480a5ca5b6fe74e101c400c77392ee4419ad788f494230487811046f21f0f9665dfbaa9e94ed305a02e3fa47039e67dde19f89c8f1741aad752cdfe458ddf54e8fc10", 0x1b6}], 0x3) sendto$inet(r4, &(0x7f00000012c0)="1a268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 16:41:11 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0x0, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000011, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:41:11 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0xd, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000390000009500000000000000"], &(0x7f0000000100)='syzkaller\x00', 0x1, 0x8e, &(0x7f0000004800)=""/142, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:41:11 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) lsetxattr(&(0x7f0000000640)='./bus\x00', &(0x7f0000000440)=@known='security.selinux\x00', &(0x7f0000000480)='overlay\x00', 0x5, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) getgid() getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000540)={{{@in6=@ipv4={[], [], @remote}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000380)=0xe8) mount$overlay(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000006c0)={[{@xino_off='xino=off'}, {@index_off='index=off'}, {@upperdir={'upperdir', 0x3d, './bus'}}, {@default_permissions='default_permissions'}, {@metacopy_on='metacopy=on'}], [{@fsmagic={'fsmagic'}}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@smackfshat={'smackfshat'}}, {@euid_gt={'euid>'}}, {@obj_type={'obj_type', 0x3d, 'configfs\x00'}}]}) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) symlink(&(0x7f0000000540)='./file1\x00', &(0x7f0000000600)='./bus/file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000340)=0x0) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000780)={{{@in=@dev={0xac, 0x14, 0x14, 0x22}, @in6=@mcast1, 0x4e21, 0x9, 0x4e22, 0x1, 0xa, 0x0, 0x14eb77b9ae14b07a, 0x1, r1, r3}, {0x3, 0xff, 0x1, 0x1, 0x20, 0x20, 0x7, 0x7}, {0x1, 0x1, 0xff, 0x1000}, 0x9, 0x6e6bb0, 0x1}, {{@in=@loopback, 0x4d2, 0x33}, 0x2, @in6=@loopback, 0x3504, 0x3, 0x1, 0xf0, 0x0, 0x6, 0x3}}, 0xe8) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lchown(&(0x7f00000003c0)='./bus/file0\x00', 0x0, 0xee00) 16:41:11 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14, 0x800) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0xd75e8000) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') clock_gettime(0x0, &(0x7f00000081c0)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000007f40)=[{{&(0x7f0000001e80)=@vsock={0x28, 0x0, 0x0, @local}, 0x80, &(0x7f0000001b00)=[{&(0x7f0000001f00)=""/143, 0x8f}], 0x1}, 0x6}, {{&(0x7f0000001fc0)=@tipc, 0x80, &(0x7f0000002540)=[{&(0x7f0000002040)=""/82, 0x52}, {&(0x7f00000020c0)=""/223, 0xdf}, {&(0x7f00000021c0)=""/212, 0xd4}, {&(0x7f00000022c0)=""/41, 0x29}, {&(0x7f0000002300)}, {&(0x7f0000002340)=""/55, 0x37}, {&(0x7f0000002380)=""/136, 0x88}, {&(0x7f0000002440)=""/248, 0xf8}], 0x8}, 0x6}, {{&(0x7f00000025c0)=@nfc, 0x80, &(0x7f0000002700)=[{&(0x7f0000002640)=""/152, 0x98}], 0x1, &(0x7f0000002740)=""/223, 0xdf}, 0xffffffff}, {{&(0x7f0000002840)=@pppol2tpin6, 0x80, &(0x7f0000002900)=[{&(0x7f00000028c0)=""/55, 0x37}], 0x1, &(0x7f0000002940)=""/176, 0xb0}, 0x8000}, {{&(0x7f0000002a00)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f0000002a80), 0x0, &(0x7f0000002ac0)=""/127, 0x7f}, 0x9}, {{&(0x7f0000002b40)=@in={0x2, 0x0, @multicast2}, 0x80, &(0x7f0000002cc0)=[{&(0x7f0000002bc0)=""/85, 0x55}, {&(0x7f0000002c40)=""/127, 0x7f}], 0x2, &(0x7f0000002d00)=""/203, 0xcb}, 0x7fff}, {{&(0x7f0000002e00)=@ethernet={0x0, @local}, 0x80, &(0x7f00000042c0)=[{&(0x7f0000002e80)=""/4096, 0x1000}, {&(0x7f0000003e80)=""/55, 0x37}, {&(0x7f0000003ec0)=""/144, 0x90}, {&(0x7f0000003f80)=""/180, 0xb4}, {&(0x7f0000004040)=""/239, 0xef}, {&(0x7f0000004140)=""/103, 0x67}, {&(0x7f00000041c0)=""/195, 0xc3}], 0x7, &(0x7f0000004340)=""/101, 0x65}, 0x8}, {{0x0, 0x0, &(0x7f00000044c0)=[{&(0x7f00000043c0)=""/237, 0xed}, {&(0x7f0000005540)=""/244, 0xf4}, {&(0x7f0000005640)=""/243, 0xf3}, {&(0x7f0000005740)=""/4096, 0x1000}], 0x4, &(0x7f0000006740)=""/189, 0xbd}, 0x7}, {{&(0x7f0000006800)=@can, 0x80, &(0x7f0000006b00)=[{&(0x7f0000006880)=""/45, 0x2d}, {&(0x7f00000068c0)=""/22, 0x16}, {&(0x7f0000006900)=""/216, 0xd8}, {&(0x7f0000006a00)=""/235, 0xeb}], 0x4, &(0x7f0000006b40)=""/4096, 0x1000}, 0x8}, {{0x0, 0x0, &(0x7f0000007e40)=[{&(0x7f0000007b40)=""/163, 0xa3}, {&(0x7f0000007c00)=""/80, 0x50}, {&(0x7f0000007c80)=""/144, 0x90}, {&(0x7f0000007d40)=""/47, 0x2f}, {&(0x7f0000007d80)=""/47, 0x2f}, {&(0x7f0000007dc0)=""/91, 0x5b}], 0x6, &(0x7f0000007ec0)=""/69, 0x45}, 0xffffffff}], 0xa, 0x12062, &(0x7f0000008200)={r1, r2+10000000}) getdents64(r0, &(0x7f0000004500)=""/4100, 0x1004) sendmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000002c0)="ed7c4aee2ff65bf97ad6b1cd5e69437f8a648338b48e7426cf743f39fe28586076f65582b9032a7159155815bdf58b2443a595069fbf52045d66362a439a65a150945e6c234fa0b0234de9444ae0e60bafd904ec436740bd7d9ce7f26a35e0ea751636839cac32d03a1a8bd4e7b146ba195ab5c0d3e952e68c5f8ee70269974b632f045728e8d27e83c28c35d6c3c69829a09a4a32676bcb8c41d439da29cbf44c7582763e19532e30766532f3dbc4d2c24c96c798b1aaae76bbd4011560444b6e986361be86ad59ad9e8b2c398fa7af", 0xd0}, {&(0x7f0000000400)="799497ce17aa514ab40f7b0d2f4fbe99702978428f07c41f6baada04a9d20ed73e7eb9b4923b0a6fd470983de0a1cd0d57754d636b628d7f8276ec8573eb1ee4674e94a06ac273082bcb151e3458e14b0d11f18f0a1ced67ed8496638123c02c4d6d6d3f1b582225a376026c3fde189682f6325b4d9cba08b9958a574f30a5c8", 0x80}, {&(0x7f0000000640)="d3256f48d5c5b206b8e06ee8abbcf2542826af47a0d8ff9f65e79b8211d776ac2c9f088eac6e16de7ff6e5795976f389d5610dbc2d4c7912d802ae059596dd8c056fe5e8e78be5131b7fbc22833fc5d53520d702166a0171c1f74497bed103f57fcdab2f33a3f21a9ed9f11a800ee23a8986a61ccca1197121b5404297b5bafb6d53cd73bf2b510166fcc29d27e37d4e6667aa950abf9b5fe7f0da4c53eee0525711e4e5fc527edc5c35750249f1a7bce6ba715f6d52587cb52d665b33441ed337fee84f2643fb513ebb4df84757a3fb7d617155a9f5e164a3ba09d99f0a477fe0939e", 0xe3}, {&(0x7f0000000740)="52f20967245a26ce329506afbe646b8abc966fb80a0e56e7ff33dcf4cabae567865b44cb7b93f8d244de4efb2116332ef5854244f2215f4b677bf79bef809e015700dcddf104cbdba11d85b461a36964a102c39b7a80f935468e32c744e670e7deb428960d72b8e67e3c29bdcf2c326bcc1fca58c00fc7a70593b3bdbef4809fe25b360d7b1a5a7d36c5b9e836031b5438d4b734a6da54f7352115e53403ce0ab1bd85e54599bf9d8c7af11659a895ef1799909c5de75a4be919f3a87fcfe4e8675334665dc39108348088874a18f02e43", 0xd1}], 0x4, &(0x7f0000000840)}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000880)="5d75456183b39cc823c6cabdf2cacc2de59c747b60d2a3010777cd72dcee721228b3bc0ab971ee93f379a24ac8828a0ee758bd68701cd6fcc4183e63d9df83c4d1111e92d503c79d373cc56284a34a6a9569734c30d2edfa4763afe3e18c72afa0c1044ce2494d29dd238f", 0x6b}, {&(0x7f0000000900)="db7297e503dc053564d9239c093e72381abd76a8da051a6cd0e0e1db31fd772b91932aedd0fd7cfb3e2de4ce5fe85b9db9a3ac719294de3824ac8db2037d021bcf2c43fa5d96f32005c9f7b81f539107aa", 0x51}], 0x2}}, {{&(0x7f00000009c0)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000a40)="962fd113817ce1e2b36b8a7bdb774ca3fc60d9fee58ea90a9756b2209cad2f800af1f5beead155a95e98cb242ec68787022bb7bbed0a0acd1da039021bac1c2cd8117942e77bf4d45208665e7f77ee3720fb595ca0cc62399fc4a49eb1f02a55d9bdbebd7ba61858df6e3fcc912b1ada9bf3cd5410e74d780c72c6622f0a96c63d36317f70eb52b8f504936f098157db4953e490b6488210a94840aa0786dd0ad420f66bf92e46ec0733b7c29a47b2316e1094ab44ae58276e4047f6300da4ce216c350d458fd6033f99ebea88e4765e6d87f5a7b665035783f8606258baa07b089fcd88c6c3d4be66f180d363c86997c7c7327bfc984b20e1a7e8bdea2e3225308a2fecff09bbfb97ca35b28752136cff5e73b884685b950b4978fc33c2f689ccb92f0530515bc8d4f016c2e744b2c233c7afea3f8ab4b1df6b13e57facfd4c41eb62bbd64243df845147135612e23e41be467d11f12cb259384e001e1d036828365401f18fe4fbc93c218cf8fcda4449813d8ea1640d6b8c45cc025e9a609b62233de5443e2bfc978d7f9043d25c0124b37c920224881adcbcce5061d44d85c1e6c860f088eb83182015b386f6f8f03287dd00246a1ddae081d6028b1dd1c018c6cefd1c608455ec867eabd01090699f338ac7e34856743a7c5e4e6e2c2fe1f4d6fa42d88853fe9ee6a84344e42d4f1cc9a31a6a0f10fe9c8a818006b4a4dc2faccb0e8031fc24437eb1272f2349ef9cd86434066bda9cdc73fc3229b2e4a796ed2e713480a7897ad9a96157d17c9a353e4cc4e46875085587f393c40313df052d2546de5f907ea9988b66768756d31a898008d5d0167299b6df64e134df796d13d1c7faf3d4df1de3b329786ac000c802353a909a9a7b527c5cbe39277de4353f3f275ff60e6b04586afbc9e52262c719df2aef4e0b499dd1909a3d60ff34139df5630df7f8db23421a4ec74f0c6d801a42682c52c28b47bcbec7a3b04cd2aef04459a63cc3fc481f4e672da6f76db4e51bdee569d890c7b3e8aeb566d7cea0d0b2fbb335004c78cdec67cfc6077835d966b08a5a99fc46de91b0ca21ef017012359d49b1fc1831534d1bc7b9e612ecc4580fbdd9596a648b75e235d4f16b5cd1e5aac3dd6e1a35c85d8417a011512e8b94e4d738d72a82db3b011bf74d843903c61287b927dcf9d65b575c2e9adba737a922de2a80722592567695a9ac865d49767f1191cbae3cce6866b7f5a0dfd7e0cb56305588e02996e0e7ec6ef38db9f808658beb636f6b683e4402eceab0abe4297fb214a8eed7173ee9a7c632634e29d4b66d332d909be4e5e6ad1f9e40f35a1b075539a952147143386bcbb835a4d51c33f7104e8cc86849b7c37df59553eb7ee6bdb3a850411522ac028d415991f1cb5f1d1165701e47432c811268fb811c62b5203b4fdc09471d4d3c1c4bc95efd39573976ddb11c5b9217a7c31221894d135907668bdc990756d838997affd9bbc17470412e45f1e33645f2c63e919ee799c8f21a51a9969416ccb04682062829ce6d6d2a3675112b1f7fe64946694edc1e312297b7c3667a56610c000ac98872462954db4ec4f0d7b98699de98485fc27d7cebeb2ea821380192199b9c37cc065200d6d7df03b9d2f737b9680829cb05bcecce01f3b9f65ffc034816cbefded12b07de42925187627eb570fe994cedce31aa8683a5c7467a48c61b8c980b54c42115fa2a18c736c89bbba32ccb8137d90facce928ba008252782df40622ad49313deddcc1faca9ac10ec9224f00873701cbbad285b0242aee1808c80477c99768070ac1817731f2395e59d488acce4a06566aafc01256ddb2235c8f395c012cea6b996cb62d4fce76f847e2f062ee4f499a7dd49d2f6f8d992ecacca94de6250e24cfef267c97682fce692b8bfb7df8fd958c706267c54a2dbe9a1d54bb67c837967e21fb0e916b4951e1bf213f78de0820303ad46b35065b9ef5b8b49f519456c41595a0664717ebd18322aedcbc261eb2939ad0261def5d4132f06ec422d921844a6f5dded8f51b65831e2f2732787f30a315fb4b7e3ddd8135e1d85f796634e433b5231e196afe000bbbb6b6fec201b526b830a425d16af872a97b985793f3e9b983101f70947692a6fc9f10d0ffd12c5f385baf6c4e795b8b3c5873e32472789eedbb9f6e727958ea02ac13ad6b47ed5a9566b2be4635c01b1567d2ea100d45d76f988ca8eb792e6b3bd88e9ab91b4636d3e1ca4e91f947112c088981fb054b6b943b9f13d3c0613ff15c615fbc50503884ecf701094d03803de821db419e713cea5b742d8e6ba82adb3f7d4038fdd81ce6dfb49f16d8dceb795f1edb24f54f24532f3379786aaacb5991ce8dcb20e5f5baa049cf8884a6e5fb43015f490ce58537023138cfe75bb5c75703a1e4cc43adc5db84467e5b3c2593bac7ae56db147e58023a58f9d6372f2f765e5ba13e03a2f6afb531a9741fa9b58f238763e21f1294a86c415544e69ef33c1858b362c0d9d8cebf756054ab1403bb9cfdf3a05f10885d74159429c06b74c11750d63f2ae0c94a2007030edb01b383615fff8c978ffc21da1f3801fff2d7dd7b408b1ada3ef029a90efb539722715e85c7cbf7091308cebc550f90b279602c8fb093b6b02df1446fca01fbd929346915f8c7b35b21b9fc1ef94a57a6e808daa66be1a7f910fd0ca251efb1c8375437309a3aa49734d3041f83161f10bfdbec3d6e24bf7323b1829eb112973577649787e38bfff0c52c2747a1ff46fdd261e6b10a4cee9955f7aec77b668e71690a72cecbe98b4a7598c47cff9fd04ceb56d323a5a6771b4f52c34730a488dbefd3cec7f2a27553a9535ce6dd1d7b073248823b59961685a9e2cab65b9e9677d6fdc75ee18a37ad2037a797a490d5e7b9432aee057d2443750bc3dbb1e3256fa233c44a7d85ca72e003e7538af5130a96b87a822351a4a35fb0a047ab8a3074997e70251f4474d45d5f0f9a3d758dfa93c1823f75a8e846317ea83aface6b2bfec1d41fa4330c45add980a2d2335ad5dbd558168140a50de0887cba552f0a72bc4fdbc4c669377f58b979a58dcb1e2cf41fe2c1f9a570db6b26ad52b17c6d303cc8656e2863602b175f5096628183c726c3c5f73443ec2875a2233840ff02c72bba83c202a8ce1b83a17bdc55e71ea95ca877c307c9b1a821455d6383d86cbbb63a65ae58aaf59b7e7e864ccfab5f442581a24c8323886b0e499d2c6f61c450f28559e174667babccac23f38632ea4c3f3e016943bdcdd5730bcbfe160fdd0b8b741ac934e081a2ab87462cc5982a448f28921febbb996d698fc9190d0f14bcc025ebf1e61560b747f81ce19cf060df77d586c8d882054ead1c0e850a9220a20e4f5e8023160808ce8ee2cdcf249ed690bfd924f5e36ded1ee80997b5e11e5c896f36a8060de8250a02628bf2672f0d4a89bb2c4fe133666f825288a0e162309e5295aa8de0ae93e439d2f262523ed690694825f1ef238e1c5bcf1a985e5aad0b9fd9cebee79f0de271b11c72a8a5eac00660ffa3aa91df188053ddbc17af460d83d911fdac50e67b3564d08992e91c97a277d3c3182e294cf10d375f56e0c6b8cd0995d873145d8735914f1bb65fa6c2d946543e52ffd1a36b73af6a04b45356b20ccd42cf08337e3778bb8de64cb8525ea7b07fbbfbd0f56ede86c15e641a285de094c2611f32c0b666a63688065705525145980c9b1aaa02ae7870236847cd3f246853003f357654a3b315d089d9f5292d53fd57697d14926aa4b0f484411a650a56bab0564df1064b849cd8ebb514f3e16a09bab137e5aa5a0e0632dbb87bbabeda60c4c590c57f1c900e2eebf5f220920b537636e0028c64cdc0cd7e2d986478fc690e34c167ad0ea14df334268253a66b0f53f58f965f3c164b8d1b522aabdb3758db19fa989235e1a8ca44a355e045d2b77e87cc0d1898265ce6c315e50d009037333335789d976fb8d32e179a8eb43dd9b49b99ffaa6dd23e1e7d7b51569b48fcfc7e83831f37d98678ae00fbce750496f4773988db9b0c83eaa202f2c80cf06b75477a4f7bab9e322092999bcaaa73b85acc1d8c5dd2c6080ae8f8dc5f33d5ac03b867b6ce0624ab6a7fa775de98782620e5a2313252b9b2e2dc055e0ff262448efa05045abf203cdb491369bc84f612542dbfcdca2f4883a195abdb00e5d77f7a620920028be6fe7702539e0283875c760372acc3f417322ed0ea4540b0b5215b8ef56ef54a33f26fa40eed71996edfc6fb53a96134c4826c5fbd85c90bbc78e788ff81f8db2e7d6a9a65ebe5c82b289c41897cfb1ad6c30b0ae305fb9ad3b366126bf5e01afa789bcd537f2d23028f6ab15f9147b83fce138039a7744d631568c27e1bb0c6d08ae4094d81c2464ef39edb9713d6fcf3e135cebb94d4d072b0f7eae26efdac24af7d0749a56a9bd008899e947b4cb30ae512f75b66955072f6dca853531d9cfe8c57a1abd222b37238abe56bc33a6d70396fcdc659829beb472e5463d9b9fdd0a00fab3e63f5b0721e405fef63d2d1807ea0e561615a4147573186ee76246065c09a089afe3c467de41a951c1bde7b0c1a66bedf82c27ad6978bab89c7507719e7bc08c61362a4ae1c8ad89397d99a0b2876a0be73f7d8541f3614ec59e4e5c19d6e1164b1772315673a1f6ea9dc06e151592316109ab038effe2d0708899b2905af00fd039806fe59ea5614f86abdebc7e6c955c7f8299c10b42c18fc9fe8f623024a129d5ddf5cc70ae868dd47d7125d963623f95d09af2a1d89642949c895be35e924abeaa797f138c3f80b0714090b7282ec46b60ad3034bbf173202bc7bee133a81da1ac33a378276980db0efdb1cf9d303027d7bb06ea72f687b0b03f3e8d770b994de8732efbe57ed3f74c681cb5202ae0670e61bf755baaf6b1f6113a1114a812c1bce0992234f033c58fa6860a992d4fa3211f281ac724bea120326768a0e34ae2b3a90f77d3deccc2a1a3a0cc3c156c615d4e93d068fdcee4709d6d6618a0a6af8edfaa83cf5d2a6793d79733319fc75a75ea28fc9334f7135c3056863acb118a4221caee360d9db0ca0cd47e699564dc45d2849d8efb51a429ea04b6bf5a6d76166f9630c07d57a31646b5272bfdfdb990a4834500a7a61a866447cf7fc2219b178323b7ba7066f44208b90b918ef1046ce6b0e03a4b9d815f19c94c8d6021979c89a3dc49b505eea328a8f7e4ce1f6278de892fa008258c4917abf164754d548cc6f5f4a4e334f680ef539b793059e7551482ada90c6eaeb9965fed29ba8189240fea585fa25fc1e1a5626986ca1168c8eb4e63a86a220d94776b012556507bda44a9e7708458657823c86345067b74a1671cf5bd107a6c9faca39b802354c8697e3299cf5f3bfcfc77877cbd2fb54bc40452c3f2b6c0706eefe137bde1828bc2532cd14e54f1dec41dd6c17332f83838ab9a84a7d383a5216888950acacc8f26269a3226c779eb44dc716fc2a79aebfc5763f77f861ba600301c973e771470eae617253cea4567899c7ada00e1cccd9ea68206872af9ffa6d363aa1b62c871735185554189d248601b9836e2e9e0a3305d94e69ed87e037e0558cc980da3fd57454e38b62ddca2fd6ff00f53a40b1def7e67ce8be678d180dcd2b12dc3ee0461d4280eec2abce0ee4a4d881cee25e2375543a64ad2c38a889f869512a46bbe9b6b6475cd2845310b45470932567e2737e12f1cdef73508a4b7b13f6fde5364e7cf6301749108c6d5bc61c3c5608a632a28f4", 0x1000}, {&(0x7f0000001a40)="10320d36899b25cff1722c5d2787b4267b5017f4fa7a650c85a4abeb6df4f60cf611112b8677a5be15abe148236d6374952448c135c4ab772b29deb9f70230f5ace988b1438a0f695629cba7db3255a9edaf7e97634e3605d1895b13e3ab5933fea197df23b4a6116c0eee6994b81424dac30c7b51cc3f803e0d44f8ef1451932dfc3265d257915060f613c78e5563f67c954a332d84c996c734a2db8a4ee05c486306453e70d2743f23a01335213ef1dabbd93ae864401fc8", 0xb9}, {&(0x7f0000001b40)="85c16bdb318d5b50c066b330966b643106e49c259b057df2b58f48b736ac7f7fab0aed2cd5d30012eeb5f8f7522a70c8c6a8786a7d0d0ee33fc15d35aa", 0x3d}, {&(0x7f0000001b80)="e9ae7214815330a286f1d770a010663638b95d7ac1cff1d63310c882f620d1b5885fe854d2dd784f716e34d98ecb7d2032b613fd3de17edde035d1ec5db5e7003f94a71053c661", 0x47}], 0x4}}], 0x3, 0x24000080) getdents64(r0, &(0x7f0000001d00)=""/222, 0xde) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on,index=on']) mount(&(0x7f0000000540)=@sr0='/dev/sr0\x00', &(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='befs\x00', 0x400, &(0x7f0000000600)='overlay\x00') lsetxattr$security_capability(&(0x7f0000000140)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext, 0x804, 0x1, 0x0, 0x3, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) mount$overlay(0x0, &(0x7f0000000000)='./bus\x00', 0x0, 0x20a8862, 0x0) rmdir(&(0x7f0000000080)='./bus/file0\x00') 16:41:11 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0x0, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000011, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:41:11 