Starting getty on tty2-tty6 if dbus and logind are not available... [ OK ] Started Daily apt download activities. [ OK ] Started Daily apt upgrade and clean activities. [ OK ] Reached target Timers. [ OK ] Started System Logging Service. [ OK ] Started Permit User Sessions. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ OK ] Started OpenBSD Secure Shell server. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.72' (ECDSA) to the list of known hosts. 2021/04/07 17:05:30 fuzzer started 2021/04/07 17:05:31 dialing manager at 10.128.0.169:46841 2021/04/07 17:05:31 syscalls: 3560 2021/04/07 17:05:31 code coverage: enabled 2021/04/07 17:05:31 comparison tracing: enabled 2021/04/07 17:05:31 extra coverage: enabled 2021/04/07 17:05:31 setuid sandbox: enabled 2021/04/07 17:05:31 namespace sandbox: enabled 2021/04/07 17:05:31 Android sandbox: /sys/fs/selinux/policy does not exist 2021/04/07 17:05:31 fault injection: enabled 2021/04/07 17:05:31 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/04/07 17:05:31 net packet injection: enabled 2021/04/07 17:05:31 net device setup: enabled 2021/04/07 17:05:31 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/04/07 17:05:31 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/04/07 17:05:31 USB emulation: enabled 2021/04/07 17:05:31 hci packet injection: enabled 2021/04/07 17:05:31 wifi device emulation: enabled 2021/04/07 17:05:31 802.15.4 emulation: enabled 2021/04/07 17:05:31 fetching corpus: 0, signal 0/2000 (executing program) 2021/04/07 17:05:31 fetching corpus: 50, signal 54052/57876 (executing program) 2021/04/07 17:05:31 fetching corpus: 100, signal 87381/92936 (executing program) 2021/04/07 17:05:32 fetching corpus: 150, signal 122951/130126 (executing program) 2021/04/07 17:05:32 fetching corpus: 200, signal 139567/148410 (executing program) 2021/04/07 17:05:32 fetching corpus: 250, signal 163867/174239 (executing program) 2021/04/07 17:05:32 fetching corpus: 300, signal 181344/193283 (executing program) 2021/04/07 17:05:32 fetching corpus: 350, signal 194832/208300 (executing program) 2021/04/07 17:05:32 fetching corpus: 400, signal 208475/223450 (executing program) 2021/04/07 17:05:32 fetching corpus: 450, signal 217967/234444 (executing program) 2021/04/07 17:05:33 fetching corpus: 500, signal 228991/246878 (executing program) 2021/04/07 17:05:33 fetching corpus: 550, signal 244304/263525 (executing program) 2021/04/07 17:05:33 fetching corpus: 600, signal 251261/271954 (executing program) 2021/04/07 17:05:33 fetching corpus: 650, signal 261229/283285 (executing program) 2021/04/07 17:05:33 fetching corpus: 700, signal 268639/292108 (executing program) 2021/04/07 17:05:33 fetching corpus: 750, signal 274791/299680 (executing program) 2021/04/07 17:05:33 fetching corpus: 800, signal 282993/309254 (executing program) 2021/04/07 17:05:33 fetching corpus: 850, signal 292159/319723 (executing program) 2021/04/07 17:05:34 fetching corpus: 900, signal 297561/326510 (executing program) 2021/04/07 17:05:34 fetching corpus: 950, signal 302016/332333 (executing program) 2021/04/07 17:05:34 fetching corpus: 1000, signal 309041/340654 (executing program) 2021/04/07 17:05:34 fetching corpus: 1050, signal 314512/347442 (executing program) 2021/04/07 17:05:34 fetching corpus: 1100, signal 320921/355112 (executing program) 2021/04/07 17:05:34 fetching corpus: 1149, signal 326753/362175 (executing program) 2021/04/07 17:05:34 fetching corpus: 1199, signal 333244/369896 (executing program) 2021/04/07 17:05:34 fetching corpus: 1249, signal 339069/376936 (executing program) 2021/04/07 17:05:35 fetching corpus: 1299, signal 343810/382930 (executing program) 2021/04/07 17:05:35 fetching corpus: 1349, signal 348724/389074 (executing program) 2021/04/07 17:05:35 fetching corpus: 1399, signal 354581/396109 (executing program) 2021/04/07 17:05:35 fetching corpus: 1449, signal 358222/400990 (executing program) 2021/04/07 17:05:35 fetching corpus: 1499, signal 363691/407585 (executing program) 2021/04/07 17:05:35 fetching corpus: 1549, signal 368841/413923 (executing program) 2021/04/07 17:05:35 fetching corpus: 1599, signal 375399/421563 (executing program) 2021/04/07 17:05:35 fetching corpus: 1649, signal 380675/427955 (executing program) 2021/04/07 17:05:36 fetching corpus: 1699, signal 385320/433745 (executing program) 2021/04/07 17:05:36 fetching corpus: 1749, signal 390270/439801 (executing program) 2021/04/07 17:05:36 fetching corpus: 1798, signal 394240/444931 (executing program) 2021/04/07 17:05:36 fetching corpus: 1848, signal 399800/451543 (executing program) 2021/04/07 17:05:36 fetching corpus: 1898, signal 404415/457297 (executing program) 2021/04/07 17:05:36 fetching corpus: 1948, signal 410657/464505 (executing program) 2021/04/07 17:05:37 fetching corpus: 1998, signal 416288/471104 (executing program) 2021/04/07 17:05:37 fetching corpus: 2048, signal 421764/477572 (executing program) 2021/04/07 17:05:37 fetching corpus: 2098, signal 426748/483539 (executing program) 2021/04/07 17:05:37 fetching corpus: 2148, signal 430248/488145 (executing program) 2021/04/07 17:05:37 fetching corpus: 2198, signal 435361/494179 (executing program) 2021/04/07 17:05:37 fetching corpus: 2248, signal 437870/497821 (executing program) 2021/04/07 17:05:38 fetching corpus: 2298, signal 442057/502971 (executing program) 2021/04/07 17:05:38 fetching corpus: 2348, signal 445289/507262 (executing program) 2021/04/07 17:05:38 fetching corpus: 2398, signal 449220/512181 (executing program) 2021/04/07 17:05:38 fetching corpus: 2448, signal 454462/518324 (executing program) 2021/04/07 17:05:38 fetching corpus: 2498, signal 458512/523363 (executing program) 2021/04/07 17:05:38 fetching corpus: 2547, signal 461762/527604 (executing program) 2021/04/07 17:05:39 fetching corpus: 2597, signal 463970/530898 (executing program) 2021/04/07 17:05:39 fetching corpus: 2647, signal 468740/536466 (executing program) 2021/04/07 17:05:39 fetching corpus: 2697, signal 473197/541802 (executing program) 2021/04/07 17:05:39 fetching corpus: 2747, signal 476153/545776 (executing program) 2021/04/07 17:05:39 fetching corpus: 2797, signal 478167/548845 (executing program) 2021/04/07 17:05:39 fetching corpus: 2846, signal 482329/553900 (executing program) 2021/04/07 17:05:39 fetching corpus: 2895, signal 484531/557125 (executing program) 2021/04/07 17:05:40 fetching corpus: 2945, signal 490324/563573 (executing program) 2021/04/07 17:05:40 fetching corpus: 2995, signal 493354/567543 (executing program) 2021/04/07 17:05:40 fetching corpus: 3045, signal 498027/572990 (executing program) 2021/04/07 17:05:40 fetching corpus: 3095, signal 502534/578214 (executing program) 2021/04/07 17:05:40 fetching corpus: 3145, signal 504832/581477 (executing program) 2021/04/07 17:05:40 fetching corpus: 3195, signal 507498/585057 (executing program) 2021/04/07 17:05:40 fetching corpus: 3245, signal 510514/588952 (executing program) 2021/04/07 17:05:41 fetching corpus: 3295, signal 512437/591879 (executing program) 2021/04/07 17:05:41 fetching corpus: 3345, signal 514653/595059 (executing program) 2021/04/07 17:05:41 fetching corpus: 3395, signal 517854/599072 (executing program) 2021/04/07 17:05:41 fetching corpus: 3445, signal 519779/601925 (executing program) 2021/04/07 17:05:41 fetching corpus: 3495, signal 521445/604598 (executing program) 2021/04/07 17:05:41 fetching corpus: 3545, signal 523634/607735 (executing program) 2021/04/07 17:05:41 fetching corpus: 3595, signal 527623/612402 (executing program) 2021/04/07 17:05:42 fetching corpus: 3645, signal 529253/614988 (executing program) 2021/04/07 17:05:42 fetching corpus: 3695, signal 531584/618179 (executing program) 2021/04/07 17:05:42 fetching corpus: 3745, signal 534019/621480 (executing program) 2021/04/07 17:05:42 fetching corpus: 3795, signal 536505/624850 (executing program) 2021/04/07 17:05:42 fetching corpus: 3844, signal 538531/627801 (executing program) 2021/04/07 17:05:42 fetching corpus: 3894, signal 541689/631652 (executing program) 2021/04/07 17:05:42 fetching corpus: 3944, signal 544425/635211 (executing program) 2021/04/07 17:05:43 fetching corpus: 3994, signal 546549/638230 (executing program) 2021/04/07 17:05:43 fetching corpus: 4044, signal 549565/642017 (executing program) 2021/04/07 17:05:43 fetching corpus: 4094, signal 552617/645782 (executing program) 2021/04/07 17:05:43 fetching corpus: 4144, signal 554936/648937 (executing program) 2021/04/07 17:05:43 fetching corpus: 4194, signal 557409/652222 (executing program) 2021/04/07 17:05:43 fetching corpus: 4244, signal 561479/656834 (executing program) 2021/04/07 17:05:43 fetching corpus: 4294, signal 564298/660387 (executing program) 2021/04/07 17:05:43 fetching corpus: 4344, signal 566166/663104 (executing program) 2021/04/07 17:05:44 fetching corpus: 4394, signal 569084/666645 (executing program) 2021/04/07 17:05:44 fetching corpus: 4444, signal 571780/670018 (executing program) 2021/04/07 17:05:44 fetching corpus: 4494, signal 575366/674213 (executing program) 2021/04/07 17:05:44 fetching corpus: 4544, signal 577580/677203 (executing program) 2021/04/07 17:05:44 fetching corpus: 4594, signal 579119/679626 (executing program) 2021/04/07 17:05:44 fetching corpus: 4644, signal 580955/682270 (executing program) 2021/04/07 17:05:44 fetching corpus: 4693, signal 582527/684702 (executing program) 2021/04/07 17:05:44 fetching corpus: 4743, signal 584819/687777 (executing program) 2021/04/07 17:05:45 fetching corpus: 4793, signal 587195/690870 (executing program) 2021/04/07 17:05:45 fetching corpus: 4843, signal 589366/693759 (executing program) 2021/04/07 17:05:45 fetching corpus: 4893, signal 591502/696597 (executing program) 2021/04/07 17:05:45 fetching corpus: 4943, signal 593608/699440 (executing program) 2021/04/07 17:05:45 fetching corpus: 4993, signal 595882/702378 (executing program) 2021/04/07 17:05:45 fetching corpus: 5042, signal 597655/704859 (executing program) 2021/04/07 17:05:45 fetching corpus: 5092, signal 599098/707123 (executing program) 2021/04/07 17:05:45 fetching corpus: 5142, signal 601461/710155 (executing program) 2021/04/07 17:05:46 fetching corpus: 5192, signal 604647/713848 (executing program) 2021/04/07 17:05:46 fetching corpus: 5242, signal 606242/716257 (executing program) 2021/04/07 17:05:46 fetching corpus: 5291, signal 608169/718873 (executing program) 2021/04/07 17:05:46 fetching corpus: 5341, signal 609810/721286 (executing program) 2021/04/07 17:05:46 fetching corpus: 5390, signal 611611/723843 (executing program) 2021/04/07 17:05:46 fetching corpus: 5439, signal 612879/725912 (executing program) 2021/04/07 17:05:47 fetching corpus: 5489, signal 614486/728281 (executing program) 2021/04/07 17:05:47 fetching corpus: 5539, signal 618440/732541 (executing program) 2021/04/07 17:05:47 fetching corpus: 5589, signal 620448/735223 (executing program) 2021/04/07 17:05:47 fetching corpus: 5639, signal 622795/738149 (executing program) 2021/04/07 17:05:47 fetching corpus: 5689, signal 624762/740778 (executing program) 2021/04/07 17:05:47 fetching corpus: 5739, signal 626002/742854 (executing program) 2021/04/07 17:05:47 fetching corpus: 5789, signal 627448/745027 (executing program) 2021/04/07 17:05:47 fetching corpus: 5838, signal 628998/747306 (executing program) 2021/04/07 17:05:48 fetching corpus: 5888, signal 630948/749943 (executing program) 2021/04/07 17:05:48 fetching corpus: 5938, signal 632650/752283 (executing program) 2021/04/07 17:05:48 fetching corpus: 5988, signal 634483/754702 (executing program) 2021/04/07 17:05:48 fetching corpus: 6038, signal 636113/757082 (executing program) 2021/04/07 17:05:48 fetching corpus: 6088, signal 637429/759171 (executing program) 2021/04/07 17:05:48 fetching corpus: 6138, signal 639025/761423 (executing program) 2021/04/07 17:05:48 fetching corpus: 6188, signal 640349/763447 (executing program) 2021/04/07 17:05:49 fetching corpus: 6238, signal 641760/765535 (executing program) 2021/04/07 17:05:49 fetching corpus: 6288, signal 643635/768013 (executing program) 2021/04/07 17:05:49 fetching corpus: 6338, signal 646277/771100 (executing program) 2021/04/07 17:05:49 fetching corpus: 6388, signal 648765/774044 (executing program) 2021/04/07 17:05:49 fetching corpus: 6438, signal 650482/776370 (executing program) 2021/04/07 17:05:49 fetching corpus: 6488, signal 652412/778896 (executing program) 2021/04/07 17:05:50 fetching corpus: 6538, signal 653626/780808 (executing program) 2021/04/07 17:05:50 fetching corpus: 6588, signal 655657/783427 (executing program) 2021/04/07 17:05:50 fetching corpus: 6638, signal 658299/786474 (executing program) 2021/04/07 17:05:50 fetching corpus: 6688, signal 660722/789346 (executing program) 2021/04/07 17:05:50 fetching corpus: 6738, signal 661946/791282 (executing program) 2021/04/07 17:05:50 fetching corpus: 6788, signal 663518/793509 (executing program) 2021/04/07 17:05:50 fetching corpus: 6838, signal 665463/795948 (executing program) 2021/04/07 17:05:51 fetching corpus: 6888, signal 666655/797794 (executing program) 2021/04/07 17:05:51 fetching corpus: 6937, signal 668486/800122 (executing program) 2021/04/07 17:05:51 fetching corpus: 6987, signal 669924/802170 (executing program) 2021/04/07 17:05:51 fetching corpus: 7037, signal 671385/804203 (executing program) 2021/04/07 17:05:51 fetching corpus: 7087, signal 673239/806597 (executing program) 2021/04/07 17:05:51 fetching corpus: 7137, signal 674858/808771 (executing program) 2021/04/07 17:05:52 fetching corpus: 7187, signal 676367/810833 (executing program) 2021/04/07 17:05:52 fetching corpus: 7237, signal 677855/812966 (executing program) 2021/04/07 17:05:52 fetching corpus: 7287, signal 678725/814529 (executing program) 2021/04/07 17:05:52 fetching corpus: 7337, signal 681063/817257 (executing program) 2021/04/07 17:05:52 fetching corpus: 7386, signal 682593/819358 (executing program) 2021/04/07 17:05:52 fetching corpus: 7436, signal 683625/821077 (executing program) 2021/04/07 17:05:52 fetching corpus: 7485, signal 684953/823004 (executing program) 2021/04/07 17:05:53 fetching corpus: 7534, signal 686736/825278 (executing program) 2021/04/07 17:05:53 fetching corpus: 7584, signal 687718/826954 (executing program) 2021/04/07 17:05:53 fetching corpus: 7634, signal 689362/829090 (executing program) 2021/04/07 17:05:53 fetching corpus: 7684, signal 690834/831100 (executing program) 2021/04/07 17:05:53 fetching corpus: 7734, signal 692467/833272 (executing program) 2021/04/07 17:05:53 fetching corpus: 7784, signal 694374/835648 (executing program) 2021/04/07 17:05:53 fetching corpus: 7834, signal 696363/838053 (executing program) 2021/04/07 17:05:53 fetching corpus: 7884, signal 698997/840908 (executing program) 2021/04/07 17:05:54 fetching corpus: 7934, signal 700953/843288 (executing program) 2021/04/07 17:05:54 fetching corpus: 7984, signal 702384/845245 (executing program) 2021/04/07 17:05:54 fetching corpus: 8033, signal 703583/847055 (executing program) 2021/04/07 17:05:54 fetching corpus: 8083, signal 704875/848914 (executing program) 2021/04/07 17:05:54 fetching corpus: 8133, signal 706134/850765 (executing program) 2021/04/07 17:05:54 fetching corpus: 8183, signal 707531/852697 (executing program) 2021/04/07 17:05:54 fetching corpus: 8233, signal 708644/854399 (executing program) 2021/04/07 17:05:55 fetching corpus: 8283, signal 710300/856487 (executing program) 2021/04/07 17:05:55 fetching corpus: 8332, signal 711573/858286 (executing program) 2021/04/07 17:05:55 fetching corpus: 8382, signal 713044/860285 (executing program) 2021/04/07 17:05:55 fetching corpus: 8432, signal 714705/862374 (executing program) 2021/04/07 17:05:55 fetching corpus: 8481, signal 715864/864076 (executing program) 2021/04/07 17:05:55 fetching corpus: 8531, signal 717957/866507 (executing program) 2021/04/07 17:05:55 fetching corpus: 8581, signal 719217/868281 (executing program) 2021/04/07 17:05:56 fetching corpus: 8631, signal 720437/870058 (executing program) 2021/04/07 17:05:56 fetching corpus: 8681, signal 721712/871868 (executing program) 2021/04/07 17:05:56 fetching corpus: 8731, signal 723477/874041 (executing program) 2021/04/07 17:05:56 fetching corpus: 8781, signal 724573/875696 (executing program) 2021/04/07 17:05:56 fetching corpus: 8831, signal 725780/877443 (executing program) 2021/04/07 17:05:56 fetching corpus: 8881, signal 727087/879254 (executing program) 2021/04/07 17:05:56 fetching corpus: 8931, signal 728582/881174 (executing program) 2021/04/07 17:05:57 fetching corpus: 8980, signal 730103/883164 (executing program) 2021/04/07 17:05:57 fetching corpus: 9030, signal 730930/884595 (executing program) 2021/04/07 17:05:57 fetching corpus: 9079, signal 731888/886099 (executing program) 2021/04/07 17:05:57 fetching corpus: 9128, signal 733096/887833 (executing program) 2021/04/07 17:05:57 fetching corpus: 9178, signal 734675/889760 (executing program) 2021/04/07 17:05:57 fetching corpus: 9228, signal 736088/891531 (executing program) 2021/04/07 17:05:57 fetching corpus: 9277, signal 737351/893236 (executing program) 2021/04/07 17:05:58 fetching corpus: 9326, signal 738941/895158 (executing program) 2021/04/07 17:05:58 fetching corpus: 9375, signal 739839/896624 (executing program) 2021/04/07 17:05:58 fetching corpus: 9425, signal 740844/898159 (executing program) 2021/04/07 17:05:58 fetching corpus: 9475, signal 742353/900032 (executing program) 2021/04/07 17:05:58 fetching corpus: 9525, signal 744031/901986 (executing program) 2021/04/07 17:05:58 fetching corpus: 9575, signal 745344/903715 (executing program) 2021/04/07 17:05:58 fetching corpus: 9625, signal 746462/905311 (executing program) 2021/04/07 17:05:58 fetching corpus: 9675, signal 747303/906680 (executing program) 2021/04/07 17:05:59 fetching corpus: 9725, signal 748750/908507 (executing program) 2021/04/07 17:05:59 fetching corpus: 9775, signal 749925/910153 (executing program) 2021/04/07 17:05:59 fetching corpus: 9825, signal 750998/911742 (executing program) 2021/04/07 17:05:59 fetching corpus: 9875, signal 752665/913694 (executing program) 2021/04/07 17:05:59 fetching corpus: 9925, signal 753776/915287 (executing program) 2021/04/07 17:05:59 fetching corpus: 9975, signal 754783/916737 (executing program) 2021/04/07 17:05:59 fetching corpus: 10024, signal 756006/918374 (executing program) 2021/04/07 17:06:00 fetching corpus: 10074, signal 758524/920887 (executing program) 2021/04/07 17:06:00 fetching corpus: 10124, signal 759948/922669 (executing program) 2021/04/07 17:06:00 fetching corpus: 10174, signal 761299/924368 (executing program) 2021/04/07 17:06:00 fetching corpus: 10224, signal 762498/925922 (executing program) 2021/04/07 17:06:00 fetching corpus: 10274, signal 763722/927543 (executing program) 2021/04/07 17:06:00 fetching corpus: 10324, signal 764529/928881 (executing program) 2021/04/07 17:06:00 fetching corpus: 10374, signal 766635/931102 (executing program) 2021/04/07 17:06:00 fetching corpus: 10423, signal 767709/932624 (executing program) 2021/04/07 17:06:01 fetching corpus: 10473, signal 768759/934137 (executing program) 2021/04/07 17:06:01 fetching corpus: 10523, signal 769915/935708 (executing program) 2021/04/07 17:06:01 fetching corpus: 10573, signal 771161/937358 (executing program) 2021/04/07 17:06:01 fetching corpus: 10623, signal 772169/938844 (executing program) 2021/04/07 17:06:01 fetching corpus: 10672, signal 774105/940916 (executing program) 2021/04/07 17:06:02 fetching corpus: 10722, signal 775571/942661 (executing program) 2021/04/07 17:06:02 fetching corpus: 10772, signal 776372/943939 (executing program) 2021/04/07 17:06:02 fetching corpus: 10822, signal 777382/945399 (executing program) 2021/04/07 17:06:02 fetching corpus: 10872, signal 778370/946809 (executing program) 2021/04/07 17:06:02 fetching corpus: 10921, signal 779265/948136 (executing program) 2021/04/07 17:06:02 fetching corpus: 10971, signal 780901/949958 (executing program) 2021/04/07 17:06:02 fetching corpus: 11021, signal 781981/951490 (executing program) 2021/04/07 17:06:02 fetching corpus: 11071, signal 786239/955009 (executing program) 2021/04/07 17:06:03 fetching corpus: 11121, signal 787791/956791 (executing program) 2021/04/07 17:06:03 fetching corpus: 11170, signal 789108/958404 (executing program) 2021/04/07 17:06:03 fetching corpus: 11220, signal 790182/959835 (executing program) 2021/04/07 17:06:03 fetching corpus: 11270, signal 791821/961666 (executing program) 2021/04/07 17:06:03 fetching corpus: 11320, signal 792542/962880 (executing program) 2021/04/07 17:06:03 fetching corpus: 11370, signal 793525/964263 (executing program) 2021/04/07 17:06:04 fetching corpus: 11419, signal 795099/965976 (executing program) 2021/04/07 17:06:04 fetching corpus: 11469, signal 795951/967252 (executing program) 2021/04/07 17:06:04 fetching corpus: 11519, signal 797179/968778 (executing program) 2021/04/07 17:06:04 fetching corpus: 11569, signal 797959/969995 (executing program) 2021/04/07 17:06:04 fetching corpus: 11618, signal 799240/971554 (executing program) 2021/04/07 17:06:04 fetching corpus: 11668, signal 800144/972835 (executing program) 2021/04/07 17:06:04 fetching corpus: 11718, signal 800998/974101 (executing program) 2021/04/07 17:06:04 fetching corpus: 11767, signal 801645/975276 (executing program) 2021/04/07 17:06:04 fetching corpus: 11816, signal 802701/976652 (executing program) 2021/04/07 17:06:05 fetching corpus: 11866, signal 803439/977880 (executing program) 2021/04/07 17:06:05 fetching corpus: 11914, signal 804208/979070 (executing program) 2021/04/07 17:06:05 fetching corpus: 11964, signal 805886/980846 (executing program) 2021/04/07 17:06:05 fetching corpus: 12014, signal 806717/982115 (executing program) 2021/04/07 17:06:05 fetching corpus: 12064, signal 807623/983378 (executing program) 2021/04/07 17:06:05 fetching corpus: 12114, signal 808633/984728 (executing program) 2021/04/07 17:06:05 fetching corpus: 12164, signal 809594/986020 (executing program) 2021/04/07 17:06:06 fetching corpus: 12213, signal 811301/987728 (executing program) 2021/04/07 17:06:06 fetching corpus: 12262, signal 812820/989338 (executing program) 2021/04/07 17:06:06 fetching corpus: 12312, signal 813983/990793 (executing program) 2021/04/07 17:06:06 fetching corpus: 12361, signal 815308/992347 (executing program) 2021/04/07 17:06:06 fetching corpus: 12411, signal 816294/993624 (executing program) 2021/04/07 17:06:06 fetching corpus: 12461, signal 817622/995116 (executing program) 2021/04/07 17:06:06 fetching corpus: 12511, signal 818656/996497 (executing program) 2021/04/07 17:06:06 fetching corpus: 12561, signal 819633/997788 (executing program) 2021/04/07 17:06:07 fetching corpus: 12611, signal 820832/999218 (executing program) 2021/04/07 17:06:07 fetching corpus: 12661, signal 821848/1000546 (executing program) 2021/04/07 17:06:07 fetching corpus: 12710, signal 822770/1001819 (executing program) 2021/04/07 17:06:07 fetching corpus: 12760, signal 823550/1002987 (executing program) 2021/04/07 17:06:07 fetching corpus: 12810, signal 824316/1004159 (executing program) 2021/04/07 17:06:07 fetching corpus: 12860, signal 825214/1005414 (executing program) 2021/04/07 17:06:07 fetching corpus: 12910, signal 826254/1006723 (executing program) 2021/04/07 17:06:07 fetching corpus: 12959, signal 826843/1007772 (executing program) 2021/04/07 17:06:08 fetching corpus: 13009, signal 827482/1008820 (executing program) 2021/04/07 17:06:08 fetching corpus: 13059, signal 828286/1010048 (executing program) 2021/04/07 17:06:08 fetching corpus: 13109, signal 829088/1011191 (executing program) 2021/04/07 17:06:08 fetching corpus: 13159, signal 830165/1012468 (executing program) 2021/04/07 17:06:08 fetching corpus: 13209, signal 831081/1013670 (executing program) 2021/04/07 17:06:08 fetching corpus: 13259, signal 832026/1014877 (executing program) 2021/04/07 17:06:08 fetching corpus: 13309, signal 832883/1016077 (executing program) 2021/04/07 17:06:08 fetching corpus: 13359, signal 833889/1017357 (executing program) 2021/04/07 17:06:09 fetching corpus: 13409, signal 834826/1018610 (executing program) 2021/04/07 17:06:09 fetching corpus: 13459, signal 835696/1019829 (executing program) 2021/04/07 17:06:09 fetching corpus: 13509, signal 836543/1020955 (executing program) 2021/04/07 17:06:09 fetching corpus: 13559, signal 837336/1022092 (executing program) 2021/04/07 17:06:09 fetching corpus: 13608, signal 838005/1023117 (executing program) 2021/04/07 17:06:09 fetching corpus: 13658, signal 839449/1024634 (executing program) 2021/04/07 17:06:09 fetching corpus: 13708, signal 840156/1025724 (executing program) 2021/04/07 17:06:10 fetching corpus: 13757, signal 841097/1026934 (executing program) 2021/04/07 17:06:10 fetching corpus: 13807, signal 841895/1028068 (executing program) 2021/04/07 17:06:10 fetching corpus: 13857, signal 842511/1029084 (executing program) 2021/04/07 17:06:10 fetching corpus: 13907, signal 843842/1030487 (executing program) 2021/04/07 17:06:10 fetching corpus: 13957, signal 844466/1031496 (executing program) 2021/04/07 17:06:10 fetching corpus: 14007, signal 845142/1032509 (executing program) 2021/04/07 17:06:10 fetching corpus: 14057, signal 846121/1033751 (executing program) 2021/04/07 17:06:11 fetching corpus: 14107, signal 847020/1034908 (executing program) 2021/04/07 17:06:11 fetching corpus: 14157, signal 847616/1035880 (executing program) 2021/04/07 17:06:11 fetching corpus: 14207, signal 848921/1037207 (executing program) 2021/04/07 17:06:11 fetching corpus: 14257, signal 849966/1038436 (executing program) 2021/04/07 17:06:11 fetching corpus: 14307, signal 850644/1039427 (executing program) 2021/04/07 17:06:11 fetching corpus: 14357, signal 851972/1040790 (executing program) 2021/04/07 17:06:11 fetching corpus: 14407, signal 852773/1041841 (executing program) 2021/04/07 17:06:12 fetching corpus: 14457, signal 855128/1043792 (executing program) 2021/04/07 17:06:12 fetching corpus: 14507, signal 855883/1044877 (executing program) 2021/04/07 17:06:12 fetching corpus: 14557, signal 856721/1046011 (executing program) 2021/04/07 17:06:12 fetching corpus: 14607, signal 857481/1047055 (executing program) 2021/04/07 17:06:12 fetching corpus: 14657, signal 858318/1048179 (executing program) 2021/04/07 17:06:12 fetching corpus: 14707, signal 859513/1049413 (executing program) 2021/04/07 17:06:12 fetching corpus: 14757, signal 860392/1050502 (executing program) 2021/04/07 17:06:13 fetching corpus: 14807, signal 861443/1051682 (executing program) 2021/04/07 17:06:13 fetching corpus: 14857, signal 862055/1052630 (executing program) 2021/04/07 17:06:13 fetching corpus: 14907, signal 863970/1054275 (executing program) 2021/04/07 17:06:13 fetching corpus: 14957, signal 864939/1055425 (executing program) 2021/04/07 17:06:13 fetching corpus: 15007, signal 866130/1056646 (executing program) 2021/04/07 17:06:13 fetching corpus: 15057, signal 866947/1057722 (executing program) 2021/04/07 17:06:13 fetching corpus: 15107, signal 867545/1058665 (executing program) 2021/04/07 17:06:14 fetching corpus: 15156, signal 868361/1059726 (executing program) 2021/04/07 17:06:14 fetching corpus: 15206, signal 869106/1060720 (executing program) 2021/04/07 17:06:14 fetching corpus: 15256, signal 870150/1061875 (executing program) 2021/04/07 17:06:14 fetching corpus: 15306, signal 870959/1062848 (executing program) 2021/04/07 17:06:14 fetching corpus: 15355, signal 871811/1063882 (executing program) 2021/04/07 17:06:14 fetching corpus: 15405, signal 872679/1064890 (executing program) 2021/04/07 17:06:14 fetching corpus: 15455, signal 873842/1066117 (executing program) 2021/04/07 17:06:15 fetching corpus: 15504, signal 874658/1067126 (executing program) 2021/04/07 17:06:15 fetching corpus: 15554, signal 875272/1068026 (executing program) 2021/04/07 17:06:15 fetching corpus: 15604, signal 876126/1069075 (executing program) 2021/04/07 17:06:15 fetching corpus: 15653, signal 877335/1070280 (executing program) 2021/04/07 17:06:15 fetching corpus: 15703, signal 878246/1071367 (executing program) 2021/04/07 17:06:15 fetching corpus: 15753, signal 879162/1072459 (executing program) 2021/04/07 17:06:16 fetching corpus: 15803, signal 880086/1073551 (executing program) 2021/04/07 17:06:16 fetching corpus: 15853, signal 880910/1074554 (executing program) 2021/04/07 17:06:16 fetching corpus: 15903, signal 881702/1075534 (executing program) 2021/04/07 17:06:16 fetching corpus: 15952, signal 882394/1076427 (executing program) 2021/04/07 17:06:16 fetching corpus: 16002, signal 883390/1077524 (executing program) 2021/04/07 17:06:16 fetching corpus: 16051, signal 883860/1078340 (executing program) 2021/04/07 17:06:17 fetching corpus: 16101, signal 884589/1079293 (executing program) 2021/04/07 17:06:17 fetching corpus: 16151, signal 885603/1080389 (executing program) 2021/04/07 17:06:17 fetching corpus: 16201, signal 886944/1081619 (executing program) 2021/04/07 17:06:17 fetching corpus: 16250, signal 887943/1082701 (executing program) 2021/04/07 17:06:17 fetching corpus: 16300, signal 889328/1083996 (executing program) 2021/04/07 17:06:17 fetching corpus: 16350, signal 890204/1084994 (executing program) 2021/04/07 17:06:17 fetching corpus: 16400, signal 891284/1086080 (executing program) 2021/04/07 17:06:17 fetching corpus: 16450, signal 891793/1086931 (executing program) 2021/04/07 17:06:18 fetching corpus: 16500, signal 893261/1088221 (executing program) 2021/04/07 17:06:18 fetching corpus: 16550, signal 894484/1089363 (executing program) 2021/04/07 17:06:18 fetching corpus: 16600, signal 895331/1090325 (executing program) 2021/04/07 17:06:18 fetching corpus: 16650, signal 895884/1091160 (executing program) 2021/04/07 17:06:18 fetching corpus: 16700, signal 896590/1092076 (executing program) 2021/04/07 17:06:19 fetching corpus: 16750, signal 897489/1093078 (executing program) 2021/04/07 17:06:19 fetching corpus: 16800, signal 898303/1094041 (executing program) 2021/04/07 17:06:19 fetching corpus: 16850, signal 898789/1094866 (executing program) 2021/04/07 17:06:19 fetching corpus: 16900, signal 899496/1095722 (executing program) 2021/04/07 17:06:19 fetching corpus: 16950, signal 900187/1096604 (executing program) 2021/04/07 17:06:19 fetching corpus: 17000, signal 900990/1097533 (executing program) 2021/04/07 17:06:19 fetching corpus: 17050, signal 901457/1098351 (executing program) 2021/04/07 17:06:19 fetching corpus: 17100, signal 902244/1099276 (executing program) 2021/04/07 17:06:19 fetching corpus: 17150, signal 903340/1100352 (executing program) 2021/04/07 17:06:20 fetching corpus: 17200, signal 904606/1101496 (executing program) 2021/04/07 17:06:20 fetching corpus: 17249, signal 905774/1102583 (executing program) 2021/04/07 17:06:20 fetching corpus: 17298, signal 908016/1104143 (executing program) 2021/04/07 17:06:20 fetching corpus: 17348, signal 908519/1104930 (executing program) 2021/04/07 17:06:20 fetching corpus: 17398, signal 909301/1105835 (executing program) 2021/04/07 17:06:20 fetching corpus: 17448, signal 909834/1106636 (executing program) 2021/04/07 17:06:21 fetching corpus: 17498, signal 910485/1107493 (executing program) 2021/04/07 17:06:21 fetching corpus: 17548, signal 911182/1108323 (executing program) 2021/04/07 17:06:21 fetching corpus: 17598, signal 912642/1109501 (executing program) 2021/04/07 17:06:21 fetching corpus: 17648, signal 913289/1110352 (executing program) 2021/04/07 17:06:21 fetching corpus: 17698, signal 913713/1111103 (executing program) 2021/04/07 17:06:21 fetching corpus: 17748, signal 914297/1111917 (executing program) 2021/04/07 17:06:22 fetching corpus: 17798, signal 914887/1112725 (executing program) 2021/04/07 17:06:22 fetching corpus: 17848, signal 915819/1113674 (executing program) 2021/04/07 17:06:22 fetching corpus: 17898, signal 916754/1114628 (executing program) 2021/04/07 17:06:22 fetching corpus: 17948, signal 917421/1115472 (executing program) 2021/04/07 17:06:22 fetching corpus: 17998, signal 918353/1116414 (executing program) 2021/04/07 17:06:22 fetching corpus: 18048, signal 918961/1117202 (executing program) 2021/04/07 17:06:22 fetching corpus: 18098, signal 920203/1118304 (executing program) 2021/04/07 17:06:23 fetching corpus: 18148, signal 920783/1119124 (executing program) 2021/04/07 17:06:23 fetching corpus: 18198, signal 921698/1120101 (executing program) 2021/04/07 17:06:23 fetching corpus: 18248, signal 922264/1120848 (executing program) 2021/04/07 17:06:23 fetching corpus: 18298, signal 923079/1121730 (executing program) 2021/04/07 17:06:23 fetching corpus: 18348, signal 923727/1122524 (executing program) 2021/04/07 17:06:23 fetching corpus: 18398, signal 924443/1123368 (executing program) 2021/04/07 17:06:23 fetching corpus: 18448, signal 925329/1124256 (executing program) 2021/04/07 17:06:23 fetching corpus: 18498, signal 925990/1125055 (executing program) 2021/04/07 17:06:24 fetching corpus: 18548, signal 926980/1125993 (executing program) 2021/04/07 17:06:24 fetching corpus: 18598, signal 927580/1126749 (executing program) 2021/04/07 17:06:24 fetching corpus: 18647, signal 928277/1127556 (executing program) 2021/04/07 17:06:24 fetching corpus: 18696, signal 929113/1128437 (executing program) 2021/04/07 17:06:24 fetching corpus: 18746, signal 929865/1129254 (executing program) 2021/04/07 17:06:24 fetching corpus: 18796, signal 930731/1130183 (executing program) 2021/04/07 17:06:24 fetching corpus: 18846, signal 931446/1131016 (executing program) 2021/04/07 17:06:24 fetching corpus: 18896, signal 931988/1131752 (executing program) 2021/04/07 17:06:25 fetching corpus: 18946, signal 933663/1132889 (executing program) 2021/04/07 17:06:25 fetching corpus: 18996, signal 934328/1133668 (executing program) 2021/04/07 17:06:25 fetching corpus: 19046, signal 935246/1134497 (executing program) 2021/04/07 17:06:25 fetching corpus: 19096, signal 935683/1135195 (executing program) 2021/04/07 17:06:25 fetching corpus: 19146, signal 936598/1136053 (executing program) 2021/04/07 17:06:25 fetching corpus: 19196, signal 937391/1136846 (executing program) 2021/04/07 17:06:25 fetching corpus: 19246, signal 938068/1137625 (executing program) 2021/04/07 17:06:26 fetching corpus: 19296, signal 938692/1138401 (executing program) 2021/04/07 17:06:26 fetching corpus: 19345, signal 939272/1139144 (executing program) 2021/04/07 17:06:26 fetching corpus: 19395, signal 939979/1139897 (executing program) 2021/04/07 17:06:26 fetching corpus: 19445, signal 940551/1140605 (executing program) 2021/04/07 17:06:26 fetching corpus: 19495, signal 941377/1141440 (executing program) 2021/04/07 17:06:26 fetching corpus: 19545, signal 941981/1142179 (executing program) 2021/04/07 17:06:26 fetching corpus: 19595, signal 942496/1142892 (executing program) 2021/04/07 17:06:27 fetching corpus: 19645, signal 942956/1143595 (executing program) 2021/04/07 17:06:27 fetching corpus: 19695, signal 943524/1144339 (executing program) 2021/04/07 17:06:27 fetching corpus: 19744, signal 944368/1145208 (executing program) 2021/04/07 17:06:27 fetching corpus: 19793, signal 944930/1145930 (executing program) 2021/04/07 17:06:27 fetching corpus: 19843, signal 945810/1146757 (executing program) syzkaller login: [ 132.842740][ T3252] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.849458][ T3252] ieee802154 phy1 wpan1: encryption failed: -22 2021/04/07 17:06:27 fetching corpus: 19893, signal 946148/1147370 (executing program) 2021/04/07 17:06:27 fetching corpus: 19943, signal 946793/1148136 (executing program) 2021/04/07 17:06:28 fetching corpus: 19993, signal 948893/1149379 (executing program) 2021/04/07 17:06:28 fetching corpus: 20043, signal 949396/1150056 (executing program) 2021/04/07 17:06:28 fetching corpus: 20093, signal 950009/1150761 (executing program) 2021/04/07 17:06:28 fetching corpus: 20143, signal 951543/1151794 (executing program) 2021/04/07 17:06:28 fetching corpus: 20193, signal 952065/1152511 (executing program) 2021/04/07 17:06:28 fetching corpus: 20243, signal 952479/1153145 (executing program) 2021/04/07 17:06:28 fetching corpus: 20293, signal 952909/1153772 (executing program) 2021/04/07 17:06:29 fetching corpus: 20343, signal 953865/1154567 (executing program) 2021/04/07 17:06:29 fetching corpus: 20393, signal 954417/1155268 (executing program) 2021/04/07 17:06:29 fetching corpus: 20443, signal 954958/1155952 (executing program) 2021/04/07 17:06:29 fetching corpus: 20493, signal 955482/1156646 (executing program) 2021/04/07 17:06:29 fetching corpus: 20543, signal 955997/1157323 (executing program) 2021/04/07 17:06:29 fetching corpus: 20593, signal 956788/1158076 (executing program) 2021/04/07 17:06:29 fetching corpus: 20643, signal 957299/1158725 (executing program) 2021/04/07 17:06:30 fetching corpus: 20691, signal 957830/1159372 (executing program) 2021/04/07 17:06:30 fetching corpus: 20740, signal 959036/1160277 (executing program) 2021/04/07 17:06:30 fetching corpus: 20790, signal 959606/1160961 (executing program) 2021/04/07 17:06:30 fetching corpus: 20840, signal 960222/1161652 (executing program) 2021/04/07 17:06:30 fetching corpus: 20890, signal 961165/1162467 (executing program) 2021/04/07 17:06:30 fetching corpus: 20940, signal 961595/1163043 (executing program) 2021/04/07 17:06:30 fetching corpus: 20990, signal 962582/1163880 (executing program) 2021/04/07 17:06:30 fetching corpus: 21040, signal 962903/1164455 (executing program) 2021/04/07 17:06:31 fetching corpus: 21090, signal 963368/1165116 (executing program) 2021/04/07 17:06:31 fetching corpus: 21139, signal 964311/1165933 (executing program) 2021/04/07 17:06:31 fetching corpus: 21189, signal 964871/1166562 (executing program) 2021/04/07 17:06:31 fetching corpus: 21239, signal 965620/1167305 (executing program) 2021/04/07 17:06:31 fetching corpus: 21289, signal 966398/1167999 (executing program) 2021/04/07 17:06:31 fetching corpus: 21339, signal 967105/1168724 (executing program) 2021/04/07 17:06:32 fetching corpus: 21389, signal 968106/1169480 (executing program) 2021/04/07 17:06:32 fetching corpus: 21439, signal 968549/1170075 (executing program) 2021/04/07 17:06:32 fetching corpus: 21489, signal 969171/1170701 (executing program) 2021/04/07 17:06:32 fetching corpus: 21539, signal 969718/1171314 (executing program) 2021/04/07 17:06:32 fetching corpus: 21589, signal 970872/1172169 (executing program) 2021/04/07 17:06:32 fetching corpus: 21639, signal 971423/1172752 (executing program) 2021/04/07 17:06:32 fetching corpus: 21689, signal 972012/1173367 (executing program) 2021/04/07 17:06:32 fetching corpus: 21739, signal 972479/1173946 (executing program) 2021/04/07 17:06:33 fetching corpus: 21789, signal 973103/1174600 (executing program) 2021/04/07 17:06:33 fetching corpus: 21839, signal 973572/1175174 (executing program) 2021/04/07 17:06:33 fetching corpus: 21889, signal 974083/1175777 (executing program) 2021/04/07 17:06:33 fetching corpus: 21939, signal 974474/1176361 (executing program) 2021/04/07 17:06:33 fetching corpus: 21989, signal 975133/1177026 (executing program) 2021/04/07 17:06:33 fetching corpus: 22039, signal 975730/1177639 (executing program) 2021/04/07 17:06:33 fetching corpus: 22089, signal 976232/1178241 (executing program) 2021/04/07 17:06:34 fetching corpus: 22139, signal 977169/1178944 (executing program) 2021/04/07 17:06:34 fetching corpus: 22189, signal 977915/1179629 (executing program) 2021/04/07 17:06:34 fetching corpus: 22239, signal 978596/1180241 (executing program) 2021/04/07 17:06:34 fetching corpus: 22289, signal 979044/1180788 (executing program) 2021/04/07 17:06:34 fetching corpus: 22338, signal 979571/1181397 (executing program) 2021/04/07 17:06:34 fetching corpus: 22387, signal 979991/1181992 (executing program) 2021/04/07 17:06:34 fetching corpus: 22436, signal 980752/1182634 (executing program) 2021/04/07 17:06:34 fetching corpus: 22485, signal 981079/1183163 (executing program) 2021/04/07 17:06:35 fetching corpus: 22535, signal 981631/1183772 (executing program) 2021/04/07 17:06:35 fetching corpus: 22585, signal 982435/1184443 (executing program) 2021/04/07 17:06:35 fetching corpus: 22635, signal 983195/1185095 (executing program) 2021/04/07 17:06:35 fetching corpus: 22685, signal 983769/1185683 (executing program) 2021/04/07 17:06:35 fetching corpus: 22734, signal 984950/1186401 (executing program) 2021/04/07 17:06:36 fetching corpus: 22784, signal 985518/1186954 (executing program) 2021/04/07 17:06:36 fetching corpus: 22834, signal 986288/1187584 (executing program) 2021/04/07 17:06:36 fetching corpus: 22884, signal 987040/1188237 (executing program) 2021/04/07 17:06:36 fetching corpus: 22933, signal 987542/1188803 (executing program) 2021/04/07 17:06:36 fetching corpus: 22982, signal 988061/1189353 (executing program) 2021/04/07 17:06:36 fetching corpus: 23032, signal 988809/1190028 (executing program) 2021/04/07 17:06:36 fetching corpus: 23081, signal 989657/1190684 (executing program) 2021/04/07 17:06:37 fetching corpus: 23131, signal 990132/1191204 (executing program) 2021/04/07 17:06:37 fetching corpus: 23181, signal 990570/1191743 (executing program) 2021/04/07 17:06:37 fetching corpus: 23231, signal 991241/1192320 (executing program) 2021/04/07 17:06:37 fetching corpus: 23281, signal 991872/1192932 (executing program) 2021/04/07 17:06:37 fetching corpus: 23331, signal 992480/1193506 (executing program) 2021/04/07 17:06:37 fetching corpus: 23381, signal 992982/1194038 (executing program) 2021/04/07 17:06:37 fetching corpus: 23431, signal 993416/1194582 (executing program) 2021/04/07 17:06:38 fetching corpus: 23481, signal 994000/1195174 (executing program) 2021/04/07 17:06:38 fetching corpus: 23531, signal 994498/1195735 (executing program) 2021/04/07 17:06:38 fetching corpus: 23581, signal 995178/1196330 (executing program) 2021/04/07 17:06:38 fetching corpus: 23631, signal 995784/1196939 (executing program) 2021/04/07 17:06:38 fetching corpus: 23681, signal 996472/1197551 (executing program) 2021/04/07 17:06:39 fetching corpus: 23731, signal 996978/1198074 (executing program) 2021/04/07 17:06:39 fetching corpus: 23781, signal 997455/1198602 (executing program) 2021/04/07 17:06:39 