Warning: Permanently added '10.128.10.13' (ECDSA) to the list of known hosts. 2021/02/02 06:39:58 fuzzer started 2021/02/02 06:39:58 dialing manager at 10.128.0.26:43453 2021/02/02 06:39:58 syscalls: 3496 2021/02/02 06:39:58 code coverage: enabled 2021/02/02 06:39:58 comparison tracing: enabled 2021/02/02 06:39:58 extra coverage: enabled 2021/02/02 06:39:58 setuid sandbox: enabled 2021/02/02 06:39:58 namespace sandbox: enabled 2021/02/02 06:39:58 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/02 06:39:58 fault injection: enabled 2021/02/02 06:39:58 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/02 06:39:58 net packet injection: enabled 2021/02/02 06:39:58 net device setup: enabled 2021/02/02 06:39:58 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/02/02 06:39:58 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/02 06:39:58 USB emulation: enabled 2021/02/02 06:39:58 hci packet injection: enabled 2021/02/02 06:39:58 wifi device emulation: enabled 2021/02/02 06:39:58 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/02 06:39:59 fetching corpus: 50, signal 17660/21524 (executing program) 2021/02/02 06:39:59 fetching corpus: 100, signal 31392/37058 (executing program) 2021/02/02 06:39:59 fetching corpus: 150, signal 44157/51520 (executing program) 2021/02/02 06:39:59 fetching corpus: 200, signal 56697/65702 (executing program) 2021/02/02 06:39:59 fetching corpus: 250, signal 63812/74469 (executing program) 2021/02/02 06:39:59 fetching corpus: 300, signal 76825/88982 (executing program) 2021/02/02 06:40:00 fetching corpus: 350, signal 85960/99582 (executing program) 2021/02/02 06:40:00 fetching corpus: 400, signal 91571/106743 (executing program) 2021/02/02 06:40:00 fetching corpus: 450, signal 95905/112639 (executing program) 2021/02/02 06:40:00 fetching corpus: 500, signal 100097/118321 (executing program) 2021/02/02 06:40:00 fetching corpus: 550, signal 103918/123625 (executing program) 2021/02/02 06:40:00 fetching corpus: 600, signal 107385/128587 (executing program) 2021/02/02 06:40:00 fetching corpus: 650, signal 111870/134487 (executing program) 2021/02/02 06:40:00 fetching corpus: 700, signal 116020/140056 (executing program) 2021/02/02 06:40:00 fetching corpus: 750, signal 120486/145927 (executing program) 2021/02/02 06:40:00 fetching corpus: 800, signal 125521/152227 (executing program) 2021/02/02 06:40:00 fetching corpus: 850, signal 128816/156891 (executing program) 2021/02/02 06:40:00 fetching corpus: 900, signal 133779/163068 (executing program) 2021/02/02 06:40:01 fetching corpus: 950, signal 137166/167741 (executing program) 2021/02/02 06:40:01 fetching corpus: 1000, signal 141395/173180 (executing program) 2021/02/02 06:40:01 fetching corpus: 1050, signal 143543/176645 (executing program) 2021/02/02 06:40:01 fetching corpus: 1100, signal 146485/180831 (executing program) 2021/02/02 06:40:01 fetching corpus: 1150, signal 148851/184522 (executing program) 2021/02/02 06:40:01 fetching corpus: 1200, signal 150928/187885 (executing program) 2021/02/02 06:40:01 fetching corpus: 1250, signal 152705/190959 (executing program) 2021/02/02 06:40:01 fetching corpus: 1300, signal 154579/194112 (executing program) 2021/02/02 06:40:01 fetching corpus: 1350, signal 156192/197020 (executing program) 2021/02/02 06:40:01 fetching corpus: 1400, signal 159675/201662 (executing program) 2021/02/02 06:40:01 fetching corpus: 1450, signal 162305/205451 (executing program) 2021/02/02 06:40:01 fetching corpus: 1500, signal 165205/209493 (executing program) 2021/02/02 06:40:01 fetching corpus: 1550, signal 166340/211926 (executing program) 2021/02/02 06:40:02 fetching corpus: 1600, signal 168140/214924 (executing program) 2021/02/02 06:40:02 fetching corpus: 1650, signal 170871/218780 (executing program) 2021/02/02 06:40:02 fetching corpus: 1700, signal 172928/221976 (executing program) 2021/02/02 06:40:02 fetching corpus: 1750, signal 174646/224918 (executing program) 2021/02/02 06:40:02 fetching corpus: 1800, signal 177248/228537 (executing program) 2021/02/02 06:40:02 fetching corpus: 1850, signal 179154/231614 (executing program) 2021/02/02 06:40:02 fetching corpus: 1900, signal 180686/234339 (executing program) 2021/02/02 06:40:02 fetching corpus: 1950, signal 182711/237482 (executing program) 2021/02/02 06:40:03 fetching corpus: 2000, signal 184438/240343 (executing program) 2021/02/02 06:40:03 fetching corpus: 2050, signal 185647/242754 (executing program) 2021/02/02 06:40:03 fetching corpus: 2100, signal 187073/245326 (executing program) 2021/02/02 06:40:03 fetching corpus: 2150, signal 188541/247974 (executing program) 2021/02/02 06:40:03 fetching corpus: 2200, signal 190363/250876 (executing program) 2021/02/02 06:40:03 fetching corpus: 2250, signal 192318/253868 (executing program) 2021/02/02 06:40:03 fetching corpus: 2300, signal 194248/256801 (executing program) 2021/02/02 06:40:03 fetching corpus: 2350, signal 195470/259130 (executing program) 2021/02/02 06:40:03 fetching corpus: 2400, signal 196623/261403 (executing program) 2021/02/02 06:40:03 fetching corpus: 2449, signal 197917/263792 (executing program) 2021/02/02 06:40:03 fetching corpus: 2498, signal 199111/266115 (executing program) 2021/02/02 06:40:03 fetching corpus: 2548, signal 200741/268760 (executing program) 2021/02/02 06:40:03 fetching corpus: 2597, signal 202017/271102 (executing program) 2021/02/02 06:40:04 fetching corpus: 2647, signal 203996/274051 (executing program) 2021/02/02 06:40:04 fetching corpus: 2697, signal 206217/277148 (executing program) 2021/02/02 06:40:04 fetching corpus: 2747, signal 207510/279483 (executing program) 2021/02/02 06:40:04 fetching corpus: 2797, signal 208899/281917 (executing program) 2021/02/02 06:40:04 fetching corpus: 2847, signal 210283/284283 (executing program) 2021/02/02 06:40:04 fetching corpus: 2897, signal 211515/286551 (executing program) 2021/02/02 06:40:04 fetching corpus: 2947, signal 212627/288694 (executing program) 2021/02/02 06:40:04 fetching corpus: 2997, signal 214763/291618 (executing program) 2021/02/02 06:40:04 fetching corpus: 3047, signal 216460/294243 (executing program) 2021/02/02 06:40:04 fetching corpus: 3097, signal 217536/296353 (executing program) 2021/02/02 06:40:05 fetching corpus: 3147, signal 219293/298933 (executing program) 2021/02/02 06:40:05 fetching corpus: 3197, signal 220920/301395 (executing program) 2021/02/02 06:40:05 fetching corpus: 3247, signal 221920/303379 (executing program) 2021/02/02 06:40:05 fetching corpus: 3297, signal 223311/305721 (executing program) 2021/02/02 06:40:05 fetching corpus: 3347, signal 224932/308190 (executing program) 2021/02/02 06:40:05 fetching corpus: 3397, signal 226747/310745 (executing program) 2021/02/02 06:40:05 fetching corpus: 3447, signal 227655/312643 (executing program) 2021/02/02 06:40:05 fetching corpus: 3497, signal 228312/314366 (executing program) 2021/02/02 06:40:05 fetching corpus: 3547, signal 229014/316096 (executing program) 2021/02/02 06:40:05 fetching corpus: 3597, signal 230683/318535 (executing program) 2021/02/02 06:40:05 fetching corpus: 3647, signal 231772/320522 (executing program) 2021/02/02 06:40:05 fetching corpus: 3697, signal 232613/322343 (executing program) 2021/02/02 06:40:05 fetching corpus: 3747, signal 233951/324519 (executing program) 2021/02/02 06:40:06 fetching corpus: 3797, signal 235284/326692 (executing program) 2021/02/02 06:40:06 fetching corpus: 3847, signal 236418/328686 (executing program) 2021/02/02 06:40:06 fetching corpus: 3897, signal 237276/330495 (executing program) 2021/02/02 06:40:06 fetching corpus: 3947, signal 238074/332259 (executing program) 2021/02/02 06:40:06 fetching corpus: 3997, signal 238801/333967 (executing program) 2021/02/02 06:40:06 fetching corpus: 4047, signal 240082/336075 (executing program) 2021/02/02 06:40:06 fetching corpus: 4097, signal 241317/338112 (executing program) 2021/02/02 06:40:06 fetching corpus: 4147, signal 242294/339963 (executing program) 2021/02/02 06:40:06 fetching corpus: 4197, signal 243341/341914 (executing program) 2021/02/02 06:40:06 fetching corpus: 4247, signal 244240/343702 (executing program) 2021/02/02 06:40:06 fetching corpus: 4297, signal 245128/345469 (executing program) 2021/02/02 06:40:06 fetching corpus: 4347, signal 246373/347482 (executing program) 2021/02/02 06:40:07 fetching corpus: 4397, signal 247170/349192 (executing program) 2021/02/02 06:40:07 fetching corpus: 4447, signal 248053/350915 (executing program) 2021/02/02 06:40:07 fetching corpus: 4497, signal 248936/352694 (executing program) 2021/02/02 06:40:07 fetching corpus: 4547, signal 249666/354388 (executing program) 2021/02/02 06:40:07 fetching corpus: 4597, signal 250787/356271 (executing program) 2021/02/02 06:40:07 fetching corpus: 4646, signal 251799/358038 (executing program) 2021/02/02 06:40:07 fetching corpus: 4696, signal 252806/359906 (executing program) 2021/02/02 06:40:07 fetching corpus: 4746, signal 254110/361899 (executing program) 2021/02/02 06:40:07 fetching corpus: 4796, signal 254928/363543 (executing program) 2021/02/02 06:40:07 fetching corpus: 4846, signal 255569/365046 (executing program) 2021/02/02 06:40:07 fetching corpus: 4896, signal 256321/366689 (executing program) 2021/02/02 06:40:07 fetching corpus: 4946, signal 257377/368515 (executing program) 2021/02/02 06:40:08 fetching corpus: 4996, signal 258371/370274 (executing program) 2021/02/02 06:40:08 fetching corpus: 5046, signal 259101/371856 (executing program) 2021/02/02 06:40:08 fetching corpus: 5096, signal 260310/373756 (executing program) 2021/02/02 06:40:08 fetching corpus: 5146, signal 261520/375601 (executing program) 2021/02/02 06:40:08 fetching corpus: 5196, signal 262576/377365 (executing program) 2021/02/02 06:40:08 fetching corpus: 5246, signal 263456/379010 (executing program) 2021/02/02 06:40:08 fetching corpus: 5296, signal 264201/380582 (executing program) 2021/02/02 06:40:08 fetching corpus: 5346, signal 265105/382245 (executing program) 2021/02/02 06:40:08 fetching corpus: 5396, signal 265914/383841 (executing program) 2021/02/02 06:40:08 fetching corpus: 5446, signal 266821/385483 (executing program) 2021/02/02 06:40:09 fetching corpus: 5496, signal 267945/387261 (executing program) 2021/02/02 06:40:09 fetching corpus: 5545, signal 269143/389064 (executing program) 2021/02/02 06:40:09 fetching corpus: 5595, signal 270574/391057 (executing program) 2021/02/02 06:40:09 fetching corpus: 5645, signal 271963/392961 (executing program) 2021/02/02 06:40:09 fetching corpus: 5695, signal 272732/394447 (executing program) 2021/02/02 06:40:09 fetching corpus: 5745, signal 273514/395995 (executing program) 2021/02/02 06:40:09 fetching corpus: 5795, signal 274231/397469 (executing program) 2021/02/02 06:40:09 fetching corpus: 5845, signal 274983/398930 (executing program) 2021/02/02 06:40:09 fetching corpus: 5895, signal 275778/400497 (executing program) 2021/02/02 06:40:09 fetching corpus: 5945, signal 276572/401989 (executing program) 2021/02/02 06:40:10 fetching corpus: 5995, signal 277187/403381 (executing program) 2021/02/02 06:40:10 fetching corpus: 6045, signal 277834/404823 (executing program) 2021/02/02 06:40:10 fetching corpus: 6095, signal 278569/406273 (executing program) 2021/02/02 06:40:10 fetching corpus: 6145, signal 279269/407728 (executing program) 2021/02/02 06:40:10 fetching corpus: 6195, signal 279794/409050 (executing program) 2021/02/02 06:40:10 fetching corpus: 6245, signal 280642/410550 (executing program) 2021/02/02 06:40:10 fetching corpus: 6295, signal 281516/412101 (executing program) 2021/02/02 06:40:10 fetching corpus: 6345, signal 282413/413588 (executing program) 2021/02/02 06:40:10 fetching corpus: 6395, signal 283166/415016 (executing program) 2021/02/02 06:40:10 fetching corpus: 6445, signal 283657/416325 (executing program) 2021/02/02 06:40:10 fetching corpus: 6495, signal 284371/417779 (executing program) 2021/02/02 06:40:10 fetching corpus: 6545, signal 285052/419141 (executing program) 2021/02/02 06:40:11 fetching corpus: 6595, signal 285856/420615 (executing program) 2021/02/02 06:40:11 fetching corpus: 6645, signal 286558/422016 (executing program) 2021/02/02 06:40:11 fetching corpus: 6695, signal 287272/423421 (executing program) 2021/02/02 06:40:11 fetching corpus: 6745, signal 288095/424871 (executing program) 2021/02/02 06:40:11 fetching corpus: 6795, signal 288885/426301 (executing program) 2021/02/02 06:40:11 fetching corpus: 6845, signal 289806/427796 (executing program) 2021/02/02 06:40:11 fetching corpus: 6895, signal 290428/429079 (executing program) 2021/02/02 06:40:11 fetching corpus: 6945, signal 291062/430376 (executing program) 2021/02/02 06:40:11 fetching corpus: 6995, signal 291922/431848 (executing program) 2021/02/02 06:40:11 fetching corpus: 7045, signal 292682/433231 (executing program) 2021/02/02 06:40:11 fetching corpus: 7095, signal 293160/434444 (executing program) 2021/02/02 06:40:12 fetching corpus: 7145, signal 294281/435971 (executing program) 2021/02/02 06:40:12 fetching corpus: 7195, signal 294948/437301 (executing program) 2021/02/02 06:40:12 fetching corpus: 7245, signal 295864/438736 (executing program) 2021/02/02 06:40:12 fetching corpus: 7295, signal 297476/440608 (executing program) 2021/02/02 06:40:12 fetching corpus: 7345, signal 298426/442001 (executing program) 2021/02/02 06:40:12 fetching corpus: 7394, signal 299140/443349 (executing program) 2021/02/02 06:40:12 fetching corpus: 7444, signal 300120/444839 (executing program) 2021/02/02 06:40:12 fetching corpus: 7494, signal 300764/446142 (executing program) 2021/02/02 06:40:12 fetching corpus: 7544, signal 301352/447356 (executing program) 2021/02/02 06:40:12 fetching corpus: 7594, signal 301986/448615 (executing program) 2021/02/02 06:40:13 fetching corpus: 7644, signal 302610/449873 (executing program) 2021/02/02 06:40:13 fetching corpus: 7694, signal 303416/451194 (executing program) 2021/02/02 06:40:13 fetching corpus: 7744, signal 304016/452414 (executing program) 2021/02/02 06:40:13 fetching corpus: 7794, signal 304704/453674 (executing program) 2021/02/02 06:40:13 fetching corpus: 7843, signal 305561/455042 (executing program) 2021/02/02 06:40:13 fetching corpus: 7893, signal 306153/456263 (executing program) 2021/02/02 06:40:13 fetching corpus: 7943, signal 306720/457449 (executing program) 2021/02/02 06:40:13 fetching corpus: 7993, signal 307275/458632 (executing program) 2021/02/02 06:40:13 fetching corpus: 8043, signal 307864/459825 (executing program) 2021/02/02 06:40:13 fetching corpus: 8093, signal 308396/461021 (executing program) 2021/02/02 06:40:13 fetching corpus: 8142, signal 308888/462144 (executing program) 2021/02/02 06:40:13 fetching corpus: 8192, signal 309584/463371 (executing program) 2021/02/02 06:40:14 fetching corpus: 8241, signal 310426/464672 (executing program) 2021/02/02 06:40:14 fetching corpus: 8291, signal 310920/465818 (executing program) 2021/02/02 06:40:14 fetching corpus: 8341, signal 311656/467045 (executing program) 2021/02/02 06:40:14 fetching corpus: 8391, signal 312564/468304 (executing program) 2021/02/02 06:40:14 fetching corpus: 8441, signal 313458/469584 (executing program) 2021/02/02 06:40:14 fetching corpus: 8491, signal 314002/470717 (executing program) 2021/02/02 06:40:14 fetching corpus: 8541, signal 314687/471874 (executing program) 2021/02/02 06:40:14 fetching corpus: 8591, signal 315420/473031 (executing program) 2021/02/02 06:40:14 fetching corpus: 8641, signal 316148/474211 (executing program) 2021/02/02 06:40:14 fetching corpus: 8691, signal 316670/475300 (executing program) 2021/02/02 06:40:14 fetching corpus: 8741, signal 317372/476444 (executing program) 2021/02/02 06:40:14 fetching corpus: 8791, signal 317889/477546 (executing program) 2021/02/02 06:40:15 fetching corpus: 8841, signal 318582/478693 (executing program) 2021/02/02 06:40:15 fetching corpus: 8891, signal 319311/479907 (executing program) 2021/02/02 06:40:15 fetching corpus: 8941, signal 319994/481049 (executing program) 2021/02/02 06:40:15 fetching corpus: 8991, signal 320490/482124 (executing program) 2021/02/02 06:40:15 fetching corpus: 9041, signal 321063/483231 (executing program) 2021/02/02 06:40:15 fetching corpus: 9091, signal 321646/484354 (executing program) 2021/02/02 06:40:15 fetching corpus: 9140, signal 322156/485378 (executing program) 2021/02/02 06:40:15 fetching corpus: 9190, signal 322691/486461 (executing program) 2021/02/02 06:40:15 fetching corpus: 9240, signal 323171/487489 (executing program) 2021/02/02 06:40:15 fetching corpus: 9289, signal 323782/488568 (executing program) 2021/02/02 06:40:16 fetching corpus: 9339, signal 324439/489669 (executing program) 2021/02/02 06:40:16 fetching corpus: 9389, signal 324785/490658 (executing program) 2021/02/02 06:40:16 fetching corpus: 9439, signal 325684/491852 (executing program) 2021/02/02 06:40:16 fetching corpus: 9489, signal 326285/492919 (executing program) 2021/02/02 06:40:16 fetching corpus: 9538, signal 326807/493932 (executing program) 2021/02/02 06:40:16 fetching corpus: 9588, signal 327417/494973 (executing program) 2021/02/02 06:40:16 fetching corpus: 9638, signal 327861/495990 (executing program) 2021/02/02 06:40:16 fetching corpus: 9688, signal 328563/497063 (executing program) 2021/02/02 06:40:16 fetching corpus: 9738, signal 329451/498205 (executing program) 2021/02/02 06:40:16 fetching corpus: 9788, signal 330254/499331 (executing program) 2021/02/02 06:40:16 fetching corpus: 9838, signal 330756/500297 (executing program) 2021/02/02 06:40:16 fetching corpus: 9888, signal 331261/501331 (executing program) 2021/02/02 06:40:17 fetching corpus: 9936, signal 331850/502374 (executing program) 2021/02/02 06:40:17 fetching corpus: 9986, signal 332325/503396 (executing program) 2021/02/02 06:40:17 fetching corpus: 10036, signal 332944/504418 (executing program) 2021/02/02 06:40:17 fetching corpus: 10086, signal 333516/505439 (executing program) 2021/02/02 06:40:17 fetching corpus: 10136, signal 333871/506382 (executing program) 2021/02/02 06:40:17 fetching corpus: 10185, signal 334320/507356 (executing program) 2021/02/02 06:40:17 fetching corpus: 10234, signal 334839/508347 (executing program) 2021/02/02 06:40:17 fetching corpus: 10284, signal 335272/509258 (executing program) 2021/02/02 06:40:17 fetching corpus: 10334, signal 335684/510197 (executing program) 2021/02/02 06:40:17 fetching corpus: 10384, signal 336224/511181 (executing program) 2021/02/02 06:40:17 fetching corpus: 10434, signal 336539/512105 (executing program) 2021/02/02 06:40:17 fetching corpus: 10484, signal 337132/513113 (executing program) 2021/02/02 06:40:18 fetching corpus: 10532, signal 337694/514110 (executing program) 2021/02/02 06:40:18 fetching corpus: 10582, signal 338323/515091 (executing program) 2021/02/02 06:40:18 fetching corpus: 10632, signal 339183/516141 (executing program) 2021/02/02 06:40:18 fetching corpus: 10682, signal 339645/517099 (executing program) 2021/02/02 06:40:18 fetching corpus: 10731, signal 340089/518052 (executing program) 2021/02/02 06:40:18 fetching corpus: 10780, signal 340684/518994 (executing program) 2021/02/02 06:40:18 fetching corpus: 10830, signal 341186/519975 (executing program) 2021/02/02 06:40:18 fetching corpus: 10879, signal 341649/520936 (executing program) 2021/02/02 06:40:18 fetching corpus: 10929, signal 342161/521923 (executing program) 2021/02/02 06:40:18 fetching corpus: 10979, signal 342567/522860 (executing program) 2021/02/02 06:40:18 fetching corpus: 11028, signal 343382/523875 (executing program) 2021/02/02 06:40:19 fetching corpus: 11078, signal 343892/524802 (executing program) 2021/02/02 06:40:19 fetching corpus: 11128, signal 344387/525710 (executing program) 2021/02/02 06:40:19 fetching corpus: 11178, signal 345191/526757 (executing program) 2021/02/02 06:40:19 fetching corpus: 11228, signal 345646/527637 (executing program) 2021/02/02 06:40:19 fetching corpus: 11277, signal 346232/528503 (executing program) 2021/02/02 06:40:19 fetching corpus: 11327, signal 346841/529459 (executing program) 2021/02/02 06:40:19 fetching corpus: 11377, signal 347709/530471 (executing program) 2021/02/02 06:40:19 fetching corpus: 11427, signal 348052/531327 (executing program) 2021/02/02 06:40:19 fetching corpus: 11476, signal 348463/532173 (executing program) 2021/02/02 06:40:19 fetching corpus: 11526, signal 348945/533087 (executing program) 2021/02/02 06:40:19 fetching corpus: 11576, signal 349544/534015 (executing program) 2021/02/02 06:40:19 fetching corpus: 11625, signal 350229/534908 (executing program) 2021/02/02 06:40:20 fetching corpus: 11675, signal 350807/535818 (executing program) 2021/02/02 06:40:20 fetching corpus: 11725, signal 351296/536705 (executing program) 2021/02/02 06:40:20 fetching corpus: 11775, signal 351800/537576 (executing program) 2021/02/02 06:40:20 fetching corpus: 11825, signal 352234/538430 (executing program) 2021/02/02 06:40:20 fetching corpus: 11874, signal 352839/539274 (executing program) 2021/02/02 06:40:20 fetching corpus: 11924, signal 353367/540146 (executing program) 2021/02/02 06:40:20 fetching corpus: 11974, signal 353808/540995 (executing program) 2021/02/02 06:40:20 fetching corpus: 12024, signal 354167/541789 (executing program) 2021/02/02 06:40:20 fetching corpus: 12074, signal 354620/542621 (executing program) 2021/02/02 06:40:20 fetching corpus: 12124, signal 354982/543449 (executing program) 2021/02/02 06:40:21 fetching corpus: 12174, signal 355650/544346 (executing program) 2021/02/02 06:40:21 fetching corpus: 12224, signal 356124/545175 (executing program) 2021/02/02 06:40:21 fetching corpus: 12274, signal 356466/546007 (executing program) 2021/02/02 06:40:21 fetching corpus: 12324, signal 357210/546906 (executing program) 2021/02/02 06:40:21 fetching corpus: 12374, signal 357493/547724 (executing program) 2021/02/02 06:40:21 fetching corpus: 12423, signal 357830/548565 (executing program) 2021/02/02 06:40:21 fetching corpus: 12473, signal 358296/549396 (executing program) 2021/02/02 06:40:21 fetching corpus: 12523, signal 358670/550191 (executing program) 2021/02/02 06:40:21 fetching corpus: 12573, signal 359161/551032 (executing program) 2021/02/02 06:40:21 fetching corpus: 12623, signal 359540/551836 (executing program) 2021/02/02 06:40:22 fetching corpus: 12673, signal 359832/552637 (executing program) 2021/02/02 06:40:22 fetching corpus: 12723, signal 360432/553453 (executing program) 2021/02/02 06:40:22 fetching corpus: 12773, signal 360883/554255 (executing program) 2021/02/02 06:40:22 fetching corpus: 12823, signal 361227/555037 (executing program) 2021/02/02 06:40:22 fetching corpus: 12873, signal 361811/555884 (executing program) 2021/02/02 06:40:22 fetching corpus: 12923, signal 362173/556660 (executing program) 2021/02/02 06:40:22 fetching corpus: 12973, signal 362695/557457 (executing program) 2021/02/02 06:40:22 fetching corpus: 13022, signal 363144/558276 (executing program) 2021/02/02 06:40:22 fetching corpus: 13072, signal 363585/559029 (executing program) 2021/02/02 06:40:22 fetching corpus: 13122, signal 363919/559783 (executing program) 2021/02/02 06:40:22 fetching corpus: 13172, signal 364646/560609 (executing program) 2021/02/02 06:40:22 fetching corpus: 13222, signal 365063/561381 (executing program) 2021/02/02 06:40:22 fetching corpus: 13271, signal 365515/562140 (executing program) 2021/02/02 06:40:23 fetching corpus: 13321, signal 366073/562924 (executing program) 2021/02/02 06:40:23 fetching corpus: 13371, signal 366447/563685 (executing program) 2021/02/02 06:40:23 fetching corpus: 13421, signal 366796/564422 (executing program) 2021/02/02 06:40:23 fetching corpus: 13471, signal 367327/565230 (executing program) 2021/02/02 06:40:23 fetching corpus: 13521, signal 367800/565997 (executing program) 2021/02/02 06:40:23 fetching corpus: 13571, signal 368220/566743 (executing program) 2021/02/02 06:40:23 fetching corpus: 13621, signal 368565/567528 (executing program) 2021/02/02 06:40:23 fetching corpus: 13671, signal 369014/568305 (executing program) 2021/02/02 06:40:23 fetching corpus: 13721, signal 369385/569056 (executing program) 2021/02/02 06:40:23 fetching corpus: 13771, signal 369771/569769 (executing program) 2021/02/02 06:40:24 fetching corpus: 13820, signal 370263/570524 (executing program) 2021/02/02 06:40:24 fetching corpus: 13869, signal 370591/571234 (executing program) 2021/02/02 06:40:24 fetching corpus: 13919, signal 371071/571977 (executing program) 2021/02/02 06:40:24 fetching corpus: 13969, signal 371377/572716 (executing program) 2021/02/02 06:40:24 fetching corpus: 14019, signal 371770/573457 (executing program) 2021/02/02 06:40:24 fetching corpus: 14069, signal 372087/574175 (executing program) 2021/02/02 06:40:24 fetching corpus: 14119, signal 372398/574880 (executing program) 2021/02/02 06:40:24 fetching corpus: 14169, signal 372871/575652 (executing program) 2021/02/02 06:40:24 fetching corpus: 14219, signal 373374/576394 (executing program) 2021/02/02 06:40:24 fetching corpus: 14269, signal 373787/577127 (executing program) 2021/02/02 06:40:24 fetching corpus: 14318, signal 374345/577858 (executing program) 2021/02/02 06:40:24 fetching corpus: 14368, signal 374633/578584 (executing program) 2021/02/02 06:40:25 fetching corpus: 14418, signal 374915/578892 (executing program) 2021/02/02 06:40:25 fetching corpus: 14468, signal 375495/578892 (executing program) 2021/02/02 06:40:25 fetching corpus: 14518, signal 375888/578892 (executing program) 2021/02/02 06:40:25 fetching corpus: 14567, signal 376288/578892 (executing program) 2021/02/02 06:40:25 fetching corpus: 14617, signal 376520/578892 (executing program) 2021/02/02 06:40:25 fetching corpus: 14667, signal 376936/578892 (executing program) 2021/02/02 06:40:25 fetching corpus: 14717, signal 377285/578892 (executing program) 2021/02/02 06:40:25 fetching corpus: 14767, signal 377823/578892 (executing program) 2021/02/02 06:40:25 fetching corpus: 14817, signal 378194/578892 (executing program) 2021/02/02 06:40:25 fetching corpus: 14867, signal 378541/578893 (executing program) 2021/02/02 06:40:25 fetching corpus: 14917, signal 379141/578893 (executing program) 2021/02/02 06:40:25 fetching corpus: 14967, signal 379506/578893 (executing program) 2021/02/02 06:40:25 fetching corpus: 15016, signal 379876/578893 (executing program) 2021/02/02 06:40:26 fetching corpus: 15066, signal 380165/578893 (executing program) 2021/02/02 06:40:26 fetching corpus: 15116, signal 380459/578893 (executing program) 2021/02/02 06:40:26 fetching corpus: 15166, signal 380849/578893 (executing program) 2021/02/02 06:40:26 fetching corpus: 15216, signal 381221/578893 (executing program) 2021/02/02 06:40:26 fetching corpus: 15266, signal 381485/578893 (executing program) 2021/02/02 06:40:26 fetching corpus: 15315, signal 381805/578893 (executing program) 2021/02/02 06:40:26 fetching corpus: 15365, signal 382123/578893 (executing program) 2021/02/02 06:40:26 fetching corpus: 15414, signal 382608/578893 (executing program) 2021/02/02 06:40:26 fetching corpus: 15464, signal 382982/578893 (executing program) 2021/02/02 06:40:26 fetching corpus: 15514, signal 383309/578893 (executing program) 2021/02/02 06:40:26 fetching corpus: 15564, signal 383623/578893 (executing program) 2021/02/02 06:40:26 fetching corpus: 15613, signal 384340/578893 (executing program) 2021/02/02 06:40:27 fetching corpus: 15663, signal 384667/578896 (executing program) 2021/02/02 06:40:27 fetching corpus: 15713, signal 385155/578896 (executing program) 2021/02/02 06:40:27 fetching corpus: 15763, signal 385367/578896 (executing program) 2021/02/02 06:40:27 fetching corpus: 15813, signal 385742/578899 (executing program) 2021/02/02 06:40:27 fetching corpus: 15863, signal 386087/578899 (executing program) 2021/02/02 06:40:27 fetching corpus: 15912, signal 386584/578899 (executing program) 2021/02/02 06:40:27 fetching corpus: 15961, signal 387066/578899 (executing program) 2021/02/02 06:40:27 fetching corpus: 16011, signal 387381/578899 (executing program) 2021/02/02 06:40:27 fetching corpus: 16061, signal 387804/578899 (executing program) 2021/02/02 06:40:27 fetching corpus: 16111, signal 388112/578901 (executing program) 2021/02/02 06:40:27 fetching corpus: 16160, signal 388459/578902 (executing program) 2021/02/02 06:40:27 fetching corpus: 16210, signal 389140/578902 (executing program) 2021/02/02 06:40:27 fetching corpus: 16260, signal 389602/578902 (executing program) 2021/02/02 06:40:28 fetching corpus: 16310, signal 389970/578902 (executing program) 2021/02/02 06:40:28 fetching corpus: 16360, signal 390333/578902 (executing program) 2021/02/02 06:40:28 fetching corpus: 16410, signal 390841/578902 (executing program) 2021/02/02 06:40:28 fetching corpus: 16460, signal 391184/578902 (executing program) 2021/02/02 06:40:28 fetching corpus: 16510, signal 391523/578904 (executing program) 2021/02/02 06:40:28 fetching corpus: 16560, signal 391957/578904 (executing program) 2021/02/02 06:40:28 fetching corpus: 16610, signal 392171/578904 (executing program) 2021/02/02 06:40:28 fetching corpus: 16660, signal 392688/578904 (executing program) 2021/02/02 06:40:28 fetching corpus: 16710, signal 393178/578904 (executing program) 2021/02/02 06:40:28 fetching corpus: 16760, signal 393612/578904 (executing program) 2021/02/02 06:40:29 fetching corpus: 16810, signal 394423/578904 (executing program) 2021/02/02 06:40:29 fetching corpus: 16860, signal 394888/578928 (executing program) 2021/02/02 06:40:29 fetching corpus: 16910, signal 395278/578928 (executing program) 2021/02/02 06:40:29 fetching corpus: 16960, signal 395606/578928 (executing program) 2021/02/02 06:40:29 fetching corpus: 17010, signal 396485/578928 (executing program) 2021/02/02 06:40:29 fetching corpus: 17060, signal 396806/578928 (executing program) 2021/02/02 06:40:29 fetching corpus: 17110, signal 397173/578928 (executing program) 2021/02/02 06:40:29 fetching corpus: 17160, signal 397557/578928 (executing program) 2021/02/02 06:40:29 fetching corpus: 17210, signal 397842/578928 (executing program) 2021/02/02 06:40:29 fetching corpus: 17260, signal 398274/578928 (executing program) 2021/02/02 06:40:29 fetching corpus: 17308, signal 398604/578928 (executing program) 2021/02/02 06:40:29 fetching corpus: 17358, signal 399030/578928 (executing program) 2021/02/02 06:40:29 fetching corpus: 17408, signal 399405/578928 (executing program) 2021/02/02 06:40:30 fetching corpus: 17458, signal 399706/578928 (executing program) 2021/02/02 06:40:30 fetching corpus: 17508, signal 400007/578928 (executing program) 2021/02/02 06:40:30 fetching corpus: 17558, signal 400446/578928 (executing program) 2021/02/02 06:40:30 fetching corpus: 17608, signal 400741/578928 (executing program) 2021/02/02 06:40:30 fetching corpus: 17658, signal 401039/578928 (executing program) 2021/02/02 06:40:30 fetching corpus: 17708, signal 401269/578928 (executing program) 2021/02/02 06:40:30 fetching corpus: 17757, signal 401652/578928 (executing program) 2021/02/02 06:40:30 fetching corpus: 17807, signal 401912/578928 (executing program) 2021/02/02 06:40:30 fetching corpus: 17857, signal 402263/578928 (executing program) 2021/02/02 06:40:30 fetching corpus: 17907, signal 402613/578928 (executing program) 2021/02/02 06:40:30 fetching corpus: 17957, signal 403013/578933 (executing program) 2021/02/02 06:40:30 fetching corpus: 18007, signal 403515/578934 (executing program) 2021/02/02 06:40:30 fetching corpus: 18057, signal 403973/578934 (executing program) 2021/02/02 06:40:31 fetching corpus: 18107, signal 404358/578934 (executing program) 2021/02/02 06:40:31 fetching corpus: 18155, signal 404738/578934 (executing program) 2021/02/02 06:40:31 fetching corpus: 18205, signal 405078/578934 (executing program) 2021/02/02 06:40:31 fetching corpus: 18254, signal 405381/578934 (executing program) 2021/02/02 06:40:31 fetching corpus: 18304, signal 405699/578934 (executing program) 2021/02/02 06:40:31 fetching corpus: 18354, signal 406059/578934 (executing program) 2021/02/02 06:40:31 fetching corpus: 18404, signal 406392/578934 (executing program) 2021/02/02 06:40:31 fetching corpus: 18454, signal 406816/578934 (executing program) 2021/02/02 06:40:31 fetching corpus: 18504, signal 407075/578934 (executing program) 2021/02/02 06:40:31 fetching corpus: 18554, signal 407444/578934 (executing program) 2021/02/02 06:40:31 fetching corpus: 18604, signal 407782/578934 (executing program) 2021/02/02 06:40:31 fetching corpus: 18654, signal 408014/578934 (executing program) 2021/02/02 06:40:32 fetching corpus: 18704, signal 408319/578934 (executing program) 2021/02/02 06:40:32 fetching corpus: 18754, signal 408638/578934 (executing program) 2021/02/02 06:40:32 fetching corpus: 18804, signal 409010/578934 (executing program) 2021/02/02 06:40:32 fetching corpus: 18854, signal 409339/578934 (executing program) 2021/02/02 06:40:32 fetching corpus: 18904, signal 409685/578934 (executing program) 2021/02/02 06:40:32 fetching corpus: 18954, signal 410024/578934 (executing program) 2021/02/02 06:40:32 fetching corpus: 19004, signal 410342/578934 (executing program) 2021/02/02 06:40:32 fetching corpus: 19054, signal 410693/578934 (executing program) 2021/02/02 06:40:32 fetching corpus: 19104, signal 411003/578934 (executing program) 2021/02/02 06:40:32 fetching corpus: 19154, signal 411309/578934 (executing program) 2021/02/02 06:40:32 fetching corpus: 19204, signal 411767/578934 (executing program) 2021/02/02 06:40:32 fetching corpus: 19254, signal 412142/578934 (executing program) 2021/02/02 06:40:32 fetching corpus: 19304, signal 412440/578934 (executing program) 2021/02/02 06:40:33 fetching corpus: 19354, signal 412656/578934 (executing program) 2021/02/02 06:40:33 fetching corpus: 19404, signal 413012/578938 (executing program) 2021/02/02 06:40:33 fetching corpus: 19454, signal 413332/578938 (executing program) 2021/02/02 06:40:33 fetching corpus: 19504, signal 413600/578938 (executing program) 2021/02/02 06:40:33 fetching corpus: 19554, signal 413805/578941 (executing program) 2021/02/02 06:40:33 fetching corpus: 19604, signal 414082/578941 (executing program) 2021/02/02 06:40:33 fetching corpus: 19654, signal 414293/578941 (executing program) 2021/02/02 06:40:33 fetching corpus: 19704, signal 414589/578941 (executing program) 2021/02/02 06:40:33 fetching corpus: 19754, signal 414925/578941 (executing program) 2021/02/02 06:40:33 fetching corpus: 19804, signal 415177/578943 (executing program) 2021/02/02 06:40:34 fetching corpus: 19853, signal 415504/578943 (executing program) 2021/02/02 06:40:34 fetching corpus: 19903, signal 415862/578943 (executing program) 2021/02/02 06:40:34 fetching corpus: 19953, signal 416160/578943 (executing program) 2021/02/02 06:40:34 fetching corpus: 20003, signal 416508/578943 (executing program) 2021/02/02 06:40:34 fetching corpus: 20051, signal 416850/578943 (executing program) 2021/02/02 06:40:34 fetching corpus: 20101, signal 417052/578943 (executing program) 2021/02/02 06:40:34 fetching corpus: 20151, signal 417236/578943 (executing program) 2021/02/02 06:40:34 fetching corpus: 20201, signal 417471/578944 (executing program) 2021/02/02 06:40:34 fetching corpus: 20251, signal 417826/578944 (executing program) 2021/02/02 06:40:34 fetching corpus: 20301, signal 418123/578944 (executing program) 2021/02/02 06:40:34 fetching corpus: 20351, signal 418432/578944 (executing program) 2021/02/02 06:40:34 fetching corpus: 20401, signal 418840/578944 (executing program) 2021/02/02 06:40:34 fetching corpus: 20450, signal 419118/578944 (executing program) 2021/02/02 06:40:35 fetching corpus: 20497, signal 419430/578952 (executing program) 2021/02/02 06:40:35 fetching corpus: 20547, signal 419859/578952 (executing program) 2021/02/02 06:40:35 fetching corpus: 20597, signal 420179/578952 (executing program) 2021/02/02 06:40:35 fetching corpus: 20646, signal 420537/578952 (executing program) 2021/02/02 06:40:35 fetching corpus: 20696, signal 420767/578952 (executing program) 2021/02/02 06:40:35 fetching corpus: 20746, signal 421043/578952 (executing program) 2021/02/02 06:40:35 fetching corpus: 20796, signal 421420/578954 (executing program) 2021/02/02 06:40:35 fetching corpus: 20846, signal 421979/578954 (executing program) 2021/02/02 06:40:35 fetching corpus: 20896, signal 422406/578954 (executing program) 2021/02/02 06:40:35 fetching corpus: 20945, signal 422821/578955 (executing program) 2021/02/02 06:40:35 fetching corpus: 20995, signal 423145/578955 (executing program) 2021/02/02 06:40:36 fetching corpus: 21045, signal 423484/578955 (executing program) 2021/02/02 06:40:36 fetching corpus: 21095, signal 423688/578955 (executing program) 2021/02/02 06:40:36 fetching corpus: 21145, signal 424030/578955 (executing program) 2021/02/02 06:40:36 fetching corpus: 21195, signal 424295/578955 (executing program) 2021/02/02 06:40:36 fetching corpus: 21245, signal 424934/578955 (executing program) 2021/02/02 06:40:36 fetching corpus: 21295, signal 425294/578955 (executing program) 2021/02/02 06:40:36 fetching corpus: 21345, signal 425859/578955 (executing program) 2021/02/02 06:40:36 fetching corpus: 21395, signal 426485/578955 (executing program) 2021/02/02 06:40:36 fetching corpus: 21445, signal 426823/578961 (executing program) 2021/02/02 06:40:36 fetching corpus: 21495, signal 427143/578961 (executing program) 2021/02/02 06:40:37 fetching corpus: 21545, signal 427376/578961 (executing program) 2021/02/02 06:40:37 fetching corpus: 21595, signal 427816/578962 (executing program) 2021/02/02 06:40:37 fetching corpus: 21645, signal 428142/578962 (executing program) 2021/02/02 06:40:37 fetching corpus: 21695, signal 428477/578962 (executing program) 2021/02/02 06:40:37 fetching corpus: 21745, signal 428811/578962 (executing program) 2021/02/02 06:40:37 fetching corpus: 21795, signal 429117/578962 (executing program) 2021/02/02 06:40:37 fetching corpus: 21845, signal 429338/578962 (executing program) 2021/02/02 06:40:37 fetching corpus: 21895, signal 429579/578969 (executing program) 2021/02/02 06:40:37 fetching corpus: 21945, signal 429883/578969 (executing program) 2021/02/02 06:40:37 fetching corpus: 21995, signal 430362/578969 (executing program) 2021/02/02 06:40:37 fetching corpus: 22045, signal 430698/578969 (executing program) 2021/02/02 06:40:37 fetching corpus: 22095, signal 431125/578969 (executing program) 2021/02/02 06:40:38 fetching corpus: 22145, signal 431419/578969 (executing program) 2021/02/02 06:40:38 fetching corpus: 22195, signal 431728/578969 (executing program) 2021/02/02 06:40:38 fetching corpus: 22245, signal 432051/578969 (executing program) 2021/02/02 06:40:38 fetching corpus: 22295, signal 432345/578969 (executing program) 2021/02/02 06:40:38 fetching corpus: 22345, signal 432624/578969 (executing program) 2021/02/02 06:40:38 fetching corpus: 22394, signal 432914/578969 (executing program) 2021/02/02 06:40:38 fetching corpus: 22444, signal 433155/578970 (executing program) 2021/02/02 06:40:38 fetching corpus: 22494, signal 433454/578970 (executing program) 2021/02/02 06:40:38 fetching corpus: 22544, signal 433780/578970 (executing program) 2021/02/02 06:40:38 fetching corpus: 22594, signal 434031/578970 (executing program) 2021/02/02 06:40:38 fetching corpus: 22644, signal 434280/578970 (executing program) 2021/02/02 06:40:38 fetching corpus: 22693, signal 434624/578972 (executing program) 2021/02/02 06:40:38 fetching corpus: 22743, signal 434928/578974 (executing program) 2021/02/02 06:40:39 fetching corpus: 22792, signal 435261/578974 (executing program) 2021/02/02 06:40:39 fetching corpus: 22842, signal 435515/578974 (executing program) 2021/02/02 06:40:39 fetching corpus: 22892, signal 435751/578974 (executing program) 2021/02/02 06:40:39 fetching corpus: 22942, signal 436049/578978 (executing program) 2021/02/02 06:40:39 fetching corpus: 22992, signal 436293/578978 (executing program) 2021/02/02 06:40:39 fetching corpus: 23042, signal 436601/578978 (executing program) 2021/02/02 06:40:39 fetching corpus: 23091, signal 436922/578978 (executing program) 2021/02/02 06:40:39 fetching corpus: 23141, signal 437158/578978 (executing program) 2021/02/02 06:40:39 fetching corpus: 23191, signal 437415/578978 (executing program) 2021/02/02 06:40:39 fetching corpus: 23241, signal 437763/578978 (executing program) 2021/02/02 06:40:39 fetching corpus: 23291, signal 438096/578978 (executing program) 2021/02/02 06:40:40 fetching corpus: 23341, signal 438373/578978 (executing program) 2021/02/02 06:40:40 fetching corpus: 23390, signal 438645/578978 (executing program) 2021/02/02 06:40:40 fetching corpus: 23440, signal 439014/578981 (executing program) 2021/02/02 06:40:40 fetching corpus: 23489, signal 439329/578981 (executing program) 2021/02/02 06:40:40 fetching corpus: 23539, signal 439526/578981 (executing program) 2021/02/02 06:40:40 fetching corpus: 23589, signal 439742/578981 (executing program) 2021/02/02 06:40:40 fetching corpus: 23639, signal 440034/578981 (executing program) 2021/02/02 06:40:40 fetching corpus: 23689, signal 440403/578981 (executing program) 2021/02/02 06:40:40 fetching corpus: 23739, signal 440644/578983 (executing program) 2021/02/02 06:40:40 fetching corpus: 23789, signal 440991/578983 (executing program) 2021/02/02 06:40:41 fetching corpus: 23839, signal 441195/578983 (executing program) 2021/02/02 06:40:41 fetching corpus: 23889, signal 441553/578983 (executing program) 2021/02/02 06:40:41 fetching corpus: 23938, signal 441851/578983 (executing program) 2021/02/02 06:40:41 fetching corpus: 23987, signal 442186/578984 (executing program) 2021/02/02 06:40:41 fetching corpus: 24035, signal 442420/578985 (executing program) 2021/02/02 06:40:41 fetching corpus: 24085, signal 442787/578985 (executing program) 2021/02/02 06:40:41 fetching corpus: 24135, signal 443014/578985 (executing program) 2021/02/02 06:40:41 fetching corpus: 24185, signal 443347/578985 (executing program) 2021/02/02 06:40:41 fetching corpus: 24235, signal 443581/578985 (executing program) 2021/02/02 06:40:41 fetching corpus: 24285, signal 443910/578989 (executing program) 2021/02/02 06:40:41 fetching corpus: 24335, signal 444181/578989 (executing program) 2021/02/02 06:40:41 fetching corpus: 24385, signal 444376/578989 (executing program) 2021/02/02 06:40:41 fetching corpus: 24435, signal 444637/578989 (executing program) 2021/02/02 06:40:42 fetching corpus: 24485, signal 445033/578989 (executing program) 2021/02/02 06:40:42 fetching corpus: 24535, signal 445247/578989 (executing program) 2021/02/02 06:40:42 fetching corpus: 24585, signal 445445/578989 (executing program) 2021/02/02 06:40:42 fetching corpus: 24635, signal 445750/578989 (executing program) 2021/02/02 06:40:42 fetching corpus: 24684, signal 445974/578989 (executing program) 2021/02/02 06:40:42 fetching corpus: 24733, signal 446500/578989 (executing program) 2021/02/02 06:40:42 fetching corpus: 24783, signal 446805/578994 (executing program) 2021/02/02 06:40:42 fetching corpus: 24833, signal 447326/578994 (executing program) 2021/02/02 06:40:42 fetching corpus: 24883, signal 447670/578994 (executing program) 2021/02/02 06:40:42 fetching corpus: 24933, signal 447936/578994 (executing program) 2021/02/02 06:40:42 fetching corpus: 24983, signal 448164/578994 (executing program) 2021/02/02 06:40:42 fetching corpus: 25033, signal 448440/578994 (executing program) 2021/02/02 06:40:43 fetching corpus: 25083, signal 448687/578998 (executing program) 2021/02/02 06:40:43 fetching corpus: 25133, signal 448963/578998 (executing program) 2021/02/02 06:40:43 fetching corpus: 25182, signal 449288/579001 (executing program) 2021/02/02 06:40:43 fetching corpus: 25232, signal 449580/579001 (executing program) 2021/02/02 06:40:43 fetching corpus: 25282, signal 449840/579001 (executing program) 2021/02/02 06:40:43 fetching corpus: 25332, signal 450166/579001 (executing program) 2021/02/02 06:40:43 fetching corpus: 25382, signal 450428/579001 (executing program) 2021/02/02 06:40:43 fetching corpus: 25432, signal 450645/579001 (executing program) 2021/02/02 06:40:43 fetching corpus: 25481, signal 450871/579004 (executing program) 2021/02/02 06:40:43 fetching corpus: 25531, signal 451129/579004 (executing program) 2021/02/02 06:40:43 fetching corpus: 25580, signal 451381/579004 (executing program) 2021/02/02 06:40:44 fetching corpus: 25630, signal 451814/579004 (executing program) 2021/02/02 06:40:44 fetching corpus: 25679, signal 452166/579004 (executing program) 2021/02/02 06:40:44 fetching corpus: 25729, signal 452347/579004 (executing program) 2021/02/02 06:40:44 fetching corpus: 25779, signal 452611/579004 (executing program) 2021/02/02 06:40:44 fetching corpus: 25829, signal 452805/579004 (executing program) 2021/02/02 06:40:44 fetching corpus: 25879, signal 453046/579004 (executing program) 2021/02/02 06:40:44 fetching corpus: 25929, signal 453315/579004 (executing program) 2021/02/02 06:40:44 fetching corpus: 25979, signal 453562/579004 (executing program) 2021/02/02 06:40:44 fetching corpus: 26029, signal 453758/579004 (executing program) 2021/02/02 06:40:44 fetching corpus: 26079, signal 454006/579009 (executing program) 2021/02/02 06:40:44 fetching corpus: 26129, signal 454377/579010 (executing program) 2021/02/02 06:40:44 fetching corpus: 26177, signal 454662/579010 (executing program) 2021/02/02 06:40:44 fetching corpus: 26227, signal 454863/579010 (executing program) 2021/02/02 06:40:45 fetching corpus: 26277, signal 455127/579010 (executing program) 2021/02/02 06:40:45 fetching corpus: 26327, signal 455364/579010 (executing program) 2021/02/02 06:40:45 fetching corpus: 26377, signal 455621/579010 (executing program) 2021/02/02 06:40:45 fetching corpus: 26427, signal 455871/579010 (executing program) 2021/02/02 06:40:45 fetching corpus: 26477, signal 456159/579012 (executing program) 2021/02/02 06:40:45 fetching corpus: 26527, signal 456361/579012 (executing program) 2021/02/02 06:40:45 fetching corpus: 26577, signal 456633/579012 (executing program) 2021/02/02 06:40:45 fetching corpus: 26627, signal 456886/579012 (executing program) 2021/02/02 06:40:45 fetching corpus: 26677, signal 457073/579012 (executing program) 2021/02/02 06:40:45 fetching corpus: 26727, signal 457353/579012 (executing program) 2021/02/02 06:40:45 fetching corpus: 26776, signal 457586/579012 (executing program) 2021/02/02 06:40:45 fetching corpus: 26826, signal 458231/579018 (executing program) 2021/02/02 06:40:45 fetching corpus: 26876, signal 458484/579018 (executing program) 2021/02/02 06:40:45 fetching corpus: 26926, signal 458704/579018 (executing program) 2021/02/02 06:40:46 fetching corpus: 26975, signal 458959/579018 (executing program) 2021/02/02 06:40:46 fetching corpus: 27024, signal 459250/579018 (executing program) 2021/02/02 06:40:46 fetching corpus: 27074, signal 459603/579018 (executing program) 2021/02/02 06:40:46 fetching corpus: 27124, signal 459817/579018 (executing program) 2021/02/02 06:40:46 fetching corpus: 27174, signal 460156/579018 (executing program) 2021/02/02 06:40:46 fetching corpus: 27224, signal 460382/579018 (executing program) 2021/02/02 06:40:46 fetching corpus: 27274, signal 460565/579018 (executing program) 2021/02/02 06:40:46 fetching corpus: 27323, signal 460981/579018 (executing program) 2021/02/02 06:40:46 fetching corpus: 27373, signal 461457/579018 (executing program) 2021/02/02 06:40:46 fetching corpus: 27421, signal 461973/579018 (executing program) 2021/02/02 06:40:47 fetching corpus: 27470, signal 462317/579018 (executing program) 2021/02/02 06:40:47 fetching corpus: 27520, signal 462598/579021 (executing program) 2021/02/02 06:40:47 fetching corpus: 27570, signal 462932/579021 (executing program) 2021/02/02 06:40:47 fetching corpus: 27620, signal 463219/579021 (executing program) 2021/02/02 06:40:47 fetching corpus: 27670, signal 463542/579025 (executing program) 2021/02/02 06:40:47 fetching corpus: 27720, signal 463819/579026 (executing program) 2021/02/02 06:40:47 fetching corpus: 27770, signal 464012/579035 (executing program) 2021/02/02 06:40:47 fetching corpus: 27820, signal 464216/579035 (executing program) 2021/02/02 06:40:47 fetching corpus: 27870, signal 464490/579035 (executing program) 2021/02/02 06:40:47 fetching corpus: 27920, signal 464724/579035 (executing program) 2021/02/02 06:40:47 fetching corpus: 27970, signal 464964/579035 (executing program) 2021/02/02 06:40:48 fetching corpus: 28020, signal 465200/579035 (executing program) 2021/02/02 06:40:48 fetching corpus: 28070, signal 465490/579035 (executing program) 2021/02/02 06:40:48 fetching corpus: 28120, signal 465692/579036 (executing program) 2021/02/02 06:40:48 fetching corpus: 28170, signal 465913/579036 (executing program) 2021/02/02 06:40:48 fetching corpus: 28219, signal 466135/579036 (executing program) 2021/02/02 06:40:48 fetching corpus: 28269, signal 466315/579036 (executing program) 2021/02/02 06:40:48 fetching corpus: 28319, signal 466862/579036 (executing program) 2021/02/02 06:40:48 fetching corpus: 28369, signal 467159/579036 (executing program) 2021/02/02 06:40:48 fetching corpus: 28419, signal 467510/579036 (executing program) 2021/02/02 06:40:48 fetching corpus: 28469, signal 468035/579036 (executing program) 2021/02/02 06:40:48 fetching corpus: 28518, signal 468500/579037 (executing program) 2021/02/02 06:40:48 fetching corpus: 28568, signal 468671/579045 (executing program) 2021/02/02 06:40:49 fetching corpus: 28618, signal 468868/579045 (executing program) 2021/02/02 06:40:49 fetching corpus: 28668, signal 469188/579056 (executing program) 2021/02/02 06:40:49 fetching corpus: 28718, signal 469444/579056 (executing program) 2021/02/02 06:40:49 fetching corpus: 28767, signal 469703/579056 (executing program) 2021/02/02 06:40:49 fetching corpus: 28816, signal 469989/579056 (executing program) 2021/02/02 06:40:49 fetching corpus: 28866, signal 470225/579056 (executing program) 2021/02/02 06:40:49 fetching corpus: 28916, signal 470592/579056 (executing program) 2021/02/02 06:40:49 fetching corpus: 28966, signal 470791/579056 (executing program) 2021/02/02 06:40:49 fetching corpus: 29016, signal 471037/579056 (executing program) 2021/02/02 06:40:49 fetching corpus: 29066, signal 471434/579056 (executing program) 2021/02/02 06:40:49 fetching corpus: 29116, signal 471667/579056 (executing program) 2021/02/02 06:40:50 fetching corpus: 29166, signal 471918/579056 (executing program) 2021/02/02 06:40:50 fetching corpus: 29216, signal 472162/579056 (executing program) 2021/02/02 06:40:50 fetching corpus: 29266, signal 472371/579056 (executing program) 2021/02/02 06:40:50 fetching corpus: 29316, signal 472676/579056 (executing program) 2021/02/02 06:40:50 fetching corpus: 29366, signal 472899/579056 (executing program) 2021/02/02 06:40:50 fetching corpus: 29416, signal 473155/579056 (executing program) 2021/02/02 06:40:50 fetching corpus: 29466, signal 473353/579056 (executing program) 2021/02/02 06:40:50 fetching corpus: 29516, signal 473536/579056 (executing program) 2021/02/02 06:40:50 fetching corpus: 29565, signal 473876/579056 (executing program) 2021/02/02 06:40:50 fetching corpus: 29615, signal 474122/579056 (executing program) 2021/02/02 06:40:50 fetching corpus: 29665, signal 474327/579056 (executing program) 2021/02/02 06:40:50 fetching corpus: 29715, signal 474531/579056 (executing program) 2021/02/02 06:40:51 fetching corpus: 29765, signal 474795/579056 (executing program) 2021/02/02 06:40:51 fetching corpus: 29815, signal 475060/579061 (executing program) 2021/02/02 06:40:51 fetching corpus: 29863, signal 475308/579065 (executing program) 2021/02/02 06:40:51 fetching corpus: 29913, signal 475635/579065 (executing program) 2021/02/02 06:40:51 fetching corpus: 29963, signal 475855/579065 (executing program) 2021/02/02 06:40:51 fetching corpus: 30013, signal 476121/579065 (executing program) 2021/02/02 06:40:51 fetching corpus: 30063, signal 476327/579065 (executing program) 2021/02/02 06:40:51 fetching corpus: 30113, signal 476494/579068 (executing program) 2021/02/02 06:40:51 fetching corpus: 30163, signal 476838/579068 (executing program) 2021/02/02 06:40:51 fetching corpus: 30213, signal 477110/579068 (executing program) 2021/02/02 06:40:51 fetching corpus: 30263, signal 477290/579068 (executing program) 2021/02/02 06:40:52 fetching corpus: 30313, signal 477502/579068 (executing program) 2021/02/02 06:40:52 fetching corpus: 30362, signal 477782/579068 (executing program) 2021/02/02 06:40:52 fetching corpus: 30412, signal 478100/579068 (executing program) 2021/02/02 06:40:52 fetching corpus: 30462, signal 478365/579068 (executing program) 2021/02/02 06:40:52 fetching corpus: 30512, signal 478553/579068 (executing program) 2021/02/02 06:40:52 fetching corpus: 30562, signal 478760/579068 (executing program) 2021/02/02 06:40:52 fetching corpus: 30612, signal 478973/579068 (executing program) 2021/02/02 06:40:52 fetching corpus: 30662, signal 479300/579068 (executing program) 2021/02/02 06:40:52 fetching corpus: 30712, signal 479532/579068 (executing program) 2021/02/02 06:40:52 fetching corpus: 30762, signal 479814/579068 (executing program) 2021/02/02 06:40:52 fetching corpus: 30812, signal 480049/579068 (executing program) 2021/02/02 06:40:52 fetching corpus: 30862, signal 480312/579068 (executing program) 2021/02/02 06:40:53 fetching corpus: 30912, signal 480462/579068 (executing program) 2021/02/02 06:40:53 fetching corpus: 30962, signal 480666/579068 (executing program) 2021/02/02 06:40:53 fetching corpus: 31012, signal 480880/579068 (executing program) 2021/02/02 06:40:53 fetching corpus: 31062, signal 481095/579068 (executing program) 2021/02/02 06:40:53 fetching corpus: 31112, signal 481362/579068 (executing program) 2021/02/02 06:40:53 fetching corpus: 31162, signal 481524/579068 (executing program) 2021/02/02 06:40:53 fetching corpus: 31212, signal 481770/579068 (executing program) 2021/02/02 06:40:53 fetching corpus: 31262, signal 481982/579068 (executing program) 2021/02/02 06:40:53 fetching corpus: 31311, signal 482189/579068 (executing program) 2021/02/02 06:40:53 fetching corpus: 31361, signal 482398/579068 (executing program) 2021/02/02 06:40:53 fetching corpus: 31411, signal 482588/579068 (executing program) 2021/02/02 06:40:53 fetching corpus: 31461, signal 482838/579068 (executing program) 2021/02/02 06:40:54 fetching corpus: 31511, signal 483037/579068 (executing program) 2021/02/02 06:40:54 fetching corpus: 31561, signal 483264/579068 (executing program) 2021/02/02 06:40:54 fetching corpus: 31611, signal 483456/579068 (executing program) 2021/02/02 06:40:54 fetching corpus: 31661, signal 483673/579070 (executing program) 2021/02/02 06:40:54 fetching corpus: 31711, signal 483881/579070 (executing program) 2021/02/02 06:40:54 fetching corpus: 31761, signal 484084/579070 (executing program) 2021/02/02 06:40:54 fetching corpus: 31809, signal 484326/579070 (executing program) 2021/02/02 06:40:54 fetching corpus: 31858, signal 484498/579070 (executing program) 2021/02/02 06:40:54 fetching corpus: 31908, signal 484725/579070 (executing program) 2021/02/02 06:40:54 fetching corpus: 31958, signal 484991/579070 (executing program) 2021/02/02 06:40:54 fetching corpus: 32008, signal 485226/579070 (executing program) 2021/02/02 06:40:54 fetching corpus: 32058, signal 485430/579070 (executing program) 2021/02/02 06:40:55 fetching corpus: 32108, signal 485627/579070 (executing program) 2021/02/02 06:40:55 fetching corpus: 32157, signal 485874/579070 (executing program) 2021/02/02 06:40:55 fetching corpus: 32206, signal 486081/579070 (executing program) 2021/02/02 06:40:55 fetching corpus: 32255, signal 486279/579070 (executing program) 2021/02/02 06:40:55 fetching corpus: 32305, signal 486618/579070 (executing program) 2021/02/02 06:40:55 fetching corpus: 32355, signal 486772/579070 (executing program) 2021/02/02 06:40:55 fetching corpus: 32405, signal 487028/579070 (executing program) 2021/02/02 06:40:55 fetching corpus: 32455, signal 487279/579070 (executing program) 2021/02/02 06:40:55 fetching corpus: 32505, signal 487537/579070 (executing program) 2021/02/02 06:40:55 fetching corpus: 32555, signal 487745/579070 (executing program) 2021/02/02 06:40:56 fetching corpus: 32605, signal 487994/579070 (executing program) 2021/02/02 06:40:56 fetching corpus: 32655, signal 488261/579070 (executing program) 2021/02/02 06:40:56 fetching corpus: 32705, signal 488473/579070 (executing program) 2021/02/02 06:40:56 fetching corpus: 32755, signal 488680/579070 (executing program) 2021/02/02 06:40:56 fetching corpus: 32805, signal 488878/579070 (executing program) 2021/02/02 06:40:56 fetching corpus: 32855, signal 489070/579070 (executing program) 2021/02/02 06:40:56 fetching corpus: 32905, signal 489340/579070 (executing program) 2021/02/02 06:40:56 fetching corpus: 32955, signal 489528/579070 (executing program) 2021/02/02 06:40:56 fetching corpus: 33005, signal 489766/579070 (executing program) 2021/02/02 06:40:56 fetching corpus: 33055, signal 490004/579070 (executing program) 2021/02/02 06:40:56 fetching corpus: 33105, signal 490227/579070 (executing program) 2021/02/02 06:40:56 fetching corpus: 33155, signal 490403/579070 (executing program) 2021/02/02 06:40:57 fetching corpus: 33205, signal 490583/579070 (executing program) 2021/02/02 06:40:57 fetching corpus: 33255, signal 490796/579070 (executing program) 2021/02/02 06:40:57 fetching corpus: 33305, signal 491104/579071 (executing program) 2021/02/02 06:40:57 fetching corpus: 33355, signal 491249/579071 (executing program) 2021/02/02 06:40:57 fetching corpus: 33405, signal 491618/579071 (executing program) 2021/02/02 06:40:57 fetching corpus: 33455, signal 491847/579071 (executing program) 2021/02/02 06:40:57 fetching corpus: 33505, signal 492085/579071 (executing program) 2021/02/02 06:40:57 fetching corpus: 33554, signal 492281/579071 (executing program) 2021/02/02 06:40:57 fetching corpus: 33603, signal 492509/579071 (executing program) 2021/02/02 06:40:57 fetching corpus: 33653, signal 492802/579090 (executing program) 2021/02/02 06:40:57 fetching corpus: 33702, signal 493011/579090 (executing program) 2021/02/02 06:40:57 fetching corpus: 33752, signal 493182/579090 (executing program) 2021/02/02 06:40:58 fetching corpus: 33802, signal 493425/579090 (executing program) 2021/02/02 06:40:58 fetching corpus: 33852, signal 493656/579090 (executing program) 2021/02/02 06:40:58 fetching corpus: 33902, signal 