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000016, 0x0, 0x20000, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:41:11 executing program 5: sendmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000002c0)="9eb25029b955037e1df8788f97", 0xd}], 0x1}}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f00000000c0)={0x3, 'hsr0\x00', {0x7}, 0x1ff}) socket(0x11, 0x5, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x24}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000001c0), 0xc, &(0x7f00000006c0)={0x0, 0x3a0}}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000100)={0x1c}, 0x1c}}, 0x0) r1 = socket$bt_hidp(0x1f, 0x3, 0x6) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r3, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000a00)=ANY=[@ANYBLOB="28000000140006000000000000000000020000022fda7223dd8ce29af4fc0d286ede3836417051c0ae2124cc092106d7d5f5eb422ce77863b9d0a54bbadccc9ff04c419beaf3e716bd8880ab646204e8b4a60e451d7ee3c792674af8adcc6648f15a64cab0f3a17adab94e5e3b4d07c5b607dc1eb6728ae237428c38f6b240b6206e1f1942d5d9b4dc2d5d0b2ba336507e86245efa47daad438799d8e44b1ea09162feae09d848fb3a1a43a51c", @ANYRES32=r3, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="2000000014002101008000000000000002000000", @ANYRES32=r3, @ANYBLOB="08000200"], 0x20}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000009c0)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000980)={&(0x7f0000000900)=@deltclass={0x68, 0x29, 0x100, 0x70bd2b, 0x25dfdbfd, {0x0, 0x0, 0x0, r3, {0xc, 0xffe0}, {0x0, 0xffe0}, {0xd, 0xffe5}}, [@tclass_kind_options=@c_qfq={{0x8, 0x1, 'qfq\x00'}, {0x2c, 0x2, [@TCA_QFQ_WEIGHT={0x8, 0x1, 0x6}, @TCA_QFQ_LMAX={0x8, 0x2, 0x2}, @TCA_QFQ_LMAX={0x8, 0x2, 0x4fe3}, @TCA_QFQ_WEIGHT={0x8, 0x1, 0x5c}, @TCA_QFQ_LMAX={0x8, 0x2, 0x6}]}}, @tclass_kind_options=@c_fq_codel={0xd, 0x1, 'fq_codel\x00'}]}, 0x68}, 0x1, 0x0, 0x0, 0x40001}, 0x8801) sendto(r1, &(0x7f0000000300)="c1a269f16a5cef18b6735bbc9be69320bdc44f86374004c08e02375c778278c8ac103f6dbd6b01646876d85b3b297d1ac4dd1583ab4909f00a6e00601c9c032c567f2ceae1bd771a41082ccff3e32c38b650551cb6bc9333e4253c137a8550c89b3eec7e293891", 0x67, 0x4004080, &(0x7f0000000540)=@x25={0x9, @null=' \x00'}, 0x80) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}, 0x6b}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 16:41:11 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0x0, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000011, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:41:11 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000016, 0x0, 0x200000, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:41:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000780)='wireguard\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00', r0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001480)={&(0x7f0000002b00)={0x74, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PEERS={0x4c, 0x8, 0x0, 0x1, [{0x48, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_ALLOWEDIPS={0x20, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6, 0x2}, {0x8, 0x2, @multicast1}, {0x5}}]}]}]}]}]}, 0x74}}, 0x0) 16:41:11 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0x0, 0x0, "078cf0251c0e00"}) syz_open_pts(r0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x8000011, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) [ 112.080932][ T1842] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 16:41:11 executing program 5: clone(0x3000000f2160001, 0x0, 0x0, 0x0, 0x0) clone(0x50005000, &(0x7f0000002080)="87f49b3c32b9b31e941b394247479ccbc68f2e4b8770fcb0a9a341a3a980bf55fac8a0860c3e658cf3cea2c0d375b89e9e42633c3833320567e8a9be731248823455b8d13372949ec41b1a8c39f1b64bc45327b24dac8b7a9adce71788e01c34fdec9331d753b64a39787987bc601a630359b53d8d3b8621ed714a61ef0361c41e3580ac7c937112e37b48d986dad20b9b8ac716c4d94e996c591b658089d90d8c01dc9d70fee05788e08cb81dc45ed5d8df345ac25f5c1e98ae6dae635b549b2a6ebd2e1679f096c97f3463e59f0a4fed84c1f39b0dada4b3ec72570983654c730b742b9a4e81194b7ebd3c174a056471dcf367925bf8d42dcd3d63992f2e0fd55ba1241ea43ba5f744ade882cf0c3f2ae04c6bf18bd15cc9308f280ed68367d6f4bd05f1cf7140603947a5332f4051023c7c5a6d1886b7c57c480e6d8fbb0e5b9e57a2585dc318cd2931c010e7245b96e4a78576ba87d7c13cadc0c642802de3021201923607c80c21d8eefd26a20ca4efa3ca761eefd05f6d39adc078daa5d80779de47842795b84012b5f2718beef377984a7a96c9bca4a9072b73f60a88d240cde2a8c741e8033c4e1773a9f8b846c3424cee30ad027c54e9aebef49a53c01b0c1bd326182cc3e3694a7a024ca0dcc659b0152d36781774e49668cd53b15d33a13fd6629f15efab993ebd5175bfb13dbb67cd14283a67a9b90a44dd000d408f9366f174923b6066c3efa34f509c2eee9d77fed38068020370501fd34e926388db93469ecf58f6a214db47ae68e56685fe954dec0a8b8306550d75e931363cfdbc17373e27f71769da8156c294cc78c4f95f4b4e1a4e814ebf9e02d65fab503121da3e2ad81cf3fb7ef507630e47bd124d99718ee6b16b4dc4816ebd7b9dd54476af08dbabe29e022d0c23781679e73c43b21179898f7d62fe86c73bf3c044ab48cbbc0f358dd7be35401c2942cfdbfaf31a8e3442dcc4eb54d6f88fddf6a5d9f4199fa57be67af5dca60fd8589eac765999575947069d0e44584edcc66bd65d72d54487401af35f4d6a713ad9ef3b2549661825fc0c6f0a111ac7975f01c08ddb2b66ad6bb01bf462d6cea2b2d9ec75ea55c54e932beace14274af8eb7a0aeb1db4f0ef694ae7366656f029223c17257b76a0f343834568f91d5facfbdcf1dab198e3cf06550a41426d577b4da21330644e72301355c555cd73b084d16a271ae8170486f312932e37416d0f15898c9c9d12651087a24c82238dcb8bcbe53c7a173f68e3ce47eab3f2f7b1af0e7ed9529fe3c78f93705ee7109b9cdf8672173fde9c0fd59257b8af220e6eec9689a4ec30bf8543e7f7c9857ffc839d5726d1eefc855196fc4efd9dd951fc9b9c82e648a36a378e75db54b4a29c1ee97d31a52654a01e7fef0046b0c337c9d9cbbae26ea7ed6c0e44e4c3fb8ac1607bc3ab2f0807f22d5a0d0048bd2284c3bf50a5c502d9c95b14afe80504a320cb69f672f4f990bd7bdd7a570f53198f299699c741649c33e2276780bfcbcdce2443da806fb86452d93f09322fdfa6b76fd46bad19ac427ead0c0a6dffc34b864a58888e32a69656c3056c74bb894471c30021ff58c591e7ea85eef615037f5614bca17911682fe3b135697d44615e6a3b3471316a3a10652b726f524d40c068e1e3e64b7c956ad622ef87abda3968675d30abff36109f29eb292413a5784d25e4cd98e6bbc5c66fea5e60daf2487a876091e514381f876d133747679bc21f470e783872c65cf8ac46e27014dd82c1c6153462656de9d8651aa70e6c6244368b72bc9910652b3a64fca29b1ba3f93ba7eaa34a9ea5222396266f36d2eb9c931a14a0b6f67eb91c796fd6fb2adde1aab2f92407a3e94e93e717c3e3186554ac676bf0017025b339e0ba22415be00d353e09fd3215a6b81e7d78d64c783d40f96e4fcfd62c3bf5d8a92c18bc2562619a1a29fc3275041cfc5ba557305642cfb08e6aae7b2cea757a82d654cfd62c7c5a6f8037f8b89e8dded0d7f5b8aee63e7fbd163710620c1bd3f43431c8799490ad18e42f86fa7be1e4dc0735444c00a7ad19ec2e9ad2191e28a3b0de3bb741dcb9bb34fa56258358d82c807101ac5d15d646122b76218f4f5ef051e27f321b8ebad0f71df711c5653fc03cd953cffcee1d5da59ba67aa44c86e83bacffc71c8453a57709463efc96eac0a8e49965a022f6bf4542c91c8ca1a8742d22be346fc5ee90b6b0239c3f22235408e5b14fdf807ec89b7756acc93deeb16606c32ac9298b754137aae4dfcca0a6eefe0605576ace96bacca8621eadaa4cd786d6943560c5bc2e9f749b2f15bf34bddb01c129058166831f6f276e94da78391fae40aa5b5eda250376bc9086a95ca93ed48fa2fa4b7eb35ab7687103dfb810e027e78e8cf6ef9282e42a0f4e9a80003e9fc73de017f7716dbeb8a11137a8e273a900d64419711a0d2ef397ab0612289ed451bbc133ce78d573688db33b8a61e9ef460dbc80117b845de15c9fb48a63c035cc72dcf79cb4dd6873a72f3c62afc3842e0964557b8e509bdc8a437671115fc0a43f6aaa387210f00204c206d41e08bf8bae1baa57502a57013b140fbbac748a5af78e0dfd09ee22e9f837ce693779f98fd1a04693fdfedcc395a2a309597573266effb4fd32db47100f19319d488a1aa9fe9312b939056b4e854144d1bb0e58c131c97bd95de496f2554c8e2e0bb806dea3d3b87b8a8bc25875017cf23b1d38149456c3cacb27739c70ca67637eea9ab49cd738547ce5705d208f81588e5c59652887fb45be68af1f1fe8f8c699bc630128d7fa40f4a4e2c2d59d6dddff13caeccf86d28320963a1869122ddc66f87401ce1530b305718e12f56c83127f1998d5848c7997498be769fd2f94e8bb2b3ac95c1ff5dbcb3ad7e3548c0c4497f41084d6b77e41aa2923b5fbb2e726504d160281f825de32c935735adcef874620b51ca18462bd83c74ce6509a04609e2ba6a6e8b15f041a0000e84f37f80a438b49f57deffdec2fa37881101c8adeb6583c8fabc2a52b07781944a7f9d9d982e2f0bbccf55258fb0221f8ef2db571f47a43c7861f5a318a8080d51478a09713bd08e55f219c53f2e0378c9664b3e3f9fe47013d1fcc0502750b53691070566285eff11f6a6ef32024488e0bcbdc58de64f08fc5ee4429e53203de34de1db6a29a7e8c07aa3e7e5f63cb5157b015a6fcad5375482e60f8869752cb9f126ed71b3b8716fb1994e30dbdd9ff16d52494f3a70127627a7c0b192eb5f6b897af94265bf277a9731766498af378f58c34eeb841f4e6c8ef28984fd81cbb6001c50fc5259fd2c3b4c79db4a631c227966650703566c2d82196dd41e0a9a98605246721d3f71982e04d13e18374a7178c99a7cec7b9525ad36b8c3ccb8002c5878d9c3d76fd7bfa55fa173bf77a1e07aecef8e1416d9fd6764ca38352045d0cfee861e67ed43b56931d631fad6a780de3e2d7100d4cda86a5b59952cfa4cd2e396e0c586c24b601f11dfee049861a6c9aaeb9e07d2fee843123a8f88b73cdd0509c98673626225840c8a10d7b25582ac30c286fa8792160bf25c80a22bc4153d4a250c334c2e7cb0cf82c1ffa33c2950776edc1b5ef23ee346e10c97e1bf98f972eb2f04d0c29ae5dc03a73c94dd5dfb05e49508a5d1a4fa4b30b0b2c4dc91662693402822ec46c9b72492f89f186cd8ede2c073a276de8f367cd0e43b9272eaba9e56a090bea4f52b8e068284aa7d81aede0935c9c543877bc194eb967c83323d0319cde4b8f09d91515b560807bb5acaeddea54787e741f332de0706bd5faf6351518965d0e233933cf6bcf3954f7115f868d8c24bcedb59838642095bab005ee26635903cac98491e53dca51b5e9b917246494fccf78a61d2477fa8e2e144673309bd138fbe4d68a1fab1a8362fa86c19012abfead42b37252228e513ad1cb5a20e5778ed843fd1318a941ae52a506b79b4f0b36ff079711faa22a4d9cd3065dd872b1a60e8e5d278e35110d26c56bf00c17e1dcd217f286a56c77a782b3fc6700e3cf1664c48d23136fd67da4792b0866e255f777f2cd93f9e0815491993b66f9678e5122877cd7758ae843cffd523f9d8d6b316d65cb5dd20e1e1f023f88ae143b85d346c750de05a342325c546811887390c5147e327264eed21be17c7abc730289273b333bbde7d31233926c6146a64b7e593630ba1675b01478bf591b79815a84a6a79d3ac97abbd8c7ac464aadbded1cac5d9e3510ceb0bdcd163d7755559b6210f62472bd591bf21895dce33f557109700f7231790d71af779061e3e8a70fe6e755415f1792008c075f1db4a36a2e3252147df99665e84e0fdd8b1312100873c137f02496f2442845ba3682c03e55a1a02a40b105201aa8dfdd76620457433e033513e094942192d0d245c024d6a85cf17724ea562d362b18d1781b7ccc9ba43dc383ebf9b3f41444ea980f2827ae56b24057f58da0f4a5e2d2662b052fea9995dfca2506d19b5bf3feb39dd1ff9e98a023ea7b5be931f00b48bebe9c140ba15532b0f17ba1eedf59e8705ba6c4ae29f70f2f9b08cc2a8d39613d1547b1b05669a988e89a7e9dfabc51da47fc0cddf7d8df1f5954183322a1fbd0177b499c39abb636b34ac62e313882c3eb5440aa14e1841658a09eca87c8138b11f857eccf189448a600e4dcab046fa1c16a753434a3d40bd9977bb29546b7640cda06c431fd1b980fded42f3903f997a33877a5054339dd0d480eecd2565900aab25c0f8e9d8501cbd1b03a9e0ad96338f3160342eb45e88532b62372cca29ea0e10a4d373435753703ff6fe57ebdd730b7cbd7d1a3445b95e59cdd42b018f1f5e89bd95565409d7e84c2b102cca73e56371d10c76badd251cb734943dea6fb1a9db5cfb5fd65b00d8fcbc0af958473c7247e69031947ff43ea5c224270f224d6540d53ff4c7f8c061193b46e5c36b47cb3d41de1c4cf75e6baa89dbdfcfbd9895b3792b13da02ffd5ef85a657ef663e1a0efda614e2ae8a81738984a12b5fc805f57c9d15014c0d34073b1fd193474d2b743d64605484e5e1bb0f9556b5e8b1b42c5f9dadc400ed45353547a428d0112c9c822708e9b50a9de8f91fd504170ecf9d4d9b5fb68ac9b6764010568333c400024667f9d0fb67bd84260b22f6cbd4cdf03fcea972da5001732422ad1ea56410b0f3d9f4bb22e0b9deb4e7ec20ad1ea41c03f99089469f2872ac422fce79ab1333e3d7a80a6f2a39f9f6a90df430a42ae7a5b14fc7e8d67e6ec051a16236720f14611c02d214f063bc5f7d8810ea0ef94bf22a7c69c32f9f6de70672d09014dfe0364053fa47419a606399640c261baac9e6db2c08ef57bb8560490bcb099ab88fad032d4281b8be690e865ad3db4fff5ac912f93fe1b644a0518f1338310a3440d81c1e180b0c9a06b00ea5f574abc83679a40f08e30e9ddb8aab5a645a5872720bcd2b9fb9963ed8775f57512a57d5c6501ce26c54f9b6f0dc0c97f132cc42da3e8bb3a12c04c3a31ebc918f3443597edf37e13e6b5b65fb5ee6421d12d27c114379fbea2073d7bc9c889e136f63147cf403bbbe4c20cdfcd2452775aae0a62e7c582d3e6a2b20073fd1b7cfd914d0e43ccdaff8171c354d93e756a437bfd59b1bc475ae504c01d095fd1bcb4c3482b3e7d46f5a2595306aaab7596593f57bb6c91c6ec22311895d421217f1effe9e9d858ca45dd23f9db5808053e7f1999d7bd65d96093e0c0ee0299e237b7cb366058b0cd978436aa56a6407ee921", &(0x7f0000001000), &(0x7f0000001040), &(0x7f0000001080)="aa77934205c16d4889e4585964b1970dce406d86c25c55d95d2113d4fd90a0485e0f6574eb917a76a7b080ce01bfb9d1f972e9f8f85b47ecf4ebd8f4456c36c74ff80f6e66d40857d37f7c948c1cf77539d0fae600c0eb2e05fd8cc6fc796e33f9c76244d167590a59c2adec70edbaef14dfcd775a90cf430b17e348c0f96a40ced60c8ea09c71ca7493e746a7de3c9dc1ea7f8209160178654fb93d927174c26aeab6fc4a06b48b6de1288f5b00559c5375ffe61bf3603430bb13f6ce5768dec9f823aef73e54296d8068438117fa059a5a5614b8425af71e081ad033272652d8713880c29846e9e84948c2c71333d16258eefbc7adf41caf069ed7bc7d7218ddefe78b71704d7fc18d8a119a98a1077646a98c39e431d47592e5a55768169d4c72b5872dc895eb1a2083ce809bfe5309ed05e12d41960b3258492c57fc8feca6228d74df8844ad9a329fd8eaf2fd665a4d1374b86cecfa8b568f20d8999db856b980c4866bc1d68d5c4848496413af2387f74b228a120eb19f68341491a98da80f793064e106c4b91ebc61a426fa39669426a8fdae5c3a4a88c0ac744ac7f7d7d3aaccbc3a02cb905993eed57f65f2d650a06d5cfff418ad3e0f50507038f55bf67c3c61e5bbea1667b2453e9e97a39aaebb308ec462a6a0c82e72a668dd7dd980fc08142c3f76731b9a67de76f400525ae3fbd49bd6bb542bc5451b79d07b2b485cae18d10cc5d864cae703fbfbb80e7f493a921c1bc3151acce2cc062a67f49878c1220d0552549492cf8e2fc0e0e32a95ae6386d09b2a9a391ca63e01d8b49dcec5d02fdb7942e923808db0ac5c842b5838cb85c8c297bb3878574aa1a7dded8f193525b476dee3aff4d170a76cf9c43f4220dc441ef7a13046d9eaac71bf89fce3dd9c00babf316e6af3ce62a3ff9207718baccefab0921202cddbed4a3176028c7c06062fbac61c4cc86bc000c7d2b9ab8da86907c91d1f906844b35fb9389471d4b5094ddb5a2b803d0b5f4cd4286dd7cd3129c701f9b0723ea8de667aa73c5cccff8fd73a880fd551e2059e675902051f16a5a5c52d592cd952395eea08572d018827449d7cbb2046711624f12b2e78a279053d80ec5a993e6bd9c5b1322e4079e74589437d5e4df9c70cc4c14aac30037d05235b6e64c5f7b58298521baa5747a96fb8e4725c002fd9106330a2989573c44b8b7fe1c1dffeffc88a4b6cb6caa91805894f21cdd211f85118ee877ac9fe67fa2a08c488075ce70ef4deae4b6d0ab6c75f3e7a6fb1e1d73eb65fc46a292573a73212095ec66682ba09c58d06e7fad059682d4f6afdf4cb42479845eabbf9690091854ae6f5e6662416ba489640174f7ef764116669f47bf3d7e6b184b7fbe7c4baec438f3f11e698085c4e59d2b9d3f6e2e5bd5b559839e145fba04f3a0a293ad95ffa34832019dadd711225bf3f21e236fe591c2fac3e4510ae8a75b32cf5a1d483adcc0c907f66711a6d68905e5d641ba433319837d60f74736d63bc05db8de55171f004b5d644e544be52c15d43f4793ff5d6433bebb5d5f335177ff21e65c4e4a9b8787a00553bac8d51b1667f8924ef4ac8c5dbfab8d70994a749e6c4dc1aa41c0399d93b6045b066489dd604b94ebf9a9317371dc8f11e735daff3db51f2f9789715f0e3aff2532d8a3b5801edea1c368aeb7612df3f341ec6d16dc292f02465c8c24796732035285e1fe0aedfdf74343eb8668dd21ddbf98ab71c5c6d769895573f53a1edb260e3956153fca183ec5bad820d748a989a64bfe57e87cda675f7bf2830868413bbfe2dcc401058f4a07c46fdeee01aa1af2bbeb367a929ab531de984735f9dff4943fc4a6936437c2eae2d0918f0cb3b9a884435c18725651555a57041163d8a1bb0c92fbb94b2c86e604741e7bb75ac3e47c372d802e8b9a69922af95754aa0de4a6318081a620340a0cafeea90244667da05f32b6cbd0a104ae30730b5bf6a0937d520302b4e1f970269fd61e60021905d974c1adc2815bd23608bccb9b61a0cc9cba459639335645678c6ef0046e095ecc2fdffa48c6ccbde1588eb3f9c2babebe86fea724ce211f137daba99ae61a7aff15d86dad8e8a3fd3c9b9f7481b1cc2767956de4bbacf10847391791574d77cb0dbbd5fb2eb38c4b211405c87d4f26a14bb9b5d7f0fbf6dff4b3f473ce1c58a5b9273541a2de3e86722d6412f7d4ea466bd502e6a08ebdba87de00673684b1cdfaf7312df130c0beee3ef0b1f82889f45afd08b86a0a2270aa3ea9235b382b6bead359f56e12c2a2e3675ac198e6be64060394ba38e713c3c8ceeddb85f82b53fe900ea9eee6b00dac5a7d50013fb3d06a64518f88613d42e31bdd402933d76cf4dafcbe11a09188061fd4a5cc44dfe21ef5900e55670a93669c76828fa9502348bec3bf2777de1ccef2c7453cf26de69d297c89c87cb694a3f182a316a6c05234ce34c68cf0ff148b11151adf5fc8ef4cc76140299883371573b96865a02529d65a70bed6b424881e371cc784ab7a010666bcc2e54be916369726e407b16dec73b87c48c81560bfa23c4a67930344b7c49ad5152016127d3fd8ba372fd3ce74fe8831705c382314f9da7fee1a9768462f4ef3d3b1dd8b6e40fbb37a4a928c49d9d885d65fdf02e299dac42d37163659382ae4b1e90e8f09a0d248746348117c186eacbd668c04fd473c2e8bdace3c279e67c652261d94dd16c54a498c9cc7f8052ceb76f49eb7e3b224311bcb45e3a09caf6eaf868000d8c9eedb49510b8ca354f7f778c8fb012c42fc11c1226df4b43c50d825c26717a81ab882ec8ba3cd73dac8953994d9c69a9bd4a6420e20de957364fa83e624f36912ecf7153c6fbc5f3c67a48955e6bbe3c2e22d6f827269f0ce30bd04f43a0a9d4f0d3763a719983dfe050a482fb12aff9f22d6c310b39c565c5d2ac92bda0798995cd5f8c83ab235144b74aefdc4134f18de4d3ce8fcfa350a6b6cec1d4d416b4e116cd73b91637501044922863e29ad8246c430ca7033d7038fb076d155bff6968e4e924990bbf0806e6c868f2795023604e440494d8f7d521a544c4c23468bdb48a3650f8b9c371ecf95b783e7db821c06774371169022f60ee45680170f61225c488c53f6b1ce74f5a4dcc14822e44024af742f106f92a7e8b1305fdbbec9fb30d797ba4dc1f2444bfac70c7374c4039809842b3f7337d72c581e9bd21ca9b57915cf76e58cd26f6f220c2377acfa88e691c35a1c52db54cc75f9f1607922803964bc18d396b1ae91efe57cd357d99016537356150035667a8fd3c4e645cdf022c6ed6ad006d0259024b7ba2aef92a9af77b457912afffd768b9e4681fc28c2d246b2dc0d25d1907b2a42a141d65fa26bd8f183b59269dbbdc72f6e70555f