fetching corpus: 23831, signal 997972/1199130 (executing program) 2021/04/07 17:06:40 fetching corpus: 23881, signal 998433/1199626 (executing program) 2021/04/07 17:06:40 fetching corpus: 23927, signal 999200/1200250 (executing program) 2021/04/07 17:06:40 fetching corpus: 23976, signal 999937/1200837 (executing program) 2021/04/07 17:06:40 fetching corpus: 24025, signal 1000402/1201352 (executing program) 2021/04/07 17:06:40 fetching corpus: 24075, signal 1001022/1201904 (executing program) 2021/04/07 17:06:40 fetching corpus: 24125, signal 1001494/1202450 (executing program) 2021/04/07 17:06:40 fetching corpus: 24174, signal 1002174/1203005 (executing program) 2021/04/07 17:06:40 fetching corpus: 24224, signal 1002641/1203528 (executing program) 2021/04/07 17:06:41 fetching corpus: 24274, signal 1003153/1204052 (executing program) 2021/04/07 17:06:41 fetching corpus: 24324, signal 1003902/1204672 (executing program) 2021/04/07 17:06:41 fetching corpus: 24373, signal 1004471/1205225 (executing program) 2021/04/07 17:06:41 fetching corpus: 24423, signal 1005321/1205818 (executing program) 2021/04/07 17:06:41 fetching corpus: 24473, signal 1005880/1206344 (executing program) 2021/04/07 17:06:41 fetching corpus: 24523, signal 1006486/1206914 (executing program) 2021/04/07 17:06:41 fetching corpus: 24573, signal 1007065/1207406 (executing program) 2021/04/07 17:06:42 fetching corpus: 24623, signal 1007578/1207926 (executing program) 2021/04/07 17:06:42 fetching corpus: 24672, signal 1008225/1208469 (executing program) 2021/04/07 17:06:42 fetching corpus: 24721, signal 1008750/1208988 (executing program) 2021/04/07 17:06:42 fetching corpus: 24771, signal 1009121/1209466 (executing program) 2021/04/07 17:06:42 fetching corpus: 24820, signal 1009446/1209912 (executing program) 2021/04/07 17:06:42 fetching corpus: 24870, signal 1009990/1210401 (executing program) 2021/04/07 17:06:43 fetching corpus: 24919, signal 1010475/1210877 (executing program) 2021/04/07 17:06:43 fetching corpus: 24969, signal 1010957/1211398 (executing program) 2021/04/07 17:06:43 fetching corpus: 25018, signal 1011698/1211945 (executing program) 2021/04/07 17:06:43 fetching corpus: 25068, signal 1012543/1212493 (executing program) 2021/04/07 17:06:43 fetching corpus: 25118, signal 1013015/1212968 (executing program) 2021/04/07 17:06:44 fetching corpus: 25168, signal 1013678/1213452 (executing program) 2021/04/07 17:06:44 fetching corpus: 25218, signal 1014284/1213971 (executing program) 2021/04/07 17:06:44 fetching corpus: 25268, signal 1014865/1214464 (executing program) 2021/04/07 17:06:44 fetching corpus: 25318, signal 1015804/1215029 (executing program) 2021/04/07 17:06:44 fetching corpus: 25368, signal 1016573/1215578 (executing program) 2021/04/07 17:06:44 fetching corpus: 25418, signal 1017207/1216075 (executing program) 2021/04/07 17:06:44 fetching corpus: 25468, signal 1017591/1216521 (executing program) 2021/04/07 17:06:44 fetching corpus: 25518, signal 1018000/1216981 (executing program) 2021/04/07 17:06:44 fetching corpus: 25568, signal 1018539/1217451 (executing program) 2021/04/07 17:06:45 fetching corpus: 25618, signal 1019101/1217892 (executing program) 2021/04/07 17:06:45 fetching corpus: 25668, signal 1019650/1218400 (executing program) 2021/04/07 17:06:45 fetching corpus: 25718, signal 1020038/1218862 (executing program) 2021/04/07 17:06:45 fetching corpus: 25768, signal 1020783/1219391 (executing program) 2021/04/07 17:06:45 fetching corpus: 25818, signal 1021121/1219840 (executing program) 2021/04/07 17:06:45 fetching corpus: 25867, signal 1021616/1220293 (executing program) 2021/04/07 17:06:45 fetching corpus: 25917, signal 1022077/1220755 (executing program) 2021/04/07 17:06:45 fetching corpus: 25967, signal 1022354/1221180 (executing program) 2021/04/07 17:06:46 fetching corpus: 26017, signal 1022903/1221690 (executing program) 2021/04/07 17:06:46 fetching corpus: 26067, signal 1023550/1222144 (executing program) 2021/04/07 17:06:46 fetching corpus: 26117, signal 1024228/1222650 (executing program) 2021/04/07 17:06:46 fetching corpus: 26167, signal 1024755/1223145 (executing program) 2021/04/07 17:06:46 fetching corpus: 26217, signal 1025279/1223626 (executing program) 2021/04/07 17:06:46 fetching corpus: 26266, signal 1025750/1224090 (executing program) 2021/04/07 17:06:46 fetching corpus: 26315, signal 1026242/1224539 (executing program) 2021/04/07 17:06:47 fetching corpus: 26365, signal 1026605/1224946 (executing program) 2021/04/07 17:06:47 fetching corpus: 26415, signal 1027232/1225423 (executing program) 2021/04/07 17:06:47 fetching corpus: 26465, signal 1027782/1225903 (executing program) 2021/04/07 17:06:47 fetching corpus: 26515, signal 1028318/1226322 (executing program) 2021/04/07 17:06:47 fetching corpus: 26565, signal 1028647/1226721 (executing program) 2021/04/07 17:06:47 fetching corpus: 26615, signal 1029408/1227218 (executing program) 2021/04/07 17:06:47 fetching corpus: 26665, signal 1029828/1227640 (executing program) 2021/04/07 17:06:48 fetching corpus: 26715, signal 1030177/1228071 (executing program) 2021/04/07 17:06:48 fetching corpus: 26765, signal 1030972/1228559 (executing program) 2021/04/07 17:06:48 fetching corpus: 26815, signal 1031598/1229021 (executing program) 2021/04/07 17:06:48 fetching corpus: 26865, signal 1032110/1229440 (executing program) 2021/04/07 17:06:48 fetching corpus: 26913, signal 1032573/1229894 (executing program) 2021/04/07 17:06:48 fetching corpus: 26963, signal 1033228/1230350 (executing program) 2021/04/07 17:06:49 fetching corpus: 27013, signal 1033634/1230755 (executing program) 2021/04/07 17:06:49 fetching corpus: 27062, signal 1034175/1231184 (executing program) 2021/04/07 17:06:49 fetching corpus: 27111, signal 1034623/1231599 (executing program) 2021/04/07 17:06:49 fetching corpus: 27161, signal 1035510/1232090 (executing program) 2021/04/07 17:06:49 fetching corpus: 27211, signal 1035987/1232503 (executing program) 2021/04/07 17:06:49 fetching corpus: 27261, signal 1036382/1232913 (executing program) 2021/04/07 17:06:49 fetching corpus: 27311, signal 1036911/1233320 (executing program) 2021/04/07 17:06:49 fetching corpus: 27361, signal 1037327/1233708 (executing program) 2021/04/07 17:06:49 fetching corpus: 27411, signal 1037870/1234147 (executing program) 2021/04/07 17:06:50 fetching corpus: 27461, signal 1038235/1234554 (executing program) 2021/04/07 17:06:50 fetching corpus: 27511, signal 1038681/1235000 (executing program) 2021/04/07 17:06:50 fetching corpus: 27561, signal 1039218/1235411 (executing program) 2021/04/07 17:06:50 fetching corpus: 27611, signal 1039738/1235835 (executing program) 2021/04/07 17:06:50 fetching corpus: 27661, signal 1040193/1236276 (executing program) 2021/04/07 17:06:50 fetching corpus: 27711, signal 1040985/1236719 (executing program) 2021/04/07 17:06:50 fetching corpus: 27760, signal 1041376/1237135 (executing program) 2021/04/07 17:06:51 fetching corpus: 27810, signal 1041911/1237538 (executing program) 2021/04/07 17:06:51 fetching corpus: 27860, signal 1042763/1238025 (executing program) 2021/04/07 17:06:51 fetching corpus: 27910, signal 1043269/1238440 (executing program) 2021/04/07 17:06:51 fetching corpus: 27960, signal 1043757/1238814 (executing program) 2021/04/07 17:06:51 fetching corpus: 28010, signal 1044418/1239239 (executing program) 2021/04/07 17:06:51 fetching corpus: 28059, signal 1045012/1239667 (executing program) 2021/04/07 17:06:51 fetching corpus: 28109, signal 1045479/1240104 (executing program) 2021/04/07 17:06:52 fetching corpus: 28159, signal 1046153/1240511 (executing program) 2021/04/07 17:06:52 fetching corpus: 28209, signal 1046802/1240917 (executing program) 2021/04/07 17:06:52 fetching corpus: 28259, signal 1047275/1241321 (executing program) 2021/04/07 17:06:52 fetching corpus: 28309, signal 1047660/1241739 (executing program) 2021/04/07 17:06:52 fetching corpus: 28359, signal 1048021/1242133 (executing program) 2021/04/07 17:06:52 fetching corpus: 28409, signal 1048487/1242534 (executing program) 2021/04/07 17:06:53 fetching corpus: 28459, signal 1049115/1242927 (executing program) 2021/04/07 17:06:53 fetching corpus: 28508, signal 1049552/1243319 (executing program) 2021/04/07 17:06:53 fetching corpus: 28558, signal 1050170/1243740 (executing program) 2021/04/07 17:06:53 fetching corpus: 28607, signal 1051236/1244150 (executing program) 2021/04/07 17:06:53 fetching corpus: 28656, signal 1051869/1244520 (executing program) 2021/04/07 17:06:53 fetching corpus: 28706, signal 1052483/1244907 (executing program) 2021/04/07 17:06:53 fetching corpus: 28756, signal 1053044/1245303 (executing program) 2021/04/07 17:06:53 fetching corpus: 28806, signal 1053625/1245669 (executing program) 2021/04/07 17:06:54 fetching corpus: 28855, signal 1053959/1246028 (executing program) 2021/04/07 17:06:54 fetching corpus: 28905, signal 1054418/1246428 (executing program) 2021/04/07 17:06:54 fetching corpus: 28955, signal 1054874/1246788 (executing program) 2021/04/07 17:06:54 fetching corpus: 29005, signal 1055415/1247147 (executing program) 2021/04/07 17:06:54 fetching corpus: 29055, signal 1055714/1247498 (executing program) 2021/04/07 17:06:54 fetching corpus: 29104, signal 1056502/1247874 (executing program) 2021/04/07 17:06:54 fetching corpus: 29154, signal 1057170/1248248 (executing program) 2021/04/07 17:06:54 fetching corpus: 29203, signal 1057509/1248598 (executing program) 2021/04/07 17:06:54 fetching corpus: 29253, signal 1058166/1248971 (executing program) 2021/04/07 17:06:55 fetching corpus: 29303, signal 1058654/1249327 (executing program) 2021/04/07 17:06:55 fetching corpus: 29353, signal 1059145/1249688 (executing program) 2021/04/07 17:06:55 fetching corpus: 29403, signal 1059738/1250054 (executing program) 2021/04/07 17:06:55 fetching corpus: 29453, signal 1060530/1250435 (executing program) 2021/04/07 17:06:55 fetching corpus: 29503, signal 1061030/1250792 (executing program) 2021/04/07 17:06:55 fetching corpus: 29551, signal 1061358/1251131 (executing program) 2021/04/07 17:06:55 fetching corpus: 29601, signal 1062051/1251504 (executing program) 2021/04/07 17:06:55 fetching corpus: 29651, signal 1062445/1251886 (executing program) 2021/04/07 17:06:56 fetching corpus: 29701, signal 1062828/1252203 (executing program) 2021/04/07 17:06:56 fetching corpus: 29751, signal 1063370/1252555 (executing program) 2021/04/07 17:06:56 fetching corpus: 29801, signal 1063828/1252869 (executing program) 2021/04/07 17:06:56 fetching corpus: 29851, signal 1064283/1253217 (executing program) 2021/04/07 17:06:56 fetching corpus: 29901, signal 1064775/1253546 (executing program) 2021/04/07 17:06:56 fetching corpus: 29951, signal 1065230/1253915 (executing program) 2021/04/07 17:06:56 fetching corpus: 30001, signal 1065730/1254250 (executing program) 2021/04/07 17:06:57 fetching corpus: 30051, signal 1066173/1254605 (executing program) 2021/04/07 17:06:57 fetching corpus: 30100, signal 1066740/1254910 (executing program) 2021/04/07 17:06:57 fetching corpus: 30149, signal 1067563/1255261 (executing program) 2021/04/07 17:06:57 fetching corpus: 30199, signal 1068188/1255600 (executing program) 2021/04/07 17:06:57 fetching corpus: 30248, signal 1068644/1255937 (executing program) 2021/04/07 17:06:57 fetching corpus: 30298, signal 1069039/1256243 (executing program) 2021/04/07 17:06:57 fetching corpus: 30347, signal 1069641/1256550 (executing program) 2021/04/07 17:06:58 fetching corpus: 30397, signal 1070247/1256867 (executing program) 2021/04/07 17:06:58 fetching corpus: 30447, signal 1070908/1257200 (executing program) 2021/04/07 17:06:58 fetching corpus: 30497, signal 1071465/1257530 (executing program) 2021/04/07 17:06:58 fetching corpus: 30547, signal 1071705/1257839 (executing program) 2021/04/07 17:06:58 fetching corpus: 30597, signal 1072128/1258154 (executing program) 2021/04/07 17:06:58 fetching corpus: 30647, signal 1072535/1258456 (executing program) 2021/04/07 17:06:58 fetching corpus: 30697, signal 1072984/1258752 (executing program) 2021/04/07 17:06:58 fetching corpus: 30747, signal 1073544/1259048 (executing program) 2021/04/07 17:06:59 fetching corpus: 30796, signal 1074067/1259359 (executing program) 2021/04/07 17:06:59 fetching corpus: 30846, signal 1074536/1259647 (executing program) 2021/04/07 17:06:59 fetching corpus: 30896, signal 1075032/1259944 (executing program) 2021/04/07 17:06:59 fetching corpus: 30945, signal 1075806/1260244 (executing program) 2021/04/07 17:06:59 fetching corpus: 30994, signal 1076184/1260546 (executing program) 2021/04/07 17:06:59 fetching corpus: 31044, signal 1076455/1260837 (executing program) 2021/04/07 17:06:59 fetching corpus: 31094, signal 1076751/1261150 (executing program) 2021/04/07 17:07:00 fetching corpus: 31144, signal 1077162/1261441 (executing program) 2021/04/07 17:07:00 fetching corpus: 31194, signal 1077541/1261729 (executing program) 2021/04/07 17:07:00 fetching corpus: 31244, signal 1078495/1262021 (executing program) 2021/04/07 17:07:00 fetching corpus: 31294, signal 1078841/1262327 (executing program) 2021/04/07 17:07:00 fetching corpus: 31344, signal 1079522/1262611 (executing program) 2021/04/07 17:07:00 fetching corpus: 31394, signal 1079877/1262916 (executing program) 2021/04/07 17:07:01 fetching corpus: 31444, signal 1080279/1263059 (executing program) 2021/04/07 17:07:01 fetching corpus: 31491, signal 1080996/1263063 (executing program) 2021/04/07 17:07:01 fetching corpus: 31540, signal 1081573/1263063 (executing program) 2021/04/07 17:07:01 fetching corpus: 31589, signal 1082034/1263063 (executing program) 2021/04/07 17:07:01 fetching corpus: 31638, signal 1082766/1263063 (executing program) 2021/04/07 17:07:01 fetching corpus: 31688, signal 1083173/1263063 (executing program) 2021/04/07 17:07:01 fetching corpus: 31738, signal 1083431/1263064 (executing program) 2021/04/07 17:07:02 fetching corpus: 31788, signal 1083974/1263064 (executing program) 2021/04/07 17:07:02 fetching corpus: 31838, signal 1084361/1263064 (executing program) 2021/04/07 17:07:02 fetching corpus: 31885, signal 1084794/1263064 (executing program) 2021/04/07 17:07:02 fetching corpus: 31935, signal 1085229/1263064 (executing program) 2021/04/07 17:07:02 fetching corpus: 31985, signal 1085603/1263064 (executing program) 2021/04/07 17:07:02 fetching corpus: 32035, signal 1086507/1263064 (executing program) 2021/04/07 17:07:03 fetching corpus: 32085, signal 1086780/1263065 (executing program) 2021/04/07 17:07:03 fetching corpus: 32135, signal 1087105/1263065 (executing program) 2021/04/07 17:07:03 fetching corpus: 32185, signal 1087546/1263079 (executing program) 2021/04/07 17:07:03 fetching corpus: 32235, signal 1087919/1263081 (executing program) 2021/04/07 17:07:03 fetching corpus: 32285, signal 1088447/1263087 (executing program) 2021/04/07 17:07:03 fetching corpus: 32335, signal 1088975/1263087 (executing program) 2021/04/07 17:07:03 fetching corpus: 32385, signal 1089316/1263087 (executing program) 2021/04/07 17:07:04 fetching corpus: 32434, signal 1089573/1263087 (executing program) 2021/04/07 17:07:04 fetching corpus: 32484, signal 1090243/1263087 (executing program) 2021/04/07 17:07:04 fetching corpus: 32534, signal 1090536/1263087 (executing program) 2021/04/07 17:07:04 fetching corpus: 32584, signal 1090824/1263087 (executing program) 2021/04/07 17:07:04 fetching corpus: 32634, signal 1091341/1263087 (executing program) 2021/04/07 17:07:04 fetching corpus: 32684, signal 1091872/1263087 (executing program) 2021/04/07 17:07:04 fetching corpus: 32734, signal 1092264/1263092 (executing program) 2021/04/07 17:07:05 fetching corpus: 32784, signal 1092789/1263092 (executing program) 2021/04/07 17:07:05 fetching corpus: 32834, signal 1093140/1263092 (executing program) 2021/04/07 17:07:05 fetching corpus: 32884, signal 1093521/1263095 (executing program) 2021/04/07 17:07:05 fetching corpus: 32934, signal 1093918/1263095 (executing program) 2021/04/07 17:07:05 fetching corpus: 32984, signal 1094639/1263095 (executing program) 2021/04/07 17:07:05 fetching corpus: 33033, signal 1095031/1263095 (executing program) 2021/04/07 17:07:05 fetching corpus: 33083, signal 1095331/1263096 (executing program) 2021/04/07 17:07:05 fetching corpus: 33133, signal 1095649/1263096 (executing program) 2021/04/07 17:07:06 fetching corpus: 33182, signal 1095993/1263096 (executing program) 2021/04/07 17:07:06 fetching corpus: 33232, signal 1096537/1263099 (executing program) 2021/04/07 17:07:06 fetching corpus: 33282, signal 1096960/1263101 (executing program) 2021/04/07 17:07:06 fetching corpus: 33332, signal 1097295/1263101 (executing program) 2021/04/07 17:07:06 fetching corpus: 33381, signal 1097582/1263101 (executing program) 2021/04/07 17:07:06 fetching corpus: 33431, signal 1098027/1263101 (executing program) 2021/04/07 17:07:06 fetching corpus: 33480, signal 1098451/1263101 (executing program) 2021/04/07 17:07:06 fetching corpus: 33528, signal 1098740/1263101 (executing program) 2021/04/07 17:07:07 fetching corpus: 33577, signal 1099242/1263101 (executing program) 2021/04/07 17:07:07 fetching corpus: 33627, signal 1099667/1263112 (executing program) 2021/04/07 17:07:07 fetching corpus: 33677, signal 1099983/1263112 (executing program) 2021/04/07 17:07:07 fetching corpus: 33725, signal 1100266/1263112 (executing program) 2021/04/07 17:07:07 fetching corpus: 33775, signal 1100592/1263114 (executing program) 2021/04/07 17:07:07 fetching corpus: 33825, signal 1101120/1263114 (executing program) 2021/04/07 17:07:08 fetching corpus: 33874, signal 1101606/1263124 (executing program) 2021/04/07 17:07:08 fetching corpus: 33924, signal 1101912/1263124 (executing program) 2021/04/07 17:07:08 fetching corpus: 33974, signal 1102387/1263128 (executing program) 2021/04/07 17:07:08 fetching corpus: 34024, signal 1102814/1263128 (executing program) 2021/04/07 17:07:08 fetching corpus: 34074, signal 1103371/1263129 (executing program) 2021/04/07 17:07:08 fetching corpus: 34122, signal 1103872/1263133 (executing program) 2021/04/07 17:07:09 fetching corpus: 34172, signal 1104596/1263133 (executing program) 2021/04/07 17:07:09 fetching corpus: 34222, signal 1105069/1263133 (executing program) 2021/04/07 17:07:09 fetching corpus: 34272, signal 1105419/1263139 (executing program) 2021/04/07 17:07:09 fetching corpus: 34322, signal 1105892/1263139 (executing program) 2021/04/07 17:07:09 fetching corpus: 34372, signal 1106410/1263139 (executing program) 2021/04/07 17:07:09 fetching corpus: 34422, signal 1106858/1263139 (executing program) 2021/04/07 17:07:09 fetching corpus: 34472, signal 1107228/1263139 (executing program) 2021/04/07 17:07:10 fetching corpus: 34522, signal 1107526/1263139 (executing program) 2021/04/07 17:07:10 fetching corpus: 34572, signal 1107799/1263139 (executing program) 2021/04/07 17:07:10 fetching corpus: 34622, signal 1108141/1263139 (executing program) 2021/04/07 17:07:10 fetching corpus: 34670, signal 1108511/1263139 (executing program) 2021/04/07 17:07:10 fetching corpus: 34719, signal 1108924/1263139 (executing program) 2021/04/07 17:07:10 fetching corpus: 34769, signal 1109189/1263139 (executing program) 2021/04/07 17:07:10 fetching corpus: 34819, signal 1109501/1263139 (executing program) 2021/04/07 17:07:11 fetching corpus: 34867, signal 1109795/1263139 (executing program) 2021/04/07 17:07:11 fetching corpus: 34916, signal 1110448/1263139 (executing program) 2021/04/07 17:07:11 fetching corpus: 34966, signal 1110923/1263139 (executing program) 2021/04/07 17:07:11 fetching corpus: 35015, signal 1111196/1263139 (executing program) 2021/04/07 17:07:11 fetching corpus: 35065, signal 1111929/1263141 (executing program) 2021/04/07 17:07:11 fetching corpus: 35114, signal 1112552/1263141 (executing program) 2021/04/07 17:07:11 fetching corpus: 35164, signal 1113050/1263141 (executing program) 2021/04/07 17:07:11 fetching corpus: 35213, signal 1113459/1263142 (executing program) 2021/04/07 17:07:12 fetching corpus: 35263, signal 1113811/1263142 (executing program) 2021/04/07 17:07:12 fetching corpus: 35313, signal 1114159/1263144 (executing program) 2021/04/07 17:07:12 fetching corpus: 35363, signal 1114698/1263153 (executing program) 2021/04/07 17:07:12 fetching corpus: 35413, signal 1115014/1263155 (executing program) 2021/04/07 17:07:12 fetching corpus: 35463, signal 1115353/1263160 (executing program) 2021/04/07 17:07:12 fetching corpus: 35513, signal 1115863/1263160 (executing program) 2021/04/07 17:07:12 fetching corpus: 35563, signal 1116110/1263160 (executing program) 2021/04/07 17:07:12 fetching corpus: 35613, signal 1116476/1263160 (executing program) 2021/04/07 17:07:13 fetching corpus: 35663, signal 1116773/1263160 (executing program) 2021/04/07 17:07:13 fetching corpus: 35713, signal 1117291/1263160 (executing program) 2021/04/07 17:07:13 fetching corpus: 35761, signal 1117541/1263160 (executing program) 2021/04/07 17:07:13 fetching corpus: 35811, signal 1117906/1263160 (executing program) 2021/04/07 17:07:13 fetching corpus: 35860, signal 1118241/1263160 (executing program) 2021/04/07 17:07:13 fetching corpus: 35910, signal 1118601/1263160 (executing program) 2021/04/07 17:07:13 fetching corpus: 35960, signal 1118841/1263160 (executing program) 2021/04/07 17:07:14 fetching corpus: 36009, signal 1119365/1263160 (executing program) 2021/04/07 17:07:14 fetching corpus: 36059, signal 1119822/1263160 (executing program) 2021/04/07 17:07:14 fetching corpus: 36109, signal 1120235/1263160 (executing program) 2021/04/07 17:07:14 fetching corpus: 36159, signal 1120694/1263160 (executing program) 2021/04/07 17:07:14 fetching corpus: 36209, signal 1121201/1263160 (executing program) 2021/04/07 17:07:14 fetching corpus: 36259, signal 1121784/1263160 (executing program) 2021/04/07 17:07:14 fetching corpus: 36309, signal 1122267/1263160 (executing program) 2021/04/07 17:07:15 fetching corpus: 36359, signal 1122604/1263160 (executing program) 2021/04/07 17:07:15 fetching corpus: 36409, signal 1122897/1263162 (executing program) 2021/04/07 17:07:15 fetching corpus: 36458, signal 1123334/1263162 (executing program) 2021/04/07 17:07:15 fetching corpus: 36508, signal 1123657/1263174 (executing program) 2021/04/07 17:07:15 fetching corpus: 36558, signal 1123944/1263174 (executing program) 2021/04/07 17:07:15 fetching corpus: 36607, signal 1124548/1263174 (executing program) 2021/04/07 17:07:15 fetching corpus: 36657, signal 1124933/1263174 (executing program) 2021/04/07 17:07:15 fetching corpus: 36707, signal 1125327/1263174 (executing program) 2021/04/07 17:07:16 fetching corpus: 36755, signal 1125718/1263174 (executing program) 2021/04/07 17:07:16 fetching corpus: 36805, signal 1126051/1263174 (executing program) 2021/04/07 17:07:16 fetching corpus: 36855, signal 1126544/1263174 (executing program) 2021/04/07 17:07:16 fetching corpus: 36905, signal 1127014/1263174 (executing program) 2021/04/07 17:07:16 fetching corpus: 36955, signal 1127304/1263174 (executing program) 2021/04/07 17:07:16 fetching corpus: 37005, signal 1127694/1263174 (executing program) 2021/04/07 17:07:16 fetching corpus: 37054, signal 1128165/1263174 (executing program) 2021/04/07 17:07:16 fetching corpus: 37104, signal 1128501/1263189 (executing program) 2021/04/07 17:07:16 fetching corpus: 37154, signal 1128833/1263189 (executing program) 2021/04/07 17:07:17 fetching corpus: 37204, signal 1129114/1263189 (executing program) 2021/04/07 17:07:17 fetching corpus: 37254, signal 1129394/1263189 (executing program) 2021/04/07 17:07:17 fetching corpus: 37304, signal 1129672/1263190 (executing program) 2021/04/07 17:07:17 fetching corpus: 37354, signal 1129988/1263190 (executing program) 2021/04/07 17:07:17 fetching corpus: 37403, signal 1130589/1263190 (executing program) 2021/04/07 17:07:17 fetching corpus: 37453, signal 1130975/1263190 (executing program) 2021/04/07 17:07:17 fetching corpus: 37502, signal 1131866/1263190 (executing program) 2021/04/07 17:07:17 fetching corpus: 37552, signal 1132122/1263190 (executing program) 2021/04/07 17:07:17 fetching corpus: 37602, signal 1132682/1263190 (executing program) 2021/04/07 17:07:18 fetching corpus: 37651, signal 1133005/1263190 (executing program) 2021/04/07 17:07:18 fetching corpus: 37700, signal 1133303/1263190 (executing program) 2021/04/07 17:07:18 fetching corpus: 37750, signal 1133838/1263190 (executing program) 2021/04/07 17:07:18 fetching corpus: 37800, signal 1134271/1263235 (executing program) 2021/04/07 17:07:18 fetching corpus: 37850, signal 1134670/1263235 (executing program) 2021/04/07 17:07:18 fetching corpus: 37900, signal 1134925/1263243 (executing program) 2021/04/07 17:07:18 fetching corpus: 37950, signal 1135467/1263243 (executing program) 2021/04/07 17:07:18 fetching corpus: 38000, signal 1135779/1263243 (executing program) 2021/04/07 17:07:19 fetching corpus: 38049, signal 1136238/1263243 (executing program) 2021/04/07 17:07:19 fetching corpus: 38099, signal 1136680/1263243 (executing program) 2021/04/07 17:07:19 fetching corpus: 38149, signal 1137220/1263243 (executing program) 2021/04/07 17:07:19 fetching corpus: 38197, signal 1137625/1263243 (executing program) 2021/04/07 17:07:19 fetching corpus: 38247, signal 1138030/1263250 (executing program) 2021/04/07 17:07:20 fetching corpus: 38297, signal 1138435/1263250 (executing program) 2021/04/07 17:07:20 fetching corpus: 38346, signal 1138779/1263250 (executing program) 2021/04/07 17:07:20 fetching corpus: 38396, signal 1139184/1263250 (executing program) 2021/04/07 17:07:20 fetching corpus: 38446, signal 1139835/1263250 (executing program) 2021/04/07 17:07:20 fetching corpus: 38495, signal 1140201/1263250 (executing program) 2021/04/07 17:07:20 fetching corpus: 38543, signal 1140541/1263251 (executing program) 2021/04/07 17:07:20 fetching corpus: 38592, signal 1141050/1263251 (executing program) 2021/04/07 17:07:21 fetching corpus: 38642, signal 1141405/1263251 (executing program) 2021/04/07 17:07:21 fetching corpus: 38692, signal 1141707/1263251 (executing program) 2021/04/07 17:07:21 fetching corpus: 38742, signal 1141929/1263251 (executing program) 2021/04/07 17:07:21 fetching corpus: 38791, signal 1142312/1263251 (executing program) 2021/04/07 17:07:21 fetching corpus: 38841, signal 1142874/1263265 (executing program) 2021/04/07 17:07:21 fetching corpus: 38891, signal 1143263/1263265 (executing program) 2021/04/07 17:07:21 fetching corpus: 38940, signal 1143568/1263265 (executing program) 2021/04/07 17:07:22 fetching corpus: 38990, signal 1144038/1263265 (executing program) 2021/04/07 17:07:22 fetching corpus: 39040, signal 1144345/1263265 (executing program) 2021/04/07 17:07:22 fetching corpus: 39090, signal 1144833/1263265 (executing program) 2021/04/07 17:07:22 fetching corpus: 39140, signal 1146619/1263265 (executing program) 2021/04/07 17:07:22 fetching corpus: 39190, signal 1147086/1263265 (executing program) 2021/04/07 17:07:22 fetching corpus: 39239, signal 1147588/1263265 (executing program) 2021/04/07 17:07:22 fetching corpus: 39289, signal 1148059/1263267 (executing program) 2021/04/07 17:07:22 fetching corpus: 39339, signal 1148563/1263267 (executing program) 2021/04/07 17:07:23 fetching corpus: 39389, signal 1148934/1263267 (executing program) 2021/04/07 17:07:23 fetching corpus: 39438, signal 1149572/1263267 (executing program) 2021/04/07 17:07:23 fetching corpus: 39486, signal 1149845/1263275 (executing program) 2021/04/07 17:07:23 fetching corpus: 39536, signal 1150187/1263275 (executing program) 2021/04/07 17:07:23 fetching corpus: 39586, signal 1150700/1263275 (executing program) 2021/04/07 17:07:23 fetching corpus: 39636, signal 1151081/1263275 (executing program) 2021/04/07 17:07:23 fetching corpus: 39684, signal 1151401/1263275 (executing program) 2021/04/07 17:07:24 fetching corpus: 39734, signal 1151721/1263275 (executing program) 2021/04/07 17:07:24 fetching corpus: 39784, signal 1152015/1263275 (executing program) 2021/04/07 17:07:24 fetching corpus: 39833, signal 1152589/1263278 (executing program) 2021/04/07 17:07:24 fetching corpus: 39882, signal 1152845/1263278 (executing program) 2021/04/07 17:07:24 fetching corpus: 39932, signal 1153221/1263280 (executing program) 2021/04/07 17:07:24 fetching corpus: 39981, signal 1153531/1263280 (executing program) 2021/04/07 17:07:24 fetching corpus: 40031, signal 1153829/1263280 (executing program) 2021/04/07 17:07:24 fetching corpus: 40081, signal 1154183/1263280 (executing program) 2021/04/07 17:07:25 fetching corpus: 40131, signal 1154422/1263280 (executing program) 2021/04/07 17:07:25 fetching corpus: 40180, signal 1154746/1263280 (executing program) 2021/04/07 17:07:25 fetching corpus: 40230, signal 1155201/1263280 (executing program) 2021/04/07 17:07:25 fetching corpus: 40278, signal 1155573/1263280 (executing program) 2021/04/07 17:07:25 fetching corpus: 40328, signal 1156110/1263280 (executing program) 2021/04/07 17:07:25 fetching corpus: 40376, signal 1156488/1263280 (executing program) 2021/04/07 17:07:26 fetching corpus: 40426, signal 1156908/1263280 (executing program) 2021/04/07 17:07:26 fetching corpus: 40476, signal 1157346/1263280 (executing program) 2021/04/07 17:07:26 fetching corpus: 40526, signal 1157790/1263293 (executing program) 2021/04/07 17:07:26 fetching corpus: 40576, signal 1158023/1263293 (executing program) 2021/04/07 17:07:26 fetching corpus: 40626, signal 1158421/1263293 (executing program) 2021/04/07 17:07:26 fetching corpus: 40676, signal 1158751/1263293 (executing program) 2021/04/07 17:07:27 fetching corpus: 40726, signal 1159244/1263293 (executing program) 2021/04/07 17:07:27 fetching corpus: 40775, signal 1159564/1263294 (executing program) 2021/04/07 17:07:27 fetching corpus: 40825, signal 1160047/1263294 (executing program) 2021/04/07 17:07:27 fetching corpus: 40875, signal 1160262/1263294 (executing program) 2021/04/07 17:07:27 fetching corpus: 40925, signal 1160537/1263294 (executing program) 2021/04/07 17:07:27 fetching corpus: 40975, signal 1160973/1263295 (executing program) 2021/04/07 17:07:27 fetching corpus: 41024, signal 1161330/1263295 (executing program) 2021/04/07 17:07:27 fetching corpus: 41073, signal 1161626/1263300 (executing program) 2021/04/07 17:07:27 fetching corpus: 41123, signal 1162007/1263300 (executing program) 2021/04/07 17:07:28 fetching corpus: 41172, signal 1162354/1263300 (executing program) 2021/04/07 17:07:28 fetching corpus: 41222, signal 1162759/1263300 (executing program) 2021/04/07 17:07:28 fetching corpus: 41272, signal 1163021/1263300 (executing program) 2021/04/07 17:07:28 fetching corpus: 41322, signal 1163371/1263300 (executing program) 2021/04/07 17:07:28 fetching corpus: 41372, signal 1163761/1263306 (executing program) 2021/04/07 17:07:28 fetching corpus: 41422, signal 1164172/1263306 (executing program) 2021/04/07 17:07:29 fetching corpus: 41472, signal 1164509/1263306 (executing program) [ 194.282873][ T3252] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.289292][ T3252] ieee802154 phy1 wpan1: encryption failed: -22 2021/04/07 17:07:29 fetching corpus: 41522, signal 1164802/1263306 (executing program) 2021/04/07 17:07:29 fetching corpus: 41572, signal 1165144/1263306 (executing program) 2021/04/07 17:07:29 fetching corpus: 41622, signal 1165455/1263306 (executing program) 2021/04/07 17:07:29 fetching corpus: 41672, signal 1165757/1263306 (executing program) 2021/04/07 17:07:29 fetching corpus: 41722, signal 1166658/1263306 (executing program) 2021/04/07 17:07:29 fetching corpus: 41772, signal 1167015/1263306 (executing program) 2021/04/07 17:07:29 fetching corpus: 41821, signal 1167319/1263306 (executing program) 2021/04/07 17:07:29 fetching corpus: 41871, signal 1167642/1263306 (executing program) 2021/04/07 17:07:29 fetching corpus: 41921, signal 1167990/1263306 (executing program) 2021/04/07 17:07:30 fetching corpus: 41971, signal 1168430/1263306 (executing program) 2021/04/07 17:07:30 fetching corpus: 42020, signal 1168935/1263306 (executing program) 2021/04/07 17:07:30 fetching corpus: 42070, signal 1169344/1263396 (executing program) 2021/04/07 17:07:30 fetching corpus: 42119, signal 1169883/1263396 (executing program) 2021/04/07 17:07:30 fetching corpus: 42169, signal 1170037/1263401 (executing program) 2021/04/07 17:07:30 fetching corpus: 42218, signal 1170579/1263401 (executing program) 2021/04/07 17:07:30 fetching corpus: 42268, signal 1170946/1263401 (executing program) 2021/04/07 17:07:31 fetching corpus: 42318, signal 1171279/1263401 (executing program) 2021/04/07 17:07:31 fetching corpus: 42368, signal 1171574/1263403 (executing program) 2021/04/07 17:07:31 fetching corpus: 42417, signal 1171814/1263403 (executing program) 2021/04/07 17:07:31 fetching corpus: 42465, signal 1172072/1263403 (executing program) 2021/04/07 17:07:31 fetching corpus: 42515, signal 1172390/1263403 (executing program) 2021/04/07 17:07:31 fetching corpus: 42565, signal 1172688/1263403 (executing program) 2021/04/07 17:07:31 fetching corpus: 42615, signal 1173163/1263403 (executing program) 2021/04/07 17:07:31 fetching corpus: 42665, signal 1173555/1263406 (executing program) 2021/04/07 17:07:31 fetching corpus: 42715, signal 1174087/1263406 (executing program) 2021/04/07 17:07:32 fetching corpus: 42765, signal 1174334/1263406 (executing program) 2021/04/07 17:07:32 fetching corpus: 42815, signal 1174714/1263406 (executing program) 2021/04/07 17:07:32 fetching corpus: 42865, signal 1175016/1263406 (executing program) 2021/04/07 17:07:32 fetching corpus: 42915, signal 1175388/1263412 (executing program) 2021/04/07 17:07:32 fetching corpus: 42965, signal 1175908/1263412 (executing program) 2021/04/07 17:07:33 fetching corpus: 43015, signal 1176231/1263412 (executing program) 2021/04/07 17:07:33 fetching corpus: 43065, signal 1176733/1263414 (executing program) 2021/04/07 17:07:33 fetching corpus: 43115, signal 1177161/1263418 (executing program) 2021/04/07 17:07:33 fetching corpus: 43165, signal 1177516/1263418 (executing program) 2021/04/07 17:07:33 fetching corpus: 43215, signal 1177805/1263418 (executing program) 2021/04/07 17:07:33 fetching corpus: 43265, signal 1178054/1263418 (executing program) 2021/04/07 17:07:33 fetching corpus: 43314, signal 1178447/1263418 (executing program) 2021/04/07 17:07:33 fetching corpus: 43363, signal 1178658/1263418 (executing program) 2021/04/07 17:07:33 fetching corpus: 43413, signal 1179144/1263418 (executing program) 2021/04/07 17:07:34 fetching corpus: 43462, signal 1179658/1263418 (executing program) 2021/04/07 17:07:34 fetching corpus: 43511, signal 1179892/1263418 (executing program) 2021/04/07 17:07:34 fetching corpus: 43560, signal 1180079/1263418 (executing program) 2021/04/07 17:07:34 fetching corpus: 43610, signal 1180299/1263418 (executing program) 2021/04/07 17:07:34 fetching corpus: 43659, signal 1180623/1263418 (executing program) 2021/04/07 17:07:34 fetching corpus: 43709, signal 1181241/1263418 (executing program) 2021/04/07 17:07:34 fetching corpus: 43759, signal 1181700/1263418 (executing program) 2021/04/07 17:07:35 fetching corpus: 43809, signal 1182127/1263418 (executing program) 2021/04/07 17:07:35 fetching corpus: 43858, signal 1182422/1263418 (executing program) 2021/04/07 17:07:35 fetching corpus: 43907, signal 1182679/1263418 (executing program) 2021/04/07 17:07:35 fetching corpus: 43957, signal 1182968/1263418 (executing program) 2021/04/07 17:07:35 fetching corpus: 44007, signal 1183382/1263418 (executing program) 2021/04/07 17:07:35 fetching corpus: 44056, signal 1183950/1263418 (executing program) 2021/04/07 17:07:35 fetching corpus: 44106, signal 1184307/1263420 (executing program) 2021/04/07 17:07:35 fetching corpus: 44156, signal 1184757/1263420 (executing program) 2021/04/07 17:07:35 fetching corpus: 44206, signal 1185083/1263420 (executing program) 2021/04/07 17:07:35 fetching corpus: 44256, signal 1185274/1263420 (executing program) 2021/04/07 17:07:36 fetching corpus: 44306, signal 1185499/1263420 (executing program) 2021/04/07 17:07:36 fetching corpus: 44355, signal 1185729/1263420 (executing program) 2021/04/07 17:07:36 fetching corpus: 44404, signal 1186017/1263424 (executing program) 2021/04/07 17:07:36 fetching corpus: 44454, signal 1186244/1263424 (executing program) 2021/04/07 17:07:36 fetching corpus: 44503, signal 1186604/1263427 (executing program) 2021/04/07 17:07:36 fetching corpus: 44553, signal 1186914/1263501 (executing program) 2021/04/07 17:07:36 fetching corpus: 44603, signal 1187249/1263501 (executing program) 2021/04/07 17:07:36 fetching corpus: 44653, signal 1187520/1263501 (executing program) 2021/04/07 17:07:37 fetching corpus: 44702, signal 1187962/1263501 (executing program) 2021/04/07 17:07:37 fetching corpus: 44751, signal 1188332/1263501 (executing program) 2021/04/07 17:07:37 fetching corpus: 44801, signal 1188560/1263501 (executing program) 2021/04/07 17:07:37 fetching corpus: 44851, signal 1188869/1263501 (executing program) 2021/04/07 17:07:37 fetching corpus: 44901, signal 1189158/1263501 (executing program) 2021/04/07 17:07:37 fetching corpus: 44951, signal 1189534/1263501 (executing program) 2021/04/07 17:07:37 fetching corpus: 45001, signal 1189769/1263501 (executing program) 2021/04/07 17:07:37 fetching corpus: 45051, signal 1190133/1263502 (executing program) 2021/04/07 17:07:38 fetching corpus: 45100, signal 1190423/1263503 (executing program) 2021/04/07 17:07:38 fetching corpus: 45150, signal 1190701/1263508 (executing program) 2021/04/07 17:07:38 fetching corpus: 45200, signal 1190906/1263508 (executing program) 2021/04/07 17:07:38 fetching corpus: 45250, signal 1191308/1263508 (executing program) 2021/04/07 17:07:38 fetching corpus: 45300, signal 1191706/1263508 (executing program) 2021/04/07 17:07:38 fetching corpus: 45350, signal 1191948/1263508 (executing program) 2021/04/07 17:07:38 fetching corpus: 45400, signal 1192303/1263508 (executing program) 2021/04/07 17:07:38 fetching corpus: 45450, signal 1192736/1263508 (executing program) 2021/04/07 17:07:39 fetching corpus: 45500, signal 1193078/1263508 (executing program) 2021/04/07 17:07:39 fetching corpus: 45550, signal 1193307/1263508 (executing program) 2021/04/07 17:07:39 fetching corpus: 45600, signal 1193696/1263509 (executing program) 2021/04/07 17:07:39 fetching corpus: 45650, signal 1193981/1263509 (executing program) 2021/04/07 17:07:39 fetching corpus: 45698, signal 1194332/1263519 (executing program) 2021/04/07 17:07:39 fetching corpus: 45748, signal 1194757/1263519 (executing program) 2021/04/07 17:07:39 fetching corpus: 45797, signal 1194978/1263519 (executing program) 2021/04/07 17:07:40 fetching corpus: 45847, signal 1195237/1263519 (executing program) 2021/04/07 17:07:40 fetching corpus: 45897, signal 1195601/1263519 (executing program) 2021/04/07 17:07:40 fetching corpus: 45946, signal 1195850/1263519 (executing program) 2021/04/07 17:07:40 fetching corpus: 45995, signal 1196147/1263519 (executing program) 2021/04/07 17:07:40 fetching corpus: 46045, signal 1196536/1263519 (executing program) 2021/04/07 17:07:40 fetching corpus: 46095, signal 1196789/1263519 (executing program) 2021/04/07 17:07:40 fetching corpus: 46145, signal 1197043/1263526 (executing program) 2021/04/07 17:07:40 fetching corpus: 46194, signal 1197368/1263526 (executing program) 2021/04/07 17:07:40 fetching corpus: 46243, signal 1197536/1263526 (executing program) 2021/04/07 17:07:40 fetching corpus: 46292, signal 1197768/1263526 (executing program) 2021/04/07 17:07:41 fetching corpus: 46342, signal 1198011/1263576 (executing program) 2021/04/07 17:07:41 fetching corpus: 46391, signal 1198214/1263576 (executing program) 2021/04/07 17:07:41 fetching corpus: 46441, signal 1198537/1263576 (executing program) 2021/04/07 17:07:41 fetching corpus: 46491, signal 1198839/1263576 (executing program) 2021/04/07 17:07:41 fetching corpus: 46540, signal 1199123/1263576 (executing program) 2021/04/07 17:07:41 fetching corpus: 46589, signal 1199266/1263582 (executing program) 2021/04/07 17:07:41 fetching corpus: 46637, signal 1199622/1263582 (executing program) 2021/04/07 17:07:41 fetching corpus: 46687, signal 1200115/1263583 (executing program) 2021/04/07 17:07:42 fetching corpus: 46735, signal 1200406/1263583 (executing program) 2021/04/07 17:07:42 fetching corpus: 46783, signal 1200728/1263591 (executing program) 2021/04/07 17:07:42 fetching corpus: 46832, signal 1201053/1263591 (executing program) 2021/04/07 17:07:42 fetching corpus: 46882, signal 1201398/1263601 (executing program) 2021/04/07 17:07:42 fetching corpus: 46930, signal 1201702/1263601 (executing program) 2021/04/07 17:07:42 fetching corpus: 46980, signal 1202114/1263601 (executing program) 2021/04/07 17:07:42 fetching corpus: 47029, signal 1202416/1263601 (executing program) 2021/04/07 17:07:42 fetching corpus: 47077, signal 1202646/1263601 (executing program) 2021/04/07 17:07:43 fetching corpus: 47125, signal 1203039/1263601 (executing program) 2021/04/07 17:07:43 fetching corpus: 47174, signal 1203365/1263601 (executing program) 2021/04/07 17:07:43 fetching corpus: 47224, signal 1203597/1263601 (executing program) 2021/04/07 17:07:43 fetching corpus: 47273, signal 1203959/1263601 (executing program) 2021/04/07 17:07:43 fetching corpus: 47323, signal 1204196/1263601 (executing program) 2021/04/07 17:07:43 fetching corpus: 47373, signal 1204507/1263601 (executing program) 2021/04/07 17:07:43 fetching corpus: 47423, signal 1204813/1263601 (executing program) 2021/04/07 17:07:43 fetching corpus: 47473, signal 1205021/1263615 (executing program) 2021/04/07 17:07:44 fetching corpus: 47522, signal 1205300/1263615 (executing program) 2021/04/07 17:07:44 fetching corpus: 47572, signal 1205617/1263615 (executing program) 2021/04/07 17:07:44 fetching corpus: 47622, signal 1205987/1263615 (executing program) 2021/04/07 17:07:44 fetching corpus: 47672, signal 1206257/1263615 (executing program) 2021/04/07 17:07:44 fetching corpus: 47722, signal 1208867/1263615 (executing program) 2021/04/07 17:07:44 fetching corpus: 47772, signal 1209137/1263616 (executing program) 2021/04/07 17:07:44 fetching corpus: 47822, signal 1209289/1263616 (executing program) 2021/04/07 