493928/579090 (executing program) 2021/02/02 06:40:58 fetching corpus: 33952, signal 494105/579090 (executing program) 2021/02/02 06:40:58 fetching corpus: 34002, signal 494500/579090 (executing program) 2021/02/02 06:40:58 fetching corpus: 34051, signal 494665/579091 (executing program) 2021/02/02 06:40:58 fetching corpus: 34101, signal 494920/579091 (executing program) 2021/02/02 06:40:58 fetching corpus: 34151, signal 495180/579091 (executing program) 2021/02/02 06:40:58 fetching corpus: 34201, signal 495423/579091 (executing program) 2021/02/02 06:40:58 fetching corpus: 34251, signal 495643/579091 (executing program) 2021/02/02 06:40:58 fetching corpus: 34301, signal 495885/579098 (executing program) 2021/02/02 06:40:58 fetching corpus: 34351, signal 496072/579098 (executing program) 2021/02/02 06:40:58 fetching corpus: 34401, signal 496260/579098 (executing program) 2021/02/02 06:40:59 fetching corpus: 34451, signal 496421/579098 (executing program) 2021/02/02 06:40:59 fetching corpus: 34501, signal 496626/579098 (executing program) 2021/02/02 06:40:59 fetching corpus: 34550, signal 496847/579105 (executing program) 2021/02/02 06:40:59 fetching corpus: 34600, signal 497073/579109 (executing program) 2021/02/02 06:40:59 fetching corpus: 34650, signal 497275/579109 (executing program) 2021/02/02 06:40:59 fetching corpus: 34700, signal 497426/579109 (executing program) 2021/02/02 06:40:59 fetching corpus: 34750, signal 497622/579109 (executing program) 2021/02/02 06:40:59 fetching corpus: 34800, signal 497790/579111 (executing program) 2021/02/02 06:41:00 fetching corpus: 34850, signal 497990/579111 (executing program) 2021/02/02 06:41:00 fetching corpus: 34900, signal 498192/579111 (executing program) 2021/02/02 06:41:00 fetching corpus: 34949, signal 498396/579111 (executing program) 2021/02/02 06:41:00 fetching corpus: 34999, signal 498592/579115 (executing program) 2021/02/02 06:41:00 fetching corpus: 35049, signal 498806/579115 (executing program) 2021/02/02 06:41:00 fetching corpus: 35099, signal 498972/579115 (executing program) 2021/02/02 06:41:00 fetching corpus: 35149, signal 499167/579115 (executing program) 2021/02/02 06:41:00 fetching corpus: 35199, signal 499373/579115 (executing program) 2021/02/02 06:41:00 fetching corpus: 35249, signal 499584/579115 (executing program) 2021/02/02 06:41:00 fetching corpus: 35299, signal 499779/579115 (executing program) 2021/02/02 06:41:00 fetching corpus: 35349, signal 499903/579116 (executing program) 2021/02/02 06:41:00 fetching corpus: 35398, signal 500097/579116 (executing program) 2021/02/02 06:41:00 fetching corpus: 35448, signal 500286/579116 (executing program) 2021/02/02 06:41:00 fetching corpus: 35498, signal 500477/579116 (executing program) 2021/02/02 06:41:01 fetching corpus: 35546, signal 500736/579116 (executing program) 2021/02/02 06:41:01 fetching corpus: 35595, signal 500991/579116 (executing program) 2021/02/02 06:41:01 fetching corpus: 35645, signal 501290/579116 (executing program) 2021/02/02 06:41:01 fetching corpus: 35695, signal 501506/579116 (executing program) 2021/02/02 06:41:01 fetching corpus: 35745, signal 501633/579117 (executing program) 2021/02/02 06:41:01 fetching corpus: 35795, signal 501807/579117 (executing program) 2021/02/02 06:41:01 fetching corpus: 35845, signal 502003/579117 (executing program) 2021/02/02 06:41:01 fetching corpus: 35895, signal 502260/579117 (executing program) 2021/02/02 06:41:01 fetching corpus: 35945, signal 502461/579120 (executing program) 2021/02/02 06:41:01 fetching corpus: 35995, signal 502649/579120 (executing program) 2021/02/02 06:41:01 fetching corpus: 36045, signal 502846/579120 (executing program) 2021/02/02 06:41:02 fetching corpus: 36095, signal 503049/579120 (executing program) 2021/02/02 06:41:02 fetching corpus: 36145, signal 503334/579120 (executing program) 2021/02/02 06:41:02 fetching corpus: 36195, signal 503513/579127 (executing program) 2021/02/02 06:41:02 fetching corpus: 36244, signal 503696/579127 (executing program) 2021/02/02 06:41:02 fetching corpus: 36294, signal 503905/579127 (executing program) 2021/02/02 06:41:02 fetching corpus: 36344, signal 504114/579129 (executing program) 2021/02/02 06:41:02 fetching corpus: 36394, signal 504260/579129 (executing program) 2021/02/02 06:41:02 fetching corpus: 36444, signal 504417/579130 (executing program) 2021/02/02 06:41:02 fetching corpus: 36494, signal 504656/579130 (executing program) 2021/02/02 06:41:02 fetching corpus: 36544, signal 504864/579130 (executing program) 2021/02/02 06:41:02 fetching corpus: 36593, signal 505079/579130 (executing program) 2021/02/02 06:41:02 fetching corpus: 36643, signal 505394/579130 (executing program) 2021/02/02 06:41:02 fetching corpus: 36693, signal 505562/579131 (executing program) 2021/02/02 06:41:03 fetching corpus: 36743, signal 505790/579131 (executing program) 2021/02/02 06:41:03 fetching corpus: 36793, signal 506011/579131 (executing program) 2021/02/02 06:41:03 fetching corpus: 36843, signal 506208/579131 (executing program) 2021/02/02 06:41:03 fetching corpus: 36893, signal 506377/579131 (executing program) 2021/02/02 06:41:03 fetching corpus: 36943, signal 506523/579131 (executing program) 2021/02/02 06:41:03 fetching corpus: 36993, signal 506743/579131 (executing program) 2021/02/02 06:41:03 fetching corpus: 37043, signal 506882/579131 (executing program) 2021/02/02 06:41:03 fetching corpus: 37093, signal 507041/579132 (executing program) 2021/02/02 06:41:03 fetching corpus: 37143, signal 507924/579132 (executing program) 2021/02/02 06:41:03 fetching corpus: 37193, signal 508093/579140 (executing program) 2021/02/02 06:41:03 fetching corpus: 37243, signal 508303/579141 (executing program) 2021/02/02 06:41:04 fetching corpus: 37293, signal 508486/579141 (executing program) 2021/02/02 06:41:04 fetching corpus: 37343, signal 508676/579141 (executing program) 2021/02/02 06:41:04 fetching corpus: 37393, signal 508814/579153 (executing program) 2021/02/02 06:41:04 fetching corpus: 37440, signal 508994/579153 (executing program) 2021/02/02 06:41:04 fetching corpus: 37489, signal 509245/579153 (executing program) 2021/02/02 06:41:04 fetching corpus: 37539, signal 509392/579153 (executing program) 2021/02/02 06:41:04 fetching corpus: 37589, signal 509583/579156 (executing program) 2021/02/02 06:41:04 fetching corpus: 37639, signal 509761/579156 (executing program) 2021/02/02 06:41:04 fetching corpus: 37689, signal 509921/579156 (executing program) 2021/02/02 06:41:05 fetching corpus: 37739, signal 510139/579156 (executing program) 2021/02/02 06:41:05 fetching corpus: 37789, signal 510516/579156 (executing program) 2021/02/02 06:41:05 fetching corpus: 37839, signal 510751/579156 (executing program) 2021/02/02 06:41:05 fetching corpus: 37888, signal 510901/579158 (executing program) 2021/02/02 06:41:05 fetching corpus: 37938, signal 511137/579158 (executing program) 2021/02/02 06:41:05 fetching corpus: 37988, signal 511376/579158 (executing program) 2021/02/02 06:41:05 fetching corpus: 38037, signal 511526/579158 (executing program) 2021/02/02 06:41:05 fetching corpus: 38087, signal 511735/579158 (executing program) 2021/02/02 06:41:05 fetching corpus: 38137, signal 511927/579158 (executing program) 2021/02/02 06:41:05 fetching corpus: 38187, signal 512088/579158 (executing program) 2021/02/02 06:41:05 fetching corpus: 38237, signal 512260/579158 (executing program) 2021/02/02 06:41:05 fetching corpus: 38286, signal 514575/579158 (executing program) 2021/02/02 06:41:06 fetching corpus: 38336, signal 514754/579158 (executing program) 2021/02/02 06:41:06 fetching corpus: 38386, signal 514906/579158 (executing program) 2021/02/02 06:41:06 fetching corpus: 38436, signal 515068/579158 (executing program) 2021/02/02 06:41:06 fetching corpus: 38486, signal 515240/579165 (executing program) 2021/02/02 06:41:06 fetching corpus: 38536, signal 515446/579165 (executing program) 2021/02/02 06:41:06 fetching corpus: 38585, signal 515654/579175 (executing program) 2021/02/02 06:41:06 fetching corpus: 38635, signal 515800/579175 (executing program) 2021/02/02 06:41:06 fetching corpus: 38685, signal 516076/579175 (executing program) 2021/02/02 06:41:06 fetching corpus: 38734, signal 516270/579175 (executing program) 2021/02/02 06:41:06 fetching corpus: 38784, signal 516431/579175 (executing program) 2021/02/02 06:41:06 fetching corpus: 38834, signal 516636/579175 (executing program) 2021/02/02 06:41:06 fetching corpus: 38884, signal 516836/579175 (executing program) 2021/02/02 06:41:07 fetching corpus: 38934, signal 516984/579179 (executing program) 2021/02/02 06:41:07 fetching corpus: 38983, signal 517133/579184 (executing program) 2021/02/02 06:41:07 fetching corpus: 39032, signal 517340/579184 (executing program) 2021/02/02 06:41:07 fetching corpus: 39082, signal 517497/579184 (executing program) 2021/02/02 06:41:07 fetching corpus: 39132, signal 517684/579184 (executing program) 2021/02/02 06:41:07 fetching corpus: 39182, signal 517831/579185 (executing program) 2021/02/02 06:41:07 fetching corpus: 39232, signal 518061/579185 (executing program) 2021/02/02 06:41:07 fetching corpus: 39282, signal 518249/579185 (executing program) 2021/02/02 06:41:07 fetching corpus: 39332, signal 518428/579185 (executing program) 2021/02/02 06:41:07 fetching corpus: 39381, signal 518650/579187 (executing program) 2021/02/02 06:41:07 fetching corpus: 39430, signal 518831/579221 (executing program) 2021/02/02 06:41:07 fetching corpus: 39479, signal 519007/579223 (executing program) 2021/02/02 06:41:07 fetching corpus: 39529, signal 519162/579223 (executing program) 2021/02/02 06:41:07 fetching corpus: 39579, signal 519466/579223 (executing program) 2021/02/02 06:41:08 fetching corpus: 39629, signal 519597/579223 (executing program) 2021/02/02 06:41:08 fetching corpus: 39679, signal 519783/579223 (executing program) 2021/02/02 06:41:08 fetching corpus: 39729, signal 520049/579223 (executing program) 2021/02/02 06:41:08 fetching corpus: 39778, signal 520219/579223 (executing program) 2021/02/02 06:41:08 fetching corpus: 39828, signal 520386/579226 (executing program) 2021/02/02 06:41:08 fetching corpus: 39878, signal 520553/579226 (executing program) 2021/02/02 06:41:08 fetching corpus: 39928, signal 520704/579226 (executing program) 2021/02/02 06:41:08 fetching corpus: 39978, signal 520877/579226 (executing program) 2021/02/02 06:41:08 fetching corpus: 40028, signal 521040/579226 (executing program) 2021/02/02 06:41:08 fetching corpus: 40078, signal 521196/579226 (executing program) 2021/02/02 06:41:08 fetching corpus: 40128, signal 521369/579226 (executing program) 2021/02/02 06:41:08 fetching corpus: 40175, signal 521615/579228 (executing program) 2021/02/02 06:41:09 fetching corpus: 40224, signal 521772/579228 (executing program) 2021/02/02 06:41:09 fetching corpus: 40274, signal 522009/579229 (executing program) 2021/02/02 06:41:09 fetching corpus: 40324, signal 522302/579232 (executing program) 2021/02/02 06:41:09 fetching corpus: 40374, signal 522472/579232 (executing program) 2021/02/02 06:41:09 fetching corpus: 40424, signal 522651/579232 (executing program) 2021/02/02 06:41:09 fetching corpus: 40474, signal 522853/579233 (executing program) 2021/02/02 06:41:09 fetching corpus: 40524, signal 522991/579233 (executing program) 2021/02/02 06:41:09 fetching corpus: 40574, signal 523220/579233 (executing program) 2021/02/02 06:41:09 fetching corpus: 40624, signal 523462/579233 (executing program) 2021/02/02 06:41:10 fetching corpus: 40673, signal 523624/579233 (executing program) 2021/02/02 06:41:10 fetching corpus: 40721, signal 523808/579233 (executing program) 2021/02/02 06:41:10 fetching corpus: 40771, signal 524015/579233 (executing program) 2021/02/02 06:41:10 fetching corpus: 40821, signal 524206/579233 (executing program) 2021/02/02 06:41:10 fetching corpus: 40871, signal 524865/579233 (executing program) 2021/02/02 06:41:10 fetching corpus: 40920, signal 525017/579233 (executing program) 2021/02/02 06:41:10 fetching corpus: 40970, signal 525202/579233 (executing program) 2021/02/02 06:41:10 fetching corpus: 41020, signal 525363/579233 (executing program) 2021/02/02 06:41:10 fetching corpus: 41070, signal 525510/579233 (executing program) 2021/02/02 06:41:10 fetching corpus: 41120, signal 525649/579235 (executing program) 2021/02/02 06:41:10 fetching corpus: 41170, signal 525826/579235 (executing program) 2021/02/02 06:41:10 fetching corpus: 41220, signal 525984/579235 (executing program) 2021/02/02 06:41:11 fetching corpus: 41268, signal 526148/579237 (executing program) 2021/02/02 06:41:11 fetching corpus: 41318, signal 526320/579237 (executing program) 2021/02/02 06:41:11 fetching corpus: 41368, signal 526676/579238 (executing program) 2021/02/02 06:41:11 fetching corpus: 41418, signal 526849/579238 (executing program) 2021/02/02 06:41:11 fetching corpus: 41466, signal 526982/579240 (executing program) 2021/02/02 06:41:11 fetching corpus: 41516, signal 527105/579240 (executing program) 2021/02/02 06:41:11 fetching corpus: 41566, signal 527361/579240 (executing program) 2021/02/02 06:41:11 fetching corpus: 41616, signal 527511/579240 (executing program) 2021/02/02 06:41:11 fetching corpus: 41666, signal 527682/579240 (executing program) 2021/02/02 06:41:11 fetching corpus: 41716, signal 527942/579240 (executing program) 2021/02/02 06:41:11 fetching corpus: 41766, signal 528132/579240 (executing program) 2021/02/02 06:41:11 fetching corpus: 41816, signal 528289/579240 (executing program) 2021/02/02 06:41:11 fetching corpus: 41866, signal 528484/579240 (executing program) 2021/02/02 06:41:11 fetching corpus: 41915, signal 528722/579240 (executing program) 2021/02/02 06:41:12 fetching corpus: 41965, signal 528875/579240 (executing program) 2021/02/02 06:41:12 fetching corpus: 42014, signal 529046/579240 (executing program) 2021/02/02 06:41:12 fetching corpus: 42064, signal 529231/579240 (executing program) 2021/02/02 06:41:12 fetching corpus: 42114, signal 529368/579240 (executing program) 2021/02/02 06:41:12 fetching corpus: 42164, signal 529598/579240 (executing program) 2021/02/02 06:41:12 fetching corpus: 42213, signal 529807/579240 (executing program) 2021/02/02 06:41:12 fetching corpus: 42261, signal 530042/579240 (executing program) 2021/02/02 06:41:12 fetching corpus: 42311, signal 530194/579240 (executing program) 2021/02/02 06:41:12 fetching corpus: 42360, signal 530407/579240 (executing program) 2021/02/02 06:41:12 fetching corpus: 42408, signal 530552/579250 (executing program) 2021/02/02 06:41:12 fetching corpus: 42458, signal 530691/579250 (executing program) 2021/02/02 06:41:12 fetching corpus: 42508, signal 530838/579250 (executing program) 2021/02/02 06:41:12 fetching corpus: 42558, signal 531028/579254 (executing program) 2021/02/02 06:41:13 fetching corpus: 42608, signal 531205/579254 (executing program) 2021/02/02 06:41:13 fetching corpus: 42657, signal 531383/579254 (executing program) 2021/02/02 06:41:13 fetching corpus: 42707, signal 531607/579254 (executing program) 2021/02/02 06:41:13 fetching corpus: 42757, signal 531774/579254 (executing program) 2021/02/02 06:41:13 fetching corpus: 42807, signal 531913/579254 (executing program) 2021/02/02 06:41:13 fetching corpus: 42857, signal 532041/579254 (executing program) 2021/02/02 06:41:13 fetching corpus: 42907, signal 532229/579254 (executing program) 2021/02/02 06:41:13 fetching corpus: 42957, signal 532370/579254 (executing program) 2021/02/02 06:41:13 fetching corpus: 43007, signal 532595/579254 (executing program) 2021/02/02 06:41:13 fetching corpus: 43057, signal 532764/579261 (executing program) 2021/02/02 06:41:13 fetching corpus: 43106, signal 532993/579261 (executing program) 2021/02/02 06:41:14 fetching corpus: 43155, signal 533276/579261 (executing program) 2021/02/02 06:41:14 fetching corpus: 43205, signal 533441/579265 (executing program) 2021/02/02 06:41:14 fetching corpus: 43255, signal 533587/579265 (executing program) 2021/02/02 06:41:14 fetching corpus: 43305, signal 533750/579265 (executing program) 2021/02/02 06:41:14 fetching corpus: 43355, signal 533923/579265 (executing program) 2021/02/02 06:41:14 fetching corpus: 43405, signal 534103/579265 (executing program) 2021/02/02 06:41:14 fetching corpus: 43455, signal 534329/579265 (executing program) 2021/02/02 06:41:14 fetching corpus: 43505, signal 534473/579265 (executing program) 2021/02/02 06:41:14 fetching corpus: 43555, signal 534661/579265 (executing program) 2021/02/02 06:41:14 fetching corpus: 43605, signal 534878/579265 (executing program) 2021/02/02 06:41:15 fetching corpus: 43655, signal 535052/579266 (executing program) 2021/02/02 06:41:15 fetching corpus: 43705, signal 535208/579266 (executing program) 2021/02/02 06:41:15 fetching corpus: 43755, signal 535480/579268 (executing program) 2021/02/02 06:41:15 fetching corpus: 43803, signal 535603/579272 (executing program) 2021/02/02 06:41:15 fetching corpus: 43852, signal 535777/579272 (executing program) 2021/02/02 06:41:15 fetching corpus: 43902, signal 535932/579272 (executing program) 2021/02/02 06:41:15 fetching corpus: 43952, signal 536067/579272 (executing program) 2021/02/02 06:41:15 fetching corpus: 44002, signal 536301/579272 (executing program) 2021/02/02 06:41:15 fetching corpus: 44052, signal 536501/579272 (executing program) 2021/02/02 06:41:15 fetching corpus: 44102, signal 536678/579272 (executing program) 2021/02/02 06:41:15 fetching corpus: 44152, signal 536804/579272 (executing program) 2021/02/02 06:41:15 fetching corpus: 44201, signal 536982/579274 (executing program) 2021/02/02 06:41:16 fetching corpus: 44251, signal 537141/579274 (executing program) 2021/02/02 06:41:16 fetching corpus: 44301, signal 537337/579274 (executing program) 2021/02/02 06:41:16 fetching corpus: 44351, signal 537490/579274 (executing program) 2021/02/02 06:41:16 fetching corpus: 44401, signal 537650/579274 (executing program) 2021/02/02 06:41:16 fetching corpus: 44451, signal 537808/579274 (executing program) 2021/02/02 06:41:16 fetching corpus: 44501, signal 537955/579274 (executing program) 2021/02/02 06:41:16 fetching corpus: 44551, signal 538221/579274 (executing program) 2021/02/02 06:41:16 fetching corpus: 44600, signal 538402/579274 (executing program) 2021/02/02 06:41:16 fetching corpus: 44650, signal 538521/579274 (executing program) 2021/02/02 06:41:16 fetching corpus: 44700, signal 538707/579274 (executing program) 2021/02/02 06:41:16 fetching corpus: 44750, signal 538859/579274 (executing program) 2021/02/02 06:41:16 fetching corpus: 44800, signal 539042/579274 (executing program) 2021/02/02 06:41:16 fetching corpus: 44850, signal 539222/579274 (executing program) 2021/02/02 06:41:17 fetching corpus: 44900, signal 539345/579274 (executing program) 2021/02/02 06:41:17 fetching corpus: 44950, signal 539533/579275 (executing program) 2021/02/02 06:41:17 fetching corpus: 45000, signal 539686/579275 (executing program) 2021/02/02 06:41:17 fetching corpus: 45050, signal 539836/579275 (executing program) 2021/02/02 06:41:17 fetching corpus: 45100, signal 540062/579275 (executing program) 2021/02/02 06:41:17 fetching corpus: 45150, signal 540206/579275 (executing program) 2021/02/02 06:41:17 fetching corpus: 45200, signal 540361/579275 (executing program) 2021/02/02 06:41:17 fetching corpus: 45250, signal 540514/579275 (executing program) 2021/02/02 06:41:17 fetching corpus: 45299, signal 540672/579275 (executing program) 2021/02/02 06:41:17 fetching corpus: 45349, signal 540806/579275 (executing program) 2021/02/02 06:41:17 fetching corpus: 45398, signal 540968/579275 (executing program) 2021/02/02 06:41:17 fetching corpus: 45447, signal 541112/579275 (executing program) 2021/02/02 06:41:17 fetching corpus: 45497, signal 541294/579275 (executing program) 2021/02/02 06:41:17 fetching corpus: 45547, signal 541468/579275 (executing program) 2021/02/02 06:41:18 fetching corpus: 45597, signal 541659/579275 (executing program) 2021/02/02 06:41:18 fetching corpus: 45646, signal 541807/579278 (executing program) 2021/02/02 06:41:18 fetching corpus: 45696, signal 541998/579280 (executing program) 2021/02/02 06:41:18 fetching corpus: 45746, signal 542143/579280 (executing program) 2021/02/02 06:41:18 fetching corpus: 45795, signal 542324/579280 (executing program) 2021/02/02 06:41:18 fetching corpus: 45845, signal 542517/579280 (executing program) 2021/02/02 06:41:18 fetching corpus: 45895, signal 542707/579280 (executing program) 2021/02/02 06:41:18 fetching corpus: 45945, signal 542865/579280 (executing program) 2021/02/02 06:41:18 fetching corpus: 45995, signal 542981/579280 (executing program) 2021/02/02 06:41:18 fetching corpus: 46045, signal 543122/579280 (executing program) 2021/02/02 06:41:18 fetching corpus: 46095, signal 543296/579283 (executing program) 2021/02/02 06:41:18 fetching corpus: 46145, signal 543436/579283 (executing program) 2021/02/02 06:41:19 fetching corpus: 46194, signal 543595/579283 (executing program) 2021/02/02 06:41:19 fetching corpus: 46244, signal 543732/579283 (executing program) 2021/02/02 06:41:19 fetching corpus: 46294, signal 543871/579283 (executing program) 2021/02/02 06:41:19 fetching corpus: 46343, signal 544012/579283 (executing program) 2021/02/02 06:41:19 fetching corpus: 46393, signal 544155/579283 (executing program) 2021/02/02 06:41:19 fetching corpus: 46443, signal 544326/579283 (executing program) 2021/02/02 06:41:19 fetching corpus: 46493, signal 544468/579283 (executing program) 2021/02/02 06:41:19 fetching corpus: 46541, signal 544640/579283 (executing program) 2021/02/02 06:41:19 fetching corpus: 46591, signal 544795/579283 (executing program) 2021/02/02 06:41:19 fetching corpus: 46639, signal 545000/579290 (executing program) 2021/02/02 06:41:19 fetching corpus: 46689, signal 545156/579290 (executing program) 2021/02/02 06:41:19 fetching corpus: 46739, signal 545461/579290 (executing program) 2021/02/02 06:41:20 fetching corpus: 46789, signal 545627/579290 (executing program) 2021/02/02 06:41:20 fetching corpus: 46839, signal 545785/579290 (executing program) 2021/02/02 06:41:20 fetching corpus: 46888, signal 545946/579290 (executing program) 2021/02/02 06:41:20 fetching corpus: 46938, signal 546102/579290 (executing program) 2021/02/02 06:41:20 fetching corpus: 46988, signal 546272/579290 (executing program) 2021/02/02 06:41:20 fetching corpus: 47038, signal 546673/579290 (executing program) 2021/02/02 06:41:20 fetching corpus: 47086, signal 546894/579290 (executing program) 2021/02/02 06:41:20 fetching corpus: 47136, signal 547058/579296 (executing program) 2021/02/02 06:41:20 fetching corpus: 47186, signal 547252/579296 (executing program) 2021/02/02 06:41:21 fetching corpus: 47236, signal 547425/579296 (executing program) 2021/02/02 06:41:21 fetching corpus: 47286, signal 547663/579296 (executing program) 2021/02/02 06:41:21 fetching corpus: 47335, signal 547829/579296 (executing program) 2021/02/02 06:41:21 fetching corpus: 47383, signal 547951/579296 (executing program) 2021/02/02 06:41:21 fetching corpus: 47433, signal 548096/579307 (executing program) 2021/02/02 06:41:21 fetching corpus: 47483, signal 548243/579307 (executing program) 2021/02/02 06:41:21 fetching corpus: 47532, signal 548398/579307 (executing program) 2021/02/02 06:41:21 fetching corpus: 47582, signal 548598/579307 (executing program) 2021/02/02 06:41:21 fetching corpus: 47632, signal 548763/579307 (executing program) 2021/02/02 06:41:21 fetching corpus: 47682, signal 548888/579307 (executing program) 2021/02/02 06:41:21 fetching corpus: 47731, signal 549004/579307 (executing program) 2021/02/02 06:41:21 fetching corpus: 47780, signal 549142/579307 (executing program) 2021/02/02 06:41:21 fetching corpus: 47830, signal 549302/579307 (executing program) 2021/02/02 06:41:22 fetching corpus: 47879, signal 549487/579307 (executing program) 2021/02/02 06:41:22 fetching corpus: 47928, signal 549636/579307 (executing program) 2021/02/02 06:41:22 fetching corpus: 47978, signal 549765/579307 (executing program) 2021/02/02 06:41:22 fetching corpus: 48028, signal 549901/579307 (executing program) 2021/02/02 06:41:22 fetching corpus: 48078, signal 550061/579307 (executing program) 2021/02/02 06:41:22 fetching corpus: 48126, signal 550215/579307 (executing program) 2021/02/02 06:41:22 fetching corpus: 48176, signal 550368/579307 (executing program) 2021/02/02 06:41:22 fetching corpus: 48226, signal 550559/579307 (executing program) 2021/02/02 06:41:22 fetching corpus: 48276, signal 550705/579307 (executing program) 2021/02/02 06:41:22 fetching corpus: 48326, signal 550820/579310 (executing program) 2021/02/02 06:41:22 fetching corpus: 48376, signal 550968/579311 (executing program) 2021/02/02 06:41:23 fetching corpus: 48425, signal 551127/579311 (executing program) 2021/02/02 06:41:23 fetching corpus: 48475, signal 551250/579312 (executing program) 2021/02/02 06:41:23 fetching corpus: 48525, signal 551824/579312 (executing program) 2021/02/02 06:41:23 fetching corpus: 48575, signal 551955/579312 (executing program) 2021/02/02 06:41:23 fetching corpus: 48625, signal 552091/579312 (executing program) 2021/02/02 06:41:23 fetching corpus: 48675, signal 552207/579312 (executing program) 2021/02/02 06:41:23 fetching corpus: 48725, signal 552370/579312 (executing program) 2021/02/02 06:41:23 fetching corpus: 48775, signal 552579/579312 (executing program) 2021/02/02 06:41:23 fetching corpus: 48824, signal 556854/579312 (executing program) 2021/02/02 06:41:23 fetching corpus: 48872, signal 557065/579312 (executing program) 2021/02/02 06:41:23 fetching corpus: 48922, signal 557211/579312 (executing program) 2021/02/02 06:41:23 fetching corpus: 48972, signal 557370/579312 (executing program) 2021/02/02 06:41:23 fetching corpus: 49021, signal 557548/579312 (executing program) 2021/02/02 06:41:23 fetching corpus: 49071, signal 557699/579312 (executing program) 2021/02/02 06:41:24 fetching corpus: 49121, signal 557874/579312 (executing program) 2021/02/02 06:41:24 fetching corpus: 49171, signal 557996/579314 (executing program) 2021/02/02 06:41:24 fetching corpus: 49221, signal 558146/579329 (executing program) 2021/02/02 06:41:24 fetching corpus: 49271, signal 558257/579331 (executing program) 2021/02/02 06:41:24 fetching corpus: 49321, signal 558376/579331 (executing program) 2021/02/02 06:41:24 fetching corpus: 49371, signal 558565/579334 (executing program) 2021/02/02 06:41:24 fetching corpus: 49420, signal 558718/579334 (executing program) 2021/02/02 06:41:24 fetching corpus: 49470, signal 558867/579334 (executing program) 2021/02/02 06:41:24 fetching corpus: 49519, signal 559014/579334 (executing program) 2021/02/02 06:41:24 fetching corpus: 49569, signal 559197/579335 (executing program) 2021/02/02 06:41:24 fetching corpus: 49619, signal 559354/579335 (executing program) 2021/02/02 06:41:24 fetching corpus: 49669, signal 559639/579335 (executing program) 2021/02/02 06:41:24 fetching corpus: 49718, signal 559785/579335 (executing program) 2021/02/02 06:41:25 fetching corpus: 49767, signal 559932/579345 (executing program) 2021/02/02 06:41:25 fetching corpus: 49817, signal 560078/579345 (executing program) 2021/02/02 06:41:25 fetching corpus: 49867, signal 560245/579345 (executing program) 2021/02/02 06:41:25 fetching corpus: 49917, signal 560415/579345 (executing program) 2021/02/02 06:41:25 fetching corpus: 49967, signal 560709/579345 (executing program) 2021/02/02 06:41:25 fetching corpus: 50017, signal 560902/579345 (executing program) 2021/02/02 06:41:25 fetching corpus: 50067, signal 561119/579345 (executing program) 2021/02/02 06:41:25 fetching corpus: 50116, signal 561265/579345 (executing program) 2021/02/02 06:41:25 fetching corpus: 50165, signal 561420/579345 (executing program) 2021/02/02 06:41:25 fetching corpus: 50215, signal 561692/579350 (executing program) 2021/02/02 06:41:25 fetching corpus: 50265, signal 561826/579364 (executing program) 2021/02/02 06:41:25 fetching corpus: 50313, signal 561974/579364 (executing program) 2021/02/02 06:41:25 fetching corpus: 50360, signal 562094/579364 (executing program) 2021/02/02 06:41:26 fetching corpus: 50410, signal 562215/579365 (executing program) 2021/02/02 06:41:26 fetching corpus: 50460, signal 562405/579365 (executing program) 2021/02/02 06:41:26 fetching corpus: 50510, signal 562586/579365 (executing program) 2021/02/02 06:41:26 fetching corpus: 50559, signal 562768/579365 (executing program) 2021/02/02 06:41:26 fetching corpus: 50609, signal 562919/579365 (executing program) 2021/02/02 06:41:26 fetching corpus: 50658, signal 563116/579365 (executing program) 2021/02/02 06:41:26 fetching corpus: 50708, signal 563249/579366 (executing program) 2021/02/02 06:41:26 fetching corpus: 50758, signal 563533/579366 (executing program) 2021/02/02 06:41:27 fetching corpus: 50808, signal 563681/579367 (executing program) 2021/02/02 06:41:27 fetching corpus: 50856, signal 563869/579373 (executing program) 2021/02/02 06:41:27 fetching corpus: 50905, signal 564004/579375 (executing program) 2021/02/02 06:41:27 fetching corpus: 50955, signal 564202/579378 (executing program) 2021/02/02 06:41:27 fetching corpus: 51005, signal 564395/579378 (executing program) 2021/02/02 06:41:27 fetching corpus: 51054, signal 564522/579382 (executing program) 2021/02/02 06:41:27 fetching corpus: 51104, signal 564670/579382 (executing program) 2021/02/02 06:41:27 fetching corpus: 51154, signal 564833/579382 (executing program) 2021/02/02 06:41:27 fetching corpus: 51204, signal 564997/579385 (executing program) 2021/02/02 06:41:27 fetching corpus: 51252, signal 565115/579385 (executing program) 2021/02/02 06:41:27 fetching corpus: 51302, signal 565281/579385 (executing program) 2021/02/02 06:41:27 fetching corpus: 51352, signal 565525/579385 (executing program) 2021/02/02 06:41:28 fetching corpus: 51402, signal 565655/579385 (executing program) 2021/02/02 06:41:28 fetching corpus: 51451, signal 565772/579385 (executing program) 2021/02/02 06:41:28 fetching corpus: 51501, signal 565951/579385 (executing program) 2021/02/02 06:41:28 fetching corpus: 51549, signal 566078/579385 (executing program) 2021/02/02 06:41:28 fetching corpus: 51598, signal 566200/579390 (executing program) 2021/02/02 06:41:28 fetching corpus: 51646, signal 566334/579390 (executing program) 2021/02/02 06:41:28 fetching corpus: 51696, signal 566492/579395 (executing program) 2021/02/02 06:41:28 fetching corpus: 51745, signal 566696/579395 (executing program) 2021/02/02 06:41:28 fetching corpus: 51794, signal 566818/579395 (executing program) 2021/02/02 06:41:28 fetching corpus: 51842, signal 566958/579406 (executing program) 2021/02/02 06:41:28 fetching corpus: 51891, signal 567074/579406 (executing program) 2021/02/02 06:41:28 fetching corpus: 51940, signal 567276/579406 (executing program) 2021/02/02 06:41:29 fetching corpus: 51989, signal 567430/579406 (executing program) 2021/02/02 06:41:29 fetching corpus: 52038, signal 567569/579409 (executing program) 2021/02/02 06:41:29 fetching corpus: 52088, signal 567734/579409 (executing program) 2021/02/02 06:41:29 fetching corpus: 52138, signal 567913/579411 (executing program) 2021/02/02 06:41:29 fetching corpus: 52187, signal 568053/579411 (executing program) 2021/02/02 06:41:29 fetching corpus: 52237, signal 568228/579419 (executing program) 2021/02/02 06:41:29 fetching corpus: 52287, signal 568388/579419 (executing program) 2021/02/02 06:41:29 fetching corpus: 52337, signal 568571/579419 (executing program) 2021/02/02 06:41:29 fetching corpus: 52386, signal 568803/579419 (executing program) 2021/02/02 06:41:29 fetching corpus: 52434, signal 569064/579440 (executing program) 2021/02/02 06:41:29 fetching corpus: 52484, signal 569225/579440 (executing program) 2021/02/02 06:41:29 fetching corpus: 52534, signal 569391/579440 (executing program) 2021/02/02 06:41:29 fetching corpus: 52584, signal 569503/579440 (executing program) 2021/02/02 06:41:30 fetching corpus: 52633, signal 569674/579440 (executing program) 2021/02/02 06:41:30 fetching corpus: 52683, signal 569833/579440 (executing program) 2021/02/02 06:41:30 fetching corpus: 52732, signal 569966/579440 (executing program) 2021/02/02 06:41:30 fetching corpus: 52782, signal 570117/579440 (executing program) 2021/02/02 06:41:30 fetching corpus: 52832, signal 570273/579440 (executing program) 2021/02/02 06:41:30 fetching corpus: 52882, signal 570423/579440 (executing program) 2021/02/02 06:41:30 fetching corpus: 52931, signal 570550/579440 (executing program) 2021/02/02 06:41:30 fetching corpus: 52981, signal 570726/579440 (executing program) 2021/02/02 06:41:30 fetching corpus: 53031, signal 570878/579440 (executing program) 2021/02/02 06:41:30 fetching corpus: 53080, signal 571071/579445 (executing program) 2021/02/02 06:41:30 fetching corpus: 53129, signal 571232/579471 (executing program) 2021/02/02 06:41:30 fetching corpus: 53179, signal 571371/579471 (executing program) 2021/02/02 06:41:30 fetching corpus: 53228, signal 571602/579480 (executing program) 2021/02/02 06:41:31 fetching corpus: 53277, signal 571821/579480 (executing program) 2021/02/02 06:41:31 fetching corpus: 53325, signal 571973/579480 (executing program) 2021/02/02 06:41:31 fetching corpus: 53375, signal 572091/579480 (executing program) 2021/02/02 06:41:31 fetching corpus: 53425, signal 572282/579480 (executing program) 2021/02/02 06:41:31 fetching corpus: 53475, signal 572451/579486 (executing program) 2021/02/02 06:41:31 fetching corpus: 53525, signal 572680/579486 (executing program) 2021/02/02 06:41:31 fetching corpus: 53575, signal 572798/579488 (executing program) 2021/02/02 06:41:31 fetching corpus: 53625, signal 572919/579488 (executing program) 2021/02/02 06:41:31 fetching corpus: 53675, signal 573164/579488 (executing program) 2021/02/02 06:41:31 fetching corpus: 53724, signal 573286/579488 (executing program) 2021/02/02 06:41:31 fetching corpus: 53773, signal 573431/579488 (executing program) 2021/02/02 06:41:31 fetching corpus: 53823, signal 573574/579488 (executing program) 2021/02/02 06:41:32 fetching corpus: 53872, signal 573700/579488 (executing program) 2021/02/02 06:41:32 fetching corpus: 53922, signal 573818/579492 (executing program) 2021/02/02 06:41:32 fetching corpus: 53972, signal 573958/579492 (executing program) 2021/02/02 06:41:32 fetching corpus: 54011, signal 574053/579492 (executing program) 2021/02/02 06:41:32 fetching corpus: 54011, signal 574056/579492 (executing program) 2021/02/02 06:41:32 fetching corpus: 54011, signal 574056/579492 (executing program) 2021/02/02 06:41:34 starting 6 fuzzer processes 06:41:34 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x400, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x801, 0x84) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x4e23, 0x0, @loopback, 0x1}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) close_range(r1, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x40000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000040)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x20004880) 06:41:34 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x63, 0x11, 0x3c}, [@ldst={0x4}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) 06:41:34 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) 06:41:35 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000600)=[{&(0x7f00000000c0)="ff7725ac12317aa4", 0x8}], 0x1) 06:41:35 executing program 4: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000240)='security.ima\x00', 0x0, 0x0, 0x0) 06:41:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x7ffffffff007, 0x3, &(0x7f0000ffd000/0x1000)=nil) [ 149.173758][ T8445] IPVS: ftp: loaded support on port[0] = 21 [ 149.325868][ T8447] IPVS: ftp: loaded support on port[0] = 21 [ 149.388226][ T8445] chnl_net:caif_netlink_parms(): no params data found [ 149.463492][ T8445] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.471506][ T8445] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.480599][ T8445] device bridge_slave_0 entered promiscuous mode [ 149.492544][ T8445] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.500530][ T8445] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.508971][ T8445] device bridge_slave_1 entered promiscuous mode [ 149.591379][ T8445] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 149.603809][ T8445] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 149.684173][ T8449] IPVS: ftp: loaded support on port[0] = 21 [ 149.692231][ T8445] team0: Port device team_slave_0 added [ 149.711344][ T8445] team0: Port device team_slave_1 added [ 149.752744][ T8445] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 149.770717][ T8445] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.798222][ T8445] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 149.870865][ T8451] IPVS: ftp: loaded support on port[0] = 21 [ 149.872491][ T8445] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 149.884604][ T8445] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.916386][ T8445] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 149.971112][ T8445] device hsr_slave_0 entered promiscuous mode [ 149.984000][ T8445] device hsr_slave_1 entered promiscuous mode [ 150.141139][ T8447] chnl_net:caif_netlink_parms(): no params data found [ 150.185315][ T8453] IPVS: ftp: loaded support on port[0] = 21 [ 150.455303][ T8449] chnl_net:caif_netlink_parms(): no params data found [ 150.514277][ T8468] IPVS: ftp: loaded support on port[0] = 21 [ 150.602834][ T8451] chnl_net:caif_netlink_parms(): no params data found [ 150.730663][ T8447] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.741289][ T8447] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.751405][ T8447] device bridge_slave_0 entered promiscuous mode [ 150.763471][ T8447] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.773581][ T8447] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.783116][ T8447] device bridge_slave_1 entered promiscuous mode [ 150.895990][ T8451] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.913142][ T8451] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.923014][ T8451] device bridge_slave_0 entered promiscuous mode [ 150.944047][ T8447] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 150.983411][ T8451] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.991355][ T8451] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.002541][ T8451] device bridge_slave_1 entered promiscuous mode [ 151.010861][ T8449] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.018091][ T8449] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.025858][ T8449] device bridge_slave_0 entered promiscuous mode [ 151.035973][ T8449] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.043365][ T8449] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.051985][ T8449] device bridge_slave_1 entered promiscuous mode [ 151.061317][ T8447] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 151.103789][ T4844] Bluetooth: hci0: command 0x0409 tx timeout [ 151.136063][ T8453] chnl_net:caif_netlink_parms(): no params data found [ 151.154967][ T8447] team0: Port device team_slave_0 added [ 151.164223][ T8451] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 151.194992][ T8449] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 151.205697][ T8447] team0: Port device team_slave_1 added [ 151.214207][ T8451] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 151.268420][ T8449] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 151.336659][ T4844] Bluetooth: hci1: command 0x0409 tx timeout [ 151.385030][ T8451] team0: Port device team_slave_0 added [ 151.401330][ T8449] team0: Port device team_slave_0 added [ 151.414796][ T8449] team0: Port device team_slave_1 added [ 151.424259][ T8447] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 151.431858][ T8447] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.458264][ T8447] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 151.474122][ T8447] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 151.481915][ T8447] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.508370][ T8447] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 151.521352][ T8468] chnl_net:caif_netlink_parms(): no params data found [ 151.533693][ T8451] team0: Port device team_slave_1 added [ 151.540864][ T8445] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 151.578318][ T2989] Bluetooth: hci2: command 0x0409 tx timeout [ 151.598474][ T8445] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 151.642232][ T8451] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 151.654014][ T8451] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.681993][ T8451] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 151.695508][ T8445] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 151.705041][ T8449] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 151.713004][ T8449] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.740608][ T8449] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 151.755717][ T8447] device hsr_slave_0 entered promiscuous mode [ 151.763421][ T8447] device hsr_slave_1 entered promiscuous mode [ 151.771244][ T8447] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 151.779564][ T8447] Cannot create hsr debugfs directory [ 151.800005][ T8451] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 151.807709][ T8451] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.835438][ T8451] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 151.842190][ T3910] Bluetooth: hci3: command 0x0409 tx timeout [ 151.866247][ T8445] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 151.884557][ T8449] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 151.894735][ T8449] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.922689][ T8449] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 151.942278][ T8453] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.950628][ T8453] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.959785][ T8453] device bridge_slave_0 entered promiscuous mode [ 151.972042][ T8451] device hsr_slave_0 entered promiscuous mode [ 151.983796][ T8451] device hsr_slave_1 entered promiscuous mode [ 151.991472][ T8451] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 152.009342][ T8451] Cannot create hsr debugfs directory [ 152.037044][ T8453] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.044310][ T8453] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.054063][ T8453] device bridge_slave_1 entered promiscuous mode [ 152.066503][ T3910] Bluetooth: hci4: command 0x0409 tx timeout [ 152.127797][ T8453] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 152.182902][ T8453] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 152.205402][ T8449] device hsr_slave_0 entered promiscuous mode [ 152.214100][ T8449] device hsr_slave_1 entered promiscuous mode [ 152.221703][ T8449] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 152.229578][ T8449] Cannot create hsr debugfs directory [ 152.303978][ T8468] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.311331][ T8468] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.320504][ T8468] device bridge_slave_0 entered promiscuous mode [ 152.333633][ T8468] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.341883][ T8468] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.350991][ T8468] device bridge_slave_1 entered promiscuous mode [ 152.376835][ T5] Bluetooth: hci5: command 0x0409 tx timeout [ 152.409099][ T8453] team0: Port device team_slave_0 added [ 152.453479][ T8453] team0: Port device team_slave_1 added [ 152.473067][ T8468] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 152.535338][ T8468] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 152.565622][ T8453] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 152.577338][ T8453] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.605878][ T8453] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 152.631283][ T8453] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 152.641117][ T8453] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.669345][ T8453] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 152.734354][ T8468] team0: Port device team_slave_0 added [ 152.767057][ T8453] device hsr_slave_0 entered promiscuous mode [ 152.774013][ T8453] device hsr_slave_1 entered promiscuous mode [ 152.783252][ T8453] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 152.791343][ T8453] Cannot create hsr debugfs directory [ 152.799235][ T8468] team0: Port device team_slave_1 added [ 152.860894][ T8445] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.874356][ T8468] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 152.888191][ T8468] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.915760][ T8468] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 152.950916][ T8468] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 152.958292][ T8468] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.986296][ T8468] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 153.012153][ T8451] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 153.038730][ T8451] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 153.054342][ T4897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 153.063776][ T4897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 153.076065][ T8445] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.108646][ T8468] device hsr_slave_0 entered promiscuous mode [ 153.117389][ T8468] device hsr_slave_1 entered promiscuous mode [ 153.124152][ T8468] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 153.133382][ T8468] Cannot create hsr debugfs directory [ 153.140464][ T8451] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 153.154724][ T8451] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 153.176761][ T3910] Bluetooth: hci0: command 0x041b tx timeout [ 153.217260][ T3910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 153.232350][ T3910] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 153.241296][ T3910] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.248618][ T3910] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.268437][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 153.299853][ T8447] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 153.356263][ T8447] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 153.373721][ T4897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 153.382528][ T4897] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 153.392540][ T4897] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.399790][ T4897] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.407718][ T4897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 153.417145][ T3910] Bluetooth: hci1: command 0x041b tx timeout [ 153.448792][ T8447] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 153.468012][ T8447] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 153.482550][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 153.493477][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 153.503654][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 153.542797][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 153.602530][ T4897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 153.611746][ T4897] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 153.627519][ T8449] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 153.657132][ T5] Bluetooth: hci2: command 0x041b tx timeout [ 153.675743][ T8449] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 153.697819][ T8449] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 153.729877][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 153.739935][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 153.757173][ T8449] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 153.774798][ T8451] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.809482][ T8453] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 153.858137][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 153.867512][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 153.876385][ T8453] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 153.888755][ T8445] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 153.897291][ T3910] Bluetooth: hci3: command 0x041b tx timeout [ 153.912184][ T8451] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.937763][ T8453] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 153.947814][ T8453] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 153.957444][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 153.966179][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 154.012303][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 154.022204][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.032848][ T9699] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.040060][ T9699] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.087725][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 154.096053][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 154.104909][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 154.113552][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 154.123232][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.132383][ T4844] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.139806][ T4844] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.146718][ T5] Bluetooth: hci4: command 0x041b tx timeout [ 154.149696][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.169325][ T8468] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 154.192857][ T8447] 8021q: adding VLAN 0 to HW filter on device bond0 [ 154.215156][ T4897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 154.224112][ T4897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 154.233605][ T4897] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 154.243075][ T4897] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 154.256167][ T8445] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 154.263437][ T8468] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 154.291614][ T8451] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 154.304684][ T8451] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 154.328305][ T8468] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 154.341919][ T3910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 154.353987][ T3910] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 154.363898][ T3910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 154.373447][ T3910] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 154.383622][ T3910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 154.392831][ T3910] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 154.401812][ T3910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 154.410321][ T3910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 154.419883][ T3910] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 154.448306][ T8447] 8021q: adding VLAN 0 to HW filter on device team0 [ 154.455227][ T8468] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 154.462678][ T5] Bluetooth: hci5: command 0x041b tx timeout [ 154.506913][ T3910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 154.515848][ T3910] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.527681][ T3910] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.534887][ T3910] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.545591][ T3910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 154.554769][ T3910] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.563902][ T3910] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.571163][ T3910] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.601303][ T8449] 8021q: adding VLAN 0 to HW filter on device bond0 [ 154.637266][ T8453] 8021q: adding VLAN 0 to HW filter on device bond0 [ 154.647504][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 154.655527][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 154.664746][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 154.679485][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.697988][ T8451] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 154.744040][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 154.753043][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 154.762266][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 154.772136][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 154.781525][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 154.791006][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 154.799454][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 154.830859][ T8453] 8021q: adding VLAN 0 to HW filter on device team0 [ 154.840701][ T8449] 8021q: adding VLAN 0 to HW filter on device team0 [ 154.849449][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 154.861489][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 154.870890][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 154.879965][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 154.905780][ T8445] device veth0_vlan entered promiscuous mode [ 154.930913][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 154.940830][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 154.950983][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 154.960677][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 154.970316][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 154.979427][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 154.988963][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.998080][ T4844] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.005212][ T4844] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.013600][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 155.023385][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 155.032465][ T4844] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.039675][ T4844] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.047941][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 155.059297][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 155.067790][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 155.076150][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 155.112920][ T8447] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 155.133139][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 155.143128][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 155.151346][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 155.159637][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 155.167964][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 155.177649][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 155.186176][ T4844] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.193439][ T4844] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.201917][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 155.210908][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 155.219798][ T4844] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.227011][ T4844] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.234589][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 155.243315][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 155.255030][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 155.263612][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 155.266958][ T5] Bluetooth: hci0: command 0x040f tx timeout [ 155.298802][ T8451] device veth0_vlan entered promiscuous mode [ 155.317634][ T8445] device veth1_vlan entered promiscuous mode [ 155.324780][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 155.336275][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 155.346869][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 155.355756][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 155.381220][ T8451] device veth1_vlan entered promiscuous mode [ 155.394000][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 155.404102][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 155.437573][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 155.446391][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 155.456337][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 155.467347][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 155.475777][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 155.485341][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 155.509918][ T9751] Bluetooth: hci1: command 0x040f tx timeout [ 155.566269][ T3910] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 155.576400][ T3910] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 155.588309][ T3910] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 155.595832][ T3910] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 155.603910][ T3910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 155.613329][ T3910] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 155.633069][ T8468] 8021q: adding VLAN 0 to HW filter on device bond0 [ 155.648531][ T8447] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.680960][ T8453] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 155.694989][ T8453] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 155.703811][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 155.712634][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 155.721900][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 155.731145][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 155.741427][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 155.750996][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 155.760469][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 155.769826][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 155.779015][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 155.788238][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 155.797267][ T5] Bluetooth: hci2: command 0x040f tx timeout [ 155.837233][ T4897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 155.845893][ T4897] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 155.863179][ T8449] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 155.884305][ T8468] 8021q: adding VLAN 0 to HW filter on device team0 [ 155.915675][ T8445] device veth0_macvtap entered promiscuous mode [ 155.926494][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 155.937958][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 