44a92bcbe2375ca6907fd8798b32146132e0f5e1968e47808a55838d9da2a5d4dbf13c141317c28d05838ab085703840665a36befc77d2cb8512a247950f551c7ecf81c1d5fe5f69fb7be5433682faa83ce7897fa38a4fe9f859a78eeb5152c3b6889913bd418c880053a617bd64d8060529bbb266f6755f5a0a9d20e4a0518b8a4ee29520f3387964c3a24cbc52b5cecee694e01559862981de1ea88c245076e8642fe3cee6c0a7d24c453ef5f28dbc1f91fa872a0c87d30286b7b24d937c72921303df162389dbfefcb423ad8b80e0a29764d40d496579351f140bdbad93017fa1c4b42314f06666a1ffe1840265bf0af041c92545fef4014e7f1e7dacdf256dd9ce800b1bf2916fe606f7e09870f5821b6d3b7f7f8eb904ba49035392caaebe08d9be1b48c35ccbff038152b0f2beb2282d24100d4cccf97170a7fec6db8652d332714f5fedd4d0cf352985bebcd86242004b3109d562f9abf1b799f67990368a79d30f5f7ad05765e037b6805388c89bc9e2604cbedfa254a0f33b03f0b44ea98ecb3e022d942ff0c12007c0236e92019154abb1152e87491a2364cbb3d72b1673e8d7c627fb1e26bae0f1af08909a98d85ff33e796790837ca51ab4bc88ecf729b4d5ebffcb1efc4dc325c158800a9c972e1f8a5b6107561a50f5c9343659b867dbba9a1bd5e9572b378287a71ce711651fd075ef4533dc9af141fe25e5f86fad5a9dbcf7ac86f033fbf1d4856f3cc04d24960b50590bfeb9cbde266661174809d70b8550b3492971032e4225745d36bc314f4647c1d3579d4a024ed9b490f9db0a3236dedc4823b411e9d5267df22ac5b527e2c9c99297ffa39adb1e00818e0ee2838eaf66e2d1257de9ae58ac712c6b106257df0525dbf27dd95b542e7904b0dcfa23dac3622d0526637344570f85678a4211cdb3a6d237562f5ddda13d13c267520b1b10aa6d8d50a65e74efbeb596167227b02054c6b5a6314372bf1934ab95a080c67abb369b3909f3bac1b1a7a98fab4a4b59d6bc1c3264774de2ceed32b8225704bf25a9a3d7a2aa98031ded987c3440c39db30700b85bd3fe908016f43306901dc191781a8fe4ceba4476f3f7d767258ff9333da3808f6e4718823f9f644720e64f56c02267565f0608f87c1c162171fe85d25d344db0c243a51622eae04540acae62d338224c670de4a5d1c3004f312be02ac74132bdc9fa9357c0abd0d0197338af988fdf3b0bd0a01ceec98d611147b4202bd5780fb45c16b44aeb875826b4ab04295c442ecb190757a729c0ea46efd335d3d504ec3ffa962b41f6b6ea30e59d83dcfcbd15ec353fe43e5ff470286e14bc9b24264620efab793889a575edf7088634fd6b2685cc3b5ae2170ce25e5f69cf5b2ad63dfaa7096b3f72e891d9de7b4997dd24f387e5dfe46041dd6937868b083fcd08a25682c31990d670435c3be2c46ee7f167646398285976e77280f7ad450e1d3444a056a63ba0a8ccc366f0aef58101c842e8ee52b41a6ebfeea282eea6711017308b9560c05f57d6b13c46e8dcfe95b7d558de2bb67b41bb563485e08afdc47a20714c0654522b60bc47deb1d15ec3330743383754a4e542dc21737f3769636d06a16ce7e825c6d512b1c491de922f03ba3528b94d717b3acda0e78702a2745f930880aa0132b15cf7c92338f6eae4bfd912bcecc1f0f61d99b3f97735827f979933ecb6cdf220e282208e51e6e1180dd59ecd60d7e548ebfc55f31de378b2d7c77bb4453f0abe112fbd22c196d5818d4a8252b68ed2cab5f95e8d854d81ee0c82d02922f3a6c893e9844830f99590746617464179afa74997f47d90a879141935da237ccdd4ef166839fab2e3e0482727fe62084ee52f54170fc0c76a12b465408fcbbd3fe6d39016f262a7984948b3c2c98eb24e59dc8c1674daf9efdcb6f08bd3e95f42aaaf484c73f51658a48da848dbb6c3fa4b2a92854c4011ef74de53a14e5bbb77f3082d62c370c93f59d0bacc0caa6564043ce846113797ef13dfe0c6feda3edb3851c07a7a4f4a5a3bc4c0c6a1ec257bc432018d22a94eff381ca288d4a614ad6dc1c7370ceca810c461bba269d409a5978082f4c9d5af7dbb5a28c131b582abc26ca111b001f8463fbde0a3e1820bed69cba8581f9058946cd96ecc44187df88589b5e5defb10614a3f03f8b7100e61529a38bc579905cc1dbcd79456c2c07a02551d368ffc04c4a5e53a9f01157e5fe5e1d175c7a2ca0e0eb78521cf08cd48c1cec02df68a0a5e4737a7ed256faf1d80c43cc89d7e6be76551eb09448da74324c920e952579f67d7ce1d55ee6c12b8b89221c844203a2576d9d1499f81f263a317edf976fa3593f03d203b90a010d5e5b3f7cfe4") clone(0x0, &(0x7f0000000000)="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", &(0x7f0000003080), &(0x7f00000030c0), &(0x7f0000003100)="31ff4dd3abad2f65939611f974826d5b7c4d60d81f58a6be09504431a81ca2c66630216ca3c49c0ffcbb9472828bd27a1e055e836c7d2828c5e16b6f1ea7d3045b8b6a46860cc3e12e4afa946f1a9b6e5004d43fa6f4e6554fd1c1e0fa067b0e8c6cb7982cd581d7faaef808a296fe6d3b40649a2ab062bc0ad9e095855105223433e283add06022e370efb200d2d56d897370e7722bfd099edacf3f36f66fd2356e4130334d622cef82a7ef4739aa240809d9045cf350dc5a7d1bac076754749777b9d03225d3f3f68e91e176d0e03feadceb83afbf8fe0764d447fd01d241b9e3464aca0c24d6374b278cdec6f48ca0c4000e5390984c6") 16:41:11 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0x0, 0x0, "078cf0251c0e00"}) syz_open_pts(r0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x8000011, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:41:11 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000016, 0x0, 0x1000000, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:41:11 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) lsetxattr(&(0x7f0000000640)='./bus\x00', &(0x7f0000000440)=@known='security.selinux\x00', &(0x7f0000000480)='overlay\x00', 0x5, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) getgid() getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000540)={{{@in6=@ipv4={[], [], @remote}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000380)=0xe8) mount$overlay(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000006c0)={[{@xino_off='xino=off'}, {@index_off='index=off'}, {@upperdir={'upperdir', 0x3d, './bus'}}, {@default_permissions='default_permissions'}, {@metacopy_on='metacopy=on'}], [{@fsmagic={'fsmagic'}}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@smackfshat={'smackfshat'}}, {@euid_gt={'euid>'}}, {@obj_type={'obj_type', 0x3d, 'configfs\x00'}}]}) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) symlink(&(0x7f0000000540)='./file1\x00', &(0x7f0000000600)='./bus/file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000340)=0x0) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000780)={{{@in=@dev={0xac, 0x14, 0x14, 0x22}, @in6=@mcast1, 0x4e21, 0x9, 0x4e22, 0x1, 0xa, 0x0, 0x14eb77b9ae14b07a, 0x1, r1, r3}, {0x3, 0xff, 0x1, 0x1, 0x20, 0x20, 0x7, 0x7}, {0x1, 0x1, 0xff, 0x1000}, 0x9, 0x6e6bb0, 0x1}, {{@in=@loopback, 0x4d2, 0x33}, 0x2, @in6=@loopback, 0x3504, 0x3, 0x1, 0xf0, 0x0, 0x6, 0x3}}, 0xe8) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lchown(&(0x7f00000003c0)='./bus/file0\x00', 0x0, 0xee00) 16:41:11 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14, 0x800) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0xd75e8000) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') clock_gettime(0x0, &(0x7f00000081c0)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000007f40)=[{{&(0x7f0000001e80)=@vsock={0x28, 0x0, 0x0, @local}, 0x80, &(0x7f0000001b00)=[{&(0x7f0000001f00)=""/143, 0x8f}], 0x1}, 0x6}, {{&(0x7f0000001fc0)=@tipc, 0x80, &(0x7f0000002540)=[{&(0x7f0000002040)=""/82, 0x52}, {&(0x7f00000020c0)=""/223, 0xdf}, {&(0x7f00000021c0)=""/212, 0xd4}, {&(0x7f00000022c0)=""/41, 0x29}, {&(0x7f0000002300)}, {&(0x7f0000002340)=""/55, 0x37}, {&(0x7f0000002380)=""/136, 0x88}, {&(0x7f0000002440)=""/248, 0xf8}], 0x8}, 0x6}, {{&(0x7f00000025c0)=@nfc, 0x80, &(0x7f0000002700)=[{&(0x7f0000002640)=""/152, 0x98}], 0x1, &(0x7f0000002740)=""/223, 0xdf}, 0xffffffff}, {{&(0x7f0000002840)=@pppol2tpin6, 0x80, &(0x7f0000002900)=[{&(0x7f00000028c0)=""/55, 0x37}], 0x1, &(0x7f0000002940)=""/176, 0xb0}, 0x8000}, {{&(0x7f0000002a00)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f0000002a80), 0x0, &(0x7f0000002ac0)=""/127, 0x7f}, 0x9}, {{&(0x7f0000002b40)=@in={0x2, 0x0, @multicast2}, 0x80, &(0x7f0000002cc0)=[{&(0x7f0000002bc0)=""/85, 0x55}, {&(0x7f0000002c40)=""/127, 0x7f}], 0x2, &(0x7f0000002d00)=""/203, 0xcb}, 0x7fff}, {{&(0x7f0000002e00)=@ethernet={0x0, @local}, 0x80, &(0x7f00000042c0)=[{&(0x7f0000002e80)=""/4096, 0x1000}, {&(0x7f0000003e80)=""/55, 0x37}, {&(0x7f0000003ec0)=""/144, 0x90}, {&(0x7f0000003f80)=""/180, 0xb4}, {&(0x7f0000004040)=""/239, 0xef}, {&(0x7f0000004140)=""/103, 0x67}, {&(0x7f00000041c0)=""/195, 0xc3}], 0x7, &(0x7f0000004340)=""/101, 0x65}, 0x8}, {{0x0, 0x0, &(0x7f00000044c0)=[{&(0x7f00000043c0)=""/237, 0xed}, {&(0x7f0000005540)=""/244, 0xf4}, {&(0x7f0000005640)=""/243, 0xf3}, {&(0x7f0000005740)=""/4096, 0x1000}], 0x4, &(0x7f0000006740)=""/189, 0xbd}, 0x7}, {{&(0x7f0000006800)=@can, 0x80, &(0x7f0000006b00)=[{&(0x7f0000006880)=""/45, 0x2d}, {&(0x7f00000068c0)=""/22, 0x16}, {&(0x7f0000006900)=""/216, 0xd8}, {&(0x7f0000006a00)=""/235, 0xeb}], 0x4, &(0x7f0000006b40)=""/4096, 0x1000}, 0x8}, {{0x0, 0x0, &(0x7f0000007e40)=[{&(0x7f0000007b40)=""/163, 0xa3}, {&(0x7f0000007c00)=""/80, 0x50}, {&(0x7f0000007c80)=""/144, 0x90}, {&(0x7f0000007d40)=""/47, 0x2f}, {&(0x7f0000007d80)=""/47, 0x2f}, {&(0x7f0000007dc0)=""/91, 0x5b}], 0x6, &(0x7f0000007ec0)=""/69, 0x45}, 0xffffffff}], 0xa, 0x12062, &(0x7f0000008200)={r1, r2+10000000}) getdents64(r0, &(0x7f0000004500)=""/4100, 0x1004) sendmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000002c0)="ed7c4aee2ff65bf97ad6b1cd5e69437f8a648338b48e7426cf743f39fe28586076f65582b9032a7159155815bdf58b2443a595069fbf52045d66362a439a65a150945e6c234fa0b0234de9444ae0e60bafd904ec436740bd7d9ce7f26a35e0ea751636839cac32d03a1a8bd4e7b146ba195ab5c0d3e952e68c5f8ee70269974b632f045728e8d27e83c28c35d6c3c69829a09a4a32676bcb8c41d439da29cbf44c7582763e19532e30766532f3dbc4d2c24c96c798b1aaae76bbd4011560444b6e986361be86ad59ad9e8b2c398fa7af", 0xd0}, {&(0x7f0000000400)="799497ce17aa514ab40f7b0d2f4fbe99702978428f07c41f6baada04a9d20ed73e7eb9b4923b0a6fd470983de0a1cd0d57754d636b628d7f8276ec8573eb1ee4674e94a06ac273082bcb151e3458e14b0d11f18f0a1ced67ed8496638123c02c4d6d6d3f1b582225a376026c3fde189682f6325b4d9cba08b9958a574f30a5c8", 0x80}, {&(0x7f0000000640)="d3256f48d5c5b206b8e06ee8abbcf2542826af47a0d8ff9f65e79b8211d776ac2c9f088eac6e16de7ff6e5795976f389d5610dbc2d4c7912d802ae059596dd8c056fe5e8e78be5131b7fbc22833fc5d53520d702166a0171c1f74497bed103f57fcdab2f33a3f21a9ed9f11a800ee23a8986a61ccca1197121b5404297b5bafb6d53cd73bf2b510166fcc29d27e37d4e6667aa950abf9b5fe7f0da4c53eee0525711e4e5fc527edc5c35750249f1a7bce6ba715f6d52587cb52d665b33441ed337fee84f2643fb513ebb4df84757a3fb7d617155a9f5e164a3ba09d99f0a477fe0939e", 0xe3}, {&(0x7f0000000740)="52f20967245a26ce329506afbe646b8abc966fb80a0e56e7ff33dcf4cabae567865b44cb7b93f8d244de4efb2116332ef5854244f2215f4b677bf79bef809e015700dcddf104cbdba11d85b461a36964a102c39b7a80f935468e32c744e670e7deb428960d72b8e67e3c29bdcf2c326bcc1fca58c00fc7a70593b3bdbef4809fe25b360d7b1a5a7d36c5b9e836031b5438d4b734a6da54f7352115e53403ce0ab1bd85e54599bf9d8c7af11659a895ef1799909c5de75a4be919f3a87fcfe4e8675334665dc39108348088874a18f02e43", 0xd1}], 0x4, &(0x7f0000000840)}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000880)="5d75456183b39cc823c6cabdf2cacc2de59c747b60d2a3010777cd72dcee721228b3bc0ab971ee93f379a24ac8828a0ee758bd68701cd6fcc4183e63d9df83c4d1111e92d503c79d373cc56284a34a6a9569734c30d2edfa4763afe3e18c72afa0c1044ce2494d29dd238f", 0x6b}, {&(0x7f0000000900)="db7297e503dc053564d9239c093e72381abd76a8da051a6cd0e0e1db31fd772b91932aedd0fd7cfb3e2de4ce5fe85b9db9a3ac719294de3824ac8db2037d021bcf2c43fa5d96f32005c9f7b81f539107aa", 0x51}], 0x2}}, {{&(0x7f00000009c0)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000a40)="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", 0x1000}, {&(0x7f0000001a40)="10320d36899b25cff1722c5d2787b4267b5017f4fa7a650c85a4abeb6df4f60cf611112b8677a5be15abe148236d6374952448c135c4ab772b29deb9f70230f5ace988b1438a0f695629cba7db3255a9edaf7e97634e3605d1895b13e3ab5933fea197df23b4a6116c0eee6994b81424dac30c7b51cc3f803e0d44f8ef1451932dfc3265d257915060f613c78e5563f67c954a332d84c996c734a2db8a4ee05c486306453e70d2743f23a01335213ef1dabbd93ae864401fc8", 0xb9}, {&(0x7f0000001b40)="85c16bdb318d5b50c066b330966b643106e49c259b057df2b58f48b736ac7f7fab0aed2cd5d30012eeb5f8f7522a70c8c6a8786a7d0d0ee33fc15d35aa", 0x3d}, {&(0x7f0000001b80)="e9ae7214815330a286f1d770a010663638b95d7ac1cff1d63310c882f620d1b5885fe854d2dd784f716e34d98ecb7d2032b613fd3de17edde035d1ec5db5e7003f94a71053c661", 0x47}], 0x4}}], 0x3, 0x24000080) getdents64(r0, &(0x7f0000001d00)=""/222, 0xde) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on,index=on']) mount(&(0x7f0000000540)=@sr0='/dev/sr0\x00', &(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='befs\x00', 0x400, &(0x7f0000000600)='overlay\x00') lsetxattr$security_capability(&(0x7f0000000140)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext, 0x804, 0x1, 0x0, 0x3, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) mount$overlay(0x0, &(0x7f0000000000)='./bus\x00', 0x0, 0x20a8862, 0x0) rmdir(&(0x7f0000000080)='./bus/file0\x00') 16:41:11 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0/../file0\x00', 0x111100, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000000), 0x492492492492555, 0x0) writev(r1, &(0x7f0000000280), 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = accept$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000240)=0x14) mmap(&(0x7f000075f000/0x1000)=nil, 0x1000, 0x1000004, 0x10010, r3, 0xa7878000) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e22, @loopback}, {0x2, 0x4e24, @broadcast}, 0xde, 0x0, 0x0, 0x0, 0xff01, &(0x7f0000000100)='team_slave_1\x00', 0x2, 0x4, 0xdca}) mkdirat(r0, &(0x7f0000000080)='./file1\x00', 0x41) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000440)="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", 0x200}], 0x1, &(0x7f0000000180)=ANY=[]) 16:41:11 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0x0, 0x0, "078cf0251c0e00"}) syz_open_pts(r0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x8000011, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:41:11 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000016, 0x0, 0x2000000, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:41:11 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0x0, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, 0x0) 16:41:12 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000016, 0x0, 0x8000000, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) [ 112.349306][ T1861] F2FS-fs (loop4): Unable to read 1th superblock [ 112.380146][ T1861] F2FS-fs (loop4): Unable to read 2th superblock 16:41:12 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0x0, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, 0x0) 16:41:12 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) lsetxattr(&(0x7f0000000640)='./bus\x00', &(0x7f0000000440)=@known='security.selinux\x00', &(0x7f0000000480)='overlay\x00', 0x5, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) getgid() getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000540)={{{@in6=@ipv4={[], [], @remote}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000380)=0xe8) mount$overlay(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000006c0)={[{@xino_off='xino=off'}, {@index_off='index=off'}, {@upperdir={'upperdir', 0x3d, './bus'}}, {@default_permissions='default_permissions'}, {@metacopy_on='metacopy=on'}], [{@fsmagic={'fsmagic'}}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@smackfshat={'smackfshat'}}, {@euid_gt={'euid>'}}, {@obj_type={'obj_type', 0x3d, 'configfs\x00'}}]}) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) symlink(&(0x7f0000000540)='./file1\x00', &(0x7f0000000600)='./bus/file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000340)=0x0) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000780)={{{@in=@dev={0xac, 0x14, 0x14, 0x22}, @in6=@mcast1, 0x4e21, 0x9, 0x4e22, 0x1, 0xa, 0x0, 0x14eb77b9ae14b07a, 0x1, r1, r3}, {0x3, 0xff, 0x1, 0x1, 0x20, 0x20, 0x7, 0x7}, {0x1, 0x1, 0xff, 0x1000}, 0x9, 0x6e6bb0, 0x1}, {{@in=@loopback, 0x4d2, 0x33}, 0x2, @in6=@loopback, 0x3504, 0x3, 0x1, 0xf0, 0x0, 0x6, 0x3}}, 0xe8) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lchown(&(0x7f00000003c0)='./bus/file0\x00', 0x0, 0xee00) 16:41:12 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0x0, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, 0x0) 16:41:12 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x40000}, 0x0, 0xdfbfffffffffffff, 0xffffffffffffffff, 0xa) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x492492492492555, 0x0) preadv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/189, 0xbd}, {&(0x7f00000002c0)=""/103, 0x67}, {&(0x7f0000000000)=""/45, 0x2d}, {&(0x7f0000000440)=""/146, 0x92}], 0x4, 0x5, 0x9) lseek(0xffffffffffffffff, 0x0, 0x1) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x2f0, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') fsconfig$FSCONFIG_SET_PATH_EMPTY(0xffffffffffffffff, 0x4, &(0x7f00000003c0)='\x00', &(0x7f0000000400)='./file0\x00', r2) preadv(r3, &(0x7f00000017c0), 0x2f0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f0000000100)={'xfrm0\x00', {0x2, 0x0, @local}}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000edbc) r4 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x6, 0x3, 0x1, 0x1e, 0x0, 0x5, 0x80202, 0xd, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x93, 0x0, @perf_config_ext={0x4, 0x53d4}, 0x20c, 0x2, 0x8, 0x3, 0x0, 0x81, 0x1f}, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x9, 0xf9, 0x7f, 0x20, 0x0, 0x1, 0x84, 0x9c69ac58922a8eb, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0xfffffffc, 