Warning: Permanently added '10.128.0.57' (ECDSA) to the list of known hosts. 2021/12/20 14:38:53 fuzzer started 2021/12/20 14:38:54 dialing manager at 10.128.0.169:33855 syzkaller login: [ 47.841655][ T3603] cgroup: Unknown subsys name 'net' [ 47.980474][ T3603] cgroup: Unknown subsys name 'rlimit' 2021/12/20 14:38:54 syscalls: 3639 2021/12/20 14:38:54 code coverage: enabled 2021/12/20 14:38:54 comparison tracing: enabled 2021/12/20 14:38:54 extra coverage: enabled 2021/12/20 14:38:54 delay kcov mmap: mmap returned an invalid pointer 2021/12/20 14:38:54 setuid sandbox: enabled 2021/12/20 14:38:54 namespace sandbox: enabled 2021/12/20 14:38:54 Android sandbox: /sys/fs/selinux/policy does not exist 2021/12/20 14:38:54 fault injection: enabled 2021/12/20 14:38:54 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/12/20 14:38:54 net packet injection: enabled 2021/12/20 14:38:54 net device setup: enabled 2021/12/20 14:38:54 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/12/20 14:38:54 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/12/20 14:38:54 USB emulation: enabled 2021/12/20 14:38:54 hci packet injection: enabled 2021/12/20 14:38:54 wifi device emulation: enabled 2021/12/20 14:38:54 802.15.4 emulation: enabled 2021/12/20 14:38:54 fetching corpus: 0, signal 0/2000 (executing program) 2021/12/20 14:38:54 fetching corpus: 50, signal 29821/33664 (executing program) 2021/12/20 14:38:54 fetching corpus: 100, signal 65521/71021 (executing program) 2021/12/20 14:38:54 fetching corpus: 148, signal 86491/93647 (executing program) 2021/12/20 14:38:54 fetching corpus: 198, signal 102606/111363 (executing program) 2021/12/20 14:38:55 fetching corpus: 248, signal 115799/126093 (executing program) 2021/12/20 14:38:55 fetching corpus: 298, signal 128703/140499 (executing program) 2021/12/20 14:38:55 fetching corpus: 348, signal 135925/149273 (executing program) 2021/12/20 14:38:55 fetching corpus: 398, signal 145790/160577 (executing program) 2021/12/20 14:38:55 fetching corpus: 448, signal 152831/169062 (executing program) 2021/12/20 14:38:55 fetching corpus: 498, signal 160468/178103 (executing program) 2021/12/20 14:38:55 fetching corpus: 548, signal 165839/184874 (executing program) 2021/12/20 14:38:55 fetching corpus: 598, signal 176557/196874 (executing program) 2021/12/20 14:38:56 fetching corpus: 648, signal 181608/203360 (executing program) 2021/12/20 14:38:56 fetching corpus: 697, signal 189490/212514 (executing program) 2021/12/20 14:38:56 fetching corpus: 746, signal 195533/219856 (executing program) 2021/12/20 14:38:56 fetching corpus: 796, signal 202831/228339 (executing program) 2021/12/20 14:38:56 fetching corpus: 846, signal 209177/235893 (executing program) 2021/12/20 14:38:56 fetching corpus: 896, signal 214212/242186 (executing program) 2021/12/20 14:38:56 fetching corpus: 945, signal 219693/248878 (executing program) 2021/12/20 14:38:56 fetching corpus: 995, signal 226142/256389 (executing program) 2021/12/20 14:38:56 fetching corpus: 1045, signal 230965/262433 (executing program) 2021/12/20 14:38:57 fetching corpus: 1093, signal 236071/268697 (executing program) 2021/12/20 14:38:57 fetching corpus: 1143, signal 240719/274505 (executing program) 2021/12/20 14:38:57 fetching corpus: 1193, signal 244148/279139 (executing program) 2021/12/20 14:38:57 fetching corpus: 1241, signal 249280/285293 (executing program) 2021/12/20 14:38:57 fetching corpus: 1291, signal 252773/289940 (executing program) 2021/12/20 14:38:57 fetching corpus: 1341, signal 257549/295797 (executing program) 2021/12/20 14:38:57 fetching corpus: 1391, signal 260826/300213 (executing program) 2021/12/20 14:38:57 fetching corpus: 1441, signal 264090/304566 (executing program) 2021/12/20 14:38:57 fetching corpus: 1491, signal 267309/308887 (executing program) 2021/12/20 14:38:58 fetching corpus: 1541, signal 270881/313567 (executing program) 2021/12/20 14:38:58 fetching corpus: 1591, signal 274107/317877 (executing program) 2021/12/20 14:38:58 fetching corpus: 1641, signal 277270/322110 (executing program) 2021/12/20 14:38:58 fetching corpus: 1691, signal 279411/325422 (executing program) 2021/12/20 14:38:58 fetching corpus: 1741, signal 283609/330574 (executing program) 2021/12/20 14:38:58 fetching corpus: 1791, signal 287594/335492 (executing program) 2021/12/20 14:38:58 fetching corpus: 1841, signal 291547/340373 (executing program) 2021/12/20 14:38:58 fetching corpus: 1891, signal 294925/344687 (executing program) 2021/12/20 14:38:59 fetching corpus: 1941, signal 298090/348815 (executing program) 2021/12/20 14:38:59 fetching corpus: 1991, signal 300969/352710 (executing program) 2021/12/20 14:38:59 fetching corpus: 2041, signal 306386/358902 (executing program) 2021/12/20 14:38:59 fetching corpus: 2091, signal 309157/362600 (executing program) 2021/12/20 14:38:59 fetching corpus: 2141, signal 312387/366732 (executing program) 2021/12/20 14:38:59 fetching corpus: 2191, signal 314678/370009 (executing program) 2021/12/20 14:38:59 fetching corpus: 2241, signal 318062/374237 (executing program) 2021/12/20 14:38:59 fetching corpus: 2291, signal 320492/377560 (executing program) 2021/12/20 14:38:59 fetching corpus: 2341, signal 323137/381066 (executing program) 2021/12/20 14:39:00 fetching corpus: 2391, signal 325652/384447 (executing program) 2021/12/20 14:39:00 fetching corpus: 2441, signal 329362/388874 (executing program) 2021/12/20 14:39:00 fetching corpus: 2491, signal 332261/392595 (executing program) 2021/12/20 14:39:00 fetching corpus: 2541, signal 334862/396056 (executing program) 2021/12/20 14:39:00 fetching corpus: 2591, signal 337968/399989 (executing program) 2021/12/20 14:39:00 fetching corpus: 2641, signal 340386/403222 (executing program) 2021/12/20 14:39:00 fetching corpus: 2691, signal 343195/406806 (executing program) 2021/12/20 14:39:00 fetching corpus: 2741, signal 345979/410364 (executing program) 2021/12/20 14:39:00 fetching corpus: 2791, signal 348560/413716 (executing program) 2021/12/20 14:39:01 fetching corpus: 2841, signal 351772/417578 (executing program) 2021/12/20 14:39:01 fetching corpus: 2891, signal 353936/420578 (executing program) 2021/12/20 14:39:01 fetching corpus: 2941, signal 356233/423756 (executing program) 2021/12/20 14:39:01 fetching corpus: 2991, signal 357565/426002 (executing program) 2021/12/20 14:39:01 fetching corpus: 3041, signal 359070/428393 (executing program) 2021/12/20 14:39:01 fetching corpus: 3091, signal 360826/431013 (executing program) 2021/12/20 14:39:01 fetching corpus: 3141, signal 362628/433589 (executing program) 2021/12/20 14:39:01 fetching corpus: 3191, signal 366209/437671 (executing program) 2021/12/20 14:39:01 fetching corpus: 3241, signal 369406/441477 (executing program) 2021/12/20 14:39:02 fetching corpus: 3291, signal 371203/444067 (executing program) 2021/12/20 14:39:02 fetching corpus: 3341, signal 373264/446823 (executing program) 2021/12/20 14:39:02 fetching corpus: 3391, signal 375165/449462 (executing program) 2021/12/20 14:39:02 fetching corpus: 3441, signal 377929/452844 (executing program) 2021/12/20 14:39:02 fetching corpus: 3491, signal 379908/455546 (executing program) 2021/12/20 14:39:02 fetching corpus: 3541, signal 382380/458655 (executing program) 2021/12/20 14:39:02 fetching corpus: 3591, signal 383613/460703 (executing program) 2021/12/20 14:39:02 fetching corpus: 3641, signal 385848/463602 (executing program) 2021/12/20 14:39:03 fetching corpus: 3691, signal 387627/466101 (executing program) 2021/12/20 14:39:03 fetching corpus: 3741, signal 389576/468713 (executing program) 2021/12/20 14:39:03 fetching corpus: 3791, signal 390911/470845 (executing program) 2021/12/20 14:39:03 fetching corpus: 3841, signal 392329/473039 (executing program) 2021/12/20 14:39:03 fetching corpus: 3891, signal 395157/476338 (executing program) 2021/12/20 14:39:03 fetching corpus: 3941, signal 397728/479472 (executing program) 2021/12/20 14:39:03 fetching corpus: 3991, signal 399428/481870 (executing program) 2021/12/20 14:39:03 fetching corpus: 4041, signal 402219/485117 (executing program) 2021/12/20 14:39:04 fetching corpus: 4091, signal 404475/487967 (executing program) 2021/12/20 14:39:04 fetching corpus: 4141, signal 405975/490134 (executing program) 2021/12/20 14:39:04 fetching corpus: 4191, signal 407691/492466 (executing program) 2021/12/20 14:39:04 fetching corpus: 4240, signal 409357/494803 (executing program) 2021/12/20 14:39:04 fetching corpus: 4290, signal 411184/497230 (executing program) 2021/12/20 14:39:04 fetching corpus: 4340, signal 412871/499527 (executing program) 2021/12/20 14:39:04 fetching corpus: 4390, signal 414550/501855 (executing program) 2021/12/20 14:39:04 fetching corpus: 4440, signal 415705/503775 (executing program) 2021/12/20 14:39:04 fetching corpus: 4490, signal 417152/505904 (executing program) 2021/12/20 14:39:05 fetching corpus: 4540, signal 419803/508934 (executing program) 2021/12/20 14:39:05 fetching corpus: 4590, signal 421359/511099 (executing program) 2021/12/20 14:39:05 fetching corpus: 4640, signal 422567/512999 (executing program) 2021/12/20 14:39:05 fetching corpus: 4690, signal 424504/515436 (executing program) 2021/12/20 14:39:05 fetching corpus: 4740, signal 426032/517531 (executing program) 2021/12/20 14:39:05 fetching corpus: 4790, signal 427799/519792 (executing program) 2021/12/20 14:39:05 fetching corpus: 4840, signal 429058/521700 (executing program) 2021/12/20 14:39:05 fetching corpus: 4890, signal 430630/523849 (executing program) 2021/12/20 14:39:06 fetching corpus: 4940, signal 431725/525592 (executing program) 2021/12/20 14:39:06 fetching corpus: 4990, signal 432859/527423 (executing program) 2021/12/20 14:39:06 fetching corpus: 5040, signal 434243/529383 (executing program) 2021/12/20 14:39:06 fetching corpus: 5090, signal 435927/531581 (executing program) 2021/12/20 14:39:06 fetching corpus: 5140, signal 437192/533470 (executing program) 2021/12/20 14:39:06 fetching corpus: 5190, signal 438389/535329 (executing program) 2021/12/20 14:39:06 fetching corpus: 5240, signal 440027/537465 (executing program) 2021/12/20 14:39:07 fetching corpus: 5289, signal 441071/539120 (executing program) 2021/12/20 14:39:07 fetching corpus: 5339, signal 442328/541009 (executing program) 2021/12/20 14:39:07 fetching corpus: 5389, signal 443485/542800 (executing program) 2021/12/20 14:39:07 fetching corpus: 5439, signal 444838/544654 (executing program) 2021/12/20 14:39:07 fetching corpus: 5489, signal 446354/546680 (executing program) 2021/12/20 14:39:07 fetching corpus: 5539, signal 447101/548150 (executing program) 2021/12/20 14:39:07 fetching corpus: 5589, signal 448479/550072 (executing program) 2021/12/20 14:39:08 fetching corpus: 5639, signal 450217/552219 (executing program) 2021/12/20 14:39:08 fetching corpus: 5689, signal 451202/553858 (executing program) 2021/12/20 14:39:08 fetching corpus: 5739, signal 452478/555666 (executing program) 2021/12/20 14:39:08 fetching corpus: 5789, signal 454058/557632 (executing program) 2021/12/20 14:39:08 fetching corpus: 5839, signal 456120/559995 (executing program) 2021/12/20 14:39:08 fetching corpus: 5889, signal 457218/561630 (executing program) 2021/12/20 14:39:09 fetching corpus: 5938, signal 458512/563415 (executing program) 2021/12/20 14:39:09 fetching corpus: 5988, signal 459785/565173 (executing program) 2021/12/20 14:39:09 fetching corpus: 6037, signal 460691/566687 (executing program) 2021/12/20 14:39:09 fetching corpus: 6087, signal 462770/569002 (executing program) 2021/12/20 14:39:09 fetching corpus: 6137, signal 464003/570726 (executing program) 2021/12/20 14:39:09 fetching corpus: 6187, signal 465514/572650 (executing program) 2021/12/20 14:39:09 fetching corpus: 6237, signal 466234/573998 (executing program) 2021/12/20 14:39:10 fetching corpus: 6287, signal 467305/575561 (executing program) 2021/12/20 14:39:10 fetching corpus: 6337, signal 468006/576929 (executing program) 2021/12/20 14:39:10 fetching corpus: 6387, signal 469278/578618 (executing program) 2021/12/20 14:39:10 fetching corpus: 6437, signal 470614/580408 (executing program) 2021/12/20 14:39:10 fetching corpus: 6487, signal 471487/581899 (executing program) 2021/12/20 14:39:10 fetching corpus: 6537, signal 472574/583483 (executing program) 2021/12/20 14:39:11 fetching corpus: 6585, signal 473713/585167 (executing program) 2021/12/20 14:39:11 fetching corpus: 6635, signal 474643/586553 (executing program) 2021/12/20 14:39:11 fetching corpus: 6685, signal 475863/588200 (executing program) 2021/12/20 14:39:11 fetching corpus: 6734, signal 476924/589736 (executing program) 2021/12/20 14:39:11 fetching corpus: 6784, signal 478658/591754 (executing program) 2021/12/20 14:39:11 fetching corpus: 6834, signal 480036/593485 (executing program) 2021/12/20 14:39:11 fetching corpus: 6883, signal 480587/594670 (executing program) 2021/12/20 14:39:11 fetching corpus: 6933, signal 481510/596063 (executing program) 2021/12/20 14:39:12 fetching corpus: 6983, signal 482600/597554 (executing program) 2021/12/20 14:39:12 fetching corpus: 7033, signal 483578/599029 (executing program) 2021/12/20 14:39:12 fetching corpus: 7083, signal 484753/600623 (executing program) 2021/12/20 14:39:12 fetching corpus: 7133, signal 485875/602126 (executing program) 2021/12/20 14:39:12 fetching corpus: 7183, signal 487367/603868 (executing program) 2021/12/20 14:39:12 fetching corpus: 7232, signal 488345/605304 (executing program) 2021/12/20 14:39:12 fetching corpus: 7282, signal 489403/606748 (executing program) 2021/12/20 14:39:13 fetching corpus: 7332, signal 490388/608182 (executing program) 2021/12/20 14:39:13 fetching corpus: 7382, signal 491350/609567 (executing program) 2021/12/20 14:39:13 fetching corpus: 7432, signal 492133/610852 (executing program) 2021/12/20 14:39:13 fetching corpus: 7482, signal 493011/612193 (executing program) 2021/12/20 14:39:13 fetching corpus: 7532, signal 493573/613288 (executing program) 2021/12/20 14:39:13 fetching corpus: 7582, signal 494670/614761 (executing program) 2021/12/20 14:39:13 fetching corpus: 7631, signal 495621/616103 (executing program) 2021/12/20 14:39:14 fetching corpus: 7681, signal 496432/617377 (executing program) 2021/12/20 14:39:14 fetching corpus: 7731, signal 497701/618920 (executing program) 2021/12/20 14:39:14 fetching corpus: 7781, signal 498406/620113 (executing program) 2021/12/20 14:39:14 fetching corpus: 7831, signal 499504/621538 (executing program) 2021/12/20 14:39:14 fetching corpus: 7881, signal 500321/622781 (executing program) 2021/12/20 14:39:14 fetching corpus: 7931, signal 501133/624043 (executing program) 2021/12/20 14:39:14 fetching corpus: 7981, signal 502257/625523 (executing program) 2021/12/20 14:39:14 fetching corpus: 8031, signal 503055/626762 (executing program) 2021/12/20 14:39:14 fetching corpus: 8081, signal 503835/627940 (executing program) 2021/12/20 14:39:15 fetching corpus: 8131, signal 504551/629148 (executing program) 2021/12/20 14:39:15 fetching corpus: 8181, signal 505091/630256 (executing program) 2021/12/20 14:39:15 fetching corpus: 8231, signal 506149/631661 (executing program) 2021/12/20 14:39:15 fetching corpus: 8281, signal 507163/633024 (executing program) 2021/12/20 14:39:15 fetching corpus: 8331, signal 508565/634581 (executing program) 2021/12/20 14:39:15 fetching corpus: 8381, signal 509532/635883 (executing program) 2021/12/20 14:39:15 fetching corpus: 8431, signal 510712/637367 (executing program) 2021/12/20 14:39:15 fetching corpus: 8481, signal 511568/638624 (executing program) 2021/12/20 14:39:15 fetching corpus: 8531, signal 512425/639870 (executing program) 2021/12/20 14:39:16 fetching corpus: 8581, signal 513469/641258 (executing program) 2021/12/20 14:39:16 fetching corpus: 8631, signal 514422/642527 (executing program) 2021/12/20 14:39:16 fetching corpus: 8681, signal 515516/643833 (executing program) 2021/12/20 14:39:16 fetching corpus: 8731, signal 516824/645281 (executing program) 2021/12/20 14:39:16 fetching corpus: 8781, signal 517684/646513 (executing program) 2021/12/20 14:39:16 fetching corpus: 8831, signal 518835/647929 (executing program) 2021/12/20 14:39:16 fetching corpus: 8881, signal 519539/649020 (executing program) 2021/12/20 14:39:16 fetching corpus: 8931, signal 520896/650489 (executing program) 2021/12/20 14:39:17 fetching corpus: 8981, signal 521913/651766 (executing program) 2021/12/20 14:39:17 fetching corpus: 9031, signal 523150/653147 (executing program) 2021/12/20 14:39:17 fetching corpus: 9081, signal 524311/654489 (executing program) 2021/12/20 14:39:17 fetching corpus: 9131, signal 525291/655726 (executing program) [ 71.126378][ T1235] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.132890][ T1235] ieee802154 phy1 wpan1: encryption failed: -22 2021/12/20 14:39:17 fetching corpus: 9181, signal 526099/656904 (executing program) 2021/12/20 14:39:17 fetching corpus: 9231, signal 527527/658394 (executing program) 2021/12/20 14:39:17 fetching corpus: 9281, signal 528206/659415 (executing program) 2021/12/20 14:39:17 fetching corpus: 9331, signal 529037/660571 (executing program) 2021/12/20 14:39:18 fetching corpus: 9381, signal 530184/661907 (executing program) 2021/12/20 14:39:18 fetching corpus: 9431, signal 531391/663250 (executing program) 2021/12/20 14:39:18 fetching corpus: 9481, signal 532291/664382 (executing program) 2021/12/20 14:39:18 fetching corpus: 9531, signal 533652/665793 (executing program) 2021/12/20 14:39:18 fetching corpus: 9581, signal 534266/666809 (executing program) 2021/12/20 14:39:18 fetching corpus: 9631, signal 535024/667896 (executing program) 2021/12/20 14:39:19 fetching corpus: 9681, signal 536350/669274 (executing program) 2021/12/20 14:39:19 fetching corpus: 9731, signal 537105/670329 (executing program) 2021/12/20 14:39:19 fetching corpus: 9781, signal 538809/671864 (executing program) 2021/12/20 14:39:19 fetching corpus: 9831, signal 539656/672955 (executing program) 2021/12/20 14:39:19 fetching corpus: 9881, signal 540588/674129 (executing program) 2021/12/20 14:39:19 fetching corpus: 9931, signal 541674/675312 (executing program) 2021/12/20 14:39:19 fetching corpus: 9980, signal 542502/676380 (executing program) 2021/12/20 14:39:19 fetching corpus: 10030, signal 543327/677443 (executing program) 2021/12/20 14:39:19 fetching corpus: 10079, signal 544284/678625 (executing program) 2021/12/20 14:39:20 fetching corpus: 10129, signal 545146/679763 (executing program) 2021/12/20 14:39:20 fetching corpus: 10179, signal 546117/680928 (executing program) 2021/12/20 14:39:20 fetching corpus: 10229, signal 547041/682056 (executing program) 2021/12/20 14:39:20 fetching corpus: 10279, signal 547995/683198 (executing program) 2021/12/20 14:39:20 fetching corpus: 10329, signal 548688/684148 (executing program) 2021/12/20 14:39:20 fetching corpus: 10379, signal 549345/685132 (executing program) 2021/12/20 14:39:20 fetching corpus: 10429, signal 550267/686230 (executing program) 2021/12/20 14:39:20 fetching corpus: 10479, signal 552759/688046 (executing program) 2021/12/20 14:39:20 fetching corpus: 10529, signal 553494/688979 (executing program) 2021/12/20 14:39:21 fetching corpus: 10579, signal 554599/690147 (executing program) 2021/12/20 14:39:21 fetching corpus: 10629, signal 555396/691196 (executing program) 2021/12/20 14:39:21 fetching corpus: 10679, signal 556308/692286 (executing program) 2021/12/20 14:39:21 fetching corpus: 10729, signal 557137/693325 (executing program) 2021/12/20 14:39:21 fetching corpus: 10778, signal 557951/694326 (executing program) 2021/12/20 14:39:21 fetching corpus: 10828, signal 558574/695234 (executing program) 2021/12/20 14:39:21 fetching corpus: 10878, signal 559327/696242 (executing program) 2021/12/20 14:39:21 fetching corpus: 10928, signal 559973/697195 (executing program) 2021/12/20 14:39:21 fetching corpus: 10978, signal 560597/698077 (executing program) 2021/12/20 14:39:21 fetching corpus: 11028, signal 561416/699100 (executing program) 2021/12/20 14:39:22 fetching corpus: 11078, signal 562193/700136 (executing program) 2021/12/20 14:39:22 fetching corpus: 11128, signal 562671/700983 (executing program) 2021/12/20 14:39:22 fetching corpus: 11178, signal 563290/701849 (executing program) 2021/12/20 14:39:22 fetching corpus: 11228, signal 564224/702867 (executing program) 2021/12/20 14:39:22 fetching corpus: 11278, signal 565028/703852 (executing program) 2021/12/20 14:39:22 fetching corpus: 11328, signal 566030/704898 (executing program) 2021/12/20 14:39:22 fetching corpus: 11378, signal 566978/705951 (executing program) 2021/12/20 14:39:23 fetching corpus: 11428, signal 567653/706828 (executing program) 2021/12/20 14:39:23 fetching corpus: 11478, signal 569304/708140 (executing program) 2021/12/20 14:39:23 fetching corpus: 11527, signal 570046/709042 (executing program) 2021/12/20 14:39:23 fetching corpus: 11577, signal 570826/709990 (executing program) 2021/12/20 14:39:23 fetching corpus: 11627, signal 571437/710844 (executing program) 2021/12/20 14:39:23 fetching corpus: 11677, signal 571924/711643 (executing program) 2021/12/20 14:39:23 fetching corpus: 11727, signal 572556/712516 (executing program) 2021/12/20 14:39:23 fetching corpus: 11777, signal 573427/713452 (executing program) 2021/12/20 14:39:23 fetching corpus: 11827, signal 574224/714431 (executing program) 2021/12/20 14:39:24 fetching corpus: 11877, signal 575249/715418 (executing program) 2021/12/20 14:39:24 fetching corpus: 11927, signal 576016/716302 (executing program) 2021/12/20 14:39:24 fetching corpus: 11977, signal 576687/717133 (executing program) 2021/12/20 14:39:24 fetching corpus: 12027, signal 577255/717913 (executing program) 2021/12/20 14:39:24 fetching corpus: 12077, signal 577907/718783 (executing program) 2021/12/20 14:39:24 fetching corpus: 12127, signal 578694/719706 (executing program) 2021/12/20 14:39:24 fetching corpus: 12177, signal 579453/720556 (executing program) 2021/12/20 14:39:24 fetching corpus: 12227, signal 579889/721310 (executing program) 2021/12/20 14:39:24 fetching corpus: 12277, signal 580645/722232 (executing program) 2021/12/20 14:39:25 fetching corpus: 12327, signal 581457/723070 (executing program) 2021/12/20 14:39:25 fetching corpus: 12377, signal 582217/723912 (executing program) 2021/12/20 14:39:25 fetching corpus: 12427, signal 583061/724810 (executing program) 2021/12/20 14:39:25 fetching corpus: 12477, signal 583638/725577 (executing program) 2021/12/20 14:39:25 fetching corpus: 12527, signal 584350/726408 (executing program) 2021/12/20 14:39:25 fetching corpus: 12577, signal 585028/727260 (executing program) 2021/12/20 14:39:25 fetching corpus: 12627, signal 585435/728014 (executing program) 2021/12/20 14:39:25 fetching corpus: 12677, signal 585907/728757 (executing program) 2021/12/20 14:39:25 fetching corpus: 12727, signal 586476/729532 (executing program) 2021/12/20 14:39:25 fetching corpus: 12777, signal 587086/730322 (executing program) 2021/12/20 14:39:26 fetching corpus: 12827, signal 587694/731093 (executing program) 2021/12/20 14:39:26 fetching corpus: 12876, signal 589035/732137 (executing program) 2021/12/20 14:39:26 fetching corpus: 12926, signal 589753/732959 (executing program) 2021/12/20 14:39:26 fetching corpus: 12976, signal 590377/733720 (executing program) 2021/12/20 14:39:26 fetching corpus: 13026, signal 591042/734521 (executing program) 2021/12/20 14:39:26 fetching corpus: 13076, signal 591795/735285 (executing program) 2021/12/20 14:39:26 fetching corpus: 13126, signal 592351/736020 (executing program) 2021/12/20 14:39:26 fetching corpus: 13176, signal 592931/736738 (executing program) 2021/12/20 14:39:27 fetching corpus: 13226, signal 593561/737500 (executing program) 2021/12/20 14:39:27 fetching corpus: 13276, signal 594419/738286 (executing program) 2021/12/20 14:39:27 fetching corpus: 13326, signal 595209/739048 (executing program) 2021/12/20 14:39:27 fetching corpus: 13375, signal 595963/739844 (executing program) 2021/12/20 14:39:27 fetching corpus: 13425, signal 596433/740592 (executing program) 2021/12/20 14:39:27 fetching corpus: 13475, signal 597108/741347 (executing program) 2021/12/20 14:39:27 fetching corpus: 13525, signal 597840/742102 (executing program) [ 81.366004][ T140] cfg80211: failed to load regulatory.db 2021/12/20 14:39:27 fetching corpus: 13575, signal 598537/742868 (executing program) 2021/12/20 14:39:27 fetching corpus: 13625, signal 599104/743589 (executing program) 2021/12/20 14:39:28 fetching corpus: 13675, signal 600028/744412 (executing program) 2021/12/20 14:39:28 fetching corpus: 13725, signal 600993/745294 (executing program) 2021/12/20 14:39:28 fetching corpus: 13775, signal 601788/746098 (executing program) 2021/12/20 14:39:28 fetching corpus: 13825, signal 602575/746870 (executing program) 2021/12/20 14:39:28 fetching corpus: 13875, signal 603366/747638 (executing program) 2021/12/20 14:39:28 fetching corpus: 13925, signal 604005/748333 (executing program) 2021/12/20 14:39:28 fetching corpus: 13975, signal 604787/749117 (executing program) 2021/12/20 14:39:28 fetching corpus: 14025, signal 605482/749855 (executing program) 2021/12/20 14:39:28 fetching corpus: 14075, signal 606025/750548 (executing program) 2021/12/20 14:39:29 fetching corpus: 14125, signal 606639/751241 (executing program) 2021/12/20 14:39:29 fetching corpus: 14175, signal 607161/751917 (executing program) 2021/12/20 14:39:29 fetching corpus: 14225, signal 607837/752636 (executing program) 2021/12/20 14:39:29 fetching corpus: 14275, signal 608499/753317 (executing program) 2021/12/20 14:39:29 fetching corpus: 14325, signal 609105/754042 (executing program) 2021/12/20 14:39:29 fetching corpus: 14375, signal 609756/754716 (executing program) 2021/12/20 14:39:29 fetching corpus: 14425, signal 610144/755358 (executing program) 2021/12/20 14:39:29 fetching corpus: 14475, signal 610576/756006 (executing program) 2021/12/20 14:39:29 fetching corpus: 14524, signal 611180/756673 (executing program) 2021/12/20 14:39:29 fetching corpus: 14574, signal 611850/757359 (executing program) 2021/12/20 14:39:29 fetching corpus: 14624, signal 612410/757979 (executing program) 2021/12/20 14:39:30 fetching corpus: 14674, signal 612976/758617 (executing program) 2021/12/20 14:39:30 fetching corpus: 14724, signal 613955/759382 (executing program) 2021/12/20 14:39:30 fetching corpus: 14774, signal 614363/760006 (executing program) 2021/12/20 14:39:30 fetching corpus: 14824, signal 614859/760627 (executing program) 2021/12/20 14:39:30 fetching corpus: 14874, signal 615353/761297 (executing program) 2021/12/20 14:39:30 fetching corpus: 14924, signal 615764/761849 (executing program) 2021/12/20 14:39:30 fetching corpus: 14974, signal 616232/762449 (executing program) 2021/12/20 14:39:30 fetching corpus: 15024, signal 616669/763070 (executing program) 2021/12/20 14:39:31 fetching corpus: 15073, signal 617244/763664 (executing program) 2021/12/20 14:39:31 fetching corpus: 15123, signal 618204/764359 (executing program) 2021/12/20 14:39:31 fetching corpus: 15173, signal 618646/764965 (executing program) 2021/12/20 14:39:31 fetching corpus: 15223, signal 619041/765503 (executing program) 2021/12/20 14:39:31 fetching corpus: 15273, signal 619628/766133 (executing program) 2021/12/20 14:39:31 fetching corpus: 15323, signal 620365/766787 (executing program) 2021/12/20 14:39:31 fetching corpus: 15373, signal 620842/767365 (executing program) 2021/12/20 14:39:31 fetching corpus: 15423, signal 621395/767983 (executing program) 2021/12/20 14:39:31 fetching corpus: 15473, signal 622114/768615 (executing program) 2021/12/20 14:39:31 fetching corpus: 15523, signal 622665/769228 (executing program) 2021/12/20 14:39:32 fetching corpus: 15573, signal 623017/769777 (executing program) 2021/12/20 14:39:32 fetching corpus: 15623, signal 623418/770328 (executing program) 2021/12/20 14:39:32 fetching corpus: 15672, signal 623906/770900 (executing program) 2021/12/20 14:39:32 fetching corpus: 15722, signal 624342/771464 (executing program) 2021/12/20 14:39:32 fetching corpus: 15772, signal 624809/772048 (executing program) 2021/12/20 14:39:32 fetching corpus: 15822, signal 625289/772649 (executing program) 2021/12/20 14:39:32 fetching corpus: 15872, signal 625894/773260 (executing program) 2021/12/20 14:39:32 fetching corpus: 15922, signal 626517/773856 (executing program) 2021/12/20 14:39:33 fetching corpus: 15971, signal 626986/774436 (executing program) 2021/12/20 14:39:33 fetching corpus: 16021, signal 627469/774977 (executing program) 2021/12/20 14:39:33 fetching corpus: 16071, signal 628008/775540 (executing program) 2021/12/20 14:39:33 fetching corpus: 16121, signal 628524/776097 (executing program) 2021/12/20 14:39:33 fetching corpus: 16171, signal 628957/776649 (executing program) 2021/12/20 14:39:33 fetching corpus: 16221, signal 629550/777194 (executing program) 2021/12/20 14:39:33 fetching corpus: 16271, signal 630069/777752 (executing program) 2021/12/20 14:39:33 fetching corpus: 16321, signal 630499/778295 (executing program) 2021/12/20 14:39:33 fetching corpus: 16371, signal 630974/778856 (executing program) 2021/12/20 14:39:33 fetching corpus: 16421, signal 631433/779422 (executing program) 2021/12/20 14:39:34 fetching corpus: 16471, signal 631852/779929 (executing program) 2021/12/20 14:39:34 fetching corpus: 16521, signal 632849/780576 (executing program) 2021/12/20 14:39:34 fetching corpus: 16571, signal 633405/781118 (executing program) 2021/12/20 14:39:34 fetching corpus: 16621, signal 634005/781690 (executing program) 2021/12/20 14:39:34 fetching corpus: 16671, signal 634515/782226 (executing program) 2021/12/20 14:39:34 fetching corpus: 16721, signal 635177/782767 (executing program) 2021/12/20 14:39:34 fetching corpus: 16770, signal 635608/783264 (executing program) 2021/12/20 14:39:34 fetching corpus: 16820, signal 636180/783783 (executing program) 2021/12/20 14:39:34 fetching corpus: 16870, signal 636811/784325 (executing program) 2021/12/20 14:39:35 fetching corpus: 16920, signal 637247/784849 (executing program) 2021/12/20 14:39:35 fetching corpus: 16970, signal 638303/785428 (executing program) 2021/12/20 14:39:35 fetching corpus: 17020, signal 638673/785890 (executing program) 2021/12/20 14:39:35 fetching corpus: 17070, signal 639116/786378 (executing program) 2021/12/20 14:39:35 fetching corpus: 17119, signal 639441/786868 (executing program) 2021/12/20 14:39:35 fetching corpus: 17169, signal 639894/787345 (executing program) 2021/12/20 14:39:35 fetching corpus: 17219, signal 640291/787783 (executing program) 2021/12/20 14:39:35 fetching corpus: 17269, signal 640942/788290 (executing program) 2021/12/20 14:39:35 fetching corpus: 17319, signal 641650/788810 (executing program) 2021/12/20 14:39:35 fetching corpus: 17369, signal 642050/789305 (executing program) 2021/12/20 14:39:35 fetching corpus: 17419, signal 642587/789801 (executing program) 2021/12/20 14:39:36 fetching corpus: 17469, signal 642989/790287 (executing program) 2021/12/20 14:39:36 fetching corpus: 17519, signal 643640/790789 (executing program) 2021/12/20 14:39:36 fetching corpus: 17569, signal 644212/791302 (executing program) 2021/12/20 14:39:36 fetching corpus: 17619, signal 644726/791784 (executing program) 2021/12/20 14:39:36 fetching corpus: 17669, signal 645091/792273 (executing program) 2021/12/20 14:39:36 fetching corpus: 17719, signal 645516/792753 (executing program) 2021/12/20 14:39:36 fetching corpus: 17769, signal 646023/793217 (executing program) 2021/12/20 14:39:36 fetching corpus: 17819, signal 646462/793693 (executing program) 2021/12/20 14:39:36 fetching corpus: 17869, signal 646923/794178 (executing program) 2021/12/20 14:39:37 fetching corpus: 17919, signal 647549/794651 (executing program) 2021/12/20 14:39:37 fetching corpus: 17969, signal 647912/795105 (executing program) 2021/12/20 14:39:37 fetching corpus: 18019, signal 648274/795550 (executing program) 2021/12/20 14:39:37 fetching corpus: 18069, signal 648668/795989 (executing program) 2021/12/20 14:39:37 fetching corpus: 18119, signal 649114/796448 (executing program) 2021/12/20 14:39:37 fetching corpus: 18169, signal 649491/796922 (executing program) 2021/12/20 14:39:37 fetching corpus: 18219, signal 650142/797408 (executing program) 2021/12/20 14:39:37 fetching corpus: 18269, signal 650652/797857 (executing program) 2021/12/20 14:39:38 fetching corpus: 18319, signal 651091/798312 (executing program) 2021/12/20 14:39:38 fetching corpus: 18369, signal 651712/798762 (executing program) 2021/12/20 14:39:38 fetching corpus: 18419, signal 652183/799212 (executing program) 2021/12/20 14:39:38 fetching corpus: 18469, signal 652758/799673 (executing program) 2021/12/20 14:39:38 fetching corpus: 18519, signal 653306/800081 (executing program) 2021/12/20 14:39:38 fetching corpus: 18569, signal 653883/800558 (executing program) 2021/12/20 14:39:38 fetching corpus: 18619, signal 654330/800999 (executing program) 2021/12/20 14:39:38 fetching corpus: 18669, signal 654744/801437 (executing program) 2021/12/20 14:39:38 fetching corpus: 18719, signal 655103/801890 (executing program) 2021/12/20 14:39:38 fetching corpus: 18769, signal 655453/802282 (executing program) 2021/12/20 14:39:39 fetching corpus: 18819, signal 656031/802704 (executing program) 2021/12/20 14:39:39 fetching corpus: 18869, signal 656576/803095 (executing program) 2021/12/20 14:39:39 fetching corpus: 18919, signal 657100/803532 (executing program) 2021/12/20 14:39:39 fetching corpus: 18969, signal 657534/803938 (executing program) 2021/12/20 14:39:39 fetching corpus: 19019, signal 657963/804352 (executing program) 2021/12/20 14:39:39 fetching corpus: 19069, signal 658429/804764 (executing program) 2021/12/20 14:39:39 fetching corpus: 19119, signal 658792/805159 (executing program) 2021/12/20 14:39:39 fetching corpus: 19169, signal 659252/805593 (executing program) 2021/12/20 14:39:39 fetching corpus: 19219, signal 659729/805999 (executing program) 2021/12/20 14:39:40 fetching corpus: 19269, signal 660366/806420 (executing program) 2021/12/20 14:39:40 fetching corpus: 19319, signal 660982/806838 (executing program) 2021/12/20 14:39:40 fetching corpus: 19369, signal 661486/807241 (executing program) 2021/12/20 14:39:40 fetching corpus: 19419, signal 661849/807626 (executing program) 2021/12/20 14:39:40 fetching corpus: 19469, signal 662250/807999 (executing program) 2021/12/20 14:39:40 fetching corpus: 19519, signal 662763/808406 (executing program) 2021/12/20 14:39:40 fetching corpus: 19569, signal 663373/808818 (executing program) 2021/12/20 14:39:40 fetching corpus: 19619, signal 664009/809212 (executing program) 2021/12/20 14:39:40 fetching corpus: 19669, signal 664589/809609 (executing program) 2021/12/20 14:39:41 fetching corpus: 19719, signal 665031/809994 (executing program) 2021/12/20 14:39:41 fetching corpus: 19769, signal 665670/810367 (executing program) 2021/12/20 14:39:41 fetching corpus: 19819, signal 666117/810725 (executing program) 2021/12/20 14:39:41 fetching corpus: 19868, signal 666581/811072 (executing program) 2021/12/20 14:39:41 fetching corpus: 19918, signal 667124/811452 (executing program) 2021/12/20 14:39:41 fetching corpus: 19968, signal 667737/811789 (executing program) 2021/12/20 14:39:41 fetching corpus: 20018, signal 668113/812154 (executing program) 2021/12/20 14:39:41 fetching corpus: 20068, signal 668637/812514 (executing program) 2021/12/20 14:39:41 fetching corpus: 20118, signal 668990/812887 (executing program) 2021/12/20 14:39:42 fetching corpus: 20168, signal 669299/813258 (executing program) 2021/12/20 14:39:42 fetching corpus: 20218, signal 669653/813645 (executing program) 2021/12/20 14:39:42 fetching corpus: 20268, signal 670141/813993 (executing program) 2021/12/20 14:39:42 fetching corpus: 20318, signal 670575/814008 (executing program) 2021/12/20 14:39:42 fetching corpus: 20368, signal 671200/814008 (executing program) 2021/12/20 14:39:42 fetching corpus: 20418, signal 671611/814008 (executing program) 2021/12/20 14:39:42 fetching corpus: 20468, signal 672180/814014 (executing program) 2021/12/20 14:39:42 fetching corpus: 20518, signal 672794/814014 (executing program) 2021/12/20 14:39:42 fetching corpus: 20568, signal 673233/814014 (executing program) 2021/12/20 14:39:42 fetching corpus: 20618, signal 673651/814014 (executing program) 2021/12/20 14:39:43 fetching corpus: 20668, signal 674244/814014 (executing program) 2021/12/20 14:39:43 fetching corpus: 20718, signal 674625/814014 (executing program) 2021/12/20 14:39:43 fetching corpus: 20768, signal 675048/814014 (executing program) 2021/12/20 14:39:43 fetching corpus: 20818, signal 675642/814014 (executing program) 2021/12/20 14:39:43 fetching corpus: 20868, signal 676035/814014 (executing program) 2021/12/20 14:39:43 fetching corpus: 20918, signal 676358/814014 (executing program) 2021/12/20 14:39:43 fetching corpus: 20968, signal 676767/814014 (executing program) 2021/12/20 14:39:43 fetching corpus: 21018, signal 677086/814014 (executing program) 2021/12/20 14:39:43 fetching corpus: 21068, signal 677809/814014 (executing program) 2021/12/20 14:39:43 fetching corpus: 21117, signal 678248/814020 (executing program) 2021/12/20 14:39:44 fetching corpus: 21167, signal 678622/814020 (executing program) 2021/12/20 14:39:44 fetching corpus: 21217, signal 679181/814020 (executing program) 2021/12/20 14:39:44 fetching corpus: 21267, signal 679527/814020 (executing program) 2021/12/20 14:39:44 fetching corpus: 21317, signal 679816/814020 (executing program) 2021/12/20 14:39:44 fetching corpus: 21367, signal 680349/814020 (executing program) 2021/12/20 14:39:44 fetching corpus: 21417, signal 680738/814020 (executing program) 2021/12/20 14:39:44 fetching corpus: 21467, signal 681343/814034 (executing program) 2021/12/20 14:39:44 fetching corpus: 21517, signal 681910/814034 (executing program) 2021/12/20 14:39:44 fetching corpus: 21567, signal 682274/814034 (executing program) 2021/12/20 14:39:44 fetching corpus: 21617, signal 682648/814034 (executing program) 2021/12/20 14:39:45 fetching corpus: 21667, signal 683454/814034 (executing program) 2021/12/20 14:39:45 fetching corpus: 21717, signal 683859/814034 (executing program) 2021/12/20 14:39:45 fetching corpus: 21767, signal 684240/814034 (executing program) 2021/12/20 14:39:45 fetching corpus: 21817, signal 684642/814034 (executing program) 2021/12/20 14:39:45 fetching corpus: 21867, signal 685110/814034 (executing program) 2021/12/20 14:39:45 fetching corpus: 21917, signal 685488/814034 (executing program) 2021/12/20 14:39:45 fetching corpus: 21967, signal 685909/814034 (executing program) 2021/12/20 14:39:45 fetching corpus: 22017, signal 686201/814034 (executing program) 2021/12/20 14:39:46 fetching corpus: 22067, signal 686815/814034 (executing program) 2021/12/20 14:39:46 fetching corpus: 22117, signal 687278/814034 (executing program) 2021/12/20 14:39:46 fetching corpus: 22167, signal 687656/814034 (executing program) 2021/12/20 14:39:46 fetching corpus: 22217, signal 689007/814034 (executing program) 2021/12/20 14:39:46 fetching corpus: 22267, signal 689587/814034 (executing program) 2021/12/20 14:39:46 fetching corpus: 22317, signal 689956/814036 (executing program) 2021/12/20 14:39:46 fetching corpus: 22367, signal 690402/814036 (executing program) 2021/12/20 14:39:46 fetching corpus: 22417, signal 690839/814040 (executing program) 2021/12/20 14:39:46 fetching corpus: 22467, signal 692620/814040 (executing program) 2021/12/20 14:39:47 fetching corpus: 22517, signal 693012/814040 (executing program) 2021/12/20 14:39:47 fetching corpus: 22567, signal 693478/814040 (executing program) 2021/12/20 14:39:47 fetching corpus: 22617, signal 693921/814040 (executing program) 2021/12/20 14:39:47 fetching corpus: 22667, signal 694360/814040 (executing program) 2021/12/20 14:39:47 fetching corpus: 22717, signal 694757/814040 (executing program) 2021/12/20 14:39:47 fetching