17:07:44 fetching corpus: 47872, signal 1209593/1263616 (executing program) 2021/04/07 17:07:45 fetching corpus: 47922, signal 1209886/1263620 (executing program) 2021/04/07 17:07:45 fetching corpus: 47972, signal 1210103/1263668 (executing program) 2021/04/07 17:07:45 fetching corpus: 48021, signal 1210372/1263668 (executing program) 2021/04/07 17:07:45 fetching corpus: 48071, signal 1210796/1263668 (executing program) 2021/04/07 17:07:45 fetching corpus: 48121, signal 1211203/1263668 (executing program) 2021/04/07 17:07:45 fetching corpus: 48171, signal 1211418/1263668 (executing program) 2021/04/07 17:07:45 fetching corpus: 48221, signal 1211760/1263674 (executing program) 2021/04/07 17:07:45 fetching corpus: 48271, signal 1212022/1263674 (executing program) 2021/04/07 17:07:45 fetching corpus: 48321, signal 1212426/1263674 (executing program) 2021/04/07 17:07:46 fetching corpus: 48370, signal 1212836/1263674 (executing program) 2021/04/07 17:07:46 fetching corpus: 48420, signal 1213192/1263674 (executing program) 2021/04/07 17:07:46 fetching corpus: 48470, signal 1213504/1263674 (executing program) 2021/04/07 17:07:46 fetching corpus: 48519, signal 1213728/1263676 (executing program) 2021/04/07 17:07:46 fetching corpus: 48567, signal 1213926/1263676 (executing program) 2021/04/07 17:07:47 fetching corpus: 48616, signal 1214295/1263684 (executing program) 2021/04/07 17:07:47 fetching corpus: 48665, signal 1214690/1263684 (executing program) 2021/04/07 17:07:47 fetching corpus: 48715, signal 1215327/1263684 (executing program) 2021/04/07 17:07:47 fetching corpus: 48764, signal 1215600/1263687 (executing program) 2021/04/07 17:07:47 fetching corpus: 48814, signal 1215905/1263687 (executing program) 2021/04/07 17:07:47 fetching corpus: 48863, signal 1216171/1263687 (executing program) 2021/04/07 17:07:47 fetching corpus: 48912, signal 1216529/1263688 (executing program) 2021/04/07 17:07:47 fetching corpus: 48962, signal 1216787/1263688 (executing program) 2021/04/07 17:07:48 fetching corpus: 49011, signal 1217123/1263688 (executing program) 2021/04/07 17:07:48 fetching corpus: 49059, signal 1217432/1263688 (executing program) 2021/04/07 17:07:48 fetching corpus: 49109, signal 1217834/1263688 (executing program) 2021/04/07 17:07:48 fetching corpus: 49159, signal 1218173/1263688 (executing program) 2021/04/07 17:07:48 fetching corpus: 49209, signal 1218377/1263693 (executing program) 2021/04/07 17:07:48 fetching corpus: 49258, signal 1218598/1263694 (executing program) 2021/04/07 17:07:48 fetching corpus: 49308, signal 1218801/1263694 (executing program) 2021/04/07 17:07:48 fetching corpus: 49358, signal 1219159/1263694 (executing program) 2021/04/07 17:07:49 fetching corpus: 49408, signal 1219479/1263694 (executing program) 2021/04/07 17:07:49 fetching corpus: 49458, signal 1219933/1263694 (executing program) 2021/04/07 17:07:49 fetching corpus: 49506, signal 1220234/1263695 (executing program) 2021/04/07 17:07:49 fetching corpus: 49554, signal 1220533/1263695 (executing program) 2021/04/07 17:07:49 fetching corpus: 49604, signal 1220786/1263695 (executing program) 2021/04/07 17:07:49 fetching corpus: 49653, signal 1221070/1263709 (executing program) 2021/04/07 17:07:49 fetching corpus: 49702, signal 1221486/1263709 (executing program) 2021/04/07 17:07:49 fetching corpus: 49752, signal 1221765/1263709 (executing program) 2021/04/07 17:07:49 fetching corpus: 49801, signal 1225549/1263709 (executing program) 2021/04/07 17:07:50 fetching corpus: 49851, signal 1225972/1263709 (executing program) 2021/04/07 17:07:50 fetching corpus: 49901, signal 1226700/1263709 (executing program) 2021/04/07 17:07:50 fetching corpus: 49950, signal 1227024/1263709 (executing program) 2021/04/07 17:07:50 fetching corpus: 49999, signal 1227369/1263709 (executing program) 2021/04/07 17:07:50 fetching corpus: 50049, signal 1227659/1263709 (executing program) 2021/04/07 17:07:50 fetching corpus: 50099, signal 1228012/1263717 (executing program) 2021/04/07 17:07:50 fetching corpus: 50149, signal 1228507/1263717 (executing program) 2021/04/07 17:07:50 fetching corpus: 50197, signal 1228756/1263722 (executing program) 2021/04/07 17:07:50 fetching corpus: 50247, signal 1229099/1263725 (executing program) 2021/04/07 17:07:51 fetching corpus: 50297, signal 1229249/1263728 (executing program) 2021/04/07 17:07:51 fetching corpus: 50347, signal 1229461/1263728 (executing program) 2021/04/07 17:07:51 fetching corpus: 50395, signal 1229688/1263735 (executing program) 2021/04/07 17:07:51 fetching corpus: 50445, signal 1230054/1263735 (executing program) 2021/04/07 17:07:51 fetching corpus: 50495, signal 1230328/1263736 (executing program) 2021/04/07 17:07:51 fetching corpus: 50544, signal 1230607/1264030 (executing program) 2021/04/07 17:07:51 fetching corpus: 50591, signal 1230979/1264030 (executing program) 2021/04/07 17:07:51 fetching corpus: 50641, signal 1231235/1264030 (executing program) 2021/04/07 17:07:52 fetching corpus: 50691, signal 1231487/1264030 (executing program) 2021/04/07 17:07:52 fetching corpus: 50741, signal 1231896/1264030 (executing program) 2021/04/07 17:07:52 fetching corpus: 50790, signal 1232132/1264030 (executing program) 2021/04/07 17:07:52 fetching corpus: 50838, signal 1232393/1264032 (executing program) 2021/04/07 17:07:52 fetching corpus: 50888, signal 1232581/1264032 (executing program) 2021/04/07 17:07:52 fetching corpus: 50937, signal 1233206/1264032 (executing program) 2021/04/07 17:07:52 fetching corpus: 50987, signal 1233569/1264032 (executing program) 2021/04/07 17:07:52 fetching corpus: 51037, signal 1233791/1264032 (executing program) 2021/04/07 17:07:53 fetching corpus: 51087, signal 1234167/1264032 (executing program) 2021/04/07 17:07:53 fetching corpus: 51137, signal 1234744/1264032 (executing program) 2021/04/07 17:07:53 fetching corpus: 51187, signal 1235082/1264032 (executing program) 2021/04/07 17:07:53 fetching corpus: 51237, signal 1235319/1264032 (executing program) 2021/04/07 17:07:53 fetching corpus: 51286, signal 1235722/1264032 (executing program) 2021/04/07 17:07:53 fetching corpus: 51336, signal 1236102/1264033 (executing program) 2021/04/07 17:07:54 fetching corpus: 51386, signal 1236336/1264033 (executing program) 2021/04/07 17:07:54 fetching corpus: 51436, signal 1236933/1264033 (executing program) 2021/04/07 17:07:54 fetching corpus: 51486, signal 1237349/1264052 (executing program) 2021/04/07 17:07:54 fetching corpus: 51536, signal 1237550/1264052 (executing program) 2021/04/07 17:07:54 fetching corpus: 51586, signal 1237819/1264052 (executing program) 2021/04/07 17:07:55 fetching corpus: 51636, signal 1238368/1264052 (executing program) 2021/04/07 17:07:55 fetching corpus: 51686, signal 1238779/1264052 (executing program) 2021/04/07 17:07:55 fetching corpus: 51735, signal 1239203/1264052 (executing program) 2021/04/07 17:07:55 fetching corpus: 51785, signal 1239479/1264052 (executing program) 2021/04/07 17:07:55 fetching corpus: 51835, signal 1239859/1264052 (executing program) 2021/04/07 17:07:55 fetching corpus: 51885, signal 1240089/1264052 (executing program) 2021/04/07 17:07:55 fetching corpus: 51933, signal 1240331/1264053 (executing program) 2021/04/07 17:07:55 fetching corpus: 51983, signal 1240558/1264053 (executing program) 2021/04/07 17:07:56 fetching corpus: 52032, signal 1240729/1264056 (executing program) 2021/04/07 17:07:56 fetching corpus: 52082, signal 1241077/1264056 (executing program) 2021/04/07 17:07:56 fetching corpus: 52132, signal 1241448/1264056 (executing program) 2021/04/07 17:07:56 fetching corpus: 52181, signal 1241691/1264056 (executing program) 2021/04/07 17:07:56 fetching corpus: 52231, signal 1242088/1264056 (executing program) 2021/04/07 17:07:56 fetching corpus: 52281, signal 1242345/1264056 (executing program) 2021/04/07 17:07:56 fetching corpus: 52331, signal 1242656/1264057 (executing program) 2021/04/07 17:07:56 fetching corpus: 52381, signal 1243102/1264057 (executing program) 2021/04/07 17:07:57 fetching corpus: 52431, signal 1243456/1264057 (executing program) 2021/04/07 17:07:57 fetching corpus: 52481, signal 1243724/1264058 (executing program) 2021/04/07 17:07:57 fetching corpus: 52530, signal 1244042/1264071 (executing program) 2021/04/07 17:07:57 fetching corpus: 52580, signal 1244301/1264071 (executing program) 2021/04/07 17:07:57 fetching corpus: 52630, signal 1244584/1264071 (executing program) 2021/04/07 17:07:57 fetching corpus: 52680, signal 1244900/1264071 (executing program) 2021/04/07 17:07:57 fetching corpus: 52730, signal 1245174/1264071 (executing program) 2021/04/07 17:07:57 fetching corpus: 52780, signal 1245399/1264071 (executing program) 2021/04/07 17:07:58 fetching corpus: 52829, signal 1245615/1264071 (executing program) 2021/04/07 17:07:58 fetching corpus: 52878, signal 1245912/1264071 (executing program) 2021/04/07 17:07:58 fetching corpus: 52927, signal 1246275/1264071 (executing program) 2021/04/07 17:07:58 fetching corpus: 52975, signal 1247390/1264071 (executing program) 2021/04/07 17:07:58 fetching corpus: 53024, signal 1247781/1264071 (executing program) 2021/04/07 17:07:58 fetching corpus: 53073, signal 1248076/1264071 (executing program) 2021/04/07 17:07:58 fetching corpus: 53123, signal 1248463/1264089 (executing program) 2021/04/07 17:07:58 fetching corpus: 53171, signal 1248729/1264089 (executing program) 2021/04/07 17:07:58 fetching corpus: 53221, signal 1248958/1264089 (executing program) 2021/04/07 17:07:59 fetching corpus: 53270, signal 1249163/1264089 (executing program) 2021/04/07 17:07:59 fetching corpus: 53319, signal 1249624/1264125 (executing program) 2021/04/07 17:07:59 fetching corpus: 53369, signal 1249879/1264125 (executing program) 2021/04/07 17:07:59 fetching corpus: 53419, signal 1250259/1264125 (executing program) 2021/04/07 17:07:59 fetching corpus: 53469, signal 1250496/1264125 (executing program) 2021/04/07 17:07:59 fetching corpus: 53474, signal 1250506/1264125 (executing program) 2021/04/07 17:07:59 fetching corpus: 53474, signal 1250506/1264125 (executing program) 2021/04/07 17:08:01 starting 6 fuzzer processes 17:08:02 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='attr\x00') getdents(r2, &(0x7f0000000080)=""/74, 0x29) getdents64(r2, &(0x7f0000000980)=""/134, 0x86) 17:08:02 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb8, 0xb8, 0x2, [@array, @func_proto, @func_proto, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}, @volatile, @enum={0x0, 0x7, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}]}, @union, @array]}}, 0x0, 0xd2}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() rt_sigqueueinfo(r3, 0x3c, &(0x7f0000000040)) 17:08:02 executing program 2: getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="6000000030003dfa0000000000000000000000004c000100480001000700010078740000380002802a000600260000006e676c65000000000000000000000000000000000000473c02ef00030000000000000000080002"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 17:08:02 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='.\x00', 0xa6000001) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getdents64(r1, &(0x7f0000000280)=""/217, 0xd9) 17:08:03 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000340)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_procfs(0x0, &(0x7f0000000600)='smaps_rollup\x00') 17:08:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) dup(0xffffffffffffffff) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_SCB={0x5, 0xb, 0x1}]}}}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) [ 229.252060][ T8457] chnl_net:caif_netlink_parms(): no params data found [ 229.719493][ T8459] chnl_net:caif_netlink_parms(): no params data found [ 229.731149][ T8457] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.743410][ T8457] bridge0: port 1(bridge_slave_0) entered disabled state [ 229.762656][ T8457] device bridge_slave_0 entered promiscuous mode [ 229.818928][ T8457] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.834023][ T8457] bridge0: port 2(bridge_slave_1) entered disabled state [ 229.843742][ T8457] device bridge_slave_1 entered promiscuous mode [ 229.948055][ T8457] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 229.961083][ T8457] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 230.090871][ T8461] chnl_net:caif_netlink_parms(): no params data found [ 230.119959][ T8457] team0: Port device team_slave_0 added [ 230.130952][ T8457] team0: Port device team_slave_1 added [ 230.152753][ T8459] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.159932][ T8459] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.170036][ T8459] device bridge_slave_0 entered promiscuous mode [ 230.205446][ T8463] chnl_net:caif_netlink_parms(): no params data found [ 230.217302][ T8459] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.225699][ T8459] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.234714][ T8459] device bridge_slave_1 entered promiscuous mode [ 230.298654][ T8457] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 230.312872][ T8457] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 230.406216][ T8457] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 230.426189][ T8457] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 230.433313][ T8457] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 230.482975][ T8457] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 230.522884][ T8459] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 230.537029][ T8459] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 230.616673][ T8457] device hsr_slave_0 entered promiscuous mode [ 230.625037][ T8457] device hsr_slave_1 entered promiscuous mode [ 230.685178][ T8461] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.692745][ T8461] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.700643][ T8461] device bridge_slave_0 entered promiscuous mode [ 230.716521][ T8459] team0: Port device team_slave_0 added [ 230.727674][ T8459] team0: Port device team_slave_1 added [ 230.745114][ T8461] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.753739][ T8461] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.762326][ T8461] device bridge_slave_1 entered promiscuous mode [ 230.766328][ T2954] Bluetooth: hci0: command 0x0409 tx timeout [ 230.879540][ T8463] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.889796][ T8463] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.899051][ T8463] device bridge_slave_0 entered promiscuous mode [ 230.907466][ T8459] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 230.914859][ T8459] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 230.941781][ T7] Bluetooth: hci1: command 0x0409 tx timeout [ 230.948630][ T8459] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 230.965482][ T8459] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 230.972607][ T8459] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 230.999777][ T8459] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 231.025740][ T8461] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 231.035541][ T8463] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.042945][ T8463] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.052321][ T8463] device bridge_slave_1 entered promiscuous mode [ 231.110043][ T8461] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 231.156036][ T8459] device hsr_slave_0 entered promiscuous mode [ 231.162887][ T2954] Bluetooth: hci2: command 0x0409 tx timeout [ 231.170307][ T8459] device hsr_slave_1 entered promiscuous mode [ 231.179119][ T8459] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 231.187912][ T8459] Cannot create hsr debugfs directory [ 231.231751][ T8463] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 231.278842][ T8461] team0: Port device team_slave_0 added [ 231.307278][ T8463] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 231.335028][ T8461] team0: Port device team_slave_1 added [ 231.375032][ T8465] chnl_net:caif_netlink_parms(): no params data found [ 231.417217][ T8461] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 231.432742][ T8461] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 231.461201][ T8461] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 231.475804][ T8461] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 231.483945][ T7] Bluetooth: hci3: command 0x0409 tx timeout [ 231.484138][ T8461] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 231.517292][ T8461] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 231.547899][ T8463] team0: Port device team_slave_0 added [ 231.622137][ T8463] team0: Port device team_slave_1 added [ 231.721744][ T4840] Bluetooth: hci4: command 0x0409 tx timeout [ 231.734580][ T8463] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 231.741978][ T8463] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 231.770711][ T8463] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 231.789826][ T8463] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 231.797645][ T8463] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 231.824554][ T8463] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 231.843359][ T8596] chnl_net:caif_netlink_parms(): no params data found [ 231.877465][ T8461] device hsr_slave_0 entered promiscuous mode [ 231.889087][ T8461] device hsr_slave_1 entered promiscuous mode [ 231.897414][ T8461] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 231.905377][ T8461] Cannot create hsr debugfs directory [ 231.987706][ T8463] device hsr_slave_0 entered promiscuous mode [ 231.995076][ T8463] device hsr_slave_1 entered promiscuous mode [ 232.003363][ T8463] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 232.011015][ T8463] Cannot create hsr debugfs directory [ 232.033886][ T8465] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.041177][ T8465] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.051440][ T8465] device bridge_slave_0 entered promiscuous mode [ 232.098629][ T8465] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.108092][ T8465] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.117319][ T8465] device bridge_slave_1 entered promiscuous mode [ 232.187142][ T8457] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 232.264999][ T8465] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 232.276801][ T8457] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 232.300278][ T8457] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 232.317630][ T8457] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 232.350269][ T8465] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 232.377461][ T8596] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.386841][ T8596] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.397661][ T8596] device bridge_slave_0 entered promiscuous mode [ 232.404852][ T9559] Bluetooth: hci5: command 0x0409 tx timeout [ 232.429898][ T8596] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.440063][ T8596] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.453555][ T8596] device bridge_slave_1 entered promiscuous mode [ 232.483406][ T8465] team0: Port device team_slave_0 added [ 232.522037][ T8465] team0: Port device team_slave_1 added [ 232.530572][ T8596] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 232.549385][ T8459] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 232.584093][ T8596] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 232.606241][ T8459] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 232.620353][ T8459] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 232.685370][ T8459] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 232.710145][ T8465] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 232.719611][ T8465] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 232.746801][ T8465] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 232.766881][ T8596] team0: Port device team_slave_0 added [ 232.790481][ T8465] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 232.803057][ T8465] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 232.831267][ T8465] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 232.851558][ T4840] Bluetooth: hci0: command 0x041b tx timeout [ 232.884345][ T8596] team0: Port device team_slave_1 added [ 232.945315][ T8596] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 232.954827][ T8596] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 232.983781][ T8596] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 233.001874][ T4840] Bluetooth: hci1: command 0x041b tx timeout [ 233.002159][ T8465] device hsr_slave_0 entered promiscuous mode [ 233.019999][ T8465] device hsr_slave_1 entered promiscuous mode [ 233.027242][ T8465] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 233.035287][ T8465] Cannot create hsr debugfs directory [ 233.078248][ T8596] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 233.087133][ T8596] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 233.116052][ T8596] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 233.156214][ T8461] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 233.241641][ T4840] Bluetooth: hci2: command 0x041b tx timeout [ 233.244771][ T8596] device hsr_slave_0 entered promiscuous mode [ 233.257577][ T8596] device hsr_slave_1 entered promiscuous mode [ 233.265391][ T8596] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 233.273119][ T8596] Cannot create hsr debugfs directory [ 233.279677][ T8461] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 233.302425][ T8461] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 233.314462][ T8461] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 233.535030][ T8463] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 233.553385][ T8463] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 233.565164][ T8463] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 233.572486][ T9681] Bluetooth: hci3: command 0x041b tx timeout [ 233.597710][ T8463] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 233.659046][ T8457] 8021q: adding VLAN 0 to HW filter on device bond0 [ 233.778079][ T8459] 8021q: adding VLAN 0 to HW filter on device bond0 [ 233.791262][ T9560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 233.806489][ T9560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 233.816409][ T9720] Bluetooth: hci4: command 0x041b tx timeout [ 233.832828][ T8457] 8021q: adding VLAN 0 to HW filter on device team0 [ 233.846490][ T8461] 8021q: adding VLAN 0 to HW filter on device bond0 [ 233.897354][ T8465] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 233.917590][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 233.928505][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 233.949967][ T8465] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 233.980766][ T8461] 8021q: adding VLAN 0 to HW filter on device team0 [ 233.995930][ T2954] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 234.006505][ T2954] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 234.016742][ T2954] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.024366][ T2954] bridge0: port 1(bridge_slave_0) entered forwarding state [ 234.033873][ T2954] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 234.044092][ T2954] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 234.054292][ T2954] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.061528][ T2954] bridge0: port 2(bridge_slave_1) entered forwarding state [ 234.069873][ T2954] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 234.078345][ T2954] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 234.089688][ T8459] 8021q: adding VLAN 0 to HW filter on device team0 [ 234.105304][ T8465] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 234.119365][ T8465] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 234.145086][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 234.153465][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 234.164481][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 234.174243][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 234.183985][ T9755] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.191215][ T9755] bridge0: port 1(bridge_slave_0) entered forwarding state [ 234.200791][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 234.228649][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 234.237916][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 234.250770][ T9755] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.257994][ T9755] bridge0: port 1(bridge_slave_0) entered forwarding state [ 234.280115][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 234.291210][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 234.325718][ T8596] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 234.350879][ T8596] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 234.370527][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 234.380414][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 234.390193][ T9720] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.397400][ T9720] bridge0: port 2(bridge_slave_1) entered forwarding state [ 234.405776][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 234.416058][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 234.425401][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 234.434540][ T9720] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.441767][ T9720] bridge0: port 2(bridge_slave_1) entered forwarding state [ 234.449819][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 234.459753][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 234.468998][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 234.478936][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 234.499017][ T9681] Bluetooth: hci5: command 0x041b tx timeout [ 234.516807][ T8596] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 234.533756][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 234.546769][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 234.556365][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 234.568010][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 234.577534][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 234.587616][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 234.597091][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 234.606358][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 234.615435][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 234.625144][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 234.635197][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 234.643952][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 234.659839][ T8457] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 234.683763][ T8457] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 234.704927][ T8463] 8021q: adding VLAN 0 to HW filter on device bond0 [ 234.712589][ T8596] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 234.739203][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 234.748698][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 234.758010][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 234.767612][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 234.777548][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 234.787111][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 234.856717][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 234.868298][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 234.880058][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 234.902535][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 234.911073][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 234.921277][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 234.931988][ T9560] Bluetooth: hci0: command 0x040f tx timeout [ 234.942153][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 234.950239][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 234.964979][ T8461] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 234.978209][ T8461] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 234.996624][ T8459] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 235.009226][ T8463] 8021q: adding VLAN 0 to HW filter on device team0 [ 235.030496][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 235.040206][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 235.051035][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 235.060740][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 235.070246][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.077470][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.092053][ T8] Bluetooth: hci1: command 0x040f tx timeout [ 235.112292][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 235.120536][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 235.130854][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 235.176120][ T8457] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 235.192606][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 235.200482][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 235.209054][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 235.220458][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 235.229866][ T9763] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.237195][ T9763] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.270271][ T8465] 8021q: adding VLAN 0 to HW filter on device bond0 [ 235.303313][ T8459] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 235.310502][ T4840] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 235.319600][ T4840] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 235.328979][ T4840] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 235.332588][ T5] Bluetooth: hci2: command 0x040f tx timeout [ 235.338358][ T4840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 235.351624][ T4840] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 235.378782][ T8461] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 235.391000][ T8465] 8021q: adding VLAN 0 to HW filter on device team0 [ 235.415123][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 235.430353][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 235.442716][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 235.453110][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 235.465323][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 235.555209][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 235.564412][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 235.576086][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 235.587674][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 235.598233][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 235.607972][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 235.617673][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 235.627133][ T9763] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.634389][ T9763] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.643068][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 235.652897][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 235.657045][ T5] Bluetooth: hci3: command 0x040f tx timeout [ 235.663367][ T9763] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.674275][ T9763] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.688649][ T8463] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 235.700731][ T8463] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 235.749846][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 235.759780][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 235.772385][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 235.792191][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 235.801268][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 235.845322][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 235.857405][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 235.867373][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 235.877008][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 235.885157][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 235.893025][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 235.902263][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 235.916089][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 235.924803][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 235.935391][ T5] Bluetooth: hci4: command 0x040f tx timeout [ 235.984376][ T8457] device veth0_vlan entered promiscuous mode [ 235.999427][ T8463] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 236.013876][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 236.057614][ T8596] 8021q: adding VLAN 0 to HW filter on device bond0 [ 236.066055][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 236.076356][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 236.085417][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 236.094464][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 236.107334][ T8461] device veth0_vlan entered promiscuous mode [ 236.135601][ T8459] device veth0_vlan entered promiscuous mode [ 236.149346][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 236.159227][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 236.168589][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 236.177227][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 236.185634][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 236.195721][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 236.224020][ T8457] device veth1_vlan entered promiscuous mode [ 236.259459][ T8596] 8021q: adding VLAN 0 to HW filter on device team0 [ 236.267843][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 236.277569][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 236.286531][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 236.296102][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 236.305042][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 236.313459][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 236.332089][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 236.340785][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 236.350869][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 236.361217][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 236.371825][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 236.383015][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 236.400198][ T8461] device veth1_vlan entered promiscuous mode [ 236.422788][ T8465] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 236.443147][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 236.453164][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 236.461914][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 236.470904][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 236.481339][ T9681] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.488563][ T9681] bridge0: port 1(bridge_slave_0) entered forwarding state [ 236.498014][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 236.511150][ T8459] device veth1_vlan entered promiscuous mode [ 236.532592][ T9560] Bluetooth: hci5: command 0x040f tx timeout [ 236.562918][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 236.571279][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 236.581065][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 236.592866][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 236.602960][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.610109][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 236.618614][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 236.637565][ T8463] device veth0_vlan entered promiscuous mode [ 236.662882][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 236.674617][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 236.686394][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 236.736360][ T8457] device veth0_macvtap entered promiscuous mode [ 236.745641][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 236.758176][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 236.768909][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 236.779286][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 236.790727][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 236.800433][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 236.810368][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 236.820044][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 236.839854][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 236.848684][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 236.879344][ T8457] device veth1_macvtap entered promiscuous mode [ 236.891561][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 236.900111][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 236.908920][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 236.917915][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 236.929038][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 236.948781][ T8465] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 236.966696][ T8463] device veth1_vlan entered promiscuous mode [ 236.991075][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 237.000818][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 237.012164][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 237.013164][ T9559] Bluetooth: hci0: command 0x0419 tx timeout [ 237.033244][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 237.042989][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 237.048937][ T9769] modprobe (9769) used greatest stack depth: 22696 bytes left [ 237.060257][ T8461] device veth0_macvtap entered promiscuous mode [ 237.097674][ T8461] device veth1_macvtap entered promiscuous mode [ 237.124470][ T8596] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 237.145905][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 237.154827][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 237.165787][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 237.176453][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 237.187523][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 237.198395][ T8459] device veth0_macvtap entered promiscuous mode [ 237.209022][ T7] Bluetooth: hci1: command 0x0419 tx timeout [ 237.287982][ T8457] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 237.305993][ T8459] device veth1_macvtap entered promiscuous mode [ 237.331687][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 237.340510][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 237.350905][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 237.360650][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 237.370480][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 237.379025][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 237.410361][ T9681] Bluetooth: hci2: command 0x0419 tx timeout [ 237.420003][ T8457] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 237.448824][ T8463] device veth0_macvtap entered promiscuous mode [ 237.467228][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 237.480613][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.498158][ T8461] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 237.507130][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 237.518458][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 237.528319][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 237.538219][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 237.548078][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 237.558168][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 237.570493][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 237.587230][ T8457] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.606243][ T8457] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.616214][ T8457] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.626042][ T8457] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.643009][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 237.656780][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.667034][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 237.678132][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.693331][ T8459] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 237.705976][ T8463] device veth1_macvtap entered promiscuous mode [ 237.725916][ T8596] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 237.734380][ T9768] Bluetooth: hci3: command 0x0419 tx timeout [ 237.754922][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 237.773616][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 237.790112][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 237.805143][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.818042][ T8459] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 237.830575][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 237.844143][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.854712][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 237.865926][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.879909][ T8461] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 237.914482][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 237.932733][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 237.955709][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 237.965521][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 237.979662][ T8459] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.989847][ T8459] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.008344][ T8459] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.018270][ T8459] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.035324][ T8461] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.052775][ T9768] Bluetooth: hci4: command 0x0419 tx timeout [ 238.057831][ T8461] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.068079][ T8461] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.077348][ T8461] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.129020][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 238.151895][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.162447][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 