155.946017][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 155.956086][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 155.965739][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 155.975869][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 155.985397][ T4844] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.987351][ T2989] Bluetooth: hci3: command 0x040f tx timeout [ 155.992641][ T4844] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.017470][ T8451] device veth0_macvtap entered promiscuous mode [ 156.031690][ T8451] device veth1_macvtap entered promiscuous mode [ 156.050971][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 156.062761][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 156.072652][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 156.081625][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 156.090398][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 156.098527][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 156.106013][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 156.115870][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 156.124846][ T4844] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.132026][ T4844] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.140362][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 156.171788][ T8453] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 156.189361][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 156.201009][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 156.211528][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 156.227355][ T2989] Bluetooth: hci4: command 0x040f tx timeout [ 156.230821][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 156.246528][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 156.270891][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 156.285177][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 156.304735][ T8445] device veth1_macvtap entered promiscuous mode [ 156.335049][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 156.351467][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 156.365385][ T8451] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 156.374564][ T8447] device veth0_vlan entered promiscuous mode [ 156.389895][ T8451] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 156.400499][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 156.414252][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 156.422561][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 156.432199][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 156.441938][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 156.451396][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 156.462042][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 156.471854][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 156.492680][ T8447] device veth1_vlan entered promiscuous mode [ 156.509326][ T8451] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.519709][ T8451] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.529583][ T8451] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.538924][ T2989] Bluetooth: hci5: command 0x040f tx timeout [ 156.540628][ T8451] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.558222][ T8449] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 156.575636][ T8468] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 156.586458][ T8468] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 156.605446][ T8445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.617609][ T8445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.630512][ T8445] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 156.654604][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 156.662800][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 156.677141][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 156.686178][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 156.695319][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 156.705229][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 156.713981][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 156.725459][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 156.771528][ T8445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.783437][ T8445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.795986][ T8445] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 156.807557][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 156.808115][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 156.825108][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 156.834588][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 156.843905][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 156.892097][ T8445] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.902070][ T8445] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.913920][ T8445] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.923124][ T8445] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.955274][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 156.964397][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 157.005606][ T8447] device veth0_macvtap entered promiscuous mode [ 157.017262][ T4897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 157.025942][ T4897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 157.045592][ T4897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 157.055231][ T4897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 157.064250][ T4897] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 157.072898][ T4897] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 157.081873][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 157.091200][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 157.099740][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 157.121271][ T8468] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 157.132472][ T8453] device veth0_vlan entered promiscuous mode [ 157.145616][ T8447] device veth1_macvtap entered promiscuous mode [ 157.178468][ T3910] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 157.198100][ T3910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 157.217803][ T3910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 157.255637][ T8447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.274949][ T8447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.298414][ T8447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.319699][ T8447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.335717][ T8447] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 157.347805][ T8447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.357012][ T3910] Bluetooth: hci0: command 0x0419 tx timeout [ 157.358556][ T8447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.375277][ T8447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.391185][ T8447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.402691][ T8447] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 157.414105][ T8449] device veth0_vlan entered promiscuous mode [ 157.434753][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 157.446010][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 157.454956][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 157.464943][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 157.477123][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 157.485910][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 157.510369][ T8447] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.534096][ T8447] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.545102][ T8447] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.554780][ T8447] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.570009][ T8453] device veth1_vlan entered promiscuous mode [ 157.577943][ T5] Bluetooth: hci1: command 0x0419 tx timeout [ 157.615663][ T8395] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 157.626128][ T8449] device veth1_vlan entered promiscuous mode [ 157.659578][ T8395] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 157.731746][ T8453] device veth0_macvtap entered promiscuous mode [ 157.746361][ T4897] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 157.759247][ T4897] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 157.768480][ T4897] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 157.778915][ T4897] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 157.787786][ T4897] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 157.795842][ T4897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 157.805084][ T4897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 157.827709][ T9751] Bluetooth: hci2: command 0x0419 tx timeout [ 157.855190][ T493] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 157.861421][ T8453] device veth1_macvtap entered promiscuous mode [ 157.870250][ T493] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 157.884671][ T4897] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 157.898546][ T4897] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 157.907735][ T4897] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 157.915531][ T4897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 157.925742][ T4897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 157.984746][ T8449] device veth0_macvtap entered promiscuous mode [ 158.026922][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 158.035371][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 158.049277][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 158.067886][ T9751] Bluetooth: hci3: command 0x0419 tx timeout [ 158.088984][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.108053][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.119383][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.131182][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.142378][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.153540][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.166022][ T8453] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 158.178273][ T8449] device veth1_macvtap entered promiscuous mode [ 158.179874][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.194317][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.222871][ T4897] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 158.236551][ T4897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 158.246200][ T4897] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 158.254921][ T4897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 158.263787][ T4897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 158.272865][ T4897] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 158.281260][ T4897] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 158.291996][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.304844][ T9751] Bluetooth: hci4: command 0x0419 tx timeout [ 158.309633][ T8468] device veth0_vlan entered promiscuous mode [ 158.319902][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.331348][ T493] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.348734][ T493] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.369859][ T8449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.397044][ T8449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.409479][ T8449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.421350][ T8449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.434388][ T8449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.446606][ T8449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.459622][ T8449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.471962][ T8449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.486292][ T8449] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 158.497902][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.508759][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.520097][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.531205][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.542977][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.554693][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.566605][ T8453] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 158.583512][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 158.596152][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 158.606440][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 158.617889][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 158.627781][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 158.636613][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 158.651207][ T9751] Bluetooth: hci5: command 0x0419 tx timeout [ 158.668208][ T8449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.690539][ T8449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.703616][ T8449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.714331][ T8449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.724872][ T8449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.735527][ T8449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.745529][ T8449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.756466][ T8449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.797220][ T8449] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 158.829719][ T8453] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.843217][ T8453] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 06:41:45 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00') sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) [ 158.876401][ T8453] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.892038][ T8453] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.948413][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 158.960477][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 158.990105][ T8468] device veth1_vlan entered promiscuous mode [ 159.021697][ T8449] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.032916][ T8449] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.050874][ T8449] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.060337][ T8449] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.086793][ C0] hrtimer: interrupt took 61243 ns [ 159.094694][ T493] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 159.111802][ T493] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 159.204529][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 06:41:46 executing program 3: r0 = openat$smackfs_syslog(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/syslog\x00', 0x2, 0x0) pread64(r0, 0x0, 0x0, 0x0) [ 159.468229][ T8468] device veth0_macvtap entered promiscuous mode [ 159.476947][ T3910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 159.508488][ T3910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 06:41:46 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000100)={0x12, 0x1, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x57) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000080)="1e", &(0x7f0000000140)=@tcp6=r1}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r0, &(0x7f0000000140), 0x0}, 0x20) [ 159.588712][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 159.596746][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 159.685359][ T8468] device veth1_macvtap entered promiscuous mode [ 159.712578][ T3910] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 159.747563][ T3910] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 159.758078][ T3910] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 159.800252][ T106] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 06:41:46 executing program 1: pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4, 0xffffffffffffffff) mbind(&(0x7f0000ffb000/0x5000)=nil, 0x5000, 0x2, &(0x7f0000000000)=0xb3d3, 0x7, 0x0) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) [ 159.855577][ T8468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.878384][ T106] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 06:41:46 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/1606], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000440)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000dc0)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000d80)={&(0x7f0000000ac0)=@newlink={0x28c, 0x10, 0x100, 0x70bd2b, 0x0, {0x0, 0x0, 0x0, r3, 0x10084, 0x10c}, [@IFLA_PHYS_PORT_ID={0xa, 0x22, "d22e14e0349d"}, @IFLA_MAP={0x24, 0xe, {0xc4, 0xf1, 0x100000000, 0x400, 0x2f, 0x4}}, @IFLA_TXQLEN={0x8, 0xd, 0x97}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x54a}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0xfffffff9}, @IFLA_BROADCAST={0xa}, @IFLA_VFINFO_LIST={0x124, 0x16, 0x0, 0x1, [{0x84, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x1, @local}}, @IFLA_VF_VLAN={0x10, 0x2, {0x2, 0x6d1, 0x80000001}}, @IFLA_VF_VLAN_LIST={0x18, 0xc, 0x0, 0x1, [{0x14, 0x1, {0x6, 0x8bd, 0xfff, 0x88a8}}]}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x7, 0x6ed}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x1, 0x1}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x3, 0x80000001}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x7, 0x9600}}]}, {0x14, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10, 0x2, {0x6, 0xb35, 0x8244}}]}, {0x1c, 0x1, 0x0, 0x1, [@IFLA_VF_TX_RATE={0xc, 0x3, {0x2, 0x5}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x0, 0x9}}]}, {0x38, 0x1, 0x0, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0xfff, 0xfffffff2}}, @IFLA_VF_VLAN={0x10, 0x2, {0x75, 0x739, 0x2cf}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x7, 0x2}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x401, 0x5}}]}, {0x34, 0x1, 0x0, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x4, {0x81, 0x7ff}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x4, 0x4}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0x5, 0x80000001}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x22ea8096}}]}]}, @IFLA_VF_PORTS={0xf4, 0x18, 0x0, 0x1, [{0x6c, 0x1, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5, 0x6, 0x7f}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "bf866dc9cdf989b81e196d3e7c506f4e"}, @IFLA_PORT_VF={0x8, 0x1, 0x9}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "f78c27863f5a59b2824eec6cd2f3bd09"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "76e2641162bf0cdc71415eee805a6856"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "844041c951dd8bf0716801eedb19a2a1"}, @IFLA_PORT_REQUEST={0x5, 0x6, 0xd2}]}, {0x44, 0x1, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "5405f942cb4cc7a4cdbf19b02afc3ae1"}, @IFLA_PORT_PROFILE={0x6, 0x2, '%\x00'}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x6}, @IFLA_PORT_VF={0x8, 0x1, 0x5}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "c346e139acd62e3eb9d3e16a190ffb85"}]}, {0x40, 0x1, 0x0, 0x1, [@IFLA_PORT_PROFILE={0x6, 0x2, '-\x00'}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "529888efb3fd1945b879af0a8bcf8630"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "aff96b2520b2796bbdddaf23a65e36a8"}, @IFLA_PORT_PROFILE={0x9, 0x2, '*-(%\x00'}]}]}]}, 0x28c}, 0x1, 0x0, 0x0, 0x40}, 0x400088d0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000300)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) [ 159.955578][ T8468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.985888][ T8468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.012006][ T8468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.044919][ T8468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.068898][ T8468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.093781][ T8468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.106152][ T8468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.120544][ T8468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.132541][ T8468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.155765][ T8468] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 160.197263][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 160.206281][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 160.228221][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 06:41:46 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="b400000000000000611180000000000046000000000000009500000000000000abbb1937ea5badc10959c63aa9ed60beb8251b729d213d0654a8667a3fd06f01c655b3a30bc5151f2278862cfa841190646a468d0a78edd8c05823b5d764071724f20a8ad2da17ddc05f1e89011432bf2449bbedccbcdb7f42719e7cd523c5e543cd2ed3612834763ac4facb547e159ea1c1663725bf1488bb463602b3cbf682fe00273597172830898c542c24d02ae1feb254d2c7dde9024ad222eb23b6e29e57b8fb42d8d4e11df61d0644704ed8855a8182a94391802a4d24b9a686950a43a43005aa9fe1ebe317426816f3d9f9e5b0523fff2292797b6d00bda931262c787b03a5f52fd26ed99dae8777aa45f384cdd03bb21c2355f6c0e1a5d78195ee90803255cf722035c198d40296a11f9c149308674320d2ecdf73aaa4e53510ffbc97086596585450c00197a684e2d75a42ea56bd35c400c17641643ea61363060aeed522bcf87408871694f7be8c92796612cdc6c42b3a08005149fa529af4406dd4c6bf7bb2cac5b3d74112ec60b8c989a49766287ed21551ba17ab8e14be6211ba600acc6c16c6c1ee4117e91d7aafa2ce0000000000000000000060366ea5dc626a82140506035b5be9217f170306e16ea590538d8b5b3f9724d3693164450fc23eb1ac17669c8fbd4c0cedb3eb93c112d4963ee60a446eaf8cf77b7590c3b4ce61f17480a9bd88402f5add676ecb5be1375d274376dec004a1a983da8cf34ecbf6aac4694688674a2a15be38ec1a4f42083f22dac779335703dcd3acf2dd1408f468aa7a6c1ab21a9e75190d29367369cd8ed7f688db486ab44c0ba16170547a9738257436e656f6f62b06a386e0eb692e1fda8d43db2722f82706746ad938eec601bef4172abe12d3232ee5f3e116f3ac67ef375b6ef69a76843db530da06bb78510dc9732da57e14e0f5b399adf5cd7d971b5e981e6abdb9d7187c807dae69865984266b174b19292cf1dc27ba945cf06e067b28dd7f3587064860423c4d53a01e6c5334a19fb5ab26ab882d54e415e02c96"], &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 06:41:47 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x400, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x801, 0x84) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x4e23, 0x0, @loopback, 0x1}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) close_range(r1, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x40000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000040)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x20004880) [ 160.837307][ T8468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.848885][ T8468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.860582][ T8468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.872768][ T8468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.884159][ T8468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.895520][ T8468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.905940][ T8468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.917204][ T8468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.928356][ T8468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.940103][ T8468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.962692][ T8468] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 160.990894][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 161.007630][ T8395] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 161.016377][ T8395] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 161.037816][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 161.063076][ T106] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 161.098615][ T8468] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 06:41:47 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) [ 161.109315][ T106] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 161.152002][ T8468] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.183587][ T8468] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.214177][ T8468] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.231560][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 161.271100][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 161.615692][ T9917] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 161.714475][ T9922] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 161.749138][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 161.795857][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 06:41:48 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) 06:41:48 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/1606], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000440)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000dc0)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000d80)={&(0x7f0000000ac0)=@newlink={0x28c, 0x10, 0x100, 0x70bd2b, 0x0, {0x0, 0x0, 0x0, r3, 0x10084, 0x10c}, [@IFLA_PHYS_PORT_ID={0xa, 0x22, "d22e14e0349d"}, @IFLA_MAP={0x24, 0xe, {0xc4, 0xf1, 0x100000000, 0x400, 0x2f, 0x4}}, @IFLA_TXQLEN={0x8, 0xd, 0x97}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x54a}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0xfffffff9}, @IFLA_BROADCAST={0xa}, @IFLA_VFINFO_LIST={0x124, 0x16, 0x0, 0x1, [{0x84, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x1, @local}}, @IFLA_VF_VLAN={0x10, 0x2, {0x2, 0x6d1, 0x80000001}}, @IFLA_VF_VLAN_LIST={0x18, 0xc, 0x0, 0x1, [{0x14, 0x1, {0x6, 0x8bd, 0xfff, 0x88a8}}]}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x7, 0x6ed}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x1, 0x1}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x3, 0x80000001}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x7, 0x9600}}]}, {0x14, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10, 0x2, {0x6, 0xb35, 0x8244}}]}, {0x1c, 0x1, 0x0, 0x1, [@IFLA_VF_TX_RATE={0xc, 0x3, {0x2, 0x5}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x0, 0x9}}]}, {0x38, 0x1, 0x0, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0xfff, 0xfffffff2}}, @IFLA_VF_VLAN={0x10, 0x2, {0x75, 0x739, 0x2cf}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x7, 0x2}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x401, 0x5}}]}, {0x34, 0x1, 0x0, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x4, {0x81, 0x7ff}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x4, 0x4}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0x5, 0x80000001}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x22ea8096}}]}]}, @IFLA_VF_PORTS={0xf4, 0x18, 0x0, 0x1, [{0x6c, 0x1, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5, 0x6, 0x7f}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "bf866dc9cdf989b81e196d3e7c506f4e"}, @IFLA_PORT_VF={0x8, 0x1, 0x9}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "f78c27863f5a59b2824eec6cd2f3bd09"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "76e2641162bf0cdc71415eee805a6856"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "844041c951dd8bf0716801eedb19a2a1"}, @IFLA_PORT_REQUEST={0x5, 0x6, 0xd2}]}, {0x44, 0x1, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "5405f942cb4cc7a4cdbf19b02afc3ae1"}, @IFLA_PORT_PROFILE={0x6, 0x2, '%\x00'}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x6}, @IFLA_PORT_VF={0x8, 0x1, 0x5}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "c346e139acd62e3eb9d3e16a190ffb85"}]}, {0x40, 0x1, 0x0, 0x1, [@IFLA_PORT_PROFILE={0x6, 0x2, '-\x00'}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "529888efb3fd1945b879af0a8bcf8630"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "aff96b2520b2796bbdddaf23a65e36a8"}, @IFLA_PORT_PROFILE={0x9, 0x2, '*-(%\x00'}]}]}]}, 0x28c}, 0x1, 0x0, 0x0, 0x40}, 0x400088d0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000300)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 06:41:48 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) [ 161.911504][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 162.013779][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.049452][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.107517][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 162.146844][ T9938] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 06:41:49 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x400, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x801, 0x84) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x4e23, 0x0, @loopback, 0x1}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) close_range(r1, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x40000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000040)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x20004880) 06:41:49 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 06:41:49 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x400, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x801, 0x84) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x4e23, 0x0, @loopback, 0x1}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) close_range(r1, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x40000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000040)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x20004880) 06:41:49 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="fc0000001a000700ab092500090007000aab0700a90110001d60369321000200ff0300000005d0090000000000000015fa2c1ec28656aaa79bb94b46fe000000bc00030005000000140000270400117c22ebc205214004000000008934d07302ade01720d7d5bbc91a3e3280572c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a46d284a710a7333ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad95bd0734babc7c3f2eeb57d43ddc6b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0353f080548deac270e33429fd3000175e63fb8018a8755b8a0860a43159b", 0xfc) 06:41:49 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/1606], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000440)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000dc0)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000d80)={&(0x7f0000000ac0)=@newlink={0x28c, 0x10, 0x100, 0x70bd2b, 0x0, {0x0, 0x0, 0x0, r3, 0x10084, 0x10c}, [@IFLA_PHYS_PORT_ID={0xa, 0x22, "d22e14e0349d"}, @IFLA_MAP={0x24, 0xe, {0xc4, 0xf1, 0x100000000, 0x400, 0x2f, 0x4}}, @IFLA_TXQLEN={0x8, 0xd, 0x97}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x54a}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0xfffffff9}, @IFLA_BROADCAST={0xa}, @IFLA_VFINFO_LIST={0x124, 0x16, 0x0, 0x1, [{0x84, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x1, @local}}, @IFLA_VF_VLAN={0x10, 0x2, {0x2, 0x6d1, 0x80000001}}, @IFLA_VF_VLAN_LIST={0x18, 0xc, 0x0, 0x1, [{0x14, 0x1, {0x6, 0x8bd, 0xfff, 0x88a8}}]}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x7, 0x6ed}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x1, 0x1}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x3, 0x80000001}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x7, 0x9600}}]}, {0x14, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10, 0x2, {0x6, 0xb35, 0x8244}}]}, {0x1c, 0x1, 0x0, 0x1, [@IFLA_VF_TX_RATE={0xc, 0x3, {0x2, 0x5}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x0, 0x9}}]}, {0x38, 0x1, 0x0, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0xfff, 0xfffffff2}}, @IFLA_VF_VLAN={0x10, 0x2, {0x75, 0x739, 0x2cf}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x7, 0x2}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x401, 0x5}}]}, {0x34, 0x1, 0x0, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x4, {0x81, 0x7ff}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x4, 0x4}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0x5, 0x80000001}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x22ea8096}}]}]}, @IFLA_VF_PORTS={0xf4, 0x18, 0x0, 0x1, [{0x6c, 0x1, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5, 0x6, 0x7f}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "bf866dc9cdf989b81e196d3e7c506f4e"}, @IFLA_PORT_VF={0x8, 0x1, 0x9}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "f78c27863f5a59b2824eec6cd2f3bd09"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "76e2641162bf0cdc71415eee805a6856"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "844041c951dd8bf0716801eedb19a2a1"}, @IFLA_PORT_REQUEST={0x5, 0x6, 0xd2}]}, {0x44, 0x1, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "5405f942cb4cc7a4cdbf19b02afc3ae1"}, @IFLA_PORT_PROFILE={0x6, 0x2, '%\x00'}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x6}, @IFLA_PORT_VF={0x8, 0x1, 0x5}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "c346e139acd62e3eb9d3e16a190ffb85"}]}, {0x40, 0x1, 0x0, 0x1, [@IFLA_PORT_PROFILE={0x6, 0x2, '-\x00'}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "529888efb3fd1945b879af0a8bcf8630"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "aff96b2520b2796bbdddaf23a65e36a8"}, @IFLA_PORT_PROFILE={0x9, 0x2, '*-(%\x00'}]}]}]}, 0x28c}, 0x1, 0x0, 0x0, 0x40}, 0x400088d0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000300)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 06:41:49 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/1606], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000440)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000dc0)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000d80)={&(0x7f0000000ac0)=@newlink={0x28c, 0x10, 0x100, 0x70bd2b, 0x0, {0x0, 0x0, 0x0, r3, 0x10084, 0x10c}, [@IFLA_PHYS_PORT_ID={0xa, 0x22, "d22e14e0349d"}, @IFLA_MAP={0x24, 0xe, {0xc4, 0xf1, 0x100000000, 0x400, 0x2f, 0x4}}, @IFLA_TXQLEN={0x8, 0xd, 0x97}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x54a}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0xfffffff9}, @IFLA_BROADCAST={0xa}, @IFLA_VFINFO_LIST={0x124, 0x16, 0x0, 0x1, [{0x84, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x1, @local}}, @IFLA_VF_VLAN={0x10, 0x2, {0x2, 0x6d1, 0x80000001}}, @IFLA_VF_VLAN_LIST={0x18, 0xc, 0x0, 0x1, [{0x14, 0x1, {0x6, 0x8bd, 0xfff, 0x88a8}}]}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x7, 0x6ed}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x1, 0x1}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x3, 0x80000001}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x7, 0x9600}}]}, {0x14, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10, 0x2, {0x6, 0xb35, 0x8244}}]}, {0x1c, 0x1, 0x0, 0x1, [@IFLA_VF_TX_RATE={0xc, 0x3, {0x2, 0x5}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x0, 0x9}}]}, {0x38, 0x1, 0x0, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0xfff, 0xfffffff2}}, @IFLA_VF_VLAN={0x10, 0x2, {0x75, 0x739, 0x2cf}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x7, 0x2}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x401, 0x5}}]}, {0x34, 0x1, 0x0, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x4, {0x81, 0x7ff}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x4, 0x4}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0x5, 0x80000001}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x22ea8096}}]}]}, @IFLA_VF_PORTS={0xf4, 0x18, 0x0, 0x1, [{0x6c, 0x1, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5, 0x6, 0x7f}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "bf866dc9cdf989b81e196d3e7c506f4e"}, @IFLA_PORT_VF={0x8, 0x1, 0x9}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "f78c27863f5a59b2824eec6cd2f3bd09"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "76e2641162bf0cdc71415eee805a6856"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "844041c951dd8bf0716801eedb19a2a1"}, @IFLA_PORT_REQUEST={0x5, 0x6, 0xd2}]}, {0x44, 0x1, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "5405f942cb4cc7a4cdbf19b02afc3ae1"}, @IFLA_PORT_PROFILE={0x6, 0x2, '%\x00'}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x6}, @IFLA_PORT_VF={0x8, 0x1, 0x5}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "c346e139acd62e3eb9d3e16a190ffb85"}]}, {0x40, 0x1, 0x0, 0x1, [@IFLA_PORT_PROFILE={0x6, 0x2, '-\x00'}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "529888efb3fd1945b879af0a8bcf8630"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "aff96b2520b2796bbdddaf23a65e36a8"}, @IFLA_PORT_PROFILE={0x9, 0x2, '*-(%\x00'}]}]}]}, 0x28c}, 0x1, 0x0, 0x0, 0x40}, 0x400088d0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000300)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) [ 163.075935][ T9959] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 06:41:49 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newqdisc={0x50, 0x24, 0xf09, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x24, 0x2, [@TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_INIT={0x18}]}}]}, 0x50}}, 0x0) 06:41:49 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="fc0000001a000700ab092500090007000aab0700a90110001d60369321000200ff0300000005d0090000000000000015fa2c1ec28656aaa79bb94b46fe000000bc00030005000000140000270400117c22ebc205214004000000008934d07302ade01720d7d5bbc91a3e3280572c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a46d284a710a7333ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad95bd0734babc7c3f2eeb57d43ddc6b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0353f080548deac270e33429fd3000175e63fb8018a8755b8a0860a43159b", 0xfc) [ 163.658680][ T9973] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 06:41:50 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/1606], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000440)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000dc0)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000d80)={&(0x7f0000000ac0)=@newlink={0x28c, 0x10, 0x100, 0x70bd2b, 0x0, {0x0, 0x0, 0x0, r3, 0x10084, 0x10c}, [@IFLA_PHYS_PORT_ID={0xa, 0x22, "d22e14e0349d"}, @IFLA_MAP={0x24, 0xe, {0xc4, 0xf1, 0x100000000, 0x400, 0x2f, 0x4}}, @IFLA_TXQLEN={0x8, 0xd, 0x97}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x54a}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0xfffffff9}, @IFLA_BROADCAST={0xa}, @IFLA_VFINFO_LIST={0x124, 0x16, 0x0, 0x1, [{0x84, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x1, @local}}, @IFLA_VF_VLAN={0x10, 0x2, {0x2, 0x6d1, 0x80000001}}, @IFLA_VF_VLAN_LIST={0x18, 0xc, 0x0, 0x1, [{0x14, 0x1, {0x6, 0x8bd, 0xfff, 0x88a8}}]}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x7, 0x6ed}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x1, 0x1}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x3, 0x80000001}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x7, 0x9600}}]}, {0x14, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10, 0x2, {0x6, 0xb35, 0x8244}}]}, {0x1c, 0x1, 0x0, 0x1, [@IFLA_VF_TX_RATE={0xc, 0x3, {0x2, 0x5}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x0, 0x9}}]}, {0x38, 0x1, 0x0, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0xfff, 0xfffffff2}}, @IFLA_VF_VLAN={0x10, 0x2, {0x75, 0x739, 0x2cf}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x7, 0x2}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x401, 0x5}}]}, {0x34, 0x1, 0x0, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x4, {0x81, 0x7ff}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x4, 0x4}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0x5, 0x80000001}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x22ea8096}}]}]}, @IFLA_VF_PORTS={0xf4, 0x18, 0x0, 0x1, [{0x6c, 0x1, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5, 0x6, 0x7f}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "bf866dc9cdf989b81e196d3e7c506f4e"}, @IFLA_PORT_VF={0x8, 0x1, 0x9}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "f78c27863f5a59b2824eec6cd2f3bd09"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "76e2641162bf0cdc71415eee805a6856"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "844041c951dd8bf0716801eedb19a2a1"}, @IFLA_PORT_REQUEST={0x5, 0x6, 0xd2}]}, {0x44, 0x1, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "5405f942cb4cc7a4cdbf19b02afc3ae1"}, @IFLA_PORT_PROFILE={0x6, 0x2, '%\x00'}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x6}, @IFLA_PORT_VF={0x8, 0x1, 0x5}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "c346e139acd62e3eb9d3e16a190ffb85"}]}, {0x40, 0x1, 0x0, 0x1, [@IFLA_PORT_PROFILE={0x6, 0x2, '-\x00'}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "529888efb3fd1945b879af0a8bcf8630"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "aff96b2520b2796bbdddaf23a65e36a8"}, @IFLA_PORT_PROFILE={0x9, 0x2, '*-(%\x00'}]}]}]}, 0x28c}, 0x1, 0x0, 0x0, 0x40}, 0x400088d0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000300)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 06:41:50 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/1606], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000440)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000dc0)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000d80)={&(0x7f0000000ac0)=@newlink={0x28c, 0x10, 0x100, 0x70bd2b, 0x0, {0x0, 0x0, 0x0, r3, 0x10084, 0x10c}, [@IFLA_PHYS_PORT_ID={0xa, 0x22, "d22e14e0349d"}, @IFLA_MAP={0x24, 0xe, {0xc4, 0xf1, 0x100000000, 0x400, 0x2f, 0x4}}, @IFLA_TXQLEN={0x8, 0xd, 0x97}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x54a}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0xfffffff9}, @IFLA_BROADCAST={0xa}, @IFLA_VFINFO_LIST={0x124, 0x16, 0x0, 0x1, [{0x84, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x1, @local}}, @IFLA_VF_VLAN={0x10, 0x2, {0x2, 0x6d1, 0x80000001}}, @IFLA_VF_VLAN_LIST={0x18, 0xc, 0x0, 0x1, [{0x14, 0x1, {0x6, 0x8bd, 0xfff, 0x88a8}}]}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x7, 0x6ed}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x1, 0x1}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x3, 0x80000001}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x7, 0x9600}}]}, {0x14, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10, 0x2, {0x6, 0xb35, 0x8244}}]}, {0x1c, 0x1, 0x0, 0x1, [@IFLA_VF_TX_RATE={0xc, 0x3, {0x2, 0x5}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x0, 0x9}}]}, {0x38, 0x1, 0x0, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0xfff, 0xfffffff2}}, @IFLA_VF_VLAN={0x10, 0x2, {0x75, 0x739, 0x2cf}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x7, 0x2}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x401, 0x5}}]}, {0x34, 0x1, 0x0, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x4, {0x81, 0x7ff}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x4, 0x4}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0x5, 0x80000001}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x22ea8096}}]}]}, @IFLA_VF_PORTS={0xf4, 0x18, 0x0, 0x1, [{0x6c, 0x1, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5, 0x6, 0x7f}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "bf866dc9cdf989b81e196d3e7c506f4e"}, @IFLA_PORT_VF={0x8, 0x1, 0x9}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "f78c27863f5a59b2824eec6cd2f3bd09"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "76e2641162bf0cdc71415eee805a6856"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "844041c951dd8bf0716801eedb19a2a1"}, @IFLA_PORT_REQUEST={0x5, 0x6, 0xd2}]}, {0x44, 0x1, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "5405f942cb4cc7a4cdbf19b02afc3ae1"}, @IFLA_PORT_PROFILE={0x6, 0x2, '%\x00'}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x6}, @IFLA_PORT_VF={0x8, 0x1, 0x5}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "c346e139acd62e3eb9d3e16a190ffb85"}]}, {0x40, 0x1, 0x0, 0x1, [@IFLA_PORT_PROFILE={0x6, 0x2, '-\x00'}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "529888efb3fd1945b879af0a8bcf8630"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "aff96b2520b2796bbdddaf23a65e36a8"}, @IFLA_PORT_PROFILE={0x9, 0x2, '*-(%\x00'}]}]}]}, 0x28c}, 0x1, 0x0, 0x0, 0x40}, 0x400088d0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000300)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 06:41:50 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e8bd6efb250009000e000100400000ff050005001201", 0x2e}], 0x1}, 0x0) 06:41:50 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f00000001c0)={0x3}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, &(0x7f0000000100)={{}, 'port1\x00', 0x0, 0x0, 0x9, 0x6}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0xffffff01) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x10e, @time}) 06:41:51 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x400, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x801, 0x84) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x4e23, 0x0, @loopback, 0x1}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) close_range(r1, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x40000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000040)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x20004880) 06:41:51 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x400, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x801, 0x84) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x4e23, 0x0, @loopback, 0x1}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) close_range(r1, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x40000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000040)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x20004880) 06:41:51 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f00000001c0)={0x3}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, &(0x7f0000000100)={{}, 'port1\x00', 0x0, 0x0, 0x9, 0x6}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0xffffff01) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x10e, @time}) 06:41:52 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/1606], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000440)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000dc0)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000d80)={&(0x7f0000000ac0)=@newlink={0x28c, 0x10, 0x100, 0x70bd2b, 0x0, {0x0, 0x0, 0x0, r3, 0x10084, 0x10c}, [@IFLA_PHYS_PORT_ID={0xa, 0x22, "d22e14e0349d"}, @IFLA_MAP={0x24, 0xe, {0xc4, 0xf1, 0x100000000, 0x400, 0x2f, 0x4}}, @IFLA_TXQLEN={0x8, 0xd, 0x97}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x54a}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0xfffffff9}, @IFLA_BROADCAST={0xa}, @IFLA_VFINFO_LIST={0x124, 0x16, 0x0, 0x1, [{0x84, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x1, @local}}, @IFLA_VF_VLAN={0x10, 0x2, {0x2, 0x6d1, 0x80000001}}, @IFLA_VF_VLAN_LIST={0x18, 0xc, 0x0, 0x1, [{0x14, 0x1, {0x6, 0x8bd, 0xfff, 0x88a8}}]}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x7, 0x6ed}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x1, 0x1}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x3, 0x80000001}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x7, 0x9600}}]}, {0x14, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10, 0x2, {0x6, 0xb35, 0x8244}}]}, {0x1c, 0x1, 0x0, 0x1, [@IFLA_VF_TX_RATE={0xc, 0x3, {0x2, 0x5}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x0, 0x9}}]}, {0x38, 0x1, 0x0, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0xfff, 0xfffffff2}}, @IFLA_VF_VLAN={0x10, 0x2, {0x75, 0x739, 0x2cf}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x7, 0x2}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x401, 0x5}}]}, {0x34, 0x1, 0x0, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x4, {0x81, 0x7ff}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x4, 0x4}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0x5, 0x80000001}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x22ea8096}}]}]}, @IFLA_VF_PORTS={0xf4, 0x18, 0x0, 0x1, [{0x6c, 0x1, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5, 0x6, 0x7f}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "bf866dc9cdf989b81e196d3e7c506f4e"}, @IFLA_PORT_VF={0x8, 0x1, 0x9}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "f78c27863f5a59b2824eec6cd2f3bd09"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "76e2641162bf0cdc71415eee805a6856"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "844041c951dd8bf0716801eedb19a2a1"}, @IFLA_PORT_REQUEST={0x5, 0x6, 0xd2}]}, {0x44, 0x1, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "5405f942cb4cc7a4cdbf19b02afc3ae1"}, @IFLA_PORT_PROFILE={0x6, 0x2, '%\x00'}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x6}, @IFLA_PORT_VF={0x8, 0x1, 0x5}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "c346e139acd62e3eb9d3e16a190ffb85"}]}, {0x40, 0x1, 0x0, 0x1, [@IFLA_PORT_PROFILE={0x6, 0x2, '-\x00'}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "529888efb3fd1945b879af0a8bcf8630"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "aff96b2520b2796bbdddaf23a65e36a8"}, @IFLA_PORT_PROFILE={0x9, 0x2, '*-(%\x00'}]}]}]}, 0x28c}, 0x1, 0x0, 0x0, 0x40}, 0x400088d0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000300)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 06:41:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendto$packet(r3, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) 06:41:52 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b04, &(0x7f0000000400)='wlan1\x00\x1f\x1a\xec\xb5\x12\x03F\xd9U\x1c\x0e\x00\x00\x00\x00\x00\x00\x00\x00\xf2-\xda\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b8\x84c\xf2\xc2\fpp.{\xb2\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\x05\x00^9P\xee\x8aG\xdd2\x9d\xe9\x00\x05\x00)-v\x91WQ\xfd\xdcSE;\x9d\xc3\xc1LO\xf1\xf7\xbe\xdc\xd0Y\a\xe4\xcd\xdf\x11\r\x99\xfe#N\a\xc6\xf3I\x89tZU#Ifx\xc3\xeb\xbe\xb6efpM\xc8\xaa\x88BA\n\xd1\x16\x81\x96ZI\xb2\xb5\xf2\xe6\xf5\x00\x92\r\xf6\x8d\x95\x9db\xe2\xc4\xad\xcb>\x890xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendto$packet(r3, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) 06:41:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendto$packet(r3, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) [ 166.807499][T10028] ubi0: attaching mtd0 06:41:53 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000380)=""/220, 0xdc}, {&(0x7f0000000540)=""/162, 0xa2}, {&(0x7f0000000600)=""/192, 0xc0}, {&(0x7f00000006c0)=""/174, 0xae}], 0x4, &(0x7f0000000780)=""/185, 0xb9}, 0x20) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x1}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) readv(0xffffffffffffffff, &(0x7f0000000480)=[{0x0}], 0x1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f0000000500)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) [ 167.109022][T10028] ubi0: scanning is finished [ 167.126602][T10028] ubi0: empty MTD device detected [ 167.310103][T10028] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 167.327124][T10028] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 167.336844][T10028] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 167.354432][T10028] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 167.371795][T10028] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 167.386436][T10028] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 167.418168][T10028] ubi0: max/mean erase counter: 0/0, WL threshold: 4096, image sequence number: 1215331337 [ 167.440315][T10028] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 06:41:54 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x400, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x801, 0x84) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x4e23, 0x0, @loopback, 0x1}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) close_range(r1, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x40000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000040)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x20004880) 06:41:54 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendto$packet(r3, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) 06:41:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendto$packet(r3, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) 06:41:54 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) setsockopt$inet_opts(r0, 0x0, 0x5, &(0x7f0000000180)="05", 0x1) dup3(r4, r0, 0x0) [ 167.471680][T10052] ubi0: background thread "ubi_bgt0d" started, PID 10052 [ 167.481333][T10033] ubi0: detaching mtd0 [ 167.503227][T10033] ubi0: mtd0 is detached 06:41:54 executing program 3: fcntl$lock(0xffffffffffffffff, 0x26, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000, 0x0) write$P9_RSTAT(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="4b0000007d0100000044000b0106000000a9d30c81028af05e40030000000100027f27ca05ee75cdaab49126a0d9000000000000005c590100000000080000ff7f00000000000001007b0e002f646576277562695f637472"], 0x4b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x8}, 0x5980}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x2) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40186f40, 0x76006e) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0xe02, 0x0) ioctl$ASHMEM_GET_SIZE(r2, 0x40046f41, 0x76006e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000000c0)={0x1, 0x100, {}, {0xffffffffffffffff}, 0xff, 0x7fffffff}) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0xc5, 0xfe, 0x9, 0x0, 0x0, 0xc0d, 0xa0405, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000100), 0x9}, 0x80, 0x80, 0x8, 0x2, 0x4, 0xfffffff8, 0x3}, 0x0, 0x5, 0xffffffffffffffff, 0x0) 06:41:54 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) setsockopt$inet_opts(r0, 0x0, 0x5, &(0x7f0000000180)="05", 0x1) dup3(r4, r0, 0x0) 06:41:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendto$packet(r3, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) 06:41:54 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendto$packet(r3, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) [ 167.732209][T10070] ubi0: attaching mtd0 06:41:54 executing program 2: syz_open_dev$loop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000100)={'syz_tun\x00', 0x0}) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000580)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86\xb4\xb3\x86\x91\x0f\x9a9\x7f&\xb1\xc97\xe9\xe2\x1e\xd1\x90m\x85\xe4G', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000000)='\x00', 0x1}], 0x1, 0x4081003, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000200)='devlink\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, 0x0, 0x200, 0x70bd28, 0x25dfdbfc, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40080c0}, 0x8000) fallocate(r0, 0x11, 0x2400, 0x100007e00) 06:41:54 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) setsockopt$inet_opts(r0, 0x0, 0x5, &(0x7f0000000180)="05", 0x1) dup3(r4, r0, 0x0) [ 167.858177][T10070] ubi0: scanning is finished 06:41:54 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') preadv(r0, &(0x7f000001a680)=[{&(0x7f0000000140)=""/110, 0x6e}, {&(0x7f00000001c0)=""/186, 0xba}, {&(0x7f00000192c0)=""/239, 0xef}, {&(0x7f0000000000)=""/26, 0x1a}, {&(0x7f00000193c0)=""/67, 0x43}, {&(0x7f0000019440)=""/250, 0xfa}, {&(0x7f0000019540)=""/4096, 0x1000}], 0x7, 0x3f, 0x0) 06:41:54 executing program 1: unshare(0x2a000400) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, 0x0, 0x0) [ 168.168393][T10070] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 168.187833][T10070] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 168.214605][T10070] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 168.233528][T10070] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 168.251160][T10070] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 168.259547][T10070] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 168.269896][T10070] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 1215331337 [ 168.286354][T10070] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 168.302339][T10094] ubi0: background thread "ubi_bgt0d" started, PID 10094 [ 168.317568][T10075] ubi0: detaching mtd0 [ 168.339991][T10075] ubi0: mtd0 is detached 06:41:55 executing program 2: syz_emit_ethernet(0x2c, &(0x7f0000000180)={@link_local, @empty, @void, {@ipx={0x806, {0xffff, 0x1e, 0x0, 0x0, {@random, @current}, {@current, @random="2bc678a7e608"}}}}}, 0x0) 06:41:55 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) setsockopt$inet_opts(r0, 0x0, 0x5, &(0x7f0000000180)="05", 0x1) dup3(r4, r0, 0x0) 06:41:55 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xd6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000001f000574d25a80648c63940d0224fc6010060bd90a0002000200000037153e370a00018004000000d1bd", 0x2e}], 0x1}, 0x0) 06:41:55 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r3 = dup2(r2, r1) ioctl$SNDRV_PCM_IOCTL_PREPARE(r3, 0x80984120, 0x0) 06:41:55 executing program 3: fcntl$lock(0xffffffffffffffff, 0x26, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000, 0x0) write$P9_RSTAT(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="4b0000007d0100000044000b0106000000a9d30c81028af05e40030000000100027f27ca05ee75cdaab49126a0d9000000000000005c590100000000080000ff7f00000000000001007b0e002f646576277562695f637472"], 0x4b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x8}, 0x5980}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x2) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40186f40, 0x76006e) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0xe02, 0x0) ioctl$ASHMEM_GET_SIZE(r2, 0x40046f41, 0x76006e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000000c0)={0x1, 0x100, {}, {0xffffffffffffffff}, 0xff, 0x7fffffff}) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0xc5, 0xfe, 0x9, 0x0, 0x0, 0xc0d, 0xa0405, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000100), 0x9}, 0x80, 0x80, 0x8, 0x2, 0x4, 0xfffffff8, 0x3}, 0x0, 0x5, 0xffffffffffffffff, 0x0) 06:41:55 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6, 0x4, 0x338d, 0x7}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r0, &(0x7f0000847f95), &(0x7f000089b000)}, 0x3a8) [ 168.789433][T10109] ubi0: attaching mtd0 [ 168.806280][T10110] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.4'. 