0x1, @perf_bp={0x0, 0x15}, 0x130a0, 0xfffffffffffffffb, 0x3, 0x1, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x0, r4, 0x0) 16:41:12 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) close(r0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000300), 0x8) recvmsg(0xffffffffffffffff, &(0x7f0000007500)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x0, 0x7f, 0x0, 0x0, 0xffffffffffffffff, 0x1000, [], r2, r3, 0x0, 0x0, 0x4}, 0x40) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) r4 = perf_event_open(&(0x7f00000015c0)={0x2, 0xffffffffffffff54, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000340)=ANY=[@ANYRES32], &(0x7f0000000000)='GPL\x00', 0x5, 0xb5, &(0x7f000000cf3d)=""/181, 0x0, 0x0, [], r2, 0xa, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x6}, 0x8, 0x10, &(0x7f0000000000)={0xfffffffc}, 0x10}, 0x78) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r6) write$cgroup_type(r6, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@cgroup, r1, 0xe}, 0x10) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r5) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x7, 0x40, 0x9, 0x3, 0x4, r6, 0x5, [], r2, r3, 0x4, 0x3}, 0x40) 16:41:12 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000016, 0x0, 0x40000000, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:41:12 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) lsetxattr(&(0x7f0000000640)='./bus\x00', &(0x7f0000000440)=@known='security.selinux\x00', &(0x7f0000000480)='overlay\x00', 0x5, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) getgid() getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000540)={{{@in6=@ipv4={[], [], @remote}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000380)=0xe8) mount$overlay(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000006c0)={[{@xino_off='xino=off'}, {@index_off='index=off'}, {@upperdir={'upperdir', 0x3d, './bus'}}, {@default_permissions='default_permissions'}, {@metacopy_on='metacopy=on'}], [{@fsmagic={'fsmagic'}}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@smackfshat={'smackfshat'}}, {@euid_gt={'euid>'}}, {@obj_type={'obj_type', 0x3d, 'configfs\x00'}}]}) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) symlink(&(0x7f0000000540)='./file1\x00', &(0x7f0000000600)='./bus/file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000340)=0x0) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000780)={{{@in=@dev={0xac, 0x14, 0x14, 0x22}, @in6=@mcast1, 0x4e21, 0x9, 0x4e22, 0x1, 0xa, 0x0, 0x14eb77b9ae14b07a, 0x1, r1, r3}, {0x3, 0xff, 0x1, 0x1, 0x20, 0x20, 0x7, 0x7}, {0x1, 0x1, 0xff, 0x1000}, 0x9, 0x6e6bb0, 0x1}, {{@in=@loopback, 0x4d2, 0x33}, 0x2, @in6=@loopback, 0x3504, 0x3, 0x1, 0xf0, 0x0, 0x6, 0x3}}, 0xe8) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) chdir(&(0x7f00000001c0)='./bus\x00') lchown(&(0x7f00000003c0)='./bus/file0\x00', 0x0, 0xee00) 16:41:12 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000002c0)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x1, {[@local]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x3f, &(0x7f0000000100)="9a04001000b0c0eac10090238b4d5928734e4e502583f1ff3ef1e4dff8140415599d83407e6c5e8ff359b74f2318f2548d4aa1a17b4c4616317fbae6ed13de") r1 = syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x6, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xf9, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r1, &(0x7f0000000380)={0x14, 0x0, &(0x7f0000000340)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_control_io(r1, &(0x7f0000000200)={0x2c, &(0x7f0000000140)={0x40, 0x10, 0x71, {0x71, 0x23, "44efdffa56c6e876f7b699320e0aa06b051db8a47a7c2a3e9648b36158f6b3990ce67ec1f133d1fc758e7a2b731e02fde2ca431d6c3e5dbe6a91740d886e42a3c54b9f13adddcea4c620aa2a9c620cc83a840ed57c5f1ce748c83c75095d8d54541e584055868a54e5b17daae429af"}}, &(0x7f0000000000)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x1c09}}, &(0x7f0000000300)={0x0, 0xf, 0x119, {0x5, 0xf, 0x119, 0x6, [@ptm_cap={0x3}, @generic={0xeb, 0x10, 0x4, "764f7438fe5cf2b9a4b8d8695358c9d3e3b7193216c8650558d600b2603d391c5512e1c2815b78a5a7eb3605e2d3c8b9c5e2cddd77d587a3cf0fbb7a56f3a2d031af93432b00256d78bd38ce7e798e3e5e5e4e4592dec301556718e432aecea6e06eba9618b3f4ca3f6d0f1c364f49d4cd9491b9f1aa502a041be2d996d170cc04675c0c64b9979867aa911643582f6d9d66526a017458306ac78b9a5e3a9a94e0123372f4f1ab3953ba94e6045bf1627e279d738d15bb395f4667236833319fc14cdff87b9b0000f8d3906cd5072526a7b265612801e2c2b56aab5b20faf604d8a4555231e7df1b"}, @wireless={0xb, 0x10, 0x1, 0xc, 0x20, 0x4, 0x1, 0x5, 0x7}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x1, 0x7, 0x7f}, @ext_cap={0x7, 0x10, 0x2, 0x10, 0x0, 0x4, 0x8}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x1, 0x40, 0xff, 0x3}]}}, &(0x7f0000000080)={0x20, 0x29, 0xf, {0xf, 0x29, 0xc0, 0x1, 0x9, 0xff, "a7a1f0fa", "ce59995b"}}, &(0x7f00000001c0)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x20, 0x0, 0x7f, 0x4, 0x1f, 0x0, 0x5}}}, &(0x7f00000007c0)={0x84, &(0x7f0000000240)={0x20, 0x5, 0x2c, "13831e37196a73a13c73dbc660f88cb7b780025180490a42ced444f694d8feabd78a494eae7ad187302d8f91"}, &(0x7f0000000280)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000440)={0x0, 0x8, 0x1, 0x5c}, &(0x7f0000000480)={0x20, 0x0, 0x4, {0x0, 0x1}}, &(0x7f00000004c0)={0x20, 0x0, 0x4, {0xd0, 0xc3}}, &(0x7f0000000500)={0x40, 0x7, 0x2, 0x5}, &(0x7f0000000540)={0x40, 0x9, 0x1, 0x4}, &(0x7f0000000580)={0x40, 0xb, 0x2, "c0b8"}, &(0x7f00000005c0)={0x40, 0xf, 0x2, 0x5}, &(0x7f0000000600)={0x40, 0x13, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, &(0x7f0000000640)={0x40, 0x17, 0x6, @dev={[], 0x26}}, &(0x7f0000000680)={0x40, 0x19, 0x2, '5C'}, &(0x7f00000006c0)={0x40, 0x1a, 0x2, 0x7}, &(0x7f0000000700)={0x40, 0x1c, 0x1, 0xe0}, &(0x7f0000000740)={0x40, 0x1e, 0x1, 0x1}, &(0x7f0000000780)={0x40, 0x21, 0x1}}) syz_usb_control_io$hid(r0, 0x0, 0x0) 16:41:12 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x40000}, 0x0, 0xdfbfffffffffffff, 0xffffffffffffffff, 0xa) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x492492492492555, 0x0) preadv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/189, 0xbd}, {&(0x7f00000002c0)=""/103, 0x67}, {&(0x7f0000000000)=""/45, 0x2d}, {&(0x7f0000000440)=""/146, 0x92}], 0x4, 0x5, 0x9) lseek(0xffffffffffffffff, 0x0, 0x1) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x2f0, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') fsconfig$FSCONFIG_SET_PATH_EMPTY(0xffffffffffffffff, 0x4, &(0x7f00000003c0)='\x00', &(0x7f0000000400)='./file0\x00', r2) preadv(r3, &(0x7f00000017c0), 0x2f0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f0000000100)={'xfrm0\x00', {0x2, 0x0, @local}}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000edbc) r4 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x6, 0x3, 0x1, 0x1e, 0x0, 0x5, 0x80202, 0xd, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x93, 0x0, @perf_config_ext={0x4, 0x53d4}, 0x20c, 0x2, 0x8, 0x3, 0x0, 0x81, 0x1f}, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x9, 0xf9, 0x7f, 0x20, 0x0, 0x1, 0x84, 0x9c69ac58922a8eb, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0xfffffffc, 0x1, @perf_bp={0x0, 0x15}, 0x130a0, 0xfffffffffffffffb, 0x3, 0x1, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x0, r4, 0x0) 16:41:12 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0x0, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:41:12 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000016, 0x0, 0x55050000, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:41:12 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) lsetxattr(&(0x7f0000000640)='./bus\x00', &(0x7f0000000440)=@known='security.selinux\x00', &(0x7f0000000480)='overlay\x00', 0x5, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) getgid() getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000540)={{{@in6=@ipv4={[], [], @remote}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000380)=0xe8) mount$overlay(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000006c0)={[{@xino_off='xino=off'}, {@index_off='index=off'}, {@upperdir={'upperdir', 0x3d, './bus'}}, {@default_permissions='default_permissions'}, {@metacopy_on='metacopy=on'}], [{@fsmagic={'fsmagic'}}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@smackfshat={'smackfshat'}}, {@euid_gt={'euid>'}}, {@obj_type={'obj_type', 0x3d, 'configfs\x00'}}]}) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) symlink(&(0x7f0000000540)='./file1\x00', &(0x7f0000000600)='./bus/file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000340)=0x0) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000780)={{{@in=@dev={0xac, 0x14, 0x14, 0x22}, @in6=@mcast1, 0x4e21, 0x9, 0x4e22, 0x1, 0xa, 0x0, 0x14eb77b9ae14b07a, 0x1, r1, r3}, {0x3, 0xff, 0x1, 0x1, 0x20, 0x20, 0x7, 0x7}, {0x1, 0x1, 0xff, 0x1000}, 0x9, 0x6e6bb0, 0x1}, {{@in=@loopback, 0x4d2, 0x33}, 0x2, @in6=@loopback, 0x3504, 0x3, 0x1, 0xf0, 0x0, 0x6, 0x3}}, 0xe8) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) chdir(&(0x7f00000001c0)='./bus\x00') lchown(&(0x7f00000003c0)='./bus/file0\x00', 0x0, 0xee00) 16:41:12 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) syz_open_procfs(0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x1, 0x0, 0x0) sendto$inet(r5, &(0x7f0000000140)="816c2adda16f6cbcde0563330012821eda607cf55d09450753881634c4181219dad08bb90202e4573f4d3a3bf669b6d9c00f8758b0f2032a00cd33855904d80bff3c80abc1ddc866e25eee3b442baacd5a4d56ff76cbce09d862475021f1a1ed119c8010f571afb199d8bea7d6b709bc6bb0d4e20b", 0x75, 0x1000, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) 16:41:12 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0x0, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:41:12 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000016, 0x0, 0xdf0e0000, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:41:12 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000016, 0x0, 0xfdfdffff, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:41:12 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f00000000c0)='./bus/file0/file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000480)=@abs={0x0, 0x0, 0x4e24}, 0x6e) mount$overlay(0x0, &(0x7f00000002c0)='./file1\x00', &(0x7f0000000340)='overlay\x00', 0x204a004, &(0x7f0000000500)={[{@metacopy_off='metacopy=off'}, {@nfs_export_on='nfs_export=on'}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@nfs_export_on='nfs_export=on'}, {@metacopy_off='metacopy=off'}], [{@context={'context', 0x3d, 'root'}}, {@seclabel='seclabel'}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) mkdir(&(0x7f0000000380)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount(&(0x7f0000000580)=ANY=[@ANYBLOB="2f646576f7ff724b3e40d02a546dfa6c4465bf3f22b87a69e9946c016c744612e5037023f3ba993684c9b4a31aa12976278e85d3e2b239c45918fdedc6c49ae2bbc87e83bcc0752d1af68f6c7c7d5a57850f06b24e78fbc8485a181ed8bfbe43570344000000000000e67363747162fe"], &(0x7f0000000680)='./file1\x00', 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) open(0x0, 0xa040, 0x0) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) mkdir(&(0x7f00000003c0)='./bus/file0\x00', 0x2) fadvise64(0xffffffffffffffff, 0x0, 0x1, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 16:41:12 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0x0, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:41:12 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000016, 0x0, 0xfffffdfd, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) [ 113.482371][ T399] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 113.519451][ T1933] overlayfs: failed to resolve './file0': -2 [ 113.539985][ T1938] overlayfs: './file0' not a directory [ 113.862442][ T399] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 113.873371][ T399] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 113.883253][ T399] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 113.891956][ T399] usb 6-1: config 0 descriptor?? [ 114.373085][ T399] keytouch 0003:0926:3333.0002: fixing up Keytouch IEC report descriptor [ 114.382998][ T399] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.0002/input/input4 [ 114.465748][ T399] keytouch 0003:0926:3333.0002: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ OK ] Removed slice system-serial\x2dgetty.slice. [ OK [[ 114.774227][ T1905] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 0m] Stopped target Timers. [ OK ] Stopped Daily apt upgrade and clean activities. [ OK ] Stopped Daily Cleanup of Temporary Directories. [ OK ] Stopped target Graphical Interface. [ OK ] Stopped target Multi-User System. Stopping OpenBSD Secure Shell server... Stopping Regular background program processing daemon... [ 114.993049][ T399] usb 6-1: USB disconnect, device number 2 Stopping System Logging Service... [ OK ] Stopped target Login Prompts. [ OK ] Stopped getty on tty2-tty6 if dbus and logind are not available. Stopping Getty on tty5... Stopping Getty on tty4... Stopping Getty on tty6... Stopping Getty on tty2... Stopping Getty on tty3... [ OK ] Stopped Daily apt download activities. [ OK ] Stopped target System Time Synchronized. Stopping Getty on tty1... [ OK ] Stopped System Logging Service. [ OK ] Stopped Regular background program processing daemon. [ OK ] Stopped Getty on tty2. [ OK ] Stopped Getty on tty5. [ OK ] Stopped Getty on tty4. [ OK ] Stopped Getty on tty3. [ OK ] Stopped Getty on tty1. [ OK ] Stopped Getty on tty6. [ OK ] Stopped OpenBSD Secure Shell server. [ OK ] Removed slice system-getty.slice. Stopping Permit User Sessions... [ OK ] Stopped Permit User Sessions. [ OK ] Stopped target Remote File Systems. [ OK ] Stopped target Network. [ 115.762584][ T387] usb 6-1: new high-speed USB device number 3 using dummy_hcd Stopping Raise network interfaces... [ OK ] Stopped target Basic System. [ OK ] Stopped target Paths. [ OK ] Stopped target Sockets. [ OK ] Closed Syslog Socket. [ OK ] Stopped target Slices. [ OK ] Stopped target System Initialization. [ OK ] Stopped target Encrypted Volumes. [ OK ] Stopped Dispatch Password Requests to Console Directory Watch. [ OK ] Stopped Forward Password Requests to Wall Directory Watch. Stopping Update UTMP about System Boot/Shutdown... [ OK ] Stopped target Swap. [ 116.122548][ T387] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 116.133597][ T387] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 Stopping Network Time S[ 116.146100][ T387] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 ynchronization... [ 116.157386][ T387] usb 6-1: config 0 descriptor?? Stopping Load/Save Random Seed... [ OK ] Stopped Network Time Synchronization. [ OK ] Stopped Load/Save Random Seed. 16:41:15 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) lsetxattr(&(0x7f0000000640)='./bus\x00', &(0x7f0000000440)=@known='security.selinux\x00', &(0x7f0000000480)='overlay\x00', 0x5, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) getgid() getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000540)={{{@in6=@ipv4={[], [], @remote}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000380)=0xe8) mount$overlay(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000006c0)={[{@xino_off='xino=off'}, {@index_off='index=off'}, {@upperdir={'upperdir', 0x3d, './bus'}}, {@default_permissions='default_permissions'}, {@metacopy_on='metacopy=on'}], [{@fsmagic={'fsmagic'}}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@smackfshat={'smackfshat'}}, {@euid_gt={'euid>'}}, {@obj_type={'obj_type', 0x3d, 'configfs\x00'}}]}) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) symlink(&(0x7f0000000540)='./file1\x00', &(0x7f0000000600)='./bus/file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000340)=0x0) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000780)={{{@in=@dev={0xac, 0x14, 0x14, 0x22}, @in6=@mcast1, 0x4e21, 0x9, 0x4e22, 0x1, 0xa, 0x0, 0x14eb77b9ae14b07a, 0x1, r1, r3}, {0x3, 0xff, 0x1, 0x1, 0x20, 0x20, 0x7, 0x7}, {0x1, 0x1, 0xff, 0x1000}, 0x9, 0x6e6bb0, 0x1}, {{@in=@loopback, 0x4d2, 0x33}, 0x2, @in6=@loopback, 0x3504, 0x3, 0x1, 0xf0, 0x0, 0x6, 0x3}}, 0xe8) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) chdir(&(0x7f00000001c0)='./bus\x00') lchown(&(0x7f00000003c0)='./bus/file0\x00', 0x0, 0xee00) 16:41:15 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) lsetxattr(&(0x7f0000000640)='./bus\x00', &(0x7f0000000440)=@known='security.selinux\x00', &(0x7f0000000480)='overlay\x00', 0x5, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) getgid() getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000540)={{{@in6=@ipv4={[], [], @remote}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000380)=0xe8) mount$overlay(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000006c0)={[{@xino_off='xino=off'}, {@index_off='index=off'}, {@upperdir={'upperdir', 