corpus: 22767, signal 695146/814040 (executing program) 2021/12/20 14:39:47 fetching corpus: 22817, signal 695718/814043 (executing program) 2021/12/20 14:39:47 fetching corpus: 22867, signal 696029/814043 (executing program) 2021/12/20 14:39:47 fetching corpus: 22916, signal 696332/814045 (executing program) 2021/12/20 14:39:47 fetching corpus: 22966, signal 696828/814048 (executing program) 2021/12/20 14:39:48 fetching corpus: 23016, signal 697181/814048 (executing program) 2021/12/20 14:39:48 fetching corpus: 23066, signal 697426/814048 (executing program) 2021/12/20 14:39:48 fetching corpus: 23116, signal 697713/814048 (executing program) 2021/12/20 14:39:48 fetching corpus: 23164, signal 698001/814048 (executing program) 2021/12/20 14:39:48 fetching corpus: 23214, signal 698369/814048 (executing program) 2021/12/20 14:39:48 fetching corpus: 23264, signal 698946/814048 (executing program) 2021/12/20 14:39:49 fetching corpus: 23314, signal 699291/814048 (executing program) 2021/12/20 14:39:49 fetching corpus: 23364, signal 699567/814050 (executing program) 2021/12/20 14:39:49 fetching corpus: 23414, signal 699971/814055 (executing program) 2021/12/20 14:39:49 fetching corpus: 23463, signal 700340/814060 (executing program) 2021/12/20 14:39:49 fetching corpus: 23513, signal 700925/814060 (executing program) 2021/12/20 14:39:49 fetching corpus: 23563, signal 701339/814060 (executing program) 2021/12/20 14:39:49 fetching corpus: 23613, signal 701670/814060 (executing program) 2021/12/20 14:39:49 fetching corpus: 23663, signal 701992/814060 (executing program) 2021/12/20 14:39:49 fetching corpus: 23713, signal 702363/814060 (executing program) 2021/12/20 14:39:49 fetching corpus: 23763, signal 702711/814060 (executing program) 2021/12/20 14:39:49 fetching corpus: 23813, signal 703014/814060 (executing program) 2021/12/20 14:39:50 fetching corpus: 23863, signal 703451/814060 (executing program) 2021/12/20 14:39:50 fetching corpus: 23913, signal 703816/814061 (executing program) 2021/12/20 14:39:50 fetching corpus: 23963, signal 704116/814061 (executing program) 2021/12/20 14:39:50 fetching corpus: 24013, signal 704443/814061 (executing program) 2021/12/20 14:39:50 fetching corpus: 24063, signal 704816/814061 (executing program) 2021/12/20 14:39:50 fetching corpus: 24113, signal 705165/814067 (executing program) 2021/12/20 14:39:50 fetching corpus: 24163, signal 705602/814067 (executing program) 2021/12/20 14:39:50 fetching corpus: 24213, signal 705937/814067 (executing program) 2021/12/20 14:39:50 fetching corpus: 24263, signal 706426/814067 (executing program) 2021/12/20 14:39:51 fetching corpus: 24313, signal 706932/814067 (executing program) 2021/12/20 14:39:51 fetching corpus: 24363, signal 707235/814067 (executing program) 2021/12/20 14:39:51 fetching corpus: 24413, signal 707605/814067 (executing program) 2021/12/20 14:39:51 fetching corpus: 24462, signal 708084/814067 (executing program) 2021/12/20 14:39:51 fetching corpus: 24512, signal 708388/814069 (executing program) 2021/12/20 14:39:51 fetching corpus: 24561, signal 708765/814076 (executing program) 2021/12/20 14:39:51 fetching corpus: 24609, signal 709106/814076 (executing program) 2021/12/20 14:39:51 fetching corpus: 24659, signal 709378/814076 (executing program) 2021/12/20 14:39:52 fetching corpus: 24709, signal 709793/814076 (executing program) 2021/12/20 14:39:52 fetching corpus: 24759, signal 710161/814076 (executing program) 2021/12/20 14:39:52 fetching corpus: 24809, signal 710564/814076 (executing program) 2021/12/20 14:39:52 fetching corpus: 24859, signal 710961/814080 (executing program) 2021/12/20 14:39:52 fetching corpus: 24909, signal 711369/814080 (executing program) 2021/12/20 14:39:52 fetching corpus: 24959, signal 711732/814080 (executing program) 2021/12/20 14:39:52 fetching corpus: 25009, signal 712074/814080 (executing program) 2021/12/20 14:39:52 fetching corpus: 25059, signal 712333/814082 (executing program) 2021/12/20 14:39:52 fetching corpus: 25109, signal 712669/814082 (executing program) 2021/12/20 14:39:52 fetching corpus: 25159, signal 713078/814082 (executing program) 2021/12/20 14:39:53 fetching corpus: 25209, signal 713636/814082 (executing program) 2021/12/20 14:39:53 fetching corpus: 25259, signal 713979/814082 (executing program) 2021/12/20 14:39:53 fetching corpus: 25309, signal 714311/814082 (executing program) 2021/12/20 14:39:53 fetching corpus: 25359, signal 714658/814082 (executing program) 2021/12/20 14:39:53 fetching corpus: 25409, signal 714947/814082 (executing program) 2021/12/20 14:39:53 fetching corpus: 25459, signal 715239/814082 (executing program) 2021/12/20 14:39:53 fetching corpus: 25509, signal 715832/814087 (executing program) 2021/12/20 14:39:53 fetching corpus: 25559, signal 716340/814087 (executing program) 2021/12/20 14:39:53 fetching corpus: 25609, signal 716713/814087 (executing program) 2021/12/20 14:39:53 fetching corpus: 25659, signal 717162/814087 (executing program) 2021/12/20 14:39:54 fetching corpus: 25709, signal 717444/814087 (executing program) 2021/12/20 14:39:54 fetching corpus: 25759, signal 717815/814087 (executing program) 2021/12/20 14:39:54 fetching corpus: 25809, signal 718258/814087 (executing program) 2021/12/20 14:39:54 fetching corpus: 25859, signal 718552/814087 (executing program) 2021/12/20 14:39:54 fetching corpus: 25909, signal 718951/814087 (executing program) 2021/12/20 14:39:54 fetching corpus: 25959, signal 719463/814087 (executing program) 2021/12/20 14:39:54 fetching corpus: 26009, signal 719788/814087 (executing program) 2021/12/20 14:39:54 fetching corpus: 26059, signal 720137/814087 (executing program) 2021/12/20 14:39:55 fetching corpus: 26109, signal 720413/814089 (executing program) 2021/12/20 14:39:55 fetching corpus: 26158, signal 720739/814089 (executing program) 2021/12/20 14:39:55 fetching corpus: 26208, signal 721170/814089 (executing program) 2021/12/20 14:39:55 fetching corpus: 26258, signal 721697/814089 (executing program) 2021/12/20 14:39:55 fetching corpus: 26308, signal 722003/814089 (executing program) 2021/12/20 14:39:55 fetching corpus: 26358, signal 722326/814089 (executing program) 2021/12/20 14:39:55 fetching corpus: 26408, signal 722796/814091 (executing program) 2021/12/20 14:39:55 fetching corpus: 26458, signal 723177/814091 (executing program) 2021/12/20 14:39:56 fetching corpus: 26508, signal 723484/814091 (executing program) 2021/12/20 14:39:56 fetching corpus: 26558, signal 723765/814091 (executing program) 2021/12/20 14:39:56 fetching corpus: 26608, signal 724139/814091 (executing program) 2021/12/20 14:39:56 fetching corpus: 26658, signal 724542/814091 (executing program) 2021/12/20 14:39:56 fetching corpus: 26708, signal 725216/814091 (executing program) 2021/12/20 14:39:56 fetching corpus: 26758, signal 725410/814091 (executing program) 2021/12/20 14:39:56 fetching corpus: 26808, signal 725726/814109 (executing program) 2021/12/20 14:39:56 fetching corpus: 26858, signal 725985/814109 (executing program) 2021/12/20 14:39:56 fetching corpus: 26908, signal 726571/814109 (executing program) 2021/12/20 14:39:56 fetching corpus: 26958, signal 726867/814109 (executing program) 2021/12/20 14:39:56 fetching corpus: 27008, signal 727239/814109 (executing program) 2021/12/20 14:39:57 fetching corpus: 27058, signal 727521/814109 (executing program) 2021/12/20 14:39:57 fetching corpus: 27108, signal 727825/814109 (executing program) 2021/12/20 14:39:57 fetching corpus: 27158, signal 728160/814109 (executing program) 2021/12/20 14:39:57 fetching corpus: 27208, signal 728393/814109 (executing program) 2021/12/20 14:39:57 fetching corpus: 27258, signal 728653/814109 (executing program) 2021/12/20 14:39:57 fetching corpus: 27308, signal 728888/814109 (executing program) 2021/12/20 14:39:57 fetching corpus: 27358, signal 729208/814109 (executing program) 2021/12/20 14:39:57 fetching corpus: 27408, signal 729700/814109 (executing program) 2021/12/20 14:39:57 fetching corpus: 27458, signal 730122/814109 (executing program) 2021/12/20 14:39:58 fetching corpus: 27508, signal 730629/814109 (executing program) 2021/12/20 14:39:58 fetching corpus: 27558, signal 730974/814109 (executing program) 2021/12/20 14:39:58 fetching corpus: 27608, signal 731330/814109 (executing program) 2021/12/20 14:39:58 fetching corpus: 27658, signal 731644/814109 (executing program) 2021/12/20 14:39:58 fetching corpus: 27708, signal 732001/814109 (executing program) 2021/12/20 14:39:58 fetching corpus: 27758, signal 732330/814109 (executing program) 2021/12/20 14:39:58 fetching corpus: 27808, signal 732645/814110 (executing program) 2021/12/20 14:39:59 fetching corpus: 27858, signal 732911/814110 (executing program) 2021/12/20 14:39:59 fetching corpus: 27908, signal 733185/814110 (executing program) 2021/12/20 14:39:59 fetching corpus: 27958, signal 733505/814119 (executing program) 2021/12/20 14:39:59 fetching corpus: 28008, signal 733824/814119 (executing program) 2021/12/20 14:39:59 fetching corpus: 28058, signal 734138/814119 (executing program) 2021/12/20 14:39:59 fetching corpus: 28108, signal 734388/814119 (executing program) 2021/12/20 14:40:00 fetching corpus: 28158, signal 734644/814119 (executing program) 2021/12/20 14:40:00 fetching corpus: 28208, signal 734955/814119 (executing program) 2021/12/20 14:40:00 fetching corpus: 28258, signal 735268/814119 (executing program) 2021/12/20 14:40:00 fetching corpus: 28308, signal 735609/814119 (executing program) 2021/12/20 14:40:00 fetching corpus: 28358, signal 735881/814119 (executing program) 2021/12/20 14:40:00 fetching corpus: 28408, signal 736242/814119 (executing program) 2021/12/20 14:40:00 fetching corpus: 28458, signal 736593/814123 (executing program) 2021/12/20 14:40:00 fetching corpus: 28508, signal 736883/814123 (executing program) 2021/12/20 14:40:00 fetching corpus: 28558, signal 737230/814123 (executing program) 2021/12/20 14:40:00 fetching corpus: 28608, signal 737548/814123 (executing program) 2021/12/20 14:40:00 fetching corpus: 28658, signal 737951/814123 (executing program) 2021/12/20 14:40:01 fetching corpus: 28708, signal 738256/814123 (executing program) 2021/12/20 14:40:01 fetching corpus: 28758, signal 738532/814123 (executing program) 2021/12/20 14:40:01 fetching corpus: 28808, signal 738761/814123 (executing program) 2021/12/20 14:40:01 fetching corpus: 28858, signal 739004/814123 (executing program) 2021/12/20 14:40:01 fetching corpus: 28907, signal 739315/814123 (executing program) 2021/12/20 14:40:01 fetching corpus: 28957, signal 739587/814123 (executing program) 2021/12/20 14:40:01 fetching corpus: 29007, signal 739978/814123 (executing program) 2021/12/20 14:40:01 fetching corpus: 29056, signal 740363/814128 (executing program) 2021/12/20 14:40:02 fetching corpus: 29106, signal 740564/814128 (executing program) 2021/12/20 14:40:02 fetching corpus: 29156, signal 741009/814128 (executing program) 2021/12/20 14:40:02 fetching corpus: 29206, signal 741310/814128 (executing program) 2021/12/20 14:40:02 fetching corpus: 29256, signal 741780/814128 (executing program) 2021/12/20 14:40:02 fetching corpus: 29306, signal 742192/814128 (executing program) 2021/12/20 14:40:02 fetching corpus: 29356, signal 742495/814144 (executing program) 2021/12/20 14:40:02 fetching corpus: 29406, signal 742874/814144 (executing program) 2021/12/20 14:40:02 fetching corpus: 29456, signal 743155/814144 (executing program) 2021/12/20 14:40:02 fetching corpus: 29506, signal 743568/814144 (executing program) 2021/12/20 14:40:03 fetching corpus: 29556, signal 743823/814144 (executing program) 2021/12/20 14:40:03 fetching corpus: 29606, signal 744157/814144 (executing program) 2021/12/20 14:40:03 fetching corpus: 29656, signal 744496/814144 (executing program) 2021/12/20 14:40:03 fetching corpus: 29706, signal 744821/814144 (executing program) 2021/12/20 14:40:03 fetching corpus: 29755, signal 745137/814147 (executing program) 2021/12/20 14:40:03 fetching corpus: 29805, signal 745461/814147 (executing program) 2021/12/20 14:40:03 fetching corpus: 29855, signal 745729/814147 (executing program) 2021/12/20 14:40:03 fetching corpus: 29905, signal 746036/814147 (executing program) 2021/12/20 14:40:03 fetching corpus: 29955, signal 746338/814147 (executing program) 2021/12/20 14:40:04 fetching corpus: 30005, signal 746666/814147 (executing program) 2021/12/20 14:40:04 fetching corpus: 30055, signal 746972/814147 (executing program) 2021/12/20 14:40:04 fetching corpus: 30105, signal 747224/814147 (executing program) 2021/12/20 14:40:04 fetching corpus: 30155, signal 747515/814147 (executing program) 2021/12/20 14:40:04 fetching corpus: 30205, signal 747793/814147 (executing program) 2021/12/20 14:40:04 fetching corpus: 30255, signal 748452/814147 (executing program) 2021/12/20 14:40:04 fetching corpus: 30305, signal 748779/814147 (executing program) 2021/12/20 14:40:04 fetching corpus: 30355, signal 749045/814147 (executing program) 2021/12/20 14:40:04 fetching corpus: 30405, signal 749283/814147 (executing program) 2021/12/20 14:40:05 fetching corpus: 30455, signal 749592/814147 (executing program) 2021/12/20 14:40:05 fetching corpus: 30505, signal 749903/814147 (executing program) 2021/12/20 14:40:05 fetching corpus: 30555, signal 750203/814147 (executing program) 2021/12/20 14:40:05 fetching corpus: 30604, signal 750507/814147 (executing program) 2021/12/20 14:40:05 fetching corpus: 30654, signal 750794/814147 (executing program) 2021/12/20 14:40:05 fetching corpus: 30704, signal 751108/814147 (executing program) 2021/12/20 14:40:05 fetching corpus: 30753, signal 751382/814155 (executing program) 2021/12/20 14:40:05 fetching corpus: 30803, signal 751747/814155 (executing program) 2021/12/20 14:40:05 fetching corpus: 30852, signal 752040/814156 (executing program) 2021/12/20 14:40:06 fetching corpus: 30902, signal 752320/814156 (executing program) 2021/12/20 14:40:06 fetching corpus: 30952, signal 752636/814156 (executing program) 2021/12/20 14:40:06 fetching corpus: 31001, signal 753021/814166 (executing program) 2021/12/20 14:40:06 fetching corpus: 31051, signal 753333/814166 (executing program) 2021/12/20 14:40:06 fetching corpus: 31101, signal 753619/814166 (executing program) 2021/12/20 14:40:06 fetching corpus: 31151, signal 753923/814171 (executing program) 2021/12/20 14:40:06 fetching corpus: 31201, signal 754273/814171 (executing program) 2021/12/20 14:40:06 fetching corpus: 31251, signal 754492/814171 (executing program) 2021/12/20 14:40:06 fetching corpus: 31301, signal 754800/814171 (executing program) 2021/12/20 14:40:07 fetching corpus: 31351, signal 755086/814171 (executing program) 2021/12/20 14:40:07 fetching corpus: 31401, signal 755366/814171 (executing program) 2021/12/20 14:40:07 fetching corpus: 31451, signal 755732/814171 (executing program) 2021/12/20 14:40:07 fetching corpus: 31501, signal 755920/814171 (executing program) 2021/12/20 14:40:07 fetching corpus: 31551, signal 756260/814171 (executing program) 2021/12/20 14:40:07 fetching corpus: 31601, signal 756536/814171 (executing program) 2021/12/20 14:40:07 fetching corpus: 31651, signal 756756/814171 (executing program) 2021/12/20 14:40:07 fetching corpus: 31701, signal 757218/814171 (executing program) 2021/12/20 14:40:07 fetching corpus: 31750, signal 757637/814171 (executing program) 2021/12/20 14:40:07 fetching corpus: 31800, signal 757969/814171 (executing program) 2021/12/20 14:40:08 fetching corpus: 31850, signal 758262/814171 (executing program) 2021/12/20 14:40:08 fetching corpus: 31900, signal 758485/814173 (executing program) 2021/12/20 14:40:08 fetching corpus: 31950, signal 758720/814173 (executing program) 2021/12/20 14:40:08 fetching corpus: 32000, signal 759041/814173 (executing program) 2021/12/20 14:40:08 fetching corpus: 32050, signal 759980/814173 (executing program) 2021/12/20 14:40:08 fetching corpus: 32100, signal 760198/814194 (executing program) 2021/12/20 14:40:08 fetching corpus: 32150, signal 760564/814194 (executing program) 2021/12/20 14:40:08 fetching corpus: 32200, signal 760788/814194 (executing program) 2021/12/20 14:40:08 fetching corpus: 32250, signal 761088/814194 (executing program) 2021/12/20 14:40:08 fetching corpus: 32300, signal 761400/814194 (executing program) 2021/12/20 14:40:09 fetching corpus: 32350, signal 761782/814194 (executing program) 2021/12/20 14:40:09 fetching corpus: 32400, signal 762019/814194 (executing program) 2021/12/20 14:40:09 fetching corpus: 32450, signal 762256/814194 (executing program) 2021/12/20 14:40:09 fetching corpus: 32500, signal 762428/814194 (executing program) 2021/12/20 14:40:09 fetching corpus: 32550, signal 762690/814194 (executing program) 2021/12/20 14:40:09 fetching corpus: 32600, signal 762942/814194 (executing program) 2021/12/20 14:40:09 fetching corpus: 32650, signal 763204/814204 (executing program) 2021/12/20 14:40:09 fetching corpus: 32700, signal 763478/814204 (executing program) 2021/12/20 14:40:10 fetching corpus: 32750, signal 763791/814204 (executing program) 2021/12/20 14:40:10 fetching corpus: 32800, signal 764132/814204 (executing program) 2021/12/20 14:40:10 fetching corpus: 32850, signal 764368/814204 (executing program) 2021/12/20 14:40:10 fetching corpus: 32900, signal 764670/814204 (executing program) 2021/12/20 14:40:10 fetching corpus: 32950, signal 764940/814204 (executing program) 2021/12/20 14:40:10 fetching corpus: 32999, signal 765248/814212 (executing program) 2021/12/20 14:40:10 fetching corpus: 33049, signal 765501/814212 (executing program) 2021/12/20 14:40:10 fetching corpus: 33099, signal 765839/814212 (executing program) 2021/12/20 14:40:11 fetching corpus: 33149, signal 766162/814212 (executing program) 2021/12/20 14:40:11 fetching corpus: 33199, signal 766455/814212 (executing program) 2021/12/20 14:40:11 fetching corpus: 33249, signal 766668/814212 (executing program) 2021/12/20 14:40:11 fetching corpus: 33299, signal 766939/814212 (executing program) 2021/12/20 14:40:11 fetching corpus: 33349, signal 767127/814212 (executing program) 2021/12/20 14:40:11 fetching corpus: 33399, signal 767396/814212 (executing program) 2021/12/20 14:40:11 fetching corpus: 33449, signal 767698/814212 (executing program) 2021/12/20 14:40:11 fetching corpus: 33499, signal 768016/814212 (executing program) 2021/12/20 14:40:11 fetching corpus: 33549, signal 768231/814212 (executing program) 2021/12/20 14:40:11 fetching corpus: 33599, signal 768464/814212 (executing program) 2021/12/20 14:40:12 fetching corpus: 33649, signal 768761/814212 (executing program) 2021/12/20 14:40:12 fetching corpus: 33699, signal 768963/814212 (executing program) 2021/12/20 14:40:12 fetching corpus: 33749, signal 769321/814212 (executing program) 2021/12/20 14:40:12 fetching corpus: 33799, signal 769717/814212 (executing program) 2021/12/20 14:40:12 fetching corpus: 33849, signal 769944/814212 (executing program) 2021/12/20 14:40:12 fetching corpus: 33899, signal 770158/814212 (executing program) 2021/12/20 14:40:12 fetching corpus: 33949, signal 770401/814212 (executing program) 2021/12/20 14:40:12 fetching corpus: 33999, signal 770849/814212 (executing program) 2021/12/20 14:40:12 fetching corpus: 34049, signal 771137/814212 (executing program) 2021/12/20 14:40:12 fetching corpus: 34099, signal 771477/814212 (executing program) 2021/12/20 14:40:13 fetching corpus: 34149, signal 771760/814212 (executing program) 2021/12/20 14:40:13 fetching corpus: 34199, signal 772058/814212 (executing program) 2021/12/20 14:40:13 fetching corpus: 34249, signal 772286/814212 (executing program) 2021/12/20 14:40:13 fetching corpus: 34299, signal 772558/814212 (executing program) 2021/12/20 14:40:13 fetching corpus: 34349, signal 775660/814212 (executing program) 2021/12/20 14:40:13 fetching corpus: 34399, signal 775861/814212 (executing program) 2021/12/20 14:40:13 fetching corpus: 34449, signal 776203/814212 (executing program) 2021/12/20 14:40:13 fetching corpus: 34499, signal 776586/814212 (executing program) 2021/12/20 14:40:14 fetching corpus: 34549, signal 776956/814212 (executing program) 2021/12/20 14:40:14 fetching corpus: 34599, signal 777249/814212 (executing program) 2021/12/20 14:40:14 fetching corpus: 34649, signal 777473/814212 (executing program) 2021/12/20 14:40:14 fetching corpus: 34699, signal 777722/814212 (executing program) 2021/12/20 14:40:14 fetching corpus: 34749, signal 777934/814212 (executing program) 2021/12/20 14:40:14 fetching corpus: 34799, signal 778223/814229 (executing program) 2021/12/20 14:40:14 fetching corpus: 34849, signal 778598/814229 (executing program) 2021/12/20 14:40:15 fetching corpus: 34899, signal 778909/814229 (executing program) 2021/12/20 14:40:15 fetching corpus: 34949, signal 779284/814229 (executing program) 2021/12/20 14:40:15 fetching corpus: 34999, signal 779627/814229 (executing program) 2021/12/20 14:40:15 fetching corpus: 35049, signal 780024/814229 (executing program) 2021/12/20 14:40:15 fetching corpus: 35099, signal 780301/814229 (executing program) 2021/12/20 14:40:15 fetching corpus: 35149, signal 780485/814229 (executing program) 2021/12/20 14:40:15 fetching corpus: 35199, signal 780751/814229 (executing program) 2021/12/20 14:40:15 fetching corpus: 35249, signal 781060/814229 (executing program) 2021/12/20 14:40:15 fetching corpus: 35299, signal 781279/814229 (executing program) 2021/12/20 14:40:16 fetching corpus: 35349, signal 781611/814229 (executing program) 2021/12/20 14:40:16 fetching corpus: 35399, signal 781950/814229 (executing program) 2021/12/20 14:40:16 fetching corpus: 35449, signal 782261/814229 (executing program) 2021/12/20 14:40:16 fetching corpus: 35499, signal 782498/814229 (executing program) 2021/12/20 14:40:16 fetching corpus: 35549, signal 782723/814229 (executing program) 2021/12/20 14:40:16 fetching corpus: 35599, signal 782973/814229 (executing program) 2021/12/20 14:40:16 fetching corpus: 35649, signal 783334/814229 (executing program) 2021/12/20 14:40:16 fetching corpus: 35699, signal 783566/814229 (executing program) 2021/12/20 14:40:16 fetching corpus: 35749, signal 783837/814229 (executing program) 2021/12/20 14:40:16 fetching corpus: 35799, signal 784065/814229 (executing program) 2021/12/20 14:40:16 fetching corpus: 35849, signal 784280/814229 (executing program) 2021/12/20 14:40:17 fetching corpus: 35899, signal 784593/814229 (executing program) 2021/12/20 14:40:17 fetching corpus: 35949, signal 784937/814229 (executing program) 2021/12/20 14:40:17 fetching corpus: 35999, signal 785128/814229 (executing program) 2021/12/20 14:40:17 fetching corpus: 36049, signal 785306/814229 (executing program) 2021/12/20 14:40:17 fetching corpus: 36099, signal 785468/814229 (executing program) 2021/12/20 14:40:17 fetching corpus: 36149, signal 785790/814229 (executing program) 2021/12/20 14:40:17 fetching corpus: 36199, signal 786401/814229 (executing program) 2021/12/20 14:40:17 fetching corpus: 36249, signal 786635/814229 (executing program) 2021/12/20 14:40:17 fetching corpus: 36299, signal 786857/814229 (executing program) 2021/12/20 14:40:17 fetching corpus: 36349, signal 787087/814229 (executing program) 2021/12/20 14:40:18 fetching corpus: 36399, signal 787300/814229 (executing program) 2021/12/20 14:40:18 fetching corpus: 36449, signal 787608/814229 (executing program) 2021/12/20 14:40:18 fetching corpus: 36499, signal 787918/814229 (executing program) 2021/12/20 14:40:18 fetching corpus: 36549, signal 788160/814229 (executing program) 2021/12/20 14:40:18 fetching corpus: 36598, signal 788470/814229 (executing program) 2021/12/20 14:40:18 fetching corpus: 36648, signal 788801/814229 (executing program) 2021/12/20 14:40:18 fetching corpus: 36698, signal 788987/814229 (executing program) 2021/12/20 14:40:18 fetching corpus: 36748, signal 789925/814229 (executing program) 2021/12/20 14:40:18 fetching corpus: 36798, signal 790173/814229 (executing program) [ 132.564923][ T1235] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.571259][ T1235] ieee802154 phy1 wpan1: encryption failed: -22 2021/12/20 14:40:19 fetching corpus: 36848, signal 790478/814229 (executing program) 2021/12/20 14:40:19 fetching corpus: 36898, signal 790672/814229 (executing program) 2021/12/20 14:40:19 fetching corpus: 36948, signal 791016/814229 (executing program) 2021/12/20 14:40:19 fetching corpus: 36998, signal 791272/814229 (executing program) 2021/12/20 14:40:19 fetching corpus: 37048, signal 791540/814229 (executing program) 2021/12/20 14:40:19 fetching corpus: 37098, signal 791815/814229 (executing program) 2021/12/20 14:40:19 fetching corpus: 37148, signal 792118/814229 (executing program) 2021/12/20 14:40:20 fetching corpus: 37198, signal 792453/814229 (executing program) 2021/12/20 14:40:20 fetching corpus: 37248, signal 792742/814229 (executing program) 2021/12/20 14:40:20 fetching corpus: 37298, signal 792932/814229 (executing program) 2021/12/20 14:40:20 fetching corpus: 37348, signal 793182/814229 (executing program) 2021/12/20 14:40:20 fetching corpus: 37398, signal 793464/814231 (executing program) 2021/12/20 14:40:20 fetching corpus: 37448, signal 793696/814231 (executing program) 2021/12/20 14:40:20 fetching corpus: 37498, signal 793896/814231 (executing program) 2021/12/20 14:40:20 fetching corpus: 37548, signal 794348/814236 (executing program) 2021/12/20 14:40:20 fetching corpus: 37598, signal 794611/814236 (executing program) 2021/12/20 14:40:20 fetching corpus: 37648, signal 794824/814236 (executing program) 2021/12/20 14:40:20 fetching corpus: 37698, signal 795057/814236 (executing program) 2021/12/20 14:40:21 fetching corpus: 37748, signal 795330/814236 (executing program) 2021/12/20 14:40:21 fetching corpus: 37798, signal 795594/814236 (executing program) 2021/12/20 14:40:21 fetching corpus: 37848, signal 795815/814236 (executing program) 2021/12/20 14:40:21 fetching corpus: 37898, signal 796125/814236 (executing program) 2021/12/20 14:40:21 fetching corpus: 37948, signal 796384/814236 (executing program) 2021/12/20 14:40:21 fetching corpus: 37998, signal 796651/814236 (executing program) 2021/12/20 14:40:21 fetching corpus: 38048, signal 796870/814237 (executing program) 2021/12/20 14:40:21 fetching corpus: 38098, signal 797046/814237 (executing program) 2021/12/20 14:40:21 fetching corpus: 38148, signal 797400/814237 (executing program) 2021/12/20 14:40:21 fetching corpus: 38198, signal 797626/814237 (executing program) 2021/12/20 14:40:22 fetching corpus: 38248, signal 797856/814237 (executing program) 2021/12/20 14:40:22 fetching corpus: 38298, signal 798046/814237 (executing program) 2021/12/20 14:40:22 fetching corpus: 38348, signal 798233/814237 (executing program) 2021/12/20 14:40:22 fetching corpus: 38398, signal 798409/814237 (executing program) 2021/12/20 14:40:22 fetching corpus: 38448, signal 798723/814248 (executing program) 2021/12/20 14:40:22 fetching corpus: 38498, signal 798903/814248 (executing program) 2021/12/20 14:40:22 fetching corpus: 38547, signal 799194/814248 (executing program) 2021/12/20 14:40:22 fetching corpus: 38597, signal 799495/814248 (executing program) 2021/12/20 14:40:22 fetching corpus: 38647, signal 799680/814248 (executing program) 2021/12/20 14:40:22 fetching corpus: 38697, signal 799912/814260 (executing program) 2021/12/20 14:40:22 fetching corpus: 38747, signal 800164/814261 (executing program) 2021/12/20 14:40:23 fetching corpus: 38797, signal 800409/814261 (executing program) 2021/12/20 14:40:23 fetching corpus: 38847, signal 800581/814261 (executing program) 2021/12/20 14:40:23 fetching corpus: 38897, signal 800753/814261 (executing program) 2021/12/20 14:40:23 fetching corpus: 38947, signal 801002/814261 (executing program) 2021/12/20 14:40:23 fetching corpus: 38997, signal 801292/814261 (executing program) 2021/12/20 14:40:23 fetching corpus: 39047, signal 801488/814261 (executing program) 2021/12/20 14:40:23 fetching corpus: 39097, signal 801696/814261 (executing program) 2021/12/20 14:40:23 fetching corpus: 39147, signal 801982/814261 (executing program) 2021/12/20 14:40:23 fetching corpus: 39168, signal 802095/814261 (executing program) 2021/12/20 14:40:23 fetching corpus: 39168, signal 802095/814261 (executing program) 2021/12/20 14:40:25 starting 6 fuzzer processes 14:40:25 executing program 0: socket(0x0, 0x4, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x100000, 0x0) clone(0x70024000, 0x0, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/\x00'], 0x2) mount$fuse(0x20000000, &(0x7f0000000580)='./file0\x00', 0x0, 0x7a04, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) 14:40:25 executing program 5: open(0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x401) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f0000000040)=0x3, 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000240)=""/153, 0x99}], 0x1, 0x200000000000004, 0x0) 14:40:25 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000280)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}]}, &(0x7f0000000240)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x82, &(0x7f0000000080)={r2}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000d40)={r3, @in={{0x2, 0x0, @empty}}}, 0x90) 14:40:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) bind$can_raw(r0, &(0x7f0000000000), 0x10) 14:40:25 executing program 4: syz_mount_image$cramfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x2000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="453dcd28002000000300000000000000436f6d7072657373656420524f4d46537d359c1c000000000600000008000000436f6d70726573736564000000000000c0415cf968000053c0040000ed815cf964000053c30d000066696c652e636f6c64000000ed415cf928000053420b000066696c6530", 0x75}], 0x0, &(0x7f0000010200)) open(&(0x7f0000000800)='./file0/file0\x00', 0x0, 0x0) 14:40:25 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newsa={0x1a8, 0x10, 0x713, 0x0, 0x0, {{@in6=@mcast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in=@empty, 0x0, 0x32}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @algo_auth_trunc={0x6d, 0x14, {{'cmac(aes)\x00'}, 0x108, 0x0, "0803fdad2a04e8332698866d165f6c3695d61d2deab47ea8360f3d2d44a76e7624"}}]}, 0x1a8}}, 0x0) [ 140.826352][ T3640] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 140.829487][ T3642] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 140.835401][ T3643] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 140.841975][ T3640] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 140.848636][ T3643] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 140.855288][ T3640] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 140.862643][ T3643] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 140.869744][ T3640] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 140.876286][ T3643] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 140.883154][ T3640] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 140.889999][ T3643] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 140.916215][ T3649] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 140.919866][ T3650] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 140.923805][ T3649] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 140.937506][ T3650] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 140.939383][ T3649] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 140.946271][ T46] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 140.953693][ T3649] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 140.959559][ T46] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 140.966715][ T3637] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 140.980765][ T3637] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 140.995932][ T3637] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 141.014416][ T3637] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 141.021877][ T3637] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 141.034982][ T3640] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 141.054282][ T3649] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 141.061962][ T3640] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 141.069078][ T3637] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 141.078050][ T3637] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 141.085676][ T3637] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 141.093457][ T3637] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 141.101110][ T3637] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 141.104293][ T3649] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 141.115278][ T3640] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 141.123325][ T3649] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 141.144337][ T3649] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 141.382154][ T3631] chnl_net:caif_netlink_parms(): no params data found [ 141.439051][ T3630] chnl_net:caif_netlink_parms(): no params data found [ 141.505835][ T3634] chnl_net:caif_netlink_parms(): no params data found [ 141.613207][ T3631] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.623224][ T3631] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.631363][ T3631] device bridge_slave_0 entered promiscuous mode [ 141.641725][ T3633] chnl_net:caif_netlink_parms(): no params data found [ 141.675505][ T3635] chnl_net:caif_netlink_parms(): no params data found [ 141.683927][ T3631] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.691401][ T3631] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.699291][ T3631] device bridge_slave_1 entered promiscuous mode [ 141.726960][ T3632] chnl_net:caif_netlink_parms(): no params data found [ 141.761000][ T3630] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.768393][ T3630] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.777080][ T3630] device bridge_slave_0 entered promiscuous mode [ 141.806459][ T3631] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 141.815871][ T3630] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.822936][ T3630] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.835019][ T3630] device bridge_slave_1 entered promiscuous mode [ 141.868047][ T3631] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 141.941430][ T3634] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.952611][ T3634] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.960678][ T3634] device bridge_slave_0 entered promiscuous mode [ 141.973831][ T3631] team0: Port device team_slave_0 added [ 141.981918][ T3630] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 142.009025][ T3634] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.016434][ T3634] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.024503][ T3634] device bridge_slave_1 entered promiscuous mode [ 142.032431][ T3631] team0: Port device team_slave_1 added [ 142.041890][ T3630] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 142.063402][ T3633] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.070618][ T3633] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.078642][ T3633] device bridge_slave_0 entered promiscuous mode [ 142.123048][ T3633] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.130448][ T3633] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.138380][ T3633] device bridge_slave_1 entered promiscuous mode [ 142.175888][ T3635] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.183170][ T3635] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.191863][ T3635] device bridge_slave_0 entered promiscuous mode [ 142.207939][ T3634] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 142.218020][ T3631] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 142.225402][ T3631] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.251769][ T3631] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 142.267626][ T3630] team0: Port device team_slave_0 added [ 142.274822][ T3632] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.281905][ T3632] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.290959][ T3632] device bridge_slave_0 entered promiscuous mode [ 142.298537][ T3635] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.306122][ T3635] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.313838][ T3635] device bridge_slave_1 entered promiscuous mode [ 142.331254][ T3634] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 142.340688][ T3631] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 142.348197][ T3631] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.375112][ T3631] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 142.388635][ T3630] team0: Port device team_slave_1 added [ 142.396029][ T3632] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.403117][ T3632] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.415088][ T3632] device bridge_slave_1 entered promiscuous mode [ 142.432578][ T3633] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 142.489571][ T3633] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 142.531643][ T3635] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 142.548411][ T3634] team0: Port device team_slave_0 added [ 142.558518][ T3631] device hsr_slave_0 entered promiscuous mode [ 142.566828][ T3631] device hsr_slave_1 entered promiscuous mode [ 142.574656][ T3630] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 142.581610][ T3630] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.608311][ T3630] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 142.623768][ T3632] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 142.634950][ T3635] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 142.651562][ T3634] team0: Port device team_slave_1 added [ 142.663895][ T3630] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 142.671045][ T3630] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.697231][ T3630] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 142.710299][ T3632] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 142.731837][ T3633] team0: Port device team_slave_0 added [ 142.777787][ T3633] team0: Port device team_slave_1 added [ 142.787694][ T3634] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 142.794776][ T3634] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.821729][ T3634] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 142.852430][ T3635] team0: Port device team_slave_0 added [ 142.873516][ T3634] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 142.880745][ T3634] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.906858][ T3634] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 142.921579][ T3630] device hsr_slave_0 entered promiscuous mode [ 142.928975][ T3630] device hsr_slave_1 entered promiscuous mode [ 142.936086][ T3630] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 142.943885][ T3630] Cannot create hsr debugfs directory [ 142.951856][ T3632] team0: Port device team_slave_0 added [ 142.959194][ T3635] team0: Port device team_slave_1 added [ 142.979057][ T3632] team0: Port device team_slave_1 added [ 143.029820][ T3633] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 143.037280][ T3633] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.064157][ T3633] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 143.071718][ T31] Bluetooth: hci3: command 0x0409 tx timeout [ 143.077476][ T3633] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 143.081759][ T31] Bluetooth: hci0: command 0x0409 tx timeout [ 143.088059][ T3633] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.120336][ T31] Bluetooth: hci1: command 0x0409 tx timeout [ 143.127009][ T3633] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 143.146595][ T3632] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 143.153695][ T3632] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.179715][ T3632] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 143.202822][ T3635] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 143.209924][ T31] Bluetooth: hci2: command 0x0409 tx timeout [ 