06:41:55 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)) exit(0x0) getdents64(r0, 0x0, 0x0) 06:41:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)=@getstats={0x1c, 0x5e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x4}}, 0x1c}}, 0x0) [ 168.895112][T10109] ubi0: scanning is finished 06:41:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$nfc_llcp(r0, 0x29, 0x4, 0x0, 0x805400) 06:41:55 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, &(0x7f0000000040)="240000002600d17da53a7436fef7001d0a0b49ffed001909000028000800030001000000", 0x24) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 169.109351][T10109] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 169.140325][T10109] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 169.190936][T10109] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 06:41:55 executing program 1: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000180)={0x0, 0x0}) r2 = getpid() kcmp(r2, r1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) [ 169.243776][T10109] ubi0: VID header offset: 64 (aligned 64), data offset: 128 06:41:56 executing program 0: msync(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000001) [ 169.301084][T10109] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 169.356083][T10109] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 169.427645][T10109] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 1215331337 [ 169.456101][T10136] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) 06:41:56 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, &(0x7f0000000040)="240000002600d17da53a7436fef7001d0a0b49ffed001909000028000800030001000000", 0x24) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 169.506937][T10109] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 06:41:56 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='coredump_filter\x00') read$FUSE(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x3}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x2) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r2, 0x29, 0x3b, &(0x7f0000000140), 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x103, 0x1}, 0x20) sendmsg$inet6(r2, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e25, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@hopopts_2292={{0x60, 0x29, 0xb, {0x0, 0x8, [], [@hao={0xc9, 0x10, @loopback}, @hao={0xc9, 0x10, @dev}, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}]}}}], 0x60}, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000180)={{r2}, 0x0, 0x7fffffff, 0x4c}) r3 = open$dir(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r4 = dup2(r1, r3) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x1f, 0x0, 0x400000000}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(r6, &(0x7f00000017c0)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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", @ANYRES16=r7, @ANYBLOB="00022dbd7000fedbdf250300000008000400e0000002"], 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x20008004) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r4, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000400)={0xb4, r7, 0x800, 0x70bd29, 0x0, {}, [@NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:klogd_exec_t:s0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x22, 0x7, 'system_u:object_r:shadow_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010101}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_SECCTX={0x25, 0x7, 'system_u:object_r:getty_etc_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}]}, 0xb4}, 0x1, 0x0, 0x0, 0x40054}, 0x800) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="00012abd7000ffdbdf2504000000080004007f0000011400030000000000000000000000000000020081080004007f000001140007002f7573722f737cbd6e2f637570736400"], 0x4c}}, 0x20000001) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000500)={0xa0, r7, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x2d}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private1={0xfc, 0x1, [], 0x1}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @empty}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @dev={0xfe, 0x80, [], 0x22}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast1}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast1}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2}]}, 0xa0}, 0x1, 0x0, 0x0, 0x4008800}, 0x20000000) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x44, r7, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:modules_conf_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) [ 169.627564][T10127] ubi0: background thread "ubi_bgt0d" started, PID 10127 [ 169.635285][T10116] ubi0: detaching mtd0 [ 169.648835][T10116] ubi0: mtd0 is detached [ 169.656229][T10145] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.4'. 06:41:56 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xd6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000001f000574d25a80648c63940d0224fc6010060bd90a0002000200000037153e370a00018004000000d1bd", 0x2e}], 0x1}, 0x0) 06:41:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @broadcast}]}, 0x40}}, 0x0) 06:41:56 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, &(0x7f0000000040)="240000002600d17da53a7436fef7001d0a0b49ffed001909000028000800030001000000", 0x24) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:41:56 executing program 3: fcntl$lock(0xffffffffffffffff, 0x26, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000, 0x0) write$P9_RSTAT(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="4b0000007d0100000044000b0106000000a9d30c81028af05e40030000000100027f27ca05ee75cdaab49126a0d9000000000000005c590100000000080000ff7f00000000000001007b0e002f646576277562695f637472"], 0x4b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x8}, 0x5980}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x2) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40186f40, 0x76006e) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0xe02, 0x0) ioctl$ASHMEM_GET_SIZE(r2, 0x40046f41, 0x76006e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000000c0)={0x1, 0x100, {}, {0xffffffffffffffff}, 0xff, 0x7fffffff}) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0xc5, 0xfe, 0x9, 0x0, 0x0, 0xc0d, 0xa0405, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000100), 0x9}, 0x80, 0x80, 0x8, 0x2, 0x4, 0xfffffff8, 0x3}, 0x0, 0x5, 0xffffffffffffffff, 0x0) 06:41:56 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@mode={'mode'}}, {@mode={'mode'}}, {@mode={'mode'}}, {@mode={'mode'}}, {@mode={'mode'}}, {@mode={'mode'}}, {@mode={'mode'}}, {@mode={'mode', 0x3d, 0xffffffff}}]}) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='debugfs\x00', 0x0, &(0x7f0000000200)) 06:41:56 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='coredump_filter\x00') read$FUSE(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x3}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x2) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r2, 0x29, 0x3b, &(0x7f0000000140), 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x103, 0x1}, 0x20) sendmsg$inet6(r2, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e25, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@hopopts_2292={{0x60, 0x29, 0xb, {0x0, 0x8, [], [@hao={0xc9, 0x10, @loopback}, @hao={0xc9, 0x10, @dev}, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}]}}}], 0x60}, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000180)={{r2}, 0x0, 0x7fffffff, 0x4c}) r3 = open$dir(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r4 = dup2(r1, r3) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x1f, 0x0, 0x400000000}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(r6, &(0x7f00000017c0)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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", @ANYRES16=r7, @ANYBLOB="00022dbd7000fedbdf250300000008000400e0000002"], 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x20008004) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r4, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000400)={0xb4, r7, 0x800, 0x70bd29, 0x0, {}, [@NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:klogd_exec_t:s0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x22, 0x7, 'system_u:object_r:shadow_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010101}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_SECCTX={0x25, 0x7, 'system_u:object_r:getty_etc_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}]}, 0xb4}, 0x1, 0x0, 0x0, 0x40054}, 0x800) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="00012abd7000ffdbdf2504000000080004007f0000011400030000000000000000000000000000020081080004007f000001140007002f7573722f737cbd6e2f637570736400"], 0x4c}}, 0x20000001) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000500)={0xa0, r7, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x2d}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private1={0xfc, 0x1, [], 0x1}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @empty}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @dev={0xfe, 0x80, [], 0x22}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast1}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast1}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2}]}, 0xa0}, 0x1, 0x0, 0x0, 0x4008800}, 0x20000000) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x44, r7, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:modules_conf_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) [ 170.095346][T10159] ubi0: attaching mtd0 [ 170.097303][T10164] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.4'. [ 170.128835][T10159] ubi0: scanning is finished 06:41:56 executing program 0: r0 = eventfd(0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) setsockopt$sock_int(r1, 0x1, 0x3, &(0x7f00000003c0)=0x400, 0x4) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[], 0x2bcf) shutdown(r1, 0x1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f00000000c0)={0x630, {{0x2, 0x4e21, @local}}, 0x1, 0x3, [{{0x2, 0x4e24, @private=0xa010101}}, {{0x2, 0x4e20, @private=0xa010102}}, {{0x2, 0x4e23, @multicast2}}]}, 0x210) r3 = socket$unix(0x1, 0x5, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) copy_file_range(r0, &(0x7f0000000080)=0x6, r3, 0x0, 0x1, 0x0) 06:41:56 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x7c}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) 06:41:56 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, &(0x7f0000000040)="240000002600d17da53a7436fef7001d0a0b49ffed001909000028000800030001000000", 0x24) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 170.501757][T10159] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) 06:41:57 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000001500)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) faccessat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x1300) [ 170.553033][T10159] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes 06:41:57 executing program 0: r0 = eventfd(0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) setsockopt$sock_int(r1, 0x1, 0x3, &(0x7f00000003c0)=0x400, 0x4) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[], 0x2bcf) shutdown(r1, 0x1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f00000000c0)={0x630, {{0x2, 0x4e21, @local}}, 0x1, 0x3, [{{0x2, 0x4e24, @private=0xa010101}}, {{0x2, 0x4e20, @private=0xa010102}}, {{0x2, 0x4e23, @multicast2}}]}, 0x210) r3 = socket$unix(0x1, 0x5, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) copy_file_range(r0, &(0x7f0000000080)=0x6, r3, 0x0, 0x1, 0x0) 06:41:57 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x7c}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) [ 170.641685][T10159] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 170.694976][T10159] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 170.743929][T10159] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 170.796304][T10159] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 170.864381][T10159] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 1215331337 [ 170.948611][T10159] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 170.970685][T10180] ubi0: background thread "ubi_bgt0d" started, PID 10180 [ 170.970708][T10168] ubi0: detaching mtd0 [ 170.996481][T10168] ubi0: mtd0 is detached 06:41:57 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xd6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000001f000574d25a80648c63940d0224fc6010060bd90a0002000200000037153e370a00018004000000d1bd", 0x2e}], 0x1}, 0x0) 06:41:57 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000038000511d25a80648c63940d0124fc60100035400a0002000200000037153e370a00018004003d00d1bd", 0x2e}], 0x1}, 0x0) 06:41:57 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x7c}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) 06:41:57 executing program 0: r0 = eventfd(0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) setsockopt$sock_int(r1, 0x1, 0x3, &(0x7f00000003c0)=0x400, 0x4) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[], 0x2bcf) shutdown(r1, 0x1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f00000000c0)={0x630, {{0x2, 0x4e21, @local}}, 0x1, 0x3, [{{0x2, 0x4e24, @private=0xa010101}}, {{0x2, 0x4e20, @private=0xa010102}}, {{0x2, 0x4e23, @multicast2}}]}, 0x210) r3 = socket$unix(0x1, 0x5, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) copy_file_range(r0, &(0x7f0000000080)=0x6, r3, 0x0, 0x1, 0x0) 06:41:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f00000000c0)=0x4) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9c, 0xfffffffffffffff8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x82) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:41:57 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='coredump_filter\x00') read$FUSE(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x3}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x2) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r2, 0x29, 0x3b, &(0x7f0000000140), 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x103, 0x1}, 0x20) sendmsg$inet6(r2, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e25, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@hopopts_2292={{0x60, 0x29, 0xb, {0x0, 0x8, [], [@hao={0xc9, 0x10, @loopback}, @hao={0xc9, 0x10, @dev}, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}]}}}], 0x60}, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000180)={{r2}, 0x0, 0x7fffffff, 0x4c}) r3 = open$dir(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r4 = dup2(r1, r3) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x1f, 0x0, 0x400000000}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(r6, &(0x7f00000017c0)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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", @ANYRES16=r7, @ANYBLOB="00022dbd7000fedbdf250300000008000400e0000002"], 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x20008004) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r4, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000400)={0xb4, r7, 0x800, 0x70bd29, 0x0, {}, [@NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:klogd_exec_t:s0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x22, 0x7, 'system_u:object_r:shadow_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010101}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_SECCTX={0x25, 0x7, 'system_u:object_r:getty_etc_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}]}, 0xb4}, 0x1, 0x0, 0x0, 0x40054}, 0x800) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="00012abd7000ffdbdf2504000000080004007f0000011400030000000000000000000000000000020081080004007f000001140007002f7573722f737cbd6e2f637570736400"], 0x4c}}, 0x20000001) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000500)={0xa0, r7, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x2d}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private1={0xfc, 0x1, [], 0x1}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @empty}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @dev={0xfe, 0x80, [], 0x22}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast1}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast1}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2}]}, 0xa0}, 0x1, 0x0, 0x0, 0x4008800}, 0x20000000) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x44, r7, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:modules_conf_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) [ 171.144976][T10197] netlink: 'syz-executor.5': attribute type 2 has an invalid length. [ 171.169676][T10199] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 171.199497][T10197] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 06:41:57 executing program 0: r0 = eventfd(0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) setsockopt$sock_int(r1, 0x1, 0x3, &(0x7f00000003c0)=0x400, 0x4) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[], 0x2bcf) shutdown(r1, 0x1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f00000000c0)={0x630, {{0x2, 0x4e21, @local}}, 0x1, 0x3, [{{0x2, 0x4e24, @private=0xa010101}}, {{0x2, 0x4e20, @private=0xa010102}}, {{0x2, 0x4e23, @multicast2}}]}, 0x210) r3 = socket$unix(0x1, 0x5, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) copy_file_range(r0, &(0x7f0000000080)=0x6, r3, 0x0, 0x1, 0x0) 06:41:57 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x7c}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) [ 171.262612][T10204] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.4'. 06:41:58 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000038000511d25a80648c63940d0124fc60100035400a0002000200000037153e370a00018004003d00d1bd", 0x2e}], 0x1}, 0x0) 06:41:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, 0x0, 0x0) [ 171.531539][T10219] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 06:41:58 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'ipvlan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x28}}) [ 171.584315][T10219] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 06:41:58 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000280)={0xfffff800, {{0x2, 0x0, @empty}}}, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x3, 0x8, 0x6, 0x0, 0x0, 0x0, 0x80040, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, @perf_config_ext={0x9, 0x80}, 0x54000, 0x6, 0x14, 0x8, 0x5, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000440)={0x0, 0x0, @a='\x01\x02\x03\x04\x05\x06\a\b\t\n\v\f\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&\'()*+,-./0123456789:;<=>?@'}, 0x48, 0xfffffffffffffffd) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/dev\x00') sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f00000001c0)) syz_open_dev$tty1(0xc, 0x4, 0x1) 06:41:58 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xd6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000001f000574d25a80648c63940d0224fc6010060bd90a0002000200000037153e370a00018004000000d1bd", 0x2e}], 0x1}, 0x0) 06:41:58 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='coredump_filter\x00') read$FUSE(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x3}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x2) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r2, 0x29, 0x3b, &(0x7f0000000140), 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x103, 0x1}, 0x20) sendmsg$inet6(r2, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e25, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@hopopts_2292={{0x60, 0x29, 0xb, {0x0, 0x8, [], [@hao={0xc9, 0x10, @loopback}, @hao={0xc9, 0x10, @dev}, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}]}}}], 0x60}, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000180)={{r2}, 0x0, 0x7fffffff, 0x4c}) r3 = open$dir(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r4 = dup2(r1, r3) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x1f, 0x0, 0x400000000}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(r6, &(0x7f00000017c0)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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", @ANYRES16=r7, @ANYBLOB="00022dbd7000fedbdf250300000008000400e0000002"], 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x20008004) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r4, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000400)={0xb4, r7, 0x800, 0x70bd29, 0x0, {}, [@NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:klogd_exec_t:s0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x22, 0x7, 'system_u:object_r:shadow_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010101}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_SECCTX={0x25, 0x7, 'system_u:object_r:getty_etc_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}]}, 0xb4}, 0x1, 0x0, 0x0, 0x40054}, 0x800) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="00012abd7000ffdbdf2504000000080004007f0000011400030000000000000000000000000000020081080004007f000001140007002f7573722f737cbd6e2f637570736400"], 0x4c}}, 0x20000001) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000500)={0xa0, r7, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x2d}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private1={0xfc, 0x1, [], 0x1}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @empty}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @dev={0xfe, 0x80, [], 0x22}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast1}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast1}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2}]}, 0xa0}, 0x1, 0x0, 0x0, 0x4008800}, 0x20000000) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x44, r7, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:modules_conf_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) 06:41:58 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000038000511d25a80648c63940d0124fc60100035400a0002000200000037153e370a00018004003d00d1bd", 0x2e}], 0x1}, 0x0) 06:41:58 executing program 2: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r2) keyctl$KEYCTL_MOVE(0x1e, r1, r0, r2, 0x1) 06:41:58 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000006580)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="8a77eb99", 0x4}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000031c0)=[@dstopts={{0x18, 0x29, 0x43}}], 0x18}}], 0x2, 0x0) [ 172.210805][T10244] netlink: 'syz-executor.5': attribute type 2 has an invalid length. [ 172.241040][T10243] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.4'. [ 172.297061][T10244] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 06:41:59 executing program 2: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r2) keyctl$KEYCTL_MOVE(0x1e, r1, r0, r2, 0x1) [ 172.388261][T10248] loop7: detected capacity change from 1036 to 0 06:41:59 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000006580)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="8a77eb99", 0x4}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000031c0)=[@dstopts={{0x18, 0x29, 0x43}}], 0x18}}], 0x2, 0x0) 06:41:59 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000038000511d25a80648c63940d0124fc60100035400a0002000200000037153e370a00018004003d00d1bd", 0x2e}], 0x1}, 0x0) 06:41:59 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000006580)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="8a77eb99", 0x4}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000031c0)=[@dstopts={{0x18, 0x29, 0x43}}], 0x18}}], 0x2, 0x0) 06:41:59 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000280)={0xfffff800, {{0x2, 0x0, @empty}}}, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x3, 0x8, 0x6, 0x0, 0x0, 0x0, 0x80040, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, @perf_config_ext={0x9, 0x80}, 0x54000, 0x6, 0x14, 0x8, 0x5, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000440)={0x0, 0x0, @a='\x01\x02\x03\x04\x05\x06\a\b\t\n\v\f\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&\'()*+,-./0123456789:;<=>?@'}, 0x48, 0xfffffffffffffffd) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/dev\x00') sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f00000001c0)) syz_open_dev$tty1(0xc, 0x4, 0x1) 06:41:59 executing program 2: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r2) keyctl$KEYCTL_MOVE(0x1e, r1, r0, r2, 0x1) [ 172.790339][T10264] netlink: 'syz-executor.5': attribute type 2 has an invalid length. [ 172.833472][T10264] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 06:41:59 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000006580)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="8a77eb99", 0x4}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000031c0)=[@dstopts={{0x18, 0x29, 0x43}}], 0x18}}], 0x2, 0x0) [ 173.102445][T10274] loop7: detected capacity change from 1036 to 0 06:42:00 executing program 5: syz_emit_ethernet(0x5e, &(0x7f0000000a80)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, 'k^\x00', 0x28, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @mcast2={0xff, 0x3}, @empty}}}}}}, 0x0) 06:42:00 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1496d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) pwritev(r0, 0x0, 0x0, 0x0, 0x1f) getpid() ioctl$CHAR_RAW_ROSET(0xffffffffffffffff, 0x125d, &(0x7f0000000080)=0x4) sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000010}, 0x0) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000500)={0x2, 0x7, 0x0, 0x0, 0x2, 0x0, 0xfffffffe}, 0x10}, 0x1, 0x7}, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) 06:42:00 executing program 2: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r2) keyctl$KEYCTL_MOVE(0x1e, r1, r0, r2, 0x1) 06:42:00 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000280)={0xfffff800, {{0x2, 0x0, @empty}}}, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x3, 0x8, 0x6, 0x0, 0x0, 0x0, 0x80040, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, @perf_config_ext={0x9, 0x80}, 0x54000, 0x6, 0x14, 0x8, 0x5, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000440)={0x0, 0x0, @a='\x01\x02\x03\x04\x05\x06\a\b\t\n\v\f\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&\'()*+,-./0123456789:;<=>?@'}, 0x48, 0xfffffffffffffffd) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/dev\x00') sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f00000001c0)) syz_open_dev$tty1(0xc, 0x4, 0x1) 06:42:00 executing program 3: syz_emit_ethernet(0x9e, &(0x7f0000000740)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "ec1d08", 0x68, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, [{0x0, 0x9, "a78ce540cd4f791153d5dea6b2590b1ceca8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a80502"}, {0x0, 0x1, "000005000000000000fac600"}]}}}}}}, 0x0) 06:42:00 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000100)={0x1, 0xc3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200120002000200020002000200020004300440052004f004d002000200020fe1f00200020002000200020002000200000000000000000b9010000000005b9252f4500000000000000000000000000000000000000000400000000000000000100000101000001000808811c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000240)="22001e0000000000001e0008d100000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f00000004c0)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20004894}, 0x10) getdents64(r1, 0x0, 0xf) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x4, 0x0, 0x0, 0x2010004, &(0x7f00000001c0)={[], [{@fscontext={'fscontext', 0x3d, 'root'}}]}) 06:42:00 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x9effffff, &(0x7f00000000c0)={&(0x7f0000000100)={0x58, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x58}}, 0x0) 06:42:00 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000500)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1}}, 0x18) 06:42:00 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket(0x11, 0x800000003, 0x8) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, 0x0) bind(r0, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$NL80211_CMD_STOP_NAN(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f0000000500)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f00000005c0)={0x48, 0x0, 0x8, 0x0, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x1, 0x6e}}}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x19}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x9}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x3d}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x3a}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000800}, 0x1) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x48}}, 0x0) sendmsg$NL80211_CMD_SET_MAC_ACL(r0, &(0x7f00000004c0)={&(0x7f0000000300), 0xc, &(0x7f0000000340)={&(0x7f0000000400)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00082abd7000fcdbdf255d000000", @ANYRES32=0x0, @ANYBLOB="0800a500000000001c00a6800a000600ffffff"], 0x68}, 0x1, 0x0, 0x0, 0x8075}, 0x4004804) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x0, &(0x7f00000002c0), 0x1400) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) kcmp(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f134b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) [ 173.675427][T10286] blk_update_request: I/O error, dev loop7, sector 256 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 [ 173.696691][T10303] loop7: detected capacity change from 1036 to 0 [ 173.745915][T10286] blk_update_request: I/O error, dev loop7, sector 512 op 0x0:(READ) flags 0x80700 phys_seg 31 prio class 0 06:42:00 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="010000000000000000000f10010008000300", @ANYRES32], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830a00000016000a00", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) r5 = socket$unix(0x1, 0x5, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) [ 173.798002][T10294] loop1: detected capacity change from 240 to 0 06:42:00 executing program 3: socket(0xb, 0x0, 0x0) [ 174.214592][ T35] audit: type=1804 audit(1612248120.888:2): pid=10325 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir565816346/syzkaller.trIidq/16/cgroup.controllers" dev="sda1" ino=15841 res=1 errno=0 06:42:01 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000000c0)=@framed={{0x18, 0x2}, [@jmp={0x5, 0x0, 0x2}]}, &(0x7f00000001c0)='GPL\x00', 0x1, 0xdc, &(0x7f0000000440)=""/220, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:42:01 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) clock_gettime(0x0, &(0x7f0000000180)) dup2(0xffffffffffffffff, 0xffffffffffffffff) utimes(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500), 0xb}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x800000880004105) accept4$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, &(0x7f0000000280)=0x10, 0x0) dup(r0) open(&(0x7f0000000040)='./file0\x00', 0x101000, 0xb0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000011c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x13}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FLAGS={0x6, 0x8, 0x3}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}]}}}]}, 0x40}}, 0x0) 06:42:01 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000280)={0xfffff800, {{0x2, 0x0, @empty}}}, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x3, 0x8, 0x6, 0x0, 0x0, 0x0, 0x80040, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, @perf_config_ext={0x9, 0x80}, 0x54000, 0x6, 0x14, 0x8, 0x5, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000440)={0x0, 0x0, @a='\x01\x02\x03\x04\x05\x06\a\b\t\n\v\f\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&\'()*+,-./0123456789:;<=>?@'}, 0x48, 0xfffffffffffffffd) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/dev\x00') sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f00000001c0)) syz_open_dev$tty1(0xc, 0x4, 0x1) 06:42:01 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) 06:42:01 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) syz_usb_disconnect(r0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000300)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x6253, 0x100, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x40}}}}}]}}]}}, 0x0) ioctl$EVIOCRMFF(r0, 0x4004550e, 0x0) 06:42:01 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x60, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x0}, @IPSET_ATTR_MAXELEM={0x8}]}]}, 0x60}}, 0x0) [ 175.182916][T10417] IPv6: sit1: Disabled Multicast RS [ 175.263241][T10417] syz-executor.4 (10417) used greatest stack depth: 23672 bytes left 06:42:02 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000100)={0x1, 0xc3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200120002000200020002000200020004300440052004f004d002000200020fe1f00200020002000200020002000200000000000000000b9010000000005b9252f4500000000000000000000000000000000000000000400000000000000000100000101000001000808811c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000240)="22001e0000000000001e0008d100000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f00000004c0)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20004894}, 0x10) getdents64(r1, 0x0, 0xf) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x4, 0x0, 0x0, 0x2010004, &(0x7f00000001c0)={[], [{@fscontext={'fscontext', 0x3d, 'root'}}]}) 06:42:02 executing program 2: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000001140)={&(0x7f0000000000), 0xc, &(0x7f0000001100)={&(0x7f00000000c0)={0x28, 0xc, 0x6, 0x401, 0x0, 0x0, {0x0, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x448b0) 06:42:02 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_DESC={0x14, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_CONCAT={0xa, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}]}]}]}]}], {0x14}}, 0x78}}, 0x0) 06:42:02 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r3}, 0x10) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="a0000000320001000000000000000000000000008c0001000c001700070001007874000010000f1a09000100766c616e000000002c00010008000300ff0700000c00120007fff300ffffff7f04000f000b0001006d6972726564"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 06:42:02 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @private}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x3, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @broadcast}}}, 0x108) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000340)=""/225, &(0x7f0000000140)=0xe1) [ 175.589319][T10445] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 06:42:02 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000000)={0x2, @pix={0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x4}}) [ 175.657953][ T9751] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 175.691065][T10452] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.0'. 06:42:02 executing program 5: syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x400000000}, 0x20) sendfile(r1, 0xffffffffffffffff, 0x0, 0x4000000000dc) read$char_usb(r0, 0x0, 0x0) 06:42:02 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0xe, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x1a}]}, &(0x7f0000000080)='syzkaller\x00', 0x7, 0x1000, &(0x7f0000001640)=""/4096, 0x0, 0x0, [], 0x0, 0xc, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 175.723818][T10452] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 06:42:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x14, r1, 0x1}, 0x14}}, 0x0) 06:42:02 executing program 2: socketpair(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) [ 175.908022][ T9751] usb 4-1: Using ep0 maxpacket: 32 [ 175.920043][T10454] loop1: detected capacity change from 240 to 0 [ 176.030536][ T9751] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 176.268352][ T9751] usb 4-1: New USB device found, idVendor=6253, idProduct=0100, bcdDevice= 0.40 [ 176.277440][ T9751] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 176.295185][ T9751] usb 4-1: Product: syz [ 176.302113][ T9751] usb 4-1: Manufacturer: syz [ 176.306753][ T9751] usb 4-1: SerialNumber: syz [ 176.362660][ T9751] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 176.566622][ T3910] usb 4-1: USB disconnect, device number 2 [ 177.347903][ T4897] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 177.587926][ T4897] usb 4-1: Using ep0 maxpacket: 32 [ 177.708353][ T4897] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 177.878045][ T4897] usb 4-1: New USB device found, idVendor=6253, idProduct=0100, bcdDevice= 0.40 [ 177.887260][ T4897] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 177.895851][ T4897] usb 4-1: Product: syz [ 177.900687][ T4897] usb 4-1: Manufacturer: syz [ 177.905309][ T4897] usb 4-1: SerialNumber: syz [ 177.950747][ T4897] usbhid 4-1:1.0: couldn't find an input interrupt endpoint 06:42:04 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0xf, 0x4, 0x8, 0x80000000}, 0x40) 06:42:04 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vxcan1\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendmmsg(r0, &(0x7f0000005040)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)=[{0x10}, {0x10, 0x1}], 0x20}}], 0x2, 0x0) 06:42:04 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da07000000000001090224000100000000090400000903000000092100000001222200090581030800000000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x22, 0x22, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x0, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x2, "9000"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4={0x3, 0x0, 0x8}, @local=@item_4={0x3, 0x2, 0x0, "09007a15"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x81, 0x7, &(0x7f0000000000)='BBBBBBB') syz_usb_ep_write(r0, 0x81, 0x7, &(0x7f0000000000)='BBBBBBB') syz_usb_ep_write(r0, 0x81, 0x7, &(0x7f0000000000)='BBBBBBB') 06:42:04 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) accept4(r0, 0x0, 0x0, 0x0) 06:42:04 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000100)={0x1, 0xc3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200120002000200020002000200020004300440052004f004d002000200020fe1f00200020002000200020002000200000000000000000b9010000000005b9252f4500000000000000000000000000000000000000000400000000000000000100000101000001000808811c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000240)="22001e0000000000001e0008d100000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f00000004c0)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20004894}, 0x10) getdents64(r1, 0x0, 0xf) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x4, 0x0, 0x0, 0x2010004, &(0x7f00000001c0)={[], [{@fscontext={'fscontext', 0x3d, 'root'}}]}) 06:42:04 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @private1, 0x4}, 0x1c) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'wlan0\x00'}) ioctl(r0, 0x8b2a, &(0x7f0000000040)) [ 178.065810][ T9751] usb 4-1: USB disconnect, device number 3 06:42:04 executing program 0: r0 = perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x8000000000}, 0x0, 0x0, 0xfffffffe, 0x3}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x3b, &(0x7f0000000140), 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x103, 0x1}, 0x20) sendmsg$inet6(r1, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e25, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@hopopts_2292={{0x60, 0x29, 0xb, {0x0, 0x8, [], [@hao={0xc9, 0x10, @loopback}, @hao={0xc9, 0x10, @dev}, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}]}}}], 0x60}, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000180)={{r1}, 0x0, 0x7fffffff, 0x4c}) r2 = open$dir(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r3 = dup2(r0, r2) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x1f, 0x0, 0x400000000}, 0x20) r5 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r4, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) r6 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(r5, &(0x7f00000017c0)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f0000000740)=ANY=[@ANYBLOB="1c2000808830d3a6d6278593e2ae9a4b5a3f1e9a3ae12a4a1814d04bad32a326400d09ef28b08762de6a29bac1f068ef55773e37d9a419729ac12ecd2505b593214fe89e845ff643b46a873c0a88b5065556b478791f190b6058659a0ee4b2f89f12ce7f8e3df8d28ca4e55ebce5cad461784de170724c412196dc45e892d1c04988019b8d69f33156e2de93a8b215cc2f7ebbd212ee5dbad68556c239ff38e9ee9f6671afc459dc5a70454188925d5b52a34d02c8793a8fb4f7eb74ebb5e6bf9f2826e3174fc9a6353a15c0f3f74b6c0fa87b7d16ad2aa72c52b58ec6656444ca78d5aeffdd5b6174c6bbaab46080e876cf775eb07a", @ANYRES16=r6, @ANYBLOB="00022dbd7000fedbdf250300000008000400e0000002"], 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x20008004) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r3, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="000829bd700000000000040000002600070073797374656d5f753a6f626a6563745f723a6b6c6f67645f657865635f743a73300000002200070073797374656d5f753a31f76a6563745f723a736861646f775f743a7330000000080005000a010101050001000000000005000100000000002500070008000000656d5f753a6f626a6563745f723a67657474795f6574635f743a73300000000014000300fe8000000000000000000000000000aa"], 0xb4}, 0x1, 0x0, 0x0, 0x40054}, 0x800) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x5c, r6, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_virt_wifi\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}]}, 0x5c}, 0x1, 0x0, 0x0, 0xc4405}, 0x4010) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="80000000", @ANYRES16=r6, @ANYBLOB="000127bd7000fbdbdf250400000008000500ac1e00010800a5e9ffff0001140006007369743000000000000000000000000005000100000000001400060076657468315f766c616e0000000000002900070073797374656d5f753a6f626a6563745f723a617564697463746c5f657865635f743a733000000000"], 0x80}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) 06:42:04 executing program 4: socket$inet(0x10, 0x80003, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) r0 = socket$inet6(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0x400, 0x403, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0xffffffff, 0xfffffffd}, 0x40) socket$nl_netfilter(0x10, 0x3, 0xc) socket$xdp(0x2c, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000005200)=""/4096, 0x1000}, {&(0x7f0000000980)=""/4100, 0x1004}], 0x2}, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000011", 0x5, 0x2004c885, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 06:42:04 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000b40)={0x2, 0xa, 0x0, 0x1325d1c4a592d45d, 0x3, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}]}, 0x18}}, 0x0) 06:42:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x8f) [ 178.285399][T10509] loop1: detected capacity change from 240 to 0 [ 178.380419][T10522] netlink: 36959 bytes leftover after parsing attributes in process `syz-executor.4'. [ 178.409505][ T3910] usb 6-1: new high-speed USB device number 2 using dummy_hcd 06:42:05 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541d, &(0x7f0000000100)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f0000000000)) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x2}, 0x4000, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x3, 0xa) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000eedffc)=0xff6, 0xfe10) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000eedffc)=0xff6, 0x4) write$cgroup_devices(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="61202a3a2a146d00"], 0x8) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r3, 0x8982, &(0x7f0000000180)={0x1, 'vlan1\x00', {}, 0xfff9}) clock_adjtime(0x0, &(0x7f0000000240)={0xb522, 0x0, 0x4, 0x0, 0x80000, 0x0, 0x7ffffffb, 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0xff, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2a02, 0x2, 0x200000, 0x40, 0x0, 0x20000000001}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r5 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(r4, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYRESHEX=r2, @ANYRES16=r5, @ANYRES32=r2, @ANYBLOB="e4b3fcdfaf680e3571ef9f074dae8564120e471c8734c4922298574f4a6255e44b155e19261f836eaf0def84dce200017da72ed5fb8d4281000013fcce6833276cb1e6ba20668bbfeb3b2d24ed222970f99d7b7ea5a4df5dfe03e1dd639442e3695f67e387c26fa634b4d9bfda45b262ff431c6d56785cf7fed495c7f6bc172da0e35bd1c7838e349cb5edadc95de0995d94dd27b749364800bdfa1bac1bbd842f1dbd4cf73f2a5311fa106c0c1aadff1ad04e31a1ad41059976b940f5452f93e868863e967b070000000000000000000000000000000000370756be36246e"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x40025) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000040)={0x0, 0x3, 0x5, 0x10001}) 06:42:05 executing program 4: socket$inet(0x10, 0x80003, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) r0 = socket$inet6(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0x400, 0x403, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0xffffffff, 0xfffffffd}, 0x40) socket$nl_netfilter(0x10, 0x3, 0xc) socket$xdp(0x2c, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000005200)=""/4096, 0x1000}, {&(0x7f0000000980)=""/4100, 0x1004}], 0x2}, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000011", 0x5, 0x2004c885, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 06:42:05 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8942, &(0x7f0000000000)={'batadv_slave_0\x00'}) 06:42:05 executing program 0: syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="807a00000018", 0x6, 0x15fc}], 0x81, &(0x7f0000000040)) [ 178.679316][ T3910] usb 6-1: Using ep0 maxpacket: 16 [ 178.700524][T10540] netlink: 36959 bytes leftover after parsing attributes in process `syz-executor.4'. [ 178.752419][T10544] device lo entered promiscuous mode [ 178.804121][T10545] loop0: detected capacity change from 1024 to 0 [ 178.811217][ T3910] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 178.843305][ T3910] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 178.896100][T10545] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 178.961637][ T3910] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 178.989115][T10545] EXT4-fs (loop0): orphan cleanup on readonly fs [ 179.013033][ T3910] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 179.029561][T10545] EXT4-fs error (device loop0): ext4_free_inode:282: comm syz-executor.0: reserved or nonexistent inode 3 [ 179.050289][ T3910] usb 6-1: config 0 descriptor?? [ 179.057627][T10545] EXT4-fs warning (device loop0): ext4_enable_quotas:6433: Failed to enable quota tracking (type=0, err=-13). Please run e2fsck to fix. [ 179.083665][T10545] EXT4-fs (loop0): Cannot turn on quotas: error -13 [ 179.091381][T10545] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 179.564156][ T3910] HID 045e:07da: Invalid code 65791 type 1 [ 179.606922][ T3910] input: HID 045e:07da as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:045E:07DA.0001/input/input5 [ 179.684135][ T3910] microsoft 0003:045E:07DA.0001: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.5-1/input0 [ 179.977811][T10547] Y­4`Ò˜: renamed from lo 06:42:08 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541d, &(0x7f0000000100)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f0000000000)) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x2}, 0x4000, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x3, 0xa) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000eedffc)=0xff6, 0xfe10) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000eedffc)=0xff6, 0x4) write$cgroup_devices(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="61202a3a2a146d00"], 0x8) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r3, 0x8982, &(0x7f0000000180)={0x1, 'vlan1\x00', {}, 0xfff9}) clock_adjtime(0x0, &(0x7f0000000240)={0xb522, 0x0, 0x4, 0x0, 0x80000, 0x0, 0x7ffffffb, 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0xff, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2a02, 0x2, 0x200000, 0x40, 0x0, 0x20000000001}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r5 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(r4, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYRESHEX=r2, @ANYRES16=r5, @ANYRES32=r2, @ANYBLOB="e4b3fcdfaf680e3571ef9f074dae8564120e471c8734c4922298574f4a6255e44b155e19261f836eaf0def84dce200017da72ed5fb8d4281000013fcce6833276cb1e6ba20668bbfeb3b2d24ed222970f99d7b7ea5a4df5dfe03e1dd639442e3695f67e387c26fa634b4d9bfda45b262ff431c6d56785cf7fed495c7f6bc172da0e35bd1c7838e349cb5edadc95de0995d94dd27b749364800bdfa1bac1bbd842f1dbd4cf73f2a5311fa106c0c1aadff1ad04e31a1ad41059976b940f5452f93e868863e967b070000000000000000000000000000000000370756be36246e"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x40025) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000040)={0x0, 0x3, 0x5, 0x10001}) 06:42:08 executing program 3: syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001240), 0x0, &(0x7f00000012c0)={[], [{@smackfsroot={'smackfsroot', 0x8, '/'}}]}) 06:42:08 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000200)={r2}, &(0x7f0000000140)=0x8) 06:42:08 executing program 4: socket$inet(0x10, 0x80003, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) r0 = socket$inet6(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0x400, 0x403, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0xffffffff, 0xfffffffd}, 0x40) socket$nl_netfilter(0x10, 0x3, 0xc) socket$xdp(0x2c, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000005200)=""/4096, 0x1000}, {&(0x7f0000000980)=""/4100, 0x1004}], 0x2}, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000011", 0x5, 0x2004c885, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 06:42:08 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000100)={0x1, 0xc3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200120002000200020002000200020004300440052004f004d002000200020fe1f00200020002000200020002000200000000000000000b9010000000005b9252f4500000000000000000000000000000000000000000400000000000000000100000101000001000808811c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000240)="22001e0000000000001e0008d100000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f00000004c0)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20004894}, 0x10) getdents64(r1, 0x0, 0xf) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x4, 0x0, 0x0, 0x2010004, &(0x7f00000001c0)={[], [{@fscontext={'fscontext', 0x3d, 'root'}}]}) 06:42:08 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541d, &(0x7f0000000100)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f0000000000)) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x2}, 0x4000, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x3, 0xa) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000eedffc)=0xff6, 0xfe10) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000eedffc)=0xff6, 0x4) write$cgroup_devices(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="61202a3a2a146d00"], 0x8) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r3, 0x8982, &(0x7f0000000180)={0x1, 'vlan1\x00', {}, 0xfff9}) clock_adjtime(0x0, &(0x7f0000000240)={0xb522, 0x0, 0x4, 0x0, 0x80000, 0x0, 0x7ffffffb, 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0xff, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2a02, 0x2, 0x200000, 0x40, 0x0, 0x20000000001}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r5 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(r4, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYRESHEX=r2, @ANYRES16=r5, @ANYRES32=r2, @ANYBLOB="e4b3fcdfaf680e3571ef9f074dae8564120e471c8734c4922298574f4a6255e44b155e19261f836eaf0def84dce200017da72ed5fb8d4281000013fcce6833276cb1e6ba20668bbfeb3b2d24ed222970f99d7b7ea5a4df5dfe03e1dd639442e3695f67e387c26fa634b4d9bfda45b262ff431c6d56785cf7fed495c7f6bc172da0e35bd1c7838e349cb5edadc95de0995d94dd27b749364800bdfa1bac1bbd842f1dbd4cf73f2a5311fa106c0c1aadff1ad04e31a1ad41059976b940f5452f93e868863e967b070000000000000000000000000000000000370756be36246e"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x40025) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000040)={0x0, 0x3, 0x5, 0x10001}) [ 181.332731][ T3910] usb 6-1: USB disconnect, device number 2 [ 181.424046][T10587] netlink: 36959 bytes leftover after parsing attributes in process `syz-executor.4'. 06:42:08 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000340)='tracefs\x00', 0x0, &(0x7f0000000380)='ipvlan1\x00') shmget(0x2, 0x1000, 0xa18, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000240)=""/197) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00') socket$nl_route(0x10, 0x3, 0x0) 06:42:08 executing program 4: socket$inet(0x10, 0x80003, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) r0 = socket$inet6(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0x400, 0x403, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0xffffffff, 0xfffffffd}, 0x40) socket$nl_netfilter(0x10, 0x3, 0xc) socket$xdp(0x2c, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000005200)=""/4096, 0x1000}, {&(0x7f0000000980)=""/4100, 0x1004}], 0x2}, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000011", 0x5, 0x2004c885, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 06:42:08 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) open(0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='pstore\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x29, &(0x7f00000002c0)={[], [{@euid_lt={'euid<'}}]}) [ 181.816543][T10591] loop1: detected capacity change from 240 to 0 06:42:08 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000340)='tracefs\x00', 0x0, &(0x7f0000000380)='ipvlan1\x00') shmget(0x2, 0x1000, 0xa18, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000240)=""/197) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00') socket$nl_route(0x10, 0x3, 0x0) 06:42:08 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000340)='tracefs\x00', 0x0, &(0x7f0000000380)='ipvlan1\x00') shmget(0x2, 0x1000, 0xa18, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000240)=""/197) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00') socket$nl_route(0x10, 0x3, 0x0) 06:42:09 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000340)='tracefs\x00', 0x0, &(0x7f0000000380)='ipvlan1\x00') shmget(0x2, 0x1000, 0xa18, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000240)=""/197) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00') socket$nl_route(0x10, 0x3, 0x0) [ 183.143453][T10616] device lo entered promiscuous mode [ 183.253742][T10619] Y­4`Ò˜: renamed from lo [ 183.265340][T10634] netlink: 44371 bytes leftover after parsing attributes in process `syz-executor.4'. 