0x3d, './bus'}}, {@default_permissions='default_permissions'}, {@metacopy_on='metacopy=on'}], [{@fsmagic={'fsmagic'}}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@smackfshat={'smackfshat'}}, {@euid_gt={'euid>'}}, {@obj_type={'obj_type', 0x3d, 'configfs\x00'}}]}) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) symlink(&(0x7f0000000540)='./file1\x00', &(0x7f0000000600)='./bus/file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000340)=0x0) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000780)={{{@in=@dev={0xac, 0x14, 0x14, 0x22}, @in6=@mcast1, 0x4e21, 0x9, 0x4e22, 0x1, 0xa, 0x0, 0x14eb77b9ae14b07a, 0x1, r1, r3}, {0x3, 0xff, 0x1, 0x1, 0x20, 0x20, 0x7, 0x7}, {0x1, 0x1, 0xff, 0x1000}, 0x9, 0x6e6bb0, 0x1}, {{@in=@loopback, 0x4d2, 0x33}, 0x2, @in6=@loopback, 0x3504, 0x3, 0x1, 0xf0, 0x0, 0x6, 0x3}}, 0xe8) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) chdir(&(0x7f00000001c0)='./bus\x00') lchown(&(0x7f00000003c0)='./bus/file0\x00', 0x0, 0xee00) 16:41:15 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000016, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:41:15 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000002c0)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x1, {[@local]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x3f, &(0x7f0000000100)="9a04001000b0c0eac10090238b4d5928734e4e502583f1ff3ef1e4dff8140415599d83407e6c5e8ff359b74f2318f2548d4aa1a17b4c4616317fbae6ed13de") r1 = syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x6, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xf9, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r1, &(0x7f0000000380)={0x14, 0x0, &(0x7f0000000340)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_control_io(r1, &(0x7f0000000200)={0x2c, &(0x7f0000000140)={0x40, 0x10, 0x71, {0x71, 0x23, "44efdffa56c6e876f7b699320e0aa06b051db8a47a7c2a3e9648b36158f6b3990ce67ec1f133d1fc758e7a2b731e02fde2ca431d6c3e5dbe6a91740d886e42a3c54b9f13adddcea4c620aa2a9c620cc83a840ed57c5f1ce748c83c75095d8d54541e584055868a54e5b17daae429af"}}, &(0x7f0000000000)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x1c09}}, &(0x7f0000000300)={0x0, 0xf, 0x119, {0x5, 0xf, 0x119, 0x6, [@ptm_cap={0x3}, @generic={0xeb, 0x10, 0x4, "764f7438fe5cf2b9a4b8d8695358c9d3e3b7193216c8650558d600b2603d391c5512e1c2815b78a5a7eb3605e2d3c8b9c5e2cddd77d587a3cf0fbb7a56f3a2d031af93432b00256d78bd38ce7e798e3e5e5e4e4592dec301556718e432aecea6e06eba9618b3f4ca3f6d0f1c364f49d4cd9491b9f1aa502a041be2d996d170cc04675c0c64b9979867aa911643582f6d9d66526a017458306ac78b9a5e3a9a94e0123372f4f1ab3953ba94e6045bf1627e279d738d15bb395f4667236833319fc14cdff87b9b0000f8d3906cd5072526a7b265612801e2c2b56aab5b20faf604d8a4555231e7df1b"}, @wireless={0xb, 0x10, 0x1, 0xc, 0x20, 0x4, 0x1, 0x5, 0x7}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x1, 0x7, 0x7f}, @ext_cap={0x7, 0x10, 0x2, 0x10, 0x0, 0x4, 0x8}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x1, 0x40, 0xff, 0x3}]}}, &(0x7f0000000080)={0x20, 0x29, 0xf, {0xf, 0x29, 0xc0, 0x1, 0x9, 0xff, "a7a1f0fa", "ce59995b"}}, &(0x7f00000001c0)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x20, 0x0, 0x7f, 0x4, 0x1f, 0x0, 0x5}}}, &(0x7f00000007c0)={0x84, &(0x7f0000000240)={0x20, 0x5, 0x2c, "13831e37196a73a13c73dbc660f88cb7b780025180490a42ced444f694d8feabd78a494eae7ad187302d8f91"}, &(0x7f0000000280)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000440)={0x0, 0x8, 0x1, 0x5c}, &(0x7f0000000480)={0x20, 0x0, 0x4, {0x0, 0x1}}, &(0x7f00000004c0)={0x20, 0x0, 0x4, {0xd0, 0xc3}}, &(0x7f0000000500)={0x40, 0x7, 0x2, 0x5}, &(0x7f0000000540)={0x40, 0x9, 0x1, 0x4}, &(0x7f0000000580)={0x40, 0xb, 0x2, "c0b8"}, &(0x7f00000005c0)={0x40, 0xf, 0x2, 0x5}, &(0x7f0000000600)={0x40, 0x13, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, &(0x7f0000000640)={0x40, 0x17, 0x6, @dev={[], 0x26}}, &(0x7f0000000680)={0x40, 0x19, 0x2, '5C'}, &(0x7f00000006c0)={0x40, 0x1a, 0x2, 0x7}, &(0x7f0000000700)={0x40, 0x1c, 0x1, 0xe0}, &(0x7f0000000740)={0x40, 0x1e, 0x1, 0x1}, &(0x7f0000000780)={0x40, 0x21, 0x1}}) syz_usb_control_io$hid(r0, 0x0, 0x0) 16:41:15 executing program 0 (fault-call:4 fault-nth:0): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0x0, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000011, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:41:15 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x9, 0x3, 0x99, 0x0, 0x7, 0x0, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x7fff, 0x2}, 0x10202, 0x5, 0x4, 0x0, 0x9, 0x6}, 0x0, 0xb, 0xffffffffffffffff, 0x1) r1 = openat$incfs(0xffffffffffffffff, &(0x7f0000000380)='.pending_reads\x00', 0x486801, 0x0) read$FUSE(r1, &(0x7f00000035c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000026c0)={0x0, 0x0}, &(0x7f0000002700)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, 0x0) setuid(r6) lstat(&(0x7f00000029c0)='./file0\x00', &(0x7f0000002a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) statx(r1, &(0x7f0000002b40)='./file1\x00', 0x100, 0x100, &(0x7f0000002b80)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r1, &(0x7f00000003c0)="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", 0x2000, &(0x7f0000002d80)={&(0x7f00000023c0)={0x50, 0x0, 0x5, {0x7, 0x21, 0x9, 0xfe8c5c90b0d3cc06, 0x401, 0xc3f5, 0x2, 0x9}}, &(0x7f0000002440)={0x18, 0x0, 0x5, {0x8}}, &(0x7f0000002480)={0x18, 0x0, 0xdcd, {0x7fff}}, &(0x7f00000024c0)={0x18, 0x0, 0x5, {0xc258}}, &(0x7f0000002500)={0x18, 0x0, 0x4, {0x5}}, &(0x7f0000002540)={0x28, 0x0, 0x9, {{0x8, 0x45, 0x0, r4}}}, &(0x7f0000002580)={0x60, 0x0, 0x7fffffff, {{0x401, 0xd1, 0x80000001, 0xffffffff00000000, 0x1, 0x20, 0x1, 0x3}}}, &(0x7f0000002600)={0x18, 0x0, 0x9, {0x8}}, &(0x7f0000002640)={0x1f, 0xfffffffffffffffe, 0x6, {'.pending_reads\x00'}}, &(0x7f0000002680)={0x20, 0x0, 0x4, {0x0, 0xf}}, &(0x7f0000002740)={0x78, 0x0, 0x4, {0x1, 0x5, 0x0, {0x4, 0x200, 0xea4, 0x2, 0x10001, 0x3, 0x8001, 0x20, 0x6000, 0xc000, 0x8000, r5, r3, 0x55, 0x1}}}, &(0x7f00000027c0)={0x90, 0x0, 0x6, {0x3, 0x3, 0xfffffffffffffdbc, 0xff, 0x1, 0x9, {0x3, 0x7, 0x1f, 0xdbf, 0x7, 0x100000000, 0x1ff, 0xea, 0x80000000, 0x2000, 0x1, r6, r3, 0x5f, 0x7}}}, &(0x7f0000002880)={0x128, 0x0, 0x6, [{0x1, 0x7, 0xf, 0xe384, '.pending_reads\x00'}, {0x0, 0x0, 0xf, 0xded, '.pending_reads\x00'}, {0x2, 0x76d, 0xf, 0x80000001, '.pending_reads\x00'}, {0x0, 0x6fc, 0x1, 0xfffffffc, '*'}, {0x4, 0x2, 0x5, 0x3, 'vfat\x00'}, {0x4, 0x0, 0x3, 0x8000, '!\x85['}, {0x4, 0x1, 0xf, 0x7fff, '.pending_reads\x00'}, {0x6, 0x6}]}, &(0x7f0000002a80)={0xa8, 0x0, 0x6, [{{0x3, 0x2, 0x5, 0x6, 0x3, 0x80, {0x1, 0x2, 0x8, 0x6, 0x3, 0x7, 0x75a3, 0x5, 0x5, 0x8000, 0x49, r2, r7, 0x6, 0x6}}, {0x2, 0xfffffffffffffffd, 0x0, 0x7}}]}, &(0x7f0000002c80)={0xa0, 0x0, 0x1ff, {{0x4, 0x0, 0x0, 0x2, 0x6, 0x2, {0x1, 0x8, 0x7, 0x47e, 0x6, 0x5, 0xa24, 0x4, 0x120, 0xa000, 0x5, r8, r3, 0x81, 0x1}}, {0x0, 0x1}}}, &(0x7f0000002d40)={0x20, 0x0, 0x400, {0x9f5, 0x4, 0x4, 0x81}}}) r9 = syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000280)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202030e2fc1e9fe6778a5a33a0f0e12cdf7b108c29fc0151371bd18b4a254461311c1537aae29d00428db8c9900b8a6a95f54f8d2a3ff0c7bc2e4648045430d49fce1ea5e5e7e893f5c09413d0944f5e9afbeeee4f7ae05c7cd12cf7d87618eadd1a02130d11d2e7163e6c481688f483a741bb857f2ce6d4aa8326bf75a25e06c2", 0xca, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000140)={[{@utf8='utf8=1'}]}) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e20, 0x8, @mcast1, 0x7fffffff}, 0x1c) mkdirat(r9, &(0x7f0000000040)='./file1\x00', 0x0) 16:41:15 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0x0, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000011, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 16:41:15 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000016, 0x0, 0x0, 0x2, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) [ OK ] Stopped Update UTMP about System Boot/Shutdown. [ OK ] Stopped Create Volatile Files and Directories. 16:41:16 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0x0, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x2, &(0x7f0000000100)={0x8000011, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) [ 116.382566][ T387] usbhid 6-1:0.0: can't add hid device: -71 [ 116.388563][ T387] usbhid: probe of 6-1:0.0 failed with error -71 16:41:16 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) lsetxattr(&(0x7f0000000640)='./bus\x00', &(0x7f0000000440)=@known='security.selinux\x00', &(0x7f0000000480)='overlay\x00', 0x5, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) getgid() getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000540)={{{@in6=@ipv4={[], [], @remote}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000380)=0xe8) mount$overlay(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000006c0)={[{@xino_off='xino=off'}, {@index_off='index=off'}, {@upperdir={'upperdir', 0x3d, './bus'}}, {@default_permissions='default_permissions'}, {@metacopy_on='metacopy=on'}], [{@fsmagic={'fsmagic'}}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@smackfshat={'smackfshat'}}, {@euid_gt={'euid>'}}, {@obj_type={'obj_type', 0x3d, 'configfs\x00'}}]}) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) symlink(&(0x7f0000000540)='./file1\x00', &(0x7f0000000600)='./bus/file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000340)=0x0) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000780)={{{@in=@dev={0xac, 0x14, 0x14, 0x22}, @in6=@mcast1, 0x4e21, 0x9, 0x4e22, 0x1, 0xa, 0x0, 0x14eb77b9ae14b07a, 0x1, r1, r3}, {0x3, 0xff, 0x1, 0x1, 0x20, 0x20, 0x7, 0x7}, {0x1, 0x1, 0xff, 0x1000}, 0x9, 0x6e6bb0, 0x1}, {{@in=@loopback, 0x4d2, 0x33}, 0x2, @in6=@loopback, 0x3504, 0x3, 0x1, 0xf0, 0x0, 0x6, 0x3}}, 0xe8) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') lchown(&(0x7f00000003c0)='./bus/file0\x00', 0x0, 0xee00) 16:41:16 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000016, 0x0, 0x0, 0x8, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) [ 116.437851][ T387] usb 6-1: USB disconnect, device number 3 16:41:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x9, 0x3, 0x99, 0x0, 0x7, 0x0, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x7fff, 0x2}, 0x10202, 0x5, 0x4, 0x0, 0x9, 0x6}, 0x0, 0xb, 0xffffffffffffffff, 0x1) r1 = openat$incfs(0xffffffffffffffff, &(0x7f0000000380)='.pending_reads\x00', 0x486801, 0x0) read$FUSE(r1, &(0x7f00000035c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000026c0)={0x0, 0x0}, &(0x7f0000002700)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, 0x0) setuid(r6) lstat(&(0x7f00000029c0)='./file0\x00', &(0x7f0000002a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) statx(r1, &(0x7f0000002b40)='./file1\x00', 0x100, 0x100, &(0x7f0000002b80)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r1, &(0x7f00000003c0)="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", 0x2000, &(0x7f0000002d80)={&(0x7f00000023c0)={0x50, 0x0, 0x5, {0x7, 0x21, 0x9, 0xfe8c5c90b0d3cc06, 0x401, 0xc3f5, 0x2, 0x9}}, &(0x7f0000002440)={0x18, 0x0, 0x5, {0x8}}, &(0x7f0000002480)={0x18, 0x0, 0xdcd, {0x7fff}}, &(0x7f00000024c0)={0x18, 0x0, 0x5, {0xc258}}, &(0x7f0000002500)={0x18, 0x0, 0x4, {0x5}}, &(0x7f0000002540)={0x28, 0x0, 0x9, {{0x8, 0x45, 0x0, r4}}}, &(0x7f0000002580)={0x60, 0x0, 0x7fffffff, {{0x401, 0xd1, 0x80000001, 0xffffffff00000000, 0x1, 0x20, 0x1, 0x3}}}, &(0x7f0000002600)={0x18, 0x0, 0x9, {0x8}}, &(0x7f0000002640)={0x1f, 0xfffffffffffffffe, 0x6, {'.pending_reads\x00'}}, &(0x7f0000002680)={0x20, 0x0, 0x4, {0x0, 0xf}}, &(0x7f0000002740)={0x78, 0x0, 0x4, {0x1, 0x5, 0x0, {0x4, 0x200, 0xea4, 0x2, 0x10001, 0x3, 0x8001, 0x20, 0x6000, 0xc000, 0x8000, r5, r3, 0x55, 0x1}}}, &(0x7f00000027c0)={0x90, 0x0, 0x6, {0x3, 0x3, 0xfffffffffffffdbc, 0xff, 0x1, 0x9, {0x3, 0x7, 0x1f, 0xdbf, 0x7, 0x100000000, 0x1ff, 0xea, 0x80000000, 0x2000, 0x1, r6, r3, 0x5f, 0x7}}}, &(0x7f0000002880)={0x128, 0x0, 0x6, [{0x1, 0x7, 0xf, 0xe384, '.pending_reads\x00'}, {0x0, 0x0, 0xf, 0xded, '.pending_reads\x00'}, {0x2, 0x76d, 0xf, 0x80000001, '.pending_reads\x00'}, {0x0, 0x6fc, 0x1, 0xfffffffc, '*'}, {0x4, 0x2, 0x5, 0x3, 'vfat\x00'}, {0x4, 0x0, 0x3, 0x8000, '!\x85['}, {0x4, 0x1, 0xf, 0x7fff, '.pending_reads\x00'}, {0x6, 0x6}]}, &(0x7f0000002a80)={0xa8, 0x0, 0x6, [{{0x3, 0x2, 0x5, 0x6, 0x3, 0x80, {0x1, 0x2, 0x8, 0x6, 0x3, 0x7, 0x75a3, 0x5, 0x5, 0x8000, 0x49, r2, r7, 0x6, 0x6}}, {0x2, 0xfffffffffffffffd, 0x0, 0x7}}]}, &(0x7f0000002c80)={0xa0, 0x0, 0x1ff, {{0x4, 0x0, 0x0, 0x2, 0x6, 0x2, {0x1, 0x8, 0x7, 0x47e, 0x6, 0x5, 0xa24, 0x4, 0x120, 0xa000, 0x5, r8, r3, 0x81, 0x1}}, {0x0, 0x1}}}, &(0x7f0000002d40)={0x20, 0x0, 0x400, {0x9f5, 0x4, 0x4, 0x81}}}) r9 = syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000280)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202030e2fc1e9fe6778a5a33a0f0e12cdf7b108c29fc0151371bd18b4a254461311c1537aae29d00428db8c9900b8a6a95f54f8d2a3ff0c7bc2e4648045430d49fce1ea5e5e7e893f5c09413d0944f5e9afbeeee4f7ae05c7cd12cf7d87618eadd1a02130d11d2e7163e6c481688f483a741bb857f2ce6d4aa8326bf75a25e06c2", 0xca, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000140)={[{@utf8='utf8=1'}]}) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e20, 0x8, @mcast1, 0x7fffffff}, 0x1c) mkdirat(r9, &(0x7f0000000040)='./file1\x00', 0x0) 16:41:16 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000000), 0x492492492492555, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000000000000000000000009500000003000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='scsi_dispatch_cmd_start\x00', r2}, 0x10) r3 = openat(r1, &(0x7f0000000000)='./file0\x00', 0x10000, 0x48) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r4, &(0x7f0000000000), 0x492492492492555, 0x0) vmsplice(r4, &(0x7f0000000440)=[{&(0x7f0000000280)="4e81d17055d7f639f019", 0xa}, {&(0x7f0000000300)="782e49877b076d20765889244aead308997aa936beb963b30ff3130df81f0c0228091e6eccdf1e903293b35e4174f72bf6261f02f6b105eb815b8359de6233fceea93ac6b2f6117d185435b3ff55b37176122d8823049e9f71be2b5a27276ed17df851129fb88bd26b8824203e8e1ddaf132cd25bd34b35b0aa7d32f6989655e40e7f75c29e812de28d5c23383f2656d348bd9dd2d633f8644aa67", 0x9b}, {&(0x7f00000003c0)="5147653f90dbbcf925d08c352958f884ef3799d80fbd875f04a4693ae4a461f94adb03c1a06558b243d7e6415b876dd14ed327cc0dc93b57d86408886e034e25de1a0f0df75d0cd1272115a5cae686d1b2cd65ba05481ed03533aff8f268ec", 0x5f}], 0x3, 0xe) 16:41:16 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0x0, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x4b47, &(0x7f0000000100)={0x8000011, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) [ 116.547446][ T2013] overlayfs: failed to resolve './file1': -2 [ 116.812492][ T387] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 117.172573][ T387] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 117.183554][ T387] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 117.192847][ T387] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 117.201557][ T387] usb 6-1: config 0 descriptor?? [ OK ] Stopped Raise network interfaces. [ OK ] Stopped Apply Kernel Variables. [ 117.673430][ T387] keytouch 0003:0926:3333.0003: fixing up Keytouch IEC report descriptor [ OK ] Stopped targ[ 117.684469][ T387] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.0003/input/input5 et Local File Systems. Unmounting /syzcgroup/unified... [ OK ] Stopped Load Kernel Modules. [ 117.765912][ T387] keytouch 0003:0926:3333.0003: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ OK ] Unmounted /syzcgroup/unified. [ OK ] Reached target Unmount All Filesystems. [ OK ] Stopped target Local File Systems (Pre). [ OK ] Stopped Create Static Device Nodes in /dev. [ OK ] Stopped Remount Root and Kernel File Systems. [ OK ] Reached target Shutdown. [ 118.030558][ T1] printk: systemd-shutdow: 24 output lines suppressed due to ratelimiting [ 118.083701][ T1996] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 118.211804][ T1] systemd-shutdown[1]: Sending SIGTERM to remaining processes... [ 118.234259][ T22] audit: type=1400 audit(1614876077.800:14): avc: denied { sys_ptrace } for pid=1 comm="systemd-shutdow" capability=19 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 [ 118.257725][ T138] systemd-journald[138]: Received SIGTERM from PID 1 (systemd-shutdow). [ 118.349181][ T17] usb 6-1: USB disconnect, device number 4 [ 118.559477][ T1] systemd-shutdown[1]: Sending SIGKILL to remaining processes... [ 118.576765][ T1] systemd-shutdown[1]: Unmounting file systems. [ 118.583608][ T1] systemd-shutdown[1]: Remounting '/' read-only with options 'seclabel'. [ 118.603083][ T1] EXT4-fs (sda1): re-mounted. Opts: [ 118.623213][ T1] systemd-shutdown[1]: Remounting '/' read-only with options 'seclabel'. [ 118.631767][ T1] EXT4-fs (sda1): re-mounted. Opts: [ 118.637128][ T1] systemd-shutdown[1]: All