238.176164][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.186967][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 238.198177][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.210473][ T8463] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 238.244435][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 238.254646][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 238.268709][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 238.280924][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 238.294488][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 238.305404][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.316016][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 238.326740][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.337314][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 238.348934][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.364212][ T8463] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 238.407424][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 238.417782][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 238.429734][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 238.439923][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 238.453360][ T8463] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.464369][ T8463] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.474596][ T8463] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.485169][ T8463] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.634625][ T5] Bluetooth: hci5: command 0x0419 tx timeout [ 238.734773][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 238.752637][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 238.773986][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 238.797850][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 238.826330][ T8596] device veth0_vlan entered promiscuous mode [ 238.895168][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 238.913013][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 238.929142][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 238.939208][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 238.957993][ T8465] device veth0_vlan entered promiscuous mode [ 239.024981][ T167] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 239.051649][ T167] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 239.073613][ T8596] device veth1_vlan entered promiscuous mode [ 239.109844][ T203] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 239.132259][ T203] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 239.166559][ T8465] device veth1_vlan entered promiscuous mode [ 239.220146][ T4840] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 239.230191][ T4840] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 239.278802][ T167] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 239.319250][ T167] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 239.376078][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 239.385302][ T106] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 239.409100][ T106] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 239.420039][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 239.483282][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 239.500476][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 239.509921][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 239.575764][ T8596] device veth0_macvtap entered promiscuous mode [ 239.593782][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 239.609903][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 239.634596][ T8465] device veth0_macvtap entered promiscuous mode [ 239.657040][ T8596] device veth1_macvtap entered promiscuous mode [ 239.684882][ T106] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 239.688314][ T4840] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 239.714050][ T4840] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 239.721277][ T106] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 17:08:14 executing program 1: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000400)=ANY=[@ANYBLOB="20000000000701"], 0x20}}, 0x0) [ 239.762982][ T4840] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 239.782799][ T4840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 239.812313][ T4840] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 239.874123][ T9855] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 239.876989][ T8465] device veth1_macvtap entered promiscuous mode [ 239.908303][ T9857] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 17:08:14 executing program 1: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000400)=ANY=[@ANYBLOB="20000000000701"], 0x20}}, 0x0) [ 239.940115][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 239.972813][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 240.007892][ T203] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 240.019377][ T9861] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 17:08:14 executing program 1: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000400)=ANY=[@ANYBLOB="20000000000701"], 0x20}}, 0x0) [ 240.059619][ T203] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 240.073543][ T8596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 240.122211][ T8596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.143567][ T8596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 240.168602][ T8596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.185008][ T9870] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 240.194682][ T8596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 17:08:15 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000d7cc9a10cd060c01fb827f34030109021b000b00000f00090400000115065c0009058403"], 0x0) [ 240.213354][ T8596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.225237][ T8596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 240.257565][ T8596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.294639][ T8596] batman_adv: batadv0: Interface activated: batadv_slave_0 17:08:15 executing program 1: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000400)=ANY=[@ANYBLOB="20000000000701"], 0x20}}, 0x0) [ 240.335526][ T4840] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 240.364149][ T4840] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 240.410738][ T4840] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 240.425016][ T9878] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 240.450052][ T8596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.479584][ T8596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.495928][ T8596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.517343][ T8596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.553758][ T8596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.592699][ T8596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.613694][ T8596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.629767][ T8596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.644427][ T8596] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 240.663979][ T106] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 240.665400][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 240.685809][ T106] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 240.695844][ T8] usb 1-1: new high-speed USB device number 2 using dummy_hcd 17:08:15 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000a, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000000)=""/19, 0x13) [ 240.722526][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 17:08:15 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000000), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) [ 240.786886][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 240.819284][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.858832][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 240.873633][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.903949][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 240.915082][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.940665][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 240.960918][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.974471][ T8] usb 1-1: Using ep0 maxpacket: 16 [ 240.984599][ T8465] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 241.005579][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 241.018215][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 241.037215][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 241.052842][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 241.075248][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 241.097762][ T9890] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 241.112078][ T8] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 11 [ 241.128125][ T9890] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 241.128529][ T8] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 241.164373][ T8] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 241.205778][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 241.228565][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.255826][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 241.273967][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.304473][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 241.347962][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.360168][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 241.373117][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.382020][ T8] usb 1-1: New USB device found, idVendor=06cd, idProduct=010c, bcdDevice=82.fb [ 241.394028][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 241.410984][ T8] usb 1-1: New USB device strings: Mfr=127, Product=52, SerialNumber=3 [ 241.414665][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.436521][ T8] usb 1-1: Product: syz [ 241.445013][ T8465] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 241.447776][ T8] usb 1-1: Manufacturer: syz [ 241.466959][ T8] usb 1-1: SerialNumber: syz [ 241.467307][ T8596] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.487420][ T8596] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.507695][ T8] usb 1-1: config 0 descriptor?? [ 241.507934][ T8596] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 17:08:16 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x207, 0x181601) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000100)={0xa3, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 241.576043][ T8] keyspan 1-1:0.0: Keyspan 1 port adapter converter detected [ 241.577063][ T8596] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 17:08:16 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='batadv0\x00', 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x140004202, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, 0x0) [ 241.648382][ T8] keyspan 1-1:0.0: found no endpoint descriptor for endpoint 81 [ 241.674793][ T4840] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 241.699623][ T4840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 241.727675][ T8] keyspan 1-1:0.0: found no endpoint descriptor for endpoint 82 17:08:16 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000002c0)={0x81, 0x0, 'client0\x00', 0x0, "9d38c7d257227327", "4c4361076f62552853100b2233aed9017c67f766ab6a1370604fba6ced49ba34"}) [ 241.746870][ T8465] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.775921][ T8] keyspan 1-1:0.0: found no endpoint descriptor for endpoint 1 [ 241.796920][ T8465] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.818439][ T8] keyspan 1-1:0.0: found no endpoint descriptor for endpoint 2 [ 241.824747][ T9909] vhci_hcd: GetPortErrorCount req not supported for USB 2.0 roothub [ 241.838309][ T8465] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.857060][ T8] keyspan 1-1:0.0: found no endpoint descriptor for endpoint 83 [ 241.874402][ T9912] vhci_hcd: GetPortErrorCount req not supported for USB 2.0 roothub [ 241.878998][ T8465] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.900047][ T8] keyspan 1-1:0.0: found no endpoint descriptor for endpoint 3 [ 241.911950][ C1] hrtimer: interrupt took 32157 ns [ 241.976663][ T8] usb 1-1: Keyspan 1 port adapter converter now attached to ttyUSB0 [ 242.051945][ T8] usb 1-1: USB disconnect, device number 2 [ 242.137666][ T8] keyspan_1 ttyUSB0: Keyspan 1 port adapter converter now disconnected from ttyUSB0 [ 242.152567][ T8] keyspan 1-1:0.0: device disconnected [ 242.489071][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 242.502050][ T106] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 242.515184][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 242.526880][ T106] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 242.543368][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 242.580085][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 242.639655][ T106] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 242.666058][ T106] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 242.696653][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 242.702035][ T8] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 242.767082][ T9897] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 242.804108][ T9897] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 242.885750][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 243.002947][ T8] usb 1-1: Using ep0 maxpacket: 16 17:08:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200002) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 17:08:17 executing program 1: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5, 0x7fffffff}, 0x4048, 0xffff, 0x0, 0x0, 0x0, 0xfffffffe, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) semctl$IPC_RMID(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20058041, &(0x7f0000000040)={0xa, 0x2}, 0x1c) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) keyctl$session_to_parent(0x12) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, 0x0, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) timer_create(0x0, 0x0, 0x0) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 17:08:17 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x207, 0x181601) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000100)={0xa3, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:08:17 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='batadv0\x00', 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x140004202, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, 0x0) 17:08:17 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB='#! ./file0'], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) setxattr$security_capability(0x0, &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) r2 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x800) ftruncate(r2, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) tkill(0x0, 0x3d) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 243.152276][ T8] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 11 [ 243.161347][ T8] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 243.253018][ T9983] vhci_hcd: GetPortErrorCount req not supported for USB 2.0 roothub [ 243.274501][ T8] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 17:08:18 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000d7cc9a10cd060c01fb827f34030109021b000b00000f00090400000115065c0009058403"], 0x0) 17:08:18 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x207, 0x181601) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000100)={0xa3, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 243.571926][ T8] usb 1-1: string descriptor 0 read error: -71 [ 243.585444][ T8] usb 1-1: New USB device found, idVendor=06cd, idProduct=010c, bcdDevice=82.fb [ 243.662309][ T8] usb 1-1: New USB device strings: Mfr=127, Product=52, SerialNumber=3 [ 243.761159][ T8] usb 1-1: config 0 descriptor?? [ 243.813902][ T8] usb 1-1: can't set config #0, error -71 [ 243.852477][ T8] usb 1-1: USB disconnect, device number 3 [ 243.873382][ T9997] vhci_hcd: GetPortErrorCount req not supported for USB 2.0 roothub 17:08:18 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x207, 0x181601) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000100)={0xa3, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:08:18 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='batadv0\x00', 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x140004202, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, 0x0) 17:08:18 executing program 1: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5, 0x7fffffff}, 0x4048, 0xffff, 0x0, 0x0, 0x0, 0xfffffffe, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) semctl$IPC_RMID(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20058041, &(0x7f0000000040)={0xa, 0x2}, 0x1c) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) keyctl$session_to_parent(0x12) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, 0x0, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) timer_create(0x0, 0x0, 0x0) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) [ 244.276567][ T8] usb 1-1: new high-speed USB device number 4 using dummy_hcd 17:08:19 executing program 3: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5, 0x7fffffff}, 0x4048, 0xffff, 0x0, 0x0, 0x0, 0xfffffffe, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) semctl$IPC_RMID(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20058041, &(0x7f0000000040)={0xa, 0x2}, 0x1c) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) keyctl$session_to_parent(0x12) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, 0x0, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) timer_create(0x0, 0x0, 0x0) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) [ 244.582327][ T8] usb 1-1: Using ep0 maxpacket: 16 [ 244.714849][ T8] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 11 [ 244.739413][ T8] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 17:08:19 executing program 4: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5, 0x7fffffff}, 0x4048, 0xffff, 0x0, 0x0, 0x0, 0xfffffffe, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) semctl$IPC_RMID(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20058041, &(0x7f0000000040)={0xa, 0x2}, 0x1c) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) keyctl$session_to_parent(0x12) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, 0x0, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) timer_create(0x0, 0x0, 0x0) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) [ 244.836122][ T8] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 245.012177][ T8] usb 1-1: New USB device found, idVendor=06cd, idProduct=010c, bcdDevice=82.fb [ 245.028960][ T8] usb 1-1: New USB device strings: Mfr=127, Product=52, SerialNumber=3 [ 245.045265][ T8] usb 1-1: Product: syz [ 245.050424][ T8] usb 1-1: Manufacturer: syz [ 245.065261][ T8] usb 1-1: SerialNumber: syz [ 245.080394][ T8] usb 1-1: config 0 descriptor?? 17:08:19 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='batadv0\x00', 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x140004202, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, 0x0) [ 245.143551][ T8] keyspan 1-1:0.0: Keyspan 1 port adapter converter detected [ 245.154812][ T8] keyspan 1-1:0.0: found no endpoint descriptor for endpoint 81 [ 245.196068][ T8] keyspan 1-1:0.0: found no endpoint descriptor for endpoint 82 [ 245.229476][ T8] keyspan 1-1:0.0: found no endpoint descriptor for endpoint 1 [ 245.259285][ T8] keyspan 1-1:0.0: found no endpoint descriptor for endpoint 2 [ 245.293616][ T8] keyspan 1-1:0.0: found no endpoint descriptor for endpoint 83 [ 245.336902][ T8] keyspan 1-1:0.0: found no endpoint descriptor for endpoint 3 [ 245.401036][ T8] usb 1-1: Keyspan 1 port adapter converter now attached to ttyUSB0 [ 245.474402][ T8] usb 1-1: USB disconnect, device number 4 [ 245.527797][ T8] keyspan_1 ttyUSB0: Keyspan 1 port adapter converter now disconnected from ttyUSB0 17:08:20 executing program 1: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5, 0x7fffffff}, 0x4048, 0xffff, 0x0, 0x0, 0x0, 0xfffffffe, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) semctl$IPC_RMID(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20058041, &(0x7f0000000040)={0xa, 0x2}, 0x1c) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) keyctl$session_to_parent(0x12) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, 0x0, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) timer_create(0x0, 0x0, 0x0) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) [ 245.590490][ T8] keyspan 1-1:0.0: device disconnected 17:08:20 executing program 4: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5, 0x7fffffff}, 0x4048, 0xffff, 0x0, 0x0, 0x0, 0xfffffffe, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) semctl$IPC_RMID(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20058041, &(0x7f0000000040)={0xa, 0x2}, 0x1c) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) keyctl$session_to_parent(0x12) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, 0x0, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) timer_create(0x0, 0x0, 0x0) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 17:08:20 executing program 3: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5, 0x7fffffff}, 0x4048, 0xffff, 0x0, 0x0, 0x0, 0xfffffffe, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) semctl$IPC_RMID(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20058041, &(0x7f0000000040)={0xa, 0x2}, 0x1c) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) keyctl$session_to_parent(0x12) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, 0x0, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) timer_create(0x0, 0x0, 0x0) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 17:08:20 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8ba6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x363}, 0x0, 0x5, 0x0, 0x0, 0x1, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x3) preadv2(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/4096, 0x4}], 0x1, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 17:08:20 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000d7cc9a10cd060c01fb827f34030109021b000b00000f00090400000115065c0009058403"], 0x0) 17:08:21 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x1eb142, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)=0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) [ 246.630183][ T8] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 246.911715][ T8] usb 1-1: Using ep0 maxpacket: 16 17:08:21 executing program 4: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5, 0x7fffffff}, 0x4048, 0xffff, 0x0, 0x0, 0x0, 0xfffffffe, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) semctl$IPC_RMID(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20058041, &(0x7f0000000040)={0xa, 0x2}, 0x1c) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) keyctl$session_to_parent(0x12) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, 0x0, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) timer_create(0x0, 0x0, 0x0) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 17:08:21 executing program 3: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5, 0x7fffffff}, 0x4048, 0xffff, 0x0, 0x0, 0x0, 0xfffffffe, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) semctl$IPC_RMID(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20058041, &(0x7f0000000040)={0xa, 0x2}, 0x1c) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) keyctl$session_to_parent(0x12) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, 0x0, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) timer_create(0x0, 0x0, 0x0) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) [ 247.042087][ T8] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 11 [ 247.072367][ T8] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 247.174963][ T8] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 247.442514][ T8] usb 1-1: New USB device found, idVendor=06cd, idProduct=010c, bcdDevice=82.fb [ 247.470091][ T8] usb 1-1: New USB device strings: Mfr=127, Product=52, SerialNumber=3 17:08:22 executing program 1: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5, 0x7fffffff}, 0x4048, 0xffff, 0x0, 0x0, 0x0, 0xfffffffe, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) semctl$IPC_RMID(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20058041, &(0x7f0000000040)={0xa, 0x2}, 0x1c) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) keyctl$session_to_parent(0x12) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, 0x0, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) timer_create(0x0, 0x0, 0x0) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) [ 247.521524][ T8] usb 1-1: Product: syz [ 247.547352][ T8] usb 1-1: Manufacturer: syz [ 247.570774][ T8] usb 1-1: SerialNumber: syz [ 247.609033][ T8] usb 1-1: config 0 descriptor?? [ 247.704597][ T8] keyspan 1-1:0.0: Keyspan 1 port adapter converter detected [ 247.758902][ T8] keyspan 1-1:0.0: found no endpoint descriptor for endpoint 81 [ 247.813083][ T8] keyspan 1-1:0.0: found no endpoint descriptor for endpoint 82 [ 247.856646][ T8] keyspan 1-1:0.0: found no endpoint descriptor for endpoint 1 [ 247.901718][ T8] keyspan 1-1:0.0: found no endpoint descriptor for endpoint 2 [ 247.952977][ T8] keyspan 1-1:0.0: found no endpoint descriptor for endpoint 83 [ 247.996544][ T8] keyspan 1-1:0.0: found no endpoint descriptor for endpoint 3 [ 248.060324][ T8] usb 1-1: Keyspan 1 port adapter converter now attached to ttyUSB0 [ 248.121386][ T8] usb 1-1: USB disconnect, device number 5 17:08:22 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000b00)=@migrate={0xec, 0x21, 0x101, 0x0, 0x0, {{@in6=@private1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, [@migrate={0x9c, 0x11, [{@in, @in=@empty, @in, @in6=@empty}, {@in, @in=@rand_addr=0x64010102, @in, @in=@remote}]}]}, 0xec}}, 0x0) [ 248.171293][ T8] keyspan_1 ttyUSB0: Keyspan 1 port adapter converter now disconnected from ttyUSB0 [ 248.194954][ T8] keyspan 1-1:0.0: device disconnected 17:08:23 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000640)=ANY=[@ANYBLOB="1c1c4e200000000000000000000000000000ffff00"/128, @ANYRES32=0x0, @ANYBLOB="00ff000101ff0000143a"], 0x98) 17:08:23 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="cc0e1a0007b65cab09503b000000dc77914ae113"], 0x41) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "850e32db99baeb0600"}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0xffffffff) read(r0, &(0x7f0000001c40)=""/242, 0xf2) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000002c0)) r2 = syz_open_pts(r0, 0x0) r3 = dup2(r2, r0) ioctl$TCXONC(r3, 0x540a, 0x3) 17:08:23 executing program 3: socket$inet6_sctp(0xa, 0x0, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) bind$ax25(r0, &(0x7f0000000040)={{0x3, @remote, 0x1}, [@null, @netrom, @netrom, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}, 0x48) close(r0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005e4c0)={0x8, [], 0x0, "0a391feb26db05"}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$alg(0xffffffffffffffff, 0x0, 0x2400c040) 17:08:23 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000d7cc9a10cd060c01fb827f34030109021b000b00000f00090400000115065c0009058403"], 0x0) 17:08:23 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000040)=""/201, 0xc9}], 0x1) io_setup(0x6, &(0x7f0000000300)=0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)) io_submit(r1, 0x1, &(0x7f0000000280)=[&(0x7f0000000240)={0x400000, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000340)="8081000000010000000000224dbdf68f4c5c1f32b3c480c5da98bb5df36a", 0x1e}]) 17:08:23 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000700)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 17:08:23 executing program 4: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, 0x0, 0x0) [ 249.162053][ T9681] usb 1-1: new high-speed USB device number 6 using dummy_hcd 17:08:24 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x1eb142, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)=0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 17:08:24 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=ANY=[@ANYBLOB="1e3230685dd8a034a73a"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 17:08:24 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000040)=""/201, 0xc9}], 0x1) io_setup(0x6, &(0x7f0000000300)=0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)) io_submit(r1, 0x1, &(0x7f0000000280)=[&(0x7f0000000240)={0x400000, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000340)="8081000000010000000000224dbdf68f4c5c1f32b3c480c5da98bb5df36a", 0x1e}]) 17:08:24 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3306) [ 249.429976][T10144] libceph: resolve '20h]Ø 4§' (ret=-3): failed [ 249.436963][ T9681] usb 1-1: Using ep0 maxpacket: 16 [ 249.437971][T10147] libceph: resolve '20h]Ø 4§' (ret=-3): failed [ 249.443520][T10144] libceph: Failed to parse monitor IPs: -3 [ 249.463495][T10147] libceph: Failed to parse monitor IPs: -3 [ 249.592275][ T9681] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 11 [ 249.611300][ T9681] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 17:08:24 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x7, &(0x7f0000000200)="d8706819cfee07"}}}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) [ 249.649584][ T9681] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 17:08:24 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000040)=""/201, 0xc9}], 0x1) io_setup(0x6, &(0x7f0000000300)=0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)) io_submit(r1, 0x1, &(0x7f0000000280)=[&(0x7f0000000240)={0x400000, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000340)="8081000000010000000000224dbdf68f4c5c1f32b3c480c5da98bb5df36a", 0x1e}]) 17:08:24 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001bf700000000000000000001850000007500000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='block_split\x00', r0}, 0x10) bpf$ITER_CREATE(0x21, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x403, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400c00) 17:08:24 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000001640), 0xff5f) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffffffffffce8}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003480)=@bpf_lsm={0x1d, 0xa, &(0x7f0000003340)=ANY=[@ANYBLOB="180000000200000000000000ff0f0001640301000000000063050100f0ffffff8510000007000000"], &(0x7f00000033c0)='syzkaller\x00', 0x7, 0x0, 0x0, 0x40f00, 0x10, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000003400)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000003440)={0x4, 0x0, 0x5, 0x1}, 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={0xffffffffffffffff, 0xc0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0xa, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x7, 0x10000001}, 0x0, 0x0, &(0x7f0000000900)={0x0, 0x10, 0x1, 0xffffff1a}, &(0x7f0000000200)=0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=0xffffffffffffffff}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001c00)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000a40)=ANY=[@ANYBLOB="180000000600000000000000020000008c755200b4a0ffff"], &(0x7f0000000a80)='GPL\x00', 0x100, 0x9d, &(0x7f0000000ac0)=""/157, 0x40f00, 0x5ca9cf73db55c1d8, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000001b80)={0x1, 0x5}, 0x8, 0x10, &(0x7f0000001bc0)={0x2, 0x10, 0x1000, 0x8000}, 0x10, r2}, 0x78) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc0, 0xc0, 0xb, [@const={0x8, 0x0, 0x0, 0xa, 0x4}, @int={0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x7b, 0x2}, @typedef={0x6}, @var={0x8, 0x0, 0x0, 0xe, 0x4}, @var={0xb, 0x0, 0x0, 0xe, 0x2}, @union={0x10, 0x8, 0x0, 0x5, 0x1, 0x28, [{0x4, 0x3, 0x8}, {0x5, 0x1, 0x53ec4958}, {0x4, 0x0, 0x1000000}, {0xe, 0x0, 0x59c}, {0x2, 0x4, 0x6}, {0x7, 0x4, 0x1ff}, {0x0, 0x0, 0x8000}, {0xa, 0x1}]}, @func={0xd, 0x0, 0x0, 0xc, 0x2}]}, {0x0, [0x0, 0x5f, 0x2e, 0x61, 0x0, 0x61, 0x5f, 0x5f, 0x0]}}, &(0x7f0000000300)=""/208, 0xe3, 0xd0}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x4, 0xffffff3a, 0x80000000, 0x3ff, 0x42, 0x1, 0x0, [], 0x0, r3, 0x4, 0x1}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext={0x0, 0x8000000000000000}, 0x4050}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') [ 249.862156][ T9681] usb 1-1: New USB device found, idVendor=06cd, idProduct=010c, bcdDevice=82.fb [ 249.882578][ T9681] usb 1-1: New USB device strings: Mfr=127, Product=52, SerialNumber=3 [ 249.943584][ T9681] usb 1-1: Product: syz [ 249.966946][ T9681] usb 1-1: Manufacturer: syz [ 249.989017][ T9681] usb 1-1: SerialNumber: syz [ 250.032271][ T9681] usb 1-1: config 0 descriptor?? [ 250.094427][ T9681] keyspan 1-1:0.0: Keyspan 1 port adapter converter detected [ 250.139133][ T9681] keyspan 1-1:0.0: found no endpoint descriptor for endpoint 81 [ 250.171849][ T9681] keyspan 1-1:0.0: found no endpoint descriptor for endpoint 82 [ 250.212235][ T9681] keyspan 1-1:0.0: found no endpoint descriptor for endpoint 1 [ 250.258234][ T9681] keyspan 1-1:0.0: found no endpoint descriptor for endpoint 2 [ 250.302209][ T9681] keyspan 1-1:0.0: found no endpoint descriptor for endpoint 83 [ 250.327493][ T9681] keyspan 1-1:0.0: found no endpoint descriptor for endpoint 3 [ 250.353584][ T9681] usb 1-1: Keyspan 1 port adapter converter now attached to ttyUSB0 [ 250.388077][ T9681] usb 1-1: USB disconnect, device number 6 [ 250.430713][ T9681] keyspan_1 ttyUSB0: Keyspan 1 port adapter converter now disconnected from ttyUSB0 [ 250.465367][ T9681] keyspan 1-1:0.0: device disconnected 17:08:25 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000040)=""/201, 0xc9}], 0x1) io_setup(0x6, &(0x7f0000000300)=0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)) io_submit(r1, 0x1, &(0x7f0000000280)=[&(0x7f0000000240)={0x400000, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000340)="8081000000010000000000224dbdf68f4c5c1f32b3c480c5da98bb5df36a", 0x1e}]) 17:08:25 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000a80)=[{0x0}, {&(0x7f0000000a40)=""/30, 0x1e}], 0x2, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x6048300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x64, 0x6, 0x668, 0x1b8, 0x2f8, 0x440, 0xd0, 0x1b8, 0x598, 0x598, 0x598, 0x598, 0x598, 0x6, 0x0, {[{{@ipv6={@private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, 0x0, 0xc]}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'tunl0\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x5}}}, {{@ipv6={@mcast1, @local, [], [], 'macvtap0\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@private1}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "ef0d"}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4=@private}}}, {{@uncond, 0x0, 0x120, 0x148, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@hbh={{0x48, 'hbh\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, [], [], 'batadv_slave_0\x00', 'syzkaller0\x00'}, 0x0, 0x118, 0x158, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@dev}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6c8) 17:08:25 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x1eb142, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)=0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 17:08:25 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 17:08:25 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x6, &(0x7f0000000580)=0x7f, &(0x7f00000005c0)=0x1) [ 251.020991][T10218] xt_TPROXY: Can be used only with -p tcp or -p udp 17:08:25 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x45) recvmmsg(r2, &(0x7f0000000d00)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000440)=""/245, 0x14}, {&(0x7f0000000300)=""/170, 0x151}, {&(0x7f0000000e00)=""/96, 0x8}, {&(0x7f0000000600)=""/204, 0x1bc}, {&(0x7f0000001040)=""/4096, 0x1011}], 0x5}}], 0x14, 0x0, 0x0) 17:08:26 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, 0x0}], 0x1, 0x1fe, 0x0, 0x0) r5 = openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) fstatfs(r5, 0x0) rt_tgsigqueueinfo(0x0, r0, 0x0, &(0x7f0000000000)={0x21}) perf_event_open(&(0x7f00000002c0)={0x5, 0x70, 0x81, 0xdc, 0xe0, 0xa9, 0x0, 0x7, 0x0, 0xd, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0)}, 0x0, 0x93, 0x0, 0x4, 0x90, 0x0, 0x8}, 0x0, 0x2, 0xffffffffffffffff, 0x741377a199564b4a) getsockopt$IP_SET_OP_GET_BYNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f00000000c0)={0x6, 0x7, 'syz2\x00'}, &(0x7f00000001c0)=0x28) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000180)) ioctl$KVM_RUN(r4, 0xae80, 0x0) dup3(r2, r3, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x10, r3, 0x7e536000) dup(0xffffffffffffffff) dup2(r1, r4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@cr0={0x0, 0xc0000000}], 0x1) 17:08:26 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x6, &(0x7f0000000580)=0x7f, &(0x7f00000005c0)=0x1) 17:08:26 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x7}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x4e24, 0x2, @remote, 0x8b}, 0x1c) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000000)="0ff8a30e1dba2000b000ee3e0f01c5f20f38f1fd0fa5e8660f55220f20e06635000010000f22e066b9500b00000f3262610066363e66660f559e7b60", 0x3c}], 0x1, 0x20, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) readv(r5, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f0000000340), 0x41395527) [ 252.129279][T10241] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 17:08:27 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x6, &(0x7f0000000580)=0x7f, &(0x7f00000005c0)=0x1) 17:08:27 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x10a, 0x0) 17:08:27 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000001640), 0xff5f) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffffffffffce8}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003480)=@bpf_lsm={0x1d, 0xa, &(0x7f0000003340)=ANY=[@ANYBLOB="180000000200000000000000ff0f0001640301000000000063050100f0ffffff8510000007000000"], &(0x7f00000033c0)='syzkaller\x00', 0x7, 0x0, 0x0, 0x40f00, 0x10, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000003400)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000003440)={0x4, 0x0, 0x5, 0x1}, 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={0xffffffffffffffff, 0xc0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0xa, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x7, 0x10000001}, 0x0, 0x0, &(0x7f0000000900)={0x0, 0x10, 0x1, 0xffffff1a}, &(0x7f0000000200)=0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=0xffffffffffffffff}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001c00)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000a40)=ANY=[@ANYBLOB="180000000600000000000000020000008c755200b4a0ffff"], &(0x7f0000000a80)='GPL\x00', 0x100, 0x9d, &(0x7f0000000ac0)=""/157, 0x40f00, 0x5ca9cf73db55c1d8, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000001b80)={0x1, 0x5}, 0x8, 0x10, &(0x7f0000001bc0)={0x2, 0x10, 0x1000, 0x8000}, 0x10, r2}, 0x78) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc0, 0xc0, 0xb, [@const={0x8, 0x0, 0x0, 0xa, 0x4}, @int={0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x7b, 0x2}, @typedef={0x6}, @var={0x8, 0x0, 0x0, 0xe, 0x4}, @var={0xb, 0x0, 0x0, 0xe, 0x2}, @union={0x10, 0x8, 0x0, 0x5, 0x1, 0x28, [{0x4, 0x3, 0x8}, {0x5, 0x1, 0x53ec4958}, {0x4, 0x0, 0x1000000}, {0xe, 0x0, 0x59c}, {0x2, 0x4, 0x6}, {0x7, 0x4, 0x1ff}, {0x0, 0x0, 0x8000}, {0xa, 0x1}]}, @func={0xd, 0x0, 0x0, 0xc, 0x2}]}, {0x0, [0x0, 0x5f, 0x2e, 0x61, 0x0, 0x61, 0x5f, 0x5f, 0x0]}}, &(0x7f0000000300)=""/208, 0xe3, 0xd0}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x4, 0xffffff3a, 0x80000000, 0x3ff, 0x42, 0x1, 0x0, [], 0x0, r3, 0x4, 0x1}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext={0x0, 0x8000000000000000}, 0x4050}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 17:08:27 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x1eb142, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)=0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 17:08:28 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x6, &(0x7f0000000580)=0x7f, &(0x7f00000005c0)=0x1) 17:08:28 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xd7, &(0x7f0000000200)="d8706819cfee074b37c9498f8c115f1d6ab764129b8941e3ec3dd1dae642071641deb0efce3ad56e224cb819276ab1bbb3e94a56cda1fe01f25dcdd63525aced89b12679d34a9d9f911f5911f28c104296b72877e7a3afa10e5f651d08b9d8c7d0051bec6c0e1dabf0ff573fe8103d324d9b3ba887f1b0484d5478674d6bd9b70ffa1da3859ddd58812ed6323a5fae8f537d733f04577697c33d61018d2f264be84c9b1f781e5d45c50cfa71b63aa22866047b02438f4b7cf44052676790ee7244a7d03a9b6324ccef398ec06234ee46e903d41d7cffa7"}}}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 17:08:28 executing program 3: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003480)=@bpf_lsm={0x1d, 0xa, &(0x7f0000003340)=ANY=[@ANYBLOB="180000000200000000000000ff0f0001640301000000000063050100f0ffffff8510000007000000"], &(0x7f00000033c0)='syzkaller\x00', 0x7, 0x0, 0x0, 0x40f00, 0x10, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000003400)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000003440)={0x4, 0x0, 0x5, 0x1}, 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={0xffffffffffffffff, 0xc0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0xa, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x7, 0x10000001}, 0x0, 0x0, &(0x7f0000000900)={0x0, 0x10, 0x1, 0xffffff1a}, &(0x7f0000000200)=0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=0xffffffffffffffff}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001c00)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000a40)=ANY=[@ANYBLOB="180000000600000000000000020000008c755200b4a0ffff"], &(0x7f0000000a80)='GPL\x00', 0x100, 0x9d, &(0x7f0000000ac0)=""/157, 0x40f00, 0x5ca9cf73db55c1d8, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000001b80)={0x1, 0x5}, 0x8, 0x10, &(0x7f0000001bc0)={0x2, 0x10, 0x1000, 0x8000}, 0x10, r2}, 0x78) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc0, 