06:42:10 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541d, &(0x7f0000000100)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f0000000000)) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x2}, 0x4000, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x3, 0xa) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000eedffc)=0xff6, 0xfe10) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000eedffc)=0xff6, 0x4) write$cgroup_devices(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="61202a3a2a146d00"], 0x8) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r3, 0x8982, &(0x7f0000000180)={0x1, 'vlan1\x00', {}, 0xfff9}) clock_adjtime(0x0, &(0x7f0000000240)={0xb522, 0x0, 0x4, 0x0, 0x80000, 0x0, 0x7ffffffb, 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0xff, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2a02, 0x2, 0x200000, 0x40, 0x0, 0x20000000001}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r5 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(r4, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYRESHEX=r2, @ANYRES16=r5, @ANYRES32=r2, @ANYBLOB="e4b3fcdfaf680e3571ef9f074dae8564120e471c8734c4922298574f4a6255e44b155e19261f836eaf0def84dce200017da72ed5fb8d4281000013fcce6833276cb1e6ba20668bbfeb3b2d24ed222970f99d7b7ea5a4df5dfe03e1dd639442e3695f67e387c26fa634b4d9bfda45b262ff431c6d56785cf7fed495c7f6bc172da0e35bd1c7838e349cb5edadc95de0995d94dd27b749364800bdfa1bac1bbd842f1dbd4cf73f2a5311fa106c0c1aadff1ad04e31a1ad41059976b940f5452f93e868863e967b070000000000000000000000000000000000370756be36246e"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x40025) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000040)={0x0, 0x3, 0x5, 0x10001}) 06:42:10 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000340)='tracefs\x00', 0x0, &(0x7f0000000380)='ipvlan1\x00') shmget(0x2, 0x1000, 0xa18, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000240)=""/197) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00') socket$nl_route(0x10, 0x3, 0x0) 06:42:10 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000600)='/dev/nullb0\x00', 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$BLKROGET(r0, 0xc0481273, &(0x7f0000000100)) 06:42:10 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541d, &(0x7f0000000100)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f0000000000)) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x2}, 0x4000, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x3, 0xa) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000eedffc)=0xff6, 0xfe10) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000eedffc)=0xff6, 0x4) write$cgroup_devices(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="61202a3a2a146d00"], 0x8) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r3, 0x8982, &(0x7f0000000180)={0x1, 'vlan1\x00', {}, 0xfff9}) clock_adjtime(0x0, &(0x7f0000000240)={0xb522, 0x0, 0x4, 0x0, 0x80000, 0x0, 0x7ffffffb, 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0xff, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2a02, 0x2, 0x200000, 0x40, 0x0, 0x20000000001}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r5 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(r4, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYRESHEX=r2, @ANYRES16=r5, @ANYRES32=r2, @ANYBLOB="e4b3fcdfaf680e3571ef9f074dae8564120e471c8734c4922298574f4a6255e44b155e19261f836eaf0def84dce200017da72ed5fb8d4281000013fcce6833276cb1e6ba20668bbfeb3b2d24ed222970f99d7b7ea5a4df5dfe03e1dd639442e3695f67e387c26fa634b4d9bfda45b262ff431c6d56785cf7fed495c7f6bc172da0e35bd1c7838e349cb5edadc95de0995d94dd27b749364800bdfa1bac1bbd842f1dbd4cf73f2a5311fa106c0c1aadff1ad04e31a1ad41059976b940f5452f93e868863e967b070000000000000000000000000000000000370756be36246e"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x40025) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000040)={0x0, 0x3, 0x5, 0x10001}) 06:42:10 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SENDCALLACCPT(r0, 0x891e) 06:42:10 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDDISABIO(r0, 0x4b37) 06:42:10 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)={0x58, 0x2, 0x6, 0x5, 0x5, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x58}}, 0x0) 06:42:10 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000340)='tracefs\x00', 0x0, &(0x7f0000000380)='ipvlan1\x00') shmget(0x2, 0x1000, 0xa18, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000240)=""/197) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00') socket$nl_route(0x10, 0x3, 0x0) 06:42:10 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541d, &(0x7f0000000100)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f0000000000)) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x2}, 0x4000, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x3, 0xa) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000eedffc)=0xff6, 0xfe10) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000eedffc)=0xff6, 0x4) write$cgroup_devices(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="61202a3a2a146d00"], 0x8) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r3, 0x8982, &(0x7f0000000180)={0x1, 'vlan1\x00', {}, 0xfff9}) clock_adjtime(0x0, &(0x7f0000000240)={0xb522, 0x0, 0x4, 0x0, 0x80000, 0x0, 0x7ffffffb, 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0xff, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2a02, 0x2, 0x200000, 0x40, 0x0, 0x20000000001}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r5 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(r4, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYRESHEX=r2, @ANYRES16=r5, @ANYRES32=r2, @ANYBLOB="e4b3fcdfaf680e3571ef9f074dae8564120e471c8734c4922298574f4a6255e44b155e19261f836eaf0def84dce200017da72ed5fb8d4281000013fcce6833276cb1e6ba20668bbfeb3b2d24ed222970f99d7b7ea5a4df5dfe03e1dd639442e3695f67e387c26fa634b4d9bfda45b262ff431c6d56785cf7fed495c7f6bc172da0e35bd1c7838e349cb5edadc95de0995d94dd27b749364800bdfa1bac1bbd842f1dbd4cf73f2a5311fa106c0c1aadff1ad04e31a1ad41059976b940f5452f93e868863e967b070000000000000000000000000000000000370756be36246e"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x40025) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000040)={0x0, 0x3, 0x5, 0x10001}) 06:42:10 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x100010, 0xffffffffffffffff, 0x542f000) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) bind$packet(0xffffffffffffffff, &(0x7f0000001080)={0x11, 0xf7, 0x0, 0x1, 0x2d, 0x6, @remote}, 0x14) mount$bpf(0x0, &(0x7f00000002c0)='./bus\x00', &(0x7f0000000300)='bpf\x00', 0x40, &(0x7f0000000580)={[{@mode={'mode'}}], [{@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, 'euid>'}}, {@euid_eq={'euid'}}, {@permit_directio='permit_directio'}, {@hash='hash'}, {@uid_gt={'uid>'}}, {@seclabel='seclabel'}]}) syz_open_procfs(r1, &(0x7f0000000100)='stat\x00') clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"/2201], &(0x7f00000001c0)='GPL\x00'}, 0x48) r3 = gettid() perf_event_open(&(0x7f0000000f80)={0x2, 0x70, 0xf0, 0x3, 0x1, 0x0, 0x0, 0xd2, 0x0, 0xe, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}, 0x2020, 0x0, 0x1, 0x5, 0x0, 0x4, 0x8}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tkill(r3, 0x10) 06:42:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x12, 0x0, 0x0) 06:42:10 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000340)='tracefs\x00', 0x0, &(0x7f0000000380)='ipvlan1\x00') shmget(0x2, 0x1000, 0xa18, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000240)=""/197) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00') socket$nl_route(0x10, 0x3, 0x0) 06:42:11 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541d, &(0x7f0000000100)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f0000000000)) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x2}, 0x4000, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x3, 0xa) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000eedffc)=0xff6, 0xfe10) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000eedffc)=0xff6, 0x4) write$cgroup_devices(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="61202a3a2a146d00"], 0x8) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r3, 0x8982, &(0x7f0000000180)={0x1, 'vlan1\x00', {}, 0xfff9}) clock_adjtime(0x0, &(0x7f0000000240)={0xb522, 0x0, 0x4, 0x0, 0x80000, 0x0, 0x7ffffffb, 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0xff, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2a02, 0x2, 0x200000, 0x40, 0x0, 0x20000000001}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r5 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(r4, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYRESHEX=r2, @ANYRES16=r5, @ANYRES32=r2, @ANYBLOB="e4b3fcdfaf680e3571ef9f074dae8564120e471c8734c4922298574f4a6255e44b155e19261f836eaf0def84dce200017da72ed5fb8d4281000013fcce6833276cb1e6ba20668bbfeb3b2d24ed222970f99d7b7ea5a4df5dfe03e1dd639442e3695f67e387c26fa634b4d9bfda45b262ff431c6d56785cf7fed495c7f6bc172da0e35bd1c7838e349cb5edadc95de0995d94dd27b749364800bdfa1bac1bbd842f1dbd4cf73f2a5311fa106c0c1aadff1ad04e31a1ad41059976b940f5452f93e868863e967b070000000000000000000000000000000000370756be36246e"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x40025) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000040)={0x0, 0x3, 0x5, 0x10001}) 06:42:11 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_SECUREBITS(0x1b) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x0, &(0x7f0000000180), 0x0, &(0x7f0000000280), 0x0) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0x20000000) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) 06:42:11 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000003c80)={'veth1_to_hsr\x00', 0x0}) 06:42:11 executing program 2: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, r0, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}]}, 0x1c}}, 0x0) 06:42:11 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x4b41, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000080)) 06:42:11 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x12b, 0x10000}, {&(0x7f0000010300)="00000000000000000000000001000000000000e40000100000000000000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001", 0x49, 0x10320}], 0x0, &(0x7f0000000040)=ANY=[]) 06:42:11 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x100010, 0xffffffffffffffff, 0x542f000) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) bind$packet(0xffffffffffffffff, &(0x7f0000001080)={0x11, 0xf7, 0x0, 0x1, 0x2d, 0x6, @remote}, 0x14) mount$bpf(0x0, &(0x7f00000002c0)='./bus\x00', &(0x7f0000000300)='bpf\x00', 0x40, &(0x7f0000000580)={[{@mode={'mode'}}], [{@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, 'euid>'}}, {@euid_eq={'euid'}}, {@permit_directio='permit_directio'}, {@hash='hash'}, {@uid_gt={'uid>'}}, {@seclabel='seclabel'}]}) syz_open_procfs(r1, &(0x7f0000000100)='stat\x00') clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"/2201], &(0x7f00000001c0)='GPL\x00'}, 0x48) r3 = gettid() perf_event_open(&(0x7f0000000f80)={0x2, 0x70, 0xf0, 0x3, 0x1, 0x0, 0x0, 0xd2, 0x0, 0xe, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}, 0x2020, 0x0, 0x1, 0x5, 0x0, 0x4, 0x8}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tkill(r3, 0x10) [ 184.785858][T10741] loop1: detected capacity change from 259 to 0 06:42:11 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x100010, 0xffffffffffffffff, 0x542f000) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) bind$packet(0xffffffffffffffff, &(0x7f0000001080)={0x11, 0xf7, 0x0, 0x1, 0x2d, 0x6, @remote}, 0x14) mount$bpf(0x0, &(0x7f00000002c0)='./bus\x00', &(0x7f0000000300)='bpf\x00', 0x40, &(0x7f0000000580)={[{@mode={'mode'}}], [{@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, 'euid>'}}, {@euid_eq={'euid'}}, {@permit_directio='permit_directio'}, {@hash='hash'}, {@uid_gt={'uid>'}}, {@seclabel='seclabel'}]}) syz_open_procfs(r1, &(0x7f0000000100)='stat\x00') clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"/2201], &(0x7f00000001c0)='GPL\x00'}, 0x48) r3 = gettid() perf_event_open(&(0x7f0000000f80)={0x2, 0x70, 0xf0, 0x3, 0x1, 0x0, 0x0, 0xd2, 0x0, 0xe, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}, 0x2020, 0x0, 0x1, 0x5, 0x0, 0x4, 0x8}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tkill(r3, 0x10) [ 184.844028][T10741] BTRFS: device fsid 6a626da6-8a44-4a1b-80be-10438733914a devid 1 transid 7 /dev/loop1 scanned by syz-executor.1 (10741) [ 184.875171][T10741] BTRFS info (device loop1): has skinny extents 06:42:11 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) close(r0) 06:42:11 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x100010, 0xffffffffffffffff, 0x542f000) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) bind$packet(0xffffffffffffffff, &(0x7f0000001080)={0x11, 0xf7, 0x0, 0x1, 0x2d, 0x6, @remote}, 0x14) mount$bpf(0x0, &(0x7f00000002c0)='./bus\x00', &(0x7f0000000300)='bpf\x00', 0x40, &(0x7f0000000580)={[{@mode={'mode'}}], [{@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, 'euid>'}}, {@euid_eq={'euid'}}, {@permit_directio='permit_directio'}, {@hash='hash'}, {@uid_gt={'uid>'}}, {@seclabel='seclabel'}]}) syz_open_procfs(r1, &(0x7f0000000100)='stat\x00') clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"/2201], &(0x7f00000001c0)='GPL\x00'}, 0x48) r3 = gettid() perf_event_open(&(0x7f0000000f80)={0x2, 0x70, 0xf0, 0x3, 0x1, 0x0, 0x0, 0xd2, 0x0, 0xe, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}, 0x2020, 0x0, 0x1, 0x5, 0x0, 0x4, 0x8}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tkill(r3, 0x10) 06:42:11 executing program 5: r0 = syz_usb_connect(0x0, 0x34, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x97, 0xc2, 0xf5, 0x8, 0x61d, 0xc170, 0x40f5, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xdd, 0xc9, 0x90, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x7, 0x5, "8866d98abd"}]}}]}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 06:42:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002880)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x80) 06:42:11 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x100010, 0xffffffffffffffff, 0x542f000) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) bind$packet(0xffffffffffffffff, &(0x7f0000001080)={0x11, 0xf7, 0x0, 0x1, 0x2d, 0x6, @remote}, 0x14) mount$bpf(0x0, &(0x7f00000002c0)='./bus\x00', &(0x7f0000000300)='bpf\x00', 0x40, &(0x7f0000000580)={[{@mode={'mode'}}], [{@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, 'euid>'}}, {@euid_eq={'euid'}}, {@permit_directio='permit_directio'}, {@hash='hash'}, {@uid_gt={'uid>'}}, {@seclabel='seclabel'}]}) syz_open_procfs(r1, &(0x7f0000000100)='stat\x00') clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"/2201], &(0x7f00000001c0)='GPL\x00'}, 0x48) r3 = gettid() perf_event_open(&(0x7f0000000f80)={0x2, 0x70, 0xf0, 0x3, 0x1, 0x0, 0x0, 0xd2, 0x0, 0xe, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}, 0x2020, 0x0, 0x1, 0x5, 0x0, 0x4, 0x8}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tkill(r3, 0x10) 06:42:11 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x100010, 0xffffffffffffffff, 0x542f000) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) bind$packet(0xffffffffffffffff, &(0x7f0000001080)={0x11, 0xf7, 0x0, 0x1, 0x2d, 0x6, @remote}, 0x14) mount$bpf(0x0, &(0x7f00000002c0)='./bus\x00', &(0x7f0000000300)='bpf\x00', 0x40, &(0x7f0000000580)={[{@mode={'mode'}}], [{@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, 'euid>'}}, {@euid_eq={'euid'}}, {@permit_directio='permit_directio'}, {@hash='hash'}, {@uid_gt={'uid>'}}, {@seclabel='seclabel'}]}) syz_open_procfs(r1, &(0x7f0000000100)='stat\x00') clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"/2201], &(0x7f00000001c0)='GPL\x00'}, 0x48) r3 = gettid() perf_event_open(&(0x7f0000000f80)={0x2, 0x70, 0xf0, 0x3, 0x1, 0x0, 0x0, 0xd2, 0x0, 0xe, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}, 0x2020, 0x0, 0x1, 0x5, 0x0, 0x4, 0x8}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tkill(r3, 0x10) 06:42:11 executing program 0: sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_mount_image$gfs2(&(0x7f000000a100)='gfs2\x00', &(0x7f000000a140)='./file0\x00', 0x0, 0x2, &(0x7f000000b640)=[{&(0x7f000000a180), 0x0, 0x7fff}, {&(0x7f000000a200)='e', 0x1}], 0x0, &(0x7f000000b740)={[{@lockproto_dlm='lockproto=dlm'}, {@statfs_quantum={'statfs_quantum', 0x3d, 0xffff}}, {@lockproto_dlm='lockproto=dlm'}, {@nobarrier='nobarrier'}, {@upgrade='upgrade'}, {@commit={'commit', 0x3d, 0x3}}, {@upgrade='upgrade'}], [{@smackfsroot={'smackfsroot', 0x3d, '/-'}}, {@audit='audit'}, {@measure='measure'}, {@audit='audit'}, {@smackfstransmute={'smackfstransmute', 0x3d, '\\\'-'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '\x8a*]#{'}}, {@dont_measure='dont_measure'}, {@uid_lt={'uid<'}}]}) [ 185.242060][T10741] BTRFS error (device loop1): devid 0 uuid 00000000-0000-0000-0000-000000000000 is missing [ 185.259273][T10741] BTRFS error (device loop1): failed to read the system array: -2 06:42:12 executing program 4: syz_io_uring_setup(0x20b3, &(0x7f0000000000)={0x0, 0x0, 0x20}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) [ 185.453221][T10741] BTRFS error (device loop1): open_ctree failed [ 185.468450][ T9751] usb 6-1: new high-speed USB device number 3 using dummy_hcd 06:42:12 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) [ 185.679278][T10806] loop1: detected capacity change from 259 to 0 [ 185.728568][ T9751] usb 6-1: Using ep0 maxpacket: 8 06:42:12 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x0, 0x0) r2 = dup2(r0, r1) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, 0x0, 0x0) 06:42:12 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x100010, 0xffffffffffffffff, 0x542f000) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) bind$packet(0xffffffffffffffff, &(0x7f0000001080)={0x11, 0xf7, 0x0, 0x1, 0x2d, 0x6, @remote}, 0x14) mount$bpf(0x0, &(0x7f00000002c0)='./bus\x00', &(0x7f0000000300)='bpf\x00', 0x40, &(0x7f0000000580)={[{@mode={'mode'}}], [{@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, 'euid>'}}, {@euid_eq={'euid'}}, {@permit_directio='permit_directio'}, {@hash='hash'}, {@uid_gt={'uid>'}}, {@seclabel='seclabel'}]}) syz_open_procfs(r1, &(0x7f0000000100)='stat\x00') clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"/2201], &(0x7f00000001c0)='GPL\x00'}, 0x48) r3 = gettid() perf_event_open(&(0x7f0000000f80)={0x2, 0x70, 0xf0, 0x3, 0x1, 0x0, 0x0, 0xd2, 0x0, 0xe, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}, 0x2020, 0x0, 0x1, 0x5, 0x0, 0x4, 0x8}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tkill(r3, 0x10) 06:42:12 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_START_NAN(r0, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x51) close(r0) socket(0x10, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) ioctl$PPPIOCGNPMODE(r1, 0xc008744c, &(0x7f0000000040)={0xc223, 0x1}) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x2, &(0x7f0000000240)=@raw=[@map], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1e, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140)={0x0, 0xd}, 0x10, 0x0, r2}, 0x78) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x35}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0xa0, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r3, 0x0, 0xe, 0x2000000, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x32a}, 0x28) 06:42:12 executing program 0: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1005, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x2e6}], 0x0, &(0x7f0000010300)) 06:42:12 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x1, 0x240, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff00000000000000000000000000000000000000001b7c5c4a3d24a4e400000000000000000008000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff01000000050000000000000086dd73797a6b616c6c65723000000000000074756e6c30000000000000000000000036343eb100000000000000000000000069666230000000000000000000010000000000000000000000000000ffffffffffff00000000000000002801000060010000b0010000697036000000000000000000000000000000000000000000000000000000000050000000000000000800000000000000000000000000000000000000000000000000ffffac1414aa0000000000000000000000000000000000000000000000000000000000000000003a4000ffff000000000000000000006d61726b5f6d00000000000000000000000000000000000000000000000008000000000000000000000000001f00000000000000000000000000000000000000646e61740000000000000000000000000000000000000000000000000000000010000000000000004a56ca6c6dcf131279054649c5e1a62fffffffffffff000000000000000000004c45440000000000000000000000000000000000000000000000000000000000280000000000000073797a3000"/576]}, 0x2b8) [ 185.855902][ T9751] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 185.898537][ T9751] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x88 has invalid maxpacket 729 [ 185.950074][T10831] x_tables: eb_tables: mark_m.0 match: invalid size 24 (kernel) != (user) 0 [ 185.968418][ T9751] usb 6-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 186.010256][ T9751] usb 6-1: New USB device found, idVendor=061d, idProduct=c170, bcdDevice=40.f5 [ 186.035545][ T9751] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 186.077971][ T9751] usb 6-1: config 0 descriptor?? [ 186.116911][T10779] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 186.150055][ T9751] quatech2 6-1:0.0: Quatech 2nd gen USB to Serial Driver converter detected [ 186.371698][ T9751] usb 6-1: Quatech 2nd gen USB to Serial Driver converter now attached to ttyUSB0 [ 186.388303][ C0] usb 6-1: qt2_read_bulk_callback - non-zero urb status: -71 [ 186.432383][ T9751] usb 6-1: Quatech 2nd gen USB to Serial Driver converter now attached to ttyUSB1 [ 186.488450][ T9751] usb 6-1: Quatech 2nd gen USB to Serial Driver converter now attached to ttyUSB2 [ 186.524289][ T9751] usb 6-1: Quatech 2nd gen USB to Serial Driver converter now attached to ttyUSB3 [ 186.573300][ T9699] usb 6-1: USB disconnect, device number 3 [ 186.601985][ T9699] quatech-serial ttyUSB0: Quatech 2nd gen USB to Serial Driver converter now disconnected from ttyUSB0 [ 186.661913][ T9699] quatech-serial ttyUSB1: Quatech 2nd gen USB to Serial Driver converter now disconnected from ttyUSB1 [ 186.690439][ T9699] quatech-serial ttyUSB2: Quatech 2nd gen USB to Serial Driver converter now disconnected from ttyUSB2 [ 186.713298][ T9699] quatech-serial ttyUSB3: Quatech 2nd gen USB to Serial Driver converter now disconnected from ttyUSB3 [ 186.728580][ T9699] quatech2 6-1:0.0: device disconnected [ 187.378378][T10805] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 187.618534][T10805] usb 6-1: Using ep0 maxpacket: 8 [ 187.758546][T10805] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 187.770944][T10805] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x88 has invalid maxpacket 729 [ 187.782466][T10805] usb 6-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 187.796986][T10805] usb 6-1: New USB device found, idVendor=061d, idProduct=c170, bcdDevice=40.f5 [ 187.806577][T10805] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 187.822404][T10805] usb 6-1: config 0 descriptor?? [ 187.839410][T10779] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 187.860008][T10805] quatech2 6-1:0.0: Quatech 2nd gen USB to Serial Driver converter detected 06:42:14 executing program 5: r0 = syz_usb_connect(0x0, 0x34, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x97, 0xc2, 0xf5, 0x8, 0x61d, 0xc170, 0x40f5, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xdd, 0xc9, 0x90, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x7, 0x5, "8866d98abd"}]}}]}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 06:42:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:42:14 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000080)=@newtaction={0x64, 0x30, 0x53b, 0x0, 0x0, {}, [{0x50, 0x1, [@m_vlan={0x4c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x3}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) 06:42:14 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_START_NAN(r0, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x51) close(r0) socket(0x10, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) ioctl$PPPIOCGNPMODE(r1, 0xc008744c, &(0x7f0000000040)={0xc223, 0x1}) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x2, &(0x7f0000000240)=@raw=[@map], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1e, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140)={0x0, 0xd}, 0x10, 0x0, r2}, 0x78) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x35}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0xa0, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r3, 0x0, 0xe, 0x2000000, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x32a}, 0x28) 06:42:14 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_START_NAN(r0, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x51) close(r0) socket(0x10, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) ioctl$PPPIOCGNPMODE(r1, 0xc008744c, &(0x7f0000000040)={0xc223, 0x1}) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x2, &(0x7f0000000240)=@raw=[@map], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1e, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140)={0x0, 0xd}, 0x10, 0x0, r2}, 0x78) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x35}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0xa0, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r3, 0x0, 0xe, 0x2000000, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x32a}, 0x28) 06:42:14 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_START_NAN(r0, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x51) close(r0) socket(0x10, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) ioctl$PPPIOCGNPMODE(r1, 0xc008744c, &(0x7f0000000040)={0xc223, 0x1}) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x2, &(0x7f0000000240)=@raw=[@map], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1e, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140)={0x0, 0xd}, 0x10, 0x0, r2}, 0x78) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x35}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0xa0, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r3, 0x0, 0xe, 0x2000000, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x32a}, 0x28) [ 188.072362][T10805] usb 6-1: qt2_attach - failed to power on unit: -71 [ 188.084705][T10805] quatech2: probe of 6-1:0.0 failed with error -71 [ 188.145373][T10805] usb 6-1: USB disconnect, device number 4 06:42:15 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000071c0)={0x0, 0x0, &(0x7f0000007180)={&(0x7f0000000240)=@newsa={0x104, 0x10, 0xe11, 0x0, 0x0, {{@in6=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x2b}, @in, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in=@remote}]}, 0x104}}, 0x0) 06:42:15 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_START_NAN(r0, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x51) close(r0) socket(0x10, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) ioctl$PPPIOCGNPMODE(r1, 0xc008744c, &(0x7f0000000040)={0xc223, 0x1}) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x2, &(0x7f0000000240)=@raw=[@map], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1e, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140)={0x0, 0xd}, 0x10, 0x0, r2}, 0x78) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x35}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0xa0, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r3, 0x0, 0xe, 0x2000000, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x32a}, 0x28) 06:42:15 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x14, 0x0, 0x0, 0x3, 0x0, 0x1800, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}, 0x0) 06:42:15 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_START_NAN(r0, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x51) close(r0) socket(0x10, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) ioctl$PPPIOCGNPMODE(r1, 0xc008744c, &(0x7f0000000040)={0xc223, 0x1}) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x2, &(0x7f0000000240)=@raw=[@map], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1e, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140)={0x0, 0xd}, 0x10, 0x0, r2}, 0x78) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x35}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0xa0, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r3, 0x0, 0xe, 0x2000000, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x32a}, 0x28) 06:42:15 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_START_NAN(r0, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x51) close(r0) socket(0x10, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) ioctl$PPPIOCGNPMODE(r1, 0xc008744c, &(0x7f0000000040)={0xc223, 0x1}) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x2, &(0x7f0000000240)=@raw=[@map], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1e, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140)={0x0, 0xd}, 0x10, 0x0, r2}, 0x78) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x35}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0xa0, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r3, 0x0, 0xe, 0x2000000, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x32a}, 0x28) [ 188.447636][T10919] mip6: mip6_rthdr_init_state: state's mode is not 2: 0 [ 188.535632][T10923] mip6: mip6_rthdr_init_state: state's mode is not 2: 0 06:42:15 executing program 2: perf_event_open(&(0x7f00000009c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000180)=0x0, 0x0, 0x0) getgroups(0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[], 0x13e) lseek(r1, 0x20000000000000, 0x0) socket$netlink(0x10, 0x3, 0x0) setregid(0x0, 0x0) timerfd_create(0x8, 0xc0800) fstat(0xffffffffffffffff, &(0x7f0000000200)) setgroups(0x5, &(0x7f00000001c0)=[r0, 0x0, 0x0, 0x0, r0]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) [ 188.678589][T10805] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 188.928823][T10805] usb 6-1: Using ep0 maxpacket: 8 [ 189.059523][T10805] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 189.071289][T10805] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x88 has invalid maxpacket 729 [ 189.082398][T10805] usb 6-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 189.095800][T10805] usb 6-1: New USB device found, idVendor=061d, idProduct=c170, bcdDevice=40.f5 [ 189.106361][T10805] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 189.118777][T10805] usb 6-1: config 0 descriptor?? [ 189.149069][T10908] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 189.181389][T10805] quatech2 6-1:0.0: Quatech 2nd gen USB to Serial Driver converter detected [ 189.417554][T10805] usb 6-1: Quatech 2nd gen USB to Serial Driver converter now attached to ttyUSB0 [ 189.438447][ C0] usb 6-1: qt2_read_bulk_callback - non-zero urb status: -71 [ 189.460613][T10805] usb 6-1: Quatech 2nd gen USB to Serial Driver converter now attached to ttyUSB1 [ 189.503300][T10805] usb 6-1: Quatech 2nd gen USB to Serial Driver converter now attached to ttyUSB2 [ 189.535141][T10805] usb 6-1: Quatech 2nd gen USB to Serial Driver converter now attached to ttyUSB3 [ 189.635000][T10805] usb 6-1: USB disconnect, device number 5 [ 189.666434][T10805] quatech-serial ttyUSB0: Quatech 2nd gen USB to Serial Driver converter now disconnected from ttyUSB0 [ 189.683163][T10805] quatech-serial ttyUSB1: Quatech 2nd gen USB to Serial Driver converter now disconnected from ttyUSB1 [ 189.699588][T10805] quatech-serial ttyUSB2: Quatech 2nd gen USB to Serial Driver converter now disconnected from ttyUSB2 [ 189.716156][T10805] quatech-serial ttyUSB3: Quatech 2nd gen USB to Serial Driver converter now disconnected from ttyUSB3 [ 189.730253][T10805] quatech2 6-1:0.0: device disconnected 06:42:16 executing program 5: r0 = syz_usb_connect(0x0, 0x34, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x97, 0xc2, 0xf5, 0x8, 0x61d, 0xc170, 0x40f5, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xdd, 0xc9, 0x90, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x7, 0x5, "8866d98abd"}]}}]}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 06:42:16 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_START_NAN(r0, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x51) close(r0) socket(0x10, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) ioctl$PPPIOCGNPMODE(r1, 0xc008744c, &(0x7f0000000040)={0xc223, 0x1}) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x2, &(0x7f0000000240)=@raw=[@map], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1e, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140)={0x0, 0xd}, 0x10, 0x0, r2}, 0x78) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x35}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0xa0, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r3, 0x0, 0xe, 0x2000000, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x32a}, 0x28) 06:42:16 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_START_NAN(r0, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x51) close(r0) socket(0x10, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) ioctl$PPPIOCGNPMODE(r1, 0xc008744c, &(0x7f0000000040)={0xc223, 0x1}) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x2, &(0x7f0000000240)=@raw=[@map], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1e, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140)={0x0, 0xd}, 0x10, 0x0, r2}, 0x78) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x35}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0xa0, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r3, 0x0, 0xe, 0x2000000, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x32a}, 0x28) 06:42:16 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x22, 0x2, 0x26, &(0x7f00000001c0)) 06:42:16 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_START_NAN(r0, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x51) close(r0) socket(0x10, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) ioctl$PPPIOCGNPMODE(r1, 0xc008744c, &(0x7f0000000040)={0xc223, 0x1}) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x2, &(0x7f0000000240)=@raw=[@map], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1e, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140)={0x0, 0xd}, 0x10, 0x0, r2}, 0x78) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x35}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0xa0, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r3, 0x0, 0xe, 0x2000000, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x32a}, 0x28) 06:42:16 executing program 2: perf_event_open(&(0x7f00000009c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000180)=0x0, 0x0, 0x0) getgroups(0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[], 0x13e) lseek(r1, 0x20000000000000, 0x0) socket$netlink(0x10, 0x3, 0x0) setregid(0x0, 0x0) timerfd_create(0x8, 0xc0800) fstat(0xffffffffffffffff, &(0x7f0000000200)) setgroups(0x5, &(0x7f00000001c0)=[r0, 0x0, 0x0, 0x0, r0]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) [ 190.236818][T10988] delete_channel: no stack [ 190.281378][T10988] delete_channel: no stack [ 190.400992][T10998] delete_channel: no stack [ 190.426372][T10998] delete_channel: no stack 06:42:17 executing program 4: perf_event_open(&(0x7f00000009c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000180)=0x0, 0x0, 0x0) getgroups(0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[], 0x13e) lseek(r1, 0x20000000000000, 0x0) socket$netlink(0x10, 0x3, 0x0) setregid(0x0, 0x0) timerfd_create(0x8, 0xc0800) fstat(0xffffffffffffffff, &(0x7f0000000200)) setgroups(0x5, &(0x7f00000001c0)=[r0, 0x0, 0x0, 0x0, r0]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) 06:42:17 executing program 2: perf_event_open(&(0x7f00000009c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000180)=0x0, 0x0, 0x0) getgroups(0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[], 0x13e) lseek(r1, 0x20000000000000, 0x0) socket$netlink(0x10, 0x3, 0x0) setregid(0x0, 0x0) timerfd_create(0x8, 0xc0800) fstat(0xffffffffffffffff, &(0x7f0000000200)) setgroups(0x5, &(0x7f00000001c0)=[r0, 0x0, 0x0, 0x0, r0]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) 06:42:17 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0xf9000d7af47e4888, &(0x7f0000000200)={0x0, 0x17, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) 06:42:17 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x201, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000080)=0x2) 06:42:17 executing program 0: write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000440)={0x68, 0x29, 0x2, {0x1, [{{0x2}, 0x0, 0x4, 0x7, './file0'}, {{0x40}, 0xc3, 0xff, 0x7, './file0'}, {{0x40, 0x4, 0x2}, 0x4fcbc987, 0x0, 0x7, './file0'}]}}, 0x68) getegid() r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fstat(0xffffffffffffffff, &(0x7f0000000340)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@enum, @volatile, @struct]}}, &(0x7f0000000040)=""/211, 0x3e, 0xd3, 0x8}, 0x20) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6}]}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) [ 190.718706][ T34] usb 6-1: new high-speed USB device number 6 using dummy_hcd 06:42:17 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$UHID_INPUT(r1, &(0x7f0000000080)={0xe, {"84634181651795492e24e43eb12513da7bdc79d109e90c64e2954d9592a4d9d977e07c382ea196831475bf4e6f466c52d94b77f015f82b1ff9eaf0b5c03d8e7dd0780bb931c8a3c943f15829a6effd3d72ce9f65cd4cab998ef758c84511aa2e31bb1a4bda62d4ed6c73a7bf5508273813ad1a72d8f92cba3181eb25a82598940916c019b2ad02ee9bb4c7f748040237c0b76e6a936f86f5616490f155004af2bf2f284a157d1666049189d07c5af3a7b73e5b8da377cee6bddc93a8d5527e366930f42363e332607aeda72f805c375707a86a512fd723c5cb64efe59f12dbb6d04763f20bbb345c6eb611e37c0c40bb69962344ff87c11c75f180214007ca1408eb54f909d0bfd2ded8df9bfc5cdfa78377578c8ef55d954db96152119d16e9e5336c7f009dabef2c7ae875259ae24a36627e0adbb8e72f146ebb3ab5a3a6ef5dd7a1e96ba660cb6bda541ad5d31ba9e0f0a3e0d125dc7deb1c4b191c4228d8995b27333a7de60a5a264e2786003d862c5171f123a0f84567fc846d1592d5e1a9e14f4d9772a1b5827aed49a58d82e902779e45225d904e083c7fe853995434acf1ec055bacd5be0926331454737b016ea18f3d7204768284bc05d7171d912800535341ff3eedc3bf04606cb49f21b7207d7936790bf31a76d1a00994f58c4cc67ea191221fda470aa07f8bd921fd57ab0d8a501934c2887e48dfb5e5b08972ff10e7957bd62fd31e932fa63e2d716895c8dc10a42e01096994e8b81235a510af8942dfaebdf91eb20e62755894b286620afe4e8da303e7e16b1f8be3857f0773980133a66556898d4b34085e91066970f9b8933c1c5bb0be22574cfbae4aa00c217208f8666e0ba2d05bfd3f2f1ca4b4122c301c47e2c9a0a7bce1cc60dab467a889a093b9240dbb264af4b482e4ae2c20d26546c3919a9f7230ae87340a53620e31cf0dc526d33f606526d850d6c7034c57b951064564b562ee7825ffa2adbd89ed6aa047f2e2f62b7c5bdf3f56a4d51ac52c3a2cf81f45aa2908914d332bcee0972ce37bfa8ecf3ec9e90d962d4c0334e83400a8143cac9b92d48b2413bc86d4579fce309bc61a07185c0fd95841b15a9d8b0c4abdedb0b23c04f8bd64da9889ec40f3d78f7cf610c468154a8dacb91adb72b7d183c582a2f40188344a82cec4fd0909c200719ef34f9c982340e99d97dc01bb6881cb7a0d6c740f29a50e54c4f2c164fbef3a899ebe53a9db56cd1863ae01fe55fcbcc404226d9b551902d720912dcec8370e43891de17baeaa1017e6b365597ae9397b766100975b724286cd0a3d0ba78ffc75f48c0581a3ddeb4405ee02f4e94211f08b79826800296f222b7f913638119f8a048a75796386cefe2e7a100b988d59de7b9992edb520ff8525685d9fdbe17a9a33f4ce96143636a26d26b98974c902cb4f261c8262cbd93df03944e0d6671e62dfb0e7480726825e1611c9a444b21f8320df3079a0015894059b9dc9f90d7df1101ef0a41a75845712bf654be7f2054e971a585da196532b5aabfd9291198e65012dce23858cf68f5816163dcb4a7eb97da8344c22953ff9852c58d8eb3ba05fa9b3aaa280913ad731d497f0660558ce7156d0894fec05575a435dbef873afcb26797b014edc7b0cd56f1fd1d2b0197963140066fbb51ea8191959caaf037684af7fc0929dc4e33c3f61465a66584e1fcc4088b4cb43ea0cb60ee76863f4e5e24c89b8b185a5de824e5c9cd91902b14747e556d55418ee7787ce0eca2fa54980296f4d15d2644c20578aaf21317680edcae17c03a1679844d33c337eaf4708623175fe6d5929cf2694a98b4b263a1d805058d6e7eab4e30b4b80b1119627a94a007bbf6fd044d7735a31d5c9c11952281a18af3dd7454365ee3ea3e04575c143178027ef8aee9a88148eaca5a6cdc52af8d5b9f2374213cae6f8e546d8926586d2d9b70ea463479a971038a296d8eb529baeac68065b29c4c371c86e7fe3fb6992d96c1b16fca51f32ccfa2f42bdf652bf2801af4cd0aa4109df78e1d1444e0cc800ac23a7e453b5851ad5c14c7a7e84f0248fe937ac19a72e01c54249a1e1ecdd20ea640a985b4dbbb70d3d651fb9e904b9240eca877cff147c2b641027463a6428610480642fd42aed2789b46920c0e114ea1a2a959656b12eeb747acf621fe08cab9e33d6311dc1c13894dcb3deff96c94bfba527e0c45cc6c4210ac5d1396db9b211865c8c4a9ff00624e39268748fcfc9fcdcb8d0b1ab3cb3861ce9afc3740ee7b08ba7c717a94741106a330389bb642c8ac2586f820dc430a4dadf1dc018baa029dbb09d2af9f81585650253580ffdf84c3635d932b013c9fc708b52c6dd8bb23c8428bdaf6085319283eb370db16a27ffcb2f5e8c48d123f7808e4c873c42600357201d442c50fecbb5fd4ccfb9e7ded8e2ddf3c0fdecd928379bc6107a72844a7cc5f12c47a26f5243aea939500ff0b691197605b114ebe0627fba72ea4694526e334efd1429a1a94f658f5cba9e0d48ee84b8d78d2bedd03fa1bca46d6a50297c71effcafff4db7b502832e62ca9962ac1a3f9512a6a3841d956563b1754b9a5741fff9c60e0d0c07619b26515c303ae09527bbf0e8702f9431a83bd8dcef21878bda02272b297d6799ec502b0c52bbedbf26765fb2aa728568a15cb38a8ac1344da396bc2a4580fcb1c60874fcc5ebaa8dc23351a34216002472239ce771537e0cfe9b4b033be31520c92a0b21f0a17a2809022521c94913abdbc2fc4cf23b8e77d505590dfb1bcc398083c94f0c46fb3c66f6d792d6d0a56d0bf132018176e91b808998e83e74d6e404cd6ba43748bc4534710f420b022cafc9c035f52f22838b48b9c3a766ab09642f074395879d32e7151f4262366aa9fc8936410e549263c34504510bafdef4ce8bf45186127f2b42b3389d90eb2bd89f678ec7be18541ab958a4b5cb90a83e42a32feb21745f1683a610210c48723468651b8a81315b28081edb2511a8525a9bda3050c3f61ab61de28b3013a0a34dcab8cddcd7ab85911fdce8389847872664673825fe8530e71411005c814c5046ceea34c1270e4c4736d8612457c726a8699901f266e34d0b4fbda9d8ff8958cdc4e43e38f3d27b49413fb24a6631337d1635962728d7b494fefae2ca8ab2d6fbeafa993d6978e8f798665feeed173bd3f8c51bef2a4db7abc34d309d61e4af0029aae1581ee0bc7179f494f741d58fee64bd7b2a5df5fa51e217908ae69ee73955eb6b49a398dfbd4f2c426f402eeb68f6cb421d1fe7366f568443f12b33e67abadf0667d6d18f451c6efbda0de32ed981d8b79db774a96d91be09b8a0acf228f9b58e767f74e3936581ba39c2b698d8c4c420b997ca1fdfe0dfac0612e1e8f41640479ba1ed798ba51a918b7dca55a6d1f81b97763a579fd0b4ef8fdc1d641c8bc80cad7198dd72e70ed80e6a8e53b1e2f43c90f262eee26ef2c84a95875c5850a572dee2876bd8e551e5d5017df0f1b9140f4b8aafc03a70b89f65f5d8b79c1e73e820b1e90b023894b70d100aae87c2f26f9603542376b9ccb80231031860451b6202607dcbc3aa5f9933d945f9d0ca53b60349bf5ae47a7c1ab6c08ae93bc926b9c81d99847227e7719e85026b20bad9b5ba56ea941c244503d44610d35973e8fd449f96d051f0e01c2b309f0aca7e884aaa9e1e8dd47a8e7d3ee61010dda3420eadccd9f734b64a81b11f4bb5575700f923fd1ca6caa885c31d6f2d5fdf0efb052e0d2a2de325e531b8b5f1d5b67f0b92cead2118b53fdeb82176a8a3f50e5fbfd9b0ca5411f8756aba1f845ba7c0bbb32d22d0af6118f82fe456dcc3bb17fd7fbec14d8af7004a17d9f2e7e1f73280f535d5fd3e88ba7181f875a5cabaaa86f1e7f61041df1759f037ac7cfe1c045699e7a6e2d1201338f1395960517d72f6b496a4509c594e1bf10fca57ab82fa460ec9e6ad891b81533798bd3212beb4088ca9d5c5099c232dc680e7f40700715f4de29fd22d826c0ab2fb505cfe561a53171e333fe12c828433f0eb81e3cb1f8fd728915741949f207e7d10dfa0337560e0688b5a8f06c80e85be1376fe749b1f6d6ca3c72bda4c46d4685006840a43c34a9dbcdcdaf6f7eaf4034b5b95565fa4192515449a846768d65ceb9c6b90968672689f3c6735233ab9c505a58225cec5fd764e5938e5cf012e0a6712ac545d4e3132a2056414e2d231f29aefb4878037b71688e12c6ad6ad502abadbdcf8387a1b96224888e3a24cfcffc3cb4c9cb3c51e67214daf129406e9cd5411988ae410040b7f8454b92eeb465bc7ac113372ae87a6f992320b4b1666869727b0fc276c24f15151856f6c66293816ae24ccd3c453175895007955c292bc599f9025735a80ffcbaad465172417c206ffe3c0488ae91a7356b59bf93b8764f304e228e7819138a65d1bebf3395458c30aaf6b872b632a28e63e0982e3c44649fcb1c79a54e78a05273952c1bde45a6bbc273ee3f87ea18750f8ff3bfabf3a141eb4083e5de8b8bbe6968a65839406fcf667ea18e03010862c10e1c3a1789fd515832567dc73ca50468eef3051b34d551c6a045556722f4f48d00c99a5efa11ffa8316828666c441b5c4524f0865061b90925c03ca48c9b73bfdc8c15a6e73a866c05afb729fce32755ea887fec10851b0b85945973e26db2ee56cb15ed09d378a682931f16d49f48389335563f0596e781ee37d1ca1faee8fda40e0ed5f9fdee069ce53c4ab4927997517d346fa3e3858bb947c0d4127e19dcae89e085d7023587d56b7fd208e6b10b003b7ea4a51bc9f86dc6ff54b78e52f789c3f2ad2128ad5c8647314d539ef318362364963ac3a50fd2226e836865d33aaa65c74b935b669124292fa17b2e0697d7b836feaaabcf7e9d4971686790ffd7a36aae301a4e69d29dd4af948bc6b1533d9ef49608c15d48a1e45d44817917c20da3504ba0354da27adc89ff32f0c293fc7f78ea93bfdb450e3ba9bac7c09db3a2bba266451a3872028e27532e8061e7021037a2073182a8b8e20f9e9ed286b5b2ea9b509281bfd0416a776c9e02c3f43c83fe3516b8cec11e961e808f52b20ee60e0a68daa344a71575e99b3c44276737c8ddded226b2a7c1c94712ccc97d7ab0a1ebc134f4fd1e2a0a58018c0ac3556f9d4e463251d358cef053fa41a209d1bfc1a1d71e2786d9cad4994e69cca6b9fe5036863e8c0afa19b28c72c2ecfefabd825c906bd4ccb76717ca7e702303199c1ca7436bf359a295bcc7c158a09960576b70ad4deaf9f20d055294e2cd72ae86d6fff3bc4af9508b108ae2370a3a91fb6bdb48fa989c79b25732c5f4e3fcbcee2981a5e25c07c190aa646417b7f05287ac2b6c9bd59b2bd8f40a25468629f659fae4e2c60470a7138081386b914170033c27b1af5899b50f26b94c33a34b65a8b805d025f448502596d1aa51829fd4cdc6e2e8471650f029470c7ad49abef723e6945aca93bc6a77421a6636bff403f35d7fb5095882b85788f33405f42f67f3209dfc564ff082a2737e4a7e20892a20858a4819baf865ebde07289989daad1705f0a76df5a97501acaea8ed42ba4ac80d3620841c9297df560d31153c745077e1e1f073e15085ff27ebecec99ffb1a37c928e55918b2f0e158ed0a819aba9abc61015b917d357c90c6a1a2335c50c727984211c69977f97cc5dee712a1260c56002061c9fa86eac20da9b2bd81e9722b565250158fd2beac05bdf922e4fc80aceaac6186b5438655a5c61c6465dd00", 0xfffffffffffffefd}}, 0xfffffe81) read$FUSE(r0, &(0x7f0000001280)={0x2020}, 0x2020) write$cgroup_freezer_state(r1, &(0x7f0000001240)='FROZEN\x00', 0x7) [ 190.978587][ T34] usb 6-1: Using ep0 maxpacket: 8 [ 191.098687][ T34] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 191.126638][ T34] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x88 has invalid maxpacket 729 [ 191.154512][ T34] usb 6-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 191.173236][ T34] usb 6-1: New USB device found, idVendor=061d, idProduct=c170, bcdDevice=40.f5 [ 191.186785][ T34] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 191.197662][ T34] usb 6-1: config 0 descriptor?? [ 191.219158][T10999] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 191.242947][ T34] quatech2 6-1:0.0: Quatech 2nd gen USB to Serial Driver converter detected [ 191.453402][ T34] usb 6-1: Quatech 2nd gen USB to Serial Driver converter now attached to ttyUSB0 [ 191.468563][ C1] usb 6-1: qt2_read_bulk_callback - non-zero urb status: -71 [ 191.492068][ T34] usb 6-1: Quatech 2nd gen USB to Serial Driver converter now attached to ttyUSB1 [ 191.513691][ T34] usb 6-1: Quatech 2nd gen USB to Serial Driver converter now attached to ttyUSB2 [ 191.558921][ T34] usb 6-1: Quatech 2nd gen USB to Serial Driver converter now attached to ttyUSB3 [ 191.687001][ T34] usb 6-1: USB disconnect, device number 6 [ 191.699740][ T34] quatech-serial ttyUSB0: Quatech 2nd gen USB to Serial Driver converter now disconnected from ttyUSB0 [ 191.731229][ T34] quatech-serial ttyUSB1: Quatech 2nd gen USB to Serial Driver converter now disconnected from ttyUSB1 [ 191.764601][ T34] quatech-serial ttyUSB2: Quatech 2nd gen USB to Serial Driver converter now disconnected from ttyUSB2 [ 191.795785][ T34] quatech-serial ttyUSB3: Quatech 2nd gen USB to Serial Driver converter now disconnected from ttyUSB3 [ 191.812545][ T34] quatech2 6-1:0.0: device disconnected 06:42:18 executing program 5: r0 = syz_usb_connect(0x0, 0x34, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x97, 0xc2, 0xf5, 0x8, 0x61d, 0xc170, 0x40f5, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xdd, 0xc9, 0x90, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x7, 0x5, "8866d98abd"}]}}]}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 06:42:18 executing program 0: write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000440)={0x68, 0x29, 0x2, {0x1, [{{0x2}, 0x0, 0x4, 0x7, './file0'}, {{0x40}, 0xc3, 0xff, 0x7, './file0'}, {{0x40, 0x4, 0x2}, 0x4fcbc987, 0x0, 0x7, './file0'}]}}, 0x68) getegid() r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fstat(0xffffffffffffffff, &(0x7f0000000340)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@enum, @volatile, @struct]}}, &(0x7f0000000040)=""/211, 0x3e, 0xd3, 0x8}, 0x20) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6}]}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 06:42:18 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x201, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000080)=0x2) 06:42:18 executing program 4: perf_event_open(&(0x7f00000009c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000180)=0x0, 0x0, 0x0) getgroups(0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[], 0x13e) lseek(r1, 0x20000000000000, 0x0) socket$netlink(0x10, 0x3, 0x0) setregid(0x0, 0x0) timerfd_create(0x8, 0xc0800) fstat(0xffffffffffffffff, &(0x7f0000000200)) setgroups(0x5, &(0x7f00000001c0)=[r0, 0x0, 0x0, 0x0, r0]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) 06:42:18 executing program 2: perf_event_open(&(0x7f00000009c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000180)=0x0, 0x0, 0x0) getgroups(0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[], 0x13e) lseek(r1, 0x20000000000000, 0x0) socket$netlink(0x10, 0x3, 0x0) setregid(0x0, 0x0) timerfd_create(0x8, 0xc0800) fstat(0xffffffffffffffff, &(0x7f0000000200)) setgroups(0x5, &(0x7f00000001c0)=[r0, 0x0, 0x0, 0x0, r0]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) 06:42:18 executing program 1: write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000440)={0x68, 0x29, 0x2, {0x1, [{{0x2}, 0x0, 0x4, 0x7, './file0'}, {{0x40}, 0xc3, 0xff, 0x7, './file0'}, {{0x40, 0x4, 0x2}, 0x4fcbc987, 0x0, 0x7, './file0'}]}}, 0x68) getegid() r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fstat(0xffffffffffffffff, &(0x7f0000000340)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@enum, @volatile, @struct]}}, &(0x7f0000000040)=""/211, 0x3e, 0xd3, 0x8}, 0x20) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6}]}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 06:42:19 executing program 1: write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000440)={0x68, 0x29, 0x2, {0x1, [{{0x2}, 0x0, 0x4, 0x7, './file0'}, {{0x40}, 0xc3, 0xff, 0x7, './file0'}, {{0x40, 0x4, 0x2}, 0x4fcbc987, 0x0, 0x7, './file0'}]}}, 0x68) getegid() r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fstat(0xffffffffffffffff, &(0x7f0000000340)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@enum, @volatile, @struct]}}, &(0x7f0000000040)=""/211, 0x3e, 0xd3, 0x8}, 0x20) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6}]}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 06:42:19 executing program 0: write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000440)={0x68, 0x29, 0x2, {0x1, [{{0x2}, 0x0, 0x4, 0x7, './file0'}, {{0x40}, 0xc3, 0xff, 0x7, './file0'}, {{0x40, 0x4, 0x2}, 0x4fcbc987, 0x0, 0x7, './file0'}]}}, 0x68) getegid() r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fstat(0xffffffffffffffff, &(0x7f0000000340)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@enum, @volatile, @struct]}}, &(0x7f0000000040)=""/211, 0x3e, 0xd3, 0x8}, 0x20) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6}]}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 06:42:19 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x201, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000080)=0x2) 06:42:19 executing program 4: perf_event_open(&(0x7f00000009c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000180)=0x0, 0x0, 0x0) getgroups(0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[], 0x13e) lseek(r1, 0x20000000000000, 0x0) socket$netlink(0x10, 0x3, 0x0) setregid(0x0, 0x0) timerfd_create(0x8, 0xc0800) fstat(0xffffffffffffffff, &(0x7f0000000200)) setgroups(0x5, &(0x7f00000001c0)=[r0, 0x0, 0x0, 0x0, r0]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) 06:42:19 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vcs\x00', 0x0, 0x0) r1 = getpid() r2 = getpid() r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vcs\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r3, &(0x7f0000000040)={r0}) 06:42:19 executing program 0: write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000440)={0x68, 0x29, 0x2, {0x1, [{{0x2}, 0x0, 0x4, 0x7, './file0'}, {{0x40}, 0xc3, 0xff, 0x7, './file0'}, {{0x40, 0x4, 0x2}, 0x4fcbc987, 0x0, 0x7, './file0'}]}}, 0x68) getegid() r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fstat(0xffffffffffffffff, &(0x7f0000000340)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@enum, @volatile, @struct]}}, &(0x7f0000000040)=""/211, 0x3e, 0xd3, 0x8}, 0x20) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6}]}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) [ 192.698696][ T34] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 192.958778][ T34] usb 6-1: Using ep0 maxpacket: 8 [ 193.089621][ T34] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 193.101178][ T34] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x88 has invalid maxpacket 729 [ 193.113875][ T34] usb 6-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 193.127336][ T34] usb 6-1: New USB device found, idVendor=061d, idProduct=c170, bcdDevice=40.f5 [ 193.136890][ T34] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 193.147478][ T34] usb 6-1: config 0 descriptor?? [ 193.170271][T11090] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 193.190308][ T34] quatech2 6-1:0.0: Quatech 2nd gen USB to Serial Driver converter detected [ 193.415261][ T34] usb 6-1: Quatech 2nd gen USB to Serial Driver converter now attached to ttyUSB0 [ 193.428640][ C1] usb 6-1: qt2_read_bulk_callback - non-zero urb status: -71 [ 193.439984][ T34] usb 6-1: Quatech 2nd gen USB to Serial Driver converter now attached to ttyUSB1 [ 193.466259][ T34] usb 6-1: Quatech 2nd gen USB to Serial Driver converter now attached to ttyUSB2 [ 193.495533][ T34] usb 6-1: Quatech 2nd gen USB to Serial Driver converter now attached to ttyUSB3 [ 193.642071][ T34] usb 6-1: USB disconnect, device number 7 [ 193.669709][ T34] quatech-serial ttyUSB0: Quatech 2nd gen USB to Serial Driver converter now disconnected from ttyUSB0 [ 193.709444][ T34] quatech-serial ttyUSB1: Quatech 2nd gen USB to Serial Driver converter now disconnected from ttyUSB1 [ 193.758037][ T34] quatech-serial ttyUSB2: Quatech 2nd gen USB to Serial Driver converter now disconnected from ttyUSB2 [ 193.784533][ T34] quatech-serial ttyUSB3: Quatech 2nd gen USB to Serial Driver converter now disconnected from ttyUSB3 [ 193.804537][ T34] quatech2 6-1:0.0: device disconnected 06:42:20 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000001440)=""/4088, 0xff8}], 0x1, 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000100)='\\\\+\x00') clone(0x4000028806ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='status\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) 06:42:20 executing program 1: write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000440)={0x68, 0x29, 0x2, {0x1, [{{0x2}, 0x0, 0x4, 0x7, './file0'}, {{0x40}, 0xc3, 0xff, 0x7, './file0'}, {{0x40, 0x4, 0x2}, 0x4fcbc987, 0x0, 0x7, './file0'}]}}, 0x68) getegid() r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fstat(0xffffffffffffffff, &(0x7f0000000340)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@enum, @volatile, @struct]}}, &(0x7f0000000040)=""/211, 0x3e, 0xd3, 0x8}, 0x20) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6}]}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 06:42:20 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="fa416b92", 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000140)={'batadv_slave_0\x00', 0x0}) sendto$packet(r0, 0x0, 0x900, 0x0, &(0x7f0000000180)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="d0e98ff5f23b"}, 0x14) 06:42:20 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x201, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000080)=0x2) 06:42:20 executing program 0: syz_open_procfs$namespace(0x0, 0x0) 06:42:20 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x8a, 0xb7, 0x6a, 0x8, 0xc72, 0x11, 0x3652, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xac, 0xaf, 0xe7}}]}}]}}, 0x0) 06:42:20 executing program 5: recvfrom$rose(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x1000) shmdt(0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) io_uring_setup(0x642b, &(0x7f0000002300)={0x0, 0x0, 0x0, 0x0, 0x29a}) 06:42:21 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f00000035c0)=ANY=[@ANYBLOB="18020000e2ffffff000000000000000085000000360000009500001800000000922ae83713ab9600010000801b10fb54a8cb72d232ad558c46fff4208d49631979a42d6884ec11ce1413ac30e00bd0081f8504e19a5183d769676520e98a263345e44d5187b3c4d86abeb12303ff139fe0d0020000d604000000670000008aff66d6b3181ffc1d62a3954c11c27839dc007c4d286e7359ea79a75dd098bbc4fa13aee48ca9e8969faebf3183fe803ab3f5024b52dc265b36fc9dae00a0d0956d252bd8b6464ef3c6a7def8bad3ca6e3abdb2dfc61696e340bb8e2a093adc57196b40def3858ef569147fa4108328392d322ab4df10a2f69a6bdf7257d327070e42410f57466f59aea2544047d6d8ac442e0000000000ee16c729300d230180000000000000a8a0b36754ed5290a8cd8470e776d6b80630d6cbde49b29a6cb5f4fc0001745c380e6a0bbe6ebf7e1f5fe57238aeada5acf3209a08439f1ff01ffbe5b57922b6f6c67e02aa6d7760525b595fe1f697bc114cd1778e97a3f0295f946974cdb45830da1e453a5b41c0f2590e94be2a34cf924dc36b558fbf17a76f3547497aba5086e30ec8a57c814382ffab045ca077a9d15251875432e74b54afaf4985672a1c7b3c200021de95ae7b68136b0046d535dd39c0f35469869e9b342b95953f81447e6b9e522d62b1e6ffcaab304f134306335fc7a44195254b45a6c1311513696c7202df5f764713504f94c5e0fbc70bcb975f97ed7b0300000000000000e54e9072a22d91744a332e2fa806e63c5cd98a8569a6d6bcfb0000002cf6c75ac63f04af77c98a1459ab1664885173b2b7130eae67e0ebe380d0f648713e68153579c02d71c58d147b00821ab9a6475b31e1ebf1369afe98682efbf3983f283f2faf8f40e39927aca9ec527fb5b6bf7e7b0374814d63c93c912dd0c6908149cb79c54b0a38856929e7d8b1b06c9bd5d7e5490f3b8596b694ea9483bd4bd287c83df998a7469426ec8b0000000000000010ff2cd18bdd8ad0983bc90770bbd26a82b9d99d17c02a97b52304ff3e49b47bfa22782cd32b01933556f9afe772cd45af0a400bd3c06cb78aeffe2753088e02ca6bb2feecf0a93a03371320980865c7c62ea4d8f5a864dce9fa85aeb0454349100296ee2dba39c3f6fd6cf96714e168e03b506380591a8c68e537dd659a7418c1e122bd4c219ff5a679eec4600e99f017246dc0c18a16160f2ac54f842e3be1c95b15175d0e664beb126000e965498a9515c96f4fc6b3c925ea40e61026dc6c6618580fd6ce9eac602c1756f6d105671241d48a8abe64f5caecc4ef953383722135ed9925989e01eae489ec7052f82a72cb26c7a8aa63999ee1f47ce5cb734d773ea52b6dbbd56d222659480e82c6f84d2033d9d1b597c57bf1f4da8d4d8d4ce1822d14b7c7699b9d701e94e7b421dd474cffbc35bc8623cd5eb68af82275a940be6f5288eacb42822cbcc3fbe7d90de96d6a8e9f54cf881f606b381e4803b500000000000000000000004a2357ba5f6000de1cfa88b7165dcfcf2aaee86d48f25b5024b653ea923c19e6cb723c1923b3eea2d73e136dff383c9fbbac53dfdcb1a68c98d8e96fe39eec23963faf3ebed31aec56987fde93e9ced678a621450a9b01f9f2772e5fa454d68d90677d8de36c3215d2ff3cfadcf65eb92adc6c62d66b11cb2d7556414a86dfa94bb7aa52c7febb1e9b2efcbbc5bccf9d39bed802f4f056976a128c764ec454b90200fd9603f96908bddc1450b4084abc4c7b82e05595a68c34e79253e3bb34bc7d049bea9bf149fef4df5c45f8b94c5aafad755c43e63664e4b26a0000000000000000008da351c32c7fc927a9419ec895629e2d15826c1e633da4e6ca552681afef70d76a8b131c098e8f164fb3b4b6b68214be6b780fcb1e0f42d0b0f51fcccffffabb5824613daf8e62d6403974d68065067622284b29f0a469fce2b290fb5db3e1b2a0ee25ab91b467440f41a0927ff959783abbcbd21d620bf8e43b0e78845b5950370c58c06f6e12971cdc3403fb9cfde15d8cf6879504e36af770d14105265a4e657282e30bded9afe89509330c4684a89cba5d323f0010098ef3650d5c02c639a4662d82b0664e201d22eaef998409bf29d1da5d8917c45915c198e393e6838fe9fd53ba5cf6378c6656991cd21dcc1c9d9c9fd0e783d809134913e6c66a05a33dcc87c7ed20d12b4502989f696bd28dc0460c07772f4c87dce58e95b427558a79444f4ef41a4d1a21a6c74ed2bd4ff6741c01eb1415dc7a0ad2db8b1d861a7f0000009addcc3719e373a650c727f553ebdf6c1919a540db5620cb4af1f79f7f2a3aadd9527e3841c8b3cd5efb5b84a4c9e92c2e1df6201be54992b625d283ce80f564b427e6bd3584cea6a1b0ec0db7ed0499ac77cea07ff129b369e86f3ca16df96d5856d53c34292df5d84b1ff6d7d4963d4053ce30ee7bbc42046d41f6e91a74c736e47eab7d22396accc864cc5c3369974caf354767323161d2c1c372eb4a3c9d582ed45699f7e124029a33e41106019f13fdf0bb47511cfa650330f1ec158a81e4ece042655c640b08a82263f37a46a869d7f587c7f1fcda4563f1575e349845dfc48a90b85f97552b85df863a036b7ca493242d51157eb049622f7149353e39b055d57006045123f78e27336041f33c4b3cc4b030db78f57f6d5c0abdd129f7c523a13418dcfd5be171b2a069c9dfc9c9e0d073f6c325eced2b76c9a44d6e5298278271402f5bdce24cc4fa52a38d386526131addf5ae573c68250bb58d65e4598941b2f3521dbc37c1f5f2f603588660a4ebd22b694121a35982cff4f31d2c506dae9cf722f1281cc168f08f2412da119f3b43a432d796d86e9edbe66104bb995824748acd73fe2ab97642f9295a12b82020e3c3c35ab56b2a0c86cb017b2cbe9a07125cb18f44f91037f6c7b2d555776a6d0962a403d76d7343e183c7d8c283d6fb6f92eb09a3da3adb3532574adbe4747641044b8831f9d8ce3e6e147b222d09b6cea0aaa9984da165b9308f36462e9d8c7bd05481f8ec36e1dc323f1b26fa5b733f7e81d72953c5382141a2efb14e93b07a22ee983539de3515b94f8abba6cdd46b47fe62e4262134fb755ed3c125f8dd298c7fd4c763e80e57a04da8d3627dd4af58235223cf464ce8f3c2baba1bc943fa233af419f5f1bf5683b71274610ebf96448421a859f99cb1a024a36530afadde71bfeae75e2973ec085c27824b7b3d6c9afb647970f2811b0ee296b8723acd5e17b7e7c3bd18d85b424bd487915b2cf887db0e9af263c6d60aa0b49cadbcc8e2e717526b3f9f56406dd6ac3d3e6ac1b8b649395b8d86f726042b1e404e8b80675063b64134c3873e62f5b8221c04d73e4c0276fd5a756d295e4ceef1d54e9233b6d0667e237bcc08cc7bb667e5d5bb50f3c8bec7b32e850f970a7948637202e9a25e41449f925d8f31223fd1d506a201262a25e0c8b29b30112a379250b70d7a4a75cfbf4164960aa21e531cd008b393e7f86d17de12124a671f2ed74a5c417c0f26aa495a292f23d6ec072b38826594cc9c3c3493133de71de00700"/2558], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r0, r1, 0x25, 0x2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$LINK_DETACH(0x22, &(0x7f0000000000)=r2, 0x4) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000080)={r2, r3}, 0x8) 06:42:21 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ubi_ctrl\x00', 0x222000, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000280)='\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$netlink(r1, &(0x7f0000000400), &(0x7f0000000440)=0xc) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, 0x0) mbind(&(0x7f0000196000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x3) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x100, 0x0, 0x4}) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x180, 0x100) sendmsg$AUDIT_USER_AVC(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1810}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0xa8, 0x453, 0x4, 0x70bd25, 0x25dfdbfe, "44594fd0a366e96b54e0bc0426559c3f86e7cfdb492593d6ade935f381ab4f5a146e5b45c92b1c51ded97f830d91f336e2881bdc3ac9d3c0f5eae36e8431faf3211b47df820e57a9fc213ea6a155f01c0a2d3126f1ed6a1cc81cbf394bebe83fc32afc610c099503bd9a6ec666053f92844f66ad82cd4cc9be212bfb571b71c3953ee12cca50a8fbc658797844a7f39c72b57ba16f25ed16", ["", ""]}, 0xa8}, 0x1, 0x0, 0x0, 0x800}, 0x40030) 06:42:21 executing program 2: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000006c0), 0x0, &(0x7f0000000900)={[{@rtdev={'rtdev', 0x3d, './file0'}}, {@rtdev={'rtdev', 0x3d, './file0'}}]}) 06:42:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0xd0, 0x0, 0x0, 0xd0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'hsr0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local, 0x0, 0x200}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'wg0\x00', 'team_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x179) 06:42:21 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001400)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) perf_event_open(&(0x7f000000a300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x7) [ 194.485398][T11196] ipt_CLUSTERIP: bad num_local_nodes 512 06:42:21 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f00000035c0)=ANY=[@ANYBLOB="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"/2558], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r0, r1, 0x25, 0x2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$LINK_DETACH(0x22, &(0x7f0000000000)=r2, 0x4) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000080)={r2, r3}, 0x8) 06:42:21 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f00000035c0)=ANY=[@ANYBLOB="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"/2558], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r0, r1, 0x25, 0x2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$LINK_DETACH(0x22, &(0x7f0000000000)=r2, 0x4) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000080)={r2, r3}, 0x8) [ 194.576559][T11198] XFS (loop2): Invalid device [./file0], error=-15 [ 194.689566][T10807] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 194.771195][T11198] XFS (loop2): Invalid device [./file0], error=-15 06:42:21 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f00000035c0)=ANY=[@ANYBLOB="18020000e2ffffff000000000000000085000000360000009500001800000000922ae83713ab9600010000801b10fb54a8cb72d232ad558c46fff4208d49631979a42d6884ec11ce1413ac30e00bd0081f8504e19a5183d769676520e98a263345e44d5187b3c4d86abeb12303ff139fe0d0020000d604000000670000008aff66d6b3181ffc1d62a3954c11c27839dc007c4d286e7359ea79a75dd098bbc4fa13aee48ca9e8969faebf3183fe803ab3f5024b52dc265b36fc9dae00a0d0956d252bd8b6464ef3c6a7def8bad3ca6e3abdb2dfc61696e340bb8e2a093adc57196b40def3858ef569147fa4108328392d322ab4df10a2f69a6bdf7257d327070e42410f57466f59aea2544047d6d8ac442e0000000000ee16c729300d230180000000000000a8a0b36754ed5290a8cd8470e776d6b80630d6cbde49b29a6cb5f4fc0001745c380e6a0bbe6ebf7e1f5fe57238aeada5acf3209a08439f1ff01ffbe5b57922b6f6c67e02aa6d7760525b595fe1f697bc114cd1778e97a3f0295f946974cdb45830da1e453a5b41c0f2590e94be2a34cf924dc36b558fbf17a76f3547497aba5086e30ec8a57c814382ffab045ca077a9d15251875432e74b54afaf4985672a1c7b3c200021de95ae7b68136b0046d535dd39c0f35469869e9b342b95953f81447e6b9e522d62b1e6ffcaab304f134306335fc7a44195254b45a6c1311513696c7202df5f764713504f94c5e0fbc70bcb975f97ed7b0300000000000000e54e9072a22d91744a332e2fa806e63c5cd98a8569a6d6bcfb0000002cf6c75ac63f04af77c98a1459ab1664885173b2b7130eae67e0ebe380d0f648713e68153579c02d71c58d147b00821ab9a6475b31e1ebf1369afe98682efbf3983f283f2faf8f40e39927aca9ec527fb5b6bf7e7b0374814d63c93c912dd0c6908149cb79c54b0a38856929e7d8b1b06c9bd5d7e5490f3b8596b694ea9483bd4bd287c83df998a7469426ec8b0000000000000010ff2cd18bdd8ad0983bc90770bbd26a82b9d99d17c02a97b52304ff3e49b47bfa22782cd32b01933556f9afe772cd45af0a400bd3c06cb78aeffe2753088e02ca6bb2feecf0a93a03371320980865c7c62ea4d8f5a864dce9fa85aeb0454349100296ee2dba39c3f6fd6cf96714e168e03b506380591a8c68e537dd659a7418c1e122bd4c219ff5a679eec4600e99f017246dc0c18a16160f2ac54f842e3be1c95b15175d0e664beb126000e965498a9515c96f4fc6b3c925ea40e61026dc6c6618580fd6ce9eac602c1756f6d105671241d48a8abe64f5caecc4ef953383722135ed9925989e01eae489ec7052f82a72cb26c7a8aa63999ee1f47ce5cb734d773ea52b6dbbd56d222659480e82c6f84d2033d9d1b597c57bf1f4da8d4d8d4ce1822d14b7c7699b9d701e94e7b421dd474cffbc35bc8623cd5eb68af82275a940be6f5288eacb42822cbcc3fbe7d90de96d6a8e9f54cf881f606b381e4803b500000000000000000000004a2357ba5f6000de1cfa88b7165dcfcf2aaee86d48f25b5024b653ea923c19e6cb723c1923b3eea2d73e136dff383c9fbbac53dfdcb1a68c98d8e96fe39eec23963faf3ebed31aec56987fde93e9ced678a621450a9b01f9f2772e5fa454d68d90677d8de36c3215d2ff3cfadcf65eb92adc6c62d66b11cb2d7556414a86dfa94bb7aa52c7febb1e9b2efcbbc5bccf9d39bed802f4f056976a128c764ec454b90200fd9603f96908bddc1450b4084abc4c7b82e05595a68c34e79253e3bb34bc7d049bea9bf149fef4df5c45f8b94c5aafad755c43e63664e4b26a0000000000000000008da351c32c7fc927a9419ec895629e2d15826c1e633da4e6ca552681afef70d76a8b131c098e8f164fb3b4b6b68214be6b780fcb1e0f42d0b0f51fcccffffabb5824613daf8e62d6403974d68065067622284b29f0a469fce2b290fb5db3e1b2a0ee25ab91b467440f41a0927ff959783abbcbd21d620bf8e43b0e78845b5950370c58c06f6e12971cdc3403fb9cfde15d8cf6879504e36af770d14105265a4e657282e30bded9afe89509330c4684a89cba5d323f0010098ef3650d5c02c639a4662d82b0664e201d22eaef998409bf29d1da5d8917c45915c198e393e6838fe9fd53ba5cf6378c6656991cd21dcc1c9d9c9fd0e783d809134913e6c66a05a33dcc87c7ed20d12b4502989f696bd28dc0460c07772f4c87dce58e95b427558a79444f4ef41a4d1a21a6c74ed2bd4ff6741c01eb1415dc7a0ad2db8b1d861a7f0000009addcc3719e373a650c727f553ebdf6c1919a540db5620cb4af1f79f7f2a3aadd9527e3841c8b3cd5efb5b84a4c9e92c2e1df6201be54992b625d283ce80f564b427e6bd3584cea6a1b0ec0db7ed0499ac77cea07ff129b369e86f3ca16df96d5856d53c34292df5d84b1ff6d7d4963d4053ce30ee7bbc42046d41f6e91a74c736e47eab7d22396accc864cc5c3369974caf354767323161d2c1c372eb4a3c9d582ed45699f7e124029a33e41106019f13fdf0bb47511cfa650330f1ec158a81e4ece042655c640b08a82263f37a46a869d7f587c7f1fcda4563f1575e349845dfc48a90b85f97552b85df863a036b7ca493242d51157eb049622f7149353e39b055d57006045123f78e27336041f33c4b3cc4b030db78f57f6d5c0abdd129f7c523a13418dcfd5be171b2a069c9dfc9c9e0d073f6c325eced2b76c9a44d6e5298278271402f5bdce24cc4fa52a38d386526131addf5ae573c68250bb58d65e4598941b2f3521dbc37c1f5f2f603588660a4ebd22b694121a35982cff4f31d2c506dae9cf722f1281cc168f08f2412da119f3b43a432d796d86e9edbe66104bb995824748acd73fe2ab97642f9295a12b82020e3c3c35ab56b2a0c86cb017b2cbe9a07125cb18f44f91037f6c7b2d555776a6d0962a403d76d7343e183c7d8c283d6fb6f92eb09a3da3adb3532574adbe4747641044b8831f9d8ce3e6e147b222d09b6cea0aaa9984da165b9308f36462e9d8c7bd05481f8ec36e1dc323f1b26fa5b733f7e81d72953c5382141a2efb14e93b07a22ee983539de3515b94f8abba6cdd46b47fe62e4262134fb755ed3c125f8dd298c7fd4c763e80e57a04da8d3627dd4af58235223cf464ce8f3c2baba1bc943fa233af419f5f1bf5683b71274610ebf96448421a859f99cb1a024a36530afadde71bfeae75e2973ec085c27824b7b3d6c9afb647970f2811b0ee296b8723acd5e17b7e7c3bd18d85b424bd487915b2cf887db0e9af263c6d60aa0b49cadbcc8e2e717526b3f9f56406dd6ac3d3e6ac1b8b649395b8d86f726042b1e404e8b80675063b64134c3873e62f5b8221c04d73e4c0276fd5a756d295e4ceef1d54e9233b6d0667e237bcc08cc7bb667e5d5bb50f3c8bec7b32e850f970a7948637202e9a25e41449f925d8f31223fd1d506a201262a25e0c8b29b30112a379250b70d7a4a75cfbf4164960aa21e531cd008b393e7f86d17de12124a671f2ed74a5c417c0f26aa495a292f23d6ec072b38826594cc9c3c3493133de71de00700"/2558], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r0, r1, 0x25, 0x2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$LINK_DETACH(0x22, &(0x7f0000000000)=r2, 0x4) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000080)={r2, r3}, 0x8) 06:42:21 executing program 2: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000006c0), 0x0, &(0x7f0000000900)={[{@rtdev={'rtdev', 0x3d, './file0'}}, {@rtdev={'rtdev', 0x3d, './file0'}}]}) 06:42:21 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0xc, 0x0, 0x0) [ 194.938915][T10807] usb 5-1: Using ep0 maxpacket: 8 [ 194.993264][T11222] XFS (loop2): Invalid device [./file0], error=-15 [ 195.069850][T10807] usb 5-1: New USB device found, idVendor=0c72, idProduct=0011, bcdDevice=36.52 [ 195.082960][T10807] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 195.103159][T10807] usb 5-1: config 0 descriptor?? [ 195.348891][T10807] peak_usb 5-1:0.0 can0: unable to request usb[type=0 value=1] err=-71 [ 195.357191][T10807] peak_usb 5-1:0.0: unable to read PCAN-USB Pro FD firmware info (err -71) [ 195.483023][T10807] peak_usb: probe of 5-1:0.0 failed with error -71 [ 195.505322][T10807] usb 5-1: USB disconnect, device number 2 [ 196.108784][ T34] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 196.348807][ T34] usb 5-1: Using ep0 maxpacket: 8 [ 196.471045][ T34] usb 5-1: New USB device found, idVendor=0c72, idProduct=0011, bcdDevice=36.52 [ 196.480682][ T34] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 196.495756][ T34] usb 5-1: config 0 descriptor?? 