filesystems unmounted. [ 118.643604][ T1] systemd-shutdown[1]: Deactivating swaps. [ 118.649569][ T1] systemd-shutdown[1]: All swaps deactivated. [ 118.655679][ T1] systemd-shutdown[1]: Detaching loop devices. [ 118.720385][ T1] systemd-shutdown[1]: All loop devices detached. [ 118.803617][ T1] kvm: exiting hardware virtualization [ 118.809885][ T1] sd 0:0:1:0: [sda] Synchronizing SCSI cache [ 118.816477][ T1] reboot: Restarting system [ 118.820984][ T1] reboot: machine restart SeaBIOS (version 1.8.2-google) Total RAM Size = 0x0000000200000000 = 8192 MiB CPUs found: 2 Max CPUs supported: 2 SeaBIOS (version 1.8.2-google) Machine UUID a583b344-326a-bc1c-c01b-461c697cb716 found virtio-scsi at 0:3 virtio-scsi vendor='Google' product='PersistentDisk' rev='1' type=0 removable=0 virtio-scsi blksize=512 sectors=4194304 = 2048 MiB drive 0x000f2430: PCHS=0/0/0 translation=lba LCHS=520/128/63 s=4194304 Sending Seabios boot VM event. Booting from Hard Disk 0... early console in extract_kernel input_data: 0x00000000057d52c9 input_len: 0x000000000202c488 output: 0x0000000001000000 output_len: 0x00000000061eeb28 kernel_total_size: 0x0000000006826000 needed_size: 0x0000000006a00000 trampoline_32bit: 0x000000000009d000 Decompressing Linux... Parsing ELF... done. Booting the kernel. [ 0.000000][ T0] Linux version 5.4.101-syzkaller-00008-g1bc6e0b81914 (syzkaller@syzkaller) (Debian clang version 11.0.1-2, GNU ld (GNU Binutils for Debian) 2.35.1) #0 SMP PREEMPT now [ 0.000000][ T0] Command line: BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native oops=panic panic_on_warn=1 nmi_watchdog=panic panic=86400 net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 0.000000][ T0] KERNEL supported cpus: [ 0.000000][ T0] Intel GenuineIntel [ 0.000000][ T0] AMD AuthenticAMD [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000][ T0] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000][ T0] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 0.000000][ T0] BIOS-provided physical RAM map: [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000100000-0x00000000bfffcfff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x00000000bfffd000-0x00000000bfffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000100000000-0x000000023fffffff] usable [ 0.000000][ T0] printk: bootconsole [earlyser0] enabled [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] nopcid: PCID feature disabled [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] NX (Execute Disable) protection: active [ 0.000000][ T0] SMBIOS 2.4 present. [ 0.000000][ T0] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 0.000000][ T0] Hypervisor detected: KVM [ 0.000000][ T0] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000003][ T0] kvm-clock: cpu 0, msr 6e15001, primary cpu clock [ 0.000003][ T0] kvm-clock: using sched offset of 2379687832 cycles [ 0.001337][ T0] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.004254][ T0] tsc: Detected 2300.000 MHz processor [ 0.008551][ T0] last_pfn = 0x240000 max_arch_pfn = 0x400000000 [ 0.010197][ T0] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.011366][ T0] last_pfn = 0xbfffd max_arch_pfn = 0x400000000 [ 0.017605][ T0] found SMP MP-table at [mem 0x000f26f0-0x000f26ff] [ 0.018768][ T0] Using GB pages for direct mapping [ 0.020719][ T0] ACPI: Early table checksum verification disabled [ 0.021783][ T0] ACPI: RSDP 0x00000000000F2470 000014 (v00 Google) [ 0.022904][ T0] ACPI: RSDT 0x00000000BFFFFFA0 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.024288][ T0] ACPI: FACP 0x00000000BFFFF340 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.026024][ T0] ACPI: DSDT 0x00000000BFFFDA80 0018BA (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.027486][ T0] ACPI: FACS 0x00000000BFFFDA40 000040 [ 0.028495][ T0] ACPI: FACS 0x00000000BFFFDA40 000040 [ 0.029280][ T0] ACPI: SRAT 0x00000000BFFFFE70 0000C8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.030967][ T0] ACPI: APIC 0x00000000BFFFFDC0 000076 (v05 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.032496][ T0] ACPI: SSDT 0x00000000BFFFF440 000980 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.033815][ T0] ACPI: WAET 0x00000000BFFFFE40 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.036337][ T0] Zone ranges: [ 0.036874][ T0] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.037901][ T0] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.038875][ T0] Normal [mem 0x0000000100000000-0x000000023fffffff] [ 0.039859][ T0] Movable zone start for each node [ 0.040539][ T0] Early memory node ranges [ 0.041111][ T0] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.042094][ T0] node 0: [mem 0x0000000000100000-0x00000000bfffcfff] [ 0.043083][ T0] node 0: [mem 0x0000000100000000-0x000000023fffffff] [ 0.045611][ T0] Zeroed struct page in unavailable ranges: 101 pages [ 0.045617][ T0] Initmem setup node 0 [mem 0x0000000000001000-0x000000023fffffff] [ 0.608058][ T0] kasan: KernelAddressSanitizer initialized [ 0.609716][ T0] ACPI: PM-Timer IO Port: 0xb008 [ 0.610466][ T0] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.611575][ T0] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.612987][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.614093][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.615404][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.616425][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.617748][ T0] Using ACPI (MADT) for SMP configuration information [ 0.618906][ T0] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.619710][ T0] [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 0.620637][ T0] Booting paravirtualized kernel on KVM [ 0.621510][ T0] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 1.918827][ T0] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:2 nr_node_ids:1 [ 1.921331][ T0] percpu: Embedded 61 pages/cpu s208984 r8192 d32680 u1048576 [ 1.922471][ T0] kvm-stealtime: cpu 0, msr 1f6e1f240 [ 1.923299][ T0] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 1.924674][ T0] Built 1 zonelists, mobility grouping on. Total pages: 2064262 [ 1.925808][ T0] Kernel command line: earlyprintk=serial oops=panic nmi_watchdog=panic panic=86400 net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 ima_policy=tcb kvm-intel.nested=1 nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 spec_store_bypass_disable=prctl numa=fake=2 nopcid dummy_hcd.num=8 binder.debug_mask=0 rcupdate.rcu_expedited=1 root=/dev/sda console=ttyS0 vsyscall=native watchdog_thresh=55 workqueue.watchdog_thresh=140 BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native oops=panic panic_on_warn=1 nmi_watchdog=panic panic=86400 net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 1.942232][ T0] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear) [ 1.945622][ T0] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) [ 1.947217][ T0] mem auto-init: stack:all(zero), heap alloc:on, heap free:off [ 2.152066][ T0] Memory: 7009588K/8388204K available (57376K kernel code, 6650K rwdata, 18664K rodata, 1956K init, 10312K bss, 1378616K reserved, 0K cma-reserved) [ 2.154684][ T0] random: get_random_u64 called from __kmem_cache_create+0x38/0x6f0 with crng_init=0 [ 2.156084][ T0] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 [ 2.160205][ T0] rcu: Preemptible hierarchical RCU implementation. [ 2.161254][ T0] rcu: RCU dyntick-idle grace-period acceleration is enabled. [ 2.162342][ T0] rcu: RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2. [ 2.163524][ T0] All grace periods are expedited (rcu_expedited). [ 2.164445][ T0] Tasks RCU enabled. [ 2.165005][ T0] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 2.166381][ T0] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 2.170297][ T0] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16 [ 2.172062][ T0] rcu: Offload RCU callbacks from CPUs: (none). [ 2.173355][ T0] random: crng done (trusting CPU's manufacturer) [ 2.174688][ T0] Console: colour dummy device 80x25 [ 2.175495][ T0] printk: console [ttyS0] enabled [ 2.175495][ T0] printk: console [ttyS0] enabled [ 2.177098][ T0] printk: bootconsole [earlyser0] disabled [ 2.177098][ T0] printk: bootconsole [earlyser0] disabled [ 2.178873][ T0] ACPI: Core revision 20190816 [ 2.180199][ T0] APIC: Switch to symmetric I/O mode setup [ 2.181864][ T0] x2apic enabled [ 2.183529][ T0] Switched APIC routing to physical x2apic. [ 2.187635][ T0] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 2.188892][ T0] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x212735223b2, max_idle_ns: 440795277976 ns [ 2.190737][ T0] Calibrating delay loop (skipped) preset value.. 4600.00 BogoMIPS (lpj=23000000) [ 2.192518][ T0] pid_max: default: 32768 minimum: 301 [ 2.193603][ T0] LSM: Security Framework initializing [ 2.194592][ T0] SELinux: Initializing. [ 2.195619][ T0] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, linear) [ 2.196895][ T0] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, linear) [ 2.199912][ T0] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 1024 [ 2.200747][ T0] Last level dTLB entries: 4KB 1024, 2MB 1024, 4MB 1024, 1GB 4 [ 2.201877][ T0] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 2.203298][ T0] Spectre V2 : Spectre mitigation: kernel not compiled with retpoline; no mitigation available! [ 2.203339][ T0] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 2.206654][ T0] MDS: Mitigation: Clear CPU buffers [ 2.207953][ T0] Freeing SMP alternatives memory: 40K [ 2.330206][ T1] smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.30GHz (family: 0x6, model: 0x3f, stepping: 0x0) [ 2.330730][ T1] Performance Events: unsupported p6 CPU model 63 no PMU driver, software events only. [ 2.330730][ T1] rcu: Hierarchical SRCU implementation. [ 2.330730][ T1] smp: Bringing up secondary CPUs ... [ 2.330730][ T1] x86: Booting SMP configuration: [ 2.330730][ T1] .... node #0, CPUs: #1 [ 0.007426][ T0] kvm-clock: cpu 1, msr 6e15041, secondary cpu clock [ 2.330730][ T14] kvm-stealtime: cpu 1, msr 1f6f1f240 [ 2.330765][ T1] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. [ 2.332976][ T1] smp: Brought up 1 node, 2 CPUs [ 2.333706][ T1] smpboot: Max logical packages: 1 [ 2.334498][ T1] smpboot: Total of 2 processors activated (9200.00 BogoMIPS) [ 2.336289][ T1] devtmpfs: initialized [ 2.343547][ T1] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 2.343547][ T1] futex hash table entries: 512 (order: 3, 32768 bytes, linear) [ 2.345684][ T1] NET: Registered protocol family 16 [ 2.351895][ T1] audit: initializing netlink subsys (disabled) [ 2.352999][ T22] audit: type=2000 audit(1614876083.162:1): state=initialized audit_enabled=0 res=1 [ 2.353078][ T1] cpuidle: using governor menu [ 2.354516][ T1] ACPI: bus type PCI registered [ 2.356055][ T1] PCI: Using configuration type 1 for base access [ 2.398629][ T26] cryptomgr_test (26) used greatest stack depth: 29904 bytes left [ 2.400876][ T1] cryptd: max_cpu_qlen set to 1000 [ 2.410960][ T1] ACPI: Added _OSI(Module Device) [ 2.411809][ T1] ACPI: Added _OSI(Processor Device) [ 2.413000][ T1] ACPI: Added _OSI(3.0 _SCP Extensions) [ 2.413928][ T1] ACPI: Added _OSI(Processor Aggregator Device) [ 2.415141][ T1] ACPI: Added _OSI(Linux-Dell-Video) [ 2.416119][ T1] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) [ 2.417339][ T1] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) [ 2.474676][ T1] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 2.498523][ T1] ACPI: Interpreter enabled [ 2.500783][ T1] ACPI: (supports S0 S3 S5) [ 2.501648][ T1] ACPI: Using IOAPIC for interrupt routing [ 2.502920][ T1] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 2.507421][ T1] ACPI: Enabled 16 GPEs in block 00 to 0F [ 2.587835][ T1] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 2.589103][ T1] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI HPX-Type3] [ 2.590875][ T1] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. [ 2.599122][ T1] PCI host bridge to bus 0000:00 [ 2.600768][ T1] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 2.601946][ T1] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 2.603017][ T1] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 2.604248][ T1] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] [ 2.605651][ T1] pci_bus 0000:00: root bus resource [bus 00-ff] [ 2.607021][ T1] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 [ 2.613328][ T1] pci 0000:00:01.0: [8086:7110] type 00 class 0x060100 [ 2.635428][ T1] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 2.655837][ T1] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 2.660042][ T1] pci 0000:00:03.0: [1af4:1004] type 00 class 0x000000 [ 2.668067][ T1] pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc03f] [ 2.674995][ T1] pci 0000:00:03.0: reg 0x14: [mem 0xfe800000-0xfe80007f] [ 2.694876][ T1] pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 [ 2.703331][ T1] pci 0000:00:04.0: reg 0x10: [io 0xc040-0xc07f] [ 2.710756][ T1] pci 0000:00:04.0: reg 0x14: [mem 0xfe801000-0xfe80107f] [ 2.732104][ T1] pci 0000:00:05.0: [1ae0:a002] type 00 class 0x030000 [ 2.745013][ T1] pci 0000:00:05.0: reg 0x10: [mem 0xfe000000-0xfe7fffff] [ 2.779298][ T1] pci 0000:00:06.0: [1af4:1002] type 00 class 0x00ff00 [ 2.788715][ T1] pci 0000:00:06.0: reg 0x10: [io 0xc080-0xc09f] [ 2.807598][ T1] pci 0000:00:07.0: [1af4:1005] type 00 class 0x00ff00 [ 2.815939][ T1] pci 0000:00:07.0: reg 0x10: [io 0xc0a0-0xc0bf] [ 2.822357][ T1] pci 0000:00:07.0: reg 0x14: [mem 0xfe802000-0xfe80203f] [ 2.853341][ T1] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11) [ 2.858105][ T1] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11) [ 2.862436][ T1] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11) [ 2.868101][ T1] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11) [ 2.871368][ T1] ACPI: PCI Interrupt Link [LNKS] (IRQs *9) [ 2.878973][ T1] pci 0000:00:05.0: vgaarb: setting as boot VGA device [ 2.878973][ T1] pci 0000:00:05.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 2.880749][ T1] pci 0000:00:05.0: vgaarb: bridge control possible [ 2.881793][ T1] vgaarb: loaded [ 2.884497][ T1] SCSI subsystem initialized [ 2.885803][ T1] ACPI: bus type USB registered [ 2.887020][ T1] usbcore: registered new interface driver usbfs [ 2.888499][ T1] usbcore: registered new interface driver hub [ 2.890839][ T1] usbcore: registered new device driver usb [ 2.892676][ T1] videodev: Linux video capture interface: v2.00 [ 2.894287][ T1] EDAC MC: Ver: 3.0.0 [ 2.895469][ T1] Advanced Linux Sound Architecture Driver Initialized. [ 2.895469][ T1] PCI: Using ACPI for IRQ routing [ 2.895469][ T1] Bluetooth: Core ver 2.22 [ 2.895469][ T1] NET: Registered protocol family 31 [ 2.895469][ T1] Bluetooth: HCI device and connection manager initialized [ 2.895499][ T1] Bluetooth: HCI socket layer initialized [ 2.896426][ T1] Bluetooth: L2CAP socket layer initialized [ 2.897362][ T1] Bluetooth: SCO socket layer initialized [ 2.900811][ T1] nfc: nfc_init: NFC Core ver 0.1 [ 2.902024][ T1] NET: Registered protocol family 39 [ 2.910742][ T1] clocksource: Switched to clocksource kvm-clock [ 3.106641][ T1] VFS: Disk quotas dquot_6.6.0 [ 3.107709][ T1] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 3.109158][ T1] pnp: PnP ACPI init [ 3.120666][ T1] pnp: PnP ACPI: found 7 devices [ 3.144280][ T1] thermal_sys: Registered thermal governor 'step_wise' [ 3.144283][ T1] thermal_sys: Registered thermal governor 'user_space' [ 3.145574][ T1] thermal_sys: Registered thermal governor 'power_allocator' [ 3.151333][ T1] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 3.154116][ T1] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 3.155328][ T1] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 3.156723][ T1] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 3.158258][ T1] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfefff window] [ 3.160234][ T1] NET: Registered protocol family 2 [ 3.162193][ T1] tcp_listen_portaddr_hash hash table entries: 4096 (order: 4, 65536 bytes, linear) [ 3.163932][ T1] TCP established hash table entries: 65536 (order: 7, 524288 bytes, linear) [ 3.166542][ T1] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes, linear) [ 3.168369][ T1] TCP: Hash tables configured (established 65536 bind 65536) [ 3.169817][ T1] UDP hash table entries: 4096 (order: 5, 131072 bytes, linear) [ 3.171205][ T1] UDP-Lite hash table entries: 4096 (order: 5, 131072 bytes, linear) [ 3.172825][ T1] NET: Registered protocol family 1 [ 3.174588][ T1] NET: Registered protocol family 44 [ 3.175462][ T1] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 3.176664][ T1] pci 0000:00:05.