0xc0, 0xb, [@const={0x8, 0x0, 0x0, 0xa, 0x4}, @int={0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x7b, 0x2}, @typedef={0x6}, @var={0x8, 0x0, 0x0, 0xe, 0x4}, @var={0xb, 0x0, 0x0, 0xe, 0x2}, @union={0x10, 0x8, 0x0, 0x5, 0x1, 0x28, [{0x4, 0x3, 0x8}, {0x5, 0x1, 0x53ec4958}, {0x4, 0x0, 0x1000000}, {0xe, 0x0, 0x59c}, {0x2, 0x4, 0x6}, {0x7, 0x4, 0x1ff}, {0x0, 0x0, 0x8000}, {0xa, 0x1}]}, @func={0xd, 0x0, 0x0, 0xc, 0x2}]}, {0x0, [0x0, 0x5f, 0x2e, 0x61, 0x0, 0x61, 0x5f, 0x5f, 0x0]}}, &(0x7f0000000300)=""/208, 0xe3, 0xd0}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x4, 0xffffff3a, 0x80000000, 0x3ff, 0x42, 0x1, 0x0, [], 0x0, r3, 0x4, 0x1}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext={0x0, 0x8000000000000000}, 0x4050}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 17:08:29 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, 0x0}], 0x1, 0x1fe, 0x0, 0x0) r5 = openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) fstatfs(r5, 0x0) rt_tgsigqueueinfo(0x0, r0, 0x0, &(0x7f0000000000)={0x21}) perf_event_open(&(0x7f00000002c0)={0x5, 0x70, 0x81, 0xdc, 0xe0, 0xa9, 0x0, 0x7, 0x0, 0xd, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0)}, 0x0, 0x93, 0x0, 0x4, 0x90, 0x0, 0x8}, 0x0, 0x2, 0xffffffffffffffff, 0x741377a199564b4a) getsockopt$IP_SET_OP_GET_BYNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f00000000c0)={0x6, 0x7, 'syz2\x00'}, &(0x7f00000001c0)=0x28) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000180)) ioctl$KVM_RUN(r4, 0xae80, 0x0) dup3(r2, r3, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x10, r3, 0x7e536000) dup(0xffffffffffffffff) dup2(r1, r4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@cr0={0x0, 0xc0000000}], 0x1) 17:08:29 executing program 3: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003480)=@bpf_lsm={0x1d, 0xa, &(0x7f0000003340)=ANY=[@ANYBLOB="180000000200000000000000ff0f0001640301000000000063050100f0ffffff8510000007000000"], &(0x7f00000033c0)='syzkaller\x00', 0x7, 0x0, 0x0, 0x40f00, 0x10, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000003400)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000003440)={0x4, 0x0, 0x5, 0x1}, 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={0xffffffffffffffff, 0xc0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0xa, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x7, 0x10000001}, 0x0, 0x0, &(0x7f0000000900)={0x0, 0x10, 0x1, 0xffffff1a}, &(0x7f0000000200)=0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=0xffffffffffffffff}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001c00)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000a40)=ANY=[@ANYBLOB="180000000600000000000000020000008c755200b4a0ffff"], &(0x7f0000000a80)='GPL\x00', 0x100, 0x9d, &(0x7f0000000ac0)=""/157, 0x40f00, 0x5ca9cf73db55c1d8, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000001b80)={0x1, 0x5}, 0x8, 0x10, &(0x7f0000001bc0)={0x2, 0x10, 0x1000, 0x8000}, 0x10, r2}, 0x78) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc0, 0xc0, 0xb, [@const={0x8, 0x0, 0x0, 0xa, 0x4}, @int={0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x7b, 0x2}, @typedef={0x6}, @var={0x8, 0x0, 0x0, 0xe, 0x4}, @var={0xb, 0x0, 0x0, 0xe, 0x2}, @union={0x10, 0x8, 0x0, 0x5, 0x1, 0x28, [{0x4, 0x3, 0x8}, {0x5, 0x1, 0x53ec4958}, {0x4, 0x0, 0x1000000}, {0xe, 0x0, 0x59c}, {0x2, 0x4, 0x6}, {0x7, 0x4, 0x1ff}, {0x0, 0x0, 0x8000}, {0xa, 0x1}]}, @func={0xd, 0x0, 0x0, 0xc, 0x2}]}, {0x0, [0x0, 0x5f, 0x2e, 0x61, 0x0, 0x61, 0x5f, 0x5f, 0x0]}}, &(0x7f0000000300)=""/208, 0xe3, 0xd0}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x4, 0xffffff3a, 0x80000000, 0x3ff, 0x42, 0x1, 0x0, [], 0x0, r3, 0x4, 0x1}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext={0x0, 0x8000000000000000}, 0x4050}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 17:08:31 executing program 3: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x100000000) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00', 0xffffffffffffffff) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000001c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x2d}) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, 0x0, 0x800) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @private1, @private0={0xfc, 0x0, [], 0x1}, 0x143, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000000, 0x8031, 0xffffffffffffffff, 0x0) getrlimit(0x5, &(0x7f0000000100)) 17:08:32 executing program 1: setresgid(0xee00, 0xee01, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = getegid() setgroups(0x1, &(0x7f0000000180)=[r1]) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r2) shmget$private(0x0, 0x2000, 0x983, &(0x7f0000ffe000/0x2000)=nil) 17:08:32 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) write$binfmt_elf64(r0, 0x0, 0x0) 17:08:32 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x0, &(0x7f00007fc000/0x600000)=nil) semget$private(0x0, 0x4, 0x0) semop(0x0, &(0x7f0000000300)=[{0x2, 0xff}, {0x1, 0x400, 0x1000}, {0x0, 0x2001}], 0x3) r0 = syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)=ANY=[@ANYRESDEC=r0, @ANYRES32, @ANYBLOB="000000f784af4435895800000000"], 0x14}}, 0x10) r1 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) mkdirat(r1, &(0x7f0000000080)='./file0\x00', 0x0) fstatfs(r1, &(0x7f0000000200)=""/131) openat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x102, 0x44) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000380), 0x800) sendmsg$NL80211_CMD_SET_REG(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="436340ce0932e10a7a3f24f90900d62fb5335be593eac1f512000000000000000000000000000000b9d954e571f73125b20ca275118f014a5b35ea46727d45ffb442452636dbcd796c0b15df9ada0dc1904a0f5d1047f78e5b2a661411cfed0fe82d9607174fee65eef9e95b8fb664c8a21bc108ed6f3c05c1a0ebf55d431355b5cecfc5daec30bf76c42fb85805f99f21bb34d783483e1d25c0783170fbfc80cc0177eac154e94fe58e6dc75f38049bb9ffb9fdf8cbf06b8add093530a2557acd44098836a63805c92f8182025d9b602bba3cd6297c1df35815f3f97653a61cae4c73d9f13813", @ANYRES16=r3, @ANYBLOB="000806007000ab53f3053124847d1b17dba9d386557f0000"], 0x34}}, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000875000/0x2000)=nil, 0x2000, 0x1000004, 0x100010, 0xffffffffffffffff, 0x10000000) madvise(&(0x7f0000d8b000/0x1000)=nil, 0x1000, 0x1) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f00000001c0)) [ 258.336104][T10357] hugetlbfs: syz-executor.1 (10357): Using mlock ulimits for SHM_HUGETLB is deprecated 17:08:33 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x11, 0xa, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) 17:08:33 executing program 1: setresgid(0xee00, 0xee01, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = getegid() setgroups(0x1, &(0x7f0000000180)=[r1]) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r2) shmget$private(0x0, 0x2000, 0x983, &(0x7f0000ffe000/0x2000)=nil) [ 258.450056][T10359] loop3: detected capacity change from 0 to 264192 17:08:33 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) write$binfmt_elf64(r0, 0x0, 0x0) [ 258.980395][T10359] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 17:08:33 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x0, &(0x7f00007fc000/0x600000)=nil) semget$private(0x0, 0x4, 0x0) semop(0x0, &(0x7f0000000300)=[{0x2, 0xff}, {0x1, 0x400, 0x1000}, {0x0, 0x2001}], 0x3) r0 = syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)=ANY=[@ANYRESDEC=r0, @ANYRES32, @ANYBLOB="000000f784af4435895800000000"], 0x14}}, 0x10) r1 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) mkdirat(r1, &(0x7f0000000080)='./file0\x00', 0x0) fstatfs(r1, &(0x7f0000000200)=""/131) openat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x102, 0x44) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000380), 0x800) sendmsg$NL80211_CMD_SET_REG(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="436340ce0932e10a7a3f24f90900d62fb5335be593eac1f512000000000000000000000000000000b9d954e571f73125b20ca275118f014a5b35ea46727d45ffb442452636dbcd796c0b15df9ada0dc1904a0f5d1047f78e5b2a661411cfed0fe82d9607174fee65eef9e95b8fb664c8a21bc108ed6f3c05c1a0ebf55d431355b5cecfc5daec30bf76c42fb85805f99f21bb34d783483e1d25c0783170fbfc80cc0177eac154e94fe58e6dc75f38049bb9ffb9fdf8cbf06b8add093530a2557acd44098836a63805c92f8182025d9b602bba3cd6297c1df35815f3f97653a61cae4c73d9f13813", @ANYRES16=r3, @ANYBLOB="000806007000ab53f3053124847d1b17dba9d386557f0000"], 0x34}}, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000875000/0x2000)=nil, 0x2000, 0x1000004, 0x100010, 0xffffffffffffffff, 0x10000000) madvise(&(0x7f0000d8b000/0x1000)=nil, 0x1000, 0x1) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f00000001c0)) 17:08:33 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x0, 0x10, 0xfffffffb, 0x8000, 0x1, 0x7, 0x6, 0x7fffffff, 0x8a}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x0, 0x0, 0x8000000000000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000840)=[{{0x0, 0x0, &(0x7f0000000700)=[{0x0}], 0x1, &(0x7f0000000780)=""/149, 0x95}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x100000000) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00', 0xffffffffffffffff) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000001c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x2d}) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, 0x0, 0x800) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @private1, @private0={0xfc, 0x0, [], 0x1}, 0x143, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000000, 0x8031, 0xffffffffffffffff, 0x0) getrlimit(0x5, &(0x7f0000000100)) 17:08:33 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x0, &(0x7f00007fc000/0x600000)=nil) semget$private(0x0, 0x4, 0x0) semop(0x0, &(0x7f0000000300)=[{0x2, 0xff}, {0x1, 0x400, 0x1000}, {0x0, 0x2001}], 0x3) r0 = syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)=ANY=[@ANYRESDEC=r0, @ANYRES32, @ANYBLOB="000000f784af4435895800000000"], 0x14}}, 0x10) r1 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) mkdirat(r1, &(0x7f0000000080)='./file0\x00', 0x0) fstatfs(r1, &(0x7f0000000200)=""/131) openat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x102, 0x44) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000380), 0x800) sendmsg$NL80211_CMD_SET_REG(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="436340ce0932e10a7a3f24f90900d62fb5335be593eac1f512000000000000000000000000000000b9d954e571f73125b20ca275118f014a5b35ea46727d45ffb442452636dbcd796c0b15df9ada0dc1904a0f5d1047f78e5b2a661411cfed0fe82d9607174fee65eef9e95b8fb664c8a21bc108ed6f3c05c1a0ebf55d431355b5cecfc5daec30bf76c42fb85805f99f21bb34d783483e1d25c0783170fbfc80cc0177eac154e94fe58e6dc75f38049bb9ffb9fdf8cbf06b8add093530a2557acd44098836a63805c92f8182025d9b602bba3cd6297c1df35815f3f97653a61cae4c73d9f13813", @ANYRES16=r3, @ANYBLOB="000806007000ab53f3053124847d1b17dba9d386557f0000"], 0x34}}, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000875000/0x2000)=nil, 0x2000, 0x1000004, 0x100010, 0xffffffffffffffff, 0x10000000) madvise(&(0x7f0000d8b000/0x1000)=nil, 0x1000, 0x1) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f00000001c0)) 17:08:34 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, 0x0}], 0x1, 0x1fe, 0x0, 0x0) r5 = openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) fstatfs(r5, 0x0) rt_tgsigqueueinfo(0x0, r0, 0x0, &(0x7f0000000000)={0x21}) perf_event_open(&(0x7f00000002c0)={0x5, 0x70, 0x81, 0xdc, 0xe0, 0xa9, 0x0, 0x7, 0x0, 0xd, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0)}, 0x0, 0x93, 0x0, 0x4, 0x90, 0x0, 0x8}, 0x0, 0x2, 0xffffffffffffffff, 0x741377a199564b4a) getsockopt$IP_SET_OP_GET_BYNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f00000000c0)={0x6, 0x7, 'syz2\x00'}, &(0x7f00000001c0)=0x28) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000180)) ioctl$KVM_RUN(r4, 0xae80, 0x0) dup3(r2, r3, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x10, r3, 0x7e536000) dup(0xffffffffffffffff) dup2(r1, r4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@cr0={0x0, 0xc0000000}], 0x1) 17:08:34 executing program 1: setresgid(0xee00, 0xee01, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = getegid() setgroups(0x1, &(0x7f0000000180)=[r1]) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r2) shmget$private(0x0, 0x2000, 0x983, &(0x7f0000ffe000/0x2000)=nil) [ 259.438759][T10386] loop2: detected capacity change from 0 to 264192 [ 259.628699][T10400] loop3: detected capacity change from 0 to 264192 [ 259.701215][T10400] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 17:08:34 executing program 1: setresgid(0xee00, 0xee01, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = getegid() setgroups(0x1, &(0x7f0000000180)=[r1]) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r2) shmget$private(0x0, 0x2000, 0x983, &(0x7f0000ffe000/0x2000)=nil) 17:08:34 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) write$binfmt_elf64(r0, 0x0, 0x0) 17:08:34 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x0, &(0x7f00007fc000/0x600000)=nil) semget$private(0x0, 0x4, 0x0) semop(0x0, &(0x7f0000000300)=[{0x2, 0xff}, {0x1, 0x400, 0x1000}, {0x0, 0x2001}], 0x3) r0 = syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)=ANY=[@ANYRESDEC=r0, @ANYRES32, @ANYBLOB="000000f784af4435895800000000"], 0x14}}, 0x10) r1 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) mkdirat(r1, &(0x7f0000000080)='./file0\x00', 0x0) fstatfs(r1, &(0x7f0000000200)=""/131) openat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x102, 0x44) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000380), 0x800) sendmsg$NL80211_CMD_SET_REG(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="436340ce0932e10a7a3f24f90900d62fb5335be593eac1f512000000000000000000000000000000b9d954e571f73125b20ca275118f014a5b35ea46727d45ffb442452636dbcd796c0b15df9ada0dc1904a0f5d1047f78e5b2a661411cfed0fe82d9607174fee65eef9e95b8fb664c8a21bc108ed6f3c05c1a0ebf55d431355b5cecfc5daec30bf76c42fb85805f99f21bb34d783483e1d25c0783170fbfc80cc0177eac154e94fe58e6dc75f38049bb9ffb9fdf8cbf06b8add093530a2557acd44098836a63805c92f8182025d9b602bba3cd6297c1df35815f3f97653a61cae4c73d9f13813", @ANYRES16=r3, @ANYBLOB="000806007000ab53f3053124847d1b17dba9d386557f0000"], 0x34}}, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000875000/0x2000)=nil, 0x2000, 0x1000004, 0x100010, 0xffffffffffffffff, 0x10000000) madvise(&(0x7f0000d8b000/0x1000)=nil, 0x1000, 0x1) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f00000001c0)) [ 260.154598][T10386] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 17:08:34 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x0, 0x10, 0xfffffffb, 0x8000, 0x1, 0x7, 0x6, 0x7fffffff, 0x8a}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x0, 0x0, 0x8000000000000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000840)=[{{0x0, 0x0, &(0x7f0000000700)=[{0x0}], 0x1, &(0x7f0000000780)=""/149, 0x95}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x100000000) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00', 0xffffffffffffffff) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000001c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x2d}) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, 0x0, 0x800) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @private1, @private0={0xfc, 0x0, [], 0x1}, 0x143, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000000, 0x8031, 0xffffffffffffffff, 0x0) getrlimit(0x5, &(0x7f0000000100)) 17:08:35 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x0, &(0x7f00007fc000/0x600000)=nil) semget$private(0x0, 0x4, 0x0) semop(0x0, &(0x7f0000000300)=[{0x2, 0xff}, {0x1, 0x400, 0x1000}, {0x0, 0x2001}], 0x3) r0 = syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)=ANY=[@ANYRESDEC=r0, @ANYRES32, @ANYBLOB="000000f784af4435895800000000"], 0x14}}, 0x10) r1 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) mkdirat(r1, &(0x7f0000000080)='./file0\x00', 0x0) fstatfs(r1, &(0x7f0000000200)=""/131) openat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x102, 0x44) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000380), 0x800) sendmsg$NL80211_CMD_SET_REG(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="436340ce0932e10a7a3f24f90900d62fb5335be593eac1f512000000000000000000000000000000b9d954e571f73125b20ca275118f014a5b35ea46727d45ffb442452636dbcd796c0b15df9ada0dc1904a0f5d1047f78e5b2a661411cfed0fe82d9607174fee65eef9e95b8fb664c8a21bc108ed6f3c05c1a0ebf55d431355b5cecfc5daec30bf76c42fb85805f99f21bb34d783483e1d25c0783170fbfc80cc0177eac154e94fe58e6dc75f38049bb9ffb9fdf8cbf06b8add093530a2557acd44098836a63805c92f8182025d9b602bba3cd6297c1df35815f3f97653a61cae4c73d9f13813", @ANYRES16=r3, @ANYBLOB="000806007000ab53f3053124847d1b17dba9d386557f0000"], 0x34}}, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000875000/0x2000)=nil, 0x2000, 0x1000004, 0x100010, 0xffffffffffffffff, 0x10000000) madvise(&(0x7f0000d8b000/0x1000)=nil, 0x1000, 0x1) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f00000001c0)) 17:08:35 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = fsopen(&(0x7f0000000040)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='source', &(0x7f0000000140)='#\n$)-.\x02\xcc\xd7\xb2f\xcdY\xb9\xc7\x9d\xb2a\r\xd7\xef\xc5\n2s\x88\n\x13:\xd6\xfa\xd5?\xc7\xfd&\x8d*\xbb|&#\xe9\xa3\'\x91>C\x1bV\x87\xeb\xfe\x1c\x9d\\C\xfeI%\xae\x8fKHq\x89\x83\xbb\x9dC\xd6Hy\xfao\x04\xa4\xb6\x88\xdb\xa1b\xae\xa7\x87\xcc\xc7\xa4\xdc\n://\xf3\x96\xaf/1\x1b48\bu\x01\xab\x90\x8d_r\xe7\r\'-06,\xff\x84x\'+\xd5\xd4?[e\x19\xa3\\J\xe9\x8a\xb9\xe495\x12', 0xfeffffff00000000) [ 260.449934][T10422] loop3: detected capacity change from 0 to 264192 [ 260.489376][T10426] libceph: resolve '# [ 260.489376][T10426] $)-.ÌײfÍY¹Ç²a×ïÅ [ 260.489376][T10426] 2sˆ [ 260.489376][T10426] ' (ret=-3): failed 17:08:35 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = fsopen(&(0x7f0000000040)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='source', &(0x7f0000000140)='#\n$)-.\x02\xcc\xd7\xb2f\xcdY\xb9\xc7\x9d\xb2a\r\xd7\xef\xc5\n2s\x88\n\x13:\xd6\xfa\xd5?\xc7\xfd&\x8d*\xbb|&#\xe9\xa3\'\x91>C\x1bV\x87\xeb\xfe\x1c\x9d\\C\xfeI%\xae\x8fKHq\x89\x83\xbb\x9dC\xd6Hy\xfao\x04\xa4\xb6\x88\xdb\xa1b\xae\xa7\x87\xcc\xc7\xa4\xdc\n://\xf3\x96\xaf/1\x1b48\bu\x01\xab\x90\x8d_r\xe7\r\'-06,\xff\x84x\'+\xd5\xd4?[e\x19\xa3\\J\xe9\x8a\xb9\xe495\x12', 0xfeffffff00000000) [ 260.630635][T10422] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 260.646654][T10434] loop2: detected capacity change from 0 to 264192 17:08:35 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) write$binfmt_elf64(r0, 0x0, 0x0) [ 260.762638][T10434] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 17:08:35 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = fsopen(&(0x7f0000000040)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='source', &(0x7f0000000140)='#\n$)-.\x02\xcc\xd7\xb2f\xcdY\xb9\xc7\x9d\xb2a\r\xd7\xef\xc5\n2s\x88\n\x13:\xd6\xfa\xd5?\xc7\xfd&\x8d*\xbb|&#\xe9\xa3\'\x91>C\x1bV\x87\xeb\xfe\x1c\x9d\\C\xfeI%\xae\x8fKHq\x89\x83\xbb\x9dC\xd6Hy\xfao\x04\xa4\xb6\x88\xdb\xa1b\xae\xa7\x87\xcc\xc7\xa4\xdc\n://\xf3\x96\xaf/1\x1b48\bu\x01\xab\x90\x8d_r\xe7\r\'-06,\xff\x84x\'+\xd5\xd4?[e\x19\xa3\\J\xe9\x8a\xb9\xe495\x12', 0xfeffffff00000000) [ 260.918069][T10449] libceph: resolve '# [ 260.918069][T10449] $)-.ÌײfÍY¹Ç²a×ïÅ [ 260.918069][T10449] 2sˆ [ 260.918069][T10449] ' (ret=-3): failed 17:08:35 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x0, &(0x7f00007fc000/0x600000)=nil) semget$private(0x0, 0x4, 0x0) semop(0x0, &(0x7f0000000300)=[{0x2, 0xff}, {0x1, 0x400, 0x1000}, {0x0, 0x2001}], 0x3) r0 = syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)=ANY=[@ANYRESDEC=r0, @ANYRES32, @ANYBLOB="000000f784af4435895800000000"], 0x14}}, 0x10) r1 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) mkdirat(r1, &(0x7f0000000080)='./file0\x00', 0x0) fstatfs(r1, &(0x7f0000000200)=""/131) openat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x102, 0x44) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000380), 0x800) sendmsg$NL80211_CMD_SET_REG(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="436340ce0932e10a7a3f24f90900d62fb5335be593eac1f512000000000000000000000000000000b9d954e571f73125b20ca275118f014a5b35ea46727d45ffb442452636dbcd796c0b15df9ada0dc1904a0f5d1047f78e5b2a661411cfed0fe82d9607174fee65eef9e95b8fb664c8a21bc108ed6f3c05c1a0ebf55d431355b5cecfc5daec30bf76c42fb85805f99f21bb34d783483e1d25c0783170fbfc80cc0177eac154e94fe58e6dc75f38049bb9ffb9fdf8cbf06b8add093530a2557acd44098836a63805c92f8182025d9b602bba3cd6297c1df35815f3f97653a61cae4c73d9f13813", @ANYRES16=r3, @ANYBLOB="000806007000ab53f3053124847d1b17dba9d386557f0000"], 0x34}}, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000875000/0x2000)=nil, 0x2000, 0x1000004, 0x100010, 0xffffffffffffffff, 0x10000000) madvise(&(0x7f0000d8b000/0x1000)=nil, 0x1000, 0x1) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f00000001c0)) [ 261.124998][T10456] libceph: resolve '# [ 261.124998][T10456] $)-.ÌײfÍY¹Ç²a×ïÅ [ 261.124998][T10456] 2sˆ [ 261.124998][T10456] ' (ret=-3): failed [ 261.319574][T10459] loop2: detected capacity change from 0 to 264192 [ 261.461731][T10459] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 17:08:36 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x0, 0x10, 0xfffffffb, 0x8000, 0x1, 0x7, 0x6, 0x7fffffff, 0x8a}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x0, 0x0, 0x8000000000000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000840)=[{{0x0, 0x0, &(0x7f0000000700)=[{0x0}], 0x1, &(0x7f0000000780)=""/149, 0x95}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x100000000) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00', 0xffffffffffffffff) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000001c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x2d}) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, 0x0, 0x800) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @private1, @private0={0xfc, 0x0, [], 0x1}, 0x143, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000000, 0x8031, 0xffffffffffffffff, 0x0) getrlimit(0x5, &(0x7f0000000100)) 17:08:36 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xd}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x6, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRES32=r0], 0x38}, 0x1, 0x0, 0x0, 0x20c1}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=ANY=[@ANYBLOB="5c0400fd000000000f00000000000000000000009cef57b912667f21b6a87500cf4196ccc6bfd36391ae3ba99d97b17ade5359514da1299fafe4f7bf05d7a9212fa831d98443f8bee4e1fd6caef2c5c035487ef40df2917b412a46f4f75d522040b7a144184b0ddcffff3464386d3e", @ANYRES32=0x0, @ANYBLOB="0400000000000000080000000a00010062617369630000002c0002002800028008000104000000001c00028018000100000004000000000ac2000100000000000000000008d7861c7551230340972383eeff2e3a484f786ca0f1f36e50b310a62e18f3495a10066a7f40694558b83199d2fcdb64b368a76c1e3a782c16ad5dbfeab3503a9bf1ef534a753d14385a129725254385c34fa68e928b45988d4c01cbedac9c7273cdfda24b12bd5c61877887550a91e9"], 0x5c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000480)={'ip6_vti0\x00', &(0x7f0000000400)={'ip6gre0\x00', 0x0, 0x4, 0x5, 0x3f, 0x2, 0x41, @dev={0xfe, 0x80, [], 0x28}, @private2, 0x7, 0x80, 0x800, 0x8000}}) r1 = socket$packet(0x11, 0x2, 0x300) openat$autofs(0xffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x430040, 0x0) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000640)={0x28, 0x0, 0xffffffff, @hyper}, 0x10, 0x80000) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000280)=@req={0x9, 0x1, 0x200, 0x7ff}, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000004c0)={0x4, 0x70, 0x1, 0x6, 0x6, 0x6, 0x0, 0x200, 0x400, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x1, @perf_bp={&(0x7f0000000080), 0x1}, 0x11753, 0x0, 0x5, 0x4, 0xc8f, 0x312, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket(0x1, 0x803, 0x0) memfd_create(&(0x7f0000000340)='*\\#@\x00', 0x6) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8936, &(0x7f0000000240)={@ipv4={[0xa], [], @multicast2}, 0x7d, r2}) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x54, 0x10, 0x401, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8}]}, 0x54}}, 0x0) 17:08:36 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x882, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000080)) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="68c84fe6729fa76575255a69a06b34754deecfc2ff17fb7e32990dfdb29af6bc53ac088f84c632b53bce6a04ad2cf899757ff032ba31a0069a8563699fb2b60ffd2022d772039f8c745887414a95d924b8e5e91d644f982372d653b00bfaa786acb5ed4760193c4febe17bd6725e8ae68d7fe3cd1e645b5fc51dc71b8550cf0934", 0x81}, {&(0x7f0000000240)="550f44338bc5d6db85fbf804a5772f3ac4870a476bf6c6a9553c0f40fc89f9668dbc141ef5aa60910c00602a0099accf6d50985eda7091f7358c59eeeb8d66", 0x3f}], 0x2) write$dsp(r0, &(0x7f0000000400)="c4", 0x1) 17:08:36 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = fsopen(&(0x7f0000000040)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='source', &(0x7f0000000140)='#\n$)-.\x02\xcc\xd7\xb2f\xcdY\xb9\xc7\x9d\xb2a\r\xd7\xef\xc5\n2s\x88\n\x13:\xd6\xfa\xd5?\xc7\xfd&\x8d*\xbb|&#\xe9\xa3\'\x91>C\x1bV\x87\xeb\xfe\x1c\x9d\\C\xfeI%\xae\x8fKHq\x89\x83\xbb\x9dC\xd6Hy\xfao\x04\xa4\xb6\x88\xdb\xa1b\xae\xa7\x87\xcc\xc7\xa4\xdc\n://\xf3\x96\xaf/1\x1b48\bu\x01\xab\x90\x8d_r\xe7\r\'-06,\xff\x84x\'+\xd5\xd4?[e\x19\xa3\\J\xe9\x8a\xb9\xe495\x12', 0xfeffffff00000000) 17:08:36 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00800000a2b70006000010000093000400"}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000001940)=""/4076, 0xfec}, {&(0x7f0000000280)=""/213, 0xd5}], 0x2) ioctl$TCSETS(r0, 0x5402, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2, 0x0, "16818b00000000001b00"}) read(r1, &(0x7f0000000100)=""/19, 0x13) 17:08:36 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42000, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c00000011008b1f000000000000000000001a00", @ANYRES32=r2], 0x6c}}, 0x800) lsetxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.evm\x00', &(0x7f0000000240)=@v2={0x3, 0x0, 0x12, 0x6, 0xf2, "a23d8e225adc09e273b1a2a5c4f5284963618c6b6f222d9c11ea75e867eb6009e353d1ac2b90b450a7ad312cb4e6c344edc23ab89bb165a3b2d7cb089ffe362e1f386e23a719633829ea2bfbb09dce90759db16a8c7030e59ceb1f9b8397ac561d20561fffbdfc7db780340ef792f399fbfaa632e103df90026cb50ddbc0946082ce237a9a0a8b9714f90793c67cf5488967ea3336d7825362bc90de7671b5c02fd8e78d935a0c5f0dfac0fb61b114e6297177bec6e8a958dcd40cc181f0d13a858bf77d7c10d8239c090d5e4e0d3964fcb6e732b2eb0a2ca61012c208b686d3337213698278f44bcb9d04f746c774fd3d05"}, 0xfb, 0x3) [ 261.747664][T10469] libceph: resolve '# [ 261.747664][T10469] $)-.ÌײfÍY¹Ç²a×ïÅ [ 261.747664][T10469] 2sˆ [ 261.747664][T10469] ' (ret=-3): failed [ 261.799040][ T51] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 17:08:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_HASH_MAX={0x8, 0x1b, 0x1000}]}}}]}, 0x3c}}, 0x0) 17:08:36 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00800000a2b70006000010000093000400"}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000001940)=""/4076, 0xfec}, {&(0x7f0000000280)=""/213, 0xd5}], 0x2) ioctl$TCSETS(r0, 0x5402, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2, 0x0, "16818b00000000001b00"}) read(r1, &(0x7f0000000100)=""/19, 0x13) [ 262.344190][T10497] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.2'. [ 262.389457][T10497] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.2'. 17:08:37 executing program 3: openat$vcs(0xffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0xfffc, 0x0, 0xf}) ioctl$TIOCL_PASTESEL(r0, 0x4b68, &(0x7f0000000100)) write$binfmt_aout(r0, &(0x7f0000001180)=ANY=[@ANYBLOB="0b01fc09eb000000c702000002000000a60208d75a407038374eb043b04ef400000300000000000000000000006cba5bd106333dfafd33d216796558dc7ec2d28fc4ace89e744ed0715918e248fd6c6ee916a319858eb35fe82383d48d3a263ed4fb5b1b22fb0c1aca70a73550f08fe8e0a7d887393397d2e4f7000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000095000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ed8395d3877955dd0000000fd4c76ae46a168300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e9ff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000ee0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000312e40c6c0c236c100000000000000000000000000000000000000000000000000000000000000000000000000000000009fcafd0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000079074c2c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000010000000000000000000000000200000000000000000000000f1c10000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005e3416e55ffce97519b6f7b908f6e31989897405ad9b5306d1c799f1ae7d75361e2df6b04847d9559116ceb6eb84f3397e007d97962328a57d7b1623665b7a4d2329"], 0x66d) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x20000001, 0x5, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001100)='/dev/vcsa\x00', 0x40602, 0x0) write$P9_RREMOVE(r1, &(0x7f0000001140)={0x7}, 0x7) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000040)="60427099c478b330d688a7de68c3e79aef1b3757e9033f92dd4ee606a3dfef2b9185a143755545473e576a3e87de4a6381769c6fe9d7b210790bb2553b07537f0c166b5dc1741402853bda37ee4d66105d8006dfeb9bb06bf00cb2a92482cec7730e1e11f0a4877169df96346e5f2c3527c7e772cca097afa326f58759c582a7eeee5b413013e080d70c7be293b378d887de653681e61da41d51f3be", 0x9c}, {&(0x7f0000000100)="8d", 0x1}], 0x2) perf_event_open(&(0x7f0000000240)={0x4, 0x70, 0xff, 0x8e, 0x5e, 0x80, 0x0, 0xfffffffeffffffff, 0x8104, 0x8, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7e, 0x0, @perf_bp={&(0x7f0000000200), 0xa}, 0x45000, 0x1000, 0xfff, 0x6, 0x80, 0x3, 0xfff7}, 0xffffffffffffffff, 0x9, r1, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x300000f, 0x200000005c831, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) madvise(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x65) 17:08:37 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00800000a2b70006000010000093000400"}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000001940)=""/4076, 0xfec}, {&(0x7f0000000280)=""/213, 0xd5}], 0x2) ioctl$TCSETS(r0, 0x5402, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2, 0x0, "16818b00000000001b00"}) read(r1, &(0x7f0000000100)=""/19, 0x13) 17:08:37 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x15, 0x4, &(0x7f00000033c0)=@framed={{0x18, 0x5}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x1c}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff66}, 0x48) 17:08:37 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000001300)) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) dup3(r0, r1, 0x0) read$FUSE(r1, 0x0, 0x0) 17:08:37 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@bridge_setlink={0x2c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r4}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x4, 0x0, 0x1, {0x4, 0x3}}]}]}, 0x2c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 17:08:37 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz0\x00', 0x10}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x15) ioctl$UI_DEV_CREATE(r0, 0x5501) 17:08:37 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00800000a2b70006000010000093000400"}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000001940)=""/4076, 0xfec}, {&(0x7f0000000280)=""/213, 0xd5}], 0x2) ioctl$TCSETS(r0, 0x5402, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2, 0x0, "16818b00000000001b00"}) read(r1, &(0x7f0000000100)=""/19, 0x13) 17:08:37 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x400, 0x0) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, &(0x7f0000000040)={0x2, 0xb5, 0xe4}) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) [ 263.191792][ T37] audit: type=1804 audit(1617815317.888:2): pid=10518 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir570771441/syzkaller.kPJ9Zb/15/cgroup.controllers" dev="sda1" ino=14033 res=1 errno=0 [ 263.284899][T10523] input: syz0 as /devices/virtual/input/input5 17:08:38 executing program 4: syz_mount_image$qnx4(&(0x7f00000003c0)='qnx4\x00', &(0x7f0000000400)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0), 0x1208013, &(0x7f0000000600)=ANY=[]) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001500)={{{@in6=@ipv4={[], [], @remote}, @in6}}, {{@in6=@private2}, 0x0, @in6=@private1}}, &(0x7f0000001600)=0xe8) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1f, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f065581fffffff07007600632f77fbac14140ee9", 0x0, 0x102, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 263.383021][T10523] input: syz0 as /devices/virtual/input/input6 17:08:38 executing program 5: prctl$PR_SET_MM_AUXV(0x23, 0xd, &(0x7f0000000080)='e', 0x1) 17:08:38 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)=0x14) read(r0, &(0x7f0000000180)=""/184, 0xb8) 17:08:38 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f0000000840)=@abs={0x1, 0x0, 0x4e20}, 0x6e) bind$unix(r0, &(0x7f0000000740)=@abs={0x1, 0x0, 0x4e20}, 0x6e) 17:08:39 executing program 3: openat$vcs(0xffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0xfffc, 0x0, 0xf}) ioctl$TIOCL_PASTESEL(r0, 0x4b68, &(0x7f0000000100)) write$binfmt_aout(r0, &(0x7f0000001180)=ANY=[@ANYBLOB="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"], 0x66d) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x20000001, 0x5, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001100)='/dev/vcsa\x00', 0x40602, 0x0) write$P9_RREMOVE(r1, &(0x7f0000001140)={0x7}, 0x7) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000040)="60427099c478b330d688a7de68c3e79aef1b3757e9033f92dd4ee606a3dfef2b9185a143755545473e576a3e87de4a6381769c6fe9d7b210790bb2553b07537f0c166b5dc1741402853bda37ee4d66105d8006dfeb9bb06bf00cb2a92482cec7730e1e11f0a4877169df96346e5f2c3527c7e772cca097afa326f58759c582a7eeee5b413013e080d70c7be293b378d887de653681e61da41d51f3be", 0x9c}, {&(0x7f0000000100)="8d", 0x1}], 0x2) perf_event_open(&(0x7f0000000240)={0x4, 0x70, 0xff, 0x8e, 0x5e, 0x80, 0x0, 0xfffffffeffffffff, 0x8104, 0x8, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7e, 0x0, @perf_bp={&(0x7f0000000200), 0xa}, 0x45000, 0x1000, 0xfff, 0x6, 0x80, 0x3, 0xfff7}, 0xffffffffffffffff, 0x9, r1, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x300000f, 0x200000005c831, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) madvise(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x65) 17:08:39 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6}]}) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(0xffffffffffffffff, 0x8010671f, 0x0) 17:08:39 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f00000000c0)=0x13) io_submit(0x0, 0x0, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) [ 264.334415][ T37] audit: type=1326 audit(1617815319.048:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10565 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 [ 264.872850][ T25] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 17:08:39 executing program 2: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv2(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/4096, 0x4}], 0x1, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:08:39 executing program 1: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x116) openat$tun(0xffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x400400, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) shutdown(0xffffffffffffffff, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010000507000000150000000008000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) open(&(0x7f0000000040)='./bus/../file0\x00', 0x0, 0x80) 17:08:39 executing program 4: syz_mount_image$qnx4(&(0x7f00000003c0)='qnx4\x00', &(0x7f0000000400)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0), 0x1208013, &(0x7f0000000600)=ANY=[]) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001500)={{{@in6=@ipv4={[], [], @remote}, @in6}}, {{@in6=@private2}, 0x0, @in6=@private1}}, &(0x7f0000001600)=0xe8) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe0000066e850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec561750371f60d25b7977f02008b5e5a076d83923dd29c034055b67daf0fe6c8dc3d5d78c07f34e4d5b31ae2ec0efd49897a74a0091ff110026e6dfe31ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a17e3c184b751c51160fbcbbf3591ed777148ba532e6ea09c346df08b32808b80200000000000000334d05009dd27080e711327ef01fb6c86adac12233faa13e9f3022d4a5bbfb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54fec374861d0227db6436303767d2e24f29e5dad9796ec5697a6ea0182b9cc18cae2ed4b4390af9a9ceafd07fd00b0000002cab154ad029a119ca3c97278087001460af81c5f4adaddd1410e80207c14140c427dc16e8b00d42e4e5e3ae703f8ea4c3dab45f912191f9df3d7c0cf0ea4f31d062d3d6e1d09f0479c9fb55010840331c9825f9386cb5c8f7e49348d27d915b8e9349b17f7aab0d75690d78d5f14805e127ca2aa3beea073a77127fbe389324001aaae7efad93aa48d33a01e41fb3bfa641635e8077e71db299396591fb8197e4e84aa17ae2f75f4c49b552748a54d1ef8ee18449a2dbf3c778e86cc7430726727459729e232062d06d42014a0bd51815e17b489de1461f3d79b87c3ac774f9bb79d88a089cddf2155073000000000000003dd380a1af248652b7115ac9e6529d6362d6ccf4918a47312c806d0223f4586f29b0d012620a7f847daa3a0eebea812c70a0a11143e4a6632d604e450d36ee321ec6c1d5511c35f6e52bae1b3512ac48c8479966ca333a3bbc3f20b68d848458f8fe20a6f3263b4b1f96f08aa3b4c92fb0fa9f0569c0ec8395f95187e72a9e700352a3d480ffef3eb5beb7aec0b09f45b2f0ac6b494a822e0096dc6ee996b7f66eaa0922004bbc865214a3e921408d6b3f6d000aa7aa5729ac9098e28d733b9300000000000000000000000000000000000000000069225649aa49c84ae8a08d60399210f31d2acd89573273d32b33d7e60f4d7b9e874e5c19c44ac9b354dbc0f3fee1d4aeb56723da289d549cc325b6b9125624a348b2ccdf6f81b94ba31a03070983c857faa5c585ce80a9ed52f8658ee7ab809cd7722f7787fd460d28333b895f113eec4ef84fad96b80744c2b8dc29f9bb886e62b05ef0983f6a2f6b6b4ee522e1ad44fee82e9b7b4a1358c768bd21d991df6612f31b97dad5287224e18f54dea8f60613502104000000f94f02d36c17f4b83b5b71bcca94e880a644310b74ec472efcafb5e4e994a454534d5498c1050000005367603abbca2127a000b8ceb249121c0a7e285732ed1d416a6debccb114c3ff1d2f36555ad9ec980a7938419ab6d9c2a5cba3f8e277c548ab833f07d3e2c633d1a232fb8831d117c3cc5d4fa7bb28007ce31c3d5fa7b9337f89734dd43591e98a5d43f3dd759cabfdb88ef3f44bc6eddc1e9f9e36763b05a64d0c62e8580e2676e15257e25c20f657fd12bd6ff7287858b36af3f63ace00b7218002957cc21b61770c5f762ca06dc294b1877d9b58273247a19217ac9b3f807477607f14b74b1ba92cdd1f2e6f11eabd4c0abc77fa8764fa32c0000000000080bd112b2bcec25670f695e1ed35c9694e8a1bcc0681a4bcf8464355a22d89c6badaa3dc5061f79364389d4136648f2ea892dda90144521521db789249b6bda9c4d96b9bba7e53caa812576f7c7d842a1540672de6e35ef3a2d4d1cc9ce6fb9837814a0dfa5f6248f7d8d0ad3a1fd631972f6a6ec1212c353e1a5c5629a4e4b73455e2d4709cfd3c0d19"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1f, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f065581fffffff07007600632f77fbac14140ee9", 0x0, 0x102, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 17:08:39 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff80700000000ff400000000000080008000d001000", 0x24) 17:08:39 executing program 3: openat$vcs(0xffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0xfffc, 0x0, 0xf}) ioctl$TIOCL_PASTESEL(r0, 0x4b68, &(0x7f0000000100)) write$binfmt_aout(r0, &(0x7f0000001180)=ANY=[@ANYBLOB="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"], 0x66d) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x20000001, 0x5, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001100)='/dev/vcsa\x00', 0x40602, 0x0) write$P9_RREMOVE(r1, &(0x7f0000001140)={0x7}, 0x7) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000040)="60427099c478b330d688a7de68c3e79aef1b3757e9033f92dd4ee606a3dfef2b9185a143755545473e576a3e87de4a6381769c6fe9d7b210790bb2553b07537f0c166b5dc1741402853bda37ee4d66105d8006dfeb9bb06bf00cb2a92482cec7730e1e11f0a4877169df96346e5f2c3527c7e772cca097afa326f58759c582a7eeee5b413013e080d70c7be293b378d887de653681e61da41d51f3be", 0x9c}, {&(0x7f0000000100)="8d", 0x1}], 0x2) perf_event_open(&(0x7f0000000240)={0x4, 0x70, 0xff, 0x8e, 0x5e, 0x80, 0x0, 0xfffffffeffffffff, 0x8104, 0x8, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7e, 0x0, @perf_bp={&(0x7f0000000200), 0xa}, 0x45000, 0x1000, 0xfff, 0x6, 0x80, 0x3, 0xfff7}, 0xffffffffffffffff, 0x9, r1, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x300000f, 0x200000005c831, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) madvise(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x65) 17:08:39 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x48, 0x2, 0x6, 0x5, 0xa, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x48}}, 0x0) 17:08:40 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xb, 0x4, &(0x7f0000000740)=ANY=[@ANYBLOB="85000000180000003500000000000000850000000500000095000000000000001482421cf24e2531ee007a1c180a770100010002c7379f2227ebf69ecf3a2f3ab7d5aa35bec5cd8a5bbcdaa0b8c57b5d3ac40684cea3ed148dafdd0d89c04157d69fd94216a8ded40bb42640f6e42a38fa380d38e513df1ef3fb9b207e1e971cc7531b7467fddb24f23c30a5125904478a3ae64b6983873fbdf748bb453d3a690bbcb95faa0200000000000000856189e309730968ccf2f9120927d760e4558ae1e0df197ab9e2b14f52f22b861037fa143dedc61f800a62c449baf99ce954829fcdada2998dfb8fa3f7f4dc141102009fa206415a9eb8f990dcd224301f1aedaa6f5739dbedeaa3d8e6b6aa2c5f2697c3a4014dca76e24cb35471ed25d7230687e36d9e895e4e7fa3da6fd73cb64d96dcc7f74a27efc68e3a5f1c1c64010007c7475c29042128d5117648e80d25baf29ec064e312ce1a9bdd4da656f2e899a9954612c64b6b9324acc46a8361d5717436f5a70bef3dc8e6067d76719a495526e322cd42176a14a856663dbb473cbb0b287aaf79fdac01dd2ac050c031bbb7678c42c4ff8e8f7b650b86cbff7f0000000000007ae4e7789d369ab149ef9d0000000000000000000000000000cac7da1090c8910f3a78d54f4f0961b754f7b93db7aebc7801fa4ca36f58f4fb28c2abd9612bec3590d8ba84316e60099566f8cefadc6cb44df963a5ac5fe6fe6e2ace8f7eb051fa1dff237b44"], &(0x7f0000000140)='GPL\x00', 0x0, 0xa0, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xffffffffffffff6d, 0x10, 0x0}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x2, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 17:08:40 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000800)=[{0x0}, {&(0x7f0000000240)=""/111, 0x6f}, {0x0}, {&(0x7f0000000440)=""/216, 0xd8}, {&(0x7f0000000600)=""/217, 0xd9}], 0x5}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=""/244, 0xf4}, 0x81}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='projid_map\x00') write$tcp_mem(r0, &(0x7f0000000000)={0x0, 0x20, 0x0, 0x20, 0x1, 0xa}, 0x9f) perf_event_open$cgroup(&(0x7f00000003c0)={0x1, 0x70, 0x34, 0x5, 0x0, 0x1, 0x0, 0xb3, 0x21110, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7, 0x1, @perf_config_ext={0x2, 0x3ff}, 0x8000, 0xfffffffffffffffb, 