143.216136][ T3635] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.242457][ T31] Bluetooth: hci4: command 0x0409 tx timeout [ 143.249002][ T31] Bluetooth: hci5: command 0x0409 tx timeout [ 143.255229][ T3635] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 143.278565][ T3634] device hsr_slave_0 entered promiscuous mode [ 143.288187][ T3634] device hsr_slave_1 entered promiscuous mode [ 143.295734][ T3634] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 143.303308][ T3634] Cannot create hsr debugfs directory [ 143.319507][ T3632] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 143.327847][ T3632] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.354595][ T3632] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 143.375890][ T3635] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 143.382859][ T3635] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.409227][ T3635] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 143.475741][ T3635] device hsr_slave_0 entered promiscuous mode [ 143.482501][ T3635] device hsr_slave_1 entered promiscuous mode [ 143.489523][ T3635] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 143.497400][ T3635] Cannot create hsr debugfs directory [ 143.505232][ T3633] device hsr_slave_0 entered promiscuous mode [ 143.511932][ T3633] device hsr_slave_1 entered promiscuous mode [ 143.519974][ T3633] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 143.528037][ T3633] Cannot create hsr debugfs directory [ 143.552634][ T3632] device hsr_slave_0 entered promiscuous mode [ 143.559804][ T3632] device hsr_slave_1 entered promiscuous mode [ 143.566498][ T3632] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 143.574228][ T3632] Cannot create hsr debugfs directory [ 143.881637][ T3631] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 143.910032][ T3631] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 143.941250][ T3631] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 143.958970][ T3631] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 143.989206][ T3634] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 144.012765][ T3634] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 144.025128][ T3634] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 144.040713][ T3634] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 144.097229][ T3630] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 144.146111][ T3630] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 144.169646][ T3630] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 144.179375][ T3630] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 144.211865][ T3633] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 144.220772][ T3633] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 144.231994][ T3633] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 144.256843][ T3631] 8021q: adding VLAN 0 to HW filter on device bond0 [ 144.265171][ T3633] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 144.304434][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 144.313605][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 144.344859][ T3632] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 144.356702][ T3631] 8021q: adding VLAN 0 to HW filter on device team0 [ 144.382336][ T3632] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 144.392789][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 144.407029][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 144.416115][ T3677] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.423383][ T3677] bridge0: port 1(bridge_slave_0) entered forwarding state [ 144.431648][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 144.440644][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 144.451432][ T3677] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.458670][ T3677] bridge0: port 2(bridge_slave_1) entered forwarding state [ 144.467424][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 144.497352][ T3632] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 144.526397][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 144.536114][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 144.548544][ T3635] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 144.559123][ T3635] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 144.571914][ T3634] 8021q: adding VLAN 0 to HW filter on device bond0 [ 144.586192][ T3632] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 144.610537][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 144.619545][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 144.628175][ T3635] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 144.643742][ T3635] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 144.691686][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 144.699763][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 144.709735][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 144.718614][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 144.727843][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 144.741468][ T3634] 8021q: adding VLAN 0 to HW filter on device team0 [ 144.770901][ T3631] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 144.782774][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 144.794738][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 144.802541][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 144.811485][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 144.820023][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 144.835225][ T3630] 8021q: adding VLAN 0 to HW filter on device bond0 [ 144.861498][ T3633] 8021q: adding VLAN 0 to HW filter on device bond0 [ 144.872244][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 144.881224][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 144.890465][ T140] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.897611][ T140] bridge0: port 1(bridge_slave_0) entered forwarding state [ 144.906132][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 144.914870][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 144.923700][ T140] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.930776][ T140] bridge0: port 2(bridge_slave_1) entered forwarding state [ 144.978822][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 144.987004][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 144.994896][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 145.002523][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 145.011190][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 145.018806][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 145.036450][ T3633] 8021q: adding VLAN 0 to HW filter on device team0 [ 145.057550][ T3630] 8021q: adding VLAN 0 to HW filter on device team0 [ 145.069311][ T3631] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 145.091910][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 145.099750][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 145.108146][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 145.117564][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 145.124296][ T3677] Bluetooth: hci0: command 0x041b tx timeout [ 145.128412][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 145.134414][ T3677] Bluetooth: hci3: command 0x041b tx timeout [ 145.147746][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 145.157144][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 145.165805][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 145.174453][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 145.183014][ T3682] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.190113][ T3682] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.204931][ T3677] Bluetooth: hci1: command 0x041b tx timeout [ 145.259152][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 145.269079][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 145.277734][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 145.284845][ T3681] Bluetooth: hci5: command 0x041b tx timeout [ 145.288133][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 145.292352][ T3681] Bluetooth: hci4: command 0x041b tx timeout [ 145.306735][ T3681] Bluetooth: hci2: command 0x041b tx timeout [ 145.308063][ T140] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.319806][ T140] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.331448][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 145.341193][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 145.354173][ T140] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.361223][ T140] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.371334][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 145.380523][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 145.388962][ T140] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.396176][ T140] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.403756][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 145.412497][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 145.421048][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 145.429796][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 145.438274][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 145.447456][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 145.456154][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 145.464937][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 145.473397][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 145.482509][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 145.511665][ T3632] 8021q: adding VLAN 0 to HW filter on device bond0 [ 145.520677][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 145.529175][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 145.543005][ T3634] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 145.558781][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 145.592869][ T3635] 8021q: adding VLAN 0 to HW filter on device bond0 [ 145.603316][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 145.614367][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 145.623544][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 145.632413][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 145.641546][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 145.650131][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 145.658555][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 145.668169][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 145.677117][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 145.686131][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 145.704124][ T3630] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 145.730747][ T3632] 8021q: adding VLAN 0 to HW filter on device team0 [ 145.740782][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 145.753171][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 145.761951][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 145.770991][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 145.779547][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 145.788258][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 145.796993][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 145.805387][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 145.813023][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 145.828001][ T3634] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 145.859756][ T3633] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 145.878768][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 145.887145][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 145.894803][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 145.903369][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 145.911901][ T3680] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.919023][ T3680] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.927105][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 145.935897][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 145.946322][ T3680] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.953472][ T3680] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.961964][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 145.976179][ T3635] 8021q: adding VLAN 0 to HW filter on device team0 [ 145.999693][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 146.007947][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.016781][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 146.024976][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 146.037607][ T3630] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 146.051667][ T3631] device veth0_vlan entered promiscuous mode [ 146.079071][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.089925][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 146.100649][ T3677] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.107781][ T3677] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.116074][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 146.124428][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 146.132699][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 146.141428][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 146.150416][ T3677] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.157525][ T3677] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.165750][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 146.175084][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 146.183628][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 146.192321][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 146.202207][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 146.210503][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 146.218332][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 146.257196][ T3631] device veth1_vlan entered promiscuous mode [ 146.269996][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 146.279465][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 146.288134][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 146.297198][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 146.306228][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 146.315253][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 146.323599][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 146.332685][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 146.341376][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 146.349786][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 146.359076][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 146.367612][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 146.375416][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 146.383312][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 146.391311][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 146.399164][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 146.407461][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 146.416719][ T3634] device veth0_vlan entered promiscuous mode [ 146.431841][ T3632] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 146.451578][ T3632] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 146.469343][ T3633] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 146.498583][ T3631] device veth0_macvtap entered promiscuous mode [ 146.508946][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 146.517516][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 146.526345][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 146.535476][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 146.545495][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 146.562309][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 146.571754][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 146.580754][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 146.589386][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 146.597910][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 146.606902][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 146.615532][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 146.623825][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 146.657189][ T3635] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 146.672178][ T3631] device veth1_macvtap entered promiscuous mode [ 146.679627][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 146.695966][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 146.704901][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 146.713072][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 146.723708][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 146.733106][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 146.741477][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 146.760597][ T3632] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 146.773724][ T3634] device veth1_vlan entered promiscuous mode [ 146.800894][ T3630] device veth0_vlan entered promiscuous mode [ 146.836590][ T3635] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 146.844600][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 146.852894][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 146.863010][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 146.872463][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 146.901026][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 146.909256][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 146.917245][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 146.928624][ T3631] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 146.943391][ T3631] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 146.977403][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 146.986718][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 146.996648][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 147.012682][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 147.023715][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 147.038337][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 147.048996][ T3630] device veth1_vlan entered promiscuous mode [ 147.065068][ T3631] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.074145][ T3631] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.082843][ T3631] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.091870][ T3631] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.143170][ T3633] device veth0_vlan entered promiscuous mode [ 147.190469][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 147.200079][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 147.204346][ T3329] Bluetooth: hci3: command 0x040f tx timeout [ 147.219012][ T3633] device veth1_vlan entered promiscuous mode [ 147.221977][ T3329] Bluetooth: hci0: command 0x040f tx timeout [ 147.236334][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 147.254705][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 147.262707][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 147.273770][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 147.282927][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 147.284472][ T3677] Bluetooth: hci1: command 0x040f tx timeout [ 147.310264][ T3634] device veth0_macvtap entered promiscuous mode [ 147.355646][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 147.363675][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 147.364574][ T31] Bluetooth: hci2: command 0x040f tx timeout [ 147.372530][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 147.386443][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 147.390006][ T31] Bluetooth: hci4: command 0x040f tx timeout [ 147.399119][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 147.400632][ T31] Bluetooth: hci5: command 0x040f tx timeout [ 147.409901][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 147.423001][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 147.438454][ T3635] device veth0_vlan entered promiscuous mode [ 147.459242][ T3634] device veth1_macvtap entered promiscuous mode [ 147.473248][ T3630] device veth0_macvtap entered promiscuous mode [ 147.481698][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 147.490504][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 147.498489][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 147.506740][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 147.515274][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 147.541226][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 147.553033][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 147.564696][ T3630] device veth1_macvtap entered promiscuous mode [ 147.576758][ T3635] device veth1_vlan entered promiscuous mode [ 147.585788][ T3633] device veth0_macvtap entered promiscuous mode [ 147.599258][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.611051][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.622370][ T3634] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 147.658080][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 147.669364][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 147.677997][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 147.689822][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 147.698036][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 147.707231][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 147.716303][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 147.725619][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 147.736461][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.750210][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.761739][ T3634] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 147.771591][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.782592][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.792944][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.803692][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.820091][ T3630] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 147.828751][ T3633] device veth1_macvtap entered promiscuous mode [ 147.858828][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 147.866806][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 147.875623][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 147.889761][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 147.899452][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 147.923588][ T44] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 147.934967][ T3634] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.942941][ T44] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 147.943687][ T3634] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.963495][ T3634] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.972640][ T3634] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.001402][ T3635] device veth0_macvtap entered promiscuous mode [ 148.010098][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 148.019702][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 148.028509][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 148.040023][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 148.050405][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.061393][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.072092][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.082647][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.098890][ T3630] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 148.115793][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.127021][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.137351][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.148495][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.159191][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.170554][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.181737][ T3633] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 148.192342][ T3635] device veth1_macvtap entered promiscuous mode [ 148.193186][ T54] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 148.209192][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 148.209660][ T54] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 148.217398][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 148.233285][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 148.242223][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 148.251289][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 148.260157][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 148.274080][ T3630] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.283152][ T3630] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.292158][ T3630] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.302961][ T3630] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.331291][ T3632] device veth0_vlan entered promiscuous mode [ 148.340019][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 148.349183][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 148.360136][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.370910][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.384550][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.395033][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.405873][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.416756][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.429167][ T3633] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 148.439964][ T3633] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.448898][ T3633] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.457869][ T3633] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.466768][ T3633] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.512410][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 148.520976][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 148.528859][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 148.537573][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 148.548968][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.561553][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.572368][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.583059][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.594557][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.605600][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.617043][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.628153][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.639953][ T3635] batman_adv: batadv0: Interface activated: batadv_slave_0 14:40:35 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000280)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}]}, &(0x7f0000000240)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x82, &(0x7f0000000080)={r2}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000d40)={r3, @in={{0x2, 0x0, @empty}}}, 0x90) [ 148.714590][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 148.723481][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 148.736065][ T3632] device veth1_vlan entered promiscuous mode [ 148.776532][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.800229][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.813336][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 14:40:35 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000280)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}]}, &(0x7f0000000240)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x82, &(0x7f0000000080)={r2}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000d40)={r3, @in={{0x2, 0x0, @empty}}}, 0x90) [ 148.824294][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.834315][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.845099][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.855554][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.866427][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.898389][ T3635] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 148.926668][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 148.935140][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 14:40:35 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000280)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}]}, &(0x7f0000000240)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x82, &(0x7f0000000080)={r2}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000d40)={r3, @in={{0x2, 0x0, @empty}}}, 0x90) [ 148.943377][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 148.953801][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 149.001646][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 149.012667][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 149.027860][ T3632] device veth0_macvtap entered promiscuous mode 14:40:35 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000280)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}]}, &(0x7f0000000240)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x82, &(0x7f0000000080)={r2}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000d40)={r3, @in={{0x2, 0x0, @empty}}}, 0x90) [ 149.047158][ T3635] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.059619][ T3635] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.069021][ T3635] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.098098][ T3635] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.114376][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 149.128167][ T3632] device veth1_macvtap entered promiscuous mode 14:40:35 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000280)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}]}, &(0x7f0000000240)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x82, &(0x7f0000000080)={r2}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000d40)={r3, @in={{0x2, 0x0, @empty}}}, 0x90) [ 149.165145][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 149.173182][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 149.220074][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 149.230572][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 149.246070][ T54] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 149.270110][ T54] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 149.279345][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.284516][ T20] Bluetooth: hci0: command 0x0419 tx timeout [ 149.299253][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.303881][ T20] Bluetooth: hci3: command 0x0419 tx timeout 14:40:35 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000280)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}]}, &(0x7f0000000240)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x82, &(0x7f0000000080)={r2}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000d40)={r3, @in={{0x2, 0x0, @empty}}}, 0x90) [ 149.320054][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.333201][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.343676][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.364571][ T31] Bluetooth: hci1: command 0x0419 tx timeout [ 149.373838][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.385960][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.405939][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.416672][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.427333][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.444443][ T31] Bluetooth: hci5: command 0x0419 tx timeout [ 149.450707][ T31] Bluetooth: hci4: command 0x0419 tx timeout [ 149.458265][ T3632] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 149.459648][ T31] Bluetooth: hci2: command 0x0419 tx timeout [ 149.518872][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 149.527563][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 149.536828][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 149.547385][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.549215][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 149.566259][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.569654][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 149.583065][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.595554][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.606311][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.617147][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.627262][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.637988][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.648343][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.659099][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.670517][ T3632] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 149.700036][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 149.710805][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 149.719640][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 149.736247][ T3632] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.745396][ T3632] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.754563][ T3632] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.763356][ T3632] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.776643][ T1093] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 149.792322][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 149.801299][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 149.808736][ T1093] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 149.883878][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 149.893303][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 149.940782][ T44] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 149.967927][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 149.978358][ T44] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 150.013576][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 150.027696][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 150.051037][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 150.208785][ C1] hrtimer: interrupt took 36181 ns [ 150.226833][ T3721] loop4: detected capacity change from 0 to 16 [ 150.238406][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 150.247336][ T1093] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 150.252169][ T3721] MTD: Attempt to mount non-MTD device "/dev/loop4" [ 150.280698][ T1093] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 150.304404][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 150.313562][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 150.346377][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 150.370709][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 150.399684][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 150.428279][ T3329] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 150.435861][ T3636] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 14:40:37 executing program 0: socket(0x0, 0x4, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x100000, 0x0) clone(0x70024000, 0x0, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/\x00'], 0x2) mount$fuse(0x20000000, &(0x7f0000000580)='./file0\x00', 0x0, 0x7a04, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) 14:40:37 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000000)=ANY=[@ANYBLOB="200000000914014b"], 0x20}}, 0x0) 14:40:37 executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000800000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_ext_remove_space_done\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) 14:40:37 executing program 4: syz_mount_image$cramfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x2000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="453dcd28002000000300000000000000436f6d7072657373656420524f4d46537d359c1c000000000600000008000000436f6d70726573736564000000000000c0415cf968000053c0040000ed815cf964000053c30d000066696c652e636f6c64000000ed415cf928000053420b000066696c6530", 0x75}], 0x0, &(0x7f0000010200)) open(&(0x7f0000000800)='./file0/file0\x00', 0x0, 0x0) 14:40:37 executing program 5: open(0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x401) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f0000000040)=0x3, 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000240)=""/153, 0x99}], 0x1, 0x200000000000004, 0x0) 14:40:37 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newsa={0x1a8, 0x10, 0x713, 0x0, 0x0, {{@in6=@mcast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in=@empty, 0x0, 0x32}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @algo_auth_trunc={0x6d, 0x14, {{'cmac(aes)\x00'}, 0x108, 0x0, "0803fdad2a04e8332698866d165f6c3695d61d2deab47ea8360f3d2d44a76e7624"}}]}, 0x1a8}}, 0x0) 14:40:37 executing program 3: syz_io_uring_setup(0x3ede, &(0x7f00000000c0), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000200), 0x0) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) 14:40:37 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newsa={0x1a8, 0x10, 0x713, 0x0, 0x0, {{@in6=@mcast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in=@empty, 0x0, 0x32}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @algo_auth_trunc={0x6d, 0x14, {{'cmac(aes)\x00'}, 0x108, 0x0, "0803fdad2a04e8332698866d165f6c3695d61d2deab47ea8360f3d2d44a76e7624"}}]}, 0x1a8}}, 0x0) [ 150.988536][ T3744] loop4: detected capacity change from 0 to 16 14:40:37 executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000800000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_ext_remove_space_done\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) [ 151.074985][ T3744] MTD: Attempt to mount non-MTD device "/dev/loop4" 14:40:37 executing program 4: syz_mount_image$cramfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x2000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="453dcd28002000000300000000000000436f6d7072657373656420524f4d46537d359c1c000000000600000008000000436f6d70726573736564000000000000c0415cf968000053c0040000ed815cf964000053c30d000066696c652e636f6c64000000ed415cf928000053420b000066696c6530", 0x75}], 0x0, &(0x7f0000010200)) open(&(0x7f0000000800)='./file0/file0\x00', 0x0, 0x0) 14:40:37 executing program 5: open(0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x401) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f0000000040)=0x3, 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000240)=""/153, 0x99}], 0x1, 0x200000000000004, 0x0) 14:40:37 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newsa={0x1a8, 0x10, 0x713, 0x0, 0x0, {{@in6=@mcast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in=@empty, 0x0, 0x32}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @algo_auth_trunc={0x6d, 0x14, {{'cmac(aes)\x00'}, 0x108, 0x0, "0803fdad2a04e8332698866d165f6c3695d61d2deab47ea8360f3d2d44a76e7624"}}]}, 0x1a8}}, 0x0) [ 151.328148][ T3760] loop4: detected capacity change from 0 to 16 [ 151.391987][ T3760] MTD: Attempt to mount non-MTD device "/dev/loop4" [ 151.530726][ T3636] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 14:40:38 executing program 0: socket(0x0, 0x4, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x100000, 0x0) clone(0x70024000, 0x0, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/\x00'], 0x2) mount$fuse(0x20000000, &(0x7f0000000580)='./file0\x00', 0x0, 0x7a04, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) 14:40:38 executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000800000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_ext_remove_space_done\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) 14:40:38 executing program 3: syz_io_uring_setup(0x3ede, &(0x7f00000000c0), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000200), 0x0) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) 14:40:38 