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 3.178315][ T1] PCI: CLS 0 bytes, default 64 [ 3.179685][ T1] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 3.180942][ T1] software IO TLB: mapped [mem 0xbbffd000-0xbfffd000] (64MB) [ 3.182570][ T1] RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer [ 3.185453][ T1] kvm: already loaded the other module [ 3.186547][ T1] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x212735223b2, max_idle_ns: 440795277976 ns [ 3.188363][ T1] clocksource: Switched to clocksource tsc [ 3.196482][ T1] Initialise system trusted keyrings [ 3.197895][ T1] workingset: timestamp_bits=46 max_order=21 bucket_order=0 [ 3.231070][ T1] fuse: init (API version 7.31) [ 3.233628][ T1] 9p: Installing v9fs 9p2000 file system support [ 3.247434][ T1] Key type asymmetric registered [ 3.248636][ T1] Asymmetric key parser 'x509' registered [ 3.249610][ T1] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 244) [ 3.251394][ T1] io scheduler mq-deadline registered [ 3.252311][ T1] io scheduler kyber registered [ 3.255668][ T1] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 3.261018][ T1] ACPI: Power Button [PWRF] [ 3.262300][ T1] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 [ 3.264828][ T1] ACPI: Sleep Button [SLPF] [ 3.277721][ T1] PCI Interrupt Link [LNKC] enabled at IRQ 11 [ 3.278935][ T1] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 3.293757][ T1] PCI Interrupt Link [LNKD] enabled at IRQ 10 [ 3.294916][ T1] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 3.311798][ T1] PCI Interrupt Link [LNKB] enabled at IRQ 10 [ 3.313040][ T1] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver [ 3.324572][ T1] virtio-pci 0000:00:07.0: virtio_pci: leaving for legacy driver [ 3.330692][ T1] Serial: 8250/16550 driver, 4 ports, IRQ sharing disabled [ 3.354839][ T1] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 3.379746][ T1] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 3.404743][ T1] 00:05: ttyS2 at I/O 0x3e8 (irq = 6, base_baud = 115200) is a 16550A [ 3.429637][ T1] 00:06: ttyS3 at I/O 0x2e8 (irq = 7, base_baud = 115200) is a 16550A [ 3.462011][ T1] brd: module loaded [ 3.496460][ T1] loop: module loaded [ 3.512915][ T1] scsi host0: Virtio SCSI HBA [ 3.556031][ T1] scsi 0:0:1:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 3.685214][ T90] sd 0:0:1:0: [sda] 4194304 512-byte logical blocks: (2.15 GB/2.00 GiB) [ 3.685488][ T1] wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. [ 3.687558][ T90] sd 0:0:1:0: [sda] 4096-byte physical blocks [ 3.690113][ T1] wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. [ 3.692719][ T90] sd 0:0:1:0: [sda] Write Protect is off [ 3.695171][ T1] libphy: Fixed MDIO Bus: probed [ 3.697373][ T1] tun: Universal TUN/TAP device driver, 1.6 [ 3.697643][ T90] sd 0:0:1:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 3.736168][ T1] e1000: Intel(R) PRO/1000 Network Driver - version 7.3.21-k8-NAPI [ 3.737640][ T1] e1000: Copyright (c) 1999-2006 Intel Corporation. [ 3.739290][ T1] PPP generic driver version 2.4.2 [ 3.741104][ T1] PPP BSD Compression module registered [ 3.742310][ T90] sda: sda1 [ 3.742574][ T1] PPP Deflate Compression module registered [ 3.745251][ T1] PPP MPPE Compression module registered [ 3.746724][ T1] NET: Registered protocol family 24 [ 3.747209][ T90] sd 0:0:1:0: [sda] Attached SCSI disk [ 3.748119][ T1] PPTP driver version 0.8.5 [ 3.751597][ T1] usbcore: registered new interface driver rtl8150 [ 3.753161][ T1] usbcore: registered new interface driver r8152 [ 3.754902][ T1] usbcore: registered new interface driver asix [ 3.756401][ T1] usbcore: registered new interface driver ax88179_178a [ 3.757575][ T1] usbcore: registered new interface driver cdc_ether [ 3.758880][ T1] usbcore: registered new interface driver cdc_eem [ 3.759999][ T1] usbcore: registered new interface driver dm9601 [ 3.761569][ T1] usbcore: registered new interface driver sr9700 [ 3.763452][ T1] usbcore: registered new interface driver CoreChips [ 3.765396][ T1] usbcore: registered new interface driver smsc75xx [ 3.767278][ T1] usbcore: registered new interface driver smsc95xx [ 3.769099][ T1] usbcore: registered new interface driver gl620a [ 3.770152][ T1] usbcore: registered new interface driver net1080 [ 3.771443][ T1] usbcore: registered new interface driver plusb [ 3.772846][ T1] usbcore: registered new interface driver rndis_host [ 3.774367][ T1] usbcore: registered new interface driver cdc_subset [ 3.776166][ T1] usbcore: registered new interface driver zaurus [ 3.777753][ T1] usbcore: registered new interface driver MOSCHIP usb-ethernet driver [ 3.779919][ T1] usbcore: registered new interface driver ipheth [ 3.781994][ T1] usbcore: registered new interface driver cdc_ncm [ 3.783532][ T1] usbcore: registered new interface driver cdc_mbim [ 3.786498][ T1] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 3.788341][ T1] ehci-pci: EHCI PCI platform driver [ 3.789617][ T1] ehci-platform: EHCI generic platform driver [ 3.791073][ T1] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver [ 3.792437][ T1] ohci-pci: OHCI PCI platform driver [ 3.793557][ T1] ohci-platform: OHCI generic platform driver [ 3.795439][ T1] usbcore: registered new interface driver cdc_acm [ 3.797023][ T1] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters [ 3.798930][ T1] usbcore: registered new interface driver usblp [ 3.800437][ T1] usbcore: registered new interface driver cdc_wdm [ 3.802364][ T1] usbcore: registered new interface driver uas [ 3.803412][ T1] usbcore: registered new interface driver usb-storage [ 3.805059][ T1] usbcore: registered new interface driver ums-alauda [ 3.806932][ T1] usbcore: registered new interface driver ums-cypress [ 3.808993][ T1] usbcore: registered new interface driver ums-datafab [ 3.810898][ T1] usbcore: registered new interface driver ums-freecom [ 3.812681][ T1] usbcore: registered new interface driver ums-isd200 [ 3.814623][ T1] usbcore: registered new interface driver ums-jumpshot [ 3.816356][ T1] usbcore: registered new interface driver ums-karma [ 3.818222][ T1] usbcore: registered new interface driver ums-onetouch [ 3.820141][ T1] usbcore: registered new interface driver ums-sddr09 [ 3.821915][ T1] usbcore: registered new interface driver ums-sddr55 [ 3.823741][ T1] usbcore: registered new interface driver ums-usbat [ 3.825474][ T1] usbcore: registered new interface driver usbserial_generic [ 3.826955][ T1] usbserial: USB Serial support registered for generic [ 3.828951][ T1] usbcore: registered new interface driver ftdi_sio [ 3.830573][ T1] usbserial: USB Serial support registered for FTDI USB Serial Device [ 3.832542][ T1] usbcore: registered new interface driver pl2303 [ 3.833577][ T1] usbserial: USB Serial support registered for pl2303 [ 3.835042][ T1] usbcore: registered new interface driver usb_ehset_test [ 3.836831][ T1] usbcore: registered new interface driver trancevibrator [ 3.838470][ T1] usbcore: registered new interface driver lvs [ 3.840651][ T1] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005 [ 3.842538][ T1] dummy_hcd dummy_hcd.0: Dummy host controller [ 3.844401][ T1] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 1 [ 3.846904][ T1] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04 [ 3.849069][ T1] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 3.851030][ T1] usb usb1: Product: Dummy host controller [ 3.852453][ T1] usb usb1: Manufacturer: Linux 5.4.101-syzkaller-00008-g1bc6e0b81914 dummy_hcd [ 3.854463][ T1] usb usb1: SerialNumber: dummy_hcd.0 [ 3.856909][ T1] hub 1-0:1.0: USB hub found [ 3.857924][ T1] hub 1-0:1.0: 1 port detected [ 3.860097][ T1] dummy_hcd dummy_hcd.1: USB Host+Gadget Emulator, driver 02 May 2005 [ 3.861825][ T1] dummy_hcd dummy_hcd.1: Dummy host controller [ 3.863974][ T1] dummy_hcd dummy_hcd.1: new USB bus registered, assigned bus number 2 [ 3.866459][ T1] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04 [ 3.868495][ T1] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 3.870337][ T1] usb usb2: Product: Dummy host controller [ 3.871642][ T1] usb usb2: Manufacturer: Linux 5.4.101-syzkaller-00008-g1bc6e0b81914 dummy_hcd [ 3.873639][ T1] usb usb2: SerialNumber: dummy_hcd.1 [ 3.876187][ T1] hub 2-0:1.0: USB hub found [ 3.877411][ T1] hub 2-0:1.0: 1 port detected [ 3.879695][ T1] dummy_hcd dummy_hcd.2: USB Host+Gadget Emulator, driver 02 May 2005 [ 3.881459][ T1] dummy_hcd dummy_hcd.2: Dummy host controller [ 3.883634][ T1] dummy_hcd dummy_hcd.2: new USB bus registered, assigned bus number 3 [ 3.886019][ T1] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04 [ 3.888073][ T1] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 3.890202][ T1] usb usb3: Product: Dummy host controller [ 3.891949][ T1] usb usb3: Manufacturer: Linux 5.4.101-syzkaller-00008-g1bc6e0b81914 dummy_hcd [ 3.893978][ T1] usb usb3: SerialNumber: dummy_hcd.2 [ 3.896234][ T1] hub 3-0:1.0: USB hub found [ 3.897135][ T1] hub 3-0:1.0: 1 port detected [ 3.899429][ T1] dummy_hcd dummy_hcd.3: USB Host+Gadget Emulator, driver 02 May 2005 [ 3.901603][ T1] dummy_hcd dummy_hcd.3: Dummy host controller [ 3.903420][ T1] dummy_hcd dummy_hcd.3: new USB bus registered, assigned bus number 4 [ 3.905779][ T1] usb usb4: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04 [ 3.907924][ T1] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 3.909938][ T1] usb usb4: Product: Dummy host controller [ 3.911290][ T1] usb usb4: Manufacturer: Linux 5.4.101-syzkaller-00008-g1bc6e0b81914 dummy_hcd [ 3.913070][ T1] usb usb4: SerialNumber: dummy_hcd.3 [ 3.915522][ T1] hub 4-0:1.0: USB hub found [ 3.917117][ T1] hub 4-0:1.0: 1 port detected [ 3.920588][ T1] dummy_hcd dummy_hcd.4: USB Host+Gadget Emulator, driver 02 May 2005 [ 3.922737][ T1] dummy_hcd dummy_hcd.4: Dummy host controller [ 3.924821][ T1] dummy_hcd dummy_hcd.4: new USB bus registered, assigned bus number 5 [ 3.926910][ T1] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04 [ 3.929159][ T1] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 3.931183][ T1] usb usb5: Product: Dummy host controller [ 3.932548][ T1] usb usb5: Manufacturer: Linux 5.4.101-syzkaller-00008-g1bc6e0b81914 dummy_hcd [ 3.934687][ T1] usb usb5: SerialNumber: dummy_hcd.4 [ 3.937225][ T1] hub 5-0:1.0: USB hub found [ 3.938611][ T1] hub 5-0:1.0: 1 port detected [ 3.941254][ T1] dummy_hcd dummy_hcd.5: USB Host+Gadget Emulator, driver 02 May 2005 [ 3.942833][ T1] dummy_hcd dummy_hcd.5: Dummy host controller [ 3.945115][ T1] dummy_hcd dummy_hcd.5: new USB bus registered, assigned bus number 6 [ 3.946898][ T1] usb usb6: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04 [ 3.949160][ T1] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 3.950709][ T1] usb usb6: Product: Dummy host controller [ 3.952215][ T1] usb usb6: Manufacturer: Linux 5.4.101-syzkaller-00008-g1bc6e0b81914 dummy_hcd [ 3.954381][ T1] usb usb6: SerialNumber: dummy_hcd.5 [ 3.956863][ T1] hub 6-0:1.0: USB hub found [ 3.958087][ T1] hub 6-0:1.0: 1 port detected [ 3.960379][ T1] dummy_hcd dummy_hcd.6: USB Host+Gadget Emulator, driver 02 May 2005 [ 3.962243][ T1] dummy_hcd dummy_hcd.6: Dummy host controller [ 3.963786][ T1] dummy_hcd dummy_hcd.6: new USB bus registered, assigned bus number 7 [ 3.965798][ T1] usb usb7: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04 [ 3.967787][ T1] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 3.969672][ T1] usb usb7: Product: Dummy host controller [ 3.971123][ T1] usb usb7: Manufacturer: Linux 5.4.101-syzkaller-00008-g1bc6e0b81914 dummy_hcd [ 3.973087][ T1] usb usb7: SerialNumber: dummy_hcd.6 [ 3.975632][ T1] hub 7-0:1.0: USB hub found [ 3.976619][ T1] hub 7-0:1.0: 1 port detected [ 3.979090][ T1] dummy_hcd dummy_hcd.7: USB Host+Gadget Emulator, driver 02 May 2005 [ 3.981090][ T1] dummy_hcd dummy_hcd.7: Dummy host controller [ 3.983115][ T1] dummy_hcd dummy_hcd.7: new USB bus registered, assigned bus number 8 [ 3.985725][ T1] usb usb8: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04 [ 3.987663][ T1] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 3.989118][ T1] usb usb8: Product: Dummy host controller [ 3.990220][ T1] usb usb8: Manufacturer: Linux 5.4.101-syzkaller-00008-g1bc6e0b81914 dummy_hcd [ 3.992246][ T1] usb usb8: SerialNumber: dummy_hcd.7 [ 3.994295][ T1] hub 8-0:1.0: USB hub found [ 3.995419][ T1] hub 8-0:1.0: 1 port detected [ 4.002937][ T1] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 4.005464][ T1] i8042: Warning: Keylock active [ 4.008043][ T1] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 4.009443][ T1] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 4.012410][ T1] usbcore: registered new interface driver xpad [ 4.014110][ T1] usbcore: registered new interface driver usb_acecad [ 4.015493][ T1] usbcore: registered new interface driver aiptek [ 4.016750][ T1] usbcore: registered new interface driver gtco [ 4.017980][ T1] usbcore: registered new interface driver hanwang [ 4.019298][ T1] usbcore: registered new interface driver kbtab [ 4.022017][ T1] rtc_cmos 00:00: RTC can wake from S4 [ 4.024843][ T1] rtc_cmos 00:00: registered as rtc0 [ 4.026407][ T1] rtc_cmos 00:00: setting system clock to 2021-03-04T16:41:24 UTC (1614876084) [ 4.028767][ T1] rtc_cmos 00:00: alarms up to one day, 114 bytes nvram [ 4.031052][ T1] usbcore: registered new interface driver uvcvideo [ 4.032369][ T1] USB Video Class driver (1.1.1) [ 4.033526][ T1] gspca_main: v2.14.0 registered [ 4.034934][ T1] device-mapper: uevent: version 1.0.3 [ 4.037163][ T1] device-mapper: ioctl: 4.41.0-ioctl (2019-09-16) initialised: dm-devel@redhat.com [ 4.040083][ T1] device-mapper: verity-avb: AVB error handler initialized with vbmeta device: [ 4.042316][ T1] Bluetooth: HCI UART driver ver 2.3 [ 4.043304][ T1] Bluetooth: HCI UART protocol H4 registered [ 4.044411][ T1] Bluetooth: HCI UART protocol LL registered [ 4.045795][ T1] Bluetooth: HCI UART protocol QCA registered [ 4.047132][ T1] intel_pstate: CPU model not supported [ 4.048385][ T1] sdhci: Secure Digital Host Controller Interface driver [ 4.049968][ T1] sdhci: Copyright(c) Pierre Ossman [ 4.050975][ T1] sdhci-pltfm: SDHCI platform and OF driver helper [ 4.052522][ T1] hidraw: raw HID events driver (C) Jiri Kosina [ 4.062276][ T1] usbcore: registered new interface driver usbhid [ 4.064277][ T1] usbhid: USB HID core driver [ 4.066784][ T1] ashmem: initialized [ 4.068005][ T1] gnss: GNSS driver registered with major 236 [ 4.069840][ T1] usbcore: registered new interface driver snd-usb-audio [ 4.072338][ T1] u32 classifier [ 4.073171][ T1] input device check on [ 4.073896][ T1] Actions configured [ 4.075786][ T1] nf_conntrack_irc: failed to register helpers [ 4.076942][ T1] nf_conntrack_sane: failed to register helpers [ 4.080391][ T1] xt_time: kernel timezone is -0000 [ 4.081776][ T1] ipip: IPv4 and MPLS over IPv4 tunneling driver [ 4.083944][ T1] gre: GRE over IPv4 demultiplexor driver [ 4.084904][ T1] ip_gre: GRE over IPv4 tunneling driver [ 4.088790][ T1] IPv4 over IPsec tunneling driver [ 4.092005][ T1] Initializing XFRM netlink socket [ 4.093145][ T1] IPsec XFRM device driver [ 4.095467][ T1] NET: Registered protocol family 10 [ 4.099479][ T1] Segment Routing with IPv6 [ 4.100993][ T1] mip6: Mobile IPv6 [ 4.104121][ T1] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver [ 4.108429][ T1] ip6_gre: GRE over IPv6 tunneling driver [ 4.110953][ T1] NET: Registered protocol family 17 [ 4.112277][ T1] NET: Registered protocol family 15 [ 4.113932][ T1] Bluetooth: RFCOMM TTY layer initialized [ 4.115371][ T1] Bluetooth: RFCOMM socket layer initialized [ 4.116730][ T1] Bluetooth: RFCOMM ver 1.11 [ 4.117666][ T1] Bluetooth: HIDP (Human Interface Emulation) ver 1.2 [ 4.119090][ T1] Bluetooth: HIDP socket layer initialized [ 4.120137][ T1] l2tp_core: L2TP core driver, V2.0 [ 4.121015][ T1] l2tp_ppp: PPPoL2TP kernel driver, V2.0 [ 4.121944][ T1] tipc: Activated (version 2.0.0) [ 4.123180][ T1] NET: Registered protocol family 30 [ 4.124676][ T1] tipc: Started in single node mode [ 4.126060][ T1] 9pnet: Installing 9P2000 support [ 4.128151][ T1] NET: Registered protocol family 40 [ 4.135623][ T1] IPI shorthand broadcast: enabled [ 4.137131][ T1] AVX2 version of gcm_enc/dec engaged. [ 4.138030][ T1] AES CTR mode by8 optimization enabled [ 4.139156][ T102] cryptomgr_test (102) used greatest stack depth: 29680 bytes left [ 4.141704][ T1] sched_clock: Marking stable (4144247052, -2573940)->(4150591466, -8918354) [ 4.143965][ T1] registered taskstats version 1 [ 4.144512][ T1] Loading compiled-in X.509 certificates [ 4.146066][ T1] Key type ._fscrypt registered [ 4.146831][ T1] Key type .fscrypt registered [ 4.147653][ T1] Key