06:42:23 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x8a, 0xb7, 0x6a, 0x8, 0xc72, 0x11, 0x3652, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xac, 0xaf, 0xe7}}]}}]}}, 0x0) 06:42:23 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f00000035c0)=ANY=[@ANYBLOB="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"/2558], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r0, r1, 0x25, 0x2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$LINK_DETACH(0x22, &(0x7f0000000000)=r2, 0x4) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000080)={r2, r3}, 0x8) 06:42:23 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ubi_ctrl\x00', 0x222000, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000280)='\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$netlink(r1, &(0x7f0000000400), &(0x7f0000000440)=0xc) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, 0x0) mbind(&(0x7f0000196000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x3) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x100, 0x0, 0x4}) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x180, 0x100) sendmsg$AUDIT_USER_AVC(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1810}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0xa8, 0x453, 0x4, 0x70bd25, 0x25dfdbfe, "44594fd0a366e96b54e0bc0426559c3f86e7cfdb492593d6ade935f381ab4f5a146e5b45c92b1c51ded97f830d91f336e2881bdc3ac9d3c0f5eae36e8431faf3211b47df820e57a9fc213ea6a155f01c0a2d3126f1ed6a1cc81cbf394bebe83fc32afc610c099503bd9a6ec666053f92844f66ad82cd4cc9be212bfb571b71c3953ee12cca50a8fbc658797844a7f39c72b57ba16f25ed16", ["", ""]}, 0xa8}, 0x1, 0x0, 0x0, 0x800}, 0x40030) 06:42:23 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ubi_ctrl\x00', 0x222000, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000280)='\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$netlink(r1, &(0x7f0000000400), &(0x7f0000000440)=0xc) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, 0x0) mbind(&(0x7f0000196000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x3) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x100, 0x0, 0x4}) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x180, 0x100) sendmsg$AUDIT_USER_AVC(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1810}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0xa8, 0x453, 0x4, 0x70bd25, 0x25dfdbfe, "44594fd0a366e96b54e0bc0426559c3f86e7cfdb492593d6ade935f381ab4f5a146e5b45c92b1c51ded97f830d91f336e2881bdc3ac9d3c0f5eae36e8431faf3211b47df820e57a9fc213ea6a155f01c0a2d3126f1ed6a1cc81cbf394bebe83fc32afc610c099503bd9a6ec666053f92844f66ad82cd4cc9be212bfb571b71c3953ee12cca50a8fbc658797844a7f39c72b57ba16f25ed16", ["", ""]}, 0xa8}, 0x1, 0x0, 0x0, 0x800}, 0x40030) 06:42:23 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f00000035c0)=ANY=[@ANYBLOB="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"/2558], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r0, r1, 0x25, 0x2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002d00)=ANY=[@ANYBLOB="18020000e2ffffff000000000000000085000000360000009500001800000000922ae83713ab9600010000801b10fb54a8cb72d232ad558c46fff4208d49631979a42d6884ec11ce1413ac30e00bd0081f8504e19a5183d769676520e98a263345e44d5187b3c4d86abeb12303ff139fe0d0020000d604000000670000008aff66d6b3181ffc1d62a3954c11c27839dc007c4d286e7359ea79a75dd098bbc4fa13aee48ca9e8969faebf3183fe803ab3f5024b52dc265b36fc9dae00a0d0956d252bd8b6464ef3c6a7def8bad3ca6e3abdb2dfc61696e340bb8e2a093adc57196b40def3858ef569147fa4108328392d322ab4df10a2f69a6bdf7257d327070e42410f57466f59aea2544047d6d8ac442e0000000000ee16c729300d230180000000000000a8a0b36754ed5290a8cd8470e776d6b80630d6cbde49b29a6cb5f4fc0001745c380e6a0bbe6ebf7e1f5fe57238aeada5acf3209a08439f1ff01ffbe5b57922b6f6c67e02aa6d7760525b595fe1f697bc114cd1778e97a3f0295f946974cdb458be2a34cf924dc36b558fbf17a76f3547497a82ffab045ca077a9d15251875432e74b54afaf4985672a1c7b3c200021de95ae7b68136b0046d535dd39c0f35469869e9b342b953f81447e6b9e522d62b1e6ffcaab304f134306335fc7a44195254b45a6c1312a13696c7202df5f764713504f94c5e0fbc70bcb975f97ed7b0300000000000000e54e9072a22d91744a332e2fa806e63c5cd98a8569a6d6bcfb0000002cf6c75ac63f04af77c98a1459ab1664885173b2b7130eae67e0ebe380d0f648713e68153579c02d71c58d147b00821ab9a6475b31e1ebf1369afe98682efbf3983f283f2faf8f40e39927aca9ec527db5b6bf7e7b0374814d63c93c912dd0c6908165cb79c54b0a38856929e7d8b1b06c9bd5d7e5490f3b8596b694ea9483bd4bd23df998a7469426ec8b0000000000000010ff2cd18bdd8ad0983bc90770bbd26a82b9d99d17c02a97b52304ff3e49b47bfa22782ca00edf8e47a71bcc738ef636d32b01933556f9afe772cd45af0a400bd3c06cb78aeffe2753088e02ca6bb2feecf0a93a0337132098a4d8f8a864dce9fa85aeb0454349100296ee2dba39c3f6fd6cf96714e168e03b506380591a8c68e537dd659a7418c1e122bd4c219ff5a679eec4600e99f017246dc0c18a30160f2ac54f842e3be1c95b15175d0e664beb126000e96549e1a1208c686edb475b705e8a9515c96f4fc6b3c925ea40e61026dc6c6618580fd6ce9eac602c1756f6d105671241d48a8abe64f5caecc4ef953383722135ed9925989e01eae489ec7052f82a72cb26c7a8aa63999ee1f47ce5cb734d773ea52b6dbb98c05ed56d222659480e82c6f84d2033d9d1b597c57bf1f4da8d4d8d4ce1822d14b7c7699b9d701e94e7b421dd474cffbc35bc8623cd5eb68af82275a940be6f5288eacb42822cbcc3fbe7d90de96d6a8e9f54cf881f606b381e4803b500000000000000000000004a2357ba5f6000de1cfa88b7165dcfcf2aaee86d48f25b5024b653ea923c19e6cb723c1923b3eea2d73e136dff383c9fbbac53dfdcb1a68c98d8e96fe39eec23963faf3ebed31aec56987fde93e9ced678a621450a9b01f9f20200000000000000677d8de36c3215d2ff3cfadcf65eb92adc6c62d66b11cb2d7556414a86dfa94bb7aa52c7febb1e9b2efcbbc5bccf9d39bed802f4f056976a128c764ec454b90200fd9603f96908bddc1450b4084abc4c7b82e05595a68c34e79253e3bb34bc7d049bea9bf149fef4df5c45f8b94c5aafad755c43e63664e4b26a0000000000000000008da351c32c7fc927a9419ec895629e2d15826c1e633da4e6ca552681afef70d76a8b131c098e8f164fb3b4b6b68214be6b780fcb1e0f42d0b0f51fcccffffabb5824613daf8e62d6403974d68065067622284b29f0a469fc43c8cdb7d35ce2b290fb5db3e1b2a0ee25ab91b467440f41a0927ff959783abbcbd21d620bf8e43b0e78845b5950370c58c06f6e12971cdc3403fb9cfde15d8cf6879504e36af770d14105265a4e657282e30bded9afe895090180000000000000323f0010098ef3650d5c02c639a4662d82b0664e201d22eaef998409bf29d1da5d8917c45915c198e393dd838fe9fd53ba5cf6378c6656991cd21dcc1c9d9c9fd0e783d809134913e6c66a3ce8ab4187c7ed20d12b4502989f696bd28dc0460c07772f4c87dce58e95b427558a79444f4ef41a4d1a21a6c74ed2bd4ff6741c01eb1415dc7a0ad2db8b1d861ae93a46de9addcc3719e373a650c727f553ebdf6c1919a540db5620cbf79f7f2a3aadd9527e3841c8b3cd5efb5b84a4c9e92c2e1df6201be54992b625d283ce80f564b427e6bd3584cea6a1b0ec0db7ed0499ac77cea07ff129b369e86f3ca16df96d5856d53c34292df5d84b1ff6d7d4963d4053ce30ee703542046d41f6e91a74c736e47eab7d22396accc8af354767323161d2c1c372eb4a3c9d582ed45699f7e124029a33e41106019f13fdf0bb47511cfa650330f1ec158a81e4ece042655c640b08a82263f37a46a869d7f587c7f1fcda4563f1575e349845dfc48a90b85f97552b85df863a036b7ca493242d51157eb049622f7149353e39b055d57006045123f78e27336041f33c4b3cc4b030db78f57f6d5c0abdd129f7c523a13418dcfd5be171b2a069c9dfc9c9e0d073f6c325eced2b76c9a44d6e5298278271402f5bdce24cc4fa52a38d386526131addf5ae573c68250bb58d65e4598941b2f352665d6e1dbc37c1f5f2f603588660a4ebd22b694121a35982cff4f31d2c506dae9cf722f1281cc168f08f2412da119f3b43a412d796d86e9edbe66104bb995824748acd73fe2ab99042f9295a12b820abe3c3c35ab56b2a0c86cb017b2cbe9a07125cb18e44f91037f6c7b2d555776a6d0962a403d76d7343e183c7d8c283d6fb6f92eb09a3da3adb00000000001293c0843a1a1cc3f3956b67bc8d484599457b787a5ec4de5978269a492e7f707f8ecf7d6ba81e6efa02000000000000002cb66cc13a91d95e51f0"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$LINK_DETACH(0x22, &(0x7f0000000000)=r2, 0x4) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000080)={r2, r3}, 0x8) 06:42:23 executing program 2: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000006c0), 0x0, &(0x7f0000000900)={[{@rtdev={'rtdev', 0x3d, './file0'}}, {@rtdev={'rtdev', 0x3d, './file0'}}]}) [ 196.768828][ T34] peak_usb 5-1:0.0 can0: unable to request usb[type=0 value=1] err=-71 [ 196.777132][ T34] peak_usb 5-1:0.0: unable to read PCAN-USB Pro FD firmware info (err -71) [ 196.879528][ T34] peak_usb: probe of 5-1:0.0 failed with error -71 [ 196.914455][T11284] XFS (loop2): Invalid device [./file0], error=-15 06:42:23 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0xb) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x15}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000200)) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/consoles\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000240)) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0) r4 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r4, 0x1000000000016) [ 196.939177][ T34] usb 5-1: USB disconnect, device number 3 06:42:23 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f00000035c0)=ANY=[@ANYBLOB="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"/2558], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r0, r1, 0x25, 0x2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$LINK_DETACH(0x22, &(0x7f0000000000)=r2, 0x4) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000080)={r2, r3}, 0x8) 06:42:23 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ubi_ctrl\x00', 0x222000, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000280)='\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$netlink(r1, &(0x7f0000000400), &(0x7f0000000440)=0xc) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, 0x0) mbind(&(0x7f0000196000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x3) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x100, 0x0, 0x4}) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x180, 0x100) sendmsg$AUDIT_USER_AVC(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1810}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0xa8, 0x453, 0x4, 0x70bd25, 0x25dfdbfe, "44594fd0a366e96b54e0bc0426559c3f86e7cfdb492593d6ade935f381ab4f5a146e5b45c92b1c51ded97f830d91f336e2881bdc3ac9d3c0f5eae36e8431faf3211b47df820e57a9fc213ea6a155f01c0a2d3126f1ed6a1cc81cbf394bebe83fc32afc610c099503bd9a6ec666053f92844f66ad82cd4cc9be212bfb571b71c3953ee12cca50a8fbc658797844a7f39c72b57ba16f25ed16", ["", ""]}, 0xa8}, 0x1, 0x0, 0x0, 0x800}, 0x40030) 06:42:23 executing program 2: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000006c0), 0x0, &(0x7f0000000900)={[{@rtdev={'rtdev', 0x3d, './file0'}}, {@rtdev={'rtdev', 0x3d, './file0'}}]}) 06:42:23 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ubi_ctrl\x00', 0x222000, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000280)='\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$netlink(r1, &(0x7f0000000400), &(0x7f0000000440)=0xc) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, 0x0) mbind(&(0x7f0000196000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x3) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x100, 0x0, 0x4}) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x180, 0x100) sendmsg$AUDIT_USER_AVC(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1810}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0xa8, 0x453, 0x4, 0x70bd25, 0x25dfdbfe, "44594fd0a366e96b54e0bc0426559c3f86e7cfdb492593d6ade935f381ab4f5a146e5b45c92b1c51ded97f830d91f336e2881bdc3ac9d3c0f5eae36e8431faf3211b47df820e57a9fc213ea6a155f01c0a2d3126f1ed6a1cc81cbf394bebe83fc32afc610c099503bd9a6ec666053f92844f66ad82cd4cc9be212bfb571b71c3953ee12cca50a8fbc658797844a7f39c72b57ba16f25ed16", ["", ""]}, 0xa8}, 0x1, 0x0, 0x0, 0x800}, 0x40030) [ 197.298847][ T34] usb 5-1: new high-speed USB device number 4 using dummy_hcd 06:42:24 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x0, 0x92df}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) [ 197.356746][T11315] XFS (loop2): Invalid device [./file0], error=-15 [ 197.599044][ T34] usb 5-1: Using ep0 maxpacket: 8 [ 197.719348][ T34] usb 5-1: New USB device found, idVendor=0c72, idProduct=0011, bcdDevice=36.52 [ 197.728583][ T34] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 197.750464][ T34] usb 5-1: config 0 descriptor?? [ 198.009643][ T34] peak_usb 5-1:0.0 can0: unable to request usb[type=0 value=1] err=-71 [ 198.017949][ T34] peak_usb 5-1:0.0: unable to read PCAN-USB Pro FD firmware info (err -71) [ 198.081684][ T34] peak_usb: probe of 5-1:0.0 failed with error -71 [ 198.091457][ T34] usb 5-1: USB disconnect, device number 4 06:42:25 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x8a, 0xb7, 0x6a, 0x8, 0xc72, 0x11, 0x3652, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xac, 0xaf, 0xe7}}]}}]}}, 0x0) 06:42:25 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ubi_ctrl\x00', 0x222000, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000280)='\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$netlink(r1, &(0x7f0000000400), &(0x7f0000000440)=0xc) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, 0x0) mbind(&(0x7f0000196000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x3) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x100, 0x0, 0x4}) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x180, 0x100) sendmsg$AUDIT_USER_AVC(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1810}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0xa8, 0x453, 0x4, 0x70bd25, 0x25dfdbfe, "44594fd0a366e96b54e0bc0426559c3f86e7cfdb492593d6ade935f381ab4f5a146e5b45c92b1c51ded97f830d91f336e2881bdc3ac9d3c0f5eae36e8431faf3211b47df820e57a9fc213ea6a155f01c0a2d3126f1ed6a1cc81cbf394bebe83fc32afc610c099503bd9a6ec666053f92844f66ad82cd4cc9be212bfb571b71c3953ee12cca50a8fbc658797844a7f39c72b57ba16f25ed16", ["", ""]}, 0xa8}, 0x1, 0x0, 0x0, 0x800}, 0x40030) 06:42:25 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0xb) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x15}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000200)) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/consoles\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000240)) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0) r4 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r4, 0x1000000000016) 06:42:25 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000100), 0x0}, 0x20) 06:42:25 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ubi_ctrl\x00', 0x222000, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000280)='\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$netlink(r1, &(0x7f0000000400), &(0x7f0000000440)=0xc) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, 0x0) mbind(&(0x7f0000196000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x3) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x100, 0x0, 0x4}) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x180, 0x100) sendmsg$AUDIT_USER_AVC(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1810}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0xa8, 0x453, 0x4, 0x70bd25, 0x25dfdbfe, "44594fd0a366e96b54e0bc0426559c3f86e7cfdb492593d6ade935f381ab4f5a146e5b45c92b1c51ded97f830d91f336e2881bdc3ac9d3c0f5eae36e8431faf3211b47df820e57a9fc213ea6a155f01c0a2d3126f1ed6a1cc81cbf394bebe83fc32afc610c099503bd9a6ec666053f92844f66ad82cd4cc9be212bfb571b71c3953ee12cca50a8fbc658797844a7f39c72b57ba16f25ed16", ["", ""]}, 0xa8}, 0x1, 0x0, 0x0, 0x800}, 0x40030) 06:42:25 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="d400000019001905000080000000000002200000ffecfe0000fe900008000100ac1414"], 0xd4}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 198.638027][T11370] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.0'. 06:42:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=[{0x88, 0x0, 0x7, "7b824c346fe74c2f904e32abd1c7144edd3bcb9fb912dcfebbbae0063f58a18189661b14267961c280128cb8111dbed704757f0d6535a4a9479344dc63502663e336bd3187c235c1f7c324148ca3671f55d17b3291ff77e2dc618733de6dbe257906bdf9a603f0c5f5da8c61d2a3cb9fcd0ccb04134b45cb"}, {0x18, 0x0, 0x8, ')'}, {0x10, 0x0, 0x5}, {0xf0, 0x111, 0x7fffffff, "d37c61dd86cbd570ef0233ca7934538b70917ac0435c4216f111370b41040be4c643852a75ecf6b4fa317a03b8cd0b76ee925d7f95645d2bf35fcf1b44c903cc400d0e6a4275cf7f41b531c53e87d0c3481f1bee40c877eb05c9e74140f57ae00f1721fc2111dd3594c7e7b452b7da780e8ae5084086131ce96ac8f6e8838b1fe6060b315a0663b986816022e166e57312e10a8ee681ab88a5bc7f0def2acfbd6d8e7fe90e4ad354b5a2bb6ef9cfb2709cd71462458e44f0414a845099f3767f489bd67eb4abbefa5be9706063282da918e8864d2509978fc7e439"}], 0x1a0}}], 0x1, 0x0) r0 = bpf$ITER_CREATE(0x21, &(0x7f00000003c0), 0x8) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000400)={'veth0_to_hsr\x00'}) setsockopt$inet_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000000)="53724cb20269a47ea9252c8a7f0d3a94b8aceb6cb400e4bdc0bf5e238c03cc0cb4f6a0b0bee2555ce94111879a61efb438a918d87a5cf1e7712579ca91ae3ff9ffa1e50ef43574dd755c560583b2c902a6e36d56c1", 0x55) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffb000/0x1000)=nil) shmctl$SHM_STAT(r1, 0xd, &(0x7f0000000080)=""/231) 06:42:25 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0xb) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x15}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000200)) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/consoles\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000240)) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0) r4 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r4, 0x1000000000016) [ 198.759851][T11377] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.0'. 06:42:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="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"/264], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x3}], 0x17, 0x0, 0x26a, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) 06:42:25 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000040)=ANY=[], 0x8) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x3e) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) sendmmsg$inet6(r0, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="8224246b8a5e7bc60875ee01e5b2118153185b8dcb839409", 0x18}], 0x1}}], 0x1, 0x0) 06:42:25 executing program 0: syz_emit_ethernet(0x7a, &(0x7f0000000340)={@broadcast, @remote, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "95806a", 0x44, 0x2f, 0x0, @private2, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8906}}}}}}}, 0x0) 06:42:25 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/adsp1\x00', 0x0, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close_range(r0, 0xffffffffffffffff, 0x0) [ 198.985518][T11390] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 198.989048][ T9759] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 199.328949][ T9759] usb 5-1: Using ep0 maxpacket: 8 [ 199.420749][T10805] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 199.448960][ T9759] usb 5-1: New USB device found, idVendor=0c72, idProduct=0011, bcdDevice=36.52 [ 199.460201][ T9759] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 199.471256][ T9759] usb 5-1: config 0 descriptor?? [ 199.729012][ T9759] peak_usb 5-1:0.0 can0: unable to request usb[type=0 value=1] err=-71 [ 199.737468][ T9759] peak_usb 5-1:0.0: unable to read PCAN-USB Pro FD firmware info (err -71) [ 199.799376][ T9759] peak_usb: probe of 5-1:0.0 failed with error -71 [ 199.819155][T10805] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 199.833454][ T9759] usb 5-1: USB disconnect, device number 5 [ 199.835448][T10805] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 199.856568][T10805] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 199.869226][T10805] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 199.884602][T10805] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 199.896626][T10805] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 200.079516][T10805] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 200.088601][T10805] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 200.110116][T10805] usb 4-1: Product: syz [ 200.114606][T10805] usb 4-1: Manufacturer: syz [ 200.128620][T10805] usb 4-1: SerialNumber: syz 06:42:26 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x8a, 0xb7, 0x6a, 0x8, 0xc72, 0x11, 0x3652, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xac, 0xaf, 0xe7}}]}}]}}, 0x0) 06:42:26 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000080)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000280)={0x0, 0x0, 0xf, &(0x7f0000000100)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa}]}}) 06:42:26 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0xb) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x15}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000200)) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/consoles\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000240)) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0) r4 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r4, 0x1000000000016) 06:42:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 06:42:26 executing program 5: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create(0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000003c0)='./file0/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000300)='./file0/file0/file0\x00', &(0x7f0000000340)='overlay\x00', 0x2, &(0x7f0000000480)={[{@workdir={'workdir', 0x3d, './file0/file0/file0'}}, {@nfs_export_off='nfs_export=off'}, {@metacopy_on='metacopy=on'}, {@workdir={'workdir', 0x3d, './file0/file0/file0'}}, {@index_on='index=on'}, {@index_on='index=on'}, {@index_on='index=on'}], [{@seclabel='seclabel'}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@fsuuid={'fsuuid', 0x3d, {[0x63, 0x33, 0x30, 0x32, 0x63, 0x63, 0x30, 0x30], 0x2d, [0x30, 0x31, 0x66, 0x61], 0x2d, [0x63, 0x30, 0x33, 0x33], 0x2d, [0x36, 0x35, 0x30, 0x61], 0x2d, [0x0, 0x0, 0x62, 0x65, 0x62, 0x65, 0x7, 0x35]}}}, {@context={'context', 0x3d, 'staff_u'}}, {@appraise_type='appraise_type=imasig'}]}) sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20044010}, 0x8001) mount$bpf(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x2001040, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000200)='vegas\x00', 0x6) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0/file0\x00', 0x0, 0xc50c4, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x5890, 0x0) mount(0x0, &(0x7f0000000380)='./file0/file0/file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) umount2(&(0x7f0000000440)='./file0\x00', 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) [ 200.303041][T11442] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 200.371506][T11442] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready 06:42:27 executing program 1: unshare(0x20020400) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x8, 0x0, 0x0) [ 200.485826][T10805] cdc_ncm 4-1:1.0: bind() failure [ 200.501145][T11442] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 200.520986][T10805] cdc_ncm 4-1:1.1: bind() failure [ 200.565046][T10805] usb 4-1: USB disconnect, device number 4 [ 200.598960][ T4897] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 200.619713][ T9699] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 200.651561][T11442] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 200.692925][T11442] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 200.725098][T11442] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready 06:42:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000006c0)=@newtaction={0x78, 0x30, 0x17b, 0x0, 0x0, {}, [{0x64, 0x1, [@m_bpf={0x60, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x2}, @TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_OPS={0x14, 0x4, [{0x66}, {}]}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x78}}, 0x0) [ 200.758227][T11442] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 200.794850][T11469] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 200.826003][T11469] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 200.851017][T11469] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 200.859261][ T9699] usb 5-1: Using ep0 maxpacket: 8 [ 200.864574][ T4897] usb 3-1: Using ep0 maxpacket: 8 [ 200.869221][T11469] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 200.901852][T11469] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 200.928442][T11469] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 200.955747][T11469] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 200.979387][ T9699] usb 5-1: New USB device found, idVendor=0c72, idProduct=0011, bcdDevice=36.52 [ 200.997550][ T9699] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 06:42:27 executing program 0: sendmsg$NL80211_CMD_SET_PMK(0xffffffffffffffff, 0x0, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@enum={0x0, 0x2, 0x0, 0x6, 0x4, [{0x3000000, 0x7fff}, {}]}, @struct]}}, &(0x7f0000000040)=""/211, 0x42, 0xd3, 0x8}, 0x20) [ 201.024929][ T9699] usb 5-1: config 0 descriptor?? [ 201.069501][ T4897] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 06:42:27 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)='-\x00\x7f\x0e\xa6\x8d\xa7i\xfc\xe2K\xd0+J\xcb\x91\xb1\xc5\xda\x9e\x93\x99\x00\x9c\xac\x85\xb2+\x1drw\x9c@<{>\xd9\x80\xb9\x16\x1f\x9c\xba!\xcb\x93\x85[\xad\x81\xcd\x9a\x002E\xd9/\xc8\x8b\xcf&\xffH\x83-\xcczQ\xd6\xbf\xc4\xf4\xdb\xfaX\xc3\x0f\xbc\xfbR7\xf3P\xf0\x1b3\xde\xc2\xdaH\xef\x83\xbc\xc8\xf0b\x18\xd2*\xf5V\xbb\xc39\xb4\x8d\x05%\x92?R\x13\xf9&a\x82(\a\x81\x1f\x98\xd1\xe7\xf6\x90d*\x98G\f\xab\xf7\xeb*\x16', 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x800000, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x1ffe00) [ 201.142709][T11484] BPF: Invalid name_offset:50331648 06:42:27 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000011c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000001500)="c68a9aced003", 0x0, 0x0, 0x0, 0x0, 0x0}) [ 201.269452][ T4897] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 201.278639][ T4897] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 201.309075][ T9699] peak_usb 5-1:0.0 can0: unable to request usb[type=0 value=1] err=-71 [ 201.329003][ T9699] peak_usb 5-1:0.0: unable to read PCAN-USB Pro FD firmware info (err -71) [ 201.358338][ T4897] usb 3-1: Product: syz [ 201.370996][ T4897] usb 3-1: Manufacturer: syz [ 201.394762][ T4897] usb 3-1: SerialNumber: syz 06:42:28 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/adsp1\x00', 0x0, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close_range(r0, 0xffffffffffffffff, 0x0) 06:42:28 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20041, 0x0) ioctl$SNDCTL_SEQ_GETINCOUNT(r0, 0x80045105, 0x0) 06:42:28 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) fstat(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xee01, r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220200000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010005080800418e00000004fcff", 0x58}], 0x1) [ 202.455150][T10807] usb 3-1: USB disconnect, device number 2 [ 202.509795][ T9699] peak_usb: probe of 5-1:0.0 failed with error -71 [ 202.524396][ T9699] usb 5-1: USB disconnect, device number 6 [ 202.859290][T10807] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 202.885454][T10805] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 203.101114][T10807] usb 3-1: Using ep0 maxpacket: 8 06:42:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)={0x2, 0x0, [{0x7, 0x0, 0x1f8000, 0x80ffff}, {0x1, 0x0, 0x0, 0x869}]}) 06:42:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x40000108}]}) 06:42:29 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) sendmsg$AUDIT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x5, 0x3e9, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x580f02}}, 0x38}}, 0x0) 06:42:29 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5608, 0x0) 06:42:29 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0xee00) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000140)="a2128e88c8e3", 0x0, 0x0, 0x0, 0x0, 0x0}) [ 203.283757][T10805] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 203.319259][T10807] usb 3-1: unable to read config index 0 descriptor/all [ 203.331216][T10807] usb 3-1: can't read configurations, error -71 [ 203.345306][T10805] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 06:42:30 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) sendmsg$AUDIT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x5, 0x3e9, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x580f02}}, 0x38}}, 0x0) 06:42:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) [ 203.393368][T10805] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 203.431448][T10805] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 06:42:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'hsr0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000104fe104b67ec0001000000009f", @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x26e, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r6}, @IFLA_HSR_SLAVE2={0x8, 0x2, r2}]}}}]}, 0x40}}, 0x0) [ 203.502909][T10805] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 203.531065][T10805] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 06:42:30 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x1, 0x0) write$vga_arbiter(r0, &(0x7f0000000040)=@target_default='target default\x00', 0xf) [ 203.558515][T11568] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 203.652343][T11568] 8021q: adding VLAN 0 to HW filter on device bond1 [ 203.724373][T11577] bond1: (slave bridge1): making interface the new active one [ 203.750869][T10805] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 203.771249][T10805] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 203.784464][T11577] bond1: (slave bridge1): Enslaving as an active interface with an up link [ 203.829565][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bond1: link becomes ready [ 203.831097][T10805] usb 4-1: Product: syz [ 203.845795][T11618] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 203.891382][T10805] usb 4-1: Manufacturer: syz [ 203.903499][T10805] usb 4-1: SerialNumber: syz [ 203.925823][T11621] device bridge1 entered promiscuous mode [ 203.954240][T11621] device bridge1 left promiscuous mode [ 204.007812][T11568] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 204.026659][T11577] bond1: (slave bridge2): Enslaving as a backup interface with an up link [ 204.199211][T10805] cdc_ncm 4-1:1.0: bind() failure [ 204.218663][T10805] cdc_ncm 4-1:1.1: bind() failure [ 204.231050][T10805] usb 4-1: USB disconnect, device number 5 06:42:31 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/adsp1\x00', 0x0, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close_range(r0, 0xffffffffffffffff, 0x0) 06:42:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)={0x2, 0x0, [{0x7, 0x0, 0x1f8000, 0x80ffff}, {0x1, 0x0, 0x0, 0x869}]}) 06:42:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000008c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000004c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x9}]}]}, 0x20}}, 0x0) 06:42:31 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) sendmsg$AUDIT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x5, 0x3e9, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x580f02}}, 0x38}}, 0x0) 06:42:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 06:42:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80, 0x80000000}, 0x4341, 0x0, 0x2000000, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = add_key(&(0x7f0000000100)='user\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000180)='@', 0x1, 0xffffffffffffffff) request_key(&(0x7f0000001280)='asymmetric\x00', &(0x7f00000012c0)={'syz', 0x2}, &(0x7f0000001300), r2) sendto$packet(r1, &(0x7f0000000600)="9e0705163c59b7cad9be658a944c168ad205549c1aaec05111d4320d44e81ac6492f42e5f51eafd179801d947132233ee59ab0298cd3384f3c6ea98280eb0c9cfaa2fc4a34d09e4698d71aa82b4b654af0e7ef89c91b44573f09146b2f716f4724c4f455e7478d4e32ec444f425e688f1e0c524b0fa3be33", 0x78, 0x8000, &(0x7f0000000140)={0x11, 0x8, 0x0, 0x1, 0x81, 0x6, @broadcast}, 0x14) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpriority(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000580)={0x40000004}) keyctl$instantiate_iov(0x14, r2, &(0x7f00000000c0)=[{&(0x7f0000000000)="b9d397aa987671cf265ae97b9fe06b5787af716c25e4f677e29e21a3cf448cd5dcaac4c2a5de70fbda0b8a31e387ff00290050fe9836d7e7ec4d02a9e4e571e5ae58e926afacacf620602a4f2e20d6c32ae1e0cb9c70f55cca764364bf6634d8259495087ea64ef73e4a6c0187491c4b9dff7d234958428c926aaf86470b682c0dc15cd927f02238f436dab60d5cec580c20fabe2107c29efc51176f1a5aef2e82bb90d715866a8d5b83c13c6b82abb304c92b98d84c7295cb88fce22105df", 0xbf}], 0x1, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000000b00)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000ac0)={&(0x7f00000008c0)={0x1d0, 0x0, 0x200, 0x70bd26, 0x25dfdbff, {}, [{{0x8}, {0x168, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x200}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x1d0}, 0x1, 0x0, 0x0, 0x20000010}, 0x8000000) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000180), 0x8) sendmsg$AUDIT_SET(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x38, 0x3e9, 0x20, 0x0, 0x25dfdbff, {0x1, 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x9}, ["", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x44011}, 0x4000) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f0000000fc0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000f80)={&(0x7f0000000d80)={0x1d0, 0x0, 0x10, 0x70bd28, 0x25dfdbff, {}, [@HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}]}]}, 0x1d0}, 0x1, 0x0, 0x0, 0x48000}, 0x4000000) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000003c0)={&(0x7f0000000700)={0x114, 0x0, 0x200, 0x70bd29, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x4, 0x3c}}}}, [@NL80211_ATTR_TESTDATA={0xeb, 0x45, "604ed10ec9c3a8c0927c9e18a7f947a23be2f097c5347dfbaf727e02cfcbaa3ebc438fe3fc4401b20281a465685b1fdb9bc2ce3b291b8da36324d27a509e8b99550933510049c71fb30bbe3ebeb17b8e2d5c66ed5e25686cdf1855022c470d631c0360db1247fc794950bb841c22179a162eac8942ec87910672df2a9df827eb76d4bb4bee5ff366d0bc35b36f21eacbd2db27ce5f61cb8d289c4edfb49f41123dde4fa9773d6a5655c02f376149803119d8aba62b3d226adaf0aba85adda11742ecbe6f3103f49444bca34bcd9bb95db7e1f9b9f4649103b1f170665cf7e235450585eeae187a"}]}, 0x11e}, 0x1, 0x0, 0x0, 0x44004}, 0x8811) fchdir(0xffffffffffffffff) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x58, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3f6e530e5428ee56}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6, 0x1, 0x2}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r4}, @IFLA_PROTO_DOWN={0x5}]}, 0x58}}, 0x0) [ 204.776945][T11653] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 204.788394][T11652] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 06:42:31 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) sendmsg$AUDIT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x5, 0x3e9, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x580f02}}, 0x38}}, 0x0) [ 204.866013][T11664] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 06:42:31 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x44f, 0xb651, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x5, {[@local=@item_4={0x3, 0x2, 0x0, "21338bd2"}]}}, 0x0}, 0x0) 06:42:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)={0x2, 0x0, [{0x7, 0x0, 0x1f8000, 0x80ffff}, {0x1, 0x0, 0x0, 0x869}]}) [ 205.002159][T11652] 8021q: adding VLAN 0 to HW filter on device bond2 [ 205.056503][T11656] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 205.159536][ T34] usb 4-1: new high-speed USB device number 6 using dummy_hcd 06:42:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)={0x2, 0x0, [{0x7, 0x0, 0x1f8000, 0x80ffff}, {0x1, 0x0, 0x0, 0x869}]}) [ 205.369387][ T4897] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 205.401061][T11661] bond2: (slave bridge3): making interface the new active one 06:42:32 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000001a00)=ANY=[@ANYBLOB="b70200000b400000bfa300000000000024020000fffeff7f7a03f0fff8ffffff79a4f0ff00000000b7060000ffffffffad640500000000007502faff07cd02020404000001007d60b7030000001000006a0a00fe000000008500000026000000a50000000000002995000000000000001da5ad3548ebb63d18db6a1c72821c9b767ac8308fbcd5c5e4b2ad1059b5725ac60c2ceaea4c0ec908abb6e7325ec1956bd8660bf3664148a2c96752fe2bb328dff1aa3750ab9a780001000000000000d4bf20c2bd152d814f01f2cd519e078d4ffeb487c37a7f4182f32333b08c6e497640000000aea5cac0ceafdb9a2eeb02a1f5104d16ddb64963d84d91814cd5817e0b06000000000000000b5a18ed786b783ab1321ea5e82ae5ba2c42a5e23ea6253d5df768d0cb9f35e4f41a62d79b4c03e53466fa4f22d8c19f958e8b34de35949a7a48ce18799ee53de177a81ea67a8f84538a9a311c757f7169f006f3f5c95177fbd0b14b36259e2905ef911785c88a16aae46084d676d8ef8aa6ecc2d34a4413c098f4fcc96623b7c373b0ef04d55b846b094bf97e2ef5987b6e09a6a7cae1000000141f65e7d9ebe3be70c4364333af9a9d91c3e41ac37ad3d67d84ccf3f9db9b690111de2ddc4b153c989ef100bbf76063d3f6ffffb73d70e9c3d7b90aecf48e756598442406333c890923a797e00b75481739952fe87fde27ce01893f54ec0ea8e792414f639bc9ce1fea3f6ac0d7025759d4b45577c205c70631e8ad585951950e521f4e210b6494e3c52d927195737945cc03d5668483151710de246420a1b6c55b73876a6ed7fd0d9338923789a1edcd8043fe83919088383268324a25df14010c8e1b49b0400e4f6f767ee30ea3aad2c6d6b8c97c00eaa00ff9bc46e1cfecbdc0e451ac53e8f76c8b556306b409d04544d3a7edd4d447d2fb431e226ae182b8dcc86fe09b404a0b7c723d3b19c3dc382fa91fb0fb8f9f3f13296bb1758b24aad0922091d49e2bc408a5a37d2fe7a60b903d2d9fe9d451cafcc8dc389671c2d08b6e264150a6b9445b00cee4585af04fa69e0380be0d66649dcf3bf8a906b029faca75ce34c41aec7aa86e596119109ea8b30873016427aab1c95bb22cedd913b22dcaa197ccc34586dc50bd9f4628e3e757bae30b356521df06f995cb57f97052fc4158250ccecfb47ea8faf509593fadc7eafb613313b052397af1ede94d87590ce90a0a7579766f7ec4fcd3cb0b1a8c531724d5ef6b334803cedaa9cedf16dc3af6e0b67f62a83a256474c9eb0dcca5303eed6689ea91e1c1785f61368dde47e6672e93a314a5f60e7b68c2242bf0caeff11f6090f4fb311afd7f8b48f3f0d8c66449d8687dcf2d0f76668b2b9bf8b32b518e01ffb985f8054d37959c529e99b7daf32acfe9749d516d014cef5f98126324ea02baea5808c4d69e5749901b09e4902a6f5addc0103756b894418e4591c624a9b2ccabbfb8d413d923b0d7c9d997d6d8e64787c4d397f57a15b6e0b4212b6cb55b9c207bbe08f483b15f41b9a1d3af087047c568ae6ebfc0bb5ec10b6290dc757a4903a88fb2c035b2349b6d2f0c051b8b775152786118384eebd5fc19928ceb713ff09e179c308fbe9bc54374d96ef2447a2a4af5ca0c39e7ca2e801e57560a55e9cfa095cf3f74398219ad1030a79517a88de7596429a20793e12616aa32b3e720c6521fbe93963e9536d16f3db211fca7dd99c0a0125ff8c18119a6926083f4a2c008a9f2a29e30823bf0ec3639cadaf9be9608358e1e5ab17eea477b1754f78f45468c9568471647f8bc03d11811ac6eec9a3ecd9e3c325fcabbab3d129c0cced3ce11dafa387a8077db8a2230d2014a57bc8dd42759147f1d854bae92b2eebd5e1626cab98499328fb024a240199993433c5321e20427a32df7047d63010dfc6a461517ad48ff64042e84c85c899fd1d8fc0e78c1aaa152d567f9c3e2b6772d167fed1b605965a5c2332d094a085f938ed59aaea4000000000000000000000000000000000200000000000000000000000000000000000000b385c644a4a170e6dc9e9e546bfa049d025b319abd87fd84482b43db5d6c2cb6a204d45f88dd4140c8edb598a36e21ad132bf6b88c99c56633b01813fc5cd7d048469a966bbfb300fd772cbadf0cf26899bfd15e7d9408026a92f13f11d1c9832259b2f97227f8420806c1f387b1b5a2ede34a3bb96253717a177ac0fa7ff31729857f9e6fe9f19e481a3f77ceadd02f4968aac9ea5e29663f42456e080952636515c758f5047b2148944133a492ef20a1778088c42094903d6ece2497b99fc745c4305b60a2a7cf77074a62a2d957ae2e47ff1ea8a059f2d03bf9c3e8d2b16ab409de762522f6008de48bb70b698c5c9867437ac3127fad4bd699acaad78a5f66c7fc7d46e048082a0af6473ed26b032a1c0ea10e985703b292c7336112b1f35c3b069363869dce725d8da75dc4c76dc591c052feecee18c64c4600a0bc3d4945d4b918865bbf52f732a500689cbd9a84d07846417796f2a85e7a41d27d64b10f8e970469cf495b4ae9f3048351b550c59a634b47981420181ea4da18b9d318a5bd1ce660b28ba8f3c1a8893d130b26d25e491f478ae4f95f71ea8897b34c55f1678b8453f08a5ae1b3b4d8c83053c57637a98ef57e5fa51971eba5e287e9910cba734336703defbd3fe1659b157e67c0e7bfb929e71590de2e958522b8c2d5b5ac09d1fdc4fd7c6393a6845a30ad0cfdad7234ecb65dabf5556f3a3c19a9560a989a869be807e8720edb1f6735c90a7634d0b6750f25ba7251944ada7766557346d056351d009a568c788e6838ecba9bee47f25286300e83bd1853076ad52eac84029335b86eccf7cd8e2fa06536a599f5681b19599a7f21e39a1af3d070abef94bc0827db0046dcb7d63bf64bf801c836a40b0100d0961533737c57e9b7337b981a99f63f7d0f90647703f0b64e244c4b640f6594dd9f26436024a1f90f174769bad5a283271e6d7f49dec90a05bd771dd0502dc2170ccf98ade27e858eb587fbd900000000ae1bc4246ae316c6af10bf02088b4bb2ac89c96e58578dc5c6b0bf01ece3cb8a363ecbeb8198997515d71d1f691a2a755d8233e006dd38ed5ba350bd6aad3bf6f5108083f0100f8a20666e92ec7254ce728415ddb84775710e01cfe73d3047a88c4b601cf0aa2cf18f9e92c67a3b61eef7f0d28875a91cd50c2b1a6efecb14e6eb8a91bd47fd1147609a68a6c0b6224cdeee6ff107562b78b47e145d7d9f26385dc20de6d520ec1ce6706d5cf1b89e0ceb7aeba5959be20e46ab6512c461c650b0264c8b7c62f46e9e3e1f967cf2a8ecbbcc1a40463612cf4f582f7623b225665659f42eba176411d14976265979003b95b507b5ccda9c1cae0e1e3c0be2b7d067e8bd3db2f18a0a519780adbc4467b62e250f459c282aab200da53814595d7e6542e84c96df8ad961157a3d1eab84c551fac26f092c14c62d5f2ed12cfad2eb45b54e0f0c7d7522f98028b18a8df10db77e56e0476c092f08a20eaa0000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x63}], 0x7, 0x0) [ 205.422958][T11661] bond2: (slave bridge3): Enslaving as an active interface with an up link [ 205.446196][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): bond2: link becomes ready 06:42:32 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) [ 205.539586][ T34] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 205.561152][ T34] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 205.619210][ T4897] usb 6-1: Using ep0 maxpacket: 32 [ 205.645757][ T34] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 205.697117][ T34] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 205.749492][ T4897] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 205.761993][ T34] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 205.800585][ T4897] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 205.839302][ T34] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 205.879782][ T4897] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 205.939361][ T4897] usb 6-1: New USB device found, idVendor=044f, idProduct=b651, bcdDevice= 0.40 [ 205.948656][ T4897] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 205.968439][ T4897] usb 6-1: config 0 descriptor?? [ 206.049479][ T34] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 206.059711][ T34] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 206.067919][ T34] usb 4-1: Product: syz [ 206.075364][ T34] usb 4-1: Manufacturer: syz [ 206.081421][ T34] usb 4-1: SerialNumber: syz [ 206.369538][ T34] cdc_ncm 4-1:1.0: bind() failure [ 206.385887][ T34] cdc_ncm 4-1:1.1: bind() failure [ 206.402990][ T34] usb 4-1: USB disconnect, device number 6 [ 206.460918][ T4897] thrustmaster 0003:044F:B651.0002: item fetching failed at offset 0/1 [ 206.486089][ T4897] thrustmaster 0003:044F:B651.0002: parse failed [ 206.493135][ T4897] thrustmaster: probe of 0003:044F:B651.0002 failed with error -22 [ 206.658488][ T34] usb 6-1: USB disconnect, device number 8 06:42:33 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/adsp1\x00', 0x0, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close_range(r0, 0xffffffffffffffff, 0x0) 06:42:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 06:42:33 executing program 1: syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 06:42:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80, 0x80000000}, 0x4341, 0x0, 0x2000000, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = add_key(&(0x7f0000000100)='user\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000180)='@', 0x1, 0xffffffffffffffff) request_key(&(0x7f0000001280)='asymmetric\x00', &(0x7f00000012c0)={'syz', 0x2}, &(0x7f0000001300), r2) sendto$packet(r1, &(0x7f0000000600)="9e0705163c59b7cad9be658a944c168ad205549c1aaec05111d4320d44e81ac6492f42e5f51eafd179801d947132233ee59ab0298cd3384f3c6ea98280eb0c9cfaa2fc4a34d09e4698d71aa82b4b654af0e7ef89c91b44573f09146b2f716f4724c4f455e7478d4e32ec444f425e688f1e0c524b0fa3be33", 0x78, 0x8000, &(0x7f0000000140)={0x11, 0x8, 0x0, 0x1, 0x81, 0x6, @broadcast}, 0x14) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpriority(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000580)={0x40000004}) keyctl$instantiate_iov(0x14, r2, &(0x7f00000000c0)=[{&(0x7f0000000000)="b9d397aa987671cf265ae97b9fe06b5787af716c25e4f677e29e21a3cf448cd5dcaac4c2a5de70fbda0b8a31e387ff00290050fe9836d7e7ec4d02a9e4e571e5ae58e926afacacf620602a4f2e20d6c32ae1e0cb9c70f55cca764364bf6634d8259495087ea64ef73e4a6c0187491c4b9dff7d234958428c926aaf86470b682c0dc15cd927f02238f436dab60d5cec580c20fabe2107c29efc51176f1a5aef2e82bb90d715866a8d5b83c13c6b82abb304c92b98d84c7295cb88fce22105df", 0xbf}], 0x1, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000000b00)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000ac0)={&(0x7f00000008c0)={0x1d0, 0x0, 0x200, 0x70bd26, 0x25dfdbff, {}, [{{0x8}, {0x168, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x200}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x1d0}, 0x1, 0x0, 0x0, 0x20000010}, 0x8000000) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000180), 0x8) sendmsg$AUDIT_SET(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x38, 0x3e9, 0x20, 0x0, 0x25dfdbff, {0x1, 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x9}, ["", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x44011}, 0x4000) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f0000000fc0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000f80)={&(0x7f0000000d80)={0x1d0, 0x0, 0x10, 0x70bd28, 0x25dfdbff, {}, [@HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}]}]}, 0x1d0}, 0x1, 0x0, 0x0, 0x48000}, 0x4000000) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000003c0)={&(0x7f0000000700)={0x114, 0x0, 0x200, 0x70bd29, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x4, 0x3c}}}}, [@NL80211_ATTR_TESTDATA={0xeb, 0x45, "604ed10ec9c3a8c0927c9e18a7f947a23be2f097c5347dfbaf727e02cfcbaa3ebc438fe3fc4401b20281a465685b1fdb9bc2ce3b291b8da36324d27a509e8b99550933510049c71fb30bbe3ebeb17b8e2d5c66ed5e25686cdf1855022c470d631c0360db1247fc794950bb841c22179a162eac8942ec87910672df2a9df827eb76d4bb4bee5ff366d0bc35b36f21eacbd2db27ce5f61cb8d289c4edfb49f41123dde4fa9773d6a5655c02f376149803119d8aba62b3d226adaf0aba85adda11742ecbe6f3103f49444bca34bcd9bb95db7e1f9b9f4649103b1f170665cf7e235450585eeae187a"}]}, 0x11e}, 0x1, 0x0, 0x0, 0x44004}, 0x8811) fchdir(0xffffffffffffffff) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x58, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3f6e530e5428ee56}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6, 0x1, 0x2}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r4}, @IFLA_PROTO_DOWN={0x5}]}, 0x58}}, 0x0) 06:42:33 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000001a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x63}], 0x7, 0x0) [ 206.956287][T11780] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 207.114310][T11780] 8021q: adding VLAN 0 to HW filter on device bond3 [ 207.191496][T11797] bond3: (slave bridge4): making interface the new active one [ 207.210553][T11797] bond3: (slave bridge4): Enslaving as an active interface with an up link 06:42:33 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x0, 0x0, 0x5, 0xb}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') sendfile(0xffffffffffffffff, r0, &(0x7f00000000c0)=0x9, 0xffff) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8923, &(0x7f0000000140)={'syzkaller1\x00', {0x2, 0x0, @loopback}}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) [ 207.280335][T11779] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 06:42:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) [ 207.399236][T10804] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 207.449311][ T4897] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 207.501753][T10807] IPv6: ADDRCONF(NETDEV_CHANGE): bond3: link becomes ready [ 207.516936][T11838] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 207.636073][T11838] 8021q: adding VLAN 0 to HW filter on device bond4 [ 207.719264][ T4897] usb 6-1: Using ep0 maxpacket: 32 [ 207.757983][T11844] bond4: (slave bridge5): making interface the new active one [ 207.769040][T11844] bond4: (slave bridge5): Enslaving as an active interface with an up link [ 207.769845][T10804] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 207.789989][T11841] : renamed from syzkaller1 [ 207.840891][T10804] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 207.879846][ T4897] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 207.886425][T10804] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 207.896829][ T4897] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 207.929111][ T4897] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 207.945312][ T4897] usb 6-1: New USB device found, idVendor=044f, idProduct=b651, bcdDevice= 0.40 [ 207.954924][ T4897] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 207.957951][T10804] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 207.965723][ T4897] usb 6-1: config 0 descriptor?? [ 207.985793][T10804] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 207.997300][T10804] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 06:42:34 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x3, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x16}]}) 06:42:34 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000001a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x63}], 0x7, 0x0) 06:42:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80, 0x80000000}, 0x4341, 0x0, 0x2000000, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = add_key(&(0x7f0000000100)='user\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000180)='@', 0x1, 0xffffffffffffffff) request_key(&(0x7f0000001280)='asymmetric\x00', &(0x7f00000012c0)={'syz', 0x2}, &(0x7f0000001300), r2) sendto$packet(r1, &(0x7f0000000600)="9e0705163c59b7cad9be658a944c168ad205549c1aaec05111d4320d44e81ac6492f42e5f51eafd179801d947132233ee59ab0298cd3384f3c6ea98280eb0c9cfaa2fc4a34d09e4698d71aa82b4b654af0e7ef89c91b44573f09146b2f716f4724c4f455e7478d4e32ec444f425e688f1e0c524b0fa3be33", 0x78, 0x8000, &(0x7f0000000140)={0x11, 0x8, 0x0, 0x1, 0x81, 0x6, @broadcast}, 0x14) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpriority(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000580)={0x40000004}) keyctl$instantiate_iov(0x14, r2, &(0x7f00000000c0)=[{&(0x7f0000000000)="b9d397aa987671cf265ae97b9fe06b5787af716c25e4f677e29e21a3cf448cd5dcaac4c2a5de70fbda0b8a31e387ff00290050fe9836d7e7ec4d02a9e4e571e5ae58e926afacacf620602a4f2e20d6c32ae1e0cb9c70f55cca764364bf6634d8259495087ea64ef73e4a6c0187491c4b9dff7d234958428c926aaf86470b682c0dc15cd927f02238f436dab60d5cec580c20fabe2107c29efc51176f1a5aef2e82bb90d715866a8d5b83c13c6b82abb304c92b98d84c7295cb88fce22105df", 0xbf}], 0x1, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000000b00)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000ac0)={&(0x7f00000008c0)={0x1d0, 0x0, 0x200, 0x70bd26, 0x25dfdbff, {}, [{{0x8}, {0x168, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x200}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x1d0}, 0x1, 0x0, 0x0, 0x20000010}, 0x8000000) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000180), 0x8) sendmsg$AUDIT_SET(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x38, 0x3e9, 0x20, 0x0, 0x25dfdbff, {0x1, 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x9}, ["", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x44011}, 0x4000) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f0000000fc0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000f80)={&(0x7f0000000d80)={0x1d0, 0x0, 0x10, 0x70bd28, 0x25dfdbff, {}, [@HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}]}]}, 0x1d0}, 0x1, 0x0, 0x0, 0x48000}, 0x4000000) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000003c0)={&(0x7f0000000700)={0x114, 