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b04, &(0x7f0000000000)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9\x04\x00\x0e\x00\x00\x00\x00\xff\x00\x00\x00,C\xfdB\x00\x00\x00\x00\x00\x00\x00l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\xde\xbbg\xc18\x84,:f\xcb\xe8oOA\x8eYZ\xe1\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c,\xe8\xff^9P\xee\x8aG\xdd\x00\x0e\xd8\x06\xca\xc8~\x82\xf6\xaaj\xe5\xf7\x19\xeb#;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW\xdc\xcf\xe9\x8d\xe8\xcf\x9e2I[\xcf\xf7\xb0K\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\x99\xea\xb3G\x8a\xe3\x9c\x96\xf5\xf8\xb5\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v\xb3\xb1\x05\xa05\xdc\x12\x86\xb9\xf93\xac\x14\x1fXf\xfd\xde0\x83\xd9\xcc\xce]\xa5\x11V\x06$\xb3\xae\b8\xa5R\xa1\x7f\x80\xddL[t% /H\xed\xea\x80*NA\xbaX\r\xea\v\x83<\xa1d\x00\x00\x00\x00\x00\x00\x10\x00\x00\xaf\xf6\xbd2') 14:40:38 executing program 4: syz_mount_image$cramfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x2000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="453dcd28002000000300000000000000436f6d7072657373656420524f4d46537d359c1c000000000600000008000000436f6d70726573736564000000000000c0415cf968000053c0040000ed815cf964000053c30d000066696c652e636f6c64000000ed415cf928000053420b000066696c6530", 0x75}], 0x0, &(0x7f0000010200)) open(&(0x7f0000000800)='./file0/file0\x00', 0x0, 0x0) 14:40:38 executing program 5: open(0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x401) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f0000000040)=0x3, 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000240)=""/153, 0x99}], 0x1, 0x200000000000004, 0x0) [ 151.915570][ T3772] loop4: detected capacity change from 0 to 16 14:40:38 executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000800000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_ext_remove_space_done\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) [ 151.975335][ T3772] MTD: Attempt to mount non-MTD device "/dev/loop4" 14:40:38 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b04, &(0x7f0000000000)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9\x04\x00\x0e\x00\x00\x00\x00\xff\x00\x00\x00,C\xfdB\x00\x00\x00\x00\x00\x00\x00l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\xde\xbbg\xc18\x84,:f\xcb\xe8oOA\x8eYZ\xe1\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c,\xe8\xff^9P\xee\x8aG\xdd\x00\x0e\xd8\x06\xca\xc8~\x82\xf6\xaaj\xe5\xf7\x19\xeb#;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW\xdc\xcf\xe9\x8d\xe8\xcf\x9e2I[\xcf\xf7\xb0K\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\x99\xea\xb3G\x8a\xe3\x9c\x96\xf5\xf8\xb5\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v\xb3\xb1\x05\xa05\xdc\x12\x86\xb9\xf93\xac\x14\x1fXf\xfd\xde0\x83\xd9\xcc\xce]\xa5\x11V\x06$\xb3\xae\b8\xa5R\xa1\x7f\x80\xddL[t% /H\xed\xea\x80*NA\xbaX\r\xea\v\x83<\xa1d\x00\x00\x00\x00\x00\x00\x10\x00\x00\xaf\xf6\xbd2') 14:40:38 executing program 3: syz_io_uring_setup(0x3ede, &(0x7f00000000c0), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000200), 0x0) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) 14:40:38 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x4, &(0x7f0000000500)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000000740)="00000200006300230000000000000800000000000000000000000000000055aaf8ff", 0x22, 0x1e4}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000ace670325132510000e670325103", 0x5b, 0x600}, {&(0x7f0000000400)="2ebc9c5d9d2020202020201000ace668325132510000667032510300000000002e2e202020200c202020201000ace670324132510000e670325100a686b3660041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x65, 0x1000}], 0x0, &(0x7f0000010d00)=ANY=[]) unlink(&(0x7f0000000100)='./file0/file0/file0\x00') 14:40:38 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x14, 0x14, 0x629, 0x0, 0x0, {0x2c}}, 0x14}}, 0x0) 14:40:38 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b04, &(0x7f0000000000)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9\x04\x00\x0e\x00\x00\x00\x00\xff\x00\x00\x00,C\xfdB\x00\x00\x00\x00\x00\x00\x00l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\xde\xbbg\xc18\x84,:f\xcb\xe8oOA\x8eYZ\xe1\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c,\xe8\xff^9P\xee\x8aG\xdd\x00\x0e\xd8\x06\xca\xc8~\x82\xf6\xaaj\xe5\xf7\x19\xeb#;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW\xdc\xcf\xe9\x8d\xe8\xcf\x9e2I[\xcf\xf7\xb0K\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\x99\xea\xb3G\x8a\xe3\x9c\x96\xf5\xf8\xb5\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v\xb3\xb1\x05\xa05\xdc\x12\x86\xb9\xf93\xac\x14\x1fXf\xfd\xde0\x83\xd9\xcc\xce]\xa5\x11V\x06$\xb3\xae\b8\xa5R\xa1\x7f\x80\xddL[t% /H\xed\xea\x80*NA\xbaX\r\xea\v\x83<\xa1d\x00\x00\x00\x00\x00\x00\x10\x00\x00\xaf\xf6\xbd2') [ 152.265929][ T3787] loop4: detected capacity change from 0 to 16 [ 152.478487][ T3639] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 14:40:39 executing program 0: socket(0x0, 0x4, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x100000, 0x0) clone(0x70024000, 0x0, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/\x00'], 0x2) mount$fuse(0x20000000, &(0x7f0000000580)='./file0\x00', 0x0, 0x7a04, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) 14:40:39 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x14, 0x14, 0x629, 0x0, 0x0, {0x2c}}, 0x14}}, 0x0) 14:40:39 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000040), 0x0, 0x401f) 14:40:39 executing program 3: syz_io_uring_setup(0x3ede, &(0x7f00000000c0), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000200), 0x0) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) 14:40:39 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b04, &(0x7f0000000000)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9\x04\x00\x0e\x00\x00\x00\x00\xff\x00\x00\x00,C\xfdB\x00\x00\x00\x00\x00\x00\x00l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\xde\xbbg\xc18\x84,:f\xcb\xe8oOA\x8eYZ\xe1\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c,\xe8\xff^9P\xee\x8aG\xdd\x00\x0e\xd8\x06\xca\xc8~\x82\xf6\xaaj\xe5\xf7\x19\xeb#;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW\xdc\xcf\xe9\x8d\xe8\xcf\x9e2I[\xcf\xf7\xb0K\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\x99\xea\xb3G\x8a\xe3\x9c\x96\xf5\xf8\xb5\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v\xb3\xb1\x05\xa05\xdc\x12\x86\xb9\xf93\xac\x14\x1fXf\xfd\xde0\x83\xd9\xcc\xce]\xa5\x11V\x06$\xb3\xae\b8\xa5R\xa1\x7f\x80\xddL[t% /H\xed\xea\x80*NA\xbaX\r\xea\v\x83<\xa1d\x00\x00\x00\x00\x00\x00\x10\x00\x00\xaf\xf6\xbd2') 14:40:39 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$binder_debug(0xffffff9c, &(0x7f0000000680)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000140)=[{0x0}, {&(0x7f0000000200)=""/141, 0x8d}], 0x2, 0x0, 0x0) 14:40:39 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$binder_debug(0xffffff9c, &(0x7f0000000680)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000140)=[{0x0}, {&(0x7f0000000200)=""/141, 0x8d}], 0x2, 0x0, 0x0) 14:40:39 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x14, 0x14, 0x629, 0x0, 0x0, {0x2c}}, 0x14}}, 0x0) 14:40:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000040)={0x1c, 0x0, 0x0, 0x0, 0x0, {0x6}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 14:40:39 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) fdatasync(r0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff00f}], 0x5, 0x0, 0x0) 14:40:39 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/kernel/profiling', 0x2, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x10600c2, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r4 = socket$can_j1939(0x1d, 0x2, 0x7) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, 0x0) bind$can_j1939(r4, &(0x7f0000000340), 0x18) sendto$inet(0xffffffffffffffff, &(0x7f00000004c0)="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", 0x6ed, 0x0, 0x0, 0x0) ftruncate(r3, 0x208200) sendfile(r1, r2, 0x0, 0x8000fffffffe) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r6 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) accept$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, 0x0) 14:40:39 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x14, 0x14, 0x629, 0x0, 0x0, {0x2c}}, 0x14}}, 0x0) 14:40:40 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/kernel/profiling', 0x2, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x10600c2, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r4 = socket$can_j1939(0x1d, 0x2, 0x7) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, 0x0) bind$can_j1939(r4, &(0x7f0000000340), 0x18) sendto$inet(0xffffffffffffffff, &(0x7f00000004c0)="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", 0x6ed, 0x0, 0x0, 0x0) ftruncate(r3, 0x208200) sendfile(r1, r2, 0x0, 0x8000fffffffe) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r6 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) accept$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, 0x0) 14:40:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000040)={0x1c, 0x0, 0x0, 0x0, 0x0, {0x6}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 14:40:40 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/kernel/profiling', 0x2, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x10600c2, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r4 = socket$can_j1939(0x1d, 0x2, 0x7) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, 0x0) bind$can_j1939(r4, &(0x7f0000000340), 0x18) sendto$inet(0xffffffffffffffff, &(0x7f00000004c0)="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", 0x6ed, 0x0, 0x0, 0x0) ftruncate(r3, 0x208200) sendfile(r1, r2, 0x0, 0x8000fffffffe) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r6 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) accept$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, 0x0) 14:40:40 executing program 5: r0 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000002400)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x0, @loopback}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x65, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback={0xff00000000000000}}], 0x1c) 14:40:40 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$binder_debug(0xffffff9c, &(0x7f0000000680)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000140)=[{0x0}, {&(0x7f0000000200)=""/141, 0x8d}], 0x2, 0x0, 0x0) 14:40:40 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) fdatasync(r0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff00f}], 0x5, 0x0, 0x0) 14:40:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000040)={0x1c, 0x0, 0x0, 0x0, 0x0, {0x6}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 14:40:40 executing program 5: r0 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000002400)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x0, @loopback}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x65, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback={0xff00000000000000}}], 0x1c) 14:40:40 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$binder_debug(0xffffff9c, &(0x7f0000000680)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000140)=[{0x0}, {&(0x7f0000000200)=""/141, 0x8d}], 0x2, 0x0, 0x0) 14:40:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000040)={0x1c, 0x0, 0x0, 0x0, 0x0, {0x6}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 14:40:40 executing program 5: r0 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000002400)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x0, @loopback}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x65, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback={0xff00000000000000}}], 0x1c) 14:40:40 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/kernel/profiling', 0x2, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x10600c2, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r4 = socket$can_j1939(0x1d, 0x2, 0x7) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, 0x0) bind$can_j1939(r4, &(0x7f0000000340), 0x18) sendto$inet(0xffffffffffffffff, &(0x7f00000004c0)="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", 0x6ed, 0x0, 0x0, 0x0) ftruncate(r3, 0x208200) sendfile(r1, r2, 0x0, 0x8000fffffffe) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r6 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) accept$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, 0x0) [ 154.717099][ T25] audit: type=1800 audit(1640011241.029:2): pid=3853 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=1156 res=0 errno=0 14:40:42 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/kernel/profiling', 0x2, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x10600c2, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r4 = socket$can_j1939(0x1d, 0x2, 0x7) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, 0x0) bind$can_j1939(r4, &(0x7f0000000340), 0x18) sendto$inet(0xffffffffffffffff, &(0x7f00000004c0)="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", 0x6ed, 0x0, 0x0, 0x0) ftruncate(r3, 0x208200) sendfile(r1, r2, 0x0, 0x8000fffffffe) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r6 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) accept$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, 0x0) 14:40:42 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001ac0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001ac0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000001c0)='bcache_alloc\x00', r1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 14:40:42 executing program 5: r0 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000002400)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x0, @loopback}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x65, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback={0xff00000000000000}}], 0x1c) 14:40:42 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/kernel/profiling', 0x2, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x10600c2, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r4 = socket$can_j1939(0x1d, 0x2, 0x7) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, 0x0) bind$can_j1939(r4, &(0x7f0000000340), 0x18) sendto$inet(0xffffffffffffffff, &(0x7f00000004c0)="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", 0x6ed, 0x0, 0x0, 0x0) ftruncate(r3, 0x208200) sendfile(r1, r2, 0x0, 0x8000fffffffe) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r6 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) accept$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, 0x0) 14:40:42 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/kernel/profiling', 0x2, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x10600c2, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r4 = socket$can_j1939(0x1d, 0x2, 0x7) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, 0x0) bind$can_j1939(r4, &(0x7f0000000340), 0x18) sendto$inet(0xffffffffffffffff, &(0x7f00000004c0)="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", 0x6ed, 0x0, 0x0, 0x0) ftruncate(r3, 0x208200) sendfile(r1, r2, 0x0, 0x8000fffffffe) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r6 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) accept$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, 0x0) 14:40:42 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) fdatasync(r0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff00f}], 0x5, 0x0, 0x0) 14:40:42 executing program 5: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 14:40:43 executing program 5: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 14:40:43 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/kernel/profiling', 0x2, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x10600c2, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r4 = socket$can_j1939(0x1d, 0x2, 0x7) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, 0x0) bind$can_j1939(r4, &(0x7f0000000340), 0x18) sendto$inet(0xffffffffffffffff, &(0x7f00000004c0)="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", 0x6ed, 0x0, 0x0, 0x0) ftruncate(r3, 0x208200) sendfile(r1, r2, 0x0, 0x8000fffffffe) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r6 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) accept$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, 0x0) 14:40:43 executing program 5: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 14:40:43 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) fdatasync(r0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff00f}], 0x5, 0x0, 0x0) 14:40:43 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001ac0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001ac0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000001c0)='bcache_alloc\x00', r1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 14:40:45 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/kernel/profiling', 0x2, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x10600c2, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r4 = socket$can_j1939(0x1d, 0x2, 0x7) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, 0x0) bind$can_j1939(r4, &(0x7f0000000340), 0x18) sendto$inet(0xffffffffffffffff, &(0x7f00000004c0)="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", 0x6ed, 0x0, 0x0, 0x0) ftruncate(r3, 0x208200) sendfile(r1, r2, 0x0, 0x8000fffffffe) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r6 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) accept$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, 0x0) 14:40:45 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4, 0x0, 0xfffffffffffffffd}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB2(0xffffffffffffffff, 0xc06864b8, &(0x7f0000000300)={0x0, 0x9, 0x0, 0x7, 0x2, [0xff, 0x2], [0x7f, 0x2, 0x0, 0x4], [0x0, 0x7], [0xffffffffffffffff, 0x0, 0x8, 0x10000]}) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x1, 0x3}, 0x0) r3 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x4e2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x8a, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0xc35c2574a2391fb2, 0x0, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/cpuinfo\x00', 0x0, 0x0) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, 0x0) sendfile(r3, r4, 0x0, 0x4000000000010046) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, &(0x7f0000000140)={0x0, &(0x7f0000000400)=""/4096, 0x0}) 14:40:45 executing program 5: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 14:40:45 executing program 4: syz_io_uring_setup(0x4927, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f0000000140)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000005c0)='ns/mnt\x00') r2 = perf_event_open(&(0x7f0000002c00)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_config_ext={0x0, 0x8}, 0x0, 0x2}, 0x0, 0x2000000000000000, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r2, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x5e, 0x7, 0x7, 0xfa, 0x0, 0x7, 0x0, 0x9, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x2, @perf_bp={&(0x7f0000000180), 0x5}, 0x1586, 0x7f, 0x2943, 0x9, 0xfff, 0x612d4e1d, 0xb07, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0xf, r2, 0x3fb85428f5d60255) sched_setattr(0x0, &(0x7f0000000580)={0xa, 0x1, 0x40, 0x800, 0xfffe, 0x7, 0x1ff, 0x10001, 0x4}, 0x0) copy_file_range(0xffffffffffffffff, &(0x7f0000000400)=0xbf3, 0xffffffffffffffff, 0x0, 0x7, 0x0) getpid() ftruncate(r0, 0x6) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$int_out(r3, 0x2a32, &(0x7f0000000340)) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x10, r3, 0x0) preadv(r3, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0xcdd1000) ioctl$TUNSETVNETLE(r3, 0x400454dc, &(0x7f0000000040)) migrate_pages(0x0, 0x5, &(0x7f0000000140)=0x7fff, &(0x7f0000000540)=0x1) setns(r1, 0x20000) 14:40:45 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/kernel/profiling', 0x2, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x10600c2, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r4 = socket$can_j1939(0x1d, 0x2, 0x7) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, 0x0) bind$can_j1939(r4, &(0x7f0000000340), 0x18) sendto$inet(0xffffffffffffffff, &(0x7f00000004c0)="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", 0x6ed, 0x0, 0x0, 0x0) ftruncate(r3, 0x208200) sendfile(r1, r2, 0x0, 0x8000fffffffe) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r6 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) accept$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, 0x0) 14:40:45 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001ac0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001ac0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000001c0)='bcache_alloc\x00', r1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 14:40:45 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000140)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x9, 0x12, r0, 0x0) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_ENCAP(r1, 0x113, 0x1, 0x0, &(0x7f0000000280)) 14:40:45 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000140)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x9, 0x12, r0, 0x0) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_ENCAP(r1, 0x113, 0x1, 0x0, &(0x7f0000000280)) 14:40:45 executing program 4: syz_io_uring_setup(0x4927, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f0000000140)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000005c0)='ns/mnt\x00') r2 = perf_event_open(&(0x7f0000002c00)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_config_ext={0x0, 0x8}, 0x0, 0x2}, 0x0, 0x2000000000000000, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r2, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x5e, 0x7, 0x7, 0xfa, 0x0, 0x7, 0x0, 0x9, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x2, @perf_bp={&(0x7f0000000180), 0x5}, 0x1586, 0x7f, 0x2943, 0x9, 0xfff, 0x612d4e1d, 0xb07, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0xf, r2, 0x3fb85428f5d60255) sched_setattr(0x0, &(0x7f0000000580)={0xa, 0x1, 0x40, 0x800, 0xfffe, 0x7, 0x1ff, 0x10001, 0x4}, 0x0) copy_file_range(0xffffffffffffffff, &(0x7f0000000400)=0xbf3, 0xffffffffffffffff, 0x0, 0x7, 0x0) getpid() ftruncate(r0, 0x6) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$int_out(r3, 0x2a32, &(0x7f0000000340)) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x10, r3, 0x0) preadv(r3, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0xcdd1000) ioctl$TUNSETVNETLE(r3, 0x400454dc, &(0x7f0000000040)) migrate_pages(0x0, 0x5, &(0x7f0000000140)=0x7fff, &(0x7f0000000540)=0x1) setns(r1, 0x20000) 14:40:46 executing program 3: syz_io_uring_setup(0x4927, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f0000000140)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000005c0)='ns/mnt\x00') r2 = perf_event_open(&(0x7f0000002c00)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_config_ext={0x0, 0x8}, 0x0, 0x2}, 0x0, 0x2000000000000000, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r2, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x5e, 0x7, 0x7, 0xfa, 0x0, 0x7, 0x0, 0x9, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x2, @perf_bp={&(0x7f0000000180), 0x5}, 0x1586, 0x7f, 0x2943, 0x9, 0xfff, 0x612d4e1d, 0xb07, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0xf, r2, 0x3fb85428f5d60255) sched_setattr(0x0, &(0x7f0000000580)={0xa, 0x1, 0x40, 0x800, 0xfffe, 0x7, 0x1ff, 0x10001, 0x4}, 0x0) copy_file_range(0xffffffffffffffff, &(0x7f0000000400)=0xbf3, 0xffffffffffffffff, 0x0, 0x7, 0x0) getpid() ftruncate(r0, 0x6) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$int_out(r3, 0x2a32, &(0x7f0000000340)) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x10, r3, 0x0) preadv(r3, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0xcdd1000) ioctl$TUNSETVNETLE(r3, 0x400454dc, &(0x7f0000000040)) migrate_pages(0x0, 0x5, &(0x7f0000000140)=0x7fff, &(0x7f0000000540)=0x1) setns(r1, 0x20000) 14:40:46 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4, 0x0, 0xfffffffffffffffd}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB2(0xffffffffffffffff, 0xc06864b8, &(0x7f0000000300)={0x0, 0x9, 0x0, 0x7, 0x2, [0xff, 0x2], [0x7f, 0x2, 0x0, 0x4], [0x0, 0x7], [0xffffffffffffffff, 0x0, 0x8, 0x10000]}) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x1, 0x3}, 0x0) r3 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x4e2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x8a, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0xc35c2574a2391fb2, 0x0, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/cpuinfo\x00', 0x0, 0x0) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, 0x0) sendfile(r3, r4, 0x0, 0x4000000000010046) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, &(0x7f0000000140)={0x0, &(0x7f0000000400)=""/4096, 0x0}) 14:40:46 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000140)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x9, 0x12, r0, 0x0) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_ENCAP(r1, 0x113, 0x1, 0x0, &(0x7f0000000280)) 14:40:46 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000140)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x9, 0x12, r0, 0x0) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_ENCAP(r1, 0x113, 0x1, 0x0, &(0x7f0000000280)) 14:40:46 executing program 4: syz_io_uring_setup(0x4927, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f0000000140)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000005c0)='ns/mnt\x00') r2 = perf_event_open(&(0x7f0000002c00)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_config_ext={0x0, 0x8}, 0x0, 0x2}, 0x0, 0x2000000000000000, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r2, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x5e, 0x7, 0x7, 0xfa, 0x0, 0x7, 0x0, 0x9, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x2, @perf_bp={&(0x7f0000000180), 0x5}, 0x1586, 0x7f, 0x2943, 0x9, 0xfff, 0x612d4e1d, 0xb07, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0xf, r2, 0x3fb85428f5d60255) sched_setattr(0x0, &(0x7f0000000580)={0xa, 0x1, 0x40, 0x800, 0xfffe, 0x7, 0x1ff, 0x10001, 0x4}, 0x0) copy_file_range(0xffffffffffffffff, &(0x7f0000000400)=0xbf3, 0xffffffffffffffff, 0x0, 0x7, 0x0) getpid() ftruncate(r0, 0x6) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$int_out(r3, 0x2a32, &(0x7f0000000340)) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x10, r3, 0x0) preadv(r3, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0xcdd1000) ioctl$TUNSETVNETLE(r3, 0x400454dc, &(0x7f0000000040)) migrate_pages(0x0, 0x5, &(0x7f0000000140)=0x7fff, &(0x7f0000000540)=0x1) setns(r1, 0x20000) 14:40:46 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001ac0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001ac0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000001c0)='bcache_alloc\x00', r1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 14:40:46 executing program 3: syz_io_uring_setup(0x4927, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f0000000140)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000005c0)='ns/mnt\x00') r2 = perf_event_open(&(0x7f0000002c00)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_config_ext={0x0, 0x8}, 0x0, 0x2}, 0x0, 0x2000000000000000, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r2, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x5e, 0x7, 0x7, 0xfa, 0x0, 0x7, 0x0, 0x9, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x2, @perf_bp={&(0x7f0000000180), 0x5}, 0x1586, 0x7f, 0x2943, 0x9, 0xfff, 0x612d4e1d, 0xb07, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0xf, r2, 0x3fb85428f5d60255) sched_setattr(0x0, &(0x7f0000000580)={0xa, 0x1, 0x40, 0x800, 0xfffe, 0x7, 0x1ff, 0x10001, 0x4}, 0x0) copy_file_range(0xffffffffffffffff, &(0x7f0000000400)=0xbf3, 0xffffffffffffffff, 0x0, 0x7, 0x0) getpid() ftruncate(r0, 0x6) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$int_out(r3, 0x2a32, &(0x7f0000000340)) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x10, r3, 0x0) preadv(r3, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0xcdd1000) ioctl$TUNSETVNETLE(r3, 0x400454dc, &(0x7f0000000040)) migrate_pages(0x0, 0x5, &(0x7f0000000140)=0x7fff, &(0x7f0000000540)=0x1) setns(r1, 0x20000) 14:40:46 executing program 5: syz_io_uring_setup(0x4927, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f0000000140)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000005c0)='ns/mnt\x00') r2 = perf_event_open(&(0x7f0000002c00)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_config_ext={0x0, 0x8}, 0x0, 0x2}, 0x0, 0x2000000000000000, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r2, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x5e, 0x7, 0x7, 0xfa, 0x0, 0x7, 0x0, 0x9, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x2, @perf_bp={&(0x7f0000000180), 0x5}, 0x1586, 0x7f, 0x2943, 0x9, 0xfff, 0x612d4e1d, 0xb07, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0xf, r2, 0x3fb85428f5d60255) sched_setattr(0x0, &(0x7f0000000580)={0xa, 0x1, 0x40, 0x800, 0xfffe, 0x7, 0x1ff, 0x10001, 0x4}, 0x0) copy_file_range(0xffffffffffffffff, &(0x7f0000000400)=0xbf3, 0xffffffffffffffff, 0x0, 0x7, 0x0) getpid() ftruncate(r0, 0x6) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$int_out(r3, 0x2a32, &(0x7f0000000340)) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x10, r3, 0x0) preadv(r3, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0xcdd1000) ioctl$TUNSETVNETLE(r3, 0x400454dc, &(0x7f0000000040)) migrate_pages(0x0, 0x5, &(0x7f0000000140)=0x7fff, &(0x7f0000000540)=0x1) setns(r1, 0x20000) 14:40:46 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000080)="c4c235aa1066ba2100b000ee440f07b9800000c00f3235000400d400910091b8010000000f01d9400f017100b805000000ba008000000f30420f38c9eef4c48181c6080066bad104b0e3ee", 0x4b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 160.591082][ T3937] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 14:40:47 executing program 4: syz_io_uring_setup(0x4927, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f0000000140)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000005c0)='ns/mnt\x00') r2 = perf_event_open(&(0x7f0000002c00)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_config_ext={0x0, 0x8}, 0x0, 0x2}, 0x0, 0x2000000000000000, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r2, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x5e, 0x7, 0x7, 0xfa, 0x0, 0x7, 0x0, 0x9, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x2, @perf_bp={&(0x7f0000000180), 0x5}, 0x1586, 0x7f, 0x2943, 0x9, 0xfff, 0x612d4e1d, 0xb07, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0xf, r2, 0x3fb85428f5d60255) sched_setattr(0x0, &(0x7f0000000580)={0xa, 0x1, 0x40, 0x800, 0xfffe, 0x7, 0x1ff, 0x10001, 0x4}, 0x0) copy_file_range(0xffffffffffffffff, &(0x7f0000000400)=0xbf3, 0xffffffffffffffff, 0x0, 0x7, 0x0) getpid() ftruncate(r0, 0x6) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$int_out(r3, 0x2a32, &(0x7f0000000340)) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x10, r3, 0x0) preadv(r3, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0xcdd1000) ioctl$TUNSETVNETLE(r3, 0x400454dc, &(0x7f0000000040)) migrate_pages(0x0, 0x5, &(0x7f0000000140)=0x7fff, &(0x7f0000000540)=0x1) setns(r1, 0x20000) 14:40:47 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4, 0x0, 0xfffffffffffffffd}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB2(0xffffffffffffffff, 0xc06864b8, &(0x7f0000000300)={0x0, 0x9, 0x0, 0x7, 0x2, [0xff, 0x2], [0x7f, 0x2, 0x0, 0x4], [0x0, 0x7], [0xffffffffffffffff, 0x0, 0x8, 0x10000]}) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x1, 0x3}, 0x0) r3 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x4e2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x8a, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0xc35c2574a2391fb2, 0x0, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/cpuinfo\x00', 0x0, 0x0) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, 0x0) sendfile(r3, r4, 0x0, 0x4000000000010046) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, &(0x7f0000000140)={0x0, &(0x7f0000000400)=""/4096, 0x0}) 14:40:47 executing program 3: syz_io_uring_setup(0x4927, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f0000000140)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000005c0)='ns/mnt\x00') r2 = perf_event_open(&(0x7f0000002c00)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_config_ext={0x0, 0x8}, 0x0, 0x2}, 0x0, 0x2000000000000000, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r2, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x5e, 0x7, 0x7, 0xfa, 0x0, 0x7, 0x0, 0x9, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x2, @perf_bp={&(0x7f0000000180), 0x5}, 0x1586, 0x7f, 0x2943, 0x9, 0xfff, 0x612d4e1d, 0xb07, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0xf, r2, 0x3fb85428f5d60255) sched_setattr(0x0, &(0x7f0000000580)={0xa, 0x1, 0x40, 0x800, 0xfffe, 0x7, 0x1ff, 0x10001, 0x4}, 0x0) copy_file_range(0xffffffffffffffff, &(0x7f0000000400)=0xbf3, 0xffffffffffffffff, 0x0, 0x7, 0x0) getpid() ftruncate(r0, 0x6) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$int_out(r3, 0x2a32, &(0x7f0000000340)) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x10, r3, 0x0) preadv(r3, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0xcdd1000) ioctl$TUNSETVNETLE(r3, 0x400454dc, &(0x7f0000000040)) migrate_pages(0x0, 0x5, &(0x7f0000000140)=0x7fff, &(0x7f0000000540)=0x1) setns(r1, 0x20000) 14:40:47 executing program 5: syz_io_uring_setup(0x4927, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f0000000140)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000005c0)='ns/mnt\x00') r2 = perf_event_open(&(0x7f0000002c00)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_config_ext={0x0, 0x8}, 0x0, 0x2}, 0x0, 0x2000000000000000, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r2, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x5e, 0x7, 0x7, 0xfa, 0x0, 0x7, 0x0, 0x9, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x2, @perf_bp={&(0x7f0000000180), 0x5}, 0x1586, 0x7f, 0x2943, 0x9, 0xfff, 0x612d4e1d, 0xb07, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0xf, r2, 0x3fb85428f5d60255) sched_setattr(0x0, &(0x7f0000000580)={0xa, 0x1, 0x40, 0x800, 0xfffe, 0x7, 0x1ff, 0x10001, 0x4}, 0x0) copy_file_range(0xffffffffffffffff, &(0x7f0000000400)=0xbf3, 0xffffffffffffffff, 0x0, 0x7, 0x0) getpid() ftruncate(r0, 0x6) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$int_out(r3, 0x2a32, &(0x7f0000000340)) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x10, r3, 0x0) preadv(r3, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0xcdd1000) ioctl$TUNSETVNETLE(r3, 0x400454dc, &(0x7f0000000040)) migrate_pages(0x0, 0x5, &(0x7f0000000140)=0x7fff, &(0x7f0000000540)=0x1) setns(r1, 0x20000) 14:40:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000340)={0x18, r1, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x4, 0x3}]}, 0x18}}, 0x0) 14:40:48 executing program 3: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000000)=[{}, {0x0, 0x8001}], 0x2, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f00000000c0)={{0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xee01}}) 14:40:48 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000080)="c4c235aa1066ba2100b000ee440f07b9800000c00f3235000400d400910091b8010000000f01d9400f017100b805000000ba008000000f30420f38c9eef4c48181c6080066bad104b0e3ee", 0x4b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:40:48 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000080)=0x0) r3 = socket$can_j1939(0x1d, 0x2, 0x7) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r3}, 0x0) io_uring_enter(r0, 0x61bd, 0x0, 0x0, 0x0, 0xfffffffffffffdae) 14:40:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000340)={0x18, r1, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x4, 0x3}]}, 0x18}}, 0x0) 14:40:48 executing program 5: syz_io_uring_setup(0x4927, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f0000000140)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000005c0)='ns/mnt\x00') r2 = perf_event_open(&(0x7f0000002c00)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_config_ext={0x0, 0x8}, 0x0, 0x2}, 0x0, 0x2000000000000000, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r2, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x5e, 0x7, 0x7, 0xfa, 0x0, 0x7, 0x0, 0x9, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x2, @perf_bp={&(0x7f0000000180), 0x5}, 0x1586, 0x7f, 0x2943, 0x9, 0xfff, 0x612d4e1d, 0xb07, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0xf, r2, 0x3fb85428f5d60255) sched_setattr(0x0, &(0x7f0000000580)={0xa, 0x1, 0x40, 0x800, 0xfffe, 0x7, 0x1ff, 0x10001, 0x4}, 0x0) copy_file_range(0xffffffffffffffff, &(0x7f0000000400)=0xbf3, 0xffffffffffffffff, 0x0, 0x7, 0x0) getpid() ftruncate(r0, 0x6) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$int_out(r3, 0x2a32, &(0x7f0000000340)) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x10, r3, 0x0) preadv(r3, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0xcdd1000) ioctl$TUNSETVNETLE(r3, 0x400454dc, &(0x7f0000000040)) migrate_pages(0x0, 0x5, &(0x7f0000000140)=0x7fff, &(0x7f0000000540)=0x1) setns(r1, 0x20000) 14:40:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000340)={0x18, r1, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x4, 0x3}]}, 0x18}}, 0x0) 14:40:48 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4, 0x0, 0xfffffffffffffffd}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB2(0xffffffffffffffff, 0xc06864b8, &(0x7f0000000300)={0x0, 0x9, 0x0, 0x7, 0x2, [0xff, 0x2], [0x7f, 0x2, 0x0, 0x4], [0x0, 0x7], [0xffffffffffffffff, 0x0, 0x8, 0x10000]}) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x1, 0x3}, 0x0) r3 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x4e2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x8a, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0xc35c2574a2391fb2, 0x0, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/cpuinfo\x00', 0x0, 0x0) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, 0x0) sendfile(r3, r4, 0x0, 0x4000000000010046) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, &(0x7f0000000140)={0x0, &(0x7f0000000400)=""/4096, 0x0}) 14:40:48 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000080)=0x0) r3 = socket$can_j1939(0x1d, 0x2, 0x7) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r3}, 0x0) io_uring_enter(r0, 0x61bd, 0x0, 0x0, 0x0, 0xfffffffffffffdae) 14:40:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000340)={0x18, r1, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x4, 0x3}]}, 0x18}}, 0x0) 14:40:48 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000080)=0x0) r3 = socket$can_j1939(0x1d, 0x2, 0x7) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r3}, 0x0) io_uring_enter(r0, 0x61bd, 0x0, 0x0, 0x0, 0xfffffffffffffdae) 14:40:48 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000080)=0x0) r3 = socket$can_j1939(0x1d, 0x2, 0x7) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r3}, 0x0) io_uring_enter(r0, 0x61bd, 0x0, 0x0, 0x0, 0xfffffffffffffdae) 14:40:48 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff018000010800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r3, &(0x7f0000008600)=[{{0x0, 0x7f}, 0x4}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) [ 162.501926][ T3988] 9pnet: Could not find request transport: fd 14:40:48 executing program 3: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000000)=[{}, {0x0, 0x8001}], 0x2, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f00000000c0)={{0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xee01}}) 14:40:48 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000080)="c4c235aa1066ba2100b000ee440f07b9800000c00f3235000400d400910091b8010000000f01d9400f017100b805000000ba008000000f30420f38c9eef4c48181c6080066bad104b0e3ee", 0x4b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:40:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x54, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}]}, 0x54}}, 0x0) 14:40:48 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$sock_cred(r0, 0x1, 0x27, &(0x7f0000001c40), &(0x7f0000001c80)=0xc) 14:40:48 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz0\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 14:40:49 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x54, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}]}, 0x54}}, 0x0) [ 162.688766][ T3996] input: syz0 as /devices/virtual/input/input5 14:40:49 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$sock_cred(r0, 0x1, 0x27, &(0x7f0000001c40), &(0x7f0000001c80)=0xc) 14:40:49 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x54, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}]}, 0x54}}, 0x0) 14:40:49 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000180)={0x0, 0x0, 0x6f, 0x5, 0x6, 0x100}) 14:40:49 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x54, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}]}, 0x54}}, 0x0) 14:40:49 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$sock_cred(r0, 0x1, 0x27, &(0x7f0000001c40), &(0x7f0000001c80)=0xc) 14:40:49 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz0\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 163.166350][ T4018] input: syz0 as /devices/virtual/input/input6 14:40:49 executing program 3: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000000)=[{}, {0x0, 0x8001}], 0x2, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f00000000c0)={{0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xee01}}) 14:40:49 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000080)="c4c235aa1066ba2100b000ee440f07b9800000c00f3235000400d400910091b8010000000f01d9400f017100b805000000ba008000000f30420f38c9eef4c48181c6080066bad104b0e3ee", 0x4b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:40:49 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$sock_cred(r0, 0x1, 0x27, &(0x7f0000001c40), &(0x7f0000001c80)=0xc) 14:40:49 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="d800000018008105e00f80ecdb4cb906021d65fffefffd05e87c55a1bc0005007fffffff2500000016000b400a00fe79000000000b0005000600020003ac040000b57f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090700001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000733e4f6d021f003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c010300bd43b98536d5e18f9c4cc6514f9a9bdffb803a99cace81ed0b7fece0b42a00000000d40dd6e4edef3d93452a92", 0xd8}], 0x1}, 0x0) 14:40:49 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000180)={0x0, 0x0, 0x6f, 0x5, 0x6, 0x100}) 14:40:49 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz0\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 14:40:50 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="d800000018008105e00f80ecdb4cb906021d65fffefffd05e87c55a1bc0005007fffffff2500000016000b400a00fe79000000000b0005000600020003ac040000b57f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090700001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000733e4f6d021f003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c010300bd43b98536d5e18f9c4cc6514f9a9bdffb803a99cace81ed0b7fece0b42a00000000d40dd6e4edef3d93452a92", 0xd8}], 0x1}, 0x0) 14:40:50 executing program 4: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xff, 0x6, 0x63, 0x1f, 0x0, 0x6, 0x4011d, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x5f0, 0x0, @perf_config_ext={0x69, 0x8001}, 0x1000, 0x2, 0x1f, 0x3, 0x4000000000000000, 0x6571, 0xfff, 0x0, 0x800}, 0x0, 0x3, r0, 0x1) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETUID(r1, 0x89e0, &(0x7f0000000240)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) sendmsg$netlink(r2, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000380)=ANY=[@ANYBLOB="c62e4eb6a650c89c1c000000120021030000000000000000000000010000000004837e", @ANYRES32=r4, @ANYBLOB="13c23ca96769bbcd00000600dc1588a08600000000000000000000006437afca3eb170cecfb44ea666a45c1feec6c90bd2f914fae99a116805827039a68f758f00009f3bd669198f86148a1db004e90e6ae86415ff5c35ab1804f661afcc05687417fb7b5ec2951314c73f64653a1003c04028162673830e8465603fcab482d5d7067d1500"/148], 0x1c}], 0x1}, 0x0) ioctl$SIOCAX25ADDUID(r1, 0x89e1, &(0x7f0000000100)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, r4}) r5 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xffffffffffffffeb) setregid(0x0, r6) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, r4, r6}, 0xc) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000300)={{}, {0x1, 0x5}, [{0x2, 0x7}], {0x4, 0x7}, [{0x8, 0x1, 0xee00}, {0x8, 0x4}, {0x8, 0x5, 0xee01}, {0x8, 0x5, r6}], {0x10, 0x6}, {0x20, 0x2}}, 0x4c, 0x1) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000880)={0x0, 0x0, r6}, 0xc) syz_mount_image$f2fs(&(0x7f0000000100), &(0x7f0000000000)='./file0\x00', 0x3, 0x2, &(0x7f0000000280)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c00000010050000140000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x600001}], 0x0, &(0x7f0000000140)={[{@resgid={'resgid', 0x3d, r6}}, {@nolazytime}, {@nobarrier}, {@nolazytime}, {@inline_xattr}, {@prjjquota={'prjjquota', 0x3d, 'system.posix_acl_default\x00'}}, {@data_flush}, {@user_xattr}, {@usrjquota={'usrjquota', 0x3d, '[&{&#\xc3'}}, {@six_active_logs}], [{@audit}]}) [ 163.593186][ T4027] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 163.656230][ T4030] input: syz0 as /devices/virtual/input/input7 14:40:50 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="d800000018008105e00f80ecdb4cb906021d65fffefffd05e87c55a1bc0005007fffffff2500000016000b400a00fe79000000000b0005000600020003ac040000b57f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090700001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000733e4f6d021f003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c010300bd43b98536d5e18f9c4cc6514f9a9bdffb803a99cace81ed0b7fece0b42a00000000d40dd6e4edef3d93452a92", 0xd8}], 0x1}, 0x0) [ 163.765722][ T4034] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 14:40:50 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000180)={0x0, 0x0, 0x6f, 0x5, 0x6, 0x100}) 14:40:50 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz0\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 164.051948][ T4040] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 164.090289][ T4044] input: syz0 as /devices/virtual/input/input8 [ 164.101794][ T4035] loop4: detected capacity change from 0 to 24576 14:40:50 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="d800000018008105e00f80ecdb4cb906021d65fffefffd05e87c55a1bc0005007fffffff2500000016000b400a00fe79000000000b0005000600020003ac040000b57f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090700001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000733e4f6d021f003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c010300bd43b98536d5e18f9c4cc6514f9a9bdffb803a99cace81ed0b7fece0b42a00000000d40dd6e4edef3d93452a92", 0xd8}], 0x1}, 0x0) 14:40:50 executing program 3: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000000)=[{}, {0x0, 0x8001}], 0x2, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f00000000c0)={{0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xee01}}) 14:40:50 executing program 0: syz_mount_image$xfs(&(0x7f00000003c0), &(0x7f0000000400)='./file0\x00', 0x0, 0x0, &(0x7f0000000600), 0x0, &(0x7f0000000200)={[{@logdev={'logdev', 0x3d, './file0'}}, {@noalign}, {@ikeep}], [{@pcr}]}) 14:40:50 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000300), 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/igmp6\x00') ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, 0x0, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a2, 0xf0ffff, 0x0) [ 164.377353][ T4046] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 164.474056][ T4035] F2FS-fs (loop4): Wrong NAT boundary, start(3072) end(331776) blocks(1024) [ 164.474545][ T4035] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 164.474844][ T4035] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 164.474923][ T4035] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 14:40:51 executing program 4: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xff, 0x6, 0x63, 0x1f, 0x0, 0x6, 0x4011d, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x5f0, 0x0, @perf_config_ext={0x69, 0x8001}, 0x1000, 0x2, 0x1f, 0x3, 0x4000000000000000, 0x6571, 0xfff, 0x0, 0x800}, 0x0, 0x3, r0, 0x1) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETUID(r1, 0x89e0, &(0x7f0000000240)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) sendmsg$netlink(r2, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000380)=ANY=[@ANYBLOB="c62e4eb6a650c89c1c000000120021030000000000000000000000010000000004837e", @ANYRES32=r4, @ANYBLOB="13c23ca96769bbcd00000600dc1588a08600000000000000000000006437afca3eb170cecfb44ea666a45c1feec6c90bd2f914fae99a116805827039a68f758f00009f3bd669198f86148a1db004e90e6ae86415ff5c35ab1804f661afcc05687417fb7b5ec2951314c73f64653a1003c04028162673830e8465603fcab482d5d7067d1500"/148], 0x1c}], 0x1}, 0x0) ioctl$SIOCAX25ADDUID(r1, 0x89e1, &(0x7f0000000100)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, r4}) r5 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xffffffffffffffeb) setregid(0x0, r6) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, r4, r6}, 0xc) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000300)={{}, {0x1, 0x5}, [{0x2, 0x7}], {0x4, 0x7}, [{0x8, 0x1, 0xee00}, {0x8, 0x4}, {0x8, 0x5, 0xee01}, {0x8, 0x5, r6}], {0x10, 0x6}, {0x20, 0x2}}, 0x4c, 0x1) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000880)={0x0, 0x0, r6}, 0xc) syz_mount_image$f2fs(&(0x7f0000000100), &(0x7f0000000000)='./file0\x00', 0x3, 0x2, &(0x7f0000000280)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c00000010050000140000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x600001}], 0x0, &(0x7f0000000140)={[{@resgid={'resgid', 0x3d, r6}}, {@nolazytime}, {@nobarrier}, {@nolazytime}, {@inline_xattr}, {@prjjquota={'prjjquota', 0x3d, 'system.posix_acl_default\x00'}}, {@data_flush}, {@user_xattr}, {@usrjquota={'usrjquota', 0x3d, '[&{&#\xc3'}}, {@six_active_logs}], [{@audit}]}) [ 164.532739][ T4050] XFS: ikeep mount option is deprecated. [ 164.532768][ T4050] xfs: Unknown parameter 'pcr' 14:40:51 executing program 0: syz_mount_image$xfs(&(0x7f00000003c0), &(0x7f0000000400)='./file0\x00', 0x0, 0x0, &(0x7f0000000600), 0x0, &(0x7f0000000200)={[{@logdev={'logdev', 0x3d, './file0'}}, {@noalign}, {@ikeep}], [{@pcr}]}) 14:40:51 executing program 5: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xff, 0x6, 0x63, 0x1f, 0x0, 0x6, 0x4011d, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x5f0, 0x0, @perf_config_ext={0x69, 0x8001}, 0x1000, 0x2, 0x1f, 0x3, 0x4000000000000000, 0x6571, 0xfff, 0x0, 0x800}, 0x0, 0x3, r0, 0x1) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETUID(r1, 0x89e0, &(0x7f0000000240)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) sendmsg$netlink(r2, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000380)=ANY=[@ANYBLOB="c62e4eb6a650c89c1c000000120021030000000000000000000000010000000004837e", @ANYRES32=r4, @ANYBLOB="13c23ca96769bbcd00000600dc1588a08600000000000000000000006437afca3eb170cecfb44ea666a45c1feec6c90bd2f914fae99a116805827039a68f758f00009f3bd669198f86148a1db004e90e6ae86415ff5c35ab1804f661afcc05687417fb7b5ec2951314c73f64653a1003c04028162673830e8465603fcab482d5d7067d1500"/148], 0x1c}], 0x1}, 0x0) ioctl$SIOCAX25ADDUID(r1, 0x89e1, &(0x7f0000000100)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, r4}) r5 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xffffffffffffffeb) setregid(0x0, r6) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, r4, r6}, 0xc) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000300)={{}, {0x1, 0x5}, [{0x2, 0x7}], {0x4, 0x7}, [{0x8, 0x1, 0xee00}, {0x8, 0x4}, {0x8, 0x5, 0xee01}, {0x8, 0x5, r6}], {0x10, 0x6}, {0x20, 0x2}}, 0x4c, 0x1) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000880)={0x0, 0x0, r6}, 0xc) syz_mount_image$f2fs(&(0x7f0000000100), &(0x7f0000000000)='./file0\x00', 0x3, 0x2, &(0x7f0000000280)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c00000010050000140000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x600001}], 0x0, &(0x7f0000000140)={[{@resgid={'resgid', 0x3d, r6}}, {@nolazytime}, {@nobarrier}, {@nolazytime}, {@inline_xattr}, {@prjjquota={'prjjquota', 0x3d, 'system.posix_acl_default\x00'}}, {@data_flush}, {@user_xattr}, {@usrjquota={'usrjquota', 0x3d, '[&{&#\xc3'}}, {@six_active_logs}], [{@audit}]}) 14:40:51 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x3b, &(0x7f00000005c0)=ANY=[], 0x8) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, 0x0, 0x20000080) r0 = creat(&(0x7f0000000200)='./file1\x00', 0xd1) writev(0xffffffffffffffff, 0x0, 0x0) r1 = open(0x0, 0x80040, 0x0) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f00000002c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000600)=ANY=[@ANYBLOB="88000000", @ANYRES16=0x0, @ANYBLOB="10002cbd7000fedbdf252d00000008000300", @ANYRES32=0x0, @ANYBLOB="40004500e5856f334aa7cd61dfc803c0022a3646622509404c9f7ae205f9e25addb4267cb05597ca1a5eb12208bf0204bc17def01a113e7215e9c89a96e077d029004500ae37fd049c53b13e7755866ece2c6b81cfce9458c49cf4704a3099e68be0aae743878a1b8a0000000c0045002a802d37593a33e611004500884e7cc2d91203bdfa5c2981bf00000072004500ddb316cff530719624bd0fe7d612ec2f4c35803296269113130cdbad6e2ba97ecd1edda7e83a38d5996acfbaba3ca724b146ba2d49d35464779c3b78ea254060ae33519a4331f7bec803555d54412dcd7168ba0aa72f1fd85994b0b2da69886045cef51bee9c290abefe755e39330000d0004500fac426d2204d4da947075581bac6178a7e61bef48cc3f961b3817dd59e6a2b3027e1e5b4e184db92117c404bbeaed5b13398811453ad0f8d8e273da93fef0823b7dc1989ee2e8ca8ba3bea088804692c7e486a6dd1fcd0f5e8039b93ada8e2ff2a03cb58fb7feba6619cfbc569654c86e29a6309541a6aa9a7551f564132cdb97d2555bbb62fa56c8682f2be13c88397b3f32816231f84a5fe8a0690a4d26d61be26ee72da86d850818947a07961cf00954345ab5166f02e81fa0442caf6357b8aec0100010000000000b879"], 0x1ec}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000500)={0x0}, 0x1, 0x0, 0x0, 0x40001}, 0x24020004) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) setresuid(0x0, 0x0, 0xee00) read$FUSE(r1, &(0x7f0000000800)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) mount$fuse(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000380), 0x10040, &(0x7f0000002840)={{}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@default_permissions}, {@allow_other}, {@allow_other}, {@blksize={'blksize', 0x3d, 0x200}}, {@allow_other}, {@allow_other}, {@allow_other}, {@max_read={'max_read', 0x3d, 0x3}}, {@blksize={'blksize', 0x3d, 0x1000}}], [{@obj_role={'obj_role', 0x3d, 'syz_tun\x00'}}, {@dont_appraise}, {@mask={'mask', 0x3d, '^MAY_APPEND'}}, {@seclabel}, {@obj_role={'obj_role', 0x3d, 'syz_tun\x00'}}, {@smackfshat={'smackfshat', 0x3d, 'syz_tun\x00'}}, {@uid_lt}, {@subj_type={'subj_type', 0x3d, 'syz_tun\x00'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'syz_tun\x00'}}, {@subj_user={'subj_user', 0x3d, 'syz_tun\x00'}}]}}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100002, 0x0, @perf_bp={&(0x7f00000005c0), 0x1}, 0x0, 0x2, 0x3}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) socket$packet(0x11, 0x2, 0x300) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x8401}}, 0x20}}, 0x0) [ 164.736034][ T4058] XFS: ikeep mount option is deprecated. 14:40:51 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000180)={0x0, 0x0, 0x6f, 0x5, 0x6, 0x100}) [ 164.787158][ T4058] xfs: Unknown parameter 'pcr' 14:40:51 executing program 0: syz_mount_image$xfs(&(0x7f00000003c0), &(0x7f0000000400)='./file0\x00', 0x0, 0x0, &(0x7f0000000600), 0x0, &(0x7f0000000200)={[{@logdev={'logdev', 0x3d, './file0'}}, {@noalign}, {@ikeep}], [{@pcr}]}) [ 164.910131][ T4062] ======================================================= [ 164.910131][ T4062] WARNING: The mand mount option has been deprecated and [ 164.910131][ T4062] and is ignored by this kernel. Remove the mand [ 164.910131][ T4062] option from the mount to silence this warning. [ 164.910131][ T4062] ======================================================= 14:40:51 executing program 0: syz_mount_image$xfs(&(0x7f00000003c0), &(0x7f0000000400)='./file0\x00', 0x0, 0x0, &(0x7f0000000600), 0x0, &(0x7f0000000200)={[{@logdev={'logdev', 0x3d, './file0'}}, {@noalign}, {@ikeep}], [{@pcr}]}) [ 164.969567][ T4059] loop4: detected capacity change from 0 to 24576 14:40:51 executing program 0: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000040)={0x1f, 0x0, 0x1}, 0x6) dup3(r0, r1, 0x0) r2 = syz_open_dev$vcsa(0x0, 0x0, 0xa101) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000140)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x2, 0x2, 0x0, 0x1, 0x0, 0x5, 0x1401, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2e65e0b8, 0x0, @perf_config_ext={0x400, 0x4}, 0x0, 0xfff, 0x3, 0x4, 0x100000001, 0x3f, 0x2, 0x0, 0x6, 0x0, 0xfff}, 0x0, 0xc, r2, 0x0) 14:40:51 executing program 3: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000180)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') mkdir(&(0x7f0000000100)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0xc0185879, 0x0) [ 164.972090][ T4057] loop5: detected capacity change from 0 to 24576 [ 165.007292][ T4062] fuse: Bad value for 'fd' 14:40:51 executing program 4: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xff, 0x6, 0x63, 0x1f, 0x0, 0x6, 0x4011d, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x5f0, 0x0, @perf_config_ext={0x69, 0x8001}, 0x1000, 0x2, 0x1f, 0x3, 0x4000000000000000, 0x6571, 0xfff, 0x0, 0x800}, 0x0, 0x3, r0, 0x1) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETUID(r1, 0x89e0, &(0x7f0000000240)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) sendmsg$netlink(r2, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000380)=ANY=[@ANYBLOB="c62e4eb6a650c89c1c000000120021030000000000000000000000010000000004837e", @ANYRES32=r4, @ANYBLOB="13c23ca96769bbcd00000600dc1588a08600000000000000000000006437afca3eb170cecfb44ea666a45c1feec6c90bd2f914fae99a116805827039a68f758f00009f3bd669198f86148a1db004e90e6ae86415ff5c35ab1804f661afcc05687417fb7b5ec2951314c73f64653a1003c04028162673830e8465603fcab482d5d7067d1500"/148], 0x1c}], 0x1}, 0x0) ioctl$SIOCAX25ADDUID(r1, 0x89e1, &(0x7f0000000100)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, r4}) r5 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xffffffffffffffeb) setregid(0x0, r6) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, r4, r6}, 0xc) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000300)={{}, {0x1, 0x5}, [{0x2, 0x7}], {0x4, 0x7}, [{0x8, 0x1, 0xee00}, {0x8, 0x4}, {0x8, 0x5, 0xee01}, {0x8, 0x5, r6}], {0x10, 0x6}, {0x20, 0x2}}, 0x4c, 0x1) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000880)={0x0, 0x0, r6}, 0xc) syz_mount_image$f2fs(&(0x7f0000000100), &(0x7f0000000000)='./file0\x00', 0x3, 0x2, &(0x7f0000000280)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c00000010050000140000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x600001}], 0x0, &(0x7f0000000140)={[{@resgid={'resgid', 0x3d, r6}}, {@nolazytime}, {@nobarrier}, {@nolazytime}, {@inline_xattr}, {@prjjquota={'prjjquota', 0x3d, 'system.posix_acl_default\x00'}}, {@data_flush}, {@user_xattr}, {@usrjquota={'usrjquota', 0x3d, '[&{&#\xc3'}}, {@six_active_logs}], [{@audit}]}) 14:40:51 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x19, 0x0, 0x83}) [ 165.061573][ T4067] XFS: ikeep mount option is deprecated. [ 165.061607][ T4067] xfs: Unknown parameter 'pcr' [ 165.165219][ T4059] F2FS-fs (loop4): Wrong NAT boundary, start(3072) end(331776) blocks(1024) 14:40:52 executing program 5: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xff, 0x6, 0x63, 0x1f, 0x0, 0x6, 0x4011d, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x5f0, 0x0, @perf_config_ext={0x69, 0x8001}, 0x1000, 0x2, 0x1f, 0x3, 0x4000000000000000, 0x6571, 0xfff, 0x0, 0x800}, 0x0, 0x3, r0, 0x1) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETUID(r1, 0x89e0, &(0x7f0000000240)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) sendmsg$netlink(r2, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000380)=ANY=[@ANYBLOB="c62e4eb6a650c89c1c000000120021030000000000000000000000010000000004837e", @ANYRES32=r4, @ANYBLOB="13c23ca96769bbcd00000600dc1588a08600000000000000000000006437afca3eb170cecfb44ea666a45c1feec6c90bd2f914fae99a116805827039a68f758f00009f3bd669198f86148a1db004e90e6ae86415ff5c35ab1804f661afcc05687417fb7b5ec2951314c73f64653a1003c04028162673830e8465603fcab482d5d7067d1500"/148], 0x1c}], 0x1}, 0x0) ioctl$SIOCAX25ADDUID(r1, 0x89e1, &(0x7f0000000100)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, r4}) r5 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xffffffffffffffeb) setregid(0x0, r6) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, r4, r6}, 0xc) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000300)={{}, {0x1, 0x5}, [{0x2, 0x7}], {0x4, 0x7}, [{0x8, 0x1, 0xee00}, {0x8, 0x4}, {0x8, 0x5, 0xee01}, {0x8, 0x5, r6}], {0x10, 0x6}, {0x20, 0x2}}, 0x4c, 0x1) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000880)={0x0, 0x0, r6}, 0xc) syz_mount_image$f2fs(&(0x7f0000000100), &(0x7f0000000000)='./file0\x00', 0x3, 0x2, &(0x7f0000000280)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c00000010050000140000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x600001}], 0x0, &(0x7f0000000140)={[{@resgid={'resgid', 0x3d, r6}}, {@nolazytime}, {@nobarrier}, {@nolazytime}, {@inline_xattr}, {@prjjquota={'prjjquota', 0x3d, 'system.posix_acl_default\x00'}}, {@data_flush}, {@user_xattr}, {@usrjquota={'usrjquota', 0x3d, '[&{&#\xc3'}}, {@six_active_logs}], [{@audit}]}) 14:40:52 executing program 0: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000040)={0x1f, 0x0, 0x1}, 0x6) dup3(r0, r1, 0x0) r2 = syz_open_dev$vcsa(0x0, 0x0, 0xa101) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000140)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x2, 0x2, 0x0, 0x1, 0x0, 0x5, 0x1401, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2e65e0b8, 0x0, @perf_config_ext={0x400, 0x4}, 0x0, 0xfff, 0x3, 0x4, 0x100000001, 0x3f, 0x2, 0x0, 0x6, 0x0, 0xfff}, 0x0, 0xc, r2, 0x0) 14:40:52 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x19, 0x0, 0x83}) 14:40:52 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$user(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)=':', 0x1, r0) r2 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000280)=@chain) keyctl$KEYCTL_MOVE(0x1e, r1, r0, r2, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) [ 165.165735][ T4059] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 165.166237][ T4059] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) 14:40:52 executing program 0: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000040)={0x1f, 0x0, 0x1}, 0x6) dup3(r0, r1, 0x0) r2 = syz_open_dev$vcsa(0x0, 0x0, 0xa101) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000140)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x2, 0x2, 0x0, 0x1, 0x0, 0x5, 0x1401, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2e65e0b8, 0x0, @perf_config_ext={0x400, 0x4}, 0x0, 0xfff, 0x3, 0x4, 0x100000001, 0x3f, 0x2, 0x0, 0x6, 0x0, 0xfff}, 0x0, 0xc, r2, 0x0) [ 165.166260][ T4059] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock [ 165.194372][ T4057] F2FS-fs (loop5): Wrong NAT boundary, start(3072) end(331776) blocks(1024) [ 165.194481][ T4057] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 165.197052][ T4057] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 165.197180][ T4057] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock [ 165.273462][ T4069] XFS: ikeep mount option is deprecated. [ 165.273488][ T4069] xfs: Unknown parameter 'pcr' [ 165.541884][ T4073] loop3: detected capacity change from 0 to 264192 [ 165.822585][ T4078] loop4: detected capacity change from 0 to 24576 [ 165.940714][ T4083] loop5: detected capacity change from 0 to 24576 [ 166.010996][ T4078] F2FS-fs (loop4): Wrong NAT boundary, start(3072) end(331776) blocks(1024) 14:40:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x34, 0x11, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x4, 0x0, 0x1, {0x4, 0x2, 0x0, 0x1, [{0x8}]}}]}]}, 0x34}}, 0x0) [ 166.042886][ T3636] I/O error, dev loop3, sector 264064 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 14:40:52 executing program 0: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000040)={0x1f, 0x0, 0x1}, 0x6) dup3(r0, r1, 0x0) r2 = syz_open_dev$vcsa(0x0, 0x0, 0xa101) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000140)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x2, 0x2, 0x0, 0x1, 0x0, 0x5, 0x1401, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2e65e0b8, 0x0, @perf_config_ext={0x400, 0x4}, 0x0, 0xfff, 0x3, 0x4, 0x100000001, 0x3f, 0x2, 0x0, 0x6, 0x0, 0xfff}, 0x0, 0xc, r2, 0x0) 14:40:52 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x19, 0x0, 0x83}) [ 166.086331][ T4078] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock 14:40:52 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$user(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)=':', 0x1, r0) r2 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000280)=@chain) keyctl$KEYCTL_MOVE(0x1e, r1, r0, r2, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) [ 166.143635][ T4078] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 166.179307][ T4078] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 14:40:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x34, 0x11, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x4, 0x0, 0x1, {0x4, 0x2, 0x0, 0x1, [{0x8}]}}]}]}, 0x34}}, 0x0) [ 166.273175][ T4083] F2FS-fs (loop5): Wrong NAT boundary, start(3072) end(331776) blocks(1024) [ 166.365447][ T4083] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 166.384450][ T4083] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 166.392425][ T4083] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock 14:40:52 executing program 4: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xff, 0x6, 0x63, 0x1f, 0x0, 0x6, 0x4011d, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x5f0, 0x0, @perf_config_ext={0x69, 0x8001}, 0x1000, 0x2, 0x1f, 0x3, 0x4000000000000000, 0x6571, 0xfff, 0x0, 0x800}, 0x0, 0x3, r0, 0x1) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETUID(r1, 0x89e0, &(0x7f0000000240)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) sendmsg$netlink(r2, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000380)=ANY=[@ANYBLOB="c62e4eb6a650c89c1c000000120021030000000000000000000000010000000004837e", @ANYRES32=r4, @ANYBLOB="13c23ca96769bbcd00000600dc1588a08600000000000000000000006437afca3eb170cecfb44ea666a45c1feec6c90bd2f914fae99a116805827039a68f758f00009f3bd669198f86148a1db004e90e6ae86415ff5c35ab1804f661afcc05687417fb7b5ec2951314c73f64653a1003c04028162673830e8465603fcab482d5d7067d1500"/148], 0x1c}], 0x1}, 0x0) ioctl$SIOCAX25ADDUID(r1, 0x89e1, &(0x7f0000000100)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, r4}) r5 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xffffffffffffffeb) setregid(0x0, r6) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, r4, r6}, 0xc) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000300)={{}, {0x1, 0x5}, [{0x2, 0x7}], {0x4, 0x7}, [{0x8, 0x1, 0xee00}, {0x8, 0x4}, {0x8, 0x5, 0xee01}, {0x8, 0x5, r6}], {0x10, 0x6}, {0x20, 0x2}}, 0x4c, 0x1) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000880)={0x0, 0x0, r6}, 0xc) syz_mount_image$f2fs(&(0x7f0000000100), &(0x7f0000000000)='./file0\x00', 0x3, 0x2, &(0x7f0000000280)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c00000010050000140000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x600001}], 0x0, &(0x7f0000000140)={[{@resgid={'resgid', 0x3d, r6}}, {@nolazytime}, {@nobarrier}, {@nolazytime}, {@inline_xattr}, {@prjjquota={'prjjquota', 0x3d, 'system.posix_acl_default\x00'}}, {@data_flush}, {@user_xattr}, {@usrjquota={'usrjquota', 0x3d, '[&{&#\xc3'}}, {@six_active_logs}], [{@audit}]}) 14:40:52 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000100), &(0x7f0000000080)=0x4) 14:40:53 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$user(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)=':', 0x1, r0) r2 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000280)=@chain) keyctl$KEYCTL_MOVE(0x1e, r1, r0, r2, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 14:40:53 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x19, 0x0, 0x83}) 14:40:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x34, 0x11, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x4, 0x0, 0x1, {0x4, 0x2, 0x0, 0x1, [{0x8}]}}]}]}, 0x34}}, 0x0) 14:40:53 executing program 0: io_setup(0x1ff, &(0x7f0000000100)=0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) 14:40:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x34, 0x11, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x4, 0x0, 0x1, {0x4, 0x2, 0x0, 0x1, [{0x8}]}}]}]}, 0x34}}, 0x0) [ 166.695688][ T4103] loop4: detected capacity change from 0 to 24576 14:40:53 executing program 1: ftruncate(0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0, 0x12) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8}, 0x0) mkdir(&(0x7f0000000600)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) sendfile(r2, r1, 0x0, 0x7ffff002) r3 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) stat(&(0x7f0000000340)='./file0/../file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r3, r4, 0x0) syz_mount_image$udf(&(0x7f0000000000), 0x0, 0x0, 0x9, &(0x7f00000003c0)=[{&(0x7f0000000880)="0042454130310100008058d0ca3bd8a1c7e380f2125efd7ddcf79a8a18ab1be3dfe74204541762e55db7f6211e89c62269d82f9aa24930516c2bbc7b8e1bef977d0b43187e252bd32819395cc0585c4bd7ca8251", 0x54}, {&(0x7f0000000780)="004e53523033010000000000000000000000000000000000000000007400", 0x1e, 0x8804}, {&(0x7f0000010300)="0100030012000100cbf1f001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xc000}, {&(0x7f0000010400), 0x0, 0xc0c0}, {0x0}, {&(0x7f0000011200)="080103002e000100c059080000000000a002000054000000feff", 0x1a}, {0x0}, {&(0x7f0000000500)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00OSTA Compressed Unicode\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\bLinuxUDF\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\bCopyright\x00', 0x7b, 0xa80e0}, {0x0, 0x0, 0x4}], 0x9b56c74fc0e9fb5c, &(0x7f0000000b40)=ANY=[@ANYRESDEC=0x0, @ANYBLOB=',uid>', @ANYBLOB, @ANYBLOB=',fowner>', @ANYRESDEC=0x0, @ANYBLOB="f7ff2cd98757274a4461f42c8bc684db11e60bb452a484fe1ddc41d9ffddb69f01a8449cfe2e67fcc54fd667b7b5d06919611e74db9a2667d29d221e86b7ffdd53716de77878eaebbff582e4452f661402fb8faf8fe952add3deaf95826be718077d0df4a1af59111d8dea62699c2acfdd0dd70f60338c997463c5135ecb523ccb5f5452e4f4c6aa7230c8976e790db2a8a974"]) ioctl$BTRFS_IOC_QGROUP_LIMIT(0xffffffffffffffff, 0x8030942b, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0xd00, 0x1) [ 166.801681][ T4103] F2FS-fs (loop4): Wrong NAT boundary, start(3072) end(331776) blocks(1024) [ 166.858027][ T4103] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock 14:40:53 executing program 5: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xff, 0x6, 0x63, 0x1f, 0x0, 0x6, 0x4011d, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x5f0, 0x0, @perf_config_ext={0x69, 0x8001}, 0x1000, 0x2, 0x1f, 0x3, 0x4000000000000000, 0x6571, 0xfff, 0x0, 0x800}, 0x0, 0x3, r0, 0x1) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETUID(r1, 0x89e0, &(0x7f0000000240)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) sendmsg$netlink(r2, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000380)=ANY=[@ANYBLOB="c62e4eb6a650c89c1c000000120021030000000000000000000000010000000004837e", @ANYRES32=r4, @ANYBLOB="13c23ca96769bbcd00000600dc1588a08600000000000000000000006437afca3eb170cecfb44ea666a45c1feec6c90bd2f914fae99a116805827039a68f758f00009f3bd669198f86148a1db004e90e6ae86415ff5c35ab1804f661afcc05687417fb7b5ec2951314c73f64653a1003c04028162673830e8465603fcab482d5d7067d1500"/148], 0x1c}], 0x1}, 0x0) ioctl$SIOCAX25ADDUID(r1, 0x89e1, &(0x7f0000000100)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, r4}) r5 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xffffffffffffffeb) setregid(0x0, r6) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, r4, r6}, 0xc) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000300)={{}, {0x1, 0x5}, [{0x2, 0x7}], {0x4, 0x7}, [{0x8, 0x1, 0xee00}, {0x8, 0x4}, {0x8, 0x5, 0xee01}, {0x8, 0x5, r6}], {0x10, 0x6}, {0x20, 0x2}}, 0x4c, 0x1) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000880)={0x0, 0x0, r6}, 0xc) syz_mount_image$f2fs(&(0x7f0000000100), &(0x7f0000000000)='./file0\x00', 0x3, 0x2, &(0x7f0000000280)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c00000010050000140000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x600001}], 0x0, &(0x7f0000000140)={[{@resgid={'resgid', 0x3d, r6}}, {@nolazytime}, {@nobarrier}, {@nolazytime}, {@inline_xattr}, {@prjjquota={'prjjquota', 0x3d, 'system.posix_acl_default\x00'}}, {@data_flush}, {@user_xattr}, {@usrjquota={'usrjquota', 0x3d, '[&{&#\xc3'}}, {@six_active_logs}], [{@audit}]}) 14:40:53 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$user(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)=':', 0x1, r0) r2 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000280)=@chain) keyctl$KEYCTL_MOVE(0x1e, r1, r0, r2, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 14:40:53 executing program 0: io_setup(0x1ff, &(0x7f0000000100)=0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) 14:40:53 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) read$msr(r0, &(0x7f0000000180)=""/76, 0x4c) read$msr(r0, 0x0, 0x0) [ 166.905117][ T4103] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 166.964633][ T4103] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock [ 166.989731][ T4115] loop1: detected capacity change from 0 to 4096 [ 167.163729][ T4122] loop5: detected capacity change from 0 to 24576 [ 167.253228][ T4122] F2FS-fs (loop5): Wrong NAT boundary, start(3072) end(331776) blocks(1024) [ 167.262902][ T4122] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 167.273647][ T4122] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 167.282355][ T4122] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock [ 167.332715][ T4115] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. 14:40:53 executing program 3: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = socket$pptp(0x18, 0x1, 0x2) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000040)=@rc}, 0x0) io_uring_enter(r0, 0x72, 0x0, 0x0, 0x0, 0x0) 14:40:53 executing program 0: io_setup(0x1ff, &(0x7f0000000100)=0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) 14:40:53 executing program 1: ftruncate(0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0, 0x12) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8}, 0x0) mkdir(&(0x7f0000000600)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) sendfile(r2, r1, 0x0, 0x7ffff002) r3 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) stat(&(0x7f0000000340)='./file0/../file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r3, r4, 0x0) syz_mount_image$udf(&(0x7f0000000000), 0x0, 0x0, 0x9, &(0x7f00000003c0)=[{&(0x7f0000000880)="0042454130310100008058d0ca3bd8a1c7e380f2125efd7ddcf79a8a18ab1be3dfe74204541762e55db7f6211e89c62269d82f9aa24930516c2bbc7b8e1bef977d0b43187e252bd32819395cc0585c4bd7ca8251", 0x54}, {&(0x7f0000000780)="004e53523033010000000000000000000000000000000000000000007400", 0x1e, 0x8804}, {&(0x7f0000010300)="0100030012000100cbf1f001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xc000}, {&(0x7f0000010400), 0x0, 0xc0c0}, {0x0}, {&(0x7f0000011200)="080103002e000100c059080000000000a002000054000000feff", 0x1a}, {0x0}, {&(0x7f0000000500)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00OSTA Compressed Unicode\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\bLinuxUDF\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\bCopyright\x00', 0x7b, 0xa80e0}, {0x0, 0x0, 0x4}], 0x9b56c74fc0e9fb5c, &(0x7f0000000b40)=ANY=[@ANYRESDEC=0x0, @ANYBLOB=',uid>', @ANYBLOB, @ANYBLOB=',fowner>', @ANYRESDEC=0x0, @ANYBLOB="f7ff2cd98757274a4461f42c8bc684db11e60bb452a484fe1ddc41d9ffddb69f01a8449cfe2e67fcc54fd667b7b5d06919611e74db9a2667d29d221e86b7ffdd53716de77878eaebbff582e4452f661402fb8faf8fe952add3deaf95826be718077d0df4a1af59111d8dea62699c2acfdd0dd70f60338c997463c5135ecb523ccb5f5452e4f4c6aa7230c8976e790db2a8a974"]) ioctl$BTRFS_IOC_QGROUP_LIMIT(0xffffffffffffffff, 0x8030942b, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0xd00, 0x1) 14:40:53 executing program 2: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000180)=[{&(0x7f0000000140)="a1", 0x1}], 0x1, 0x0) ftruncate(r1, 0x516) 14:40:53 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x4e, 0x0, 0x0) 14:40:53 executing program 3: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = socket$pptp(0x18, 0x1, 0x2) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000040)=@rc}, 0x0) io_uring_enter(r0, 0x72, 0x0, 0x0, 0x0, 0x0) 14:40:53 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x2a, &(0x7f0000000100), 0x4) recvmmsg(r3, &(0x7f0000001140)=[{{0x0, 0x500000, 0x0}}], 0x700, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0x10003) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:40:53 executing program 0: io_setup(0x1ff, &(0x7f0000000100)=0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) 14:40:54 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x4e, 0x0, 0x0) 14:40:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000007c0)=@bridge_setlink={0x2c, 0x11, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x5, 0x0, 0x0, {0x4, 0x4}}]}]}, 0x2c}}, 0x0) 14:40:54 executing program 3: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = socket$pptp(0x18, 0x1, 0x2) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000040)=@rc}, 0x0) io_uring_enter(r0, 0x72, 0x0, 0x0, 0x0, 0x0) 14:40:54 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) close(r0) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) 14:40:54 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x4e, 0x0, 0x0) [ 167.809457][ T4140] loop1: detected capacity change from 0 to 4096 14:40:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000007c0)=@bridge_setlink={0x2c, 0x11, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x5, 0x0, 0x0, {0x4, 0x4}}]}]}, 0x2c}}, 0x0) [ 168.075985][ T4140] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. 