type fscrypt-provisioning registered [ 4.151361][ T1] cfg80211: Loading compiled-in X.509 certificates for regulatory database [ 4.154199][ T115] cryptomgr_probe (115) used greatest stack depth: 29520 bytes left [ 4.157115][ T1] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7' [ 4.158991][ T1] ALSA device list: [ 4.159941][ T67] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 4.160892][ T1] No soundcards found. [ 4.162934][ T67] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 4.221511][ T12] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input2 [ 4.233924][ T1] EXT4-fs (sda1): mounted filesystem with ordered data mode. Opts: (null) [ 4.235493][ T1] VFS: Mounted root (ext4 filesystem) readonly on device 8:1. [ 4.238504][ T1] devtmpfs: mounted [ 4.240364][ T1] Freeing unused kernel image memory: 1956K [ 4.320936][ T1] Write protecting the kernel read-only data: 79872k [ 4.323872][ T1] Freeing unused kernel image memory: 2012K [ 4.325725][ T1] Freeing unused kernel image memory: 1816K [ 4.326687][ T1] Run /sbin/init as init process [ 5.820407][ T1] SELinux: Permission getrlimit in class process not defined in policy. [ 5.822196][ T1] SELinux: Class process2 not defined in policy. [ 5.823105][ T1] SELinux: Permission watch in class filesystem not defined in policy. [ 5.824365][ T1] SELinux: Permission map in class file not defined in policy. [ 5.825832][ T1] SELinux: Permission watch in class file not defined in policy. [ 5.827283][ T1] SELinux: Permission watch_mount in class file not defined in policy. [ 5.828704][ T1] SELinux: Permission watch_sb in class file not defined in policy. [ 5.831137][ T1] SELinux: Permission watch_with_perm in class file not defined in policy. [ 5.832395][ T1] SELinux: Permission watch_reads in class file not defined in policy. [ 5.833855][ T1] SELinux: Permission map in class dir not defined in policy. [ 5.835184][ T1] SELinux: Permission watch in class dir not defined in policy. [ 5.836339][ T1] SELinux: Permission watch_mount in class dir not defined in policy. [ 5.837558][ T1] SELinux: Permission watch_sb in class dir not defined in policy. [ 5.838725][ T1] SELinux: Permission watch_with_perm in class dir not defined in policy. [ 5.839913][ T1] SELinux: Permission watch_reads in class dir not defined in policy. [ 5.841313][ T1] SELinux: Permission map in class lnk_file not defined in policy. [ 5.842503][ T1] SELinux: Permission watch in class lnk_file not defined in policy. [ 5.843639][ T1] SELinux: Permission watch_mount in class lnk_file not defined in policy. [ 5.845056][ T1] SELinux: Permission watch_sb in class lnk_file not defined in policy. [ 5.846382][ T1] SELinux: Permission watch_with_perm in class lnk_file not defined in policy. [ 5.848054][ T1] SELinux: Permission watch_reads in class lnk_file not defined in policy. [ 5.849372][ T1] SELinux: Permission map in class chr_file not defined in policy. [ 5.850702][ T1] SELinux: Permission watch in class chr_file not defined in policy. [ 5.851898][ T1] SELinux: Permission watch_mount in class chr_file not defined in policy. [ 5.853097][ T1] SELinux: Permission watch_sb in class chr_file not defined in policy. [ 5.854483][ T1] SELinux: Permission watch_with_perm in class chr_file not defined in policy. [ 5.855952][ T1] SELinux: Permission watch_reads in class chr_file not defined in policy. [ 5.857289][ T1] SELinux: Permission map in class blk_file not defined in policy. [ 5.858583][ T1] SELinux: Permission watch in class blk_file not defined in policy. [ 5.859864][ T1] SELinux: Permission watch_mount in class blk_file not defined in policy. [ 5.861122][ T1] SELinux: Permission watch_sb in class blk_file not defined in policy. [ 5.862363][ T1] SELinux: Permission watch_with_perm in class blk_file not defined in policy. [ 5.863741][ T1] SELinux: Permission watch_reads in class blk_file not defined in policy. [ 5.865164][ T1] SELinux: Permission map in class sock_file not defined in policy. [ 5.866563][ T1] SELinux: Permission watch in class sock_file not defined in policy. [ 5.868095][ T1] SELinux: Permission watch_mount in class sock_file not defined in policy. [ 5.869564][ T1] SELinux: Permission watch_sb in class sock_file not defined in policy. [ 5.871091][ T1] SELinux: Permission watch_with_perm in class sock_file not defined in policy. [ 5.872904][ T1] SELinux: Permission watch_reads in class sock_file not defined in policy. [ 5.874400][ T1] SELinux: Permission map in class fifo_file not defined in policy. [ 5.875571][ T1] SELinux: Permission watch in class fifo_file not defined in policy. [ 5.876722][ T1] SELinux: Permission watch_mount in class fifo_file not defined in policy. [ 5.877991][ T1] SELinux: Permission watch_sb in class fifo_file not defined in policy. [ 5.879263][ T1] SELinux: Permission watch_with_perm in class fifo_file not defined in policy. [ 5.880530][ T1] SELinux: Permission watch_reads in class fifo_file not defined in policy. [ 5.881844][ T1] SELinux: Permission map in class socket not defined in policy. [ 5.882956][ T1] SELinux: Permission map in class tcp_socket not defined in policy. [ 5.884291][ T1] SELinux: Permission map in class udp_socket not defined in policy. [ 5.885500][ T1] SELinux: Permission map in class rawip_socket not defined in policy. [ 5.886799][ T1] SELinux: Permission map in class netlink_socket not defined in policy. [ 5.888013][ T1] SELinux: Permission map in class packet_socket not defined in policy. [ 5.889309][ T1] SELinux: Permission map in class key_socket not defined in policy. [ 5.890423][ T1] SELinux: Permission map in class unix_stream_socket not defined in policy. [ 5.891818][ T1] SELinux: Permission map in class unix_dgram_socket not defined in policy. [ 5.893350][ T1] SELinux: Permission map in class netlink_route_socket not defined in policy. [ 5.894891][ T1] SELinux: Permission nlmsg_readpriv in class netlink_route_socket not defined in policy. [ 5.896538][ T1] SELinux: Permission map in class netlink_tcpdiag_socket not defined in policy. [ 5.897851][ T1] SELinux: Permission map in class netlink_nflog_socket not defined in policy. [ 5.899150][ T1] SELinux: Permission map in class netlink_xfrm_socket not defined in policy. [ 5.900366][ T1] SELinux: Permission map in class netlink_selinux_socket not defined in policy. [ 5.901713][ T1] SELinux: Permission map in class netlink_iscsi_socket not defined in policy. [ 5.903111][ T1] SELinux: Permission map in class netlink_audit_socket not defined in policy. [ 5.904665][ T1] SELinux: Permission map in class netlink_fib_lookup_socket not defined in policy. [ 5.906181][ T1] SELinux: Permission map in class netlink_connector_socket not defined in policy. [ 5.907491][ T1] SELinux: Permission map in class netlink_netfilter_socket not defined in policy. [ 5.908856][ T1] SELinux: Permission map in class netlink_dnrt_socket not defined in policy. [ 5.910049][ T1] SELinux: Permission map in class netlink_kobject_uevent_socket not defined in policy. [ 5.911565][ T1] SELinux: Permission map in class netlink_generic_socket not defined in policy. [ 5.912889][ T1] SELinux: Permission map in class netlink_scsitransport_socket not defined in policy. [ 5.914163][ T1] SELinux: Permission map in class netlink_rdma_socket not defined in policy. [ 5.915461][ T1] SELinux: Permission map in class netlink_crypto_socket not defined in policy. [ 5.916859][ T1] SELinux: Permission map in class appletalk_socket not defined in policy. [ 5.918175][ T1] SELinux: Permission map in class dccp_socket not defined in policy. [ 5.919321][ T1] SELinux: Permission map in class tun_socket not defined in policy. [ 5.920681][ T1] SELinux: Class sctp_socket not defined in policy. [ 5.921940][ T1] SELinux: Class icmp_socket not defined in policy. [ 5.922996][ T1] SELinux: Class ax25_socket not defined in policy. [ 5.924226][ T1] SELinux: Class ipx_socket not defined in policy. [ 5.925285][ T1] SELinux: Class netrom_socket not defined in policy. [ 5.926604][ T1] SELinux: Class atmpvc_socket not defined in policy. [ 5.927965][ T1] SELinux: Class x25_socket not defined in policy. [ 5.929460][ T1] SELinux: Class rose_socket not defined in policy. [ 5.930808][ T1] SELinux: Class decnet_socket not defined in policy. [ 5.932178][ T1] SELinux: Class atmsvc_socket not defined in policy. [ 5.933283][ T1] SELinux: Class rds_socket not defined in policy. [ 5.934253][ T1] SELinux: Class irda_socket not defined in policy. [ 5.936529][ T1] SELinux: Class pppox_socket not defined in policy. [ 5.937992][ T1] SELinux: Class llc_socket not defined in policy. [ 5.939674][ T1] SELinux: Class can_socket not defined in policy. [ 5.940815][ T1] SELinux: Class tipc_socket not defined in policy. [ 5.942032][ T1] SELinux: Class bluetooth_socket not defined in policy. [ 5.944072][ T1] SELinux: Class iucv_socket not defined in policy. [ 5.945699][ T1] SELinux: Class rxrpc_socket not defined in policy. [ 5.947696][ T1] SELinux: Class isdn_socket not defined in policy. [ 5.948987][ T1] SELinux: Class phonet_socket not defined in policy. [ 5.950417][ T1] SELinux: Class ieee802154_socket not defined in policy. [ 5.951931][ T1] SELinux: Class caif_socket not defined in policy. [ 5.953600][ T1] SELinux: Class alg_socket not defined in policy. [ 5.955517][ T1] SELinux: Class nfc_socket not defined in policy. [ 5.957156][ T1] SELinux: Class vsock_socket not defined in policy. [ 5.958346][ T1] SELinux: Class kcm_socket not defined in policy. [ 5.959608][ T1] SELinux: Class qipcrtr_socket not defined in policy. [ 5.961340][ T1] SELinux: Class smc_socket not defined in policy. [ 5.962883][ T1] SELinux: Class infiniband_pkey not defined in policy. [ 5.964631][ T1] SELinux: Class infiniband_endport not defined in policy. [ 5.966381][ T1] SELinux: Class bpf not defined in policy. [ 5.967938][ T1] SELinux: Class xdp_socket not defined in policy. [ 5.969493][ T1] SELinux: Class perf_event not defined in policy. [ 5.971460][ T1] SELinux: Class anon_inode not defined in policy. [ 5.973513][ T1] SELinux: the above unknown classes and permissions will be allowed [ 5.975600][ T1] SELinux: policy capability network_peer_controls=1 [ 5.977412][ T1] SELinux: policy capability open_perms=1 [ 5.979302][ T1] SELinux: policy capability extended_socket_class=0 [ 5.981204][ T1] SELinux: policy capability always_check_network=0 [ 5.983902][ T1] SELinux: policy capability cgroup_seclabel=0 [ 5.985710][ T1] SELinux: policy capability nnp_nosuid_transition=0 [ 6.037096][ T22] audit: type=1403 audit(1614876086.499:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 [ 6.048696][ T1] systemd[1]: Successfully loaded SELinux policy in 1.081761s. [ 6.138152][ T1] systemd[1]: Failed to insert module 'autofs4': No such file or directory [ 6.145168][ T22] audit: type=1400 audit(1614876086.609:3): avc: denied { associate } for pid=1 comm="systemd" name="pts" scontext=system_u:object_r:devpts_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=filesystem permissive=1 [ 6.178536][ T1] systemd[1]: Relabelled /dev and /run in 25.111ms. [ 6.244283][ T1] systemd[1]: systemd 232 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD +IDN) [ 6.252109][ T1] systemd[1]: Detected virtualization kvm. [ 6.253214][ T1] systemd[1]: Detected architecture x86-64. Welcome to Debian GNU/Linux 9 (stretch)! [ 6.302396][ T1] systemd[1]: Set hostname to . [ 6.373247][ T122] systemd-hiberna (122) used greatest stack depth: 26096 bytes left [ 6.385517][ T126] systemd-fstab-g (126) used greatest stack depth: 24816 bytes left [ 6.492163][ T128] selinux-autorel (128) used greatest stack depth: 24432 bytes left [ 6.784448][ T1] systemd[1]: Listening on Journal Socket. [ OK ] Listening on Journal Socket. [ 6.812473][ T1] systemd[1]: Listening on /dev/initctl Compatibility Named Pipe. [ OK ] Listening on /dev/initctl Compatibility Named Pipe. [ 6.842778][ T1] systemd[1]: Listening on udev Control Socket. [ OK ] Listening on udev Control Socket. [ 6.871715][ T1] systemd[1]: Started Forward Password Requests to Wall Directory Watch. [ OK ] Started Forward Password Requests to Wall Directory Watch. [ 6.901892][ T1] systemd[1]: Created slice System Slice. [ OK ] Created slice System Slice. [ 6.911617][ T1] systemd[1]: Starting Load Kernel Modules... Starting Load Kernel Modules... Mounting /sys/kernel/debug... [ OK ] Reached target Slices. [ OK ] Created slice system-serial\x2dgetty.slice. Mounting /sys/kernel/config... Starting Create Static Device Nodes in /dev... [ 7.062223][ T22] audit: type=1400 audit(1614876087.529:4): avc: denied { audit_read } for pid=1 comm="systemd" capability=37 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [ OK ] Listening on Journal Audit Socket. [ OK ] Listening on Journal Socket (/dev/log). [ OK ] Listening on udev Kernel Socket. Starting Remount Root and Kernel File Systems... [UNSUPP] Starting of Arbitrary Executable Fiā€¦tem Automount Point not supported. [ 7.193721][ T139] EXT4-fs (sda1): re-mounted. Opts: (null) [ OK ] Reached target Swap. [ OK ] Created slice system-getty.slice. [ OK ] Started Dispatch Password Requests to Console Directory Watch. [ OK ] Reached target Encrypted Volumes. [ OK ] Reached target Remote File Systems. Mounting /proc/sys/fs/binfmt_misc... [ OK ] Reached target Paths. [ OK ] Listening on Syslog Socket. [ OK ] Reached target Sockets. Starting Journal Service... [ OK ] Mounted /sys/kernel/debug. [ OK ] Mounted /sys/kernel/config. [ OK ] Mounted /proc/sys/fs/binfmt_misc. [ OK ] Started Load Kernel Modules. [ OK ] Started Create Static Device Nodes in /dev. [ OK ] Started Remount Root and Kernel File Systems. Starting udev Coldplug all Devices... Starting Load/Save Random Seed... Starting udev Kernel Device Manager... [ OK ] Reached target Local File Systems (Pre). Mounting FUSE Control File System... Starting Apply Kernel Variables... [ OK ] Reached target Local File Systems. [ OK ] Mounted FUSE Control File System. [ OK ] Started Journal Service. [ OK ] Started udev Kernel Device Manager. [ OK ] Started Load/Save Random Seed. [ OK ] Started Apply Kernel Variables. Starting Raise network interfaces... Starting Flush Journal to Persistent Storage... [ 8.053382][ T22] audit: type=1107 audit(1614876088.519:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='avc: denied { stop } for auid=n/a uid=0 gid=0 path="/lib/systemd/system/systemd-journald.service" cmdline="/bin/journalctl --flush" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=service [ 8.053382][ T22] exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?' [ 8.064938][ T142] systemd-journald[142]: Received request to flush runtime journal from PID 1 [ OK ] Started Flush Journal to Persistent Storage. Starting Create Volatile Files and Directories... [ OK ] Started Create Volatile Files and Directories. Starting Update UTMP about System Boot/Shutdown... Starting Network Time Synchronization... [ OK ] Started Update UTMP about System Boot/Shutdown. [ OK ] Started Network Time Synchronization. [ OK ] Reached target System Time Synchronized. [ OK ] Started udev Coldplug all Devices. [ OK ] Reached target System Initialization. [ OK ] Started Daily apt download activities. [ OK ] Started Daily Cleanup of Temporary Directories. [ OK ] Started Daily apt upgrade and clean activities. [ OK ] Reached target Timers. [ OK ] Reached target Basic System. Starting System Logging Service... Starting getty on tty2-tty6 if dbus and logind are not available... [ OK ] Started Regular background program processing daemon. [ 8.784149][ T67] cfg80211: failed to load regulatory.db [ 8.822864][ T22] audit: type=1107 audit(1614876089.289:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='avc: denied { start } for auid=n/a uid=0 gid=0 path="/lib/systemd/system/getty@.service" cmdline="/bin/systemctl --no-block start getty@tty2.service getty@tty3.service getty@tty4.service getty@tty5.service getty@tty6.service" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=service [ 8.822864][ T22] exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?' [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ 8.942961][ T22] audit: type=1107 audit(1614876089.309:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='avc: denied { status } for auid=n/a uid=0 gid=0 path="/lib/systemd/system/getty@.service" cmdline="/bin/systemctl --no-block start getty@tty2.service getty@tty3.service getty@tty4.service getty@tty5.service getty@tty6.service" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=service [ 8.942961][ T22] exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?' [ OK ] Started System Logging Service. [ 9.843676][ T259] ip (259) used greatest stack depth: 21136 bytes left