0xf4, 0x4, 0x10a6922f, 0x5, 0xffff}, 0xffffffffffffffff, 0x0, r0, 0x0) clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='status\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000280)="24000000180007041dfffd946f610529802000001f040005000008000800090002000000", 0x24}], 0x1}, 0x0) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/16, 0x10}, {&(0x7f00000002c0)=""/227, 0xe3}, {&(0x7f0000000040)=""/57, 0x39}, {&(0x7f0000000ec0)=""/4096, 0x1000}, {&(0x7f0000000540)=""/165, 0xa5}, {&(0x7f0000000080)=""/18, 0x12}, {&(0x7f0000000700)=""/174, 0xae}], 0x7, 0x8, 0x3) 17:08:40 executing program 4: syz_mount_image$qnx4(&(0x7f00000003c0)='qnx4\x00', &(0x7f0000000400)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0), 0x1208013, &(0x7f0000000600)=ANY=[]) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001500)={{{@in6=@ipv4={[], [], @remote}, @in6}}, {{@in6=@private2}, 0x0, @in6=@private1}}, &(0x7f0000001600)=0xe8) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1f, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f065581fffffff07007600632f77fbac14140ee9", 0x0, 0x102, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 17:08:40 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6}]}) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(0xffffffffffffffff, 0x8010671f, 0x0) 17:08:40 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000800)=[{0x0}, {&(0x7f0000000240)=""/111, 0x6f}, {0x0}, {&(0x7f0000000440)=""/216, 0xd8}, {&(0x7f0000000600)=""/217, 0xd9}], 0x5}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=""/244, 0xf4}, 0x81}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='projid_map\x00') write$tcp_mem(r0, &(0x7f0000000000)={0x0, 0x20, 0x0, 0x20, 0x1, 0xa}, 0x9f) perf_event_open$cgroup(&(0x7f00000003c0)={0x1, 0x70, 0x34, 0x5, 0x0, 0x1, 0x0, 0xb3, 0x21110, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7, 0x1, @perf_config_ext={0x2, 0x3ff}, 0x8000, 0xfffffffffffffffb, 0xf4, 0x4, 0x10a6922f, 0x5, 0xffff}, 0xffffffffffffffff, 0x0, r0, 0x0) clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='status\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000280)="24000000180007041dfffd946f610529802000001f040005000008000800090002000000", 0x24}], 0x1}, 0x0) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/16, 0x10}, {&(0x7f00000002c0)=""/227, 0xe3}, {&(0x7f0000000040)=""/57, 0x39}, {&(0x7f0000000ec0)=""/4096, 0x1000}, {&(0x7f0000000540)=""/165, 0xa5}, {&(0x7f0000000080)=""/18, 0x12}, {&(0x7f0000000700)=""/174, 0xae}], 0x7, 0x8, 0x3) [ 265.837123][ T37] audit: type=1326 audit(1617815320.548:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10609 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 17:08:40 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000800)=[{0x0}, {&(0x7f0000000240)=""/111, 0x6f}, {0x0}, {&(0x7f0000000440)=""/216, 0xd8}, {&(0x7f0000000600)=""/217, 0xd9}], 0x5}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=""/244, 0xf4}, 0x81}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='projid_map\x00') write$tcp_mem(r0, &(0x7f0000000000)={0x0, 0x20, 0x0, 0x20, 0x1, 0xa}, 0x9f) perf_event_open$cgroup(&(0x7f00000003c0)={0x1, 0x70, 0x34, 0x5, 0x0, 0x1, 0x0, 0xb3, 0x21110, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7, 0x1, @perf_config_ext={0x2, 0x3ff}, 0x8000, 0xfffffffffffffffb, 0xf4, 0x4, 0x10a6922f, 0x5, 0xffff}, 0xffffffffffffffff, 0x0, r0, 0x0) clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='status\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000280)="24000000180007041dfffd946f610529802000001f040005000008000800090002000000", 0x24}], 0x1}, 0x0) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/16, 0x10}, {&(0x7f00000002c0)=""/227, 0xe3}, {&(0x7f0000000040)=""/57, 0x39}, {&(0x7f0000000ec0)=""/4096, 0x1000}, {&(0x7f0000000540)=""/165, 0xa5}, {&(0x7f0000000080)=""/18, 0x12}, {&(0x7f0000000700)=""/174, 0xae}], 0x7, 0x8, 0x3) 17:08:40 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000800)=[{0x0}, {&(0x7f0000000240)=""/111, 0x6f}, {0x0}, {&(0x7f0000000440)=""/216, 0xd8}, {&(0x7f0000000600)=""/217, 0xd9}], 0x5}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=""/244, 0xf4}, 0x81}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='projid_map\x00') write$tcp_mem(r0, &(0x7f0000000000)={0x0, 0x20, 0x0, 0x20, 0x1, 0xa}, 0x9f) perf_event_open$cgroup(&(0x7f00000003c0)={0x1, 0x70, 0x34, 0x5, 0x0, 0x1, 0x0, 0xb3, 0x21110, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7, 0x1, @perf_config_ext={0x2, 0x3ff}, 0x8000, 0xfffffffffffffffb, 0xf4, 0x4, 0x10a6922f, 0x5, 0xffff}, 0xffffffffffffffff, 0x0, r0, 0x0) clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='status\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000280)="24000000180007041dfffd946f610529802000001f040005000008000800090002000000", 0x24}], 0x1}, 0x0) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/16, 0x10}, {&(0x7f00000002c0)=""/227, 0xe3}, {&(0x7f0000000040)=""/57, 0x39}, {&(0x7f0000000ec0)=""/4096, 0x1000}, {&(0x7f0000000540)=""/165, 0xa5}, {&(0x7f0000000080)=""/18, 0x12}, {&(0x7f0000000700)=""/174, 0xae}], 0x7, 0x8, 0x3) [ 266.437910][ T25] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 266.518969][T10588] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 266.651033][T10614] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 17:08:41 executing program 1: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x116) openat$tun(0xffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x400400, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) shutdown(0xffffffffffffffff, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010000507000000150000000008000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) open(&(0x7f0000000040)='./bus/../file0\x00', 0x0, 0x80) 17:08:41 executing program 4: syz_mount_image$qnx4(&(0x7f00000003c0)='qnx4\x00', &(0x7f0000000400)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0), 0x1208013, &(0x7f0000000600)=ANY=[]) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001500)={{{@in6=@ipv4={[], [], @remote}, @in6}}, {{@in6=@private2}, 0x0, @in6=@private1}}, &(0x7f0000001600)=0xe8) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe0000066e850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec561750371f60d25b7977f02008b5e5a076d83923dd29c034055b67daf0fe6c8dc3d5d78c07f34e4d5b31ae2ec0efd49897a74a0091ff110026e6dfe31ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a17e3c184b751c51160fbcbbf3591ed777148ba532e6ea09c346df08b32808b80200000000000000334d05009dd27080e711327ef01fb6c86adac12233faa13e9f3022d4a5bbfb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54fec374861d0227db6436303767d2e24f29e5dad9796ec5697a6ea0182b9cc18cae2ed4b4390af9a9ceafd07fd00b0000002cab154ad029a119ca3c97278087001460af81c5f4adaddd1410e80207c14140c427dc16e8b00d42e4e5e3ae703f8ea4c3dab45f912191f9df3d7c0cf0ea4f31d062d3d6e1d09f0479c9fb55010840331c9825f9386cb5c8f7e49348d27d915b8e9349b17f7aab0d75690d78d5f14805e127ca2aa3beea073a77127fbe389324001aaae7efad93aa48d33a01e41fb3bfa641635e8077e71db299396591fb8197e4e84aa17ae2f75f4c49b552748a54d1ef8ee18449a2dbf3c778e86cc7430726727459729e232062d06d42014a0bd51815e17b489de1461f3d79b87c3ac774f9bb79d88a089cddf2155073000000000000003dd380a1af248652b7115ac9e6529d6362d6ccf4918a47312c806d0223f4586f29b0d012620a7f847daa3a0eebea812c70a0a11143e4a6632d604e450d36ee321ec6c1d5511c35f6e52bae1b3512ac48c8479966ca333a3bbc3f20b68d848458f8fe20a6f3263b4b1f96f08aa3b4c92fb0fa9f0569c0ec8395f95187e72a9e700352a3d480ffef3eb5beb7aec0b09f45b2f0ac6b494a822e0096dc6ee996b7f66eaa0922004bbc865214a3e921408d6b3f6d000aa7aa5729ac9098e28d733b9300000000000000000000000000000000000000000069225649aa49c84ae8a08d60399210f31d2acd89573273d32b33d7e60f4d7b9e874e5c19c44ac9b354dbc0f3fee1d4aeb56723da289d549cc325b6b9125624a348b2ccdf6f81b94ba31a03070983c857faa5c585ce80a9ed52f8658ee7ab809cd7722f7787fd460d28333b895f113eec4ef84fad96b80744c2b8dc29f9bb886e62b05ef0983f6a2f6b6b4ee522e1ad44fee82e9b7b4a1358c768bd21d991df6612f31b97dad5287224e18f54dea8f60613502104000000f94f02d36c17f4b83b5b71bcca94e880a644310b74ec472efcafb5e4e994a454534d5498c1050000005367603abbca2127a000b8ceb249121c0a7e285732ed1d416a6debccb114c3ff1d2f36555ad9ec980a7938419ab6d9c2a5cba3f8e277c548ab833f07d3e2c633d1a232fb8831d117c3cc5d4fa7bb28007ce31c3d5fa7b9337f89734dd43591e98a5d43f3dd759cabfdb88ef3f44bc6eddc1e9f9e36763b05a64d0c62e8580e2676e15257e25c20f657fd12bd6ff7287858b36af3f63ace00b7218002957cc21b61770c5f762ca06dc294b1877d9b58273247a19217ac9b3f807477607f14b74b1ba92cdd1f2e6f11eabd4c0abc77fa8764fa32c0000000000080bd112b2bcec25670f695e1ed35c9694e8a1bcc0681a4bcf8464355a22d89c6badaa3dc5061f79364389d4136648f2ea892dda90144521521db789249b6bda9c4d96b9bba7e53caa812576f7c7d842a1540672de6e35ef3a2d4d1cc9ce6fb9837814a0dfa5f6248f7d8d0ad3a1fd631972f6a6ec1212c353e1a5c5629a4e4b73455e2d4709cfd3c0d19"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1f, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f065581fffffff07007600632f77fbac14140ee9", 0x0, 0x102, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 17:08:41 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6}]}) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(0xffffffffffffffff, 0x8010671f, 0x0) 17:08:41 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6}]}) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(0xffffffffffffffff, 0x8010671f, 0x0) 17:08:41 executing program 3: openat$vcs(0xffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0xfffc, 0x0, 0xf}) ioctl$TIOCL_PASTESEL(r0, 0x4b68, &(0x7f0000000100)) write$binfmt_aout(r0, &(0x7f0000001180)=ANY=[@ANYBLOB="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"], 0x66d) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x20000001, 0x5, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001100)='/dev/vcsa\x00', 0x40602, 0x0) write$P9_RREMOVE(r1, &(0x7f0000001140)={0x7}, 0x7) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000040)="60427099c478b330d688a7de68c3e79aef1b3757e9033f92dd4ee606a3dfef2b9185a143755545473e576a3e87de4a6381769c6fe9d7b210790bb2553b07537f0c166b5dc1741402853bda37ee4d66105d8006dfeb9bb06bf00cb2a92482cec7730e1e11f0a4877169df96346e5f2c3527c7e772cca097afa326f58759c582a7eeee5b413013e080d70c7be293b378d887de653681e61da41d51f3be", 0x9c}, {&(0x7f0000000100)="8d", 0x1}], 0x2) perf_event_open(&(0x7f0000000240)={0x4, 0x70, 0xff, 0x8e, 0x5e, 0x80, 0x0, 0xfffffffeffffffff, 0x8104, 0x8, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7e, 0x0, @perf_bp={&(0x7f0000000200), 0xa}, 0x45000, 0x1000, 0xfff, 0x6, 0x80, 0x3, 0xfff7}, 0xffffffffffffffff, 0x9, r1, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x300000f, 0x200000005c831, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) madvise(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x65) [ 266.936825][ T37] audit: type=1326 audit(1617815321.648:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10644 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 [ 266.940899][ T37] audit: type=1326 audit(1617815321.648:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10646 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 [ 267.692438][ T25] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 267.750567][T10655] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 268.529901][ T25] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 272.601357][ T25] device hsr_slave_0 left promiscuous mode [ 272.615154][ T25] device hsr_slave_1 left promiscuous mode [ 272.623716][ T25] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 272.631519][ T25] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 272.643969][ T25] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 272.651565][ T25] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 272.661967][ T25] device bridge_slave_1 left promiscuous mode [ 272.669975][ T25] bridge0: port 2(bridge_slave_1) entered disabled state [ 272.689026][ T25] device bridge_slave_0 left promiscuous mode [ 272.697380][ T25] bridge0: port 1(bridge_slave_0) entered disabled state [ 272.722041][ T25] device veth1_macvtap left promiscuous mode [ 272.729011][ T25] device veth0_macvtap left promiscuous mode [ 272.737501][ T25] device veth1_vlan left promiscuous mode [ 272.744918][ T25] device veth0_vlan left promiscuous mode [ 275.722627][ T9681] Bluetooth: hci2: command 0x0409 tx timeout [ 277.802154][ T20] Bluetooth: hci2: command 0x041b tx timeout [ 277.824006][ T25] team0 (unregistering): Port device team_slave_1 removed [ 277.841607][ T25] team0 (unregistering): Port device team_slave_0 removed [ 277.860701][ T25] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 277.878348][ T25] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 277.963588][ T25] bond0 (unregistering): Released all slaves [ 278.215095][T10723] chnl_net:caif_netlink_parms(): no params data found [ 278.291516][T10723] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.298961][T10723] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.310542][T10723] device bridge_slave_0 entered promiscuous mode [ 278.322899][T10723] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.330236][T10723] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.342415][T10723] device bridge_slave_1 entered promiscuous mode [ 278.370135][T10723] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 278.384876][T10723] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 278.428273][T10723] team0: Port device team_slave_0 added [ 278.437106][T10723] team0: Port device team_slave_1 added [ 278.470296][T10723] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 278.477425][T10723] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.504334][T10723] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 278.530952][T10723] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 278.545506][T10723] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.587020][T10723] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 278.663360][T10723] device hsr_slave_0 entered promiscuous mode [ 278.671333][T10723] device hsr_slave_1 entered promiscuous mode [ 278.689036][T10723] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 278.701432][T10723] Cannot create hsr debugfs directory [ 278.936947][T10723] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.944435][T10723] bridge0: port 2(bridge_slave_1) entered forwarding state [ 278.952983][T10723] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.960274][T10723] bridge0: port 1(bridge_slave_0) entered forwarding state [ 279.113640][ T9560] bridge0: port 1(bridge_slave_0) entered disabled state [ 279.124234][ T9560] bridge0: port 2(bridge_slave_1) entered disabled state [ 279.155667][T10723] 8021q: adding VLAN 0 to HW filter on device bond0 [ 279.180135][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 279.190552][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 279.206099][T10723] 8021q: adding VLAN 0 to HW filter on device team0 [ 279.248071][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 279.258732][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 279.280684][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.288025][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 279.310443][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 279.319606][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 279.330121][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.337388][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 279.367478][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 279.378380][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 279.389267][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 279.400807][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 279.422336][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 279.431650][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 279.442901][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 279.453761][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 279.463987][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 279.486082][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 279.496140][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 279.507736][T10723] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 279.546414][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 279.555946][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 279.579345][T10723] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 279.765136][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 279.775711][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 279.816238][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 279.826605][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 279.841503][T10723] device veth0_vlan entered promiscuous mode [ 279.852115][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 279.860793][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 279.883866][ T36] Bluetooth: hci2: command 0x040f tx timeout [ 279.910493][T10723] device veth1_vlan entered promiscuous mode [ 279.973701][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 279.984292][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 279.994215][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 280.013305][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 280.028112][T10723] device veth0_macvtap entered promiscuous mode [ 280.049913][T10723] device veth1_macvtap entered promiscuous mode [ 280.083992][T10723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 280.095972][T10723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.108600][T10723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 280.120503][T10723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.132515][T10723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 280.144555][T10723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.158244][T10723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 280.170050][T10723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.180656][T10723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 280.193266][T10723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.205131][T10723] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 280.216865][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 280.226170][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 280.235375][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 280.245313][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 280.265794][T10723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 280.276852][T10723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.288184][T10723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 280.301067][T10723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.312687][T10723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 280.323960][T10723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.335078][T10723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 280.348238][T10723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.359411][T10723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 280.371435][T10723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.384722][T10723] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 280.396615][ T9560] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 280.408513][ T9560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 280.598350][ T203] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 280.618274][ T203] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 280.678081][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 280.717046][ T9897] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 280.738135][ T9897] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 280.767062][ T9560] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 17:08:55 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xb, 0x4, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0xa0, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xffffffffffffff6d, 0x10, 0x0}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x2, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 17:08:55 executing program 4: syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_ADD_KEY(0xffffffffffffffff, 0x0, 0x0) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="00012dbd7000fedbdf253000000008000200", @ANYRES32=0x0, @ANYBLOB="94cc0a30699877ec38bc7d3684c4b57ce865a87f83540142cd1ae35f0c9adfffb04b463421a95535a7257000ff33c95a4abbb15aa57d2d0c33d2e059f3ebcd3e09012bf4e4884b26d4fe2b90e7ef02341217af49d6c44a9f540156a9dc3fead4240644e0d1df1525a6818ebc1ad9493418"], 0x1c}}, 0x0) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000540)='./file1\x00', 0xaea1, 0x0, &(0x7f0000000300), 0xa00010, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000140)={0x30, 0x0, 0x0, 0x70bd29, 0x25dfdbfd, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x20004000}, 0x204e845) ftruncate(r0, 0x800) lseek(r0, 0x9d, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, &(0x7f0000000100)) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x8) unlink(&(0x7f0000000080)='./bus\x00') preadv(r0, &(0x7f0000000800)=[{&(0x7f0000000440)=""/214, 0xd6}, {&(0x7f0000000540)}, {&(0x7f0000000580)=""/131, 0x83}, {&(0x7f00000006c0)=""/90, 0x5a}, {&(0x7f0000000740)=""/95, 0x5f}, {&(0x7f00000007c0)=""/15, 0xf}], 0x6, 0x7ff, 0x4) ftruncate(r1, 0x7fff) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x28483, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x600}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x2, 0x3, 0x220, 0x275, 0x0, 0xb4, 0xb4, 0xb4, 0x18c, 0x18c, 0x18c, 0x18c, 0x18c, 0x3, 0x0, {[{{@ip={@rand_addr=0xb4000000, @loopback, 0x0, 0x0, 'syzkaller0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x94, 0xb4, 0x0, {}, [@common=@inet=@ecn={{0x24, 'ecn\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x9, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x27c) 17:08:55 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6}]}) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(0xffffffffffffffff, 0x8010671f, 0x0) 17:08:55 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6}]}) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(0xffffffffffffffff, 0x8010671f, 0x0) 17:08:55 executing program 1: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x116) openat$tun(0xffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x400400, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) shutdown(0xffffffffffffffff, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010000507000000150000000008000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) open(&(0x7f0000000040)='./bus/../file0\x00', 0x0, 0x80) 17:08:55 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x0, 0x0) open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0xc) [ 281.156401][T10966] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 281.166406][ T37] audit: type=1326 audit(1617815335.868:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10959 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 [ 281.166417][T10964] loop4: detected capacity change from 0 to 87 [ 281.214325][T10964] FAT-fs (loop4): bogus number of reserved sectors [ 281.224919][T10964] FAT-fs (loop4): Can't find a valid FAT filesystem [ 281.262807][ T37] audit: type=1326 audit(1617815335.918:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10961 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 [ 281.368112][T10964] loop4: detected capacity change from 0 to 87 17:08:56 executing program 5: clock_adjtime(0xffc99a3b, &(0x7f0000000400)) 17:08:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000005e80)={0x0, 0x0, 0x0}, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x14, r1, 0x49e15c4236e357eb}, 0x14}}, 0x0) 17:08:56 executing program 3: add_key(&(0x7f00000002c0)='big_key\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000340)="42b5164473e52c115c1251dd4f2aa6d399717c73d56a652c1299a024195dc2abac355ac5be8b678ef12bd6fc6fd73494b28f95980318034fc50549523ac1a53c35f2556e0976145f62a51cf4e85b1e263dedc2452f19853635a1e05b56e08b4981537cb1e1a28769adf278137c5ccab59395a5074784c403bff39a280aa7c71c309e7c5c690ec337cbeabcf1537f3214e196c22806161507063816139f5c2164a533a1e093978f098a466a4b217a9f0fa7777b6206e41a2590ba83a9c202fa26ef41d5ea5ed86884cae02ada110b542f57f27b79fc730ebafa8b178c11e028d6299bb54654720d4f9fe12399116194956178400dbb9b097398938beb26884e47edc55ae21ee1731075ddf104e7b0e368bb2a612eac22e40d961b4da6421cd575734e34cb83133e803a858b46d5d1f7b27081479cdb520f18c990ca0dff08a74aa4cb81828dd9080df388128a84c9fc4178b191bc0f873d86a7f564e223a945bf07de29194c4a6ec261cd986aeae25ef1521b0a1eb22bfcf81498276378a3d06c542f74b6b86648b65f39c091ba94f0ba2dd2c13e052662cb062cf2dda2b1b2cfd023dcbde2d82d9c7d18af42b11c41950fc5e608eff76ff18f2185cf9cb3f28e8525cd409a0a4850db0904e50980ea14c2d1581ecdd48931518183a6cad369b4493811d31635f4ffe01ad64a4f74c4cb1ebbbb14f08efcae6037d3a7c729e36007c578c8440a17c936ee2ef335a6236f00f9562fe129f19e8b86b394899d2b25245a77b4d1602eee81bc80c4b8f0c73bcb8418524625b162344483fc87ab18a440a3564b3fd691a21042268f1d24d5102c22150cb356751e990df22941525f3ef78ef605a13b989999f8d2b40dc97ddf318351fe84b277805b01f2b2c7ad8e0a26ace0c8a91abaee23eb94963bad3883fceac878cfbbb60ebba98bfb53", 0x29d, 0xfffffffffffffffc) 17:08:56 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xb, 0x4, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0xa0, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xffffffffffffff6d, 0x10, 0x0}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x2, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 17:08:56 executing program 1: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x116) openat$tun(0xffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x400400, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) shutdown(0xffffffffffffffff, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010000507000000150000000008000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) open(&(0x7f0000000040)='./bus/../file0\x00', 0x0, 0x80) 17:08:56 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000a, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) 17:08:56 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"/2876], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000100)='workqueue_queue_work\x00', r0}, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000880)='ethtool\x00', 0xffffffffffffffff) 17:08:56 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x20000, &(0x7f0000000100)="4a6d42c85e4f16b1ff943fa1eccb9a15fd180cab3e644a50f9bb9e04653058b8a394d0af7f0358e27a4bd4a0680c3eff467909d8596e03da", &(0x7f0000000140), 0x0, &(0x7f0000000440)="e698c4a0982bc8f18707048093bfe322517cb43e5c27618bc4a097399f461d177b55451a859a31ef8af5d0b0130e1298b3eb6b01d8c0a3124c706620c7abcf31af05cc2c77a59b88a4a610bb420d0f255d64b880cac3f6b31bea9a25f5790c10d8215b5302d82744e63def77002dc7060f49c84d0174c0f0a7f5d4b860ba9a7bf949") exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xc16}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socket$inet(0x2, 0xa, 0xc32a) fsetxattr$system_posix_acl(r0, &(0x7f0000000380)='system.posix_acl_access\x00', &(0x7f0000001880)=ANY=[@ANYBLOB="020000000100020000000000040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x34, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f00000001c0)=0x400, 0x4) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') [ 281.842193][T11002] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 281.965237][ T36] Bluetooth: hci2: command 0x0419 tx timeout 17:08:56 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6}]}) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(0xffffffffffffffff, 0x8010671f, 0x0) 17:08:56 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xb, 0x4, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0xa0, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xffffffffffffff6d, 0x10, 0x0}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x2, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) [ 282.085742][T11010] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 282.286367][T11012] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) [ 282.305912][T11014] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 17:08:57 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x88, 0x67, &(0x7f0000000040)=r0, 0x4) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x11], 0x0}, 0x41}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) 17:08:57 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000018c0)='./file0\x00', &(0x7f0000000380)='hugetlbfs\x00', 0x0, 0x0) mknod(&(0x7f0000000040)='./file0/file0\x00', 0x1000, 0x0) 17:08:57 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x410000, 0x8, 0x210000, 0x8}, 0x1c) setsockopt$packet_int(r1, 0x107, 0xe, &(0x7f00000018c0), 0x4) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:08:57 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000a, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) [ 282.475052][ T37] audit: type=1326 audit(1617815337.188:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11029 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 17:08:57 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$sndseq(r0, &(0x7f0000000080)=[{0x10081, 0x4, 0x0, 0x0, @time, {}, {}, @quote}], 0x1c) 17:08:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) [ 282.660998][T11040] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 17:08:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@bridge_setlink={0x2c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x5, 0x0, 0x1, {0x4, 0x3}}]}]}, 0x2c}}, 0x0) 17:08:57 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000a, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) 17:08:57 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$sndseq(r0, &(0x7f0000000080)=[{0x10081, 0x4, 0x0, 0x0, @time, {}, {}, @quote}], 0x1c) 17:08:57 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, 0x0}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000240)) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000200)) r2 = syz_open_pts(r1, 0x0) read(r2, &(0x7f0000000280)=""/221, 0xdd) ioctl$TCSETSW2(r2, 0x402c542c, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7, 0x0, "f5d50e439740144a5b7bf6f928d6fdc8a51281"}) read(r2, &(0x7f0000000100)=""/19, 0x20000113) [ 283.150367][T11062] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 17:08:58 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = dup(r2) ioctl$KDFONTOP_SET(r3, 0x4b72, &(0x7f0000000500)={0x0, 0x0, 0x10, 0x18, 0x100, &(0x7f0000000040)="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"}) 17:08:58 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000a, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) 17:08:58 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$sndseq(r0, &(0x7f0000000080)=[{0x10081, 0x4, 0x0, 0x0, @time, {}, {}, @quote}], 0x1c) 17:08:58 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca8f76d8ea513dfb08c00940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100060c0900fcff0000040e17a5", 0x58}], 0x1) sendfile(0xffffffffffffffff, r1, &(0x7f00000000c0)=0x7fffffff, 0x4) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f0000000080)={[], 0x0, 0x2, 0x1690c158, 0x80000001, 0x4}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) [ 283.751275][T11085] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 17:08:58 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="00000090fd39"}, 0x14) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="80000000000000200000000008060001080006046d04fcc4e436716e732d00805dafe453812f5a"], 0x120) 17:08:58 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$sndseq(r0, &(0x7f0000000080)=[{0x10081, 0x4, 0x0, 0x0, @time, {}, {}, @quote}], 0x1c) 17:08:58 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0xffffff80, 0x178, 0x0, 0xc7, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}, @common=@inet=@ecn={{0x28, 'ecn\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) accept$inet6(r0, 0x0, &(0x7f0000000040)) 17:08:58 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = dup(r2) ioctl$KDFONTOP_SET(r3, 0x4b72, &(0x7f0000000500)={0x0, 0x0, 0x10, 0x18, 0x100, &(0x7f0000000040)="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"}) 17:08:58 executing program 3: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffeffffc, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8923, &(0x7f0000000140)={'syzkaller1\x00', {0x2, 0x0, @loopback}}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) 17:08:58 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x400448cb, 0x0) 17:08:59 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x8) r2 = accept4(r1, 0x0, 0x0, 0x0) getsockopt$bt_hci(r2, 0x84, 0x0, &(0x7f00000010c0)=""/4074, &(0x7f0000000040)=0xfea) [ 284.358984][T11110] xt_CT: You must specify a L4 protocol and not use inversions on it 17:08:59 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f00000005c0)={'filter\x00', 0x1002, 0x4, 0x3e8, 0x0, 0x0, 0x0, 0x300, 0x300, 0x300, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_vlan\x00', 'wlan0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1f0}}, {{@uncond, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'dummy0\x00', 'vlan0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local, @empty, @loopback, @broadcast, 0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x438) [ 284.468698][T11112] : renamed from syzkaller1 17:08:59 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='sys_enter\x00', r0}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 17:08:59 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = dup(r2) ioctl$KDFONTOP_SET(r3, 0x4b72, &(0x7f0000000500)={0x0, 0x0, 0x10, 0x18, 0x100, &(0x7f0000000040)="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"}) 17:08:59 executing program 2: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x3, &(0x7f0000001700)=[{0x0}, {0x0}, {0x0}], 0x0, &(0x7f0000001940)={[{@utf8='utf8'}, {@errors_remount='errors=remount-ro'}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'lowerdir'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) 17:08:59 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) shutdown(r0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x94}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:08:59 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000e0209000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x200000}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fsync_mode=s']) 17:08:59 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 17:08:59 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = dup(r2) ioctl$KDFONTOP_SET(r3, 0x4b72, &(0x7f0000000500)={0x0, 0x0, 0x10, 0x18, 0x100, &(0x7f0000000040)="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"}) 17:08:59 executing program 3: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffeffffc, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8923, &(0x7f0000000140)={'syzkaller1\x00', {0x2, 0x0, @loopback}}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) 17:08:59 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x400448cb, 0x0) [ 285.286112][T11154] loop5: detected capacity change from 0 to 8192 [ 285.400819][T11154] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 285.424397][T11154] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock [ 285.479023][T11161] : renamed from syzkaller1 17:09:00 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0x3, {0x0, 0x0}}, 0x20) [ 285.601347][T11154] loop5: detected capacity change from 0 to 8192 [ 285.605433][T11154] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) 17:09:00 executing program 3: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffeffffc, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8923, &(0x7f0000000140)={'syzkaller1\x00', {0x2, 0x0, @loopback}}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) [ 285.605535][T11154] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock [ 285.820383][T11146] ntfs: (device loop2): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 285.821027][T11146] ntfs: (device loop2): parse_options(): Unrecognized mount option smackfsfloor. 17:09:00 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x400448cb, 0x0) [ 285.821108][T11146] ntfs: (device loop2): parse_options(): Unrecognized mount option fowner. [ 285.821183][T11146] ntfs: (device loop2): parse_options(): Unrecognized mount option rootcontext. [ 285.821257][T11146] ntfs: (device loop2): parse_options(): Unrecognized mount option . [ 286.240772][T11184] : renamed from syzkaller1 17:09:01 executing program 3: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffeffffc, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8923, &(0x7f0000000140)={'syzkaller1\x00', {0x2, 0x0, @loopback}}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) 17:09:01 executing program 5: mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f0000000100)={{}, {}, [], {}, [{0x8, 0x1}], {0x10, 0x1}}, 0x2c, 0x0) lchown(&(0x7f0000000340)='./bus\x00', r1, 0x0) chdir(&(0x7f0000000340)='./bus\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) 17:09:01 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x5) sync_file_range(0xffffffffffffffff, 0x8, 0x81, 0x6) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e800000ca, 0xee00}]) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) socket$inet(0x2, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x222201, 0x0) 17:09:01 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 17:09:01 executing program 2: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x3, &(0x7f0000001700)=[{0x0}, {0x0}, {0x0}], 0x0, &(0x7f0000001940)={[{@utf8='utf8'}, {@errors_remount='errors=remount-ro'}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'lowerdir'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) [ 286.966045][T11212] : renamed from syzkaller1 17:09:01 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 17:09:01 executing program 5: ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000040)={0x8000}) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000003480)='/dev/input/mice\x00', 0x0) r1 = openat$mice(0xffffffffffffff9c, 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f0000000000)={0x18, 0x0, {0x1, @link_local, 'hsr0\x00'}}, 0x1e) sendmmsg(r3, &(0x7f000000d180), 0x4000000000000eb, 0x0) preadv(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x80000001, 0x101) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 287.175768][T11206] ntfs: (device loop2): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. 17:09:01 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000d, 0x12, r0, 0x0) io_cancel(0x0, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) [ 287.257364][T11206] ntfs: (device loop2): parse_options(): Unrecognized mount option smackfsfloor. [ 287.302811][T11206] ntfs: (device loop2): parse_options(): Unrecognized mount option fowner. 17:09:02 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x400448cb, 0x0) [ 287.400002][T11206] ntfs: (device loop2): parse_options(): Unrecognized mount option rootcontext. 17:09:02 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x18c}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 287.506371][T11206] ntfs: (device loop2): parse_options(): Unrecognized mount option . 17:09:02 executing program 2: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x3, &(0x7f0000001700)=[{0x0}, {0x0}, {0x0}], 0x0, &(0x7f0000001940)={[{@utf8='utf8'}, {@errors_remount='errors=remount-ro'}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'lowerdir'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) 17:09:02 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r0, r1, &(0x7f00000000c0), 0xfff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fcntl$addseals(r1, 0x409, 0x8) fsetxattr$system_posix_acl(r1, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000180), 0x24, 0x0) dup3(r0, r1, 0x0) 17:09:02 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 17:09:03 executing program 0: r0 = socket$kcm(0x2, 0x1, 0x84) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={&(0x7f0000000000)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x2}}, 0x80, 0x0}, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x7b, &(0x7f0000000000), 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f00000001c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x801, &(0x7f0000000380)=[{&(0x7f0000000640)="80", 0x26892}], 0x1, 0x0, 0x0, 0xf00}, 0xfc) close(r0) 17:09:03 executing program 4: ptrace(0x10, 0x1) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x6, 0x0, 0x0, 0x0, 0x8000000009917, 0x400000000000fffd}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0xffffffffffffffff}, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x1}, 0x0) [ 288.832850][T11264] ptrace attach of "/root/syz-executor.4"[8465] was attempted by "/root/syz-executor.4"[11264] 17:09:03 executing program 5: setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2d, 0x0, @perf_config_ext, 0x0, 0x7}, 0x0, 0x3, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 289.042340][T11264] ptrace attach of "/root/syz-executor.4"[8465] was attempted by "/root/syz-executor.4"[11264] [ 289.065360][T11251] ntfs: (device loop2): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. 