0x0, 0x200, 0x70bd29, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x4, 0x3c}}}}, [@NL80211_ATTR_TESTDATA={0xeb, 0x45, "604ed10ec9c3a8c0927c9e18a7f947a23be2f097c5347dfbaf727e02cfcbaa3ebc438fe3fc4401b20281a465685b1fdb9bc2ce3b291b8da36324d27a509e8b99550933510049c71fb30bbe3ebeb17b8e2d5c66ed5e25686cdf1855022c470d631c0360db1247fc794950bb841c22179a162eac8942ec87910672df2a9df827eb76d4bb4bee5ff366d0bc35b36f21eacbd2db27ce5f61cb8d289c4edfb49f41123dde4fa9773d6a5655c02f376149803119d8aba62b3d226adaf0aba85adda11742ecbe6f3103f49444bca34bcd9bb95db7e1f9b9f4649103b1f170665cf7e235450585eeae187a"}]}, 0x11e}, 0x1, 0x0, 0x0, 0x44004}, 0x8811) fchdir(0xffffffffffffffff) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x58, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3f6e530e5428ee56}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6, 0x1, 0x2}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r4}, @IFLA_PROTO_DOWN={0x5}]}, 0x58}}, 0x0) 06:42:34 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./bus\x00') [ 208.054493][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bond4: link becomes ready [ 208.169806][T10804] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 208.179491][T10804] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 208.199834][ T4897] usbhid 6-1:0.0: can't add hid device: -71 [ 208.206175][ T4897] usbhid: probe of 6-1:0.0 failed with error -71 [ 208.260395][ T35] audit: type=1804 audit(1612248154.936:3): pid=11904 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir894988556/syzkaller.QmyuCF/61/file0" dev="sda1" ino=16077 res=1 errno=0 [ 208.261623][T10804] usb 4-1: Product: syz [ 208.293295][ T4897] usb 6-1: USB disconnect, device number 9 06:42:35 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x0, 0x0, 0x5, 0xb}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') sendfile(0xffffffffffffffff, r0, &(0x7f00000000c0)=0x9, 0xffff) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8923, &(0x7f0000000140)={'syzkaller1\x00', {0x2, 0x0, @loopback}}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) [ 208.333324][T11903] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 208.431521][ T35] audit: type=1804 audit(1612248154.966:4): pid=11900 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir894988556/syzkaller.QmyuCF/61/file0" dev="sda1" ino=16078 res=1 errno=0 [ 208.509259][T10804] usb 4-1: Manufacturer: syz [ 208.535535][T10804] usb 4-1: SerialNumber: syz [ 208.777280][T11918] : renamed from syzkaller1 [ 208.931140][T10804] cdc_ncm 4-1:1.0: bind() failure [ 208.960957][T10804] cdc_ncm 4-1:1.1: bind() failure [ 209.037841][T10804] usb 4-1: USB disconnect, device number 7 06:42:36 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000001a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x63}], 0x7, 0x0) 06:42:36 executing program 0: syz_open_dev$vim2m(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2) 06:42:36 executing program 5: syz_emit_ethernet(0x7a, &(0x7f0000000000)={@local, @link_local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "1df358", 0x44, 0x2f, 0x0, @dev, @ipv4={[0xff], [], @broadcast}}}}}, 0x0) 06:42:36 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x0, 0x0, 0x5, 0xb}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') sendfile(0xffffffffffffffff, r0, &(0x7f00000000c0)=0x9, 0xffff) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8923, &(0x7f0000000140)={'syzkaller1\x00', {0x2, 0x0, @loopback}}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) 06:42:36 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x63c6, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000180)) 06:42:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80, 0x80000000}, 0x4341, 0x0, 0x2000000, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = add_key(&(0x7f0000000100)='user\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000180)='@', 0x1, 0xffffffffffffffff) request_key(&(0x7f0000001280)='asymmetric\x00', &(0x7f00000012c0)={'syz', 0x2}, &(0x7f0000001300), r2) sendto$packet(r1, &(0x7f0000000600)="9e0705163c59b7cad9be658a944c168ad205549c1aaec05111d4320d44e81ac6492f42e5f51eafd179801d947132233ee59ab0298cd3384f3c6ea98280eb0c9cfaa2fc4a34d09e4698d71aa82b4b654af0e7ef89c91b44573f09146b2f716f4724c4f455e7478d4e32ec444f425e688f1e0c524b0fa3be33", 0x78, 0x8000, &(0x7f0000000140)={0x11, 0x8, 0x0, 0x1, 0x81, 0x6, @broadcast}, 0x14) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpriority(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000580)={0x40000004}) keyctl$instantiate_iov(0x14, r2, &(0x7f00000000c0)=[{&(0x7f0000000000)="b9d397aa987671cf265ae97b9fe06b5787af716c25e4f677e29e21a3cf448cd5dcaac4c2a5de70fbda0b8a31e387ff00290050fe9836d7e7ec4d02a9e4e571e5ae58e926afacacf620602a4f2e20d6c32ae1e0cb9c70f55cca764364bf6634d8259495087ea64ef73e4a6c0187491c4b9dff7d234958428c926aaf86470b682c0dc15cd927f02238f436dab60d5cec580c20fabe2107c29efc51176f1a5aef2e82bb90d715866a8d5b83c13c6b82abb304c92b98d84c7295cb88fce22105df", 0xbf}], 0x1, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000000b00)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000ac0)={&(0x7f00000008c0)={0x1d0, 0x0, 0x200, 0x70bd26, 0x25dfdbff, {}, [{{0x8}, {0x168, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x200}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x1d0}, 0x1, 0x0, 0x0, 0x20000010}, 0x8000000) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000180), 0x8) sendmsg$AUDIT_SET(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x38, 0x3e9, 0x20, 0x0, 0x25dfdbff, {0x1, 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x9}, ["", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x44011}, 0x4000) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f0000000fc0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000f80)={&(0x7f0000000d80)={0x1d0, 0x0, 0x10, 0x70bd28, 0x25dfdbff, {}, [@HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}]}]}, 0x1d0}, 0x1, 0x0, 0x0, 0x48000}, 0x4000000) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000003c0)={&(0x7f0000000700)={0x114, 0x0, 0x200, 0x70bd29, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x4, 0x3c}}}}, [@NL80211_ATTR_TESTDATA={0xeb, 0x45, "604ed10ec9c3a8c0927c9e18a7f947a23be2f097c5347dfbaf727e02cfcbaa3ebc438fe3fc4401b20281a465685b1fdb9bc2ce3b291b8da36324d27a509e8b99550933510049c71fb30bbe3ebeb17b8e2d5c66ed5e25686cdf1855022c470d631c0360db1247fc794950bb841c22179a162eac8942ec87910672df2a9df827eb76d4bb4bee5ff366d0bc35b36f21eacbd2db27ce5f61cb8d289c4edfb49f41123dde4fa9773d6a5655c02f376149803119d8aba62b3d226adaf0aba85adda11742ecbe6f3103f49444bca34bcd9bb95db7e1f9b9f4649103b1f170665cf7e235450585eeae187a"}]}, 0x11e}, 0x1, 0x0, 0x0, 0x44004}, 0x8811) fchdir(0xffffffffffffffff) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x58, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3f6e530e5428ee56}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6, 0x1, 0x2}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r4}, @IFLA_PROTO_DOWN={0x5}]}, 0x58}}, 0x0) [ 209.617373][T11952] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 06:42:36 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x4}}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000008840)="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", 0x2000, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='8\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t'], 0x0, 0x0, 0x0}) getdents64(r2, 0x0, 0x0) 06:42:36 executing program 0: clone3(&(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:42:36 executing program 0: r0 = timerfd_create(0x1, 0x0) timerfd_settime(r0, 0x1, &(0x7f00000003c0)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080), 0x0) [ 210.054876][T11951] : renamed from syzkaller1 06:42:37 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001380)='<', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001200)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000080)=""/227, 0xe3}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 06:42:37 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x0, 0x0, 0x5, 0xb}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') sendfile(0xffffffffffffffff, r0, &(0x7f00000000c0)=0x9, 0xffff) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8923, &(0x7f0000000140)={'syzkaller1\x00', {0x2, 0x0, @loopback}}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) 06:42:37 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_unix(&(0x7f0000000200)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f00000000c0)={'trans=unix,'}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) 06:42:37 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$sock_cred(r0, 0x1, 0x1c, &(0x7f0000000700), &(0x7f0000000740)=0xfe2f) 06:42:37 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0x3f00) write$cgroup_int(0xffffffffffffffff, &(0x7f00000002c0), 0x12) 06:42:37 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x4b4b, 0xfffffffffffffffd) 06:42:37 executing program 2: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) read(r1, &(0x7f0000000740)=""/384, 0x200008c0) r2 = socket(0x200000000000011, 0x3, 0x0) mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x0, 0x1012, r2, 0x0) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) 06:42:37 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000295c0)={0x1, 0x7, 0x1, 0x8}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000580)={&(0x7f0000000340)="bb", 0x0, 0x0, 0x0, 0x3, r0}, 0x38) [ 210.842623][T11995] : renamed from syzkaller1 06:42:38 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0x3f00) write$cgroup_int(0xffffffffffffffff, &(0x7f00000002c0), 0x12) 06:42:38 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000005a00010e1000110000000000000000000c0004"], 0x20}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f00000002c0)={0x9a22}, 0x10) splice(r0, 0x0, r4, 0x0, 0x4ffe0, 0x0) 06:42:38 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x480}, 0x40) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xffffffff, 0x11, r0, 0x0) 06:42:38 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xa000000, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008109e00f80ecdb4cb904021d65ef0b007c09e8fe55a10a0015000600142603480e1208000ffe03000001a800160014000200e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) 06:42:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000400)=@ipv4_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_PREFSRC={0x8, 0x7, @remote}]}, 0x24}}, 0x0) 06:42:38 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0x3f00) write$cgroup_int(0xffffffffffffffff, &(0x7f00000002c0), 0x12) [ 211.518777][T12042] netlink: 'syz-executor.2': attribute type 21 has an invalid length. 06:42:38 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a280930206000100000001000000003900090023000802060000001900154004000000000022dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) r0 = socket(0x800000010, 0x1000000002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492596, 0x0) [ 211.564278][T12042] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.2'. 06:42:38 executing program 5: perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) listen(r1, 0x0) listen(0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x5) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000000)='bond0\x00') listen(r1, 0x5) r2 = socket$inet6_icmp(0xa, 0x2, 0x3a) r3 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x6a}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r3, 0xc0709411, &(0x7f0000001180)=ANY=[@ANYRES64=r5, @ANYBLOB="aec161aae22be892fba1a33664ea2cf6d1a97bd806b4c8dc4eca9de2dbfc6530d7e5df2b1ae0d77ba00ad7bafc7f50f0745b458cc020341e0edfe844f4b729e78e58882bf4df2ddbe736540c42c496da7c4690324100000000000000e36f5870426134a258ebf1f61bde8aa1f9e71cf424641e43f4d324e2ed2cc067b0896afba740c7adb8f657ec45b701003f5b00000000000000"]) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r2, 0xd000943e, &(0x7f0000000100)={0x0, r5, "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", "e23cd8960885bc508aaa57d76a9d161857cf56b67dada61d6dd5acf7f4df74aa396c1fd04f2f9898c26cedbe56d5816ec1833a993e1a49b3449c8e84fbd9604da9d0f970528d23967617a3f9df7e84a1c1e5bd93c3f6a80438dce1a61f5b9d9c0cbd9344d90301b293b50073e1e60072855f04d897c9080ca951cf4cdf79a5277c2af0e0caa6921d635e42c6e436f5723acc4c8c382e276fc433b41d9eda38196cbfdc1e9463230cda2baa864dd1de7dccaa3acfbd31a7fb384c44f147485e5be4e7f4e95a8befc9ab75f60599fb16f25f8a4c4ec5ec7baae55d74bbf0d488dccc305e6e7496a57843a7c1af528ca1b40d11fd9c521b49413e343efdddd24060730c16349c12b2b3410b0a8fd627be5f1447e4b29d795afe8a78c7fa3be1fc97b0dbedc4007f5a26d446a977a3969e79c866c3a22933493c0f73a88980273af24309a56b3ac90b06582b416c05e0609b7affbe814843818af2c40e4d2fb2b7d4b7c911b067ef17a0d18859f676ad8c0656d0755f1a0c1c8fc16e76ab4f897ae4203dafca726e309f89503eccd05d575d8248b31aa955fe24f686b00da11eff6956ca3000dcc1eb6c31309323de6da21c3cc1a698bd93c592735b778a7655daabe14b1c8ed83fec2ecd3930d739bd949595626ced9df58299203345dba9adf1de6d4d9baadb630b97673a9aece220ecea85c1c17fec8a60e1dd813dab45ebbaedb22c71a7166190ba14c2b29f299cbd1bb0ec51f85fae80379452626965cefcdb4e686d1164e9ad048e6ebe528f8a9ec0cdd45ac3735eb4350307f8d23d4fed19eca8d8d8ff1d3fdd74222728d56a157aacd7cd638f109303e4f43829b964a742d85295c60604930c35499b78eb45ca0ea40e808f5d0e0d84767d7f4dd5eb58c67276a0c58fb2a4dffbaf2ccd81d0f73c675bd7ede4bc21743b17d439a630aa002e7bb905a8cdeb753c9980908c25bfc14e145df3f684c5244912d6b27f7c0aafd9d0057f9bbf46594873cf587077c7600ae524b358e04c95809d860f50dfe410c0864336942f12e5f862f929119e1f2babb9dad3d902d2cfcb1b5839c61a3a58aa62df56e210973a0c88088a7c23688697ecfb2ed9be5cc80758b3f9e887f8a102a5d6ac834f772cac8a58fb647cc15c659ab732fde09393620329af2618666bf12c43ce5918d6f8ddc5b74b5fde04fb2ae9442af3485e7e12b21f05fb15cb8986c30c6a7541c3d40eee830f5077c3bc8abc04334061031d84fc43d659e8dd7be991d2800eb835e1cb1ff523e37465202c3618caf8d9eeb452a439adf4bcc23b450dc612b6f0c27aa07d83d91a06cc2500ecfc01482958de394ae7af4243fa778b60c4c5e30e2597aca2094d5f0c8361804f301f8cb74f08c7be1f1fe1eb5be89db9b09722887fd5e6be6a566da83d675974a1ed8c9254096ca9709a48110775f5dbb9b694c46f03ff5e3f37a66936771a50fa9deaa8a20a9683127fe057ce4ad2b47bd36ec5ec2a02372fedb77c1d8e046f9273a205e9975ff16601a8565a2ea9014592950877facdfdef0bd01202ec2cb3ab3058b9fab4791a70fc3619ccb6279c905b8b84027240c55248a2b8307b76d8bb6c18f67957277157e9dd4d521224f7cd691ced66918c424ed261f7a9aa4f435545dfc3ee38e9c4f13372d18d51c8040e17e738b763d77acd0e1709366f13137056224af3a76ed9a63d3ec249a57896b20306dc358d27d4c2d3f50c519e850bef22d3f0939b152befdf38b8d2f6d72014c0d231964bb7f48ba0efd927c34474a7945344fdbbedbaf8108718a96be2127949ba780790a3ed39fcc008d2558953cfb03b5ae8b816d510beb3b119104720d0955d3102ea7e66dc83f6a7b7d92ff668d3b4bb5a6cc8884780cd9c8dde1448a627a3b5ebe1fa581b779fc88206e784d41f9468d742162636b6250a6bad4e0b098e40f0f4063c81a5ed1f9fa064a223cb691ae74d0acbf4bf3bd09a5a33204c843fbb902225e27f6dbc669faab8addb29cb49b081c895b5f275ebc7639ad79311af5eb6bbcbfea00f501277ccb83a0d2e025f45b6c916f67fc823e392bc321f7de597e51f0295f2e8f7b4027ed3617dc9f36509faba8a6bab1cbbd2883b30578cfdda08d25ebb0b4fd3539dd8fe2cf0ea0d99c0e5e9eff0a17f5cb1156dd00a875d8516be9e3870941217533da957df14c273125640db8b9c7b3fba7f5db54e18b2be60f1945a202370ca3713995f77405d4dac39caa99d85be6e52905592df8d8a5c3490412b32deb4280b03e752b53632b9f7be588a6bf36388a63e78e1a13a69e3036cd7a1555ddd1f5c8186fe49a8f437e3fa8a8a4f008544eee972181ef7392f06114f41fbe276b7ee295fa2b3bf2745a428811748801612c1ce54b9f36ebfd4c1ab4ec584c1c288edb48f4d82c36a69586a34e66e9c456adf2df454cb69ba8662b7f78f683f2181535f0895ee8b95db103d4674eddbc6440715a3ca2fe6e6e1cb9b86fdd93e0c13657cd87e859c6bc0c841bb22ac3ec2a5e0eea1033b08d2455024bd64bcffb989922128804161a9a879bd2d77dfaed2d460f8b63f0ae31a9ea8a07d159e5e918891590469a470eca352fc06c04aff5b289d2deaba7338128ee4f7f1be343d74989616d4ca3974e1ce5af07dfb234366ccd176e5faccfef1aac1886246c467b36b5bfbc8cbb05176c3ccbb82adb113118e386cc9a6cede052539ce79f066d2f72dfcc7186981f1acf48a73d9d8897bb01245cc3da848da63dc318622da32c01fde95c7b6d88e120227ac03c175fb3ae6cdf49b029a5711045a5d5ea7b68c5bbbe40a43d0171f3583a1d36c83ec4ea410bcdc878054192e4726fe3620c5e1a94166efbfc37ef4fb30966294303bef4f29d476ff536b9034fb217c943f5b31fd5139729829af323d6817fc1a3ab4e384229c1b4f5447fd27f88fc77b531f60d662d553335a3309fe492399632be9c0ba1a6310cc8a5bf5a24bf475b0b8110f1e52f9019b59dba581d1d374cde7e25fb49926ad03e6df5197f9f78cf829ee90365ab90a7acec50e8e7103000263eee240a76eeab9b116e46310d7b56116a2d022de48a1d2cb41e62c2bb25f03771676254149bd5259f8f70b4ee085cb9f0cb73da4bb162c1ef2de7a945b9b89108ecd9649c61c0da85713f8f6069383a416d2d859424f7a994b434b49e755e7e8f6b711a0a9ce7d5cee0e59648ab323ae7ecfc55bfee53b2934144173ec4e804e6846f7bc02344379b6edb3cff142b159b4fdb2d71788064dd62efb9e538cb07baef87767316666ecf418ecc4cbcff4a9a3f3050676fb24e442d3930209cd0def41fb261b69eaf6fd891aefdf14bf1f600427cdce7fe0e84b10f86163143531d36450d1c333e8a39f94e377c722f83132a3e1193d2c47d5832840fb3f73b5b970089c620bbbb2c0bad9a9282d1aa47e17014d74c838c8ee235687d00662d3bb2260a22b4b7b758c8c3f79f9ba0fa950c2ac53eabdd75f921d936cd8d9a8d103c6c3501d0a7632fc27eaf1d02555e3fdd0d5f58101a4c2e4d859a989bbc3c21630562ae46792ae1920682a497182b6ced84fc9ae3e9c70e6e7dde0ba4eeefe8dfb38fa7fd8a1ca23e4710e771da472715a802866d651c9ea1c08c9efdb7bf5032655efe380cbb28ba1a5e83255fbb233670709b35c7274377d0c299c8e983852e1f84704c2e2fd7b78fe701aba0140edd3d1ea3c8c0a29ad75f1844a8642a8ef5b505350a2457f3454db45f382dfa9758d0562a10a35cb1152d1d24c8ec33d32e5162804b5587b9c1d814f398a06ef08d9d1deff385fee0cf4c3d7f24cc67dcf67d8bb67d8d905524a18f8d2c47b138bcc317ff5254d17cf6831c04bcd2edd91322160ed116bda46726e2b66d066a1faf156faabd615f100c1357963d4255847ecb2159defec5e73fbbcbcba607125d8b90079092c09647a5a079456fbd0862de54e750af8fceecadfdee82e9bd3b99e9ab3769e3beecee916c3eca3d3b82e83ff2817722cf25e72422f00c0f66fff9a1af92e4926cf454bd7e4f1311aabe39b2a1e18a95d2af0d1268c658d2742bbe6d0b0bda302a81d27af8d3fe40708818e5619c8a73fc14ea36462a5543cc8f302a458022b672a4bcd0b82d6e3470f902423857dcad2719bb8066bbe96175db8e7d6d91b2e7ab17c5fdff11552435714df4ad4f7f9692355ec960eb3b7070ce6ded48ea58ae7b9c2506243795ce6faace6f01d0342280df0b6644ba8876dc5600f34143b9d1959405d6fb36a6bda852011038eb9066689d6abda6b5ea77e78a46f493927ddd5b7db81c9828cc21c342c47395c2cc584a295f1b9d4004e66a52148d9383933e1588e0c5e4cb7c2d76cd78061ead080146deaf5d4079311f9b6b6fe58f5a91917eed737cbecb9bc83b88530f145dd96dbd5e866b4022d62b4d07abbebf3cd5746ce11d7af0647b47c25cfb71fca309545cccb0298be055c88797adc0f7e809ff909ac6bab2d5280d032cc1958933c82f71ab6ec72f3b52cdefa42f72c2d38d93c47a919c42f084d2f4faf9adf1dddde10782cf55d500ccf538345e7b03411840493d0cade1a5939f9affb412e27df47cf67ed162ca737fc3b8f7039eb53bf0e77f41e43883697374babf745255d18f0f695f55edfbeecf471c98ef9e2e18df2655595ca6eb25dab6efc470c4805a0ffb7db0a269ac254513e2fc0f979b85151129c71fd22791fce7d4336546a3a264b9ebb9f017b89b388287867c9d75c95a796056dac2b4d6b673751fea2b16d9299057562d2f488a6192da8913f316b4f0a9f4050436d485829333bfe5f0a60fdc5533599f1b69835e28836c36a6a95696b8413b5e1c58562d815b6fc790426f1ac91587cee9aabed48efcfcde71386dc62523c668dd16325d0d8c1956c1545d796042c19cfa62abd2f8fea36804b9dc1df862e9fdc829d3413d8d5129b0179dc50465236352d836e9502ecb2a099305347721a34f999038a7e0bcbb494bf681d928013ac24af47cdae940492ce1f418c93a273f4d44ff411304c86a8d8cddadbf615bb422bd8216964b754da1c9bee8f88b8792c6c69131e3a4beb16b1167dfb795e0353d649cb018d93de536b68a5d840a5df190eb4e5f48d0d488a6a579162fc306cb1481789f5e9dfdcc148dcd84b6851e1f72c54804bc34d59f0cb9b5d30d3ac353109186e97becf5483d8984493df1ee241f73d6e5a0c4f5fb625543b167ed86e0889e958975b8eccb5556fad40089b698f48db5367710075ffbf2df01db8383ba31a8fffc6daa1537d805fe39c1d651604c8d5edde39545fa2554b7b3306ac5230389b87f9bc8c52b1221a8118d65af2bde1627f043fc8cf060a34d5b34a612906a7ed4f3068794ec2e0c1f7425ad9292d7154"}) [ 211.634016][T12042] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 06:42:38 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x1006}, 0x4) close(r0) [ 211.712399][T12045] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 06:42:38 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7c, &(0x7f00000000c0), &(0x7f0000000000)=0x8) 06:42:38 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$GIO_FONT(r1, 0x4b60, 0x0) 06:42:39 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000200)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 06:42:39 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0x3f00) write$cgroup_int(0xffffffffffffffff, &(0x7f00000002c0), 0x12) 06:42:39 executing program 5: perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) listen(r1, 0x0) listen(0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x5) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000000)='bond0\x00') listen(r1, 0x5) r2 = socket$inet6_icmp(0xa, 0x2, 0x3a) r3 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x6a}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r3, 0xc0709411, &(0x7f0000001180)=ANY=[@ANYRES64=r5, @ANYBLOB="aec161aae22be892fba1a33664ea2cf6d1a97bd806b4c8dc4eca9de2dbfc6530d7e5df2b1ae0d77ba00ad7bafc7f50f0745b458cc020341e0edfe844f4b729e78e58882bf4df2ddbe736540c42c496da7c4690324100000000000000e36f5870426134a258ebf1f61bde8aa1f9e71cf424641e43f4d324e2ed2cc067b0896afba740c7adb8f657ec45b701003f5b00000000000000"]) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r2, 0xd000943e, &(0x7f0000000100)={0x0, r5, "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", "e23cd8960885bc508aaa57d76a9d161857cf56b67dada61d6dd5acf7f4df74aa396c1fd04f2f9898c26cedbe56d5816ec1833a993e1a49b3449c8e84fbd9604da9d0f970528d23967617a3f9df7e84a1c1e5bd93c3f6a80438dce1a61f5b9d9c0cbd9344d90301b293b50073e1e60072855f04d897c9080ca951cf4cdf79a5277c2af0e0caa6921d635e42c6e436f5723acc4c8c382e276fc433b41d9eda38196cbfdc1e9463230cda2baa864dd1de7dccaa3acfbd31a7fb384c44f147485e5be4e7f4e95a8befc9ab75f60599fb16f25f8a4c4ec5ec7baae55d74bbf0d488dccc305e6e7496a57843a7c1af528ca1b40d11fd9c521b49413e343efdddd24060730c16349c12b2b3410b0a8fd627be5f1447e4b29d795afe8a78c7fa3be1fc97b0dbedc4007f5a26d446a977a3969e79c866c3a22933493c0f73a88980273af24309a56b3ac90b06582b416c05e0609b7affbe814843818af2c40e4d2fb2b7d4b7c911b067ef17a0d18859f676ad8c0656d0755f1a0c1c8fc16e76ab4f897ae4203dafca726e309f89503eccd05d575d8248b31aa955fe24f686b00da11eff6956ca3000dcc1eb6c31309323de6da21c3cc1a698bd93c592735b778a7655daabe14b1c8ed83fec2ecd3930d739bd949595626ced9df58299203345dba9adf1de6d4d9baadb630b97673a9aece220ecea85c1c17fec8a60e1dd813dab45ebbaedb22c71a7166190ba14c2b29f299cbd1bb0ec51f85fae80379452626965cefcdb4e686d1164e9ad048e6ebe528f8a9ec0cdd45ac3735eb4350307f8d23d4fed19eca8d8d8ff1d3fdd74222728d56a157aacd7cd638f109303e4f43829b964a742d85295c60604930c35499b78eb45ca0ea40e808f5d0e0d84767d7f4dd5eb58c67276a0c58fb2a4dffbaf2ccd81d0f73c675bd7ede4bc21743b17d439a630aa002e7bb905a8cdeb753c9980908c25bfc14e145df3f684c5244912d6b27f7c0aafd9d0057f9bbf46594873cf587077c7600ae524b358e04c95809d860f50dfe410c0864336942f12e5f862f929119e1f2babb9dad3d902d2cfcb1b5839c61a3a58aa62df56e210973a0c88088a7c23688697ecfb2ed9be5cc80758b3f9e887f8a102a5d6ac834f772cac8a58fb647cc15c659ab732fde09393620329af2618666bf12c43ce5918d6f8ddc5b74b5fde04fb2ae9442af3485e7e12b21f05fb15cb8986c30c6a7541c3d40eee830f5077c3bc8abc04334061031d84fc43d659e8dd7be991d2800eb835e1cb1ff523e37465202c3618caf8d9eeb452a439adf4bcc23b450dc612b6f0c27aa07d83d91a06cc2500ecfc01482958de394ae7af4243fa778b60c4c5e30e2597aca2094d5f0c8361804f301f8cb74f08c7be1f1fe1eb5be89db9b09722887fd5e6be6a566da83d675974a1ed8c9254096ca9709a48110775f5dbb9b694c46f03ff5e3f37a66936771a50fa9deaa8a20a9683127fe057ce4ad2b47bd36ec5ec2a02372fedb77c1d8e046f9273a205e9975ff16601a8565a2ea9014592950877facdfdef0bd01202ec2cb3ab3058b9fab4791a70fc3619ccb6279c905b8b84027240c55248a2b8307b76d8bb6c18f67957277157e9dd4d521224f7cd691ced66918c424ed261f7a9aa4f435545dfc3ee38e9c4f13372d18d51c8040e17e738b763d77acd0e1709366f13137056224af3a76ed9a63d3ec249a57896b20306dc358d27d4c2d3f50c519e850bef22d3f0939b152befdf38b8d2f6d72014c0d231964bb7f48ba0efd927c34474a7945344fdbbedbaf8108718a96be2127949ba780790a3ed39fcc008d2558953cfb03b5ae8b816d510beb3b119104720d0955d3102ea7e66dc83f6a7b7d92ff668d3b4bb5a6cc8884780cd9c8dde1448a627a3b5ebe1fa581b779fc88206e784d41f9468d742162636b6250a6bad4e0b098e40f0f4063c81a5ed1f9fa064a223cb691ae74d0acbf4bf3bd09a5a33204c843fbb902225e27f6dbc669faab8addb29cb49b081c895b5f275ebc7639ad79311af5eb6bbcbfea00f501277ccb83a0d2e025f45b6c916f67fc823e392bc321f7de597e51f0295f2e8f7b4027ed3617dc9f36509faba8a6bab1cbbd2883b30578cfdda08d25ebb0b4fd3539dd8fe2cf0ea0d99c0e5e9eff0a17f5cb1156dd00a875d8516be9e3870941217533da957df14c273125640db8b9c7b3fba7f5db54e18b2be60f1945a202370ca3713995f77405d4dac39caa99d85be6e52905592df8d8a5c3490412b32deb4280b03e752b53632b9f7be588a6bf36388a63e78e1a13a69e3036cd7a1555ddd1f5c8186fe49a8f437e3fa8a8a4f008544eee972181ef7392f06114f41fbe276b7ee295fa2b3bf2745a428811748801612c1ce54b9f36ebfd4c1ab4ec584c1c288edb48f4d82c36a69586a34e66e9c456adf2df454cb69ba8662b7f78f683f2181535f0895ee8b95db103d4674eddbc6440715a3ca2fe6e6e1cb9b86fdd93e0c13657cd87e859c6bc0c841bb22ac3ec2a5e0eea1033b08d2455024bd64bcffb989922128804161a9a879bd2d77dfaed2d460f8b63f0ae31a9ea8a07d159e5e918891590469a470eca352fc06c04aff5b289d2deaba7338128ee4f7f1be343d74989616d4ca3974e1ce5af07dfb234366ccd176e5faccfef1aac1886246c467b36b5bfbc8cbb05176c3ccbb82adb113118e386cc9a6cede052539ce79f066d2f72dfcc7186981f1acf48a73d9d8897bb01245cc3da848da63dc318622da32c01fde95c7b6d88e120227ac03c175fb3ae6cdf49b029a5711045a5d5ea7b68c5bbbe40a43d0171f3583a1d36c83ec4ea410bcdc878054192e4726fe3620c5e1a94166efbfc37ef4fb30966294303bef4f29d476ff536b9034fb217c943f5b31fd5139729829af323d6817fc1a3ab4e384229c1b4f5447fd27f88fc77b531f60d662d553335a3309fe492399632be9c0ba1a6310cc8a5bf5a24bf475b0b8110f1e52f9019b59dba581d1d374cde7e25fb49926ad03e6df5197f9f78cf829ee90365ab90a7acec50e8e7103000263eee240a76eeab9b116e46310d7b56116a2d022de48a1d2cb41e62c2bb25f03771676254149bd5259f8f70b4ee085cb9f0cb73da4bb162c1ef2de7a945b9b89108ecd9649c61c0da85713f8f6069383a416d2d859424f7a994b434b49e755e7e8f6b711a0a9ce7d5cee0e59648ab323ae7ecfc55bfee53b2934144173ec4e804e6846f7bc02344379b6edb3cff142b159b4fdb2d71788064dd62efb9e538cb07baef87767316666ecf418ecc4cbcff4a9a3f3050676fb24e442d3930209cd0def41fb261b69eaf6fd891aefdf14bf1f600427cdce7fe0e84b10f86163143531d36450d1c333e8a39f94e377c722f83132a3e1193d2c47d5832840fb3f73b5b970089c620bbbb2c0bad9a9282d1aa47e17014d74c838c8ee235687d00662d3bb2260a22b4b7b758c8c3f79f9ba0fa950c2ac53eabdd75f921d936cd8d9a8d103c6c3501d0a7632fc27eaf1d02555e3fdd0d5f58101a4c2e4d859a989bbc3c21630562ae46792ae1920682a497182b6ced84fc9ae3e9c70e6e7dde0ba4eeefe8dfb38fa7fd8a1ca23e4710e771da472715a802866d651c9ea1c08c9efdb7bf5032655efe380cbb28ba1a5e83255fbb233670709b35c7274377d0c299c8e983852e1f84704c2e2fd7b78fe701aba0140edd3d1ea3c8c0a29ad75f1844a8642a8ef5b505350a2457f3454db45f382dfa9758d0562a10a35cb1152d1d24c8ec33d32e5162804b5587b9c1d814f398a06ef08d9d1deff385fee0cf4c3d7f24cc67dcf67d8bb67d8d905524a18f8d2c47b138bcc317ff5254d17cf6831c04bcd2edd91322160ed116bda46726e2b66d066a1faf156faabd615f100c1357963d4255847ecb2159defec5e73fbbcbcba607125d8b90079092c09647a5a079456fbd0862de54e750af8fceecadfdee82e9bd3b99e9ab3769e3beecee916c3eca3d3b82e83ff2817722cf25e72422f00c0f66fff9a1af92e4926cf454bd7e4f1311aabe39b2a1e18a95d2af0d1268c658d2742bbe6d0b0bda302a81d27af8d3fe40708818e5619c8a73fc14ea36462a5543cc8f302a458022b672a4bcd0b82d6e3470f902423857dcad2719bb8066bbe96175db8e7d6d91b2e7ab17c5fdff11552435714df4ad4f7f9692355ec960eb3b7070ce6ded48ea58ae7b9c2506243795ce6faace6f01d0342280df0b6644ba8876dc5600f34143b9d1959405d6fb36a6bda852011038eb9066689d6abda6b5ea77e78a46f493927ddd5b7db81c9828cc21c342c47395c2cc584a295f1b9d4004e66a52148d9383933e1588e0c5e4cb7c2d76cd78061ead080146deaf5d4079311f9b6b6fe58f5a91917eed737cbecb9bc83b88530f145dd96dbd5e866b4022d62b4d07abbebf3cd5746ce11d7af0647b47c25cfb71fca309545cccb0298be055c88797adc0f7e809ff909ac6bab2d5280d032cc1958933c82f71ab6ec72f3b52cdefa42f72c2d38d93c47a919c42f084d2f4faf9adf1dddde10782cf55d500ccf538345e7b03411840493d0cade1a5939f9affb412e27df47cf67ed162ca737fc3b8f7039eb53bf0e77f41e43883697374babf745255d18f0f695f55edfbeecf471c98ef9e2e18df2655595ca6eb25dab6efc470c4805a0ffb7db0a269ac254513e2fc0f979b85151129c71fd22791fce7d4336546a3a264b9ebb9f017b89b388287867c9d75c95a796056dac2b4d6b673751fea2b16d9299057562d2f488a6192da8913f316b4f0a9f4050436d485829333bfe5f0a60fdc5533599f1b69835e28836c36a6a95696b8413b5e1c58562d815b6fc790426f1ac91587cee9aabed48efcfcde71386dc62523c668dd16325d0d8c1956c1545d796042c19cfa62abd2f8fea36804b9dc1df862e9fdc829d3413d8d5129b0179dc50465236352d836e9502ecb2a099305347721a34f999038a7e0bcbb494bf681d928013ac24af47cdae940492ce1f418c93a273f4d44ff411304c86a8d8cddadbf615bb422bd8216964b754da1c9bee8f88b8792c6c69131e3a4beb16b1167dfb795e0353d649cb018d93de536b68a5d840a5df190eb4e5f48d0d488a6a579162fc306cb1481789f5e9dfdcc148dcd84b6851e1f72c54804bc34d59f0cb9b5d30d3ac353109186e97becf5483d8984493df1ee241f73d6e5a0c4f5fb625543b167ed86e0889e958975b8eccb5556fad40089b698f48db5367710075ffbf2df01db8383ba31a8fffc6daa1537d805fe39c1d651604c8d5edde39545fa2554b7b3306ac5230389b87f9bc8c52b1221a8118d65af2bde1627f043fc8cf060a34d5b34a612906a7ed4f3068794ec2e0c1f7425ad9292d7154"}) 06:42:39 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xc) r2 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r2, &(0x7f0000000080)='1\x00', 0x2) write$sysctl(r2, &(0x7f0000000000)='2\x00', 0x2) 06:42:39 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$tipc(r0, &(0x7f0000000040)=@name, 0x10) 06:42:39 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0x3f00) write$cgroup_int(0xffffffffffffffff, &(0x7f00000002c0), 0x12) 06:42:39 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x1}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) readv(0xffffffffffffffff, &(0x7f0000000480)=[{0x0}], 0x1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f0000000500)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) getrlimit(0xf, &(0x7f0000000000)) setgid(0xee00) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000000c0)=0x0) sched_setattr(r4, &(0x7f00000001c0)={0x38, 0x1, 0x39, 0x6, 0x0, 0x0, 0x7ff, 0x0, 0x8}, 0x0) 06:42:39 executing program 1: fcntl$lock(0xffffffffffffffff, 0x26, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x76006e) 06:42:39 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x1}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) readv(0xffffffffffffffff, &(0x7f0000000480)=[{0x0}], 0x1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f0000000500)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) getrlimit(0xf, &(0x7f0000000000)) setgid(0xee00) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000000c0)=0x0) sched_setattr(r4, &(0x7f00000001c0)={0x38, 0x1, 0x39, 0x6, 0x0, 0x0, 0x7ff, 0x0, 0x8}, 0x0) [ 213.315833][T12113] ubi0: attaching mtd0 06:42:40 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000e8f33e401e041340f902000000010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) [ 213.441819][T12113] ubi0: scanning is finished 06:42:40 executing program 5: perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) listen(r1, 0x0) listen(0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x5) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000000)='bond0\x00') listen(r1, 0x5) r2 = socket$inet6_icmp(0xa, 0x2, 0x3a) r3 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x6a}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r3, 0xc0709411, &(0x7f0000001180)=ANY=[@ANYRES64=r5, @ANYBLOB="aec161aae22be892fba1a33664ea2cf6d1a97bd806b4c8dc4eca9de2dbfc6530d7e5df2b1ae0d77ba00ad7bafc7f50f0745b458cc020341e0edfe844f4b729e78e58882bf4df2ddbe736540c42c496da7c4690324100000000000000e36f5870426134a258ebf1f61bde8aa1f9e71cf424641e43f4d324e2ed2cc067b0896afba740c7adb8f657ec45b701003f5b00000000000000"]) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r2, 0xd000943e, &(0x7f0000000100)={0x0, r5, "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", "e23cd8960885bc508aaa57d76a9d161857cf56b67dada61d6dd5acf7f4df74aa396c1fd04f2f9898c26cedbe56d5816ec1833a993e1a49b3449c8e84fbd9604da9d0f970528d23967617a3f9df7e84a1c1e5bd93c3f6a80438dce1a61f5b9d9c0cbd9344d90301b293b50073e1e60072855f04d897c9080ca951cf4cdf79a5277c2af0e0caa6921d635e42c6e436f5723acc4c8c382e276fc433b41d9eda38196cbfdc1e9463230cda2baa864dd1de7dccaa3acfbd31a7fb384c44f147485e5be4e7f4e95a8befc9ab75f60599fb16f25f8a4c4ec5ec7baae55d74bbf0d488dccc305e6e7496a57843a7c1af528ca1b40d11fd9c521b49413e343efdddd24060730c16349c12b2b3410b0a8fd627be5f1447e4b29d795afe8a78c7fa3be1fc97b0dbedc4007f5a26d446a977a3969e79c866c3a22933493c0f73a88980273af24309a56b3ac90b06582b416c05e0609b7affbe814843818af2c40e4d2fb2b7d4b7c911b067ef17a0d18859f676ad8c0656d0755f1a0c1c8fc16e76ab4f897ae4203dafca726e309f89503eccd05d575d8248b31aa955fe24f686b00da11eff6956ca3000dcc1eb6c31309323de6da21c3cc1a698bd93c592735b778a7655daabe14b1c8ed83fec2ecd3930d739bd949595626ced9df58299203345dba9adf1de6d4d9baadb630b97673a9aece220ecea85c1c17fec8a60e1dd813dab45ebbaedb22c71a7166190ba14c2b29f299cbd1bb0ec51f85fae80379452626965cefcdb4e686d1164e9ad048e6ebe528f8a9ec0cdd45ac3735eb4350307f8d23d4fed19eca8d8d8ff1d3fdd74222728d56a157aacd7cd638f109303e4f43829b964a742d85295c60604930c35499b78eb45ca0ea40e808f5d0e0d84767d7f4dd5eb58c67276a0c58fb2a4dffbaf2ccd81d0f73c675bd7ede4bc21743b17d439a630aa002e7bb905a8cdeb753c9980908c25bfc14e145df3f684c5244912d6b27f7c0aafd9d0057f9bbf46594873cf587077c7600ae524b358e04c95809d860f50dfe410c0864336942f12e5f862f929119e1f2babb9dad3d902d2cfcb1b5839c61a3a58aa62df56e210973a0c88088a7c23688697ecfb2ed9be5cc80758b3f9e887f8a102a5d6ac834f772cac8a58fb647cc15c659ab732fde09393620329af2618666bf12c43ce5918d6f8ddc5b74b5fde04fb2ae9442af3485e7e12b21f05fb15cb8986c30c6a7541c3d40eee830f5077c3bc8abc04334061031d84fc43d659e8dd7be991d2800eb835e1cb1ff523e37465202c3618caf8d9eeb452a439adf4bcc23b450dc612b6f0c27aa07d83d91a06cc2500ecfc01482958de394ae7af4243fa778b60c4c5e30e2597aca2094d5f0c8361804f301f8cb74f08c7be1f1fe1eb5be89db9b09722887fd5e6be6a566da83d675974a1ed8c9254096ca9709a48110775f5dbb9b694c46f03ff5e3f37a66936771a50fa9deaa8a20a9683127fe057ce4ad2b47bd36ec5ec2a02372fedb77c1d8e046f9273a205e9975ff16601a8565a2ea9014592950877facdfdef0bd01202ec2cb3ab3058b9fab4791a70fc3619ccb6279c905b8b84027240c55248a2b8307b76d8bb6c18f67957277157e9dd4d521224f7cd691ced66918c424ed261f7a9aa4f435545dfc3ee38e9c4f13372d18d51c8040e17e738b763d77acd0e1709366f13137056224af3a76ed9a63d3ec249a57896b20306dc358d27d4c2d3f50c519e850bef22d3f0939b152befdf38b8d2f6d72014c0d231964bb7f48ba0efd927c34474a7945344fdbbedbaf8108718a96be2127949ba780790a3ed39fcc008d2558953cfb03b5ae8b816d510beb3b119104720d0955d3102ea7e66dc83f6a7b7d92ff668d3b4bb5a6cc8884780cd9c8dde1448a627a3b5ebe1fa581b779fc88206e784d41f9468d742162636b6250a6bad4e0b098e40f0f4063c81a5ed1f9fa064a223cb691ae74d0acbf4bf3bd09a5a33204c843fbb902225e27f6dbc669faab8addb29cb49b081c895b5f275ebc7639ad79311af5eb6bbcbfea00f501277ccb83a0d2e025f45b6c916f67fc823e392bc321f7de597e51f0295f2e8f7b4027ed3617dc9f36509faba8a6bab1cbbd2883b30578cfdda08d25ebb0b4fd3539dd8fe2cf0ea0d99c0e5e9eff0a17f5cb1156dd00a875d8516be9e3870941217533da957df14c273125640db8b9c7b3fba7f5db54e18b2be60f1945a202370ca3713995f77405d4dac39caa99d85be6e52905592df8d8a5c3490412b32deb4280b03e752b53632b9f7be588a6bf36388a63e78e1a13a69e3036cd7a1555ddd1f5c8186fe49a8f437e3fa8a8a4f008544eee972181ef7392f06114f41fbe276b7ee295fa2b3bf2745a428811748801612c1ce54b9f36ebfd4c1ab4ec584c1c288edb48f4d82c36a69586a34e66e9c456adf2df454cb69ba8662b7f78f683f2181535f0895ee8b95db103d4674eddbc6440715a3ca2fe6e6e1cb9b86fdd93e0c13657cd87e859c6bc0c841bb22ac3ec2a5e0eea1033b08d2455024bd64bcffb989922128804161a9a879bd2d77dfaed2d460f8b63f0ae31a9ea8a07d159e5e918891590469a470eca352fc06c04aff5b289d2deaba7338128ee4f7f1be343d74989616d4ca3974e1ce5af07dfb234366ccd176e5faccfef1aac1886246c467b36b5bfbc8cbb05176c3ccbb82adb113118e386cc9a6cede052539ce79f066d2f72dfcc7186981f1acf48a73d9d8897bb01245cc3da848da63dc318622da32c01fde95c7b6d88e120227ac03c175fb3ae6cdf49b029a5711045a5d5ea7b68c5bbbe40a43d0171f3583a1d36c83ec4ea410bcdc878054192e4726fe3620c5e1a94166efbfc37ef4fb30966294303bef4f29d476ff536b9034fb217c943f5b31fd5139729829af323d6817fc1a3ab4e384229c1b4f5447fd27f88fc77b531f60d662d553335a3309fe492399632be9c0ba1a6310cc8a5bf5a24bf475b0b8110f1e52f9019b59dba581d1d374cde7e25fb49926ad03e6df5197f9f78cf829ee90365ab90a7acec50e8e7103000263eee240a76eeab9b116e46310d7b56116a2d022de48a1d2cb41e62c2bb25f03771676254149bd5259f8f70b4ee085cb9f0cb73da4bb162c1ef2de7a945b9b89108ecd9649c61c0da85713f8f6069383a416d2d859424f7a994b434b49e755e7e8f6b711a0a9ce7d5cee0e59648ab323ae7ecfc55bfee53b2934144173ec4e804e6846f7bc02344379b6edb3cff142b159b4fdb2d71788064dd62efb9e538cb07baef87767316666ecf418ecc4cbcff4a9a3f3050676fb24e442d3930209cd0def41fb261b69eaf6fd891aefdf14bf1f600427cdce7fe0e84b10f86163143531d36450d1c333e8a39f94e377c722f83132a3e1193d2c47d5832840fb3f73b5b970089c620bbbb2c0bad9a9282d1aa47e17014d74c838c8ee235687d00662d3bb2260a22b4b7b758c8c3f79f9ba0fa950c2ac53eabdd75f921d936cd8d9a8d103c6c3501d0a7632fc27eaf1d02555e3fdd0d5f58101a4c2e4d859a989bbc3c21630562ae46792ae1920682a497182b6ced84fc9ae3e9c70e6e7dde0ba4eeefe8dfb38fa7fd8a1ca23e4710e771da472715a802866d651c9ea1c08c9efdb7bf5032655efe380cbb28ba1a5e83255fbb233670709b35c7274377d0c299c8e983852e1f84704c2e2fd7b78fe701aba0140edd3d1ea3c8c0a29ad75f1844a8642a8ef5b505350a2457f3454db45f382dfa9758d0562a10a35cb1152d1d24c8ec33d32e5162804b5587b9c1d814f398a06ef08d9d1deff385fee0cf4c3d7f24cc67dcf67d8bb67d8d905524a18f8d2c47b138bcc317ff5254d17cf6831c04bcd2edd91322160ed116bda46726e2b66d066a1faf156faabd615f100c1357963d4255847ecb2159defec5e73fbbcbcba607125d8b90079092c09647a5a079456fbd0862de54e750af8fceecadfdee82e9bd3b99e9ab3769e3beecee916c3eca3d3b82e83ff2817722cf25e72422f00c0f66fff9a1af92e4926cf454bd7e4f1311aabe39b2a1e18a95d2af0d1268c658d2742bbe6d0b0bda302a81d27af8d3fe40708818e5619c8a73fc14ea36462a5543cc8f302a458022b672a4bcd0b82d6e3470f902423857dcad2719bb8066bbe96175db8e7d6d91b2e7ab17c5fdff11552435714df4ad4f7f9692355ec960eb3b7070ce6ded48ea58ae7b9c2506243795ce6faace6f01d0342280df0b6644ba8876dc5600f34143b9d1959405d6fb36a6bda852011038eb9066689d6abda6b5ea77e78a46f493927ddd5b7db81c9828cc21c342c47395c2cc584a295f1b9d4004e66a52148d9383933e1588e0c5e4cb7c2d76cd78061ead080146deaf5d4079311f9b6b6fe58f5a91917eed737cbecb9bc83b88530f145dd96dbd5e866b4022d62b4d07abbebf3cd5746ce11d7af0647b47c25cfb71fca309545cccb0298be055c88797adc0f7e809ff909ac6bab2d5280d032cc1958933c82f71ab6ec72f3b52cdefa42f72c2d38d93c47a919c42f084d2f4faf9adf1dddde10782cf55d500ccf538345e7b03411840493d0cade1a5939f9affb412e27df47cf67ed162ca737fc3b8f7039eb53bf0e77f41e43883697374babf745255d18f0f695f55edfbeecf471c98ef9e2e18df2655595ca6eb25dab6efc470c4805a0ffb7db0a269ac254513e2fc0f979b85151129c71fd22791fce7d4336546a3a264b9ebb9f017b89b388287867c9d75c95a796056dac2b4d6b673751fea2b16d9299057562d2f488a6192da8913f316b4f0a9f4050436d485829333bfe5f0a60fdc5533599f1b69835e28836c36a6a95696b8413b5e1c58562d815b6fc790426f1ac91587cee9aabed48efcfcde71386dc62523c668dd16325d0d8c1956c1545d796042c19cfa62abd2f8fea36804b9dc1df862e9fdc829d3413d8d5129b0179dc50465236352d836e9502ecb2a099305347721a34f999038a7e0bcbb494bf681d928013ac24af47cdae940492ce1f418c93a273f4d44ff411304c86a8d8cddadbf615bb422bd8216964b754da1c9bee8f88b8792c6c69131e3a4beb16b1167dfb795e0353d649cb018d93de536b68a5d840a5df190eb4e5f48d0d488a6a579162fc306cb1481789f5e9dfdcc148dcd84b6851e1f72c54804bc34d59f0cb9b5d30d3ac353109186e97becf5483d8984493df1ee241f73d6e5a0c4f5fb625543b167ed86e0889e958975b8eccb5556fad40089b698f48db5367710075ffbf2df01db8383ba31a8fffc6daa1537d805fe39c1d651604c8d5edde39545fa2554b7b3306ac5230389b87f9bc8c52b1221a8118d65af2bde1627f043fc8cf060a34d5b34a612906a7ed4f3068794ec2e0c1f7425ad9292d7154"}) [ 213.767364][T12113] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 213.800609][T12113] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 213.836841][T12113] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 213.870487][T12113] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 213.907548][T12113] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 213.943025][T12113] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 213.978925][T12113] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 1215331337 06:42:40 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0x3f00) write$cgroup_int(0xffffffffffffffff, &(0x7f00000002c0), 0x12) 06:42:40 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0x3f00) write$cgroup_int(0xffffffffffffffff, &(0x7f00000002c0), 0x12) 06:42:40 executing program 1: fcntl$lock(0xffffffffffffffff, 0x26, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x76006e) 06:42:40 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x1}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) readv(0xffffffffffffffff, &(0x7f0000000480)=[{0x0}], 0x1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f0000000500)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) getrlimit(0xf, &(0x7f0000000000)) setgid(0xee00) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000000c0)=0x0) sched_setattr(r4, &(0x7f00000001c0)={0x38, 0x1, 0x39, 0x6, 0x0, 0x0, 0x7ff, 0x0, 0x8}, 0x0) [ 214.064354][T12113] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 214.088712][T12132] ubi0: background thread "ubi_bgt0d" started, PID 12132 [ 214.088859][T12139] ubi: mtd0 is already attached to ubi0 06:42:40 executing program 5: perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) listen(r1, 0x0) listen(0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x5) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000000)='bond0\x00') listen(r1, 0x5) r2 = socket$inet6_icmp(0xa, 0x2, 0x3a) r3 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x6a}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r3, 0xc0709411, &(0x7f0000001180)=ANY=[@ANYRES64=r5, @ANYBLOB="aec161aae22be892fba1a33664ea2cf6d1a97bd806b4c8dc4eca9de2dbfc6530d7e5df2b1ae0d77ba00ad7bafc7f50f0745b458cc020341e0edfe844f4b729e78e58882bf4df2ddbe736540c42c496da7c4690324100000000000000e36f5870426134a258ebf1f61bde8aa1f9e71cf424641e43f4d324e2ed2cc067b0896afba740c7adb8f657ec45b701003f5b00000000000000"]) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r2, 0xd000943e, &(0x7f0000000100)={0x0, r5, "35d2385016072cf2d42c21f8cd4f7d14d08d3169b9c3b7ccd533198d0edac0aadba793e4aeb850c69ad766967ca7edfc837edeb75bcc8829c88a5892d92352cadb3ac973e48f63b44f89bc45c16c5f6fc1cfc7e32255e6bb9ffe626e66814cdff00809cc637f72530882ba86d200e39248764b37397e84f9b49bf7aa5687d0e5a313f5c77aed115e8c9d1e1cbc543c77262f1761a9f491207d16c93b653d95e995982d4cfd1e5faa7a0e7471d3837e612bbfebda4f7945e12b116e85e110565ed6f8d51def53252db24b33aa8fe3468b954fbdc436237ed5af5d34dbdd32b229c5ab577a72df71155cf30b943812b4804beaee3fba94c4bd23d5c9f7dd9b0ce7", "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"}) 06:42:40 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r0 = openat$bsg(0xffffff9c, 0x0, 0x200, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) setgid(r2) setfsgid(0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x7c, 0x0, 0x200, 0x70bd27, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @dev={0xfe, 0x80, [], 0x28}}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private0={0xfc, 0x0, [], 0x1}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip6_vti0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2}]}, 0x7c}, 0x1, 0x0, 0x0, 0x1c810}, 0x1) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)={0xcc, 0x0, 0x200, 0x70bd26, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private1}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @rand_addr=' \x01\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @private=0xa010101}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private2}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'hsr0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:crash_device_t:s0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast2}]}, 0xcc}, 0x1, 0x0, 0x0, 0x48000}, 0x4) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, &(0x7f0000000ac0)={0x1, 0x2, 0x1000, 0x47, &(0x7f0000000000)="11c3bddf7cf6491aa4bebd102d52440ecd8af4202ec4b1dfa385dc72a294bf876a435159f58a63d2fbff37da258f0551fd83141d3cf02f0f3f62dadaa85f469810cc384421d39d", 0x34, 0x0, &(0x7f0000000140)="a8b29446251267b04f12bfd6a7e17f63b4f1db2c54dbba78e4200de08565ed488ea0d931b473b4ede2456444e2fe0b368f52c920"}) exit_group(0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_subtree(r3, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x7) write$cgroup_subtree(r4, &(0x7f0000000280)={[{0x2b, 'pids'}]}, 0x6) 06:42:41 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x1}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) readv(0xffffffffffffffff, &(0x7f0000000480)=[{0x0}], 0x1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f0000000500)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) getrlimit(0xf, &(0x7f0000000000)) setgid(0xee00) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000000c0)=0x0) sched_setattr(r4, &(0x7f00000001c0)={0x38, 0x1, 0x39, 0x6, 0x0, 0x0, 0x7ff, 0x0, 0x8}, 0x0) [ 214.323313][T12152] ubi: mtd0 is already attached to ubi0 06:42:41 executing program 1: fcntl$lock(0xffffffffffffffff, 0x26, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x76006e) 06:42:41 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r0 = openat$bsg(0xffffff9c, 0x0, 0x200, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) setgid(r2) setfsgid(0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x7c, 0x0, 0x200, 0x70bd27, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @dev={0xfe, 0x80, [], 0x28}}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private0={0xfc, 0x0, [], 0x1}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip6_vti0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2}]}, 0x7c}, 0x1, 0x0, 0x0, 0x1c810}, 0x1) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)={0xcc, 0x0, 0x200, 0x70bd26, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private1}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @rand_addr=' \x01\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @private=0xa010101}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private2}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'hsr0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:crash_device_t:s0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast2}]}, 0xcc}, 0x1, 0x0, 0x0, 0x48000}, 0x4) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, &(0x7f0000000ac0)={0x1, 0x2, 0x1000, 0x47, &(0x7f0000000000)="11c3bddf7cf6491aa4bebd102d52440ecd8af4202ec4b1dfa385dc72a294bf876a435159f58a63d2fbff37da258f0551fd83141d3cf02f0f3f62dadaa85f469810cc384421d39d", 0x34, 0x0, &(0x7f0000000140)="a8b29446251267b04f12bfd6a7e17f63b4f1db2c54dbba78e4200de08565ed488ea0d931b473b4ede2456444e2fe0b368f52c920"}) exit_group(0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_subtree(r3, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x7) write$cgroup_subtree(r4, &(0x7f0000000280)={[{0x2b, 'pids'}]}, 0x6) [ 214.732261][T12179] ubi: mtd0 is already attached to ubi0 06:42:41 executing program 1: fcntl$lock(0xffffffffffffffff, 0x26, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x76006e) 06:42:41 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r0 = openat$bsg(0xffffff9c, 0x0, 0x200, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) setgid(r2) setfsgid(0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x7c, 0x0, 0x200, 0x70bd27, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @dev={0xfe, 0x80, [], 0x28}}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private0={0xfc, 0x0, [], 0x1}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip6_vti0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2}]}, 0x7c}, 0x1, 0x0, 0x0, 0x1c810}, 0x1) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)={0xcc, 0x0, 0x200, 0x70bd26, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private1}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @rand_addr=' \x01\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @private=0xa010101}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private2}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'hsr0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:crash_device_t:s0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast2}]}, 0xcc}, 0x1, 0x0, 0x0, 0x48000}, 0x4) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, &(0x7f0000000ac0)={0x1, 0x2, 0x1000, 0x47, &(0x7f0000000000)="11c3bddf7cf6491aa4bebd102d52440ecd8af4202ec4b1dfa385dc72a294bf876a435159f58a63d2fbff37da258f0551fd83141d3cf02f0f3f62dadaa85f469810cc384421d39d", 0x34, 0x0, &(0x7f0000000140)="a8b29446251267b04f12bfd6a7e17f63b4f1db2c54dbba78e4200de08565ed488ea0d931b473b4ede2456444e2fe0b368f52c920"}) exit_group(0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_subtree(r3, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x7) write$cgroup_subtree(r4, &(0x7f0000000280)={[{0x2b, 'pids'}]}, 0x6) 06:42:41 executing program 2: unshare(0x400) open$dir(&(0x7f0000000180)='./file0\x00', 0x7e, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) finit_module(r0, 0x0, 0x0) [ 215.296643][ T35] audit: type=1804 audit(1612248161.967:5): pid=12194 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir145368114/syzkaller.7QoU40/70/file0" dev="sda1" ino=16120 res=1 errno=0 [ 215.353375][T12192] ubi: mtd0 is already attached to ubi0 [ 215.387605][ T35] audit: type=1804 audit(1612248161.967:6): pid=12194 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir145368114/syzkaller.7QoU40/70/file0" dev="sda1" ino=16120 res=1 errno=0 06:42:42 executing program 3: write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_STAT(0x0, 0x2, 0x0) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$SHM_UNLOCK(r2, 0xc) shmat(r2, &(0x7f0000000000/0x13000)=nil, 0x4000) r3 = shmget(0x2, 0x1000, 0xa18, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_RMID(r3, 0x0) shmctl$SHM_UNLOCK(r3, 0xc) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="a9000065a814d33d1718a06690b182b15ae7023ee0f9dbe1e008ff2f242d23b398f2485681a2c7973f727d7c0bc7658be8a46255bc9e51e762e861b7cef887e75e73959bb70080257c3c8bbd1e3d5789e05768d080142b795340d8df6382b8859ccfed618fc0cdf79b6acc124df0ea98b18ecdf921304bf892651a"], 0xf) shmat(r2, &(0x7f00008a7000/0x1000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) shmctl$SHM_UNLOCK(0x0, 0xc) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/5, 0x222000, 0x1000}, 0x20) ioctl$KDDISABIO(r0, 0x4b37) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 06:42:42 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r0 = openat$bsg(0xffffff9c, 0x0, 0x200, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) setgid(r2) setfsgid(0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x7c, 0x0, 0x200, 0x70bd27, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @dev={0xfe, 0x80, [], 0x28}}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private0={0xfc, 0x0, [], 0x1}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip6_vti0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2}]}, 0x7c}, 0x1, 0x0, 0x0, 0x1c810}, 0x1) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)={0xcc, 0x0, 0x200, 0x70bd26, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private1}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @rand_addr=' \x01\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @private=0xa010101}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private2}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'hsr0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:crash_device_t:s0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast2}]}, 0xcc}, 0x1, 0x0, 0x0, 0x48000}, 0x4) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, &(0x7f0000000ac0)={0x1, 0x2, 0x1000, 0x47, &(0x7f0000000000)="11c3bddf7cf6491aa4bebd102d52440ecd8af4202ec4b1dfa385dc72a294bf876a435159f58a63d2fbff37da258f0551fd83141d3cf02f0f3f62dadaa85f469810cc384421d39d", 0x34, 0x0, &(0x7f0000000140)="a8b29446251267b04f12bfd6a7e17f63b4f1db2c54dbba78e4200de08565ed488ea0d931b473b4ede2456444e2fe0b368f52c920"}) exit_group(0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_subtree(r3, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x7) write$cgroup_subtree(r4, &(0x7f0000000280)={[{0x2b, 'pids'}]}, 0x6) 06:42:42 executing program 2: unshare(0x400) open$dir(&(0x7f0000000180)='./file0\x00', 0x7e, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) finit_module(r0, 0x0, 0x0) 06:42:42 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r0 = openat$bsg(0xffffff9c, 0x0, 0x200, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) setgid(r2) setfsgid(0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x7c, 0x0, 0x200, 0x70bd27, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @dev={0xfe, 0x80, [], 0x28}}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private0={0xfc, 0x0, [], 0x1}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip6_vti0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2}]}, 0x7c}, 0x1, 0x0, 0x0, 0x1c810}, 0x1) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)={0xcc, 0x0, 0x200, 0x70bd26, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private1}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @rand_addr=' \x01\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @private=0xa010101}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private2}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'hsr0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:crash_device_t:s0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast2}]}, 0xcc}, 0x1, 0x0, 0x0, 0x48000}, 0x4) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, &(0x7f0000000ac0)={0x1, 0x2, 0x1000, 0x47, &(0x7f0000000000)="11c3bddf7cf6491aa4bebd102d52440ecd8af4202ec4b1dfa385dc72a294bf876a435159f58a63d2fbff37da258f0551fd83141d3cf02f0f3f62dadaa85f469810cc384421d39d", 0x34, 0x0, &(0x7f0000000140)="a8b29446251267b04f12bfd6a7e17f63b4f1db2c54dbba78e4200de08565ed488ea0d931b473b4ede2456444e2fe0b368f52c920"}) exit_group(0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_subtree(r3, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x7) write$cgroup_subtree(r4, &(0x7f0000000280)={[{0x2b, 'pids'}]}, 0x6) [ 215.441214][ T35] audit: type=1804 audit(1612248161.967:7): pid=12195 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir145368114/syzkaller.7QoU40/70/file0" dev="sda1" ino=16120 res=1 errno=0 06:42:42 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:42:42 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x290, 0x150, 0x150, 0x290, 0x0, 0x390, 0x238, 0x238, 0x390, 0x238, 0x3, 0x0, {[{{@uncond, 0x0, 0x228, 0x290, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, [], @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {@ipv4=@empty, [], @ipv4=@remote}, {@ipv6=@loopback, [], @ipv4=@loopback}, {@ipv6=@private1, [], @ipv6=@dev}]}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}, {{@ipv6={@private2, @rand_addr=' \x01\x00', [], [], 'team0\x00', 'syzkaller0\x00'}, 0x0, 0xd0, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x49d) [ 215.615265][ T35] audit: type=1804 audit(1612248162.287:8): pid=12203 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir145368114/syzkaller.7QoU40/71/file0" dev="sda1" ino=16137 res=1 errno=0 06:42:42 executing program 2: unshare(0x400) open$dir(&(0x7f0000000180)='./file0\x00', 0x7e, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) finit_module(r0, 0x0, 0x0) [ 215.785807][T12215] xt_policy: neither incoming nor outgoing policy selected [ 215.810336][ T35] audit: type=1800 audit(1612248162.357:9): pid=12205 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.3" name="SYSV00000000" dev="hugetlbfs" ino=1 res=0 errno=0 06:42:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"/616], &(0x7f0000000340)='syzkaller\x00'}, 0x48) sendmsg$nl_route_sched(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=@newtaction={0x70, 0x30, 0x103, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_bpf={0x58, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_FD={0x8, 0x5, r1}, @TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) 06:42:42 executing program 5: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x32, 0xfe, 0x2a, 0x8, 0xccd, 0x10af, 0x9bae, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xdc, 0xd9, 0x56, 0x0, [], [{{0x9, 0x5, 0x84}}]}}]}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 06:42:42 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r0 = openat$bsg(0xffffff9c, 0x0, 0x200, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) setgid(r2) setfsgid(0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x7c, 0x0, 0x200, 0x70bd27, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @dev={0xfe, 0x80, [], 0x28}}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private0={0xfc, 0x0, [], 0x1}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip6_vti0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2}]}, 0x7c}, 0x1, 0x0, 0x0, 0x1c810}, 0x1) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)={0xcc, 0x0, 0x200, 0x70bd26, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private1}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @rand_addr=' \x01\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @private=0xa010101}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private2}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'hsr0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:crash_device_t:s0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast2}]}, 0xcc}, 0x1, 0x0, 0x0, 0x48000}, 0x4) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, &(0x7f0000000ac0)={0x1, 0x2, 0x1000, 0x47, &(0x7f0000000000)="11c3bddf7cf6491aa4bebd102d52440ecd8af4202ec4b1dfa385dc72a294bf876a435159f58a63d2fbff37da258f0551fd83141d3cf02f0f3f62dadaa85f469810cc384421d39d", 0x34, 0x0, &(0x7f0000000140)="a8b29446251267b04f12bfd6a7e17f63b4f1db2c54dbba78e4200de08565ed488ea0d931b473b4ede2456444e2fe0b368f52c920"}) exit_group(0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_subtree(r3, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x7) write$cgroup_subtree(r4, &(0x7f0000000280)={[{0x2b, 'pids'}]}, 0x6) [ 215.962518][ T35] audit: type=1804 audit(1612248162.627:10): pid=12223 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir145368114/syzkaller.7QoU40/72/file0" dev="sda1" ino=16101 res=1 errno=0 06:42:42 executing program 0: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x9a) 06:42:42 executing program 2: unshare(0x400) open$dir(&(0x7f0000000180)='./file0\x00', 0x7e, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) finit_module(r0, 0x0, 0x0) 06:42:42 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wlan1\x00'}) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) [ 216.289758][ T35] audit: type=1804 audit(1612248162.967:11): pid=12237 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir145368114/syzkaller.7QoU40/73/file0" dev="sda1" ino=16145 res=1 errno=0 [ 216.388852][ T9751] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 216.469323][T12240] loop1: detected capacity change from 131456 to 0 [ 216.554973][T12240] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e002e01c, mo2=0006] [ 216.579857][T12240] System zones: 1-2, 19-19, 35-38, 46-46 [ 216.602281][T12240] EXT4-fs (loop1): mounting with "discard" option, but the device does not support discard [ 216.614377][T12240] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 216.625595][T12240] ext4 filesystem being mounted at /root/syzkaller-testdir897160421/syzkaller.g7WFQP/67/file0 supports timestamps until 2038 (0x7fffffff) [ 216.640142][ T9751] usb 6-1: Using ep0 maxpacket: 8 06:42:43 executing program 3: write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_STAT(0x0, 0x2, 0x0) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$SHM_UNLOCK(r2, 0xc) shmat(r2, &(0x7f0000000000/0x13000)=nil, 0x4000) r3 = shmget(0x2, 0x1000, 0xa18, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_RMID(r3, 0x0) shmctl$SHM_UNLOCK(r3, 0xc) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="a9000065a814d33d1718a06690b182b15ae7023ee0f9dbe1e008ff2f242d23b398f2485681a2c7973f727d7c0bc7658be8a46255bc9e51e762e861b7cef887e75e73959bb70080257c3c8bbd1e3d5789e05768d080142b795340d8df6382b8859ccfed618fc0cdf79b6acc124df0ea98b18ecdf921304bf892651a"], 0xf) shmat(r2, &(0x7f00008a7000/0x1000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) shmctl$SHM_UNLOCK(0x0, 0xc) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/5, 0x222000, 0x1000}, 0x20) ioctl$KDDISABIO(r0, 0x4b37) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 06:42:43 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80840, 0x0) ioctl$KVM_GET_DEVICE_ATTR(r0, 0xc0046686, 0x0) 06:42:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000180)="b8050000000f01c10f46a78900000066ba2100b067ee4066ba2000b000eeedb9800000c00f3266bac0000f3066b808008ed0660f38806f000f011c26f5f30fc7b2533b0000", 0x45}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000740)={0x1, 0x0, @pic={0x0, 0x1}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="2b000000040000000000000000000000040000000000006b20"], 0x2b) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:42:43 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r0 = openat$bsg(0xffffff9c, 0x0, 0x200, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) setgid(r2) setfsgid(0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x7c, 0x0, 0x200, 0x70bd27, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @dev={0xfe, 0x80, [], 0x28}}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private0={0xfc, 0x0, [], 0x1}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip6_vti0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2}]}, 0x7c}, 0x1, 0x0, 0x0, 0x1c810}, 0x1) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)={0xcc, 0x0, 0x200, 0x70bd26, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private1}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @rand_addr=' \x01\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @private=0xa010101}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private2}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'hsr0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:crash_device_t:s0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast2}]}, 0xcc}, 0x1, 0x0, 0x0, 0x48000}, 0x4) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, &(0x7f0000000ac0)={0x1, 0x2, 0x1000, 0x47, &(0x7f0000000000)="11c3bddf7cf6491aa4bebd102d52440ecd8af4202ec4b1dfa385dc72a294bf876a435159f58a63d2fbff37da258f0551fd83141d3cf02f0f3f62dadaa85f469810cc384421d39d", 0x34, 0x0, &(0x7f0000000140)="a8b29446251267b04f12bfd6a7e17f63b4f1db2c54dbba78e4200de08565ed488ea0d931b473b4ede2456444e2fe0b368f52c920"}) exit_group(0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_subtree(r3, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x7) write$cgroup_subtree(r4, &(0x7f0000000280)={[{0x2b, 'pids'}]}, 0x6) 06:42:43 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x400, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000980)={'wg0\x00', 0x0}) bind$xdp(r0, &(0x7f0000000040)={0x2c, 0xd, r2}, 0x10) [ 216.778839][ T9751] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 216.796923][ T9751] usb 6-1: New USB device found, idVendor=0ccd, idProduct=10af, bcdDevice=9b.ae [ 216.831828][ T9751] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 216.894616][ T9751] usb 6-1: config 0 descriptor?? 06:42:43 executing program 0: write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_STAT(0x0, 0x2, 0x0) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$SHM_UNLOCK(r2, 0xc) shmat(r2, &(0x7f0000000000/0x13000)=nil, 0x4000) r3 = shmget(0x2, 0x1000, 0xa18, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_RMID(r3, 0x0) shmctl$SHM_UNLOCK(r3, 0xc) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="a9000065a814d33d1718a06690b182b15ae7023ee0f9dbe1e008ff2f242d23b398f2485681a2c7973f727d7c0bc7658be8a46255bc9e51e762e861b7cef887e75e73959bb70080257c3c8bbd1e3d5789e05768d080142b795340d8df6382b8859ccfed618fc0cdf79b6acc124df0ea98b18ecdf921304bf892651a"], 0xf) shmat(r2, &(0x7f00008a7000/0x1000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) shmctl$SHM_UNLOCK(0x0, 0xc) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/5, 0x222000, 0x1000}, 0x20) ioctl$KDDISABIO(r0, 0x4b37) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) [ 216.979305][ T9751] em28xx 6-1:0.0: New device @ 480 Mbps (0ccd:10af, interface 0, class 0) [ 217.033477][ T35] audit: type=1800 audit(1612248163.707:12): pid=12262 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.3" name="SYSV00000000" dev="hugetlbfs" ino=7 res=0 errno=0 [ 217.035272][ T9751] em28xx 6-1:0.0: DVB interface 0 found: bulk 06:42:43 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4050000200000006110600000000000c6000000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r1, r0, 0x4}, 0x10) [ 217.249203][ T35] audit: type=1800 audit(1612248163.917:13): pid=12278 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.0" name="SYSV00000000" dev="hugetlbfs" ino=2 res=0 errno=0 [ 217.409766][ T9751] em28xx 6-1:0.0: unknown em28xx chip ID (0) [ 217.604287][ T9751] em28xx 6-1:0.0: reading from i2c device at 0xa0 failed (error=-5) [ 217.615440][ T9751] em28xx 6-1:0.0: board has no eeprom [ 217.758561][ T9751] em28xx 6-1:0.0: Identified as Terratec Grabby (card=67) [ 217.765740][ T9751] em28xx 6-1:0.0: dvb set to bulk mode. [ 217.775124][T10804] em28xx 6-1:0.0: Registering snapshot button... [ 217.788725][ T9751] usb 6-1: USB disconnect, device number 10 [ 217.795405][ T9751] em28xx 6-1:0.0: Disconnecting em28xx [ 217.812707][T10804] input: em28xx snapshot button as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/input/input6 [ 217.832110][T10804] em28xx 6-1:0.0: Remote control support is not available for this card. [ 217.842242][ T9751] em28xx 6-1:0.0: Closing input extension [ 217.851501][ T9751] em28xx 6-1:0.0: Deregistering snapshot button [ 217.921723][ T9751] em28xx 6-1:0.0: Freeing device [ 218.308261][ T9751] usb 6-1: new high-speed USB device number 11 using dummy_hcd [ 218.598212][ T9751] usb 6-1: Using ep0 maxpacket: 8 [ 218.728492][ T9751] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 218.739595][ T9751] usb 6-1: New USB device found, idVendor=0ccd, idProduct=10af, bcdDevice=9b.ae [ 218.749183][ T9751] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 218.760732][ T9751] usb 6-1: config 0 descriptor?? [ 218.811123][ T9751] em28xx 6-1:0.0: New device @ 480 Mbps (0ccd:10af, interface 0, class 0) [ 218.820247][ T9751] em28xx 6-1:0.0: DVB interface 0 found: bulk 06:42:45 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) 06:42:45 executing program 3: write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_STAT(0x0, 0x2, 0x0) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$SHM_UNLOCK(r2, 0xc) shmat(r2, &(0x7f0000000000/0x13000)=nil, 0x4000) r3 = shmget(0x2, 0x1000, 0xa18, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_RMID(r3, 0x0) shmctl$SHM_UNLOCK(r3, 0xc) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="a9000065a814d33d1718a06690b182b15ae7023ee0f9dbe1e008ff2f242d23b398f2485681a2c7973f727d7c0bc7658be8a46255bc9e51e762e861b7cef887e75e73959bb70080257c3c8bbd1e3d5789e05768d080142b795340d8df6382b8859ccfed618fc0cdf79b6acc124df0ea98b18ecdf921304bf892651a"], 0xf) shmat(r2, &(0x7f00008a7000/0x1000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) shmctl$SHM_UNLOCK(0x0, 0xc) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/5, 0x222000, 0x1000}, 0x20) ioctl$KDDISABIO(r0, 0x4b37) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 06:42:45 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000003c0)='/dev/dri/card#\x00', 0x1f, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f0000000600)={0x0, 0x0, 0x0}) 06:42:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000180)="b8050000000f01c10f46a78900000066ba2100b067ee4066ba2000b000eeedb9800000c00f3266bac0000f3066b808008ed0660f38806f000f011c26f5f30fc7b2533b0000", 0x45}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000740)={0x1, 0x0, @pic={0x0, 0x1}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="2b000000040000000000000000000000040000000000006b20"], 0x2b) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:42:45 executing program 4: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{}, {0xcc2}]}) r0 = socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 06:42:45 executing program 0: write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_STAT(0x0, 0x2, 0x0) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$SHM_UNLOCK(r2, 0xc) shmat(r2, &(0x7f0000000000/0x13000)=nil, 0x4000) r3 = shmget(0x2, 0x1000, 0xa18, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_RMID(r3, 0x0) shmctl$SHM_UNLOCK(r3, 0xc) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="a9000065a814d33d1718a06690b182b15ae7023ee0f9dbe1e008ff2f242d23b398f2485681a2c7973f727d7c0bc7658be8a46255bc9e51e762e861b7cef887e75e73959bb70080257c3c8bbd1e3d5789e05768d080142b795340d8df6382b8859ccfed618fc0cdf79b6acc124df0ea98b18ecdf921304bf892651a"], 0xf) shmat(r2, &(0x7f00008a7000/0x1000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) shmctl$SHM_UNLOCK(0x0, 0xc) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/5, 0x222000, 0x1000}, 0x20) ioctl$KDDISABIO(r0, 0x4b37) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) [ 219.048253][ T9751] em28xx 6-1:0.0: unknown em28xx chip ID (0) 06:42:45 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="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", 0x117}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 219.191510][ T35] audit: type=1800 audit(1612248165.868:14): pid=12328 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.3" name="SYSV00000000" dev="hugetlbfs" ino=9 res=0 errno=0 [ 219.218990][ T9751] em28xx 6-1:0.0: reading from i2c device at 0xa0 failed (error=-5) [ 219.227048][ T9751] em28xx 6-1:0.0: board has no eeprom [ 219.282661][T12335] kvm: pic: non byte read [ 219.287599][T12335] kvm: pic: non byte read 06:42:46 executing program 0: write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_STAT(0x0, 0x2, 0x0) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$SHM_UNLOCK(r2, 0xc) shmat(r2, &(0x7f0000000000/0x13000)=nil, 0x4000) r3 = shmget(0x2, 0x1000, 0xa18, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_RMID(r3, 0x0) shmctl$SHM_UNLOCK(r3, 0xc) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="a9000065a814d33d1718a06690b182b15ae7023ee0f9dbe1e008ff2f242d23b398f2485681a2c7973f727d7c0bc7658be8a46255bc9e51e762e861b7cef887e75e73959bb70080257c3c8bbd1e3d5789e05768d080142b795340d8df6382b8859ccfed618fc0cdf79b6acc124df0ea98b18ecdf921304bf892651a"], 0xf) shmat(r2, &(0x7f00008a7000/0x1000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) shmctl$SHM_UNLOCK(0x0, 0xc) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/5, 0x222000, 0x1000}, 0x20) ioctl$KDDISABIO(r0, 0x4b37) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) [ 219.408032][ T9751] em28xx 6-1:0.0: Identified as Terratec Grabby (card=67) [ 219.417355][ T9751] em28xx 6-1:0.0: dvb set to bulk mode. 06:42:46 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ubi_ctrl\x00', 0x80002, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$SNAPSHOT_FREE(0xffffffffffffffff, 0x3305) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) [ 219.453687][T12335] kvm: pic: non byte read [ 219.484149][T12335] kvm: pic: level sensitive irq not supported [ 219.484344][T12335] kvm: pic: non byte read [ 219.499532][T10804] em28xx 6-1:0.0: Registering snapshot button... [ 219.506905][T10804] input: em28xx snapshot button as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/input/input7 [ 219.541108][ T9751] usb 6-1: USB disconnect, device number 11 [ 219.563163][ T9751] em28xx 6-1:0.0: Disconnecting em28xx [ 219.575793][T12335] kvm: pic: level sensitive irq not supported [ 219.576112][T12335] kvm: pic: non byte read [ 219.601079][T12335] kvm: pic: level sensitive irq not supported [ 219.601137][T12335] kvm: pic: non byte read [ 219.601543][T10804] em28xx 6-1:0.0: Remote control support is not available for this card. [ 219.616122][T12335] kvm: pic: level sensitive irq not supported [ 219.624930][T12335] kvm: pic: non byte read 06:42:46 executing program 3: write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_STAT(0x0, 0x2, 0x0) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$SHM_UNLOCK(r2, 0xc) shmat(r2, &(0x7f0000000000/0x13000)=nil, 0x4000) r3 = shmget(0x2, 0x1000, 0xa18, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_RMID(r3, 0x0) shmctl$SHM_UNLOCK(r3, 0xc) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="a9000065a814d33d1718a06690b182b15ae7023ee0f9dbe1e008ff2f242d23b398f2485681a2c7973f727d7c0bc7658be8a46255bc9e51e762e861b7cef887e75e73959bb70080257c3c8bbd1e3d5789e05768d080142b795340d8df6382b8859ccfed618fc0cdf79b6acc124df0ea98b18ecdf921304bf892651a"], 0xf) shmat(r2, &(0x7f00008a7000/0x1000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) shmctl$SHM_UNLOCK(0x0, 0xc) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/5, 0x222000, 0x1000}, 0x20) ioctl$KDDISABIO(r0, 0x4b37) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) [ 219.647165][T12335] kvm: pic: level sensitive irq not supported [ 219.647516][T12335] kvm: pic: non byte read [ 219.668123][ T9751] em28xx 6-1:0.0: Closing input extension [ 219.674120][ T9751] em28xx 6-1:0.0: Deregistering snapshot button [ 219.676456][T12335] kvm: pic: level sensitive irq not supported [ 219.687456][T12335] kvm: pic: non byte read [ 219.714882][T12335] kvm: pic: level sensitive irq not supported [ 219.714943][T12335] kvm: pic: non byte read [ 219.731533][T12335] kvm: pic: level sensitive irq not supported [ 219.732067][T12335] kvm: pic: level sensitive irq not supported [ 219.751896][T12335] kvm: pic: level sensitive irq not supported [ 219.774162][ T9751] em28xx 6-1:0.0: Freeing device 06:42:46 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x2a}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 06:42:46 executing program 1: r0 = fsopen(&(0x7f0000000080)='pipefs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000040)='lazytime\x00', 0x0, 0x0) 06:42:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000180)="b8050000000f01c10f46a78900000066ba2100b067ee4066ba2000b000eeedb9800000c00f3266bac0000f3066b808008ed0660f38806f000f011c26f5f30fc7b2533b0000", 0x45}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000740)={0x1, 0x0, @pic={0x0, 0x1}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="2b000000040000000000000000000000040000000000006b20"], 0x2b) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:42:46 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr\x00') openat$cgroup_ro(r0, &(0x7f0000000040)='io.stat\x00', 0x0, 0x0) 06:42:46 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x2a}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 06:42:46 executing program 1: r0 = fsopen(&(0x7f0000000080)='pipefs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000040)='lazytime\x00', 0x0, 0x0) 06:42:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000002c0)) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) bind(0xffffffffffffffff, &(0x7f0000000340)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0xfffffffe, 0x0, 0x2, 0x4, {0xa, 0x4e1f, 0x7fffffff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x20}}}, 0x80) syz_open_procfs(0x0, &(0x7f0000002040)='timers\x00') preadv(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000180)=""/252, 0xfc}], 0x1, 0x4, 0x0) 06:42:47 executing program 0: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlock(&(0x7f00007ec000/0x4000)=nil, 0x4000) mlockall(0x3) mprotect(&(0x7f00005b1000/0x4000)=nil, 0x4000, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3530}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, r0, 0x0) 06:42:47 executing program 1: r0 = fsopen(&(0x7f0000000080)='pipefs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000040)='lazytime\x00', 0x0, 0x0) 06:42:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000180)="b8050000000f01c10f46a78900000066ba2100b067ee4066ba2000b000eeedb9800000c00f3266bac0000f3066b808008ed0660f38806f000f011c26f5f30fc7b2533b0000", 0x45}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000740)={0x1, 0x0, @pic={0x0, 0x1}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="2b000000040000000000000000000000040000000000006b20"], 0x2b) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:42:47 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ubi_ctrl\x00', 0x80002, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$SNAPSHOT_FREE(0xffffffffffffffff, 0x3305) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) 06:42:47 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x2a}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 06:42:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000002c0)) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) bind(0xffffffffffffffff, &(0x7f0000000340)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0xfffffffe, 0x0, 0x2, 0x4, {0xa, 0x4e1f, 0x7fffffff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x20}}}, 0x80) syz_open_procfs(0x0, &(0x7f0000002040)='timers\x00') preadv(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000180)=""/252, 0xfc}], 0x1, 0x4, 0x0) 06:42:47 executing program 1: r0 = fsopen(&(0x7f0000000080)='pipefs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000040)='lazytime\x00', 0x0, 0x0) 06:42:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv6_newrule={0x30, 0x1c, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@FRA_DST={0x14, 0x1, @ipv4={[], [], @loopback}}]}, 0x30}}, 0x0) 06:42:47 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000000c0)=@updsa={0x154, 0x1a, 0x40d, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@loopback}, {@in=@local, 0x0, 0x6c}, @in=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @encap={0x1c, 0x4, {0x0, 0x0, 0x0, @in=@broadcast}}]}, 0x154}}, 0x0) 06:42:47 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x2a}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 06:42:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000002c0)) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) bind(0xffffffffffffffff, &(0x7f0000000340)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0xfffffffe, 0x0, 0x2, 0x4, {0xa, 0x4e1f, 0x7fffffff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x20}}}, 0x80) syz_open_procfs(0x0, &(0x7f0000002040)='timers\x00') preadv(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000180)=""/252, 0xfc}], 0x1, 0x4, 0x0) 06:42:47 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x7) vmsplice(r1, &(0x7f00000009c0)=[{&(0x7f0000000700)="ac", 0x1}], 0x1, 0x0) 06:42:49 executing program 0: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlock(&(0x7f00007ec000/0x4000)=nil, 0x4000) mlockall(0x3) mprotect(&(0x7f00005b1000/0x4000)=nil, 0x4000, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3530}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, r0, 0x0) 06:42:49 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000000c0)=@updsa={0x154, 0x1a, 0x40d, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@loopback}, {@in=@local, 0x0, 0x6c}, @in=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @encap={0x1c, 0x4, {0x0, 0x0, 0x0, @in=@broadcast}}]}, 0x154}}, 0x0) 06:42:49 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$sock_cred(r0, 0x1, 0x8, 0x0, &(0x7f0000002040)) 06:42:49 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_tables_targets\x00') sendfile(r0, r1, 0x0, 0xedc0) lseek(r1, 0x100000000, 0x0) 06:42:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000002c0)) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) bind(0xffffffffffffffff, &(0x7f0000000340)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0xfffffffe, 0x0, 0x2, 0x4, {0xa, 0x4e1f, 0x7fffffff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x20}}}, 0x80) syz_open_procfs(0x0, &(0x7f0000002040)='timers\x00') preadv(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000180)=""/252, 0xfc}], 0x1, 0x4, 0x0) 06:42:49 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ubi_ctrl\x00', 0x80002, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$SNAPSHOT_FREE(0xffffffffffffffff, 0x3305) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) 06:42:49 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000000c0)=@updsa={0x154, 0x1a, 0x40d, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@loopback}, {@in=@local, 0x0, 0x6c}, @in=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @encap={0x1c, 0x4, {0x0, 0x0, 0x0, @in=@broadcast}}]}, 0x154}}, 0x0) 06:42:49 executing program 5: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlock(&(0x7f00007ec000/0x4000)=nil, 0x4000) mlockall(0x3) mprotect(&(0x7f00005b1000/0x4000)=nil, 0x4000, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3530}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, r0, 0x0) 06:42:49 executing program 1: getpgid(0x0) timer_create(0x3, 0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000001300)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000001340)={{}, {0x0, r0+10000000}}, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) timer_gettime(0x0, &(0x7f00000013c0)) 06:42:49 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000000c0)=@updsa={0x154, 0x1a, 0x40d, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@loopback}, {@in=@local, 0x0, 0x6c}, @in=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @encap={0x1c, 0x4, {0x0, 0x0, 0x0, @in=@broadcast}}]}, 0x154}}, 0x0) 06:42:49 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) syz_emit_ethernet(0x107, &(0x7f0000000480)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x9c, 0x0, @opaque="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"}}}}}, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x200000000000005a, 0x0) 06:42:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000100)={0x2, 0x0, [{}, {0x80000008, 0x1ff, 0x0, 0xce6d}]}) 06:42:51 executing program 0: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlock(&(0x7f00007ec000/0x4000)=nil, 0x4000) mlockall(0x3) mprotect(&(0x7f00005b1000/0x4000)=nil, 0x4000, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3530}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, r0, 0x0) 06:42:51 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r1, 0x10, 0x70bd28, 0x25dfdbfb, {}, ["", "", "", "", "", ""]}, 0x1c}}, 0x4001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote, 0x0, 0x0, 'lblc\x00', 0x1d, 0x200000, 0x1e}, 0x2c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000400)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000140)=0x40, 0x4) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000040)=0xc) r4 = syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', 0x0, 0x0, 0x4, &(0x7f0000000440)=[{&(0x7f00000001c0)}, {&(0x7f0000000200)="666c63ee559b9d3f40c36c00629f2e3b00e887808b9165a400aca4960f4fad5e1963ea868763787636722f7dc4c039394823ca2ccbecce1ef5f9766d9c87b311384d", 0x42, 0x5}, {0x0, 0x0, 0x10001}, {0x0, 0x0, 0x5}], 0x1000000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r6, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) fgetxattr(r4, &(0x7f0000000380)=ANY=[@ANYBLOB='lc\x00'], &(0x7f00000003c0)=""/58, 0x3a) close(r6) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @dev, 0x6}, 0x1c) splice(r5, 0x0, r6, 0x0, 0x100000002, 0x400000000000000) 06:42:51 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWRULE={0x11c, 0x6, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_RULE_USERDATA={0x105, 0x7, 0x1, 0x0, "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"}]}], {0x14}}, 0x144}}, 0x0) 06:42:51 executing program 1: io_setup(0x1, &(0x7f0000000100)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) io_submit(r0, 0xa, &(0x7f0000000600)=[&(0x7f0000000180)={0x7400000000000000, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xff66}]) 06:42:51 executing program 5: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlock(&(0x7f00007ec000/0x4000)=nil, 0x4000) mlockall(0x3) mprotect(&(0x7f00005b1000/0x4000)=nil, 0x4000, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3530}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, r0, 0x0) [ 224.436377][T12523] skbuff: bad partial csum: csum=1536/32769 headroom=64 headlen=3712 06:42:51 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ubi_ctrl\x00', 0x80002, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$SNAPSHOT_FREE(0xffffffffffffffff, 0x3305) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) 06:42:51 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x9a, 0x4, 0xa234, 0x14, 0x1}, 0x40) [ 224.525214][T12526] loop3: detected capacity change from 256 to 0 [ 224.626696][T12537] skbuff: bad partial csum: csum=1536/32769 headroom=64 headlen=3712 06:42:51 executing program 2: socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MTU={0x8, 0x4, 0x1ff}]}, 0x44}}, 0x0) 06:42:51 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_buf(r0, 0x29, 0x1f, 0x0, &(0x7f00000000c0)) [ 225.119131][T12548] loop3: detected capacity change from 256 to 0 06:42:51 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r1, 0x10, 0x70bd28, 0x25dfdbfb, {}, ["", "", "", "", "", ""]}, 0x1c}}, 0x4001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote, 0x0, 0x0, 'lblc\x00', 0x1d, 0x200000, 0x1e}, 0x2c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000400)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000140)=0x40, 0x4) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000040)=0xc) r4 = syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', 0x0, 0x0, 0x4, &(0x7f0000000440)=[{&(0x7f00000001c0)}, {&(0x7f0000000200)="666c63ee559b9d3f40c36c00629f2e3b00e887808b9165a400aca4960f4fad5e1963ea868763787636722f7dc4c039394823ca2ccbecce1ef5f9766d9c87b311384d", 0x42, 0x5}, {0x0, 0x0, 0x10001}, {0x0, 0x0, 0x5}], 0x1000000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r6, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) fgetxattr(r4, &(0x7f0000000380)=ANY=[@ANYBLOB='lc\x00'], &(0x7f00000003c0)=""/58, 0x3a) close(r6) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @dev, 0x6}, 0x1c) splice(r5, 0x0, r6, 0x0, 0x100000002, 0x400000000000000) 06:42:52 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r1, 0x10, 0x70bd28, 0x25dfdbfb, {}, ["", "", "", "", "", ""]}, 0x1c}}, 0x4001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote, 0x0, 0x0, 'lblc\x00', 0x1d, 0x200000, 0x1e}, 0x2c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000400)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000140)=0x40, 0x4) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000040)=0xc) r4 = syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', 0x0, 0x0, 0x4, &(0x7f0000000440)=[{&(0x7f00000001c0)}, {&(0x7f0000000200)="666c63ee559b9d3f40c36c00629f2e3b00e887808b9165a400aca4960f4fad5e1963ea868763787636722f7dc4c039394823ca2ccbecce1ef5f9766d9c87b311384d", 0x42, 0x5}, {0x0, 0x0, 0x10001}, {0x0, 0x0, 0x5}], 0x1000000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r6, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) fgetxattr(r4, &(0x7f0000000380)=ANY=[@ANYBLOB='lc\x00'], &(0x7f00000003c0)=""/58, 0x3a) close(r6) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @dev, 0x6}, 0x1c) splice(r5, 0x0, r6, 0x0, 0x100000002, 0x400000000000000) 06:42:52 executing program 1: io_setup(0x1, &(0x7f0000000100)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) io_submit(r0, 0xa, &(0x7f0000000600)=[&(0x7f0000000180)={0x7400000000000000, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xff66}]) [ 225.686497][T12571] loop3: detected capacity change from 256 to 0 [ 225.794382][T12584] skbuff: bad partial csum: csum=1536/32769 headroom=64 headlen=3712 [ 225.805097][T12578] loop4: detected capacity change from 256 to 0 06:42:52 executing program 0: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlock(&(0x7f00007ec000/0x4000)=nil, 0x4000) mlockall(0x3) mprotect(&(0x7f00005b1000/0x4000)=nil, 0x4000, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3530}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, r0, 0x0) 06:42:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r1, 0x10, 0x70bd28, 0x25dfdbfb, {}, ["", "", "", "", "", ""]}, 0x1c}}, 0x4001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote, 0x0, 0x0, 'lblc\x00', 0x1d, 0x200000, 0x1e}, 0x2c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000400)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000140)=0x40, 0x4) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000040)=0xc) r4 = syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', 0x0, 0x0, 0x4, &(0x7f0000000440)=[{&(0x7f00000001c0)}, {&(0x7f0000000200)="666c63ee559b9d3f40c36c00629f2e3b00e887808b9165a400aca4960f4fad5e1963ea868763787636722f7dc4c039394823ca2ccbecce1ef5f9766d9c87b311384d", 0x42, 0x5}, {0x0, 0x0, 0x10001}, {0x0, 0x0, 0x5}], 0x1000000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r6, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) fgetxattr(r4, &(0x7f0000000380)=ANY=[@ANYBLOB='lc\x00'], &(0x7f00000003c0)=""/58, 0x3a) close(r6) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @dev, 0x6}, 0x1c) splice(r5, 0x0, r6, 0x0, 0x100000002, 0x400000000000000) 06:42:52 executing program 1: io_setup(0x1, &(0x7f0000000100)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) io_submit(r0, 0xa, &(0x7f0000000600)=[&(0x7f0000000180)={0x7400000000000000, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xff66}]) 06:42:53 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r1, 0x10, 0x70bd28, 0x25dfdbfb, {}, ["", "", "", "", "", ""]}, 0x1c}}, 0x4001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote, 0x0, 0x0, 'lblc\x00', 0x1d, 0x200000, 0x1e}, 0x2c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000400)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000140)=0x40, 0x4) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000040)=0xc) r4 = syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', 0x0, 0x0, 0x4, &(0x7f0000000440)=[{&(0x7f00000001c0)}, {&(0x7f0000000200)="666c63ee559b9d3f40c36c00629f2e3b00e887808b9165a400aca4960f4fad5e1963ea868763787636722f7dc4c039394823ca2ccbecce1ef5f9766d9c87b311384d", 0x42, 0x5}, {0x0, 0x0, 0x10001}, {0x0, 0x0, 0x5}], 0x1000000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r6, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) fgetxattr(r4, &(0x7f0000000380)=ANY=[@ANYBLOB='lc\x00'], &(0x7f00000003c0)=""/58, 0x3a) close(r6) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @dev, 0x6}, 0x1c) splice(r5, 0x0, r6, 0x0, 0x100000002, 0x400000000000000) [ 226.440314][T12598] skbuff: bad partial csum: csum=1536/32769 headroom=64 headlen=3712 [ 226.498528][T12596] loop2: detected capacity change from 256 to 0 06:42:53 executing program 5: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlock(&(0x7f00007ec000/0x4000)=nil, 0x4000) mlockall(0x3) mprotect(&(0x7f00005b1000/0x4000)=nil, 0x4000, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3530}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, r0, 0x0) 06:42:53 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r1, 0x10, 0x70bd28, 0x25dfdbfb, {}, ["", "", "", "", "", ""]}, 0x1c}}, 0x4001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote, 0x0, 0x0, 'lblc\x00', 0x1d, 0x200000, 0x1e}, 0x2c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000400)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000140)=0x40, 0x4) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000040)=0xc) r4 = syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', 0x0, 0x0, 0x4, &(0x7f0000000440)=[{&(0x7f00000001c0)}, {&(0x7f0000000200)="666c63ee559b9d3f40c36c00629f2e3b00e887808b9165a400aca4960f4fad5e1963ea868763787636722f7dc4c039394823ca2ccbecce1ef5f9766d9c87b311384d", 0x42, 0x5}, {0x0, 0x0, 0x10001}, {0x0, 0x0, 0x5}], 0x1000000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r6, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) fgetxattr(r4, &(0x7f0000000380)=ANY=[@ANYBLOB='lc\x00'], &(0x7f00000003c0)=""/58, 0x3a) close(r6) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @dev, 0x6}, 0x1c) splice(r5, 0x0, r6, 0x0, 0x100000002, 0x400000000000000) 06:42:53 executing program 1: io_setup(0x1, &(0x7f0000000100)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) io_submit(r0, 0xa, &(0x7f0000000600)=[&(0x7f0000000180)={0x7400000000000000, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xff66}]) 06:42:53 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r1, 0x10, 0x70bd28, 0x25dfdbfb, {}, ["", "", "", "", "", ""]}, 0x1c}}, 0x4001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote, 0x0, 0x0, 'lblc\x00', 0x1d, 0x200000, 0x1e}, 0x2c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000400)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000140)=0x40, 0x4) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000040)=0xc) r4 = syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', 0x0, 0x0, 0x4, &(0x7f0000000440)=[{&(0x7f00000001c0)}, {&(0x7f0000000200)="666c63ee559b9d3f40c36c00629f2e3b00e887808b9165a400aca4960f4fad5e1963ea868763787636722f7dc4c039394823ca2ccbecce1ef5f9766d9c87b311384d", 0x42, 0x5}, {0x0, 0x0, 0x10001}, {0x0, 0x0, 0x5}], 0x1000000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r6, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) fgetxattr(r4, &(0x7f0000000380)=ANY=[@ANYBLOB='lc\x00'], &(0x7f00000003c0)=""/58, 0x3a) close(r6) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @dev, 0x6}, 0x1c) splice(r5, 0x0, r6, 0x0, 0x100000002, 0x400000000000000) [ 226.832910][T12614] loop4: detected capacity change from 256 to 0 [ 227.015162][T12621] skbuff: bad partial csum: csum=1536/32769 headroom=64 headlen=3712 [ 227.051010][T12629] loop3: detected capacity change from 256 to 0 [ 227.141106][T12626] loop2: detected capacity change from 256 to 0 06:42:54 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r1, 0x10, 0x70bd28, 0x25dfdbfb, {}, ["", "", "", "", "", ""]}, 0x1c}}, 0x4001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote, 0x0, 0x0, 'lblc\x00', 0x1d, 0x200000, 0x1e}, 0x2c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000400)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000140)=0x40, 0x4) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000040)=0xc) r4 = syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', 0x0, 0x0, 0x4, &(0x7f0000000440)=[{&(0x7f00000001c0)}, {&(0x7f0000000200)="666c63ee559b9d3f40c36c00629f2e3b00e887808b9165a400aca4960f4fad5e1963ea868763787636722f7dc4c039394823ca2ccbecce1ef5f9766d9c87b311384d", 0x42, 0x5}, {0x0, 0x0, 0x10001}, {0x0, 0x0, 0x5}], 0x1000000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r6, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) fgetxattr(r4, &(0x7f0000000380)=ANY=[@ANYBLOB='lc\x00'], &(0x7f00000003c0)=""/58, 0x3a) close(r6) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @dev, 0x6}, 0x1c) splice(r5, 0x0, r6, 0x0, 0x100000002, 0x400000000000000) 06:42:54 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r1, 0x10, 0x70bd28, 0x25dfdbfb, {}, ["", "", "", "", "", ""]}, 0x1c}}, 0x4001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote, 0x0, 0x0, 'lblc\x00', 0x1d, 0x200000, 0x1e}, 0x2c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000400)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000140)=0x40, 0x4) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000040)=0xc) r4 = syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', 0x0, 0x0, 0x4, &(0x7f0000000440)=[{&(0x7f00000001c0)}, {&(0x7f0000000200)="666c63ee559b9d3f40c36c00629f2e3b00e887808b9165a400aca4960f4fad5e1963ea868763787636722f7dc4c039394823ca2ccbecce1ef5f9766d9c87b311384d", 0x42, 0x5}, {0x0, 0x0, 0x10001}, {0x0, 0x0, 0x5}], 0x1000000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r6, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) fgetxattr(r4, &(0x7f0000000380)=ANY=[@ANYBLOB='lc\x00'], &(0x7f00000003c0)=""/58, 0x3a) close(r6) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @dev, 0x6}, 0x1c) splice(r5, 0x0, r6, 0x0, 0x100000002, 0x400000000000000) 06:42:54 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r1, 0x10, 0x70bd28, 0x25dfdbfb, {}, ["", "", "", "", "", ""]}, 0x1c}}, 0x4001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote, 0x0, 0x0, 'lblc\x00', 0x1d, 0x200000, 0x1e}, 0x2c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000400)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000140)=0x40, 0x4) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000040)=0xc) r4 = syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', 0x0, 0x0, 0x4, &(0x7f0000000440)=[{&(0x7f00000001c0)}, {&(0x7f0000000200)="666c63ee559b9d3f40c36c00629f2e3b00e887808b9165a400aca4960f4fad5e1963ea868763787636722f7dc4c039394823ca2ccbecce1ef5f9766d9c87b311384d", 0x42, 0x5}, {0x0, 0x0, 0x10001}, {0x0, 0x0, 0x5}], 0x1000000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r6, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) fgetxattr(r4, &(0x7f0000000380)=ANY=[@ANYBLOB='lc\x00'], &(0x7f00000003c0)=""/58, 0x3a) close(r6) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @dev, 0x6}, 0x1c) splice(r5, 0x0, r6, 0x0, 0x100000002, 0x400000000000000) 06:42:54 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r1, 0x10, 0x70bd28, 0x25dfdbfb, {}, ["", "", "", "", "", ""]}, 0x1c}}, 0x4001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote, 0x0, 0x0, 'lblc\x00', 0x1d, 0x200000, 0x1e}, 0x2c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000400)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000140)=0x40, 0x4) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000040)=0xc) r4 = syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', 0x0, 0x0, 0x4, &(0x7f0000000440)=[{&(0x7f00000001c0)}, {&(0x7f0000000200)="666c63ee559b9d3f40c36c00629f2e3b00e887808b9165a400aca4960f4fad5e1963ea868763787636722f7dc4c039394823ca2ccbecce1ef5f9766d9c87b311384d", 0x42, 0x5}, {0x0, 0x0, 0x10001}, {0x0, 0x0, 0x5}], 0x1000000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r6, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) fgetxattr(r4, &(0x7f0000000380)=ANY=[@ANYBLOB='lc\x00'], &(0x7f00000003c0)=""/58, 0x3a) close(r6) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @dev, 0x6}, 0x1c) splice(r5, 0x0, r6, 0x0, 0x100000002, 0x400000000000000) [ 227.718017][T12645] loop1: detected capacity change from 256 to 0 [ 227.769566][T12646] loop2: detected capacity change from 256 to 0 [ 227.824631][T12647] loop4: detected capacity change from 256 to 0 [ 227.868294][T12655] loop3: detected capacity change from 256 to 0 06:42:54 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@newlink={0x24, 0x6d, 0x705, 0x0, 0x0, {}, [@IFLA_PROP_LIST={0x4, 0x34, 0x0, 0x0}]}, 0x24}}, 0x0) 06:42:54 executing program 3: prctl$PR_SET_SECUREBITS(0x1c, 0xf) r0 = open(&(0x7f0000000040)='./file0\x00', 0x8440, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) fcntl$setlease(r0, 0x400, 0x0) setreuid(0x0, 0x0) truncate(&(0x7f0000000080)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 06:42:54 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000000000000100000005000000000004000040000020000000dbf4655fdbf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000244b8e9b57f04b59aa229cc218853f95010040", 0x1f, 0x4e0}, {&(0x7f0000000040)="0100404d01", 0x5, 0x560}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {0x0, 0x0, 0x2002080}], 0x0, &(0x7f0000012f00)) 06:42:54 executing program 4: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f001000000700000001000c00e0000200040000001a01000000000000f501000000000000a401000000000000dd01000000000000810000000000000015010000000000006c01000000000000920100000000000078da2baeacca4eccc9492d2aa61da3980e768c324619a38ca1c64070013443f414920078da636278cbc8c0c0c83051363d1ec840012940cc8424cf8c2627c5c2c0c0ccf01f2e0fe43280cc500362fd92dc02fde2ca2addccdcc4f4d4f4d43c13434b737333634b23fdb4cc9c540308c988643a13d46410ad09c4ec40cc8924cf8a643b179a4b612eaf6381d0c8fad880fc04a8bc8632aa3e905dff81800189469879006e063b540c14022140ff7100690062dd2825450078da63648000662056006226061686b4cc9c5403070646a0208463c80255c508a5991838c0127ac9f939297540614698b6794006cc0cc36b0cac708e1132c7180038d711c70e0078da4b60800045280d00071800825c010000000000001c0078da636080803a28ad00a51da0f43c287d0d4a4b3142680041df026e740100000000000008805cf90100535f01009a010000000000001d0078da63606063a8482c29293264636080b21860624670312300b5bc09ab108000000000000000000200000024000000ac0100000000000001", 0x1e6}, {&(0x7f0000000040)="06db6a55cf289d1b1d783e1a535fd87ab3e57c8ad127932cd461", 0x1a, 0xf6}, {0x0, 0x0, 0x80000000}], 0x0, &(0x7f0000000280)=ANY=[]) [ 228.379278][T12674] loop4: detected capacity change from 264192 to 0 [ 228.411118][T12674] SQUASHFS error: zlib decompression failed, data probably corrupt [ 228.423169][T12674] SQUASHFS error: Failed to read block 0x83: -5 [ 228.432880][T12674] SQUASHFS error: Unable to read metadata cache entry [81] [ 228.442585][T12674] SQUASHFS error: Unable to read inode 0x11a [ 228.491185][T12674] loop4: detected capacity change from 264192 to 0 [ 228.524987][T12674] SQUASHFS error: zlib decompression failed, data probably corrupt 06:42:55 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$sndseq(0xffffffffffffffff, 0x0, 0x0) ioctl$HIDIOCGCOLLECTIONINDEX(0xffffffffffffffff, 0x40184810, 0x0) r1 = getpid() mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) dup(r0) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) waitid(0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000000)=0x80, 0x4) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[], 0x4c}}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @private}, 0x10) mmap(&(0x7f00009c0000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) pipe(0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000180)={0xe79}) 06:42:55 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r1, 0x10, 0x70bd28, 0x25dfdbfb, {}, ["", "", "", "", "", ""]}, 0x1c}}, 0x4001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote, 0x0, 0x0, 'lblc\x00', 0x1d, 0x200000, 0x1e}, 0x2c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000400)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000140)=0x40, 0x4) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000040)=0xc) r4 = syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', 0x0, 0x0, 0x4, &(0x7f0000000440)=[{&(0x7f00000001c0)}, {&(0x7f0000000200)="666c63ee559b9d3f40c36c00629f2e3b00e887808b9165a400aca4960f4fad5e1963ea868763787636722f7dc4c039394823ca2ccbecce1ef5f9766d9c87b311384d", 0x42, 0x5}, {0x0, 0x0, 0x10001}, {0x0, 0x0, 0x5}], 0x1000000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r6, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) fgetxattr(r4, &(0x7f0000000380)=ANY=[@ANYBLOB='lc\x00'], &(0x7f00000003c0)=""/58, 0x3a) close(r6) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @dev, 0x6}, 0x1c) splice(r5, 0x0, r6, 0x0, 0x100000002, 0x400000000000000) 06:42:55 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0xc218, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000206d041cc3040000000001090224e9000000a0000904000001"], 0x0) syz_usb_control_io(r1, &(0x7f0000001580)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "c09893e1", "00eac917"}}, 0x0}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000fc0)={0x2c, &(0x7f0000000dc0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0x4, {0x2, 0x1}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 06:42:55 executing program 0: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000002280)="cbf13da947027a96fe3e82d5fd0caf8fea78aa60327ca5572033dcdae1d787174c2c208636e07c855436bfa798277541c6b5fee51f8db80bc70f62ef2f2185ed0ce0dbc9715851c22dd3a6ba3fb18835b9437bda1d2febe1e410ba70a5e5f17529a26bf65d0e75ae97a9681048124089f79741d0ed401d7d446beb8b84ba6959ae50f2d134494a741ef7f0f843c136d3e8eeb313fee14b85257ad8a4f5e78674f1cf8e9b463722be14c8b1cba7d50220f141f428042a12602b76ab620d665784", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000025c0)='user\x00', &(0x7f0000002600)={'syz', 0x3}, &(0x7f0000002640)="d9", 0x1, 0xffffffffffffffff) r2 = add_key$user(&(0x7f00000025c0)='user\x00', &(0x7f0000002600)={'syz', 0x3}, &(0x7f0000002640)="d9", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r2}, &(0x7f0000000280)=""/109, 0x6d, &(0x7f0000000140)={&(0x7f00000001c0)={'rmd256-generic\x00'}}) 06:42:55 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x83, 0x0, &(0x7f0000000080)=0x84) [ 228.592230][T12674] SQUASHFS error: Failed to read block 0x83: -5 [ 228.601478][T12674] SQUASHFS error: Unable to read metadata cache entry [81] [ 228.609985][T12674] SQUASHFS error: Unable to read inode 0x11a 06:42:55 executing program 4: unshare(0x400) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)=ANY=[], 0xe) ioctl$FS_IOC_GETFSMAP(r0, 0x6628, 0x0) 06:42:55 executing program 0: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000fc0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) socketpair(0x29, 0x0, 0x0, &(0x7f0000000600)) 06:42:55 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW2(r0, 0x5412, &(0x7f0000000040)={0x13, 0x0, 0x0, 0x0, 0x0, "b7a329f45f640b0fa0acda3869f2709765adaf"}) ioctl$TCXONC(r0, 0x540a, 0x3) [ 228.821566][T12705] IPVS: ftp: loaded support on port[0] = 21 [ 228.901425][T12697] loop1: detected capacity change from 256 to 0 06:42:55 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x57}]}, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 228.986439][ T9759] usb 4-1: new high-speed USB device number 8 using dummy_hcd 06:42:55 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(echainiv(authencesn(rmd320-generic,cryptd(ctr-aes-ce)))'}, 0x58) 06:42:55 executing program 4: unshare(0x400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, 0x0) 06:42:55 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r1, 0x10, 0x70bd28, 0x25dfdbfb, {}, ["", "", "", "", "", ""]}, 0x1c}}, 0x4001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote, 0x0, 0x0, 'lblc\x00', 0x1d, 0x200000, 0x1e}, 0x2c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000400)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000140)=0x40, 0x4) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000040)=0xc) r4 = syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', 0x0, 0x0, 0x4, &(0x7f0000000440)=[{&(0x7f00000001c0)}, {&(0x7f0000000200)="666c63ee559b9d3f40c36c00629f2e3b00e887808b9165a400aca4960f4fad5e1963ea868763787636722f7dc4c039394823ca2ccbecce1ef5f9766d9c87b311384d", 0x42, 0x5}, {0x0, 0x0, 0x10001}, {0x0, 0x0, 0x5}], 0x1000000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r6, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) fgetxattr(r4, &(0x7f0000000380)=ANY=[@ANYBLOB='lc\x00'], &(0x7f00000003c0)=""/58, 0x3a) close(r6) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @dev, 0x6}, 0x1c) splice(r5, 0x0, r6, 0x0, 0x100000002, 0x400000000000000) [ 229.236308][ T9759] usb 4-1: Using ep0 maxpacket: 16 [ 229.357489][ T9759] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 229.395475][ T9759] usb 4-1: New USB device found, idVendor=046d, idProduct=c218, bcdDevice= 0.00 [ 229.407313][T12753] loop1: detected capacity change from 256 to 0 [ 229.463872][ T9759] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 229.596070][ T9759] usb 4-1: config 0 descriptor?? [ 229.699394][ T9759] usbhid 4-1:0.0: couldn't find an input interrupt endpoint [ 229.795171][T12698] IPVS: ftp: loaded support on port[0] = 21 06:42:56 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$sndseq(0xffffffffffffffff, 0x0, 0x0) ioctl$HIDIOCGCOLLECTIONINDEX(0xffffffffffffffff, 0x40184810, 0x0) r1 = getpid() mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) dup(r0) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) waitid(0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000000)=0x80, 0x4) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[], 0x4c}}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @private}, 0x10) mmap(&(0x7f00009c0000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) pipe(0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000180)={0xe79}) 06:42:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) write(r0, &(0x7f0000000000)="05", 0x3f9b4) [ 229.900098][ T4897] usb 4-1: USB disconnect, device number 8 [ 230.486075][ T4897] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 230.522181][T12795] IPVS: ftp: loaded support on port[0] = 21 [ 230.726731][ T4897] usb 4-1: Using ep0 maxpacket: 32 [ 230.847256][ T4897] usb 4-1: config index 0 descriptor too short (expected 59684, got 36) [ 230.855673][ T4897] usb 4-1: config 0 has an invalid interface number: 0 but max is -1 [ 230.896068][ T4897] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 0 [ 230.905008][ T4897] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 230.964480][ T4897] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 230.995242][ T4897] usb 4-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.04 [ 231.030725][ T4897] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 231.064656][ T4897] usb 4-1: config 0 descriptor?? [ 231.136607][ T4897] hub 4-1:0.0: USB hub found [ 231.356050][ T4897] hub 4-1:0.0: 1 port detected [ 232.557125][ T19] hub 4-1:0.0: activate --> -90 [ 232.757470][ T4897] usb 4-1: USB disconnect, device number 9 [ 232.776019][ T19] hub 4-1:0.0: hub_ext_port_status failed (err = -71) [ 233.535626][ T9751] usb 4-1: new high-speed USB device number 10 using dummy_hcd 06:43:00 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0xc218, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000206d041cc3040000000001090224e9000000a0000904000001"], 0x0) syz_usb_control_io(r1, &(0x7f0000001580)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "c09893e1", "00eac917"}}, 0x0}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000fc0)={0x2c, &(0x7f0000000dc0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0x4, {0x2, 0x1}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 06:43:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3a2, 0x0, 0x0, 0x0, 0x7fe0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, &(0x7f0000000140), 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x19, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000000240)=0x10) syncfs(0xffffffffffffffff) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 06:43:00 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x20}, {0x6, 0x0, 0x0, 0x7fff0000}]}) 06:43:00 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$sndseq(0xffffffffffffffff, 0x0, 0x0) ioctl$HIDIOCGCOLLECTIONINDEX(0xffffffffffffffff, 0x40184810, 0x0) r1 = getpid() mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) dup(r0) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) waitid(0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000000)=0x80, 0x4) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[], 0x4c}}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @private}, 0x10) mmap(&(0x7f00009c0000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) pipe(0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000180)={0xe79}) 06:43:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) write(r0, &(0x7f0000000000)="05", 0x3f9b4) 06:43:00 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$sndseq(0xffffffffffffffff, 0x0, 0x0) ioctl$HIDIOCGCOLLECTIONINDEX(0xffffffffffffffff, 0x40184810, 0x0) r1 = getpid() mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) dup(r0) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) waitid(0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000000)=0x80, 0x4) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[], 0x4c}}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @private}, 0x10) mmap(&(0x7f00009c0000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) pipe(0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000180)={0xe79}) [ 233.976238][ T9751] usb 4-1: device not accepting address 10, error -71 06:43:00 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x20}, {0x6, 0x0, 0x0, 0x7fff0000}]}) 06:43:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) write(r0, &(0x7f0000000000)="05", 0x3f9b4) 06:43:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x20}, {0x6, 0x0, 0x0, 0x7fff0000}]}) [ 234.395509][ T9751] usb 4-1: new high-speed USB device number 11 using dummy_hcd 06:43:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3a2, 0x0, 0x0, 0x0, 0x7fe0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, &(0x7f0000000140), 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x19, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000000240)=0x10) syncfs(0xffffffffffffffff) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 06:43:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) write(r0, &(0x7f0000000000)="05", 0x3f9b4) [ 234.487022][T12850] IPVS: ftp: loaded support on port[0] = 21 [ 234.665944][ T9751] usb 4-1: Using ep0 maxpacket: 16 06:43:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x20}, {0x6, 0x0, 0x0, 0x7fff0000}]}) [ 234.810068][T12848] IPVS: ftp: loaded support on port[0] = 21 [ 234.818029][ T9751] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 234.912306][ T9751] usb 4-1: New USB device found, idVendor=046d, idProduct=c218, bcdDevice= 0.00 [ 235.028616][ T9751] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 235.128517][T10804] ------------[ cut here ]------------ [ 235.134416][T10804] WARNING: CPU: 0 PID: 10804 at net/mptcp/protocol.c:761 mptcp_worker+0x1699/0x19f0 [ 235.155378][ T9751] usb 4-1: config 0 descriptor?? [ 235.193677][T10804] Modules linked in: [ 235.238103][ T9751] usbhid 4-1:0.0: couldn't find an input interrupt endpoint [ 235.262517][T10804] CPU: 0 PID: 10804 Comm: kworker/0:12 Not tainted 5.11.0-rc6-syzkaller #0 [ 235.340541][T10804] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 235.427947][T10804] Workqueue: events mptcp_worker [ 235.460932][T10804] RIP: 0010:mptcp_worker+0x1699/0x19f0 [ 235.519721][T10804] Code: 00 00 eb 0d e8 68 8b 34 f8 4c 89 ff be 01 00 00 00 e8 4b 35 00 00 e9 28 ed ff ff e8 51 8b 34 f8 e9 4d f2 ff ff e8 47 8b 34 f8 <0f> 0b bb 14 00 00 00 e9 ab fb ff ff 89 d9 80 e1 07 38 c1 0f 8c bd [ 235.616013][T10804] RSP: 0018:ffffc9000135fc38 EFLAGS: 00010293 [ 235.653542][T10804] RAX: ffffffff89433bb9 RBX: 0000000000000000 RCX: ffff8880260f1bc0 [ 235.715692][T10804] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 235.724049][T10804] RBP: 0000000000000004 R08: ffffffff89433762 R09: ffffed100dfd128e [ 235.733830][T10804] R10: ffffed100dfd128e R11: 0000000000000000 R12: dffffc0000000000 [ 235.743966][T10804] R13: ffff888013f0cb12 R14: ffff88806fe89468 R15: ffff88806fe88c00 [ 235.758054][T10804] FS: 0000000000000000(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 235.777933][T10804] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 235.799820][T10804] CR2: 0000000000538198 CR3: 000000006260d000 CR4: 00000000001506f0 [ 235.835504][T10804] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 235.865632][T10804] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 235.886981][T10804] Call Trace: [ 235.901639][T10804] process_one_work+0x789/0xfc0 [ 235.908197][T10804] worker_thread+0xac1/0x1300 [ 235.913148][T10804] ? rcu_lock_release+0x20/0x20 [ 235.920922][T10804] kthread+0x39a/0x3c0 [ 235.926586][T10804] ? rcu_lock_release+0x20/0x20 [ 235.952265][T10804] ? kthread_blkcg+0xd0/0xd0 [ 235.970283][T10804] ret_from_fork+0x1f/0x30 [ 235.979366][T10804] Kernel panic - not syncing: panic_on_warn set ... [ 235.985988][T10804] CPU: 0 PID: 10804 Comm: kworker/0:12 Not tainted 5.11.0-rc6-syzkaller #0 [ 235.994678][T10804] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 236.004758][T10804] Workqueue: events mptcp_worker [ 236.009911][T10804] Call Trace: [ 236.013206][T10804] dump_stack+0x137/0x1be [ 236.017574][T10804] ? panic+0x1f3/0x800 [ 236.021673][T10804] panic+0x291/0x800 [ 236.025609][T10804] ? __warn+0x13e/0x270 [ 236.029806][T10804] __warn+0x26a/0x270 [ 236.033805][T10804] ? mptcp_worker+0x1699/0x19f0 [ 236.038673][T10804] ? mptcp_worker+0x1699/0x19f0 [ 236.043551][T10804] report_bug+0x1b1/0x2e0 [ 236.047912][T10804] handle_bug+0x3d/0x70 [ 236.052293][T10804] exc_invalid_op+0x16/0x40 [ 236.056812][T10804] asm_exc_invalid_op+0x12/0x20 [ 236.061677][T10804] RIP: 0010:mptcp_worker+0x1699/0x19f0 [ 236.067171][T10804] Code: 00 00 eb 0d e8 68 8b 34 f8 4c 89 ff be 01 00 00 00 e8 4b 35 00 00 e9 28 ed ff ff e8 51 8b 34 f8 e9 4d f2 ff ff e8 47 8b 34 f8 <0f> 0b bb 14 00 00 00 e9 ab fb ff ff 89 d9 80 e1 07 38 c1 0f 8c bd [ 236.086796][T10804] RSP: 0018:ffffc9000135fc38 EFLAGS: 00010293 [ 236.092894][T10804] RAX: ffffffff89433bb9 RBX: 0000000000000000 RCX: ffff8880260f1bc0 [ 236.101069][T10804] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 236.111818][T10804] RBP: 0000000000000004 R08: ffffffff89433762 R09: ffffed100dfd128e [ 236.121495][T10804] R10: ffffed100dfd128e R11: 0000000000000000 R12: dffffc0000000000 [ 236.129513][T10804] R13: ffff888013f0cb12 R14: ffff88806fe89468 R15: ffff88806fe88c00 [ 236.137609][T10804] ? mptcp_worker+0x1242/0x19f0 [ 236.142494][T10804] ? mptcp_worker+0x1699/0x19f0 [ 236.147404][T10804] ? mptcp_worker+0x1699/0x19f0 [ 236.152285][T10804] process_one_work+0x789/0xfc0 [ 236.157172][T10804] worker_thread+0xac1/0x1300 [ 236.161894][T10804] ? rcu_lock_release+0x20/0x20 [ 236.166818][T10804] kthread+0x39a/0x3c0 [ 236.170919][T10804] ? rcu_lock_release+0x20/0x20 [ 236.176003][T10804] ? kthread_blkcg+0xd0/0xd0 [ 236.180625][T10804] ret_from_fork+0x1f/0x30 [ 236.186973][T10804] Kernel Offset: disabled [ 236.191660][T10804] Rebooting in 86400 seconds..