14:40:54 executing program 1: ftruncate(0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0, 0x12) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8}, 0x0) mkdir(&(0x7f0000000600)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) sendfile(r2, r1, 0x0, 0x7ffff002) r3 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) stat(&(0x7f0000000340)='./file0/../file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r3, r4, 0x0) syz_mount_image$udf(&(0x7f0000000000), 0x0, 0x0, 0x9, &(0x7f00000003c0)=[{&(0x7f0000000880)="0042454130310100008058d0ca3bd8a1c7e380f2125efd7ddcf79a8a18ab1be3dfe74204541762e55db7f6211e89c62269d82f9aa24930516c2bbc7b8e1bef977d0b43187e252bd32819395cc0585c4bd7ca8251", 0x54}, {&(0x7f0000000780)="004e53523033010000000000000000000000000000000000000000007400", 0x1e, 0x8804}, {&(0x7f0000010300)="0100030012000100cbf1f001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xc000}, {&(0x7f0000010400), 0x0, 0xc0c0}, {0x0}, {&(0x7f0000011200)="080103002e000100c059080000000000a002000054000000feff", 0x1a}, {0x0}, {&(0x7f0000000500)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00OSTA Compressed Unicode\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\bLinuxUDF\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\bCopyright\x00', 0x7b, 0xa80e0}, {0x0, 0x0, 0x4}], 0x9b56c74fc0e9fb5c, &(0x7f0000000b40)=ANY=[@ANYRESDEC=0x0, @ANYBLOB=',uid>', @ANYBLOB, @ANYBLOB=',fowner>', @ANYRESDEC=0x0, @ANYBLOB="f7ff2cd98757274a4461f42c8bc684db11e60bb452a484fe1ddc41d9ffddb69f01a8449cfe2e67fcc54fd667b7b5d06919611e74db9a2667d29d221e86b7ffdd53716de77878eaebbff582e4452f661402fb8faf8fe952add3deaf95826be718077d0df4a1af59111d8dea62699c2acfdd0dd70f60338c997463c5135ecb523ccb5f5452e4f4c6aa7230c8976e790db2a8a974"]) ioctl$BTRFS_IOC_QGROUP_LIMIT(0xffffffffffffffff, 0x8030942b, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0xd00, 0x1) 14:40:54 executing program 3: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = socket$pptp(0x18, 0x1, 0x2) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000040)=@rc}, 0x0) io_uring_enter(r0, 0x72, 0x0, 0x0, 0x0, 0x0) 14:40:54 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x2a, &(0x7f0000000100), 0x4) recvmmsg(r3, &(0x7f0000001140)=[{{0x0, 0x500000, 0x0}}], 0x700, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0x10003) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:40:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000007c0)=@bridge_setlink={0x2c, 0x11, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x5, 0x0, 0x0, {0x4, 0x4}}]}]}, 0x2c}}, 0x0) 14:40:54 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x4e, 0x0, 0x0) 14:40:54 executing program 4: clone(0x2000000002608100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$bt_hci(r0, 0x0, 0x60, &(0x7f00001e3000)=""/30, &(0x7f0000d23000)=0x44) 14:40:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000007c0)=@bridge_setlink={0x2c, 0x11, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x5, 0x0, 0x0, {0x4, 0x4}}]}]}, 0x2c}}, 0x0) 14:40:54 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) close(r0) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) 14:40:54 executing program 4: clone(0x2000000002608100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$bt_hci(r0, 0x0, 0x60, &(0x7f00001e3000)=""/30, &(0x7f0000d23000)=0x44) 14:40:54 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000280), 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000006c0)='./bus\x00') rmdir(&(0x7f0000000080)='./file0\x00') syz_mount_image$btrfs(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lstat(&(0x7f00000002c0)='./bus/file0\x00', &(0x7f0000000340)) 14:40:54 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x60040, 0x0) write$P9_RLINK(r0, &(0x7f0000000100)={0x7}, 0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x11a20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, &(0x7f0000000700)={0x1, 0x1, 0x1000, 0x4, &(0x7f0000000080)="d0eec8fb", 0x34, 0x0, &(0x7f0000000180)="31447fee1d1a5ccdd475d1fb9860d8cd2d32774848498d68256b89f977575a075eec0c1e05686c7da6a375fdd90a106e44d543b1"}) r2 = socket$packet(0x11, 0x3, 0x300) fstat(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, 0x0, r3) r4 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000007280)={&(0x7f0000000a00)=@kern={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000006b00)=[{&(0x7f000000b500)=ANY=[@ANYBLOB="0c0d00001e00000025bd7000fbdbdf253100248014003500fc02000000000000000000000000000108001800", @ANYRES32, @ANYBLOB="4c7eb97eb75c36d6658dc2412943c50ad10000000c007b00050000000000000004003e00800089801056ad3fed6942c573e27510429cc957c15536cac4838f3d10cb413a451aa92e7a8e9fe33f2ad056b039cc46bb09c940dd7fe53f5960333ca62558f8a6b5a3395d87fa572364e1fc6b4f3dc3fdbdbf8aa1a8a34d25a77d616cfccb2d8c90a51c91bf5bcdb9f5472872765dadc95ca239e4b5f0c9a3847b335afc18dc0c00388008002a00ac1414aa140c8f8008000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="08c05600", @ANYRES32, @ANYBLOB], 0xd0c}, {0x0}, {&(0x7f0000001dc0)=ANY=[@ANYBLOB="23cb879acb2b33fdcadfe012b277f37e8727a0498b7792e65a02506dcf02dee28f445758a03cac2d2e7fc8400db199f9eb2d63eacd8e070000009af7af2b64a2270ab6b49463ff94a7933d77da3d88ac59b5357ab683a2fccc569d2328c8faa63d4df46821dabe6b5f52e67ace71fbe929fdfa3c8a14f7da29015bb6742504962cb5ea2b91d89c44df36bc12265763da6cd58212b973d1226a729c2870a7"], 0xbbc}, {0x0}, {&(0x7f0000005a00)=ANY=[@ANYBLOB="480000003200000000000000fddbdf25350023806eaac83c5d693810393ef22f9225996c04fd310bb91e7e9adc6acfba47122daea3971be02bbec97e74f94472e946dd850b000000"], 0x48}], 0x5, &(0x7f0000002240)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="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"/510, @ANYRES32, @ANYRESHEX=r4, @ANYRES32, @ANYRES32=r4, @ANYRES32, @ANYRES32, @ANYRES32=r4, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c00000000000000010000000200", @ANYRESDEC=r1, @ANYRES32=0x0, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00'], 0xe0, 0x88}, 0x2004c099) getresgid(0x0, &(0x7f0000000600), &(0x7f00000006c0)) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r5, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r5) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x28300, 0x0) readv(r6, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) 14:40:54 executing program 4: clone(0x2000000002608100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$bt_hci(r0, 0x0, 0x60, &(0x7f00001e3000)=""/30, &(0x7f0000d23000)=0x44) [ 168.667950][ T4180] loop1: detected capacity change from 0 to 4096 [ 168.799529][ T4194] fs-verity: sha256 using implementation "sha256-avx2" [ 168.874620][ T4188] overlayfs: overlapping lowerdir path [ 168.908162][ T4194] fs-verity (sda1, inode 1135): Malformed file signature [ 168.950635][ T4180] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. 14:40:55 executing program 1: ftruncate(0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0, 0x12) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8}, 0x0) mkdir(&(0x7f0000000600)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) sendfile(r2, r1, 0x0, 0x7ffff002) r3 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) stat(&(0x7f0000000340)='./file0/../file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r3, r4, 0x0) syz_mount_image$udf(&(0x7f0000000000), 0x0, 0x0, 0x9, &(0x7f00000003c0)=[{&(0x7f0000000880)="0042454130310100008058d0ca3bd8a1c7e380f2125efd7ddcf79a8a18ab1be3dfe74204541762e55db7f6211e89c62269d82f9aa24930516c2bbc7b8e1bef977d0b43187e252bd32819395cc0585c4bd7ca8251", 0x54}, {&(0x7f0000000780)="004e53523033010000000000000000000000000000000000000000007400", 0x1e, 0x8804}, {&(0x7f0000010300)="0100030012000100cbf1f001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xc000}, {&(0x7f0000010400), 0x0, 0xc0c0}, {0x0}, {&(0x7f0000011200)="080103002e000100c059080000000000a002000054000000feff", 0x1a}, {0x0}, {&(0x7f0000000500)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00OSTA Compressed Unicode\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\bLinuxUDF\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\bCopyright\x00', 0x7b, 0xa80e0}, {0x0, 0x0, 0x4}], 0x9b56c74fc0e9fb5c, &(0x7f0000000b40)=ANY=[@ANYRESDEC=0x0, @ANYBLOB=',uid>', @ANYBLOB, @ANYBLOB=',fowner>', @ANYRESDEC=0x0, @ANYBLOB="f7ff2cd98757274a4461f42c8bc684db11e60bb452a484fe1ddc41d9ffddb69f01a8449cfe2e67fcc54fd667b7b5d06919611e74db9a2667d29d221e86b7ffdd53716de77878eaebbff582e4452f661402fb8faf8fe952add3deaf95826be718077d0df4a1af59111d8dea62699c2acfdd0dd70f60338c997463c5135ecb523ccb5f5452e4f4c6aa7230c8976e790db2a8a974"]) ioctl$BTRFS_IOC_QGROUP_LIMIT(0xffffffffffffffff, 0x8030942b, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0xd00, 0x1) 14:40:55 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x2a, &(0x7f0000000100), 0x4) recvmmsg(r3, &(0x7f0000001140)=[{{0x0, 0x500000, 0x0}}], 0x700, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0x10003) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:40:55 executing program 4: clone(0x2000000002608100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$bt_hci(r0, 0x0, 0x60, &(0x7f00001e3000)=""/30, &(0x7f0000d23000)=0x44) 14:40:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050000000000000000000600000008000300", @ANYRES32=r2, @ANYBLOB="0800050002"], 0x24}}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_FRAME(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000600)={0x20, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}]}, 0x20}}, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000880)=@random="16", 0xb, 0x0) 14:40:55 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x60040, 0x0) write$P9_RLINK(r0, &(0x7f0000000100)={0x7}, 0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x11a20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, &(0x7f0000000700)={0x1, 0x1, 0x1000, 0x4, &(0x7f0000000080)="d0eec8fb", 0x34, 0x0, &(0x7f0000000180)="31447fee1d1a5ccdd475d1fb9860d8cd2d32774848498d68256b89f977575a075eec0c1e05686c7da6a375fdd90a106e44d543b1"}) r2 = socket$packet(0x11, 0x3, 0x300) fstat(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, 0x0, r3) r4 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000007280)={&(0x7f0000000a00)=@kern={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000006b00)=[{&(0x7f000000b500)=ANY=[@ANYBLOB="0c0d00001e00000025bd7000fbdbdf253100248014003500fc02000000000000000000000000000108001800", @ANYRES32, @ANYBLOB="4c7eb97eb75c36d6658dc2412943c50ad10000000c007b00050000000000000004003e00800089801056ad3fed6942c573e27510429cc957c15536cac4838f3d10cb413a451aa92e7a8e9fe33f2ad056b039cc46bb09c940dd7fe53f5960333ca62558f8a6b5a3395d87fa572364e1fc6b4f3dc3fdbdbf8aa1a8a34d25a77d616cfccb2d8c90a51c91bf5bcdb9f5472872765dadc95ca239e4b5f0c9a3847b335afc18dc0c00388008002a00ac1414aa140c8f8008000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="08c05600", @ANYRES32, @ANYBLOB], 0xd0c}, {0x0}, {&(0x7f0000001dc0)=ANY=[@ANYBLOB="23cb879acb2b33fdcadfe012b277f37e8727a0498b7792e65a02506dcf02dee28f445758a03cac2d2e7fc8400db199f9eb2d63eacd8e070000009af7af2b64a2270ab6b49463ff94a7933d77da3d88ac59b5357ab683a2fccc569d2328c8faa63d4df46821dabe6b5f52e67ace71fbe929fdfa3c8a14f7da29015bb6742504962cb5ea2b91d89c44df36bc12265763da6cd58212b973d1226a729c2870a7"], 0xbbc}, {0x0}, {&(0x7f0000005a00)=ANY=[@ANYBLOB="480000003200000000000000fddbdf25350023806eaac83c5d693810393ef22f9225996c04fd310bb91e7e9adc6acfba47122daea3971be02bbec97e74f94472e946dd850b000000"], 0x48}], 0x5, &(0x7f0000002240)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="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"/510, @ANYRES32, @ANYRESHEX=r4, @ANYRES32, @ANYRES32=r4, @ANYRES32, @ANYRES32, @ANYRES32=r4, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c00000000000000010000000200", @ANYRESDEC=r1, @ANYRES32=0x0, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00'], 0xe0, 0x88}, 0x2004c099) getresgid(0x0, &(0x7f0000000600), &(0x7f00000006c0)) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r5, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r5) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x28300, 0x0) readv(r6, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) 14:40:55 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x60040, 0x0) write$P9_RLINK(r0, &(0x7f0000000100)={0x7}, 0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x11a20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, &(0x7f0000000700)={0x1, 0x1, 0x1000, 0x4, &(0x7f0000000080)="d0eec8fb", 0x34, 0x0, &(0x7f0000000180)="31447fee1d1a5ccdd475d1fb9860d8cd2d32774848498d68256b89f977575a075eec0c1e05686c7da6a375fdd90a106e44d543b1"}) r2 = socket$packet(0x11, 0x3, 0x300) fstat(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, 0x0, r3) r4 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000007280)={&(0x7f0000000a00)=@kern={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000006b00)=[{&(0x7f000000b500)=ANY=[@ANYBLOB="0c0d00001e00000025bd7000fbdbdf253100248014003500fc02000000000000000000000000000108001800", @ANYRES32, @ANYBLOB="4c7eb97eb75c36d6658dc2412943c50ad10000000c007b00050000000000000004003e00800089801056ad3fed6942c573e27510429cc957c15536cac4838f3d10cb413a451aa92e7a8e9fe33f2ad056b039cc46bb09c940dd7fe53f5960333ca62558f8a6b5a3395d87fa572364e1fc6b4f3dc3fdbdbf8aa1a8a34d25a77d616cfccb2d8c90a51c91bf5bcdb9f5472872765dadc95ca239e4b5f0c9a3847b335afc18dc0c00388008002a00ac1414aa140c8f8008000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="08c05600", @ANYRES32, @ANYBLOB], 0xd0c}, {0x0}, {&(0x7f0000001dc0)=ANY=[@ANYBLOB="23cb879acb2b33fdcadfe012b277f37e8727a0498b7792e65a02506dcf02dee28f445758a03cac2d2e7fc8400db199f9eb2d63eacd8e070000009af7af2b64a2270ab6b49463ff94a7933d77da3d88ac59b5357ab683a2fccc569d2328c8faa63d4df46821dabe6b5f52e67ace71fbe929fdfa3c8a14f7da29015bb6742504962cb5ea2b91d89c44df36bc12265763da6cd58212b973d1226a729c2870a7"], 0xbbc}, {0x0}, {&(0x7f0000005a00)=ANY=[@ANYBLOB="480000003200000000000000fddbdf25350023806eaac83c5d693810393ef22f9225996c04fd310bb91e7e9adc6acfba47122daea3971be02bbec97e74f94472e946dd850b000000"], 0x48}], 0x5, &(0x7f0000002240)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="a9709e0204ab4b7bda8ce512b807babb589d95bc0b49a55d7c75fe09ef665e444c3f8cbd58fac241242bd6407f6ac7786d6a2b2a43fe81d30ccfee046d9ddb90e58f1b3ddede3523429fecb9543613a70b2c610a44894ec5610bd7a1724c4751b4bb5d8004a31f4829c7cca8253a19f8f42ae2747d9106718fca06b3b135533c004b1ff7d845a56db4894d5ca0b6b2bea85ac375e7ec7b0517041de7fd578b2324dde38bb878f9bec3a2a82fadad50ef2cbc8f325cd2665fb0182b26b33f85da78c4f4d8568b7b3ca0202bb26562afcaa11d4a979228320ce4fe9f5eb4b5dccaffa53d71d59ed7ba537efa3cb43e38394e2ae01a0a6a56b34f7492e3c0660a56010170cdcef3394dcad83282473041f05a1ce293ea04fba49da54f362f3cee8e90b0b906034a740a47165cad5a7e1f2133535951eb061c7e18be6436f4e6dd9f6ba38dd84bbcebf48643016f5298c499994a5672cb761e40fa8aeb0bce4690df271a6fcf467c973347a0ee031ce25a6e9adb27f8ae7abca1cb5aead38886c98a659e66480314af8d261e4d42de9e157e3d9781816723b157f13295ce3bafe808837b57aad2a80fbeb643d99fd55420222b35788f754706c4432c68af1de72d0495cec932d064308484bafb04e12edc4b5e4edd2d8bead87ba21b0ba7dbadcbc356dce780b339a0706a466af8cb5838c46198ed6f00"/510, @ANYRES32, @ANYRESHEX=r4, @ANYRES32, @ANYRES32=r4, @ANYRES32, @ANYRES32, @ANYRES32=r4, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c00000000000000010000000200", @ANYRESDEC=r1, @ANYRES32=0x0, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00'], 0xe0, 0x88}, 0x2004c099) getresgid(0x0, &(0x7f0000000600), &(0x7f00000006c0)) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r5, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r5) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x28300, 0x0) readv(r6, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) 14:40:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) close(r0) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) 14:40:55 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x2a, &(0x7f0000000100), 0x4) recvmmsg(r3, &(0x7f0000001140)=[{{0x0, 0x500000, 0x0}}], 0x700, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0x10003) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 169.423789][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 169.438529][ T3636] I/O error, dev loop1, sector 3968 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 169.459842][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 169.511858][ T4215] fs-verity (sda1, inode 1135): Malformed file signature 14:40:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050000000000000000000600000008000300", @ANYRES32=r2, @ANYBLOB="0800050002"], 0x24}}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_FRAME(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000600)={0x20, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}]}, 0x20}}, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000880)=@random="16", 0xb, 0x0) [ 169.805226][ T4224] loop1: detected capacity change from 0 to 4096 14:40:56 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x60040, 0x0) write$P9_RLINK(r0, &(0x7f0000000100)={0x7}, 0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x11a20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, &(0x7f0000000700)={0x1, 0x1, 0x1000, 0x4, &(0x7f0000000080)="d0eec8fb", 0x34, 0x0, &(0x7f0000000180)="31447fee1d1a5ccdd475d1fb9860d8cd2d32774848498d68256b89f977575a075eec0c1e05686c7da6a375fdd90a106e44d543b1"}) r2 = socket$packet(0x11, 0x3, 0x300) fstat(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, 0x0, r3) r4 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000007280)={&(0x7f0000000a00)=@kern={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000006b00)=[{&(0x7f000000b500)=ANY=[@ANYBLOB="0c0d00001e00000025bd7000fbdbdf253100248014003500fc02000000000000000000000000000108001800", @ANYRES32, @ANYBLOB="4c7eb97eb75c36d6658dc2412943c50ad10000000c007b00050000000000000004003e00800089801056ad3fed6942c573e27510429cc957c15536cac4838f3d10cb413a451aa92e7a8e9fe33f2ad056b039cc46bb09c940dd7fe53f5960333ca62558f8a6b5a3395d87fa572364e1fc6b4f3dc3fdbdbf8aa1a8a34d25a77d616cfccb2d8c90a51c91bf5bcdb9f5472872765dadc95ca239e4b5f0c9a3847b335afc18dc0c00388008002a00ac1414aa140c8f8008000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="08c05600", @ANYRES32, @ANYBLOB], 0xd0c}, {0x0}, {&(0x7f0000001dc0)=ANY=[@ANYBLOB="23cb879acb2b33fdcadfe012b277f37e8727a0498b7792e65a02506dcf02dee28f445758a03cac2d2e7fc8400db199f9eb2d63eacd8e070000009af7af2b64a2270ab6b49463ff94a7933d77da3d88ac59b5357ab683a2fccc569d2328c8faa63d4df46821dabe6b5f52e67ace71fbe929fdfa3c8a14f7da29015bb6742504962cb5ea2b91d89c44df36bc12265763da6cd58212b973d1226a729c2870a7"], 0xbbc}, {0x0}, {&(0x7f0000005a00)=ANY=[@ANYBLOB="480000003200000000000000fddbdf25350023806eaac83c5d693810393ef22f9225996c04fd310bb91e7e9adc6acfba47122daea3971be02bbec97e74f94472e946dd850b000000"], 0x48}], 0x5, &(0x7f0000002240)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="a9709e0204ab4b7bda8ce512b807babb589d95bc0b49a55d7c75fe09ef665e444c3f8cbd58fac241242bd6407f6ac7786d6a2b2a43fe81d30ccfee046d9ddb90e58f1b3ddede3523429fecb9543613a70b2c610a44894ec5610bd7a1724c4751b4bb5d8004a31f4829c7cca8253a19f8f42ae2747d9106718fca06b3b135533c004b1ff7d845a56db4894d5ca0b6b2bea85ac375e7ec7b0517041de7fd578b2324dde38bb878f9bec3a2a82fadad50ef2cbc8f325cd2665fb0182b26b33f85da78c4f4d8568b7b3ca0202bb26562afcaa11d4a979228320ce4fe9f5eb4b5dccaffa53d71d59ed7ba537efa3cb43e38394e2ae01a0a6a56b34f7492e3c0660a56010170cdcef3394dcad83282473041f05a1ce293ea04fba49da54f362f3cee8e90b0b906034a740a47165cad5a7e1f2133535951eb061c7e18be6436f4e6dd9f6ba38dd84bbcebf48643016f5298c499994a5672cb761e40fa8aeb0bce4690df271a6fcf467c973347a0ee031ce25a6e9adb27f8ae7abca1cb5aead38886c98a659e66480314af8d261e4d42de9e157e3d9781816723b157f13295ce3bafe808837b57aad2a80fbeb643d99fd55420222b35788f754706c4432c68af1de72d0495cec932d064308484bafb04e12edc4b5e4edd2d8bead87ba21b0ba7dbadcbc356dce780b339a0706a466af8cb5838c46198ed6f00"/510, @ANYRES32, @ANYRESHEX=r4, @ANYRES32, @ANYRES32=r4, @ANYRES32, @ANYRES32, @ANYRES32=r4, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c00000000000000010000000200", @ANYRESDEC=r1, @ANYRES32=0x0, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00'], 0xe0, 0x88}, 0x2004c099) getresgid(0x0, &(0x7f0000000600), &(0x7f00000006c0)) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r5, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r5) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x28300, 0x0) readv(r6, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) 14:40:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050000000000000000000600000008000300", @ANYRES32=r2, @ANYBLOB="0800050002"], 0x24}}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_FRAME(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000600)={0x20, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}]}, 0x20}}, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000880)=@random="16", 0xb, 0x0) [ 169.971297][ T4234] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 170.034673][ T4234] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 170.042584][ T4224] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. 14:40:56 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x60040, 0x0) write$P9_RLINK(r0, &(0x7f0000000100)={0x7}, 0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x11a20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, &(0x7f0000000700)={0x1, 0x1, 0x1000, 0x4, &(0x7f0000000080)="d0eec8fb", 0x34, 0x0, &(0x7f0000000180)="31447fee1d1a5ccdd475d1fb9860d8cd2d32774848498d68256b89f977575a075eec0c1e05686c7da6a375fdd90a106e44d543b1"}) r2 = socket$packet(0x11, 0x3, 0x300) fstat(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, 0x0, r3) r4 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000007280)={&(0x7f0000000a00)=@kern={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000006b00)=[{&(0x7f000000b500)=ANY=[@ANYBLOB="0c0d00001e00000025bd7000fbdbdf253100248014003500fc02000000000000000000000000000108001800", @ANYRES32, @ANYBLOB="4c7eb97eb75c36d6658dc2412943c50ad10000000c007b00050000000000000004003e00800089801056ad3fed6942c573e27510429cc957c15536cac4838f3d10cb413a451aa92e7a8e9fe33f2ad056b039cc46bb09c940dd7fe53f5960333ca62558f8a6b5a3395d87fa572364e1fc6b4f3dc3fdbdbf8aa1a8a34d25a77d616cfccb2d8c90a51c91bf5bcdb9f5472872765dadc95ca239e4b5f0c9a3847b335afc18dc0c00388008002a00ac1414aa140c8f8008000000", @ANYRES32=0x0, @ANYBLOB="5f0d482e20a93af9d7615baa250e07cf3f23431d8ff3ce7f41e5cf1376e3ab6f3a35b6341cae7accfe165d5d4b403bf793d4ff50c31322e333313b6b1e717ea2ac96e1782ac0f40989d4adfb02d4289afc747a2d62245151f915f9e0a6679cf9c43557bf21adac76d1673530d85a20d89a3105dbbfa6308a981a2af0f6d8a680564501cdae6116a140920827ce15bfae51acbcfb56b07201080a76ecc4e957afef5eaf6a5ca1d000f42fe28d7c3764e4bc6b659ba866ad3947cbafb01517489c7c9085617bd51e60f8f075e7caca3d3cb03835bbe263b5bce52d04fb290297058c965736dda12df57f93db673ef538994ea0cf1b6043246f150b7299ca99e3ec814a5c882cddfe662868ebbedfd9e23580bf82d998ec18235c9c2cc990121bf1e10574b6b6c740c50525ce444f71ed0cc59ec17e6959df8864f562439b2d5dd513928287ffa33826280cc6f3723bf5f8a262478bdb4e24249ed1799ef7db5ffa241e01d7311647a9949da369473ba7fc3c22bfe10fee17df56160b649e73481794c648cf78689e53f6b3527b7d1081acf007cce3ced3b9b1b0bc5eef61a5f44b1c5bb88cd36f8630d56e60b242f48e2d30492ab349b90090d6d79f219afe1ee85128c99b6f463be856d621eb413fd3bfaa3a18e8e062a19c1bf239859b8983ab4ec94bc3da694dffc075dfb0f40916689aa2ddc739aae9a68d6a8cf79e903d1c715cd281dfffa1e1ca3f515369ada428359e9bedacc5a4ac86c9d5f811e51bffe9b865a84fa1fe2a4830b8130f34596a1e2c894e7cec926e9505bf30421d07c6d6c6f0c1b11792786a64fc74f97efe693cff3b4854155572b087b87fc82f5a5506eb9068341648fb86f97c9facfeaa9f1e683c90caff95898e63b11a4df3aae231f256dc8f8abb15f5b47357a5da6adcec93160be39a4cd184311f71ecfbb32d42d280f7a4c3dc43865db860c38a3ff1c096891ab024c17f45cf4e071adfed526287084c60f62fd2f70b07777bbad6b91956048842a0d0d40381c618c3e7c02a04ac08c74af604e12f241a079a5b37d5580bc5a2744c6b55093762a49a4cb906c7490c3a690aabddd56ff7082e0375f988d7f77be78c38e8ad79f0676ab14920b8bbff17c2ca269d9dfcb1a0c34e21cb371f74470c055de3584c2ce116a63ae601756267f0a9e11201706dfd267ab75567a5e15105d586a784dcfec60ddd6b7fb499876825537b7dda9c459759aa65db1589c429544d39a598b2c30cb2c7ef8ca4921ef2580bc49aae5da8008b3bff7081f370c0356e13200b58f70e8402b07d6f6f1a16ae1bc175de4a2491ade2f455908a5e5b45c8e87a1500fcaf3c2385640fc16eba31f8ce551ce9399542c1db2a752268183b78d585e80370a6eac4d26b7f62267df1e0f3c68755fd44294493b031d190d79a03a8b49d8d137bac8ea6543110979812fa7c40c36ae9a5982879e950f1fd56f3699a81b5759191064debc622517366c122748fbfce6531a73e71f45bd1a4df796367428fd6814d2a46fa709583e24fb159041e5938fd21eb2c0fd488df3d9c12d9506e7c8d680c8e639729b13a27c050a6b751e7d52f6773b205a11d5086332eca000147b095577c74a94f937a3113cb527881d550c6d2410c320db92ee19bdfea795aa06d8dea1e9201d63672b421d7c8e77d8407cdf08d826cec7cabb76f2b048e72fc96caedc10737fa4120f393718ec46e74919fa8aee7c2a3cc4b5239bac6815cb9ce038688eda40d1ccbfef8a3f68dcb395b5b158055a0befe966d09183db277f8a6c7ea3fdc72d683b2c8349a77472e1255eed605ec7f66ebba2b48bdd37ac21012710384867adc71593e5e4c233b928dbcec0c4cdd06051d26dab50692f7771185e72819676876a06398eed67e449666a9dd1ca8621c527c5a26569b1cae0d55bbdc976da533d61e9419a6a6beb726de7396970f045d1f01a8b50e4d898f64cbd73d9a19bcd3be5c1c6748fe54679dfdf95158a59e40e16f08c13e192936d0ce0232dc797bf234831b96d245c0fc7bcb0e6bb364d5e8697c18c3b9f75e6f6c5982cddbcef80121850414ddc2a781680e422d239727e34c83054a47e0ab335d20379d52709d746736eb3eaa447f6130ba61ce8fc2885e25008d8c3467b6169923316adf1830d2102d19ac1c25d9b290c21c3874cc34320261e10d0efd83f25c2e0e052afa8a508f2859755c418b2997ac49a8b4c560b0f0fed97179d622a92396fe63d7d11e48866743a3cc96f9597ecd0fca116dad189a47313a33f27e32e22379248aaa4fb64d6313f33851185d72773f6175bfe78e83c81cea0d10413f6c9b6f059ce4fbca8071740f7731c2194f333009e4d88ab02e8f01fce1ab6596f7737f467b9fa00fd564515873971d478f08cc231d0988507b13c0b7a8ab952f7809331afa17fcff9aa3a3d91460aeaf564288ea418dd3991f710c3842a8c3a8c919a499aa98417777c7b519159a582d09aee609df5ea3ab2d9518861d95bdd9029e474ced22c35f9497b5af63fc4f349ba0f122f761851d4fbbe588d820b34baf268d0afa7c032e732354747f9cc2f166eeceb7b312bc2e1ddb7a922f23c2e8e265afd031a2696eccbbfdd2157064ede27ff113e32c72dc461cd54dbb094971512595f909eddf849b4c0f65d5aa39ac453812502a772ab6a2088f5cb10bcbdb6d85e943e5fb3ac300dc077b37314cd4cd29887c5279eb00e8a64c2a150a293a2ad51a59234c4001519128efd25ff0fcfca0519befddbbf38b308ba8f38f462b9d4be56391c23c5f6f0f2d675e6663bc0eec9fca2afe751b004259b2279df0127b2e7f2203fe6192f63cd85437961060a6c26afc3f49d822e67f89f3333fd028fc0be0c3825b51d72f492beaccde9238a51009fbb1c20a2ddbad5b6fa6c26cbb8d1e6eccf0f063a6a354d0c34b7fa21b5af154b1a1215f50b2796d9b542bd01f129d8c202751862365081925d6af85f3a244343f92ba008f6f5a48323acc87fd1114ead12b14ff820a5fc9f17295bcd9346e5e09c53d20e2e57d5a1e63589d96da543e3d4ab5c7badefb7dec9d3c346287b72e9e0946ab2bc2d94d805159da706acb8c604d71c271672b4a18c10f64a708399f2bc6d164db4882cb5be25092d32076c5dc463e9409569f23c3f90cedb9a3dcac5a237951bf288cfa3b779fa6d0577ef23bae25c9f68d7551d0e4e9b63f46ac3863fb8eaf8f22f738ba009d2d07d42509e69bdf58ae8737d7fc8b50875f31c82ffecd0babccebf001d496610e0a41d82a0413adc2a4d07e866fd05472c2fd1608b05ac38a8317af8d126b0e286c35fe8bfe49e399d61768938335ac58d9cdf9a76b7fcafcb3b97d8f36ba94898791ea902161561995262409ab2f8900229e0236e133b1324f3eefe8a11226e16b00c1785885c96c940539f1d9bb254a0484a90bf14f06e4e495588ead10602517c837875f4072b578e7bfac63f0b647bdef5cdf708cbf4e098d3c7906220a80b5cd9d33a819a655002758e8a1061cfdd70c32c6f05370f43611e6fbd4cfc5e75b3e8c1f91565e3d519b2f07326cc47374fadffa45b59a25b19dd99f67db0d24e11460055bb03c8f00204ae70b19f19929a826c0f8c457d2e4de12e0cb8cd17c24aa162cc0c1096a1bdc19575f3afa1d1cf7e0a2550289c8c2e72931ad0cc167edf17c390baebb5680bff004c5a97b6ece2e9ffbca4721057f56a05cc6c305d554e5aebc2ac6d1a22bfce4675b154ccd2e989ae641e46c83f4428194af6d9b448d400cce26d29657d5a40eb23320b5423b5d54721a7ae51a1f0e73d546048b445da110c93242d62a49edaf7e655c9553c85cfc761a1a400224d22ff2e62f77b358d1da2e0b858c425868562eec9cdee4b4242ba6f9e63a893a7d81764cfaa3b2d82b4a6f10a61a2bd2328ed2981104286f126c2b28d8028aff2be9b0598b4634de40873f48b6770b8ddde7f260763fb52c1bb38ccc2c1417d883eca6c95cabc4b99f6e0206375861298301d6dad8798a1f005670503912c993a7d755cffee1cb759aea1c517acc7f563739fa1597c301ad9929e034995d4a7877f8aa0462d68343f3388697a9a0cf8db72e9de7174a65061c14ac8935729d8d1bfeb8febd23570f06c39ef9eea6105373c8f16404df5e42a448bd28ea5c1a6f8531211e414821773ae853bbfd13bb3288a1f70bf25d641256497b49fc3f89e3c77ce538fae51ce4b2ec1dd77033d62949dcdb216f309a525a07bb61bcb7db804850f840127d4ae4769d832cc353ce8e746f5b317144a73681363cbf178affc02bc03be2f8361cf0a69acc6b9b8d7b71bf0400770004003f00080055007f00000008004f00", @ANYRES32=0x0, @ANYBLOB="08c05600", @ANYRES32, @ANYBLOB], 0xd0c}, {0x0}, {&(0x7f0000001dc0)=ANY=[@ANYBLOB="23cb879acb2b33fdcadfe012b277f37e8727a0498b7792e65a02506dcf02dee28f445758a03cac2d2e7fc8400db199f9eb2d63eacd8e070000009af7af2b64a2270ab6b49463ff94a7933d77da3d88ac59b5357ab683a2fccc569d2328c8faa63d4df46821dabe6b5f52e67ace71fbe929fdfa3c8a14f7da29015bb6742504962cb5ea2b91d89c44df36bc12265763da6cd58212b973d1226a729c2870a7"], 0xbbc}, {0x0}, {&(0x7f0000005a00)=ANY=[@ANYBLOB="480000003200000000000000fddbdf25350023806eaac83c5d693810393ef22f9225996c04fd310bb91e7e9adc6acfba47122daea3971be02bbec97e74f94472e946dd850b000000"], 0x48}], 0x5, &(0x7f0000002240)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="a9709e0204ab4b7bda8ce512b807babb589d95bc0b49a55d7c75fe09ef665e444c3f8cbd58fac241242bd6407f6ac7786d6a2b2a43fe81d30ccfee046d9ddb90e58f1b3ddede3523429fecb9543613a70b2c610a44894ec5610bd7a1724c4751b4bb5d8004a31f4829c7cca8253a19f8f42ae2747d9106718fca06b3b135533c004b1ff7d845a56db4894d5ca0b6b2bea85ac375e7ec7b0517041de7fd578b2324dde38bb878f9bec3a2a82fadad50ef2cbc8f325cd2665fb0182b26b33f85da78c4f4d8568b7b3ca0202bb26562afcaa11d4a979228320ce4fe9f5eb4b5dccaffa53d71d59ed7ba537efa3cb43e38394e2ae01a0a6a56b34f7492e3c0660a56010170cdcef3394dcad83282473041f05a1ce293ea04fba49da54f362f3cee8e90b0b906034a740a47165cad5a7e1f2133535951eb061c7e18be6436f4e6dd9f6ba38dd84bbcebf48643016f5298c499994a5672cb761e40fa8aeb0bce4690df271a6fcf467c973347a0ee031ce25a6e9adb27f8ae7abca1cb5aead38886c98a659e66480314af8d261e4d42de9e157e3d9781816723b157f13295ce3bafe808837b57aad2a80fbeb643d99fd55420222b35788f754706c4432c68af1de72d0495cec932d064308484bafb04e12edc4b5e4edd2d8bead87ba21b0ba7dbadcbc356dce780b339a0706a466af8cb5838c46198ed6f00"/510, @ANYRES32, @ANYRESHEX=r4, @ANYRES32, @ANYRES32=r4, @ANYRES32, @ANYRES32, @ANYRES32=r4, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c00000000000000010000000200", @ANYRESDEC=r1, @ANYRES32=0x0, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00'], 0xe0, 0x88}, 0x2004c099) getresgid(0x0, &(0x7f0000000600), &(0x7f00000006c0)) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r5, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r5) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x28300, 0x0) readv(r6, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) 14:40:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050000000000000000000600000008000300", @ANYRES32=r2, @ANYBLOB="0800050002"], 0x24}}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_FRAME(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000600)={0x20, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}]}, 0x20}}, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000880)=@random="16", 0xb, 0x0) 14:40:56 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x60040, 0x0) write$P9_RLINK(r0, &(0x7f0000000100)={0x7}, 0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x11a20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, &(0x7f0000000700)={0x1, 0x1, 0x1000, 0x4, &(0x7f0000000080)="d0eec8fb", 0x34, 0x0, &(0x7f0000000180)="31447fee1d1a5ccdd475d1fb9860d8cd2d32774848498d68256b89f977575a075eec0c1e05686c7da6a375fdd90a106e44d543b1"}) r2 = socket$packet(0x11, 0x3, 0x300) fstat(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, 0x0, r3) r4 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000007280)={&(0x7f0000000a00)=@kern={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000006b00)=[{&(0x7f000000b500)=ANY=[@ANYBLOB="0c0d00001e00000025bd7000fbdbdf253100248014003500fc02000000000000000000000000000108001800", @ANYRES32, @ANYBLOB="4c7eb97eb75c36d6658dc2412943c50ad10000000c007b00050000000000000004003e00800089801056ad3fed6942c573e27510429cc957c15536cac4838f3d10cb413a451aa92e7a8e9fe33f2ad056b039cc46bb09c940dd7fe53f5960333ca62558f8a6b5a3395d87fa572364e1fc6b4f3dc3fdbdbf8aa1a8a34d25a77d616cfccb2d8c90a51c91bf5bcdb9f5472872765dadc95ca239e4b5f0c9a3847b335afc18dc0c00388008002a00ac1414aa140c8f8008000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="08c05600", @ANYRES32, @ANYBLOB], 0xd0c}, {0x0}, {&(0x7f0000001dc0)=ANY=[@ANYBLOB="23cb879acb2b33fdcadfe012b277f37e8727a0498b7792e65a02506dcf02dee28f445758a03cac2d2e7fc8400db199f9eb2d63eacd8e070000009af7af2b64a2270ab6b49463ff94a7933d77da3d88ac59b5357ab683a2fccc569d2328c8faa63d4df46821dabe6b5f52e67ace71fbe929fdfa3c8a14f7da29015bb6742504962cb5ea2b91d89c44df36bc12265763da6cd58212b973d1226a729c2870a7"], 0xbbc}, {0x0}, {&(0x7f0000005a00)=ANY=[@ANYBLOB="480000003200000000000000fddbdf25350023806eaac83c5d693810393ef22f9225996c04fd310bb91e7e9adc6acfba47122daea3971be02bbec97e74f94472e946dd850b000000"], 0x48}], 0x5, &(0x7f0000002240)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="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"/510, @ANYRES32, @ANYRESHEX=r4, @ANYRES32, @ANYRES32=r4, @ANYRES32, @ANYRES32, @ANYRES32=r4, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c00000000000000010000000200", @ANYRESDEC=r1, @ANYRES32=0x0, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00'], 0xe0, 0x88}, 0x2004c099) getresgid(0x0, &(0x7f0000000600), &(0x7f00000006c0)) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r5, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r5) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x28300, 0x0) readv(r6, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) [ 170.313552][ T44] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 170.334435][ T44] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 170.346728][ T3636] I/O error, dev loop1, sector 3968 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 14:40:56 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000800)={{0x12, 0x1, 0x0, 0x80, 0x7e, 0x90, 0x40, 0xc45, 0x610a, 0xfd92, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf0, 0x61, 0x44}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000001380)=ANY=[@ANYBLOB="00003900000012"], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 14:40:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) close(r0) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) 14:40:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050000000000000000000600000008000300", @ANYRES32=r2, @ANYBLOB="0800050002"], 0x24}}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_FRAME(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000600)={0x20, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}]}, 0x20}}, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000880)=@random="16", 0xb, 0x0) [ 170.534565][ T44] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 170.542449][ T44] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 170.589386][ T4251] fs-verity (sda1, inode 1135): Malformed file signature 14:40:57 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x60040, 0x0) write$P9_RLINK(r0, &(0x7f0000000100)={0x7}, 0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x11a20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, &(0x7f0000000700)={0x1, 0x1, 0x1000, 0x4, &(0x7f0000000080)="d0eec8fb", 0x34, 0x0, &(0x7f0000000180)="31447fee1d1a5ccdd475d1fb9860d8cd2d32774848498d68256b89f977575a075eec0c1e05686c7da6a375fdd90a106e44d543b1"}) r2 = socket$packet(0x11, 0x3, 0x300) fstat(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, 0x0, r3) r4 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000007280)={&(0x7f0000000a00)=@kern={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000006b00)=[{&(0x7f000000b500)=ANY=[@ANYBLOB="0c0d00001e00000025bd7000fbdbdf253100248014003500fc02000000000000000000000000000108001800", @ANYRES32, @ANYBLOB="4c7eb97eb75c36d6658dc2412943c50ad10000000c007b00050000000000000004003e00800089801056ad3fed6942c573e27510429cc957c15536cac4838f3d10cb413a451aa92e7a8e9fe33f2ad056b039cc46bb09c940dd7fe53f5960333ca62558f8a6b5a3395d87fa572364e1fc6b4f3dc3fdbdbf8aa1a8a34d25a77d616cfccb2d8c90a51c91bf5bcdb9f5472872765dadc95ca239e4b5f0c9a3847b335afc18dc0c00388008002a00ac1414aa140c8f8008000000", @ANYRES32=0x0, @ANYBLOB="5f0d482e20a93af9d7615baa250e07cf3f23431d8ff3ce7f41e5cf1376e3ab6f3a35b6341cae7accfe165d5d4b403bf793d4ff50c31322e333313b6b1e717ea2ac96e1782ac0f40989d4adfb02d4289afc747a2d62245151f915f9e0a6679cf9c43557bf21adac76d1673530d85a20d89a3105dbbfa6308a981a2af0f6d8a680564501cdae6116a140920827ce15bfae51acbcfb56b07201080a76ecc4e957afef5eaf6a5ca1d000f42fe28d7c3764e4bc6b659ba866ad3947cbafb01517489c7c9085617bd51e60f8f075e7caca3d3cb03835bbe263b5bce52d04fb290297058c965736dda12df57f93db673ef538994ea0cf1b6043246f150b7299ca99e3ec814a5c882cddfe662868ebbedfd9e23580bf82d998ec18235c9c2cc990121bf1e10574b6b6c740c50525ce444f71ed0cc59ec17e6959df8864f562439b2d5dd513928287ffa33826280cc6f3723bf5f8a262478bdb4e24249ed1799ef7db5ffa241e01d7311647a9949da369473ba7fc3c22bfe10fee17df56160b649e73481794c648cf78689e53f6b3527b7d1081acf007cce3ced3b9b1b0bc5eef61a5f44b1c5bb88cd36f8630d56e60b242f48e2d30492ab349b90090d6d79f219afe1ee85128c99b6f463be856d621eb413fd3bfaa3a18e8e062a19c1bf239859b8983ab4ec94bc3da694dffc075dfb0f40916689aa2ddc739aae9a68d6a8cf79e903d1c715cd281dfffa1e1ca3f515369ada428359e9bedacc5a4ac86c9d5f811e51bffe9b865a84fa1fe2a4830b8130f34596a1e2c894e7cec926e9505bf30421d07c6d6c6f0c1b11792786a64fc74f97efe693cff3b4854155572b087b87fc82f5a5506eb9068341648fb86f97c9facfeaa9f1e683c90caff95898e63b11a4df3aae231f256dc8f8abb15f5b47357a5da6adcec93160be39a4cd184311f71ecfbb32d42d280f7a4c3dc43865db860c38a3ff1c096891ab024c17f45cf4e071adfed526287084c60f62fd2f70b07777bbad6b91956048842a0d0d40381c618c3e7c02a04ac08c74af604e12f241a079a5b37d5580bc5a2744c6b55093762a49a4cb906c7490c3a690aabddd56ff7082e0375f988d7f77be78c38e8ad79f0676ab14920b8bbff17c2ca269d9dfcb1a0c34e21cb371f74470c055de3584c2ce116a63ae601756267f0a9e11201706dfd267ab75567a5e15105d586a784dcfec60ddd6b7fb499876825537b7dda9c459759aa65db1589c429544d39a598b2c30cb2c7ef8ca4921ef2580bc49aae5da8008b3bff7081f370c0356e13200b58f70e8402b07d6f6f1a16ae1bc175de4a2491ade2f455908a5e5b45c8e87a1500fcaf3c2385640fc16eba31f8ce551ce9399542c1db2a752268183b78d585e80370a6eac4d26b7f62267df1e0f3c68755fd44294493b031d190d79a03a8b49d8d137bac8ea6543110979812fa7c40c36ae9a5982879e950f1fd56f3699a81b5759191064debc622517366c122748fbfce6531a73e71f45bd1a4df796367428fd6814d2a46fa709583e24fb159041e5938fd21eb2c0fd488df3d9c12d9506e7c8d680c8e639729b13a27c050a6b751e7d52f6773b205a11d5086332eca000147b095577c74a94f937a3113cb527881d550c6d2410c320db92ee19bdfea795aa06d8dea1e9201d63672b421d7c8e77d8407cdf08d826cec7cabb76f2b048e72fc96caedc10737fa4120f393718ec46e74919fa8aee7c2a3cc4b5239bac6815cb9ce038688eda40d1ccbfef8a3f68dcb395b5b158055a0befe966d09183db277f8a6c7ea3fdc72d683b2c8349a77472e1255eed605ec7f66ebba2b48bdd37ac21012710384867adc71593e5e4c233b928dbcec0c4cdd06051d26dab50692f7771185e72819676876a06398eed67e449666a9dd1ca8621c527c5a26569b1cae0d55bbdc976da533d61e9419a6a6beb726de7396970f045d1f01a8b50e4d898f64cbd73d9a19bcd3be5c1c6748fe54679dfdf95158a59e40e16f08c13e192936d0ce0232dc797bf234831b96d245c0fc7bcb0e6bb364d5e8697c18c3b9f75e6f6c5982cddbcef80121850414ddc2a781680e422d239727e34c83054a47e0ab335d20379d52709d746736eb3eaa447f6130ba61ce8fc2885e25008d8c3467b6169923316adf1830d2102d19ac1c25d9b290c21c3874cc34320261e10d0efd83f25c2e0e052afa8a508f2859755c418b2997ac49a8b4c560b0f0fed97179d622a92396fe63d7d11e48866743a3cc96f9597ecd0fca116dad189a47313a33f27e32e22379248aaa4fb64d6313f33851185d72773f6175bfe78e83c81cea0d10413f6c9b6f059ce4fbca8071740f7731c2194f333009e4d88ab02e8f01fce1ab6596f7737f467b9fa00fd564515873971d478f08cc231d0988507b13c0b7a8ab952f7809331afa17fcff9aa3a3d91460aeaf564288ea418dd3991f710c3842a8c3a8c919a499aa98417777c7b519159a582d09aee609df5ea3ab2d9518861d95bdd9029e474ced22c35f9497b5af63fc4f349ba0f122f761851d4fbbe588d820b34baf268d0afa7c032e732354747f9cc2f166eeceb7b312bc2e1ddb7a922f23c2e8e265afd031a2696eccbbfdd2157064ede27ff113e32c72dc461cd54dbb094971512595f909eddf849b4c0f65d5aa39ac453812502a772ab6a2088f5cb10bcbdb6d85e943e5fb3ac300dc077b37314cd4cd29887c5279eb00e8a64c2a150a293a2ad51a59234c4001519128efd25ff0fcfca0519befddbbf38b308ba8f38f462b9d4be56391c23c5f6f0f2d675e6663bc0eec9fca2afe751b004259b2279df0127b2e7f2203fe6192f63cd85437961060a6c26afc3f49d822e67f89f3333fd028fc0be0c3825b51d72f492beaccde9238a51009fbb1c20a2ddbad5b6fa6c26cbb8d1e6eccf0f063a6a354d0c34b7fa21b5af154b1a1215f50b2796d9b542bd01f129d8c202751862365081925d6af85f3a244343f92ba008f6f5a48323acc87fd1114ead12b14ff820a5fc9f17295bcd9346e5e09c53d20e2e57d5a1e63589d96da543e3d4ab5c7badefb7dec9d3c346287b72e9e0946ab2bc2d94d805159da706acb8c604d71c271672b4a18c10f64a708399f2bc6d164db4882cb5be25092d32076c5dc463e9409569f23c3f90cedb9a3dcac5a237951bf288cfa3b779fa6d0577ef23bae25c9f68d7551d0e4e9b63f46ac3863fb8eaf8f22f738ba009d2d07d42509e69bdf58ae8737d7fc8b50875f31c82ffecd0babccebf001d496610e0a41d82a0413adc2a4d07e866fd05472c2fd1608b05ac38a8317af8d126b0e286c35fe8bfe49e399d61768938335ac58d9cdf9a76b7fcafcb3b97d8f36ba94898791ea902161561995262409ab2f8900229e0236e133b1324f3eefe8a11226e16b00c1785885c96c940539f1d9bb254a0484a90bf14f06e4e495588ead10602517c837875f4072b578e7bfac63f0b647bdef5cdf708cbf4e098d3c7906220a80b5cd9d33a819a655002758e8a1061cfdd70c32c6f05370f43611e6fbd4cfc5e75b3e8c1f91565e3d519b2f07326cc47374fadffa45b59a25b19dd99f67db0d24e11460055bb03c8f00204ae70b19f19929a826c0f8c457d2e4de12e0cb8cd17c24aa162cc0c1096a1bdc19575f3afa1d1cf7e0a2550289c8c2e72931ad0cc167edf17c390baebb5680bff004c5a97b6ece2e9ffbca4721057f56a05cc6c305d554e5aebc2ac6d1a22bfce4675b154ccd2e989ae641e46c83f4428194af6d9b448d400cce26d29657d5a40eb23320b5423b5d54721a7ae51a1f0e73d546048b445da110c93242d62a49edaf7e655c9553c85cfc761a1a400224d22ff2e62f77b358d1da2e0b858c425868562eec9cdee4b4242ba6f9e63a893a7d81764cfaa3b2d82b4a6f10a61a2bd2328ed2981104286f126c2b28d8028aff2be9b0598b4634de40873f48b6770b8ddde7f260763fb52c1bb38ccc2c1417d883eca6c95cabc4b99f6e0206375861298301d6dad8798a1f005670503912c993a7d755cffee1cb759aea1c517acc7f563739fa1597c301ad9929e034995d4a7877f8aa0462d68343f3388697a9a0cf8db72e9de7174a65061c14ac8935729d8d1bfeb8febd23570f06c39ef9eea6105373c8f16404df5e42a448bd28ea5c1a6f8531211e414821773ae853bbfd13bb3288a1f70bf25d641256497b49fc3f89e3c77ce538fae51ce4b2ec1dd77033d62949dcdb216f309a525a07bb61bcb7db804850f840127d4ae4769d832cc353ce8e746f5b317144a73681363cbf178affc02bc03be2f8361cf0a69acc6b9b8d7b71bf0400770004003f00080055007f00000008004f00", @ANYRES32=0x0, @ANYBLOB="08c05600", @ANYRES32, @ANYBLOB], 0xd0c}, {0x0}, {&(0x7f0000001dc0)=ANY=[@ANYBLOB="23cb879acb2b33fdcadfe012b277f37e8727a0498b7792e65a02506dcf02dee28f445758a03cac2d2e7fc8400db199f9eb2d63eacd8e070000009af7af2b64a2270ab6b49463ff94a7933d77da3d88ac59b5357ab683a2fccc569d2328c8faa63d4df46821dabe6b5f52e67ace71fbe929fdfa3c8a14f7da29015bb6742504962cb5ea2b91d89c44df36bc12265763da6cd58212b973d1226a729c2870a7"], 0xbbc}, {0x0}, {&(0x7f0000005a00)=ANY=[@ANYBLOB="480000003200000000000000fddbdf25350023806eaac83c5d693810393ef22f9225996c04fd310bb91e7e9adc6acfba47122daea3971be02bbec97e74f94472e946dd850b000000"], 0x48}], 0x5, &(0x7f0000002240)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="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"/510, @ANYRES32, @ANYRESHEX=r4, @ANYRES32, @ANYRES32=r4, @ANYRES32, @ANYRES32, @ANYRES32=r4, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c00000000000000010000000200", @ANYRESDEC=r1, @ANYRES32=0x0, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00'], 0xe0, 0x88}, 0x2004c099) getresgid(0x0, &(0x7f0000000600), &(0x7f00000006c0)) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r5, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r5) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x28300, 0x0) readv(r6, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) 14:40:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050000000000000000000600000008000300", @ANYRES32=r2, @ANYBLOB="0800050002"], 0x24}}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_FRAME(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000600)={0x20, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}]}, 0x20}}, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000880)=@random="16", 0xb, 0x0) 14:40:57 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000340)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x20) perf_event_open(&(0x7f0000001200)={0x0, 0x80, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x100, 0x1, @perf_bp={&(0x7f00000000c0), 0x2}, 0xb44, 0x0, 0x10000, 0x6, 0x9e64, 0x5, 0x2d1, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x1) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, &(0x7f0000000200)={{}, 0x0, 0x2, @unused=[0x1000, 0x731, 0x6, 0x44530057], @name="62d1f36f5b94f4c0aebc86f0cde32255bfb3bf21dc2e413926e7dcc97b0f4defc2b606839000193b5d30ea194c886e25a6324a8ede7bf64fadf8d1f2821314552451b961e5e8643acb637a39332dfdc48f105abe83cac7955a0d95de1cfef71f82757604bdca745910d973985505c22c66753b6d33bf9df77bc2fc8a54e6b1c50519d8f9fc4e9c6a16a26b8ed297cc1b2eb04061197fb61b686c352497ec74b224c6f162f729e5f367e3f9b680d03f5b05c0c47c5fe9d5b5cd4a54edefc54e503ae29f6974b44fd53552e56e57e759b0bc7696537282c48900419e7389f52e57f40ea3d2c033a0144b43fca3871813a9a8c65050cd70f278f8c7e0baa3f4cceff85aabd744cf4be7d4ba5ce63def9549a112a534a92a09df77f11733e66d6b575051f2c9cae88641c18c67e389400c345447c26c22c628759bec94afb979131dada304fb9291981f706b258f1a91f1b0f7ab25374ab1499716ea4ebcec8a3909cb8e0de7ac304e00fcafe8da6300d8e27618c5c63ffa8d0f41762293f8603c80f3f3e64ff7f129fa4916aba10c5f67bfd020a910c1633e3329edf3da7898c98991c699a6c63a299ef89a570fdc18e162546fcda1a399b0a79b7a5396ce6b9e30d09ad878385351654242fff894b6bb581b583aca7a19e7ab30add1708e27969d80a6e2a2db77c647565e550e616e93157b46ca40aec481931fc1c267b8e7044f1b16602480ff0e81b587e33f9b7d497300d6cf37b0cc76e5b1dc79bca96e8035bc456cc874af40e33e07b95dfc30b5bae8c7b163957847bc8934603c120f4d548a6a43b465972d5cb557d146db980ff57c3a09d8bcafcaed7b462ffbfa22705482ea1b81cb3f72f7549cdb1ca00fdff9bc8aafea15ed6a75e7d87864eab0ef9b987c9b55c65835ea402c906f1c6685e2b33e82c4cbee40d7f31b082eb521b48c118a828ef8269e0a96a3272608755c5999ec851c708ecf84ac8e78730dd33864d7ca748a6b17f2c0810e12a99b909804a50b080b38d64acd273ecc54df467bc072f35236191783fe4e9b3ca3085b42c44dc108fb2192922fb38b82edfbd521b8db6da8c16a94b8e97719774237f743090fe093c00d55b4dbcb0975d204eacd8456a04044eb00a2ac37974bd0a4031e3dab5298df4b38394124dd7a42522b87a9c88c9a7296358d930085d8e85525b9f51bdbbb1024571025249612743aa788084f28124da707969ea7d82d6deb906b1267271fc5abd41fe9e96bd0c18a0c66304aaf547ad39c2e2b014fbc01a5f7e544e25ae9be1cefcdd1d6d5db49e92f833385b8391456630eb04219aa23bfa6d1ac3836c1cd4041beb5f4e56013b0417f27e7a6d3314cbf8ecc339569db73e6b5ae7c9d90b384f9273337a4a20a09d8118cf88c5b00fc61d194e3d3dfd9b346064ce11b04149a584aadeb4276b43bd2e4d48be667ce354b318bc90b9a5e05dc387528a90e4b5a1a3c5363caaf46aed62813a4e859cb145fbbf61dcb020a88bf43e9dd906bbb5dd3abd25a0907d9f73ba09fe38ef47456127f909f7aebdbb1e64003f092cd483618c9ad54c3ed90d05975d50c7cff3b0f33d8c5ad07d5adf1841b89de1e5fc31a1eec487b2195d6db6cc52757d3f09374ecb85df1a2c8cdf23fc64ff7fb12e9f31a59b860628ccf11f24b70ae250f4e55494c8328a71bb6e2f824006d8e90f5c3205189f77215a44530fb549654b88d0db2391252d0020123903a3bb29791e91eb73476a5acfa538c63814e2b18f2570bbae4675fc714bf718fbac4ca7b5126ee3d39c5afec0194fa68d318d664a9fc3a3962e15012687e2a982b7dc01102d75d05cfdd19417fa8323d40103f9c337a634ddbbd6275744bd747dbce1eadf391a25f2de334ea1fe1510380b5dc2fc684d3e1d1fa6e96ac10353affed60ec891606e941331c2267e6b1d29e1c70995437ddee0140c6cc052488136385b69f3c0d91c30ea4cf23d9da98be0871291f624bc3bccb24dfc7f23adafaa9717aefb23ccbae2ddc3a6be51bf879e98edb926da91f80ae593d384be1f4cbe8674b6a3634a5666e70193b1c555e6a00742880dc38fd5abff96224df0134b042627bb61963622c9b227e23928c0d8ac184ea071164864de236c661ae9f4a71a764a814d60e46d98bba3c3b11fdeff4c2407c0490a78afcee7bde5a0fc03bcb140c4f9831ea3df9ee57c7b12619bfa9c0132494424f97ecd10373821df28ee8ecbdadd050b8748b81126205807e23e8d3d45a7aadf0f373f310b614c3d228585061d0e14461dc1d8ebd3ce54be8e2190f8bd4c8bbbf6138740b3eb7816cc3ea47c7c67fe5af511942650b7612b4fbb026086d0f6b506d4cba2c6fd12d6199dba7e60195dabf1e6f8f252de7a1ea757a998cff6f63094e4b3ecd5726479601397dd921a8daa4c1e82e021c2ac81b3b6aa1f4e34ba545677d2c1c77efe90dda79f3df928743f757eaa23b1af7fbbb6dfad899356c498e501a8a8cc547f084cbd4d9b87ffdf1057fdf0542985230bf9296e2568ab8622c58935cb46258f2f3f614f530cf0dfa53c8db86e5eef4ff55f0371fab6007253e9c770c4027c9b249aaf9e573abb67e6106cb6376af6dd6a956103617d6a0275c7258f2e1da76c4f10dddac9e4faca09b2d2c38a3fcb7a8be3afb7026c57add7f9a3fffdfd0a56375810e97d09cd79f18c530158e4dbd5fb3aa04fa8764f9fa49fc2dd6a5db7fc1e9fbd67f45b561a10daf9a30ee178eb27f651a908415c819ada0f069febbdaf7d6257568fa7989866af3907e5af0be0df8689f56ed7375e0b793c328f5ce224f512e9ff057941f5936097622fb3f51c981cce2eb1dfef5d206b4220f82020d32d5b5166b5389e8a9153c7ef7c4f8aa62e8feb562b54aeda610862d39437be434258b7afe2dc0c0ec0893c70376ef7eae515ef6881db0ab45f7ae88d4e909cdf6340633999b61796a876b389a8b63b955c0d36b7ed07abc1a04afe90129d85d0c211bfe75df2bacaf6e35fe132f1ceb74b3e6d01d29a2df532a981ca817fe0c78e48a4e07bfbff7641b788996c790f6bf231f4222bc64df263704963488106ab0ee9c96c2a757b4b26ed47e3f39aa5bfde4d1cfaadabf62519481a3aae603db61dad7b57b61655a29f6cb2fada6e307c3daf034003dc23448e7a3679cbd11712bd1e2b0671c6d582431d1d528336be1d74b0255a75d67ff70c683c3a291cc6db3635c74c8ecb2d8b5f17543473d6aa4f7a7504fa36ac3ecf1f8607a4c4eeb3f4163227b8f845e259167f9b430556e44ff70902d6ee17966065386bfe37b66d88c88ca52d61aa4f3a39ce251c3efe00488632edecccf08aa08bba2f5c45fd2543e2194ad24fecd6cc29ae4b42c9a7b091d9eb8fd55ff978ed9070192b275880fdf6ac8db00ed369c331c051f01960cfd61681baaf968c6e536019284c9bd904340691d04b5cd72e2412d02670de3f6e71407fed2ae98477f1024c7c75f19af6f4d0bc27e6dfa8660fe7fc1ba47a79eac999cd647dc41dc43d9c335cb0e7d4c467c44e888049d14624c0d18b8f6e97a7025d5d5dd38cb1667a1215fa77a03b32ccad321819a5dbf080d2060b3b2b9207eec187dedf9deb4cc8656e1df410317617a1c1cb9491cf34957e488ded53c0df838aa03786902fa3edd242b22a9fe78be952e0f80840301d29c10c9a8ba23cc3059596ab670d41077f957bef1d4c6fc13da3e7a993255b7b1bf443999b9bd0a353c3cd7f7636feb737d48c71df8a77eaf2fa918b62b15c083966cce0508a2f436603e6150f9b1987c94e2a4da080b640231679cb5455be2316ca1392c0f2d77e60413d59bd4308a8de7f0160491e64102082f0574b1da45f7ee4623daf77c05242234dbe0a710d9da8a979b69d145b3169023eade069b39415e514ccc929f740b6a9c870a44697c3a9951a44d4107542b5fc16c9784907fc8d6759f9fe1255fb1119ca2cc5b5ac0109d8ec40b9ab6958259c4cef94e5f38ddc352858f85250adb3c6b501df60b513b30fa4c249be6ae38c91b5a6b94d65a1e70aefa535615df4f099784b7deec02729920d46c3a86907f93b6cd33a223adc5686f9a062e3e6af3ba2a8d1d03f542a9aa20bf85e8a5fc4b995fb8667bc2947ddb76fcf77267eb7e1fbfd68798a47cc6d71c2cb2806e7a81be2b90376b9da43b18763367c9e910ed655f4668844e05eaec0f97fe8be281b50898c1f99aa19c4c27cba5429e0cef5fa0c02c5a7348681ffeefd8d5507f8be48eea10dccddeac0cf690b69d00de42157faccde446cc806f42f0d6168923e3b47587a03cd8b74bbd689cb9b23037ee68325e941a30cc0f90ed9d3cfeb99094adbcd41a10c6e2babf905e480bb338622e1e300baa3a2aa212a1f91d940dd26b872025f355ba0a6e9e4949b3430e1657d40d9ff89336ab3efc40cf5675570942aa222a181f149df51093fad387265b057d9811a3c71257f0331b4a4edc09469fe50fd7e3d63af63e9a8e32fe95c2f59d35f59dd72168750072a20699a6f6eb2580ad2f3f5b8a9a7718d7a1c5e6d54d9ed4da29e1010b7b159e92d767072ec5fcea2bdff978be3c00c52f26a851bb9618bef2e090246885141994efe89de91dbc1e09b976577033ccff8bcdf5e17744b6eb22f03b098d665a40ef9a6bbfa965e0747c1b61133f29fded117b1ce644010ae7c84a23756c624433ad7ea04a98723af69737d245f475c3fdd71077337abeb5b7e298b4c1209fbc45562cc81a50664ef351090e1246746b0064eec5b03381ddd623a72f38be374507efee96f54a6242b7957a377d23b6731471df6e379ab7ba5346c5f67479d5ad929f57056d3dbbdd5f41660af2264b34b385a0d9d4011421dc5060f4dae28b326f95db579a7b702d675050086cf8c39471219c5aefbcd63a2f1731e61d478d0c1038ab0eff6d66cd328aa75d8324b9407e0d2dde954599b8b615b8fdfc6d01e5aae5eeab91f6b7e2b21daa460ce6fd03f09091e75b05d59bdcdddf410ffcecfaa31bb7807650f2c57416b327a6a732a173b6220234a8b95246d4c384e6624513eafca879a8c9c5b713808943bd1609ae6bfe53c13e5787d2dbb6c492458d5d95c2edafe5c7b305a343a2f27482a0cdacb2d60dcac8f8937bcd9f1fed55dec6e3aef13a054fd31735535ec3e307ef0af4ada3a9a0c72d38cb74152a956749334760b2aede27c82e64772761d5bd5734943ef1e862b8a69feafb8f4d10451dc95dd6ada334e6a66d9b410144b5aee551297cb9491e66b1d3443b0648e33f1736bfd4407711b1f9fe805d5a3050fbba3d9d9f0b0c32345a73e466442d6e6fda14ec5bc85c0ae7dbe57ec88df88f38f3ac9c73dde4846e8693ecd750f5ccaf81e76fa5f62a38dd462a55480b1d3acba97405d145e19e56c3efc69f9ef7b43321bdd0344a1e2a31faa5a37d26cd3b4222620b4210a5f9343fe184a9f311aeab432b23425ae7f0aa5b13a5db942d1c02795a5c2190e2915d0c69f0c533ddfc02e8fa0d9b4d41cc732dd907f8e801322d7edcb4f5290e214950defffd9d8239506a333da22c44f4383a672f63ace86f89dd0d311e712ae258e67de5460fdc23f65c1379ea6ab902b31ff4933c049e5f57ba88c9c1c5735368688444bee9317c74e52a58196a4f3e68c9f38adab53dc607f58b4b31b4afafab68b352c72251a5c9d068d03cf7107a6ff037"}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) rt_sigpending(&(0x7f0000000000), 0x8) [ 170.754797][ T927] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 170.846896][ T990] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 170.866275][ T990] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 14:40:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050000000000000000000600000008000300", @ANYRES32=r2, @ANYBLOB="0800050002"], 0x24}}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_FRAME(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000600)={0x20, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}]}, 0x20}}, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000880)=@random="16", 0xb, 0x0) [ 170.991390][ T990] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 171.018769][ T990] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 14:40:57 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x100, 0x0) sendto(r1, &(0x7f00005c8f58), 0xfffffffffffffd65, 0x0, 0x0, 0xfffffffffffffe64) mbind(&(0x7f0000362000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x0) [ 171.154214][ T927] usb 2-1: New USB device found, idVendor=0c45, idProduct=610a, bcdDevice=fd.92 [ 171.154563][ T4265] fs-verity (sda1, inode 1135): Malformed file signature [ 171.192330][ T927] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 14:40:57 executing program 2: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) 14:40:57 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_COPY(r0, 0x8010aa02, &(0x7f00000001c0)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x3000}) [ 171.283550][ T927] usb 2-1: config 0 descriptor?? [ 171.295115][ T44] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 171.314515][ T44] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 14:40:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x604c, 0x0, {0x0, r1/1000+60000}, {0x2, 0x0, 0x0, 0xff, 0x0, 0x4, "c22e0711"}, 0x0, 0x1, @fd}) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28, 'socket\x00', 0x2}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x6}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 14:40:57 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_COPY(r0, 0x8010aa02, &(0x7f00000001c0)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x3000}) [ 171.391722][ T927] gspca_main: sonixj-2.14.0 probing 0c45:610a [ 171.504789][ T4285] Cannot find add_set index 0 as target [ 173.334184][ T927] gspca_sonixj: reg_r err -71 [ 173.394128][ T927] sonixj: probe of 2-1:0.0 failed with error -71 [ 173.414449][ T927] usb 2-1: USB disconnect, device number 2 14:41:00 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000004d80), 0x400000000000065, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005900)=[{{&(0x7f00000002c0)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, &(0x7f00000014c0)=[{&(0x7f0000000340)=""/93, 0x5d}, {0x0}, {&(0x7f0000000480)=""/31, 0x1f}, {&(0x7f00000004c0)=""/4096, 0x1000}], 0x4, &(0x7f0000001500)=""/18, 0x12}, 0x5}, {{&(0x7f0000001540)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000002a40)=[{&(0x7f00000015c0)=""/250, 0xfa}, {&(0x7f00000016c0)=""/78, 0x4e}, {&(0x7f0000001740)=""/48, 0x30}, {&(0x7f0000001780)=""/55, 0x37}, {&(0x7f00000017c0)=""/108, 0x6c}, {&(0x7f0000001840)=""/33, 0x21}, {&(0x7f0000001880)=""/251, 0xfb}, {&(0x7f0000001980)=""/4096, 0x1000}, {&(0x7f0000002980)=""/155, 0x9b}], 0x9, &(0x7f0000002b00)=""/5, 0x5}, 0xfed2}, {{&(0x7f0000002b40)=@xdp, 0x80, &(0x7f0000003080)=[{&(0x7f0000002bc0)=""/253, 0xfd}, {&(0x7f0000002cc0)=""/134, 0x86}, {&(0x7f0000002d80)=""/196, 0xc4}, {&(0x7f0000002e80)=""/229, 0xe5}, {&(0x7f0000002f80)=""/206, 0xce}], 0x5, &(0x7f0000003100)=""/150, 0x96}, 0x3}, {{0x0, 0x0, &(0x7f0000004200)=[{&(0x7f00000031c0)=""/29, 0x1d}, {&(0x7f0000003200)=""/4096, 0x1000}], 0x2, &(0x7f0000004240)=""/67, 0x43}, 0x5}, {{&(0x7f00000042c0)=@pppol2tpv3in6, 0x80, &(0x7f0000004980)=[{&(0x7f0000004340)=""/176, 0xb0}, {&(0x7f0000004400)=""/18, 0x12}, {&(0x7f0000004440)=""/171, 0xab}, {&(0x7f0000004580)=""/166, 0xa6}, {&(0x7f0000004640)=""/101, 0x65}, {&(0x7f00000046c0)=""/96, 0x60}, {&(0x7f0000004740)=""/140, 0x8c}, {&(0x7f0000004800)=""/68, 0x44}], 0x8, &(0x7f0000004a40)=""/79, 0x4f}}, {{&(0x7f0000004ac0)=@nfc, 0x80, &(0x7f0000004d80)=[{&(0x7f0000004500)=""/14, 0xe}, {&(0x7f0000004b40)=""/183, 0xb7}, {&(0x7f0000004c00)=""/94, 0x5e}, {&(0x7f0000004c80)=""/234, 0xea}], 0x4}, 0x2}, {{0x0, 0x0, &(0x7f0000005100)=[{&(0x7f0000004dc0)=""/96, 0x60}, {&(0x7f0000004e40)=""/25, 0x19}, {&(0x7f0000004e80)=""/242, 0xf2}, {&(0x7f0000004f80)=""/13, 0xd}, {&(0x7f0000004fc0)=""/162, 0xa2}, {&(0x7f0000005080)=""/112, 0x70}], 0x6}, 0x3862}, {{&(0x7f0000005180)=@hci, 0x80, &(0x7f00000057c0)=[{&(0x7f0000005200)=""/118, 0x76}, {&(0x7f0000005300)=""/213, 0xd5}, {0x0}, {&(0x7f0000005480)=""/59, 0x3b}, {&(0x7f00000054c0)=""/158, 0x9e}, {&(0x7f0000005580)=""/87, 0x57}, {&(0x7f0000005600)=""/221, 0xdd}, {&(0x7f0000005700)=""/165, 0xa5}], 0x8, &(0x7f0000005880)=""/95, 0x5f}, 0xfffffff8}], 0x8, 0x40000000, &(0x7f0000005b40)) 14:41:00 executing program 4: setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_route(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) write$tcp_mem(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="400000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0300000000000000140012800b0001006261746164760000040002800a000100bbbbbbbbbb"], 0x40}}, 0x0) 14:41:00 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f00000000c0)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x42, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="c5fffb"], 0xe) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, r0, 0x0) 14:41:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x604c, 0x0, {0x0, r1/1000+60000}, {0x2, 0x0, 0x0, 0xff, 0x0, 0x4, "c22e0711"}, 0x0, 0x1, @fd}) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28, 'socket\x00', 0x2}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x6}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 14:41:00 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_COPY(r0, 0x8010aa02, &(0x7f00000001c0)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x3000}) 14:41:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0x4004ae8b, 0x0) [ 173.898760][ T4292] Cannot find add_set index 0 as target 14:41:00 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_COPY(r0, 0x8010aa02, &(0x7f00000001c0)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x3000}) 14:41:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x604c, 0x0, {0x0, r1/1000+60000}, {0x2, 0x0, 0x0, 0xff, 0x0, 0x4, "c22e0711"}, 0x0, 0x1, @fd}) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28, 'socket\x00', 0x2}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x6}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 14:41:00 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f00000000c0)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x42, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="c5fffb"], 0xe) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, r0, 0x0) 14:41:00 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f00000000c0)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x42, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="c5fffb"], 0xe) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, r0, 0x0) 14:41:00 executing program 2: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f0000000340), &(0x7f0000000540)='./file1/file0\x00', 0x0, 0x0, 0x0, 0x2003462, &(0x7f0000000780)={[{@uid={'uid', 0x3d, 0xee01}}], [{@dont_hash}]}) removexattr(0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) stat(0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) mount$9p_xen(0x0, &(0x7f0000000200)='./file1\x00', 0x0, 0x40020, 0x0) 14:41:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000003a001901000000000000000002000000040000000800018004002f00040008"], 0x28}, 0x1, 0x2000}, 0x0) [ 174.234513][ T4311] Cannot find add_set index 0 as target 14:41:00 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f00000000c0)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x42, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="c5fffb"], 0xe) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, r0, 0x0) [ 174.287966][ T4314] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 14:41:00 executing program 4: setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_route(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) write$tcp_mem(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="400000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0300000000000000140012800b0001006261746164760000040002800a000100bbbbbbbbbb"], 0x40}}, 0x0) 14:41:00 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f00000000c0)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x42, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="c5fffb"], 0xe) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, r0, 0x0) 14:41:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x604c, 0x0, {0x0, r1/1000+60000}, {0x2, 0x0, 0x0, 0xff, 0x0, 0x4, "c22e0711"}, 0x0, 0x1, @fd}) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28, 'socket\x00', 0x2}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x6}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 14:41:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000003a001901000000000000000002000000040000000800018004002f00040008"], 0x28}, 0x1, 0x2000}, 0x0) 14:41:00 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f00000000c0)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x42, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="c5fffb"], 0xe) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, r0, 0x0) 14:41:00 executing program 2: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f0000000340), &(0x7f0000000540)='./file1/file0\x00', 0x0, 0x0, 0x0, 0x2003462, &(0x7f0000000780)={[{@uid={'uid', 0x3d, 0xee01}}], [{@dont_hash}]}) removexattr(0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) stat(0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) mount$9p_xen(0x0, &(0x7f0000000200)='./file1\x00', 0x0, 0x40020, 0x0) 14:41:00 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f00000000c0)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x42, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="c5fffb"], 0xe) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, r0, 0x0) [ 174.493509][ T4324] Cannot find add_set index 0 as target [ 174.531428][ T4325] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 14:41:00 executing program 5: r0 = landlock_create_ruleset(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, r0, 0x80000) ioctl$FICLONE(r0, 0x40049409, r0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f00000010c0)=ANY=[@ANYBLOB="61128c000000000061138c0000000000bf2000000000000015000000080000002d030100000000001f000000000000006916000000000000bf67000000000000b50600000fff07086706000002000000170300000ee60060bf050000000000004f650000000000006507f9ff01000000070700004c0000005f75000000000000bf54000000000000070400000400f9fead4301000000000095000000000000000500000000000000950000000000000032ed3c5be9529914953170d2d7ffffff8ecf264e0900f9f17d3c30e3c7bdd2d17f2f1754558f2278af6d71d79a5e12814cb1d8a5d4601d15871637a0b9bdb7dd399703d6c4f6f3be4b369289aa6812b8e007e733a9a4f16d0a3e1282ee45a010fb94fc9de56c9d8a814261bd2bc60bf70d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b746c087431d7700000006e7c955cfa1f6ab689fde4de5f63ede20271a51445dc8da39e5b0ab7010001000000009af619e3cca4d69e0dee5eb106774a8f3e6916df8597f34c4756ad3a6d74ec88148f0200000000c8fb730000000000000000eb0743eb2dc819b6cf5c8ac86d8a297dff0445a13d0045fb3cda32a6e9575ff862294ef28d0582b3eab973a6bb55d8c85f21dce431e56723888fa7cbebe174aba210d702a018f9bbec63222d20cecac4d03723f1c932b3a6aa57f1ad2e99e0e67a993716dbf580469f112936482af97787f696649a462e7ee4bcf8b07a10d6735154beb4d25155000004000000000000000000000000bc00f674629709e7e78f4ddc211bc3ebf0bd9d42ca8b86f313100785bdb5a554e4946d2789019dd5d022cf74686e9f000000009801e611f7afaab43176e66a7c5ec1118d46d1e827f3472b4445d253887b52d103bf4efa17690884f8d2001e03a651bbb6589a7eab04871bc47287cd8d8c1aa3ef18d45200b7861bb50000000000000000c59050647802cf86f1b4c300cd106425563d80bd0d0d703f37ca153f601ae899a53f6715a0a62a34b0c94cce699452050000000000000026a0f6a5480a55c22fe394ac00000000000000000004000000e3ff427d57defb79ea6a58bc3eeed729a2f95e1d6a1fc3857ff51b324be00000000000000090867f577cdde2144d9d7a3b9bc43717188cb8426286fc55fc57cc3c6de40709e282a4b910d754758545b6f2bf78f46e20465eae865dbfd533b1cb2d540d0490cd5248715c74b6bd0248a9a0b417bbdfb5351defc6e34a961fbbc04600c64acad9a04ffe62875177b51d2f0c6d7194c26789d2bec2d0846831455b8fcde5beaeca2c1335d8a49a92f9d2bef5f485c4b6f4cf710b7d4550e6f2d830dfcd9d47d50ea838bdf8901a719431a9d1ef918ec0ec79037cb61df16379e3bf2a1127c49407e8512e21080315e62559e8dd67dae85177d899d9943b8820b19c75d243a78d8c2093c59cbc4c55f1578cff737506002d8dc5eee90b928d0b9dc9466a542e18dcb30692dcc8db84834cc7726429cb20603b5338184f9828aa802e37d3c4f259d616307d8aa46ca094049c0ddc1caaed5485b4ff030000182620bcba2316f9e6df0c8647f6ff0000000000000000386096e4a4ff86042f0b42027ff933d2dfe2d5baffacc9dc2411302a185ea454af5839be28b7d040c1fe6ae0fd63fa7f32b8ab6c56a8b8bf1b7d3e4ffeca635d84c376b03a58677dd9f8c2a6fa126c7dad3f9e939c92d63ab1cf2fbea26a604444f8c391c0d9b647a3be3d3ca055ce3879a91fb62ca96ebf0778ea01a3a44e01ab79bcccbb83266a1ce1a1dea83ebb89d07b35b1aa09ad2904040e7784e96cd66bda204d47b1c66d5ac3de1d1062fd8a23d1b4e2313c177e76dbca599691164ade323ad4a17abe99975cba748bea7230db81422e67947eb18976db8ba6d301fb65a3d8b5baa9bbec017646649fa99537aa453f3e6b2acebeddb6c32aff015f351ef6c0378341825ba884d7db07e1212033409e62d7154cc68a7ee94c4c985f0cdb781817f85373a647fd1b626035b666e224a66c0e47e15c6b836b324318507501a0f4b2cc9153167fd839a483615cbc2ad1a7d1528f01bf91b950a9bcd7d06491e1a355e476365f653d2d94ba898acbd64d70bdb364ef3adb5ba1e4d9d5d217c02b000032f0a1feaba278475549e19421842da76ccec5d5184e912ecdc2b82059750f019a418e3e8d20b6bf768a7db1f84727546f88add2f391d62b1313452553149a4634418de724a336d582271c6e62f5dfaabba46560dfa410e1f334a5f60791b275368449ddc42f7786acf1689f2ffbf5268cc0572e23afdf4f448254ae94c1f65d7d4a79272945287c79b4b70183d2cde66c7225106afb4a1876b8688e1fe26e416821d5c1c78fda699c7484f3e5fc8bbce6fb3039569646b0de22c431d90c12d4be8e314d8a5ef4db14a110dac3f1ff502c4f7bd7f36f814ed92197fe3eb0843c2681c609231825b8a27be301142cf8f83ff4dd40296e5fb5678d93d0daee45c43bdb9bde9c1d1c988b22ec6745c074f86f471489337a9a8d9ad7f310aa50c983b490f561bc420289b6aa0fc3f43f8a4548aa9c723ce466297760f919afbb94b0410ff06071de3aa1c199f407347af666713096a422fbc70671ac08f9256ab0079c101a724136352af2000000000000000000000078430b54c20a72adf51a370aacff559ec6dfcf124f2e62d5321ad59823d4a3de05eea1bef2755ef9e670645ed332b246fdcdfdbd0f531883e091e45e6790fd0c33713825521ec4f8b20c56df5efb834550a2ce0000000000310694b54fd55904332a871485af18b21d19a3c3df31b74f8be9e32e6111d790a470cec19af6e10e018acfed068f2fddd811e16e3cb5e0eed0ed9269399541a357ea3032efa668cd456189ee42d0593f9a731e4ffa57b09cba1a2f82611aa2780515af9c60c33c134f928458d280777502bf69d81fc8506ab37d0649dc59a969296e14e00b340a0a2ab0fcbf5fe28b0a6c7a48da6da99719a7bb7fb9c92f9c26ce2618514ecdc78abc1242aa16637940379275be3b12aedd93c8bc3f534509002c4f79b52ce7f8983c77c2f0bc7adbf61d47371b1235abda64315c1d77b63efa139e86a7544543fdcb1caf3ef3421c4934fc19bd5a09ccb239d165f270e0cf03814e5c9df80212121667f896dc0000000000cd40980f762324d0655d74dfade2c6e8f0f54c8bcb9af965351f14ae66f2e31178d552f8b6e6ac69b64d58b3f2b9916edddf59eab2fea8af28aa0bba3a1e9fccb559868d168a760faa5d6ef01c31954fb8bbb35c4c4f00ed3ad7e8ea3c41a7822f23b100cf15e91f7c4b37610f9d41c747dee2336d5c785fa23c69c820c51451f21f671a01e1366e713d4af19f25ff14e18dcc6493bac91a4670a89e3cc5cfea7982747adb331b9616f94d99e40e26fa6b56b1de3ce2a139d65a94fed8000000000000000000000dd46ec57cca56bf4131d3ff197e389148c3151c406eda813dffffff7fe9ec52ce29ab3bc2962eba720b37105c97c439bc59d57121819f2125cf3f3171cf38268d19600c0410d2e1dbb9945a99449eb6f791bf50b6f752dbdb73d4eeaadd63c786905e6848b57fc94ac6dd2415b949d3b4860472ce8112aa05f04e9819e73e419b3b37049ecbaea68d10d411b9baac088a95439ad0eafdfdcf0b8d2edee5e4560794cdd5ed0840b5f4d52096861dde5abb9204f61c8cb36777d49035ae3c5d4f759d51b1d524e9772d16a0983c6bf4bd54c034d4ab327a9b2bc6afaac04c31ae8f6d205d5f871e841aa1a8561975bcf15193b25d1ebaa945411b6b5528c82246b9c4c176c4b0491ee23818ece8daf93a9b48c93bd997fbaf0dcb4e2fce2e9bf5b29fd027b6f37485ef352d3ff9fa1bd0e3066b259a3d0269e47024316bb721b95a1981b0b650006e9d60b7585e370ebc700a468df714e9f202698a624571246b8efb887a26dba43fdb56e054b85cd9193f04dfcb0e76e49283c58a0b84a2dbe4625016f307a4104a511dd41f574f7c856271d3ffc42b346fe42052d72a577f66df4ef9054c60dd353ba86ab12cae03f84ce749d6796810de37052ed3d1db4e623625795a60edefeb987351d5fab9013294351823211026d25c492792e11e4376cf9971cfc0f0921a3c92f3a15e7704e5cdc6ed88f9ae3cc06e2f711cea0d98abde50769170dd23855dea6fb384043f7a7ac4852ebf70408f17a42a1c0712a2c6385d69a33c73daecbb190e1519a8e8d521eae14af8bf59899f2e6a9261105268623b65e7dd06ae32afb0655f3c4963692b7e7ba70e47d17a29fb6978ec6730ad8a6f044aacc3d409c60000000000000000000000000000006950fc1d5188f7f468f3539dd61d3db6c7bb9057f705b00660d05494fab4fae814ceb025b71a59cdc6f201e2a88c0dcd546e500c6249739286089639554eb91b2ab290748587413b9c7aebca7084a1a28721c888111084798780336faa12fca9a6ecc0f066e71e0ae90f40420054e234c344d8c2439c20804110c9a1b81c53a8cf324a74941a00000000000035f7842fc3ff692b101d2eba6932003a5535f1e089f57608cf2e84e6fe28757717c77894b75ab868756968f83b6ff236f32e5b5573ec8b28f1bda1fbd978955b9464bae706baf111ad34fa0b5b7230e1932cb72e081ef2a0943ae1193139e07dd7a06a29e5aff66a25da2c2e008453e7ea907897ddc94d6ca1337db0dd1cd39247718d6ae2a049b4030167a5f79020d3c456ef68ac2a5ade970698a8b0ccaa646f00e96f1ee9ad7cf53cb9956ca810aed5e42d521e1cb270af28506472417514aa0c5b112c9c438d20e36c77124a78d006c5ed35dadfde0ef617e5dcedb41df1bcf9656e13078a0d4bd8cad5c3ce203b64370eba8764ed63e6bbf8fa6cf0db06fcfa6706bf559ffdb566fb655f72063fa5deb2cc7477764260578eb961448dc09539219b3cb333bbd7eafc37d2bb96a2d4c5e01d67aa61e11ffac8a8051a4c2acf08f5ee13cc46dbe7848c94c99b7ea760e79006ca5189bd883580a54cf925b1efa2a526b0bff9546bb1f53a1986de206f1972f72ff86c62cc6335018ed45ba16cdb756abbbcfdace3579eed1019a056fcbde993dfecc8497fdc5a4ee544f1f706e4b119ce9cd68dccca3e0211ace816c3f64d09f4d6a28e4b81ed736c3cbeff7121df5c0eef77d6fcbb5585a4d99bc7fc57b9fef12a5eba53cb4ba6ab1e1d31b72e6c027e833e05d948b2b7157609bca0c4bef4a9933292aa240c44ab25417706ddf2796115d7f9bbc1640891a531c5fb9be1ed13ba3c5cf6c7"], &(0x7f0000000100)='GPL\x00'}, 0x48) ppoll(0x0, 0xff00000000000000, 0x0, 0x0, 0x1c000017) 14:41:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000003a001901000000000000000002000000040000000800018004002f00040008"], 0x28}, 0x1, 0x2000}, 0x0) 14:41:01 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002000), 0x2, 0x0) r1 = getuid() r2 = getgid() syz_mount_image$fuse(&(0x7f0000002040), &(0x7f0000002080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000020c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}}) syz_fuse_handle_req(r0, &(0x7f0000002140), 0x2000, &(0x7f0000004140)={&(0x7f00000041c0)={0x50}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000004240), 0x2000, &(0x7f0000006240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000062c0)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:41:01 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000380)={0x2, 0x18, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, '\x00', 0xffffffffffffffff}}}, @sadb_x_kmaddress={0x8, 0x19, 0x0, @in6={0xa, 0x0, 0x0, @private1}, @in6={0x2, 0x0, 0x0, @private0}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@private0, @in6=@local={0xfe, 0x80, '\x00', 0xffffffffffffffff}}}]}, 0xe0}}, 0x0) [ 174.790557][ T4336] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 14:41:01 executing program 2: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f0000000340), &(0x7f0000000540)='./file1/file0\x00', 0x0, 0x0, 0x0, 0x2003462, &(0x7f0000000780)={[{@uid={'uid', 0x3d, 0xee01}}], [{@dont_hash}]}) removexattr(0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) stat(0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) mount$9p_xen(0x0, &(0x7f0000000200)='./file1\x00', 0x0, 0x40020, 0x0) 14:41:01 executing program 4: setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_route(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) write$tcp_mem(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="400000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0300000000000000140012800b0001006261746164760000040002800a000100bbbbbbbbbb"], 0x40}}, 0x0) 14:41:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000003a001901000000000000000002000000040000000800018004002f00040008"], 0x28}, 0x1, 0x2000}, 0x0) 14:41:01 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000380)={0x2, 0x18, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, '\x00', 0xffffffffffffffff}}}, @sadb_x_kmaddress={0x8, 0x19, 0x0, @in6={0xa, 0x0, 0x0, @private1}, @in6={0x2, 0x0, 0x0, @private0}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@private0, @in6=@local={0xfe, 0x80, '\x00', 0xffffffffffffffff}}}]}, 0xe0}}, 0x0) 14:41:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {}, [{0x54, 0x1, [@m_tunnel_key={0x50, 0x1, 0x0, 0x0, {{0xf}, {0x20, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x2}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 14:41:01 executing program 2: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f0000000340), &(0x7f0000000540)='./file1/file0\x00', 0x0, 0x0, 0x0, 0x2003462, &(0x7f0000000780)={[{@uid={'uid', 0x3d, 0xee01}}], [{@dont_hash}]}) removexattr(0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) stat(0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) mount$9p_xen(0x0, &(0x7f0000000200)='./file1\x00', 0x0, 0x40020, 0x0) [ 175.115953][ T4349] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 175.131758][ T4350] 14:41:01 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000380)={0x2, 0x18, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, '\x00', 0xffffffffffffffff}}}, @sadb_x_kmaddress={0x8, 0x19, 0x0, @in6={0xa, 0x0, 0x0, @private1}, @in6={0x2, 0x0, 0x0, @private0}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@private0, @in6=@local={0xfe, 0x80, '\x00', 0xffffffffffffffff}}}]}, 0xe0}}, 0x0) 14:41:01 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001280)="b7f2288a911993f08d3aaea2bc0000de", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)=""/237, 0xed}, {&(0x7f0000000380)=""/20, 0x14}], 0x2}}, {{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="ed08", 0x2}, {&(0x7f0000000240)="a838e63a45fd158d80e0f082001885d6af10a9260fee9e810f4bce4dbaac9c05fa3265f5d0b334c30a9aa7f967ce23895618eb62838713a0032a23e11fcf0e3ae42d214919110d67adf5e4c57aaa721561ff", 0x52}, {&(0x7f00000002c0)="35c7e6fc4474872cb07db22461f49f64fc3cb77a1aaed13f3e1e0cbd651ee077f2aef6f47ac0d37c823413ac8d13f0a1ded84ae8e1e068ea6c46efd7c8c089ba468151f82d5ac6a118648e0548a570282badc993e99dc21322aab08bbf63bc24c50aa188b89f03703be822c34c43838c68939947e87fdcb88f55ceb5e302f3f19650d1f06c9ffbccabd18de8b3c1e27156b188b020734dc440cd1c7bb7573dc238af7f7fdcf16f79aad6f3e460fe", 0xae}], 0x3, &(0x7f0000000480)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) [ 175.164503][ T4350] ============================= [ 175.179967][ T4350] WARNING: suspicious RCU usage [ 175.198111][ T4350] 5.16.0-rc5-next-20211220-syzkaller #0 Not tainted 14:41:01 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000380)={0x2, 0x18, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, '\x00', 0xffffffffffffffff}}}, @sadb_x_kmaddress={0x8, 0x19, 0x0, @in6={0xa, 0x0, 0x0, @private1}, @in6={0x2, 0x0, 0x0, @private0}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@private0, @in6=@local={0xfe, 0x80, '\x00', 0xffffffffffffffff}}}]}, 0xe0}}, 0x0) [ 175.266415][ T4350] ----------------------------- [ 175.279551][ T4350] include/net/tc_act/tc_tunnel_key.h:33 suspicious rcu_dereference_protected() usage! [ 175.338097][ T4350] [ 175.338097][ T4350] other info that might help us debug this: [ 175.338097][ T4350] 14:41:01 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x90, &(0x7f0000000040)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x7e, 0x2, 0x1, 0x0, 0x80, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x6, 0x24, 0x6, 0x0, 0x1, "c0"}, {0x5, 0x24, 0x0, 0x6f}, {0xd, 0x24, 0xf, 0x1, 0xfc0d, 0x200, 0x8}, {0x6, 0x24, 0x1a, 0x0, 0x17}, [@mbim={0xc, 0x24, 0x1b, 0x9, 0x1, 0x0, 0x9, 0xff, 0x1f}, @mdlm={0x15}]}, {{0x9, 0x5, 0x81, 0x3, 0x1df, 0x4, 0x5, 0x7}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200, 0x5, 0xb8, 0x1f}}, {{0x9, 0x5, 0x3, 0x2, 0x200, 0x3f, 0x3f, 0x2}}}}}}}]}}, &(0x7f00000001c0)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x310, 0x81, 0x0, 0x8, 0x0, 0xba}, 0x12, &(0x7f0000000140)={0x5, 0xf, 0x12, 0x2, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x1, 0x0, 0x0, 0x3}, @ptm_cap={0x3}]}, 0x1, [{0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x100a}}]}) mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x1) syz_usb_connect$cdc_ncm(0x4, 0x8b, &(0x7f0000000b00)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x79, 0x2, 0x1, 0x5, 0xf0, 0xfd, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x8, 0x24, 0x6, 0x0, 0x1, "f21c0d"}, {0x5, 0x24, 0x0, 0x6}, {0xd, 0x24, 0xf, 0x1, 0x5, 0x0, 0x7, 0x8}, {0x6, 0x24, 0x1a, 0x2}, [@call_mgmt={0x5, 0x24, 0x1, 0x0, 0x7}, @mdlm={0x15, 0x24, 0x12, 0xffff}]}, {{0x9, 0x5, 0x81, 0x3, 0x40, 0x0, 0xaa, 0x1}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x9, 0x9}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x3}}}}}}}]}}, &(0x7f0000001000)={0xa, &(0x7f0000000bc0)={0xa, 0x6, 0x201, 0x6, 0x7, 0x0, 0x10}, 0xc9, &(0x7f0000000c00)={0x5, 0xf, 0xc9, 0x3, [@generic={0xaf, 0x10, 0x4, "0e8cca969a1bc589c35a90e9f4add5a8b120bab874450cd1b2993ebb1f836a967c10ad25a3c2c273cbb1b2e3cf5bb5af82f46160a47c6420c0b6e1bfe08df296c85941f3fc39c70130c19b114a089fd18b6c64780becf5d0b223c85b69f07b4c217812c5b4067539ef2b7622b092e258b4d9aa2a167c9fbd2d6c0f531800d5ed059cb04efbee8de885c470117a92baebc0c9507d166e9ad49b7dc73e5a71761215ef0535a42bf0be0ab24e0c"}, @wireless={0xb, 0x10, 0x1, 0x8, 0xc, 0x0, 0x1, 0x101}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0xc, 0x0, 0x1f, 0xf001}]}, 0x2, [{0x2, &(0x7f0000000d00)=@string={0x2}}, {0x2, &(0x7f0000000e00)=@string={0x2}}]}) [ 175.390247][ T4350] [ 175.390247][ T4350] rcu_scheduler_active = 2, debug_locks = 1 [ 175.447482][ T4350] 1 lock held by syz-executor.5/4350: [ 175.454283][ T4350] #0: ffffffff8d3244e8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 175.511031][ T4350] [ 175.511031][ T4350] stack backtrace: [ 175.532167][ T4350] CPU: 1 PID: 4350 Comm: syz-executor.5 Not tainted 5.16.0-rc5-next-20211220-syzkaller #0 [ 175.542108][ T4350] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 175.552179][ T4350] Call Trace: [ 175.555470][ T4350] [ 175.558410][ T4350] dump_stack_lvl+0xcd/0x134 [ 175.563038][ T4350] tcf_tunnel_key_offload_act_setup+0x4f2/0xa20 [ 175.569307][ T4350] ? tunnel_key_init+0x1c30/0x1c30 [ 175.574453][ T4350] tcf_action_offload_add_ex+0x279/0x550 [ 175.580118][ T4350] ? tc_lookup_action_n+0xf0/0xf0 [ 175.585175][ T4350] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 175.591234][ T4350] tcf_action_init+0x601/0x860 [ 175.596039][ T4350] ? tcf_action_init_1+0x690/0x690 [ 175.601208][ T4350] ? unwind_get_return_address+0x51/0x90 14:41:02 executing program 1: r0 = socket(0x25, 0x1, 0x0) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000140), 0x4) 14:41:02 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0xa0000232) readv(r1, &(0x7f0000000100)=[{&(0x7f00000002c0)=""/256, 0x10}], 0x2) creat(&(0x7f0000000180)='./file0\x00', 0x0) [ 175.606869][ T4350] ? create_prof_cpu_mask+0x20/0x20 [ 175.612103][ T4350] ? arch_stack_walk+0x93/0xe0 [ 175.616930][ T4350] ? kasan_save_stack+0x2e/0x40 [ 175.621803][ T4350] ? kasan_save_stack+0x1e/0x40 [ 175.626674][ T4350] ? kasan_set_track+0x21/0x30 [ 175.631457][ T4350] ? kasan_set_free_info+0x20/0x30 [ 175.636620][ T4350] ? ____kasan_slab_free+0x166/0x1a0 [ 175.642186][ T4350] ? slab_free_freelist_hook+0x8b/0x1c0 [ 175.647775][ T4350] ? kmem_cache_free+0xdd/0x580 [ 175.652688][ T4350] ? kfree_skbmem+0xef/0x1b0 [ 175.657307][ T4350] ? consume_skb+0xcf/0x160 14:41:02 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f00000000c0), 0x0, 0x0) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) syz_open_dev$usbfs(&(0x7f0000000040), 0x400000000000006e, 0x0) [ 175.661834][ T4350] ? nlmon_xmit+0xa4/0xe0 [ 175.666326][ T4350] ? dev_hard_start_xmit+0x1eb/0x920 [ 175.671648][ T4350] ? __dev_queue_xmit+0x2983/0x3640 [ 175.677062][ T4350] tcf_action_add+0xf9/0x480 [ 175.681689][ T4350] ? tca_action_gd+0xe60/0xe60 [ 175.686526][ T4350] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 175.692808][ T4350] ? __nla_parse+0x3d/0x50 [ 175.697259][ T4350] tc_ctl_action+0x346/0x470 [ 175.701879][ T4350] ? tcf_action_add+0x480/0x480 [ 175.706753][ T4350] ? rtnetlink_rcv_msg+0x388/0xb80 [ 175.711904][ T4350] ? tcf_action_add+0x480/0x480 [ 175.716780][ T4350] rtnetlink_rcv_msg+0x413/0xb80 [ 175.721743][ T4350] ? rtnl_newlink+0xa0/0xa0 [ 175.726260][ T4350] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 175.731578][ T4350] netlink_rcv_skb+0x153/0x420 [ 175.736362][ T4350] ? rtnl_newlink+0xa0/0xa0 [ 175.740881][ T4350] ? netlink_ack+0xa60/0xa60 [ 175.745465][ T4350] ? netlink_deliver_tap+0x1a2/0xc30 [ 175.750781][ T4350] ? netlink_deliver_tap+0x1b1/0xc30 [ 175.756083][ T4350] netlink_unicast+0x533/0x7d0 [ 175.760990][ T4350] ? netlink_attachskb+0x880/0x880 [ 175.766094][ T4350] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 175.772362][ T4350] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 175.778602][ T4350] ? __phys_addr_symbol+0x2c/0x70 [ 175.783652][ T4350] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 175.789374][ T4350] ? __check_object_size+0x16c/0x4f0 [ 175.794699][ T4350] netlink_sendmsg+0x904/0xdf0 [ 175.799481][ T4350] ? netlink_unicast+0x7d0/0x7d0 [ 175.804426][ T4350] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 175.810697][ T4350] ? netlink_unicast+0x7d0/0x7d0 [ 175.815631][ T4350] sock_sendmsg+0xcf/0x120 [ 175.820068][ T4350] ____sys_sendmsg+0x6e8/0x810 [ 175.824856][ T4350] ? kernel_sendmsg+0x50/0x50 [ 175.829552][ T4350] ? do_recvmmsg+0x6d0/0x6d0 [ 175.834143][ T4350] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 175.840144][ T4350] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 175.846473][ T4350] ? futex_wait+0x533/0x670 [ 175.850998][ T4350] ___sys_sendmsg+0xf3/0x170 [ 175.855678][ T4350] ? sendmsg_copy_msghdr+0x160/0x160 [ 175.861005][ T4350] ? lock_downgrade+0x6e0/0x6e0 [ 175.865893][ T4350] ? __fget_files+0x28c/0x470 [ 175.870602][ T4350] ? __fget_light+0xea/0x280 [ 175.874174][ T3682] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 175.875186][ T4350] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 175.875239][ T4350] __sys_sendmsg+0xe5/0x1b0 [ 175.875275][ T4350] ? __sys_sendmsg_sock+0x30/0x30 [ 175.898455][ T4350] ? syscall_enter_from_user_mode+0x21/0x70 [ 175.904384][ T4350] do_syscall_64+0x35/0xb0 [ 175.908805][ T4350] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 175.914716][ T4350] RIP: 0033:0x7fd6b4d5de99 [ 175.919142][ T4350] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 175.938846][ T4350] RSP: 002b:00007fd6b36d3168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 175.947271][ T4350] RAX: ffffffffffffffda RBX: 00007fd6b4e70f60 RCX: 00007fd6b4d5de99 [ 175.955324][ T4350] RDX: 0000000000000000 RSI: 0000000020000340 RDI: 0000000000000003 [ 175.963300][ T4350] RBP: 00007fd6b4db7ff1 R08: 0000000000000000 R09: 0000000000000000 [ 175.971263][ T4350] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 175.979236][ T4350] R13: 00007fff46b1e2df R14: 00007fd6b36d3300 R15: 0000000000022000 [ 175.987224][ T4350] [ 175.995672][ T4350] [ 175.998179][ T4350] ============================= [ 176.003181][ T4350] WARNING: suspicious RCU usage [ 176.014114][ T4350] 5.16.0-rc5-next-20211220-syzkaller #0 Not tainted [ 176.023871][ T4350] ----------------------------- [ 176.029206][ T4350] include/net/tc_act/tc_tunnel_key.h:47 suspicious rcu_dereference_protected() usage! [ 176.038949][ T4350] [ 176.038949][ T4350] other info that might help us debug this: [ 176.038949][ T4350] [ 176.053221][ T4350] [ 176.053221][ T4350] rcu_scheduler_active = 2, debug_locks = 1 [ 176.082221][ T4350] 1 lock held by syz-executor.5/4350: [ 176.097601][ T4350] #0: ffffffff8d3244e8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 176.111581][ T4350] [ 176.111581][ T4350] stack backtrace: [ 176.117913][ T4350] CPU: 1 PID: 4350 Comm: syz-executor.5 Not tainted 5.16.0-rc5-next-20211220-syzkaller #0 [ 176.127821][ T4350] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 176.137873][ T4350] Call Trace: [ 176.141145][ T4350] [ 176.144077][ T4350] dump_stack_lvl+0xcd/0x134 [ 176.148681][ T4350] tcf_tunnel_key_offload_act_setup+0x48a/0xa20 [ 176.155009][ T4350] ? tunnel_key_init+0x1c30/0x1c30 [ 176.160121][ T4350] tcf_action_offload_add_ex+0x279/0x550 [ 176.165756][ T4350] ? tc_lookup_action_n+0xf0/0xf0 [ 176.170865][ T4350] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 176.176881][ T4350] tcf_action_init+0x601/0x860 [ 176.181658][ T4350] ? tcf_action_init_1+0x690/0x690 [ 176.186809][ T4350] ? unwind_get_return_address+0x51/0x90 [ 176.192443][ T4350] ? create_prof_cpu_mask+0x20/0x20 [ 176.197645][ T4350] ? arch_stack_walk+0x93/0xe0 [ 176.202433][ T4350] ? kasan_save_stack+0x2e/0x40 [ 176.207276][ T4350] ? kasan_save_stack+0x1e/0x40 [ 176.212212][ T4350] ? kasan_set_track+0x21/0x30 [ 176.216970][ T4350] ? kasan_set_free_info+0x20/0x30 [ 176.222079][ T4350] ? ____kasan_slab_free+0x166/0x1a0 [ 176.227357][ T4350] ? slab_free_freelist_hook+0x8b/0x1c0 [ 176.232905][ T4350] ? kmem_cache_free+0xdd/0x580 [ 176.237762][ T4350] ? kfree_skbmem+0xef/0x1b0 [ 176.242356][ T4350] ? consume_skb+0xcf/0x160 [ 176.246858][ T4350] ? nlmon_xmit+0xa4/0xe0 [ 176.251189][ T4350] ? dev_hard_start_xmit+0x1eb/0x920 [ 176.256470][ T4350] ? __dev_queue_xmit+0x2983/0x3640 [ 176.261666][ T4350] tcf_action_add+0xf9/0x480 [ 176.266274][ T4350] ? tca_action_gd+0xe60/0xe60 [ 176.271076][ T4350] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 176.277329][ T4350] ? __nla_parse+0x3d/0x50 [ 176.281750][ T4350] tc_ctl_action+0x346/0x470 [ 176.286349][ T4350] ? tcf_action_add+0x480/0x480 [ 176.291198][ T4350] ? rtnetlink_rcv_msg+0x388/0xb80 [ 176.296320][ T4350] ? tcf_action_add+0x480/0x480 [ 176.301256][ T4350] rtnetlink_rcv_msg+0x413/0xb80 [ 176.306196][ T4350] ? rtnl_newlink+0xa0/0xa0 [ 176.310692][ T4350] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 176.315988][ T4350] netlink_rcv_skb+0x153/0x420 [ 176.320749][ T4350] ? rtnl_newlink+0xa0/0xa0 [ 176.325251][ T4350] ? netlink_ack+0xa60/0xa60 [ 176.329849][ T4350] ? netlink_deliver_tap+0x1a2/0xc30 [ 176.335148][ T4350] ? netlink_deliver_tap+0x1b1/0xc30 [ 176.340447][ T4350] netlink_unicast+0x533/0x7d0 [ 176.345209][ T4350] ? netlink_attachskb+0x880/0x880 [ 176.350322][ T4350] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 176.356573][ T4350] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 176.362820][ T4350] ? __phys_addr_symbol+0x2c/0x70 [ 176.367846][ T4350] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 176.373575][ T4350] ? __check_object_size+0x16c/0x4f0 [ 176.378872][ T4350] netlink_sendmsg+0x904/0xdf0 [ 176.383638][ T4350] ? netlink_unicast+0x7d0/0x7d0 [ 176.388576][ T4350] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 176.394825][ T4350] ? netlink_unicast+0x7d0/0x7d0 [ 176.399755][ T4350] sock_sendmsg+0xcf/0x120 [ 176.404173][ T4350] ____sys_sendmsg+0x6e8/0x810 [ 176.408937][ T4350] ? kernel_sendmsg+0x50/0x50 [ 176.413614][ T4350] ? do_recvmmsg+0x6d0/0x6d0 [ 176.418209][ T4350] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 176.424197][ T4350] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 176.430444][ T4350] ? futex_wait+0x533/0x670 [ 176.434953][ T4350] ___sys_sendmsg+0xf3/0x170 [ 176.439545][ T4350] ? sendmsg_copy_msghdr+0x160/0x160 [ 176.444835][ T4350] ? lock_downgrade+0x6e0/0x6e0 [ 176.449725][ T4350] ? __fget_files+0x28c/0x470 [ 176.454410][ T4350] ? __fget_light+0xea/0x280 [ 176.459019][ T4350] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 176.465271][ T4350] __sys_sendmsg+0xe5/0x1b0 [ 176.469865][ T4350] ? __sys_sendmsg_sock+0x30/0x30 [ 176.474903][ T4350] ? syscall_enter_from_user_mode+0x21/0x70 [ 176.480811][ T4350] do_syscall_64+0x35/0xb0 [ 176.485230][ T4350] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 176.491128][ T4350] RIP: 0033:0x7fd6b4d5de99 [ 176.495571][ T4350] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 176.515344][ T4350] RSP: 002b:00007fd6b36d3168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 176.523751][ T4350] RAX: ffffffffffffffda RBX: 00007fd6b4e70f60 RCX: 00007fd6b4d5de99 [ 176.531715][ T4350] RDX: 0000000000000000 RSI: 0000000020000340 RDI: 0000000000000003 [ 176.539766][ T4350] RBP: 00007fd6b4db7ff1 R08: 0000000000000000 R09: 0000000000000000 [ 176.547727][ T4350] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 176.555689][ T4350] R13: 00007fff46b1e2df R14: 00007fd6b36d3300 R15: 0000000000022000 [ 176.563670][ T4350] [ 176.567593][ T3682] usb 4-1: Using ep0 maxpacket: 8 14:41:03 executing program 4: setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_route(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) write$tcp_mem(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="400000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0300000000000000140012800b0001006261746164760000040002800a000100bbbbbbbbbb"], 0x40}}, 0x0) 14:41:03 executing program 1: r0 = socket(0x25, 0x1, 0x0) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000140), 0x4) 14:41:03 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x7}) 14:41:03 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0xa0000232) readv(r1, &(0x7f0000000100)=[{&(0x7f00000002c0)=""/256, 0x10}], 0x2) creat(&(0x7f0000000180)='./file0\x00', 0x0) 14:41:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) io_setup(0x20, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 14:41:03 executing program 1: r0 = socket(0x25, 0x1, 0x0) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000140), 0x4) 14:41:03 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0xa0000232) readv(r1, &(0x7f0000000100)=[{&(0x7f00000002c0)=""/256, 0x10}], 0x2) creat(&(0x7f0000000180)='./file0\x00', 0x0) 14:41:03 executing program 1: r0 = socket(0x25, 0x1, 0x0) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000140), 0x4) [ 176.934443][ T3682] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 176.958246][ T3682] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 177.017060][ T3682] usb 4-1: Product: syz [ 177.031783][ T3682] usb 4-1: Manufacturer: syz [ 177.038763][ T3682] usb 4-1: SerialNumber: syz [ 177.324633][ T3682] cdc_ncm 4-1:1.0: bind() failure [ 177.333014][ T3682] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 177.340603][ T3682] cdc_ncm 4-1:1.1: bind() failure [ 177.367357][ T3682] usb 4-1: USB disconnect, device number 2 14:41:04 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x90, &(0x7f0000000040)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x7e, 0x2, 0x1, 0x0, 0x80, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x6, 0x24, 0x6, 0x0, 0x1, "c0"}, {0x5, 0x24, 0x0, 0x6f}, {0xd, 0x24, 0xf, 0x1, 0xfc0d, 0x200, 0x8}, {0x6, 0x24, 0x1a, 0x0, 0x17}, [@mbim={0xc, 0x24, 0x1b, 0x9, 0x1, 0x0, 0x9, 0xff, 0x1f}, @mdlm={0x15}]}, {{0x9, 0x5, 0x81, 0x3, 0x1df, 0x4, 0x5, 0x7}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200, 0x5, 0xb8, 0x1f}}, {{0x9, 0x5, 0x3, 0x2, 0x200, 0x3f, 0x3f, 0x2}}}}}}}]}}, &(0x7f00000001c0)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x310, 0x81, 0x0, 0x8, 0x0, 0xba}, 0x12, &(0x7f0000000140)={0x5, 0xf, 0x12, 0x2, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x1, 0x0, 0x0, 0x3}, @ptm_cap={0x3}]}, 0x1, [{0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x100a}}]}) mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x1) syz_usb_connect$cdc_ncm(0x4, 0x8b, &(0x7f0000000b00)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x79, 0x2, 0x1, 0x5, 0xf0, 0xfd, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x8, 0x24, 0x6, 0x0, 0x1, "f21c0d"}, {0x5, 0x24, 0x0, 0x6}, {0xd, 0x24, 0xf, 0x1, 0x5, 0x0, 0x7, 0x8}, {0x6, 0x24, 0x1a, 0x2}, [@call_mgmt={0x5, 0x24, 0x1, 0x0, 0x7}, @mdlm={0x15, 0x24, 0x12, 0xffff}]}, {{0x9, 0x5, 0x81, 0x3, 0x40, 0x0, 0xaa, 0x1}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x9, 0x9}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x3}}}}}}}]}}, &(0x7f0000001000)={0xa, &(0x7f0000000bc0)={0xa, 0x6, 0x201, 0x6, 0x7, 0x0, 0x10}, 0xc9, &(0x7f0000000c00)={0x5, 0xf, 0xc9, 0x3, [@generic={0xaf, 0x10, 0x4, "0e8cca969a1bc589c35a90e9f4add5a8b120bab874450cd1b2993ebb1f836a967c10ad25a3c2c273cbb1b2e3cf5bb5af82f46160a47c6420c0b6e1bfe08df296c85941f3fc39c70130c19b114a089fd18b6c64780becf5d0b223c85b69f07b4c217812c5b4067539ef2b7622b092e258b4d9aa2a167c9fbd2d6c0f531800d5ed059cb04efbee8de885c470117a92baebc0c9507d166e9ad49b7dc73e5a71761215ef0535a42bf0be0ab24e0c"}, @wireless={0xb, 0x10, 0x1, 0x8, 0xc, 0x0, 0x1, 0x101}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0xc, 0x0, 0x1f, 0xf001}]}, 0x2, [{0x2, &(0x7f0000000d00)=@string={0x2}}, {0x2, &(0x7f0000000e00)=@string={0x2}}]}) 14:41:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) io_setup(0x20, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 14:41:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) io_setup(0x20, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 14:41:04 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0xa0000232) readv(r1, &(0x7f0000000100)=[{&(0x7f00000002c0)=""/256, 0x10}], 0x2) creat(&(0x7f0000000180)='./file0\x00', 0x0) 14:41:04 executing program 4: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000ba010000000001ba252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1001000000000000000001120000000022001601", 0xa0, 0x8800}, {&(0x7f0000014600)="2200160100000000011600080000000008007809140b2a3a080200000100000101002200160100000000011600080000000008007809140b2a3a080200000100000101013400180100000000011864000000000000647809140b2a3a08000000010000011200660069006c0065002e0063006f006c0064002c00170100000000011700080000000008007809140b2a3a08020000010000010a00660069006c00650030002c0019010000000001190a0000000000000a7809140b2a3a08000000010000010a00660069006c00650031", 0xcf, 0x8b000}], 0x0, &(0x7f0000016400)) r1 = openat(r0, &(0x7f00000000c0)='./file1\x00', 0x0, 0x0) preadv(r1, &(0x7f0000004440)=[{&(0x7f00000023c0)=""/87, 0x57}], 0x1, 0x0, 0x0) 14:41:04 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f00000000c0), 0x0, 0x0) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) syz_open_dev$usbfs(&(0x7f0000000040), 0x400000000000006e, 0x0) [ 177.842213][ T4401] loop4: detected capacity change from 0 to 2224 14:41:04 executing program 4: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000ba010000000001ba252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1001000000000000000001120000000022001601", 0xa0, 0x8800}, {&(0x7f0000014600)="2200160100000000011600080000000008007809140b2a3a080200000100000101002200160100000000011600080000000008007809140b2a3a080200000100000101013400180100000000011864000000000000647809140b2a3a08000000010000011200660069006c0065002e0063006f006c0064002c00170100000000011700080000000008007809140b2a3a08020000010000010a00660069006c00650030002c0019010000000001190a0000000000000a7809140b2a3a08000000010000010a00660069006c00650031", 0xcf, 0x8b000}], 0x0, &(0x7f0000016400)) r1 = openat(r0, &(0x7f00000000c0)='./file1\x00', 0x0, 0x0) preadv(r1, &(0x7f0000004440)=[{&(0x7f00000023c0)=""/87, 0x57}], 0x1, 0x0, 0x0) 14:41:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) io_setup(0x20, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 14:41:04 executing program 2: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000100)={r0}) [ 177.983695][ T4409] loop4: detected capacity change from 0 to 2224 14:41:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) io_setup(0x20, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 14:41:04 executing program 4: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000ba010000000001ba252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1001000000000000000001120000000022001601", 0xa0, 0x8800}, {&(0x7f0000014600)="2200160100000000011600080000000008007809140b2a3a080200000100000101002200160100000000011600080000000008007809140b2a3a080200000100000101013400180100000000011864000000000000647809140b2a3a08000000010000011200660069006c0065002e0063006f006c0064002c00170100000000011700080000000008007809140b2a3a08020000010000010a00660069006c00650030002c0019010000000001190a0000000000000a7809140b2a3a08000000010000010a00660069006c00650031", 0xcf, 0x8b000}], 0x0, &(0x7f0000016400)) r1 = openat(r0, &(0x7f00000000c0)='./file1\x00', 0x0, 0x0) preadv(r1, &(0x7f0000004440)=[{&(0x7f00000023c0)=""/87, 0x57}], 0x1, 0x0, 0x0) [ 178.154857][ T3682] usb 4-1: new high-speed USB device number 3 using dummy_hcd 14:41:04 executing program 4: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000ba010000000001ba252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1001000000000000000001120000000022001601", 0xa0, 0x8800}, {&(0x7f0000014600)="2200160100000000011600080000000008007809140b2a3a080200000100000101002200160100000000011600080000000008007809140b2a3a080200000100000101013400180100000000011864000000000000647809140b2a3a08000000010000011200660069006c0065002e0063006f006c0064002c00170100000000011700080000000008007809140b2a3a08020000010000010a00660069006c00650030002c0019010000000001190a0000000000000a7809140b2a3a08000000010000010a00660069006c00650031", 0xcf, 0x8b000}], 0x0, &(0x7f0000016400)) r1 = openat(r0, &(0x7f00000000c0)='./file1\x00', 0x0, 0x0) preadv(r1, &(0x7f0000004440)=[{&(0x7f00000023c0)=""/87, 0x57}], 0x1, 0x0, 0x0) [ 178.207020][ T4418] loop4: detected capacity change from 0 to 2224 [ 178.303448][ T3636] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 178.342848][ T4420] loop4: detected capacity change from 0 to 2224 [ 178.406438][ T3682] usb 4-1: Using ep0 maxpacket: 8 [ 178.442912][ T3636] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 178.764248][ T3682] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 178.773319][ T3682] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 178.787707][ T3682] usb 4-1: Product: syz [ 178.791929][ T3682] usb 4-1: Manufacturer: syz [ 178.798352][ T3682] usb 4-1: SerialNumber: syz [ 179.084296][ T3682] cdc_ncm 4-1:1.0: bind() failure [ 179.093757][ T3682] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 179.100937][ T3682] cdc_ncm 4-1:1.1: bind() failure [ 179.109215][ T3682] usb 4-1: USB disconnect, device number 3 14:41:05 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x90, &(0x7f0000000040)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x7e, 0x2, 0x1, 0x0, 0x80, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x6, 0x24, 0x6, 0x0, 0x1, "c0"}, {0x5, 0x24, 0x0, 0x6f}, {0xd, 0x24, 0xf, 0x1, 0xfc0d, 0x200, 0x8}, {0x6, 0x24, 0x1a, 0x0, 0x17}, [@mbim={0xc, 0x24, 0x1b, 0x9, 0x1, 0x0, 0x9, 0xff, 0x1f}, @mdlm={0x15}]}, {{0x9, 0x5, 0x81, 0x3, 0x1df, 0x4, 0x5, 0x7}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200, 0x5, 0xb8, 0x1f}}, {{0x9, 0x5, 0x3, 0x2, 0x200, 0x3f, 0x3f, 0x2}}}}}}}]}}, &(0x7f00000001c0)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x310, 0x81, 0x0, 0x8, 0x0, 0xba}, 0x12, &(0x7f0000000140)={0x5, 0xf, 0x12, 0x2, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x1, 0x0, 0x0, 0x3}, @ptm_cap={0x3}]}, 0x1, [{0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x100a}}]}) mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x1) syz_usb_connect$cdc_ncm(0x4, 0x8b, &(0x7f0000000b00)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x79, 0x2, 0x1, 0x5, 0xf0, 0xfd, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x8, 0x24, 0x6, 0x0, 0x1, "f21c0d"}, {0x5, 0x24, 0x0, 0x6}, {0xd, 0x24, 0xf, 0x1, 0x5, 0x0, 0x7, 0x8}, {0x6, 0x24, 0x1a, 0x2}, [@call_mgmt={0x5, 0x24, 0x1, 0x0, 0x7}, @mdlm={0x15, 0x24, 0x12, 0xffff}]}, {{0x9, 0x5, 0x81, 0x3, 0x40, 0x0, 0xaa, 0x1}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x9, 0x9}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x3}}}}}}}]}}, &(0x7f0000001000)={0xa, &(0x7f0000000bc0)={0xa, 0x6, 0x201, 0x6, 0x7, 0x0, 0x10}, 0xc9, &(0x7f0000000c00)={0x5, 0xf, 0xc9, 0x3, [@generic={0xaf, 0x10, 0x4, "0e8cca969a1bc589c35a90e9f4add5a8b120bab874450cd1b2993ebb1f836a967c10ad25a3c2c273cbb1b2e3cf5bb5af82f46160a47c6420c0b6e1bfe08df296c85941f3fc39c70130c19b114a089fd18b6c64780becf5d0b223c85b69f07b4c217812c5b4067539ef2b7622b092e258b4d9aa2a167c9fbd2d6c0f531800d5ed059cb04efbee8de885c470117a92baebc0c9507d166e9ad49b7dc73e5a71761215ef0535a42bf0be0ab24e0c"}, @wireless={0xb, 0x10, 0x1, 0x8, 0xc, 0x0, 0x1, 0x101}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0xc, 0x0, 0x1f, 0xf001}]}, 0x2, [{0x2, &(0x7f0000000d00)=@string={0x2}}, {0x2, &(0x7f0000000e00)=@string={0x2}}]}) 14:41:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) io_setup(0x20, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 14:41:05 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setuid(0xee00) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0xc, &(0x7f0000000040)={0x1bf3}, 0x4) 14:41:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) io_setup(0x20, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 14:41:05 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x1, 0x1, 0x20, 0x0, 0x80000000, 0x0, 0x5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20}, 0x0, 0x7, 0x9, 0x0, 0x3aa, 0x7163, 0x9, 0x0, 0x0, 0x0, 0x80}, r0, 0x8, 0xffffffffffffffff, 0x8) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000080)="c4c235aa1066ba2100b000eecd0f27b9800000c00f3235000400d400910091b8010000000f01d9b90e020000b805000000ba008000000f30420f38c9ee420f928e00000000c48181c6080066bad104b0e3ee", 0x52}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:41:05 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f00000000c0), 0x0, 0x0) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) syz_open_dev$usbfs(&(0x7f0000000040), 0x400000000000006e, 0x0) 14:41:06 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setuid(0xee00) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0xc, &(0x7f0000000040)={0x1bf3}, 0x4) 14:41:06 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f00000000c0), 0x0, 0x0) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) syz_open_dev$usbfs(&(0x7f0000000040), 0x400000000000006e, 0x0) 14:41:06 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000140), &(0x7f0000ee4000/0x1000)=nil, &(0x7f0000ee6000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000280)=[{r3}], 0x1, 0x0, 0x0, 0x0) shutdown(r3, 0x0) 14:41:06 executing program 1: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000540)={0x2, 0x80, 0x63, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4000, 0xb, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3d3a, 0x0, @perf_bp={&(0x7f00000003c0), 0x1}, 0x1404, 0x4, 0x9, 0x1, 0x0, 0x5, 0xfffd, 0x0, 0x86, 0x0, 0x8}, 0x0, 0x5, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, 0x0, 0x0) clone3(&(0x7f0000000400)={0x80000000, &(0x7f00000001c0), &(0x7f0000000200)=0x0, &(0x7f0000000240), {}, &(0x7f00000002c0)=""/132, 0x84, 0x0, &(0x7f00000003c0)}, 0x58) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x32, 0xfe, 0x0, 0x0, 0x0, 0x20, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0xfffffff8, 0x5, @perf_bp={&(0x7f0000000000), 0xd}, 0x800, 0x3ff, 0x74, 0x4, 0xe2, 0x0, 0x7ff, 0x0, 0x20, 0x0, 0x1f}, r2, 0xf, r0, 0x0) r3 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x40) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000380)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x1, 0x0, 0x0, 0x0, 0x1}, 0x6) tkill(0x0, 0x20) perf_event_open(&(0x7f00000005c0)={0x5, 0x80, 0x4, 0x4, 0x3f, 0x2, 0x0, 0x3ff, 0xc00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffff, 0x9}, 0x2001, 0x3f, 0x400, 0x6, 0x5, 0x3, 0x6, 0x0, 0xfffffff8, 0x0, 0x1}, 0x0, 0x2, r1, 0x2) perf_event_open(&(0x7f0000000080)={0x3, 0x80, 0x1f, 0xfc, 0x4, 0x83, 0x0, 0x8, 0x20002, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1000, 0x0, @perf_bp={&(0x7f0000000040), 0xa}, 0x0, 0x6, 0xffffffff, 0x1, 0x2, 0x0, 0xc5, 0x0, 0xf5d8}, r3, 0xe, 0xffffffffffffffff, 0x0) wait4(0x0, &(0x7f0000000100), 0x4, &(0x7f0000000640)) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000280)) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0), 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) 14:41:06 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setuid(0xee00) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0xc, &(0x7f0000000040)={0x1bf3}, 0x4) [ 179.944159][ T3682] usb 4-1: new high-speed USB device number 4 using dummy_hcd 14:41:06 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setuid(0xee00) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0xc, &(0x7f0000000040)={0x1bf3}, 0x4) [ 180.204319][ T3682] usb 4-1: Using ep0 maxpacket: 8 [ 180.614357][ T3682] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 180.623548][ T3682] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 180.632003][ T3682] usb 4-1: Product: syz [ 180.636631][ T3682] usb 4-1: Manufacturer: syz [ 180.641389][ T3682] usb 4-1: SerialNumber: syz [ 180.934444][ T3682] cdc_ncm 4-1:1.0: bind() failure [ 180.943186][ T3682] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 180.950418][ T3682] cdc_ncm 4-1:1.1: bind() failure [ 180.965229][ T3682] usb 4-1: USB disconnect, device number 4 14:41:07 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x90, &(0x7f0000000040)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x7e, 0x2, 0x1, 0x0, 0x80, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x6, 0x24, 0x6, 0x0, 0x1, "c0"}, {0x5, 0x24, 0x0, 0x6f}, {0xd, 0x24, 0xf, 0x1, 0xfc0d, 0x200, 0x8}, {0x6, 0x24, 0x1a, 0x0, 0x17}, [@mbim={0xc, 0x24, 0x1b, 0x9, 0x1, 0x0, 0x9, 0xff, 0x1f}, @mdlm={0x15}]}, {{0x9, 0x5, 0x81, 0x3, 0x1df, 0x4, 0x5, 0x7}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200, 0x5, 0xb8, 0x1f}}, {{0x9, 0x5, 0x3, 0x2, 0x200, 0x3f, 0x3f, 0x2}}}}}}}]}}, &(0x7f00000001c0)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x310, 0x81, 0x0, 0x8, 0x0, 0xba}, 0x12, &(0x7f0000000140)={0x5, 0xf, 0x12, 0x2, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x1, 0x0, 0x0, 0x3}, @ptm_cap={0x3}]}, 0x1, [{0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x100a}}]}) mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x1) syz_usb_connect$cdc_ncm(0x4, 0x8b, &(0x7f0000000b00)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x79, 0x2, 0x1, 0x5, 0xf0, 0xfd, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x8, 0x24, 0x6, 0x0, 0x1, "f21c0d"}, {0x5, 0x24, 0x0, 0x6}, {0xd, 0x24, 0xf, 0x1, 0x5, 0x0, 0x7, 0x8}, {0x6, 0x24, 0x1a, 0x2}, [@call_mgmt={0x5, 0x24, 0x1, 0x0, 0x7}, @mdlm={0x15, 0x24, 0x12, 0xffff}]}, {{0x9, 0x5, 0x81, 0x3, 0x40, 0x0, 0xaa, 0x1}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x9, 0x9}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x3}}}}}}}]}}, &(0x7f0000001000)={0xa, &(0x7f0000000bc0)={0xa, 0x6, 0x201, 0x6, 0x7, 0x0, 0x10}, 0xc9, &(0x7f0000000c00)={0x5, 0xf, 0xc9, 0x3, [@generic={0xaf, 0x10, 0x4, "0e8cca969a1bc589c35a90e9f4add5a8b120bab874450cd1b2993ebb1f836a967c10ad25a3c2c273cbb1b2e3cf5bb5af82f46160a47c6420c0b6e1bfe08df296c85941f3fc39c70130c19b114a089fd18b6c64780becf5d0b223c85b69f07b4c217812c5b4067539ef2b7622b092e258b4d9aa2a167c9fbd2d6c0f531800d5ed059cb04efbee8de885c470117a92baebc0c9507d166e9ad49b7dc73e5a71761215ef0535a42bf0be0ab24e0c"}, @wireless={0xb, 0x10, 0x1, 0x8, 0xc, 0x0, 0x1, 0x101}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0xc, 0x0, 0x1f, 0xf001}]}, 0x2, [{0x2, &(0x7f0000000d00)=@string={0x2}}, {0x2, &(0x7f0000000e00)=@string={0x2}}]}) 14:41:07 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x1, 0x1, 0x20, 0x0, 0x80000000, 0x0, 0x5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20}, 0x0, 0x7, 0x9, 0x0, 0x3aa, 0x7163, 0x9, 0x0, 0x0, 0x0, 0x80}, r0, 0x8, 0xffffffffffffffff, 0x8) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000080)="c4c235aa1066ba2100b000eecd0f27b9800000c00f3235000400d400910091b8010000000f01d9b90e020000b805000000ba008000000f30420f38c9ee420f928e00000000c48181c6080066bad104b0e3ee", 0x52}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:41:07 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x5) 14:41:07 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x1, 0x1, 0x20, 0x0, 0x80000000, 0x0, 0x5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20}, 0x0, 0x7, 0x9, 0x0, 0x3aa, 0x7163, 0x9, 0x0, 0x0, 0x0, 0x80}, r0, 0x8, 0xffffffffffffffff, 0x8) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000080)="c4c235aa1066ba2100b000eecd0f27b9800000c00f3235000400d400910091b8010000000f01d9b90e020000b805000000ba008000000f30420f38c9ee420f928e00000000c48181c6080066bad104b0e3ee", 0x52}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:41:07 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000140), &(0x7f0000ee4000/0x1000)=nil, &(0x7f0000ee6000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000280)=[{r3}], 0x1, 0x0, 0x0, 0x0) shutdown(r3, 0x0) 14:41:07 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000140), &(0x7f0000ee4000/0x1000)=nil, &(0x7f0000ee6000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000280)=[{r3}], 0x1, 0x0, 0x0, 0x0) shutdown(r3, 0x0) 14:41:07 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x1, 0x1, 0x20, 0x0, 0x80000000, 0x0, 0x5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20}, 0x0, 0x7, 0x9, 0x0, 0x3aa, 0x7163, 0x9, 0x0, 0x0, 0x0, 0x80}, r0, 0x8, 0xffffffffffffffff, 0x8) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000080)="c4c235aa1066ba2100b000eecd0f27b9800000c00f3235000400d400910091b8010000000f01d9b90e020000b805000000ba008000000f30420f38c9ee420f928e00000000c48181c6080066bad104b0e3ee", 0x52}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:41:08 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x1, 0x1, 0x20, 0x0, 0x80000000, 0x0, 0x5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20}, 0x0, 0x7, 0x9, 0x0, 0x3aa, 0x7163, 0x9, 0x0, 0x0, 0x0, 0x80}, r0, 0x8, 0xffffffffffffffff, 0x8) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000080)="c4c235aa1066ba2100b000eecd0f27b9800000c00f3235000400d400910091b8010000000f01d9b90e020000b805000000ba008000000f30420f38c9ee420f928e00000000c48181c6080066bad104b0e3ee", 0x52}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 181.784415][ T927] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 182.044624][ T927] usb 4-1: Using ep0 maxpacket: 8 14:41:08 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x1, 0x1, 0x20, 0x0, 0x80000000, 0x0, 0x5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20}, 0x0, 0x7, 0x9, 0x0, 0x3aa, 0x7163, 0x9, 0x0, 0x0, 0x0, 0x80}, r0, 0x8, 0xffffffffffffffff, 0x8) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000080)="c4c235aa1066ba2100b000eecd0f27b9800000c00f3235000400d400910091b8010000000f01d9b90e020000b805000000ba008000000f30420f38c9ee420f928e00000000c48181c6080066bad104b0e3ee", 0x52}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:41:08 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x1, 0x1, 0x20, 0x0, 0x80000000, 0x0, 0x5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20}, 0x0, 0x7, 0x9, 0x0, 0x3aa, 0x7163, 0x9, 0x0, 0x0, 0x0, 0x80}, r0, 0x8, 0xffffffffffffffff, 0x8) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000080)="c4c235aa1066ba2100b000eecd0f27b9800000c00f3235000400d400910091b8010000000f01d9b90e020000b805000000ba008000000f30420f38c9ee420f928e00000000c48181c6080066bad104b0e3ee", 0x52}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:41:08 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x1, 0x1, 0x20, 0x0, 0x80000000, 0x0, 0x5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20}, 0x0, 0x7, 0x9, 0x0, 0x3aa, 0x7163, 0x9, 0x0, 0x0, 0x0, 0x80}, r0, 0x8, 0xffffffffffffffff, 0x8) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000080)="c4c235aa1066ba2100b000eecd0f27b9800000c00f3235000400d400910091b8010000000f01d9b90e020000b805000000ba008000000f30420f38c9ee420f928e00000000c48181c6080066bad104b0e3ee", 0x52}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:41:08 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000140), &(0x7f0000ee4000/0x1000)=nil, &(0x7f0000ee6000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000280)=[{r3}], 0x1, 0x0, 0x0, 0x0) shutdown(r3, 0x0) [ 182.454523][ T927] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 182.463607][ T927] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 182.513211][ T927] usb 4-1: Product: syz [ 182.532328][ T927] usb 4-1: Manufacturer: syz [ 182.553813][ T927] usb 4-1: SerialNumber: syz [ 182.874195][ T927] cdc_ncm 4-1:1.0: bind() failure [ 182.888076][ T927] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 182.896564][ T927] cdc_ncm 4-1:1.1: bind() failure [ 182.905804][ T927] usb 4-1: USB disconnect, device number 5 14:41:09 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x3, 0x2, 0x101}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000340)=""/45, 0x2d}], 0x1}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002, 0x0, @rand_addr, 0xb1c}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x2200c001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(r1, 0x2) recvmsg(r1, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x1) 14:41:09 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x1, 0x1, 0x20, 0x0, 0x80000000, 0x0, 0x5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20}, 0x0, 0x7, 0x9, 0x0, 0x3aa, 0x7163, 0x9, 0x0, 0x0, 0x0, 0x80}, r0, 0x8, 0xffffffffffffffff, 0x8) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000080)="c4c235aa1066ba2100b000eecd0f27b9800000c00f3235000400d400910091b8010000000f01d9b90e020000b805000000ba008000000f30420f38c9ee420f928e00000000c48181c6080066bad104b0e3ee", 0x52}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:41:09 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x1, 0x1, 0x20, 0x0, 0x80000000, 0x0, 0x5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20}, 0x0, 0x7, 0x9, 0x0, 0x3aa, 0x7163, 0x9, 0x0, 0x0, 0x0, 0x80}, r0, 0x8, 0xffffffffffffffff, 0x8) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000080)="c4c235aa1066ba2100b000eecd0f27b9800000c00f3235000400d400910091b8010000000f01d9b90e020000b805000000ba008000000f30420f38c9ee420f928e00000000c48181c6080066bad104b0e3ee", 0x52}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:41:09 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000140), &(0x7f0000ee4000/0x1000)=nil, &(0x7f0000ee6000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000280)=[{r3}], 0x1, 0x0, 0x0, 0x0) shutdown(r3, 0x0) 14:41:09 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000140), &(0x7f0000ee4000/0x1000)=nil, &(0x7f0000ee6000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000280)=[{r3}], 0x1, 0x0, 0x0, 0x0) shutdown(r3, 0x0) 14:41:09 executing program 3: setfsuid(0x0) 14:41:09 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x3, 0x2, 0x101}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000340)=""/45, 0x2d}], 0x1}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002, 0x0, @rand_addr, 0xb1c}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x2200c001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(r1, 0x2) recvmsg(r1, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x1) 14:41:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x3, 0x2, 0x101}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000340)=""/45, 0x2d}], 0x1}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002, 0x0, @rand_addr, 0xb1c}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x2200c001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(r1, 0x2) recvmsg(r1, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x1) 14:41:10 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x3, 0x2, 0x101}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000340)=""/45, 0x2d}], 0x1}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002, 0x0, @rand_addr, 0xb1c}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x2200c001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(r1, 0x2) recvmsg(r1, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x1) 14:41:10 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x3, 0x2, 0x101}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000340)=""/45, 0x2d}], 0x1}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002, 0x0, @rand_addr, 0xb1c}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x2200c001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(r1, 0x2) recvmsg(r1, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x1) 14:41:10 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x3, 0x2, 0x101}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000340)=""/45, 0x2d}], 0x1}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002, 0x0, @rand_addr, 0xb1c}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x2200c001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(r1, 0x2) recvmsg(r1, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x1) 14:41:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc) 14:41:10 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x4, 0x3}) 14:41:10 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x3, 0x2, 0x101}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000340)=""/45, 0x2d}], 0x1}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002, 0x0, @rand_addr, 0xb1c}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x2200c001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(r1, 0x2) recvmsg(r1, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x1) 14:41:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010000507000000000000000008000000", @ANYRES32=r2, @ANYBLOB="0000ed5000000000280012000c00010076657468"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_IFNAME={0x14, 0x3, 'veth1_vlan\x00'}]}, 0x34}}, 0x0) [ 184.198281][ T4532] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 14:41:10 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @rand_addr=0x64010102}]}, &(0x7f0000000180)=0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1e, &(0x7f00000001c0)={r3, @in={{0x2, 0x0, @empty}}}, 0x90) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1e, &(0x7f0000000340)={r1, @in={{0x2, 0x0, @broadcast}}}, 0x90) 14:41:10 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000140), &(0x7f0000ee4000/0x1000)=nil, &(0x7f0000ee6000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000280)=[{r3}], 0x1, 0x0, 0x0, 0x0) shutdown(r3, 0x0) 14:41:10 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x4, 0x3}) 14:41:10 executing program 1: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 14:41:10 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2c, 0x0, 0xb, 0x801, 0x0, 0x0, {0x2}, [@NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_COMPAT_NAME={0x5, 0x1, '\x00'}, @NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x2}]}, 0x2c}}, 0x0) 14:41:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010000507000000000000000008000000", @ANYRES32=r2, @ANYBLOB="0000ed5000000000280012000c00010076657468"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_IFNAME={0x14, 0x3, 'veth1_vlan\x00'}]}, 0x34}}, 0x0) 14:41:10 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @rand_addr=0x64010102}]}, &(0x7f0000000180)=0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1e, &(0x7f00000001c0)={r3, @in={{0x2, 0x0, @empty}}}, 0x90) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1e, &(0x7f0000000340)={r1, @in={{0x2, 0x0, @broadcast}}}, 0x90) 14:41:10 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2c, 0x0, 0xb, 0x801, 0x0, 0x0, {0x2}, [@NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_COMPAT_NAME={0x5, 0x1, '\x00'}, @NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x2}]}, 0x2c}}, 0x0) 14:41:10 executing program 1: clone(0x200b6c065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='projid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$tcp_mem(r0, &(0x7f0000001a40)={0x0, 0x20, 0x0, 0x20, 0x5, 0xa}, 0x48) write$tcp_mem(r1, 0x0, 0x0) [ 184.399369][ T4542] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 14:41:10 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x4, 0x3}) 14:41:10 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @rand_addr=0x64010102}]}, &(0x7f0000000180)=0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1e, &(0x7f00000001c0)={r3, @in={{0x2, 0x0, @empty}}}, 0x90) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1e, &(0x7f0000000340)={r1, @in={{0x2, 0x0, @broadcast}}}, 0x90) 14:41:10 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2c, 0x0, 0xb, 0x801, 0x0, 0x0, {0x2}, [@NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_COMPAT_NAME={0x5, 0x1, '\x00'}, @NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x2}]}, 0x2c}}, 0x0) 14:41:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010000507000000000000000008000000", @ANYRES32=r2, @ANYBLOB="0000ed5000000000280012000c00010076657468"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_IFNAME={0x14, 0x3, 'veth1_vlan\x00'}]}, 0x34}}, 0x0) [ 184.636904][ T4565] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'.