17:09:03 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0x80, 0x80, 0x6, 0x4, 0x0, 0x3, 0x200a, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000080)}, 0x40, 0x7, 0xffffffff, 0x0, 0x800, 0x0, 0xc10}, 0x0, 0x10, r0, 0x8) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040)=0x4089, 0x4) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x14) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in=@private=0xa010101, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x1, 0x0) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(0xffffffffffffffff, 0xf505, 0x0) 17:09:03 executing program 4: ptrace(0x10, 0x1) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x6, 0x0, 0x0, 0x0, 0x8000000009917, 0x400000000000fffd}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0xffffffffffffffff}, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x1}, 0x0) [ 289.171706][T11251] ntfs: (device loop2): parse_options(): Unrecognized mount option smackfsfloor. [ 289.208911][T11251] ntfs: (device loop2): parse_options(): Unrecognized mount option fowner. [ 289.262300][T11251] ntfs: (device loop2): parse_options(): Unrecognized mount option rootcontext. [ 289.352316][T11251] ntfs: (device loop2): parse_options(): Unrecognized mount option . [ 289.393316][T11273] ptrace attach of "/root/syz-executor.4"[8465] was attempted by "/root/syz-executor.4"[11273] 17:09:04 executing program 2: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x3, &(0x7f0000001700)=[{0x0}, {0x0}, {0x0}], 0x0, &(0x7f0000001940)={[{@utf8='utf8'}, {@errors_remount='errors=remount-ro'}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'lowerdir'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) 17:09:04 executing program 4: ptrace(0x10, 0x1) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x6, 0x0, 0x0, 0x0, 0x8000000009917, 0x400000000000fffd}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0xffffffffffffffff}, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x1}, 0x0) 17:09:04 executing program 0: r0 = socket$kcm(0x2, 0x1, 0x84) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={&(0x7f0000000000)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x2}}, 0x80, 0x0}, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x7b, &(0x7f0000000000), 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f00000001c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x801, &(0x7f0000000380)=[{&(0x7f0000000640)="80", 0x26892}], 0x1, 0x0, 0x0, 0xf00}, 0xfc) close(r0) [ 289.809120][T11281] ptrace attach of "/root/syz-executor.4"[8465] was attempted by "/root/syz-executor.4"[11281] 17:09:05 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff3}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x1}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x0, 0x1, 0xfff9}}}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 17:09:05 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in6=@dev, @in6=@local}, {@in=@empty, 0x0, 0x33}, @in, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 17:09:05 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x9, 0x1}, 0x10) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)='\x00', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 17:09:05 executing program 4: ptrace(0x10, 0x1) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x6, 0x0, 0x0, 0x0, 0x8000000009917, 0x400000000000fffd}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0xffffffffffffffff}, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x1}, 0x0) [ 290.712071][T11297] ptrace attach of "/root/syz-executor.4"[8465] was attempted by "/root/syz-executor.4"[11297] 17:09:05 executing program 0: r0 = socket$kcm(0x2, 0x1, 0x84) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={&(0x7f0000000000)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x2}}, 0x80, 0x0}, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x7b, &(0x7f0000000000), 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f00000001c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x801, &(0x7f0000000380)=[{&(0x7f0000000640)="80", 0x26892}], 0x1, 0x0, 0x0, 0xf00}, 0xfc) close(r0) 17:09:05 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000000)="0ff8a30e1dba2000b000ee3e0f01c5f20f38f1fd0fa5e8660f55220f20e06635000010000f22e066b9500b00000f3262610066363e66660f559e7b60", 0x3c}], 0x1, 0x20, 0x0, 0x0) 17:09:05 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="6600000000000001601b", 0xa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 17:09:05 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x36, &(0x7f0000000080), 0x4) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000001d40)=[{{&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @loopback}, 0x2, 0x1, 0x3, 0x3}}, 0x80, &(0x7f0000000280)=[{&(0x7f0000003940)="28f55081cdf8bc0693dde2f56421d3e37615e306060f76043385277d4d5661738592e8dc07651360ec7c2b34f84e09a6cedb4849794e3058affb6fb57b02c39acbd2e4679f40a9bd7fa4553e021efed9b0d50cff05fa4eeae1d07740f0468b8f7a9fc9895c301b7820d5e144e98f25d9115a3e006706c90e975153378cdbd18b28e9ad8c8231241375e890b4d10f773a9c2c85f5af073f5e07832101d2b99a5b46d58c29df6c1da219e8f8c50c406637d5bac19d7c345638754e9b93ede34d45d22fa7bf11d316e90136c90d639f", 0xce}, {&(0x7f00000020c0)="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", 0xe00}, {&(0x7f00000000c0)="b635430cfcef884b52d222ce8cc676b9e28a2eaa7222af12952e628331921e8f0aebf043226c8ef6c3084246cc0606a1947c55047f6977dd1367278b7590ebf1f6d36feb782e8bb6bd4d3ceb03eb5850594146abe82b81592b83dd4d64a7b85849b11c44729d5df9af9a07585c9f18f61e7d186087a692436350005d0c5ac0ebd681706c63c4dfbfbdabb5d4e09ecc60af7d88e2cdd5193a9f4f3f3c7faac433fe70ff2469be41029a", 0xa9}, {&(0x7f0000001500)="ea6100aeda027e26a22e574c0e96e51686135f3da947f97696d01eb7d7e9e490eedc4fae058fde9a27864fa3df2ffe4e3a21135b2f76db06a3c151f30ed2ea9731842813c96f204304ef5d3d8a7a13fb7143c774cef28638d59a0f19772df3022e5c75b8b72bede600c0b54144f5f19c87cd71c00bf98d1c8370f65a6df6fa12ab64295de1cf84c2eea350c6d75f7b3ac53ea16adf738e91839fe1a36f708ce24f5eda7f6b2f4acdb49065cb74b0fca06f5f39ec6ad143a2c77764f6e123dc67866cc3b0154a", 0xc6}], 0x4}}, {{&(0x7f0000001600)=@xdp={0x2c, 0x4, r1, 0xf}, 0x80, &(0x7f0000001780)=[{&(0x7f00000002c0)="7f75b79c02c3f72e587b4b9f01", 0xd}, {&(0x7f0000001680)="789c87b08cd7a6f78a36c82d45dba2cdec5478ee16d7eb7230e1d3ddf6cdfd1425f94be915dc6410c70800ba6840c0dbf436930599ff37ea8f0357df5b3f00dcb2a77c166943f57c36fc321cecc1bb1dd441e335760bf9f9f8e0be7f48ae7d2413cdba34429d5dfc38389e8ef79c3574d77ed86edfc52550352d44175e23dbd352e73d8e0351eb586fa9924ae7a4766a697beadbbe2a3b083f6792a808258677e421ed1ff47734ad453e221c9215262a34ea6eec04bc9de0bb1edc3da2d089e58d3d078ec4aadb5e60150088f06144bb474860d005ef7edcc11925e8b2a73eec74e8b9a6262aa663b7693ac7c793837ed20c", 0xf2}], 0x2, &(0x7f0000005b00)=ANY=[@ANYBLOB="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"], 0x20c8}}, {{0x0, 0x0, &(0x7f0000001c80)=[{0x0}, {0x0}, {&(0x7f0000001b40)="d3b9f7", 0x3}, {&(0x7f0000001b80)="657872d9760b0153e39a265565e9dad2da66cb48eefb29", 0x17}, {&(0x7f0000001c00)="bb8c9dc636314aa900000001800000ab095f0d000000c23596", 0x19}, {&(0x7f0000001c40)="f859681aacc24a557b646a388a55d47583", 0x11}], 0x6}}], 0x3, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xfffffffffffffefe, &(0x7f0000000340)={0x0, 0xffffffffffffff97}}, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000400)={0x0, 0x0, "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", "226bd7fdbb3acaea2a6a2a5fdbbcfbd0dc3087ccb441d568471dbaac8b6f3840b40a39a599721e6d1bcd1fcb523dba0c187d6cc94d390ba0dc112f449c691d4ad625dbee29fcfcc4fcaaa9ae31a911fd73de770db280a36f1403dd6b124380294da7a0b5b24d2cf486d5d223a18feac3435aafe0b8639af19443082de64172d71172e8faa1baf0ef56eb116f575c390e0b81ad497d9ebadc3376d5eaec00aedf595b1223c5767530743e8cdd28994fe187100e943c641698184f817397062cb997692142648fe0f1b4b7c23f2145f8e08c928874e62fd23cec188259f223ff94e4481f507abd30e3f5070ed6755ce75bb461a515351a1106b479d778bc648117c2b887bd2462be8df42faff63f1fa73eda34e7d6581a74dcb24428c8296036ce5bf0d435174815710ba8359e927c06f68ebe1728acce12fb615d459527eeaff052da9d5fc5690489df9e065f8abd012880a12b34c13993c9d7e080faf229be79ac01633528eb27fe215bdaafcaf3ff954d4d7510cfbc809fc241e700937faf501017c5e4e1a90779d212a99c3ac29e237e2930002cb0f36b008788902908d85c7cf480e8b75a0ce804c0132ef1c207a93d9c2481932b8609fd78ed061f4a62ff68ad919929ab13159154c0cda24796ed10556b8a1d5fb4fdc5da39a1e5e3115b5a6bf15f6367a8f030e932863dfaaf5e0e19600306c5a77e53eb0b60191f99956f540a1a73ff7ba2ac12c796841e7d953337476f495aa04bd9a546b82b7384b9987732a1889f2ef3d7f5919a294ca1feaa56e88b2319725c3c5cfdfe37cb816d8e29f93ab96c551190364ee4d5e09002cad4dc73d8e055038625df7c3641842394589fe76e8c24bd34023f5cb7eefa9baa34cd1776fe546f1cdc07651e0233b39f86f20f83ed299b6de20d3a3d4d8bc8cd7de0131eed4ae38a01574506570d7549591859fc2974f015a936b9393a054c3bf40133685ac920ebe12b267272eb5551de52d7cfbf200cdfd09c8e960a0da659178e4afcc49ca7589981a60f141fa85ff9500c450d4e0ae8d64991fd1ef11ddd07b56efe1d43db6706d41e86ecd909b9203d25797bf61bbce0c933fa680120a57de9477f8a9893f22e865e9db0d714ff5579acfe294c55039be467fe2353114c21ec19d05adc1a0b594f84bd29e08647c9a7634954fc68644b33735a1f2736cf333e2e55ca73098a67ae0a4857f852ba519101d5966d4932361c1f9bde805e587c2ef701e368d6025ccb69bcedbc558b7f69e55f8c6f5f18527b9ae224f9c272b7af9fde95e98af9b2773428ed3edda26bdca57c227629829061e10308808e16748eda938ff34cd096a428e3f8b4b24d9e2a2a1e9059eb7cc690f61a710739a2c7ee21944f5fe24ec6d12f0e455a1ebd1ffc70f4043d6eba0136bc69ad379dd290f97dbc39794e9270667299d57b6e115df06cc90a06479b7b34c6e18d9616a5dea2d051ff85f494aae6e87d5d6869ce371612f2929f29e8b3fc28a6339ee86a6ae0970bb326122f3d3dc94a107ead7c3d814f80794b0c043edf8d7e6d87efa0a7ccad29f0d250546fab4c93f3b4968bd94eb22dd06d201c52fe3328c6ed2b8a02c0da5c76e246ee78ee47921f9718d68a1db6972fd63fcc93f7f5b65eec66ac740a8dffd2e8acbc1650b265649288ec6bf2680c33a77ac047964d15b8ef09b27fdeb485d125fc4e620c9823882c14e6b55bfc66b74d274e10f25b17de935fe61bb6a128720075c8842caff84e25a7bf95d7720fbdeaccc45b010e7d990e289b9e321a5d3ee8c77011473d14762380f6eae9f6a631298ef8c82aa0ad9e22b662139059c7932bf229c7a1a738cde3e8f4f8b67190710c64c431397cf38b03c1815c8213d68e3af7c369590b3cc5dbfee1ba7725a559bd0ee879ce3be83c2d5bb532ac7f6dc355b312d85d667957764110ddcd46281f0c8f311da3a5b594135a137421cd3cc5645f4ea2b19be300dbec8103aebf04a8cce5e2d3dfec6ae630e43ac2a3ee117349e2991b17b51e97e4333053d853e2fc3b4df7ef89aad28d9a61bc2b9a48327f3c31e26f51dfa50d0baa5a4380b44bf31a57336b81a876a3e7849115ad5ce0cf8e4f841979af49d4331fde5001162d98d218c8431e0ed4f210985f6f35b507f947e37e3c902afbbc77b0937743ae3cd3676b58d1f34b45950539f484c47d86997dfa259df10e9862516f558c3dafea217fa8b8babdbb19400686afe31a4ac1ef535b2a956047c24da9c1e17dcc761813fdf5f9fa26c3b97462ad8edb37335e1ea84f7f4fec681164aa3fb9a69e758a730bf02e479e3ef4106e1c20b2ad1f46ae14a139170620021dfee1912a861360dbef4c124bcb57ce81e84557619bba722abbfc231f9d2afce994ad21bb1223685c7f4d2079a89522a68684dbfc010144b44d8fbca23b1c9d8723253a0addc8189f9f5984e0a27aa5933995ac1b1edc2b2d3909d021b214c70ebcbd0eaecc448bb70e5be27b0e300e353be094e9dd00e916448e2e18f68473667afc0351d742e9ae73082b158aa6e2ebc52930722cc98062d0b6cd656a16d472aaecef50812b34d3c1cb0a18f908ec2cc1378b0c2d6622eb97472de469b60a3ee7c61c87552a07abbc18b72ca4dee1d076445f139829b400db6d0741373a3adcf5599878d2de6488ada117aaf09907331b0c5249006608b66634b8d0efd70cd7f86315d6243e905312d8d27394f9ab06df7f3d143e5ca29bd3b2b66c56081daa7fc900ce8641133039a375f25a86662a454ae0ce3a7fe7bd1092267ddf22ed99e89661a8422a2151447ead5f48f1b1b1e1379a5cd81a8e7dffeefb357b867a807fba995bda2285f7131cddb00e1dfaf8f2f680b29dddb7d59aa876fa302dc7f2686b346c3cbffd25633b7db8c2c9120dc736279e990ac126e056777df42fb3ee95206db12677bd9bb903214f0de1b9bbf63b019cac61fac32245e584c842dc204ba0878d235bfef4035f8b4cf33da81ad64735523d5d234f8f3a544856a09b598109bba3c2d5fc1c6c333ffa8c7dcf3f16eadd5df55878e183d33e08b989fc58a270998ff9ea87885f1eee758c0817125ea8462f20e52ee4ae3c6e33ba574755c7c0fc098a56709f90ccacdc2f107c7f580ea53702e560bc7fb9f3615a6bea1069fef07e43c4f3f2ae3edac5bcd4325bb608490fc788d835f27e96b3804a0faf927362206f39f67dca1239c68c4a0862c6d71b35154d4d40f3373c7ada0a068ea614b193d6053a3722ba221f9053d34d774367356e81744ab41fdeb9d56050353302410566b2aa617f64361af799c2ec83423b8b8d51a5f6a58a24d463d5ef757805e9cde13819091e05c1f3b4d6771700df89658e0c714383327782d166a32316da980d94260c9758bb4fdeee398b6083b27be86d4337cdd23998a91060ef792b063a5e88292b39ad8dec3811a5b5bd8f2e7dc6f61bd51fd08c03582c9646ffd97a2f9c592890eafd666913129b28bd9927d495323e574b0c970de41769ec71d8f0867716676e0e5d9763e3fb619f051dbb48f0e54c7b5a27660eca9cc8ab2bbecbdf6d4e58dbea0ec5f12aad2c51ee2ed087a07d11d4c930817f90ceaaf4882cc6a6a276297d86e46829970041344bd986e2ec13bec24aca493802427decbbe4d9ecaa608fd2b8c8627f26ab8711326dcd5e191ff530aa507a9ab1a0721a42a71c9d16ae1349b913823a32f15ecde26cf9b787ab980db3b195fff1217bc9df83344cc6248b31d47f01eb3a4be3746b593e793217554cededcf38430ea1272180f063a25f2adef1d0f489a58aca1ce6b42ca3e7c083ed4d7f9212b47aeec5015d17bba021f410d97e5bd9f695d4b01d460fcc6cfa7d78202451aebfb3adf5aac755cb976a2f5ac37e4c929a61e7a9035bb64e7bcf8f49f2e19ca01c6cf7ba4276b64b41db6dd4da7816dc9ad2b3db0ad305fb00527c3d8a277cf8ac82f48119af2bda12f7eeb16595dd5eaea04b294d96d1fea888d7e5fd40d8ca8303eb519e4ac90526b106b07188a50ef4d675d9a2c42de8b43239c4c5375e160071ba36a4a6cfeecd521573fbbc894126fca8d4e01ac251b263fb543cf04ffd143df8ed74f71d8c8e8de5d0306ed3b58f45f4c94023ea6aba4799d5e6f45dbbc19a9c19a76d9a43e0e5c2b7cc5124ea30ddd18eab63bc7cf1f40521837bf5c8ec7a7a4095eb9efa841fda8c0b534086c68bf106c6e1e67c49ad9237940cf5deaa5d39f7c7f8df1c60930615d0db74309cf83f0d785c423d38daa2fc2dfd17f5a3fb5161d4099615d7a5fbc8f67fced4b2c222b54970f37c415cb18ca5667b6e083019b3b58403a25428e3663af0908f0a47aab21a4084c00d504e39bdfda3c175188dbc023e1c491410f7e54395a3bbc6e5a2f16e5a92baeb732c61d8d7976faabd81a0976ea39a370d0e23d38a2889c32cc2a965742e706bdf27dfa37c3b1910d0f03001a6c065c8dce18238a51ae7fe557244c6fad90a9f4c4f309a79a6d5f70d31b0ae191094cb4919519e4873846648acce8675cbb463d5156c0747ebd68aa2f71435c701d22a043dbf3406b528ba4b485dac8ea326a51c2d8d3da15232a74254d189fb2daca1d5df67b795f830298ed1a45106721133b6e0f302a014b83e3d1f608e68bfe59c62b993cd2186bc806e17371601ac7dd55a9249488992834fa0882312612c949e366c8b0b003f7203dde137fac451709cd2a0038b8c9e5043b83d55796f0b1b2b3cab12b8098f3d235dc19018b98c9719a359e9c7e036c028bd9fe46724a6d395584806d9eeb432415e998b739d69a3edb34a984b4f83d40bb8addb58904e406859908c7580daeaba5bfa3dc7d3a469ee9fc1dec210709deae9a7118e900000bba6fdc1b93f879bac6ce6d474db02c4c7040ede89fc5e74f6217e51745663990778481128908812d23377d72ef819b43626587aaf8403ca66b338bc54ca1b31b38bec5efb1156e2779c0b95f57366e7f43aaac65b1551b9cac6a77912ec4952f7f66dac45278a449610cccbc44ae4b0d9a2843c0fc2ea7337fbaeac22b5fb309db0e69e9c890f580e40a64e04f9dd7641316e019801deeacf3dd5a92fd9e0b203a3e770df00bc3b4882c5b5b1bcac44f5cd39d90fd0ff333974be969aafce633d156c506995b5e8834b72e9545aa1e72f47e5ed6c555cbc625a114e10773fbecbd01a8589dcdf8d1cb66bc81cdd515b90b7934e8a184250034717fd7be31db979e584057466cc36838cda156b214aeb74e707d59950ae32592d0d7e43187639d2d528e169b18622a0b9cae3c5a2c7cf792e57ec8d64aa99e3c264787eef5de29018a8901fc96b011fd8f8ffb72ed4bb7d03bc86d8a2e74ef0a94cbaae050831310e8b490fcf99b80177942eeedda1"}) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000001f00)) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000001e00)={'mangle\x00'}, &(0x7f0000001e80)=0x54) socket$packet(0x11, 0x0, 0x300) clock_gettime(0x0, &(0x7f00000038c0)) [ 290.810709][T11303] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 17:09:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = socket(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2c, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x0, 0xea050000}, {}, 0x34000, 0x249}}]}}]}, 0x58}}, 0x0) [ 290.933857][T11305] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 17:09:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x10, 0x0, 0xd8c}]}) 17:09:05 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001200)={0x18, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x5, 0xffa, &(0x7f0000000100)=""/4090, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sys_enter\x00', r0}, 0x10) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 17:09:05 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff3}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x1}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x0, 0x1, 0xfff9}}}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 17:09:06 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCALLUSERDATA(r0, 0x541b, &(0x7f0000001400)={0x0, "f2e494380e541c0b684481dd203dfab02da6f3e116d0c0c2a68a4b1fefda7a9ce1781a82cf6459b5b22f6c9b6a59af8f86d5be046cf9a743e96c88c66cc221cfdb4993eb080ffc038022cd87542cafbf93df26b3ec25c01e53c652225fe75e80088df72092d9d0c13d14dfdfeff306f57d0385a4591aec2c188224727d804f9b"}) 17:09:06 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000dc0)={&(0x7f0000000bc0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0xb, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0x2}, {0xa}, {0xf}, {0x6, 0x2}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000d00)=""/172, 0x4f, 0xac, 0x1}, 0x20) 17:09:06 executing program 0: r0 = socket$kcm(0x2, 0x1, 0x84) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={&(0x7f0000000000)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x2}}, 0x80, 0x0}, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x7b, &(0x7f0000000000), 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f00000001c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x801, &(0x7f0000000380)=[{&(0x7f0000000640)="80", 0x26892}], 0x1, 0x0, 0x0, 0xf00}, 0xfc) close(r0) 17:09:06 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r0, 0xc0044dff, &(0x7f00000001c0)=0x8) 17:09:06 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCALLUSERDATA(r0, 0x541b, &(0x7f0000001400)={0x0, "f2e494380e541c0b684481dd203dfab02da6f3e116d0c0c2a68a4b1fefda7a9ce1781a82cf6459b5b22f6c9b6a59af8f86d5be046cf9a743e96c88c66cc221cfdb4993eb080ffc038022cd87542cafbf93df26b3ec25c01e53c652225fe75e80088df72092d9d0c13d14dfdfeff306f57d0385a4591aec2c188224727d804f9b"}) 17:09:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() pivot_root(0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getgid() r1 = fork() rt_sigqueueinfo(r1, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfffffffb}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000), 0x1c) setsockopt$inet6_int(r2, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4), 0x1c) mq_notify(0xffffffffffffffff, 0x0) 17:09:07 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCALLUSERDATA(r0, 0x541b, &(0x7f0000001400)={0x0, "f2e494380e541c0b684481dd203dfab02da6f3e116d0c0c2a68a4b1fefda7a9ce1781a82cf6459b5b22f6c9b6a59af8f86d5be046cf9a743e96c88c66cc221cfdb4993eb080ffc038022cd87542cafbf93df26b3ec25c01e53c652225fe75e80088df72092d9d0c13d14dfdfeff306f57d0385a4591aec2c188224727d804f9b"}) [ 292.899817][T11346] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 17:09:07 executing program 0: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 17:09:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYBLOB="340000001000390400"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000140012800b000100627269646765"], 0x34}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=@delneigh={0x30, 0x1d, 0x911, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@NDA_LLADDR={0xa}, @NDA_VLAN={0x4}]}, 0x30}}, 0x0) 17:09:08 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCALLUSERDATA(r0, 0x541b, &(0x7f0000001400)={0x0, "f2e494380e541c0b684481dd203dfab02da6f3e116d0c0c2a68a4b1fefda7a9ce1781a82cf6459b5b22f6c9b6a59af8f86d5be046cf9a743e96c88c66cc221cfdb4993eb080ffc038022cd87542cafbf93df26b3ec25c01e53c652225fe75e80088df72092d9d0c13d14dfdfeff306f57d0385a4591aec2c188224727d804f9b"}) 17:09:08 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x36, &(0x7f0000000080), 0x4) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000001d40)=[{{&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @loopback}, 0x2, 0x1, 0x3, 0x3}}, 0x80, &(0x7f0000000280)=[{&(0x7f0000003940)="28f55081cdf8bc0693dde2f56421d3e37615e306060f76043385277d4d5661738592e8dc07651360ec7c2b34f84e09a6cedb4849794e3058affb6fb57b02c39acbd2e4679f40a9bd7fa4553e021efed9b0d50cff05fa4eeae1d07740f0468b8f7a9fc9895c301b7820d5e144e98f25d9115a3e006706c90e975153378cdbd18b28e9ad8c8231241375e890b4d10f773a9c2c85f5af073f5e07832101d2b99a5b46d58c29df6c1da219e8f8c50c406637d5bac19d7c345638754e9b93ede34d45d22fa7bf11d316e90136c90d639f", 0xce}, {&(0x7f00000020c0)="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", 0xe00}, {&(0x7f00000000c0)="b635430cfcef884b52d222ce8cc676b9e28a2eaa7222af12952e628331921e8f0aebf043226c8ef6c3084246cc0606a1947c55047f6977dd1367278b7590ebf1f6d36feb782e8bb6bd4d3ceb03eb5850594146abe82b81592b83dd4d64a7b85849b11c44729d5df9af9a07585c9f18f61e7d186087a692436350005d0c5ac0ebd681706c63c4dfbfbdabb5d4e09ecc60af7d88e2cdd5193a9f4f3f3c7faac433fe70ff2469be41029a", 0xa9}, {&(0x7f0000001500)="ea6100aeda027e26a22e574c0e96e51686135f3da947f97696d01eb7d7e9e490eedc4fae058fde9a27864fa3df2ffe4e3a21135b2f76db06a3c151f30ed2ea9731842813c96f204304ef5d3d8a7a13fb7143c774cef28638d59a0f19772df3022e5c75b8b72bede600c0b54144f5f19c87cd71c00bf98d1c8370f65a6df6fa12ab64295de1cf84c2eea350c6d75f7b3ac53ea16adf738e91839fe1a36f708ce24f5eda7f6b2f4acdb49065cb74b0fca06f5f39ec6ad143a2c77764f6e123dc67866cc3b0154a", 0xc6}], 0x4}}, {{&(0x7f0000001600)=@xdp={0x2c, 0x4, r1, 0xf}, 0x80, &(0x7f0000001780)=[{&(0x7f00000002c0)="7f75b79c02c3f72e587b4b9f01", 0xd}, {&(0x7f0000001680)="789c87b08cd7a6f78a36c82d45dba2cdec5478ee16d7eb7230e1d3ddf6cdfd1425f94be915dc6410c70800ba6840c0dbf436930599ff37ea8f0357df5b3f00dcb2a77c166943f57c36fc321cecc1bb1dd441e335760bf9f9f8e0be7f48ae7d2413cdba34429d5dfc38389e8ef79c3574d77ed86edfc52550352d44175e23dbd352e73d8e0351eb586fa9924ae7a4766a697beadbbe2a3b083f6792a808258677e421ed1ff47734ad453e221c9215262a34ea6eec04bc9de0bb1edc3da2d089e58d3d078ec4aadb5e60150088f06144bb474860d005ef7edcc11925e8b2a73eec74e8b9a6262aa663b7693ac7c793837ed20c", 0xf2}], 0x2, &(0x7f0000005b00)=ANY=[@ANYBLOB="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"], 0x20c8}}, {{0x0, 0x0, &(0x7f0000001c80)=[{0x0}, {0x0}, {&(0x7f0000001b40)="d3b9f7", 0x3}, {&(0x7f0000001b80)="657872d9760b0153e39a265565e9dad2da66cb48eefb29", 0x17}, {&(0x7f0000001c00)="bb8c9dc636314aa900000001800000ab095f0d000000c23596", 0x19}, {&(0x7f0000001c40)="f859681aacc24a557b646a388a55d47583", 0x11}], 0x6}}], 0x3, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xfffffffffffffefe, &(0x7f0000000340)={0x0, 0xffffffffffffff97}}, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000400)={0x0, 0x0, "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", "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"}) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000001f00)) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000001e00)={'mangle\x00'}, &(0x7f0000001e80)=0x54) socket$packet(0x11, 0x0, 0x300) clock_gettime(0x0, &(0x7f00000038c0)) 17:09:08 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff3}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x1}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x0, 0x1, 0xfff9}}}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 17:09:08 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x13c, &(0x7f0000000400)="c4c691019919da078a0098d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacdcfac32957dc8bb44e203c4b1bc83d8c0b29f75bcf2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0b9daf36c29d2010000004a91a4a884fffffffffffffff830843900bb4ff9a7df5ee0fdbb6e3a288594f90399ef71d1fa7b32513f49d5135aea235f80005999dd604f5f3bd40ec03ea54e2eabc315065430d8ce742e5323ef9a8ad3218fa865b84ded8b4f16edfb1103ee7ec2997258121bd34e60173af96120f1837bac9b13c1be536c975c62967dded6c8eecbd5ca0cbb4ff739c282d29f65688f41b3cf7d7364db17afa9e84c544ebe1717407074"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 17:09:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() pivot_root(0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getgid() r1 = fork() rt_sigqueueinfo(r1, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfffffffb}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000), 0x1c) setsockopt$inet6_int(r2, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4), 0x1c) mq_notify(0xffffffffffffffff, 0x0) [ 293.473185][T11389] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 17:09:08 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x40000000003, 0x4, 0x4, 0x80000001, 0x0, 0xffffffffffffff9c, 0x0, [0x2]}, 0x40) 17:09:08 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x6c, 0x6c, 0x3, [@const, @union={0x0, 0x6, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @restrict]}, {0x0, [0x0]}}, 0x0, 0x87}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:09:08 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff3}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x1}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x0, 0x1, 0xfff9}}}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 17:09:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000280)={{0x0, 0x0, 0xfffffc51, {0x0, 0x0, 0x7}}, "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", "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"}) [ 294.297227][T11407] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 294.325953][T11409] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 294.347930][T11416] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 17:09:09 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 00000000000000004013\x00'], 0x2a, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000001300)="d2", 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue0\x00'}) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) sendmsg$IPSET_CMD_LIST(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000000}, 0x8804) writev(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000000480)="b12909b9454263774cbd927d11ee592a695dd5c0e2d58624c48b", 0x1a}], 0x1) preadv(0xffffffffffffffff, &(0x7f0000001b00), 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x8, 0x1, 0xff, 0x0, 0x0, 0x9, 0x20040, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x24000000, 0x1, @perf_config_ext={0x7, 0xcb}, 0x400, 0x4, 0xf284, 0x8, 0x1, 0x5, 0x5}, 0x0, 0x8, 0xffffffffffffffff, 0x2) sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000400)={&(0x7f00000001c0)=ANY=[@ANYBLOB="20000000030701020000d70e000000000000090900010073797a3000000000"], 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x4000) syz_open_procfs(0x0, &(0x7f0000000240)='status\x00') [ 294.500178][T11409] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 294.539453][T11431] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 17:09:09 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x36, &(0x7f0000000080), 0x4) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000001d40)=[{{&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @loopback}, 0x2, 0x1, 0x3, 0x3}}, 0x80, &(0x7f0000000280)=[{&(0x7f0000003940)="28f55081cdf8bc0693dde2f56421d3e37615e306060f76043385277d4d5661738592e8dc07651360ec7c2b34f84e09a6cedb4849794e3058affb6fb57b02c39acbd2e4679f40a9bd7fa4553e021efed9b0d50cff05fa4eeae1d07740f0468b8f7a9fc9895c301b7820d5e144e98f25d9115a3e006706c90e975153378cdbd18b28e9ad8c8231241375e890b4d10f773a9c2c85f5af073f5e07832101d2b99a5b46d58c29df6c1da219e8f8c50c406637d5bac19d7c345638754e9b93ede34d45d22fa7bf11d316e90136c90d639f", 0xce}, {&(0x7f00000020c0)="17895a3a548186d868f48742504d5a772da4e29ecbbaa4ba922afac62726448c3d2d769de71d308f358f1ee57a5a800e0f4e3e0dbff771c5bd0c3a1c8196861652ba8dd214cc6cb572cafff7974ae07113b80b230b877ef6d857a4768586490ae1a8ebb99a73a63d4b8729fbf5a200d2f7b5cd27789065c54e8e3bec2e8c6de132bc1d827061a6f2be36938fa17806704c53542bb36ad6f002d7f96ad6cd2274a0da0fa52032a0a2ba717fd70506c4d031718ea1518cf258f405f52dbb59388af1baa9edc27540a16928400fcd92f8f644404804c1789c7dafe3351a6d8f6bef2aef03b6fe495028fe44f9431d05586e74efa01cedc17d1953df15ab8f09b731d4bbc1ebe938631b186b1f3ec13b8dfc07f1dede823bf517a6ac9fff1b01bdb23c62893d555c65b21ef0b25fcace4f104ca6b3e7a0352ff04786824fea9ddaa14ccd112e5c47c90a6346fbfb9cfbb82d383b695a381391ed4996682548b04066f40a0dd9823f9239f15e2879cd3e00d8762b7cab36e44ea054b203a5103dff1cc22b3b9dd32f46b6e4cd3a3735fdb56331b389153f76f484d4b39bb56284ee1c54525964a1b89e5c17802550cc4953b55d7ce174b8811f1cceef69cde0abd4a0187beadcd1a93cedc7a981f7f056240b6e5859e9967ff5e4f6a82a5e0da742cd0243454252ac5a6cf5f0d47ca6fc0a0bb8b44c34d1776a2609422e8868f717b2ac7556a6e5fb58cf6d8b6bf17d1b31a0df603ef210fdae4cabcc3d2eb5fcd7b981fca0e61ee1427939a77f589a7648933f6642f55af7764eaae3fdf2c501a409d1e922e73dd8aa7e8bdb73669d2f6f0a480bdfe4454549ffd371aa9ae12ae0d0b79276bedbbeecf9e1d0d9b972a2286d0bd6a9d99426fa2563ec2450a012ca3d06edc863c86673842f72977e00904b0e6b0039fa9545f404c21fe9bccebc13071ebf869ee2ac2c674fd4ab320043f601d45f7665eb1fae77b3bbf6aad61654345d48367be85fbe6ba4f7ea5e6fe07dcb56e5a2636d366f8a7b0296af845e3757c78bdbca4b3c71b31b8a38cbd714188f21576ff9ad299c5d44ee5baa4ac971aae5c75a6c67721a2597891a338e2dc749233b16a833d7544dd462b8274ab5a5225b884d0068509e1874ecdb0bc0aef21cfaca00625fba5ff25d6fc1ece806657382421d413faa207493a3271af81e7018f971060fa8bbf2fe5da187036f546143c60af7c81da860616bf2af6cd56e26e7c19671f9f9d1d692a680d0f4ba305564d09513fe36fad81916154bee1eef2217e4b9d46998f757bb0bb2c1821bdb3197db7c2f95415e4f584bbd1b86b787ea4b438719beb1739975feb8f9f3e340aaea0ce239f8a57e58a0d6dc34c4e9d7eeca5fdaf36c603600121da89dfb9b6efd40f791837692b4ed5357b53accad39c2690b51a11a4040c14667b7409b50c6306ce27abb10b14c85b3dd6a3f27f39d7ecf27c73c12ee868fe8140156fadf62cedfc40e18e8526fc51bf6555aa97d6fc1137ab572e3805d3595c09e4ae9b2037cf560400d530eb92754e231ec68e9f2111e27cf77efb9a9d12ab7c12c8f110fd01c8e5018eb0b018a5f89c992041fa0f540a404fc08c5cbf40c2ea9216468ad28a7e3627d8fda3c4a0f3926d96a6b03c394ca128a6ef6ac4882fc130811f0c3f8f30007a012424376e3967e195fb18ae67aa3bb6174db8a5e23c9f557fcb09757a1deba45f57c9e6d7a46d7716c950baeb5c1b6bccd1ea0a4bc8dfa2cd4d6b415f5b8283dbcd3d4bb3084b5269d8be77d6840308c18bb87b8af7341710888c041e02891ef83c66da7111a12ea41de47c805cc58e0a73060c4396ed314163e48d2dc175d432472acf133e0ff60c6da5c2e24c56772861fc1f9401e8d05df08b4c7889f557fbd20f2115120f86a22fdca929d4dcf39bb7caa166c433edc36315b9df6e5813cde61d3cf68b3d1f4babdd858f458a5f84bc35f4e5fc242f0ddbac4c351c9f105655963e369f80ab4e1125bc92371e4c4dc4a392ea87ffb12c170d07646d7e753ca191621db26232d002f60dbf265061649ce3542d3841e8289b413ceac849b837e1d3cecca1678622d6bd67f18384fb43fc6523013fb17cc2c9ceb707e4ad5b4f2c7f7b9bad1d9e94bc3f9cbf9ae8d92d6b32b8fc6e246374279bd7f59e570c5cd770bdf046d8ec8298f720c8567424fa1f75fe3a5c91405cd818832d4e70551852689019a15a397feed2c1232b60acaa35b72be0fdc7dfafb35d89d25b648de053a0c1451f65859b219ca1ed2d94070c0fde23878086093bbe82e37751709e0eb07025df3d68265cfd3b02ac4be21942a65f0bbe36a0accd31d8cb71d03708d4aba887b44b41cec6d4d7bd83e073bd585c28ff9a40843f367e48f5029637e37d295728e11d96b63fcb382ef9e154ed60d74ea40d99c52b33e10007d6a427ef2224a5994cb9c1622a129aa5372b080a3494a12491a7338ddcada937e627ab5df8e7b11626a3ad482372f5f803a91d543ab9e1079b6cdd9eada0ebcedcc004fa0d41a290e2645fca6e9cd5f37231446e5a058d62fa9f9c58a78c1e714eb40ad37cc3f64da297c3a809bd9303ef38ba3d36f25ca458f9541786eb20221cb5af4c69e7816a343c4021b86e3b240de554261998cf3bb87936861e2735baa4663c8c4362da4f3538bf3a17203b03303cef8b0114ccc3bccc6eb98a318a68c4222014607d656239be2cad0a7304bb17c8575f6ad0bb4c999d2bafbf4221403779486f8f677d4e0199d7266f132772c9ef89d39b47cabded14fb6a295585179d420522d37e04353f4ab910c711769f5d5103bc9b68198b8560e8cf4dd66edfb1c64b6e6fdad2e7c41242819ef25a3b6f0473f9129c8a9b9e1664d96f207a6a65722e59f5cc1c0eba0d9fada1a3beaaf52d317986e0a5cfd9245c7855afc9b0bbbbe98c503dc45a046215bf2f54f40ff4c3af4ecfe1e7078d54048671d8749af88c93f969a66df8417687e8d3b677efcd059edcb7ac908dc868afb459543620b264e1a10d8a56cf729155b91f15580e11189b36abb961049bd6891c123fa35851a091f7dd79a4e6651705ee985d02bd8424deca5a17a9565ff19ddc6057fce7067c5637b31b92005bff22c6d15be40e6dcb80447f5d8b04de979312e4e1f69ed44a7d88841b6da9fb453b5867545821537f6b47c92279b26bdfe776529fdce87f9459d85843efcdd6d73fafa41583e2b02583a3ba98ca6d38485188ffe7f76cd1a6f7e11279b56ba934dc9494a75f744bca6f8f21446029988f28d39ea1bb854f1d0c539e2c89e289aa96769af04500ebc3c62e110162560147efe26cc89cda37a021a83670f81dbb2aac27f977c0784415e0cea34aae09551f153599bf8544afc1ff9c2e5a4d72f228230e512f47b851f6d34bb69aed415f1eea0d353d8696b21bec17faa20713ac6f8e82d9a54382910bedc8ea3a1e0ddfb93e8cd9c88f2f63337148a1eb71dd92a023563a9b8c0acc5aa26fd072475a89827540ee17069874aa57c3b759acc03d8dc1ba331ff526dbb3c58ead50df2a7659feb599e1bd1c537383dbb53e94b370987cf1e9674ae4b0c6f3c4b91380796af276fee1c555cb6bf895030b27d6cbf70f7ec09c276ab14c6b7a8338ed27a270949ef5ea19beecb640ed330d2579af6441afffe5054118e642c9a7bba7a81f537279d45d09c006d7272225f8e3e9267853d97ee4c7040bdeab994444b11c86341ff40b5873d235ea626fe69acf496806f4ccc6e9485a7a71d13b768cc42a26a74ea078be1ad003744b7333798af4f1a374de0962293d8b6a616abbf9e1a99477b0f5f05b4e403c1f2505477f58226f8457a2024341a84c34f20028f532694a3642547caa70cc3e6fbe0bbfea3741c9ebef4b9456461517a10fd1038d286e48a6b6a9e3f9d67846d76daba2f8423744418c4897129c9f3141223dede35e94f4b51e64dd49d64e5161070ea6d04b23ec789dc9584ad5d3c396fc4d1460962ca5639a1253a282b63efbb9f40eaea69712e7bbecf65a424b025c2198a66586e7e57f5bb7f28fc1fdb0ad402b21fbab758ee693121df9d0ec702c5acaecbeb351216ed9dcd966dc33e5a2c69cbbbe0a2cb5cb00a498b2b7e82df059f1912b0af8e1f73fc85b7894dda9977e24d9a306a6b3c14dc53b68f32bcbd73a699434dbe0f64983673ad1ff03653b8c09912ce1ff54cf13e8ff682bb69441fff3b8922d61878e998d4bc1d896480e248e2e7342b56b725940b5abf2292e3542f9c25ad778a0e8c5ec70c1ecdcd7239d17dba5943c0aa8254973993d691952c52695ed1650170d7009125f91cbf264b26aefc9653c2794e864af78d5e11aac0376ef292795ad7eeddea76f416e487deecff46e0d666a3335544573a7b991e2c148915f8dc10d7ce67176d8076e9e85effd5de4fa3a687dec4da169daa6be87a104d4458c24e0716d81f3e34f9c5878c15dd614958f5820dd9a68f0c19d70411d59d598e5acad5a59f69eb26194ae6edd8d0ec694aa6d23972fbd60b9bdb3fc6125e0815b260a263b22123538f9f2e3096062782df2694a13024c01e5fad210d4d04e5239782364c32f41734a51a0f6b1e69e87eb85687c4b5066842c53082949ab1ae2ad696caa12d20ec08bf59d79b876735d4fc92c15b6df5ea9ff7847389e5911bd4f38a3cb9e25a4c1d969784e680c95ee0f85d46ebf825c6407edf0f474eb502232bf6269f9651f10350450c8b7c351166af1719cba8234ed74591f585ef24d2ccc460d20dd194e2bfbfe80ff9e6430e396c21289c58d84136748afb0c3cde0ac79feff76e2c99787b82c07c58647e52f69689d7e3ac5ccc9b7133344b5d5ce6c413ae2f233314cfbb700993a351c087c20089459474040d0fd73e0dff783f285be8a19b8eb99af7f5e6a6af42793119bf6da1c9d38591bf321b9264dbde62f15d94f514326fc692835cbada8bd908e487eff3324195bd1f96b6851faf853019970cd8c9844a6c90b51c5ea864e134e2199613aba7f4e4af1fc47dcd7e34cbb4f3e3612bf7cf1a14dad64a3d34", 0xe00}, {&(0x7f00000000c0)="b635430cfcef884b52d222ce8cc676b9e28a2eaa7222af12952e628331921e8f0aebf043226c8ef6c3084246cc0606a1947c55047f6977dd1367278b7590ebf1f6d36feb782e8bb6bd4d3ceb03eb5850594146abe82b81592b83dd4d64a7b85849b11c44729d5df9af9a07585c9f18f61e7d186087a692436350005d0c5ac0ebd681706c63c4dfbfbdabb5d4e09ecc60af7d88e2cdd5193a9f4f3f3c7faac433fe70ff2469be41029a", 0xa9}, {&(0x7f0000001500)="ea6100aeda027e26a22e574c0e96e51686135f3da947f97696d01eb7d7e9e490eedc4fae058fde9a27864fa3df2ffe4e3a21135b2f76db06a3c151f30ed2ea9731842813c96f204304ef5d3d8a7a13fb7143c774cef28638d59a0f19772df3022e5c75b8b72bede600c0b54144f5f19c87cd71c00bf98d1c8370f65a6df6fa12ab64295de1cf84c2eea350c6d75f7b3ac53ea16adf738e91839fe1a36f708ce24f5eda7f6b2f4acdb49065cb74b0fca06f5f39ec6ad143a2c77764f6e123dc67866cc3b0154a", 0xc6}], 0x4}}, {{&(0x7f0000001600)=@xdp={0x2c, 0x4, r1, 0xf}, 0x80, &(0x7f0000001780)=[{&(0x7f00000002c0)="7f75b79c02c3f72e587b4b9f01", 0xd}, {&(0x7f0000001680)="789c87b08cd7a6f78a36c82d45dba2cdec5478ee16d7eb7230e1d3ddf6cdfd1425f94be915dc6410c70800ba6840c0dbf436930599ff37ea8f0357df5b3f00dcb2a77c166943f57c36fc321cecc1bb1dd441e335760bf9f9f8e0be7f48ae7d2413cdba34429d5dfc38389e8ef79c3574d77ed86edfc52550352d44175e23dbd352e73d8e0351eb586fa9924ae7a4766a697beadbbe2a3b083f6792a808258677e421ed1ff47734ad453e221c9215262a34ea6eec04bc9de0bb1edc3da2d089e58d3d078ec4aadb5e60150088f06144bb474860d005ef7edcc11925e8b2a73eec74e8b9a6262aa663b7693ac7c793837ed20c", 0xf2}], 0x2, &(0x7f0000005b00)=ANY=[@ANYBLOB="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"], 0x20c8}}, {{0x0, 0x0, &(0x7f0000001c80)=[{0x0}, {0x0}, {&(0x7f0000001b40)="d3b9f7", 0x3}, {&(0x7f0000001b80)="657872d9760b0153e39a265565e9dad2da66cb48eefb29", 0x17}, {&(0x7f0000001c00)="bb8c9dc636314aa900000001800000ab095f0d000000c23596", 0x19}, {&(0x7f0000001c40)="f859681aacc24a557b646a388a55d47583", 0x11}], 0x6}}], 0x3, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xfffffffffffffefe, &(0x7f0000000340)={0x0, 0xffffffffffffff97}}, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000400)={0x0, 0x0, "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", "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"}) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000001f00)) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000001e00)={'mangle\x00'}, &(0x7f0000001e80)=0x54) socket$packet(0x11, 0x0, 0x300) clock_gettime(0x0, &(0x7f00000038c0)) 17:09:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYBLOB="340000001000390400"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000140012800b000100627269646765"], 0x34}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=@delneigh={0x30, 0x1d, 0x911, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@NDA_LLADDR={0xa}, @NDA_VLAN={0x4}]}, 0x30}}, 0x0) 17:09:09 executing program 3: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1ab, &(0x7f00000003c0)='bdev!)-%+wlan\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\n\xbe\x01\x01\xae\xb6\f4\x87\xd9j\xd8\x0e\xc2\x10\xb1\x7f\x95\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xd6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d\xaa\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8by}/\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj,q[\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\xc8\x15_>\xe6\xfc\xb9R\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xdf5\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\xc5#\x92\xa32)2\xd3\xa02q\xdb\xe4\xe3\x97\x9d\xbc\xc9\xf8G'}, 0x30) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) sendmsg$kcm(r1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) [ 294.787810][T11441] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 17:09:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYBLOB="340000001000390400"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000140012800b000100627269646765"], 0x34}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=@delneigh={0x30, 0x1d, 0x911, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@NDA_LLADDR={0xa}, @NDA_VLAN={0x4}]}, 0x30}}, 0x0) [ 295.547148][T11442] encrypted_key: keyword 'new' not allowed when called from .update method 17:09:10 executing program 3: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1ab, &(0x7f00000003c0)='bdev!)-%+wlan\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\n\xbe\x01\x01\xae\xb6\f4\x87\xd9j\xd8\x0e\xc2\x10\xb1\x7f\x95\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xd6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d\xaa\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8by}/\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj,q[\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\xc8\x15_>\xe6\xfc\xb9R\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xdf5\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\xc5#\x92\xa32)2\xd3\xa02q\xdb\xe4\xe3\x97\x9d\xbc\xc9\xf8G'}, 0x30) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) sendmsg$kcm(r1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 17:09:10 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 00000000000000004013\x00'], 0x2a, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000001300)="d2", 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue0\x00'}) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) sendmsg$IPSET_CMD_LIST(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000000}, 0x8804) writev(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000000480)="b12909b9454263774cbd927d11ee592a695dd5c0e2d58624c48b", 0x1a}], 0x1) preadv(0xffffffffffffffff, &(0x7f0000001b00), 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x8, 0x1, 0xff, 0x0, 0x0, 0x9, 0x20040, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x24000000, 0x1, @perf_config_ext={0x7, 0xcb}, 0x400, 0x4, 0xf284, 0x8, 0x1, 0x5, 0x5}, 0x0, 0x8, 0xffffffffffffffff, 0x2) sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000400)={&(0x7f00000001c0)=ANY=[@ANYBLOB="20000000030701020000d70e000000000000090900010073797a3000000000"], 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x4000) syz_open_procfs(0x0, &(0x7f0000000240)='status\x00') 17:09:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() pivot_root(0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getgid() r1 = fork() rt_sigqueueinfo(r1, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfffffffb}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000), 0x1c) setsockopt$inet6_int(r2, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4), 0x1c) mq_notify(0xffffffffffffffff, 0x0) 17:09:11 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x36, &(0x7f0000000080), 0x4) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000001d40)=[{{&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @loopback}, 0x2, 0x1, 0x3, 0x3}}, 0x80, &(0x7f0000000280)=[{&(0x7f0000003940)="28f55081cdf8bc0693dde2f56421d3e37615e306060f76043385277d4d5661738592e8dc07651360ec7c2b34f84e09a6cedb4849794e3058affb6fb57b02c39acbd2e4679f40a9bd7fa4553e021efed9b0d50cff05fa4eeae1d07740f0468b8f7a9fc9895c301b7820d5e144e98f25d9115a3e006706c90e975153378cdbd18b28e9ad8c8231241375e890b4d10f773a9c2c85f5af073f5e07832101d2b99a5b46d58c29df6c1da219e8f8c50c406637d5bac19d7c345638754e9b93ede34d45d22fa7bf11d316e90136c90d639f", 0xce}, {&(0x7f00000020c0)="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", 0xe00}, {&(0x7f00000000c0)="b635430cfcef884b52d222ce8cc676b9e28a2eaa7222af12952e628331921e8f0aebf043226c8ef6c3084246cc0606a1947c55047f6977dd1367278b7590ebf1f6d36feb782e8bb6bd4d3ceb03eb5850594146abe82b81592b83dd4d64a7b85849b11c44729d5df9af9a07585c9f18f61e7d186087a692436350005d0c5ac0ebd681706c63c4dfbfbdabb5d4e09ecc60af7d88e2cdd5193a9f4f3f3c7faac433fe70ff2469be41029a", 0xa9}, {&(0x7f0000001500)="ea6100aeda027e26a22e574c0e96e51686135f3da947f97696d01eb7d7e9e490eedc4fae058fde9a27864fa3df2ffe4e3a21135b2f76db06a3c151f30ed2ea9731842813c96f204304ef5d3d8a7a13fb7143c774cef28638d59a0f19772df3022e5c75b8b72bede600c0b54144f5f19c87cd71c00bf98d1c8370f65a6df6fa12ab64295de1cf84c2eea350c6d75f7b3ac53ea16adf738e91839fe1a36f708ce24f5eda7f6b2f4acdb49065cb74b0fca06f5f39ec6ad143a2c77764f6e123dc67866cc3b0154a", 0xc6}], 0x4}}, {{&(0x7f0000001600)=@xdp={0x2c, 0x4, r1, 0xf}, 0x80, &(0x7f0000001780)=[{&(0x7f00000002c0)="7f75b79c02c3f72e587b4b9f01", 0xd}, {&(0x7f0000001680)="789c87b08cd7a6f78a36c82d45dba2cdec5478ee16d7eb7230e1d3ddf6cdfd1425f94be915dc6410c70800ba6840c0dbf436930599ff37ea8f0357df5b3f00dcb2a77c166943f57c36fc321cecc1bb1dd441e335760bf9f9f8e0be7f48ae7d2413cdba34429d5dfc38389e8ef79c3574d77ed86edfc52550352d44175e23dbd352e73d8e0351eb586fa9924ae7a4766a697beadbbe2a3b083f6792a808258677e421ed1ff47734ad453e221c9215262a34ea6eec04bc9de0bb1edc3da2d089e58d3d078ec4aadb5e60150088f06144bb474860d005ef7edcc11925e8b2a73eec74e8b9a6262aa663b7693ac7c793837ed20c", 0xf2}], 0x2, &(0x7f0000005b00)=ANY=[@ANYBLOB="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"], 0x20c8}}, {{0x0, 0x0, &(0x7f0000001c80)=[{0x0}, {0x0}, {&(0x7f0000001b40)="d3b9f7", 0x3}, {&(0x7f0000001b80)="657872d9760b0153e39a265565e9dad2da66cb48eefb29", 0x17}, {&(0x7f0000001c00)="bb8c9dc636314aa900000001800000ab095f0d000000c23596", 0x19}, {&(0x7f0000001c40)="f859681aacc24a557b646a388a55d47583", 0x11}], 0x6}}], 0x3, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xfffffffffffffefe, &(0x7f0000000340)={0x0, 0xffffffffffffff97}}, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000400)={0x0, 0x0, "44f81468af8d84bd1b38a75bb247d7d25ee0bb1523ffce6f19093272cdba122e70dd20664cd36b3501f0a4dee07e66940ddc5cb1a617be17320f397a11319d7eb9b07b226de8fe3b6ddd6e2e278c9c5807d607fb5e42c96f70660f94cd04ae7a4222c9b08626818b956eaefef83b704b2fb08fc157be0168dbfa251cd32582dea6c1cb637ade5ed7ee80791ef4fd1a03e3078c5e7a3517e3b54aea4d70f6035142a93cad13a0a8755ec96091a65e4ebf0b6219131c758fe88c363e8d4cb11708343365115a9dfdb9b247147efb434c71602240c8dcfbf8b6ee012a47cb5055c899390467989b3a2390c086ff94d5f09e40b9a252d98202d6781aebfefd464075", "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"}) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000001f00)) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000001e00)={'mangle\x00'}, &(0x7f0000001e80)=0x54) socket$packet(0x11, 0x0, 0x300) clock_gettime(0x0, &(0x7f00000038c0)) 17:09:11 executing program 5: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 00000000000000004013\x00'], 0x2a, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000001300)="d2", 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue0\x00'}) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) sendmsg$IPSET_CMD_LIST(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000000}, 0x8804) writev(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000000480)="b12909b9454263774cbd927d11ee592a695dd5c0e2d58624c48b", 0x1a}], 0x1) preadv(0xffffffffffffffff, &(0x7f0000001b00), 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x8, 0x1, 0xff, 0x0, 0x0, 0x9, 0x20040, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x24000000, 0x1, @perf_config_ext={0x7, 0xcb}, 0x400, 0x4, 0xf284, 0x8, 0x1, 0x5, 0x5}, 0x0, 0x8, 0xffffffffffffffff, 0x2) sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000400)={&(0x7f00000001c0)=ANY=[@ANYBLOB="20000000030701020000d70e000000000000090900010073797a3000000000"], 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x4000) syz_open_procfs(0x0, &(0x7f0000000240)='status\x00') 17:09:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYBLOB="340000001000390400"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000140012800b000100627269646765"], 0x34}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=@delneigh={0x30, 0x1d, 0x911, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@NDA_LLADDR={0xa}, @NDA_VLAN={0x4}]}, 0x30}}, 0x0) 17:09:11 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 00000000000000004013\x00'], 0x2a, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000001300)="d2", 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue0\x00'}) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) sendmsg$IPSET_CMD_LIST(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000000}, 0x8804) writev(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000000480)="b12909b9454263774cbd927d11ee592a695dd5c0e2d58624c48b", 0x1a}], 0x1) preadv(0xffffffffffffffff, &(0x7f0000001b00), 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x8, 0x1, 0xff, 0x0, 0x0, 0x9, 0x20040, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x24000000, 0x1, @perf_config_ext={0x7, 0xcb}, 0x400, 0x4, 0xf284, 0x8, 0x1, 0x5, 0x5}, 0x0, 0x8, 0xffffffffffffffff, 0x2) sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000400)={&(0x7f00000001c0)=ANY=[@ANYBLOB="20000000030701020000d70e000000000000090900010073797a3000000000"], 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x4000) syz_open_procfs(0x0, &(0x7f0000000240)='status\x00') 17:09:11 executing program 3: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1ab, &(0x7f00000003c0)='bdev!)-%+wlan\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\n\xbe\x01\x01\xae\xb6\f4\x87\xd9j\xd8\x0e\xc2\x10\xb1\x7f\x95\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xd6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d\xaa\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8by}/\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj,q[\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\xc8\x15_>\xe6\xfc\xb9R\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xdf5\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\xc5#\x92\xa32)2\xd3\xa02q\xdb\xe4\xe3\x97\x9d\xbc\xc9\xf8G'}, 0x30) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) sendmsg$kcm(r1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 17:09:12 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 00000000000000004013\x00'], 0x2a, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000001300)="d2", 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue0\x00'}) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) sendmsg$IPSET_CMD_LIST(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000000}, 0x8804) writev(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000000480)="b12909b9454263774cbd927d11ee592a695dd5c0e2d58624c48b", 0x1a}], 0x1) preadv(0xffffffffffffffff, &(0x7f0000001b00), 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x8, 0x1, 0xff, 0x0, 0x0, 0x9, 0x20040, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x24000000, 0x1, @perf_config_ext={0x7, 0xcb}, 0x400, 0x4, 0xf284, 0x8, 0x1, 0x5, 0x5}, 0x0, 0x8, 0xffffffffffffffff, 0x2) sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000400)={&(0x7f00000001c0)=ANY=[@ANYBLOB="20000000030701020000d70e000000000000090900010073797a3000000000"], 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x4000) syz_open_procfs(0x0, &(0x7f0000000240)='status\x00') 17:09:12 executing program 3: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1ab, &(0x7f00000003c0)='bdev!)-%+wlan\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\n\xbe\x01\x01\xae\xb6\f4\x87\xd9j\xd8\x0e\xc2\x10\xb1\x7f\x95\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xd6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d\xaa\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8by}/\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj,q[\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\xc8\x15_>\xe6\xfc\xb9R\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xdf5\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\xc5#\x92\xa32)2\xd3\xa02q\xdb\xe4\xe3\x97\x9d\xbc\xc9\xf8G'}, 0x30) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) sendmsg$kcm(r1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) [ 297.230061][T11486] encrypted_key: key user:syz not found [ 297.611297][T11485] __nla_validate_parse: 2 callbacks suppressed [ 297.611335][T11485] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 17:09:12 executing program 5: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 00000000000000004013\x00'], 0x2a, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000001300)="d2", 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue0\x00'}) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) sendmsg$IPSET_CMD_LIST(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000000}, 0x8804) writev(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000000480)="b12909b9454263774cbd927d11ee592a695dd5c0e2d58624c48b", 0x1a}], 0x1) preadv(0xffffffffffffffff, &(0x7f0000001b00), 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x8, 0x1, 0xff, 0x0, 0x0, 0x9, 0x20040, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x24000000, 0x1, @perf_config_ext={0x7, 0xcb}, 0x400, 0x4, 0xf284, 0x8, 0x1, 0x5, 0x5}, 0x0, 0x8, 0xffffffffffffffff, 0x2) sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000400)={&(0x7f00000001c0)=ANY=[@ANYBLOB="20000000030701020000d70e000000000000090900010073797a3000000000"], 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x4000) syz_open_procfs(0x0, &(0x7f0000000240)='status\x00') [ 297.723414][T11488] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 17:09:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x10000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x1000000000, 0xfffffffffffffffe}, 0x40841, 0x9, 0x1, 0x0, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) mkdir(&(0x7f0000000480)='./file0\x00', 0x73) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0185879, &(0x7f0000000080)) r2 = socket$inet_udp(0x2, 0x2, 0x0) ppoll(&(0x7f0000000380)=[{}, {r0, 0x2000}, {0xffffffffffffffff, 0x4}, {r2, 0x4244}], 0x4, &(0x7f00000003c0), &(0x7f0000000400)={[0x100000001]}, 0x8) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcsu\x00', 0x8100, 0x0) setxattr$incfs_metadata(&(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000500)='user.incfs.metadata\x00', &(0x7f0000000240)="667e7e1fa0c3dc83ad56672aa943bb5ba172483a449c19b7909b0eeaff4cd1fcb30346274710a91fd9d63a1b78534eefc216d4356d5cf9fec20b1ddc2f049749e2b274609515a437069b80186a392d6fa7d0bf97d052974eb53d5473bd2691521a33456444ddc5c30a5a666e4fea448668ba263873cb23c4aed701cc8a5514685a4e31d6a60affd5bff1da8a066d9b328cbafef484ed8aafec54df136317cca280b87722800581e8440a4cf51f4cf4e32bb595a6b32023ec0faa53a6d39d423e809eeb14f281564a87481c661d08143563b4fbd24d533d71e3aeb2b7bb493f07f4db6f9d14beb04967c651f54995c10a", 0xf0, 0x3) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x7) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x8800, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r3 = memfd_create(&(0x7f0000000600)='secur\x8dty.se|\xfcH\x9c\'}\x00\xcbu\x00\x00q\x10B\x90\xda\x882\x14\xd6\x9a\x8eic\xd4N\t\xea\r0\x963\x8aR\xd1\xb6J\xbb\a\x8d\x1b\x90\x90\x13,\x93wc\x11k\x17\x9c\xad>\x05\xcf\xb5\xe1X\xbbH\x91f\xa6T\x00\x00\x00\x00\xbdr\xe2\xbbT\x15F$\xc0?\x89\xb6\xecP\xba\xac\xca=\xea\xa0\xbb\xf1\xd7\x05\xc1\xec$E#\xc6\x8cI5\x13\xca\x1dg\x95\xb3I\xed\xaam\x92\x96q\x05\x00\xe4\x95\x1d0\xd8\xa3\xe0\xe8XD\xa5\xc1\x8c\xa2\xe0HM\xa5\xd2AH&\x12\x1f\x10\xe9\n\xae\x0e7Y\xc6^\xe0l\x06A\xd2\xc4\xe5c\xea\"#\xca\xbdBQ\x90\x99E\x10)N\xddKd\xe31\x99`\xbf*\x10\xee\x80\x04\xc0I\x81\xc1\x0e\xfe\xc5i\xa5\xbb\x18\xa2\x93\x191V\xbd,\xbb\xb5\xea\xfeZ\x1e\xc9\x94\xe5\xc8fnz\xe5\xa0F\x8a\xe6\x87\xaa\x9d\xd4\xe4\xad\xbe\x8a;\xe2\xba\xff\x1c\\\x9fU\xdf\xa4\x93\xb25\x9e\xdf\xb4\xee\xab)\x7f\xdd\x00\xef\x83$\xe6\xeb49=\x00\x00\xd1\xc0\xf0\xce\x91P;\xa2$\x93\x13\xdef\xdd\x8d\xf3\x14+{\xf6\x9e\xb0\xf1\xf2sf\xaf\x95\x8b\xe5\xf0\xdc\xdf7\xad\xb9#mz\xebW\x10[\xb0Bq\xa8\xfa^\xe7\xc9\x14q\xf7\a\xe1\xb0z.K\xa15\x84\xcd', 0x0) pwrite64(r3, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r3, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f00000004c0)='./file0/../file0\x00', 0x0) umount2(&(0x7f00000005c0)='./file0/../file0\x00', 0x0) 17:09:12 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket(0x28, 0x802, 0x0) 17:09:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000200)={0x1, 0x0, [{0x40000073}]}) [ 297.954966][T11502] encrypted_key: key user:syz not found 17:09:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() pivot_root(0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getgid() r1 = fork() rt_sigqueueinfo(r1, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfffffffb}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000), 0x1c) setsockopt$inet6_int(r2, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4), 0x1c) mq_notify(0xffffffffffffffff, 0x0) 17:09:13 executing program 5: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 00000000000000004013\x00'], 0x2a, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000001300)="d2", 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue0\x00'}) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) sendmsg$IPSET_CMD_LIST(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000000}, 0x8804) writev(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000000480)="b12909b9454263774cbd927d11ee592a695dd5c0e2d58624c48b", 0x1a}], 0x1) preadv(0xffffffffffffffff, &(0x7f0000001b00), 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x8, 0x1, 0xff, 0x0, 0x0, 0x9, 0x20040, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x24000000, 0x1, @perf_config_ext={0x7, 0xcb}, 0x400, 0x4, 0xf284, 0x8, 0x1, 0x5, 0x5}, 0x0, 0x8, 0xffffffffffffffff, 0x2) sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000400)={&(0x7f00000001c0)=ANY=[@ANYBLOB="20000000030701020000d70e000000000000090900010073797a3000000000"], 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x4000) syz_open_procfs(0x0, &(0x7f0000000240)='status\x00') 17:09:13 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @private0}}}, 0x48) 17:09:13 executing program 1: r0 = openat$ttyS3(0xffffff9c, 0x0, 0x0, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000000)={0x17c, 0x9, &(0x7f0000000440)}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = socket(0x0, 0x0, 0x0) pipe(0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x6, 0x2) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', r2) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(0xffffffffffffffff, 0x0, 0x20000000) poll(0x0, 0x0, 0x201) clock_gettime(0x5, &(0x7f0000000380)) futex(&(0x7f00000002c0)=0x1, 0x0, 0x1, 0x0, &(0x7f0000000400), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 17:09:13 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f00000000c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000016012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c954"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x14b042, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r2, 0x2008002) sendfile(r0, r2, 0x0, 0x20004c) dup(0xffffffffffffffff) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r3, 0x0, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x400804c, 0x0, 0x0) 17:09:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x10000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x1000000000, 0xfffffffffffffffe}, 0x40841, 0x9, 0x1, 0x0, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) mkdir(&(0x7f0000000480)='./file0\x00', 0x73) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0185879, &(0x7f0000000080)) r2 = socket$inet_udp(0x2, 0x2, 0x0) ppoll(&(0x7f0000000380)=[{}, {r0, 0x2000}, {0xffffffffffffffff, 0x4}, {r2, 0x4244}], 0x4, &(0x7f00000003c0), &(0x7f0000000400)={[0x100000001]}, 0x8) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcsu\x00', 0x8100, 0x0) setxattr$incfs_metadata(&(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000500)='user.incfs.metadata\x00', &(0x7f0000000240)="667e7e1fa0c3dc83ad56672aa943bb5ba172483a449c19b7909b0eeaff4cd1fcb30346274710a91fd9d63a1b78534eefc216d4356d5cf9fec20b1ddc2f049749e2b274609515a437069b80186a392d6fa7d0bf97d052974eb53d5473bd2691521a33456444ddc5c30a5a666e4fea448668ba263873cb23c4aed701cc8a5514685a4e31d6a60affd5bff1da8a066d9b328cbafef484ed8aafec54df136317cca280b87722800581e8440a4cf51f4cf4e32bb595a6b32023ec0faa53a6d39d423e809eeb14f281564a87481c661d08143563b4fbd24d533d71e3aeb2b7bb493f07f4db6f9d14beb04967c651f54995c10a", 0xf0, 0x3) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x7) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x8800, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r3 = memfd_create(&(0x7f0000000600)='secur\x8dty.se|\xfcH\x9c\'}\x00\xcbu\x00\x00q\x10B\x90\xda\x882\x14\xd6\x9a\x8eic\xd4N\t\xea\r0\x963\x8aR\xd1\xb6J\xbb\a\x8d\x1b\x90\x90\x13,\x93wc\x11k\x17\x9c\xad>\x05\xcf\xb5\xe1X\xbbH\x91f\xa6T\x00\x00\x00\x00\xbdr\xe2\xbbT\x15F$\xc0?\x89\xb6\xecP\xba\xac\xca=\xea\xa0\xbb\xf1\xd7\x05\xc1\xec$E#\xc6\x8cI5\x13\xca\x1dg\x95\xb3I\xed\xaam\x92\x96q\x05\x00\xe4\x95\x1d0\xd8\xa3\xe0\xe8XD\xa5\xc1\x8c\xa2\xe0HM\xa5\xd2AH&\x12\x1f\x10\xe9\n\xae\x0e7Y\xc6^\xe0l\x06A\xd2\xc4\xe5c\xea\"#\xca\xbdBQ\x90\x99E\x10)N\xddKd\xe31\x99`\xbf*\x10\xee\x80\x04\xc0I\x81\xc1\x0e\xfe\xc5i\xa5\xbb\x18\xa2\x93\x191V\xbd,\xbb\xb5\xea\xfeZ\x1e\xc9\x94\xe5\xc8fnz\xe5\xa0F\x8a\xe6\x87\xaa\x9d\xd4\xe4\xad\xbe\x8a;\xe2\xba\xff\x1c\\\x9fU\xdf\xa4\x93\xb25\x9e\xdf\xb4\xee\xab)\x7f\xdd\x00\xef\x83$\xe6\xeb49=\x00\x00\xd1\xc0\xf0\xce\x91P;\xa2$\x93\x13\xdef\xdd\x8d\xf3\x14+{\xf6\x9e\xb0\xf1\xf2sf\xaf\x95\x8b\xe5\xf0\xdc\xdf7\xad\xb9#mz\xebW\x10[\xb0Bq\xa8\xfa^\xe7\xc9\x14q\xf7\a\xe1\xb0z.K\xa15\x84\xcd', 0x0) pwrite64(r3, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r3, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f00000004c0)='./file0/../file0\x00', 0x0) umount2(&(0x7f00000005c0)='./file0/../file0\x00', 0x0) 17:09:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x10000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x1000000000, 0xfffffffffffffffe}, 0x40841, 0x9, 0x1, 0x0, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) mkdir(&(0x7f0000000480)='./file0\x00', 0x73) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0185879, &(0x7f0000000080)) r2 = socket$inet_udp(0x2, 0x2, 0x0) ppoll(&(0x7f0000000380)=[{}, {r0, 0x2000}, {0xffffffffffffffff, 0x4}, {r2, 0x4244}], 0x4, &(0x7f00000003c0), &(0x7f0000000400)={[0x100000001]}, 0x8) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcsu\x00', 0x8100, 0x0) setxattr$incfs_metadata(&(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000500)='user.incfs.metadata\x00', &(0x7f0000000240)="667e7e1fa0c3dc83ad56672aa943bb5ba172483a449c19b7909b0eeaff4cd1fcb30346274710a91fd9d63a1b78534eefc216d4356d5cf9fec20b1ddc2f049749e2b274609515a437069b80186a392d6fa7d0bf97d052974eb53d5473bd2691521a33456444ddc5c30a5a666e4fea448668ba263873cb23c4aed701cc8a5514685a4e31d6a60affd5bff1da8a066d9b328cbafef484ed8aafec54df136317cca280b87722800581e8440a4cf51f4cf4e32bb595a6b32023ec0faa53a6d39d423e809eeb14f281564a87481c661d08143563b4fbd24d533d71e3aeb2b7bb493f07f4db6f9d14beb04967c651f54995c10a", 0xf0, 0x3) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x7) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x8800, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r3 = memfd_create(&(0x7f0000000600)='secur\x8dty.se|\xfcH\x9c\'}\x00\xcbu\x00\x00q\x10B\x90\xda\x882\x14\xd6\x9a\x8eic\xd4N\t\xea\r0\x963\x8aR\xd1\xb6J\xbb\a\x8d\x1b\x90\x90\x13,\x93wc\x11k\x17\x9c\xad>\x05\xcf\xb5\xe1X\xbbH\x91f\xa6T\x00\x00\x00\x00\xbdr\xe2\xbbT\x15F$\xc0?\x89\xb6\xecP\xba\xac\xca=\xea\xa0\xbb\xf1\xd7\x05\xc1\xec$E#\xc6\x8cI5\x13\xca\x1dg\x95\xb3I\xed\xaam\x92\x96q\x05\x00\xe4\x95\x1d0\xd8\xa3\xe0\xe8XD\xa5\xc1\x8c\xa2\xe0HM\xa5\xd2AH&\x12\x1f\x10\xe9\n\xae\x0e7Y\xc6^\xe0l\x06A\xd2\xc4\xe5c\xea\"#\xca\xbdBQ\x90\x99E\x10)N\xddKd\xe31\x99`\xbf*\x10\xee\x80\x04\xc0I\x81\xc1\x0e\xfe\xc5i\xa5\xbb\x18\xa2\x93\x191V\xbd,\xbb\xb5\xea\xfeZ\x1e\xc9\x94\xe5\xc8fnz\xe5\xa0F\x8a\xe6\x87\xaa\x9d\xd4\xe4\xad\xbe\x8a;\xe2\xba\xff\x1c\\\x9fU\xdf\xa4\x93\xb25\x9e\xdf\xb4\xee\xab)\x7f\xdd\x00\xef\x83$\xe6\xeb49=\x00\x00\xd1\xc0\xf0\xce\x91P;\xa2$\x93\x13\xdef\xdd\x8d\xf3\x14+{\xf6\x9e\xb0\xf1\xf2sf\xaf\x95\x8b\xe5\xf0\xdc\xdf7\xad\xb9#mz\xebW\x10[\xb0Bq\xa8\xfa^\xe7\xc9\x14q\xf7\a\xe1\xb0z.K\xa15\x84\xcd', 0x0) pwrite64(r3, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r3, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f00000004c0)='./file0/../file0\x00', 0x0) umount2(&(0x7f00000005c0)='./file0/../file0\x00', 0x0) 17:09:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x10000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x1000000000, 0xfffffffffffffffe}, 0x40841, 0x9, 0x1, 0x0, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) mkdir(&(0x7f0000000480)='./file0\x00', 0x73) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0185879, &(0x7f0000000080)) r2 = socket$inet_udp(0x2, 0x2, 0x0) ppoll(&(0x7f0000000380)=[{}, {r0, 0x2000}, {0xffffffffffffffff, 0x4}, {r2, 0x4244}], 0x4, &(0x7f00000003c0), &(0x7f0000000400)={[0x100000001]}, 0x8) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcsu\x00', 0x8100, 0x0) setxattr$incfs_metadata(&(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000500)='user.incfs.metadata\x00', &(0x7f0000000240)="667e7e1fa0c3dc83ad56672aa943bb5ba172483a449c19b7909b0eeaff4cd1fcb30346274710a91fd9d63a1b78534eefc216d4356d5cf9fec20b1ddc2f049749e2b274609515a437069b80186a392d6fa7d0bf97d052974eb53d5473bd2691521a33456444ddc5c30a5a666e4fea448668ba263873cb23c4aed701cc8a5514685a4e31d6a60affd5bff1da8a066d9b328cbafef484ed8aafec54df136317cca280b87722800581e8440a4cf51f4cf4e32bb595a6b32023ec0faa53a6d39d423e809eeb14f281564a87481c661d08143563b4fbd24d533d71e3aeb2b7bb493f07f4db6f9d14beb04967c651f54995c10a", 0xf0, 0x3) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x7) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x8800, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r3 = memfd_create(&(0x7f0000000600)='secur\x8dty.se|\xfcH\x9c\'}\x00\xcbu\x00\x00q\x10B\x90\xda\x882\x14\xd6\x9a\x8eic\xd4N\t\xea\r0\x963\x8aR\xd1\xb6J\xbb\a\x8d\x1b\x90\x90\x13,\x93wc\x11k\x17\x9c\xad>\x05\xcf\xb5\xe1X\xbbH\x91f\xa6T\x00\x00\x00\x00\xbdr\xe2\xbbT\x15F$\xc0?\x89\xb6\xecP\xba\xac\xca=\xea\xa0\xbb\xf1\xd7\x05\xc1\xec$E#\xc6\x8cI5\x13\xca\x1dg\x95\xb3I\xed\xaam\x92\x96q\x05\x00\xe4\x95\x1d0\xd8\xa3\xe0\xe8XD\xa5\xc1\x8c\xa2\xe0HM\xa5\xd2AH&\x12\x1f\x10\xe9\n\xae\x0e7Y\xc6^\xe0l\x06A\xd2\xc4\xe5c\xea\"#\xca\xbdBQ\x90\x99E\x10)N\xddKd\xe31\x99`\xbf*\x10\xee\x80\x04\xc0I\x81\xc1\x0e\xfe\xc5i\xa5\xbb\x18\xa2\x93\x191V\xbd,\xbb\xb5\xea\xfeZ\x1e\xc9\x94\xe5\xc8fnz\xe5\xa0F\x8a\xe6\x87\xaa\x9d\xd4\xe4\xad\xbe\x8a;\xe2\xba\xff\x1c\\\x9fU\xdf\xa4\x93\xb25\x9e\xdf\xb4\xee\xab)\x7f\xdd\x00\xef\x83$\xe6\xeb49=\x00\x00\xd1\xc0\xf0\xce\x91P;\xa2$\x93\x13\xdef\xdd\x8d\xf3\x14+{\xf6\x9e\xb0\xf1\xf2sf\xaf\x95\x8b\xe5\xf0\xdc\xdf7\xad\xb9#mz\xebW\x10[\xb0Bq\xa8\xfa^\xe7\xc9\x14q\xf7\a\xe1\xb0z.K\xa15\x84\xcd', 0x0) pwrite64(r3, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r3, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f00000004c0)='./file0/../file0\x00', 0x0) umount2(&(0x7f00000005c0)='./file0/../file0\x00', 0x0) 17:09:14 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(&(0x7f00000003c0)=@sg0='/dev/sg0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='ubifs\x00', 0x0, 0x0) 17:09:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x10000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x1000000000, 0xfffffffffffffffe}, 0x40841, 0x9, 0x1, 0x0, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) mkdir(&(0x7f0000000480)='./file0\x00', 0x73) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0185879, &(0x7f0000000080)) r2 = socket$inet_udp(0x2, 0x2, 0x0) ppoll(&(0x7f0000000380)=[{}, {r0, 0x2000}, {0xffffffffffffffff, 0x4}, {r2, 0x4244}], 0x4, &(0x7f00000003c0), &(0x7f0000000400)={[0x100000001]}, 0x8) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcsu\x00', 0x8100, 0x0) setxattr$incfs_metadata(&(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000500)='user.incfs.metadata\x00', &(0x7f0000000240)="667e7e1fa0c3dc83ad56672aa943bb5ba172483a449c19b7909b0eeaff4cd1fcb30346274710a91fd9d63a1b78534eefc216d4356d5cf9fec20b1ddc2f049749e2b274609515a437069b80186a392d6fa7d0bf97d052974eb53d5473bd2691521a33456444ddc5c30a5a666e4fea448668ba263873cb23c4aed701cc8a5514685a4e31d6a60affd5bff1da8a066d9b328cbafef484ed8aafec54df136317cca280b87722800581e8440a4cf51f4cf4e32bb595a6b32023ec0faa53a6d39d423e809eeb14f281564a87481c661d08143563b4fbd24d533d71e3aeb2b7bb493f07f4db6f9d14beb04967c651f54995c10a", 0xf0, 0x3) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x7) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x8800, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r3 = memfd_create(&(0x7f0000000600)='secur\x8dty.se|\xfcH\x9c\'}\x00\xcbu\x00\x00q\x10B\x90\xda\x882\x14\xd6\x9a\x8eic\xd4N\t\xea\r0\x963\x8aR\xd1\xb6J\xbb\a\x8d\x1b\x90\x90\x13,\x93wc\x11k\x17\x9c\xad>\x05\xcf\xb5\xe1X\xbbH\x91f\xa6T\x00\x00\x00\x00\xbdr\xe2\xbbT\x15F$\xc0?\x89\xb6\xecP\xba\xac\xca=\xea\xa0\xbb\xf1\xd7\x05\xc1\xec$E#\xc6\x8cI5\x13\xca\x1dg\x95\xb3I\xed\xaam\x92\x96q\x05\x00\xe4\x95\x1d0\xd8\xa3\xe0\xe8XD\xa5\xc1\x8c\xa2\xe0HM\xa5\xd2AH&\x12\x1f\x10\xe9\n\xae\x0e7Y\xc6^\xe0l\x06A\xd2\xc4\xe5c\xea\"#\xca\xbdBQ\x90\x99E\x10)N\xddKd\xe31\x99`\xbf*\x10\xee\x80\x04\xc0I\x81\xc1\x0e\xfe\xc5i\xa5\xbb\x18\xa2\x93\x191V\xbd,\xbb\xb5\xea\xfeZ\x1e\xc9\x94\xe5\xc8fnz\xe5\xa0F\x8a\xe6\x87\xaa\x9d\xd4\xe4\xad\xbe\x8a;\xe2\xba\xff\x1c\\\x9fU\xdf\xa4\x93\xb25\x9e\xdf\xb4\xee\xab)\x7f\xdd\x00\xef\x83$\xe6\xeb49=\x00\x00\xd1\xc0\xf0\xce\x91P;\xa2$\x93\x13\xdef\xdd\x8d\xf3\x14+{\xf6\x9e\xb0\xf1\xf2sf\xaf\x95\x8b\xe5\xf0\xdc\xdf7\xad\xb9#mz\xebW\x10[\xb0Bq\xa8\xfa^\xe7\xc9\x14q\xf7\a\xe1\xb0z.K\xa15\x84\xcd', 0x0) pwrite64(r3, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r3, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f00000004c0)='./file0/../file0\x00', 0x0) umount2(&(0x7f00000005c0)='./file0/../file0\x00', 0x0) [ 298.181184][T11506] encrypted_key: key user:syz not found 17:09:14 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(&(0x7f00000003c0)=@sg0='/dev/sg0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='ubifs\x00', 0x0, 0x0) 17:09:14 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f00000000c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000016012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c954"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x14b042, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r2, 0x2008002) sendfile(r0, r2, 0x0, 0x20004c) dup(0xffffffffffffffff) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r3, 0x0, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x400804c, 0x0, 0x0) [ 299.913099][T11548] UBIFS error (pid: 11548): cannot open "/dev/sg0", error -22 17:09:16 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f00000000c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000016012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c954"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x14b042, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r2, 0x2008002) sendfile(r0, r2, 0x0, 0x20004c) dup(0xffffffffffffffff) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r3, 0x0, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x400804c, 0x0, 0x0) 17:09:16 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x48a01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1001, 0x0, @perf_bp={&(0x7f0000000280), 0x2}, 0x0, 0x2, 0xfffffffc, 0x4, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000380)) socket$inet6_udp(0xa, 0x2, 0x0) clone3(&(0x7f0000000500)={0x200, &(0x7f00000001c0), 0x0, &(0x7f0000000240), {0xd}, &(0x7f00000003c0)=""/212, 0xd4, &(0x7f00000002c0)=""/149, 0x0, 0x0, {r1}}, 0x58) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x2, 0x40, 0x3, 0x9, 0x0, 0x4, 0x80001, 0x5, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x7fffffff, 0x5, 0x100000000, 0xfffffffc, 0x1ff}, 0x0, 0xb, 0xffffffffffffffff, 0x2) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x8011, r3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x8011, 0xffffffffffffffff, 0x0) 17:09:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x10000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x1000000000, 0xfffffffffffffffe}, 0x40841, 0x9, 0x1, 0x0, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) mkdir(&(0x7f0000000480)='./file0\x00', 0x73) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0185879, &(0x7f0000000080)) r2 = socket$inet_udp(0x2, 0x2, 0x0) ppoll(&(0x7f0000000380)=[{}, {r0, 0x2000}, {0xffffffffffffffff, 0x4}, {r2, 0x4244}], 0x4, &(0x7f00000003c0), &(0x7f0000000400)={[0x100000001]}, 0x8) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcsu\x00', 0x8100, 0x0) setxattr$incfs_metadata(&(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000500)='user.incfs.metadata\x00', &(0x7f0000000240)="667e7e1fa0c3dc83ad56672aa943bb5ba172483a449c19b7909b0eeaff4cd1fcb30346274710a91fd9d63a1b78534eefc216d4356d5cf9fec20b1ddc2f049749e2b274609515a437069b80186a392d6fa7d0bf97d052974eb53d5473bd2691521a33456444ddc5c30a5a666e4fea448668ba263873cb23c4aed701cc8a5514685a4e31d6a60affd5bff1da8a066d9b328cbafef484ed8aafec54df136317cca280b87722800581e8440a4cf51f4cf4e32bb595a6b32023ec0faa53a6d39d423e809eeb14f281564a87481c661d08143563b4fbd24d533d71e3aeb2b7bb493f07f4db6f9d14beb04967c651f54995c10a", 0xf0, 0x3) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x7) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x8800, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r3 = memfd_create(&(0x7f0000000600)='secur\x8dty.se|\xfcH\x9c\'}\x00\xcbu\x00\x00q\x10B\x90\xda\x882\x14\xd6\x9a\x8eic\xd4N\t\xea\r0\x963\x8aR\xd1\xb6J\xbb\a\x8d\x1b\x90\x90\x13,\x93wc\x11k\x17\x9c\xad>\x05\xcf\xb5\xe1X\xbbH\x91f\xa6T\x00\x00\x00\x00\xbdr\xe2\xbbT\x15F$\xc0?\x89\xb6\xecP\xba\xac\xca=\xea\xa0\xbb\xf1\xd7\x05\xc1\xec$E#\xc6\x8cI5\x13\xca\x1dg\x95\xb3I\xed\xaam\x92\x96q\x05\x00\xe4\x95\x1d0\xd8\xa3\xe0\xe8XD\xa5\xc1\x8c\xa2\xe0HM\xa5\xd2AH&\x12\x1f\x10\xe9\n\xae\x0e7Y\xc6^\xe0l\x06A\xd2\xc4\xe5c\xea\"#\xca\xbdBQ\x90\x99E\x10)N\xddKd\xe31\x99`\xbf*\x10\xee\x80\x04\xc0I\x81\xc1\x0e\xfe\xc5i\xa5\xbb\x18\xa2\x93\x191V\xbd,\xbb\xb5\xea\xfeZ\x1e\xc9\x94\xe5\xc8fnz\xe5\xa0F\x8a\xe6\x87\xaa\x9d\xd4\xe4\xad\xbe\x8a;\xe2\xba\xff\x1c\\\x9fU\xdf\xa4\x93\xb25\x9e\xdf\xb4\xee\xab)\x7f\xdd\x00\xef\x83$\xe6\xeb49=\x00\x00\xd1\xc0\xf0\xce\x91P;\xa2$\x93\x13\xdef\xdd\x8d\xf3\x14+{\xf6\x9e\xb0\xf1\xf2sf\xaf\x95\x8b\xe5\xf0\xdc\xdf7\xad\xb9#mz\xebW\x10[\xb0Bq\xa8\xfa^\xe7\xc9\x14q\xf7\a\xe1\xb0z.K\xa15\x84\xcd', 0x0) pwrite64(r3, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r3, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f00000004c0)='./file0/../file0\x00', 0x0) umount2(&(0x7f00000005c0)='./file0/../file0\x00', 0x0) 17:09:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x10000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x1000000000, 0xfffffffffffffffe}, 0x40841, 0x9, 0x1, 0x0, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) mkdir(&(0x7f0000000480)='./file0\x00', 0x73) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0185879, &(0x7f0000000080)) r2 = socket$inet_udp(0x2, 0x2, 0x0) ppoll(&(0x7f0000000380)=[{}, {r0, 0x2000}, {0xffffffffffffffff, 0x4}, {r2, 0x4244}], 0x4, &(0x7f00000003c0), &(0x7f0000000400)={[0x100000001]}, 0x8) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcsu\x00', 0x8100, 0x0) setxattr$incfs_metadata(&(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000500)='user.incfs.metadata\x00', &(0x7f0000000240)="667e7e1fa0c3dc83ad56672aa943bb5ba172483a449c19b7909b0eeaff4cd1fcb30346274710a91fd9d63a1b78534eefc216d4356d5cf9fec20b1ddc2f049749e2b274609515a437069b80186a392d6fa7d0bf97d052974eb53d5473bd2691521a33456444ddc5c30a5a666e4fea448668ba263873cb23c4aed701cc8a5514685a4e31d6a60affd5bff1da8a066d9b328cbafef484ed8aafec54df136317cca280b87722800581e8440a4cf51f4cf4e32bb595a6b32023ec0faa53a6d39d423e809eeb14f281564a87481c661d08143563b4fbd24d533d71e3aeb2b7bb493f07f4db6f9d14beb04967c651f54995c10a", 0xf0, 0x3) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x7) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x8800, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r3 = memfd_create(&(0x7f0000000600)='secur\x8dty.se|\xfcH\x9c\'}\x00\xcbu\x00\x00q\x10B\x90\xda\x882\x14\xd6\x9a\x8eic\xd4N\t\xea\r0\x963\x8aR\xd1\xb6J\xbb\a\x8d\x1b\x90\x90\x13,\x93wc\x11k\x17\x9c\xad>\x05\xcf\xb5\xe1X\xbbH\x91f\xa6T\x00\x00\x00\x00\xbdr\xe2\xbbT\x15F$\xc0?\x89\xb6\xecP\xba\xac\xca=\xea\xa0\xbb\xf1\xd7\x05\xc1\xec$E#\xc6\x8cI5\x13\xca\x1dg\x95\xb3I\xed\xaam\x92\x96q\x05\x00\xe4\x95\x1d0\xd8\xa3\xe0\xe8XD\xa5\xc1\x8c\xa2\xe0HM\xa5\xd2AH&\x12\x1f\x10\xe9\n\xae\x0e7Y\xc6^\xe0l\x06A\xd2\xc4\xe5c\xea\"#\xca\xbdBQ\x90\x99E\x10)N\xddKd\xe31\x99`\xbf*\x10\xee\x80\x04\xc0I\x81\xc1\x0e\xfe\xc5i\xa5\xbb\x18\xa2\x93\x191V\xbd,\xbb\xb5\xea\xfeZ\x1e\xc9\x94\xe5\xc8fnz\xe5\xa0F\x8a\xe6\x87\xaa\x9d\xd4\xe4\xad\xbe\x8a;\xe2\xba\xff\x1c\\\x9fU\xdf\xa4\x93\xb25\x9e\xdf\xb4\xee\xab)\x7f\xdd\x00\xef\x83$\xe6\xeb49=\x00\x00\xd1\xc0\xf0\xce\x91P;\xa2$\x93\x13\xdef\xdd\x8d\xf3\x14+{\xf6\x9e\xb0\xf1\xf2sf\xaf\x95\x8b\xe5\xf0\xdc\xdf7\xad\xb9#mz\xebW\x10[\xb0Bq\xa8\xfa^\xe7\xc9\x14q\xf7\a\xe1\xb0z.K\xa15\x84\xcd', 0x0) pwrite64(r3, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r3, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f00000004c0)='./file0/../file0\x00', 0x0) umount2(&(0x7f00000005c0)='./file0/../file0\x00', 0x0) 17:09:16 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(&(0x7f00000003c0)=@sg0='/dev/sg0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='ubifs\x00', 0x0, 0x0) 17:09:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000340)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) [ 300.284555][T11560] UBIFS error (pid: 11560): cannot open "/dev/sg0", error -22 17:09:16 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(&(0x7f00000003c0)=@sg0='/dev/sg0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='ubifs\x00', 0x0, 0x0) 17:09:16 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="648f6675cd706c8a15b5971361d9", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 17:09:16 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f00000000c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000016012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c954"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x14b042, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r2, 0x2008002) sendfile(r0, r2, 0x0, 0x20004c) dup(0xffffffffffffffff) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r3, 0x0, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x400804c, 0x0, 0x0) 17:09:16 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000580)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QUw!j\x91\x0eW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x80\xfb\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1\xb04A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf\x8b\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?]9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c\x83\xe7\ng\x87\xd930x0) io_submit(r2, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x79000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a31e3fd987a7d49}]) [ 301.614464][T11581] UBIFS error (pid: 11581): cannot open "/dev/sg0", error -22 17:09:17 executing program 5: socket$kcm(0x2, 0x200000000000001, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x2, 0x1000000000000005, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$kcm(0x29, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r1}, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000080)) 17:09:17 executing program 4: open_by_handle_at(0xffffffffffffff9c, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000001280)=ANY=[]) setxattr$trusted_overlay_upper(&(0x7f0000000400)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.upper\x00', &(0x7f0000000600)=ANY=[], 0xf8b, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000003080)=ANY=[], 0xc001, 0x0) 17:09:17 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r3 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000580)="fd", 0x1, 0xfffffffffffffffb) keyctl$search(0xa, r3, &(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0) keyctl$set_timeout(0xf, r3, 0x0) ftruncate(r2, 0x80006) socket$inet6(0xa, 0xe, 0x3ff) sendfile(r1, r2, 0x0, 0x8000fffffffe) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, 0x0, 0x2e7) sendfile(r4, r4, &(0x7f0000000480), 0xa198) ioctl$KDSKBENT(r4, 0x4b47, 0x0) 17:09:17 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x48a01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1001, 0x0, @perf_bp={&(0x7f0000000280), 0x2}, 0x0, 0x2, 0xfffffffc, 0x4, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000380)) socket$inet6_udp(0xa, 0x2, 0x0) clone3(&(0x7f0000000500)={0x200, &(0x7f00000001c0), 0x0, &(0x7f0000000240), {0xd}, &(0x7f00000003c0)=""/212, 0xd4, &(0x7f00000002c0)=""/149, 0x0, 0x0, {r1}}, 0x58) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x2, 0x40, 0x3, 0x9, 0x0, 0x4, 0x80001, 0x5, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x7fffffff, 0x5, 0x100000000, 0xfffffffc, 0x1ff}, 0x0, 0xb, 0xffffffffffffffff, 0x2) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x8011, r3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x8011, 0xffffffffffffffff, 0x0) 17:09:17 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ppoll(&(0x7f0000000080)=[{}, {r0}, {r1}, {r0}], 0x4, 0x0, 0x0, 0x0) [ 302.247468][T11599] UBIFS error (pid: 11599): cannot open "/dev/sg0", error -22 [ 302.788374][T11617] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 302.819802][T11616] loop4: detected capacity change from 0 to 512 17:09:17 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x48a01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1001, 0x0, @perf_bp={&(0x7f0000000280), 0x2}, 0x0, 0x2, 0xfffffffc, 0x4, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000380)) socket$inet6_udp(0xa, 0x2, 0x0) clone3(&(0x7f0000000500)={0x200, &(0x7f00000001c0), 0x0, &(0x7f0000000240), {0xd}, &(0x7f00000003c0)=""/212, 0xd4, &(0x7f00000002c0)=""/149, 0x0, 0x0, {r1}}, 0x58) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x2, 0x40, 0x3, 0x9, 0x0, 0x4, 0x80001, 0x5, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x7fffffff, 0x5, 0x100000000, 0xfffffffc, 0x1ff}, 0x0, 0xb, 0xffffffffffffffff, 0x2) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x8011, r3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x8011, 0xffffffffffffffff, 0x0) 17:09:17 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = getpgid(0x0) sendmsg$unix(r1, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@cred={{0x1c, 0x1, 0x2, {r2}}}], 0x20}, 0x0) [ 303.094049][T11616] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 17:09:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0xa, 0x2, 0x11) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x48, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_STA_SUPPORTED_RATES={0x4}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_PEER_AID={0x6, 0xb5, 0x799}, @NL80211_ATTR_STA_WME={0xc, 0x81, [@NL80211_STA_WME_UAPSD_QUEUES={0x5}]}]}, 0x48}}, 0x0) 17:09:18 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='status\x00') ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/216, 0xd8}], 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000500), 0xdc, 0x0, 0x0) 17:09:18 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x8, 0x0) r1 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000002240)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) r4 = epoll_create1(0x0) epoll_pwait(r4, &(0x7f00000000c0)=[{}], 0xffe0, 0x200035, 0x0, 0x0) signalfd(r0, &(0x7f0000000180), 0x8) 17:09:18 executing program 0: mount_setattr(0xffffffffffffffff, 0x0, 0x8100, &(0x7f0000000140)={0x0, 0x0, 0xb639362181ee8298}, 0x20) 17:09:18 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x48a01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1001, 0x0, @perf_bp={&(0x7f0000000280), 0x2}, 0x0, 0x2, 0xfffffffc, 0x4, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000380)) socket$inet6_udp(0xa, 0x2, 0x0) clone3(&(0x7f0000000500)={0x200, &(0x7f00000001c0), 0x0, &(0x7f0000000240), {0xd}, &(0x7f00000003c0)=""/212, 0xd4, &(0x7f00000002c0)=""/149, 0x0, 0x0, {r1}}, 0x58) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x2, 0x40, 0x3, 0x9, 0x0, 0x4, 0x80001, 0x5, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x7fffffff, 0x5, 0x100000000, 0xfffffffc, 0x1ff}, 0x0, 0xb, 0xffffffffffffffff, 0x2) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x8011, r3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x8011, 0xffffffffffffffff, 0x0) 17:09:18 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='status\x00') ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/216, 0xd8}], 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000500), 0xdc, 0x0, 0x0) 17:09:18 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000000c0)='NLBL_CIPSOv4\x00', r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x1}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}]}]}, 0x30}}, 0x0) 17:09:19 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r3 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000580)="fd", 0x1, 0xfffffffffffffffb) keyctl$search(0xa, r3, &(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0) keyctl$set_timeout(0xf, r3, 0x0) ftruncate(r2, 0x80006) socket$inet6(0xa, 0xe, 0x3ff) sendfile(r1, r2, 0x0, 0x8000fffffffe) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, 0x0, 0x2e7) sendfile(r4, r4, &(0x7f0000000480), 0xa198) ioctl$KDSKBENT(r4, 0x4b47, 0x0) 17:09:19 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='status\x00') ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/216, 0xd8}], 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000500), 0xdc, 0x0, 0x0) 17:09:19 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x48a01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1001, 0x0, @perf_bp={&(0x7f0000000280), 0x2}, 0x0, 0x2, 0xfffffffc, 0x4, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000380)) socket$inet6_udp(0xa, 0x2, 0x0) clone3(&(0x7f0000000500)={0x200, &(0x7f00000001c0), 0x0, &(0x7f0000000240), {0xd}, &(0x7f00000003c0)=""/212, 0xd4, &(0x7f00000002c0)=""/149, 0x0, 0x0, {r1}}, 0x58) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x2, 0x40, 0x3, 0x9, 0x0, 0x4, 0x80001, 0x5, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x7fffffff, 0x5, 0x100000000, 0xfffffffc, 0x1ff}, 0x0, 0xb, 0xffffffffffffffff, 0x2) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x8011, r3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x8011, 0xffffffffffffffff, 0x0) 17:09:19 executing program 4: clone3(&(0x7f0000000300)={0xe5124100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) getpid() 17:09:19 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x48a01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1001, 0x0, @perf_bp={&(0x7f0000000280), 0x2}, 0x0, 0x2, 0xfffffffc, 0x4, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000380)) socket$inet6_udp(0xa, 0x2, 0x0) clone3(&(0x7f0000000500)={0x200, &(0x7f00000001c0), 0x0, &(0x7f0000000240), {0xd}, &(0x7f00000003c0)=""/212, 0xd4, &(0x7f00000002c0)=""/149, 0x0, 0x0, {r1}}, 0x58) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x2, 0x40, 0x3, 0x9, 0x0, 0x4, 0x80001, 0x5, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x7fffffff, 0x5, 0x100000000, 0xfffffffc, 0x1ff}, 0x0, 0xb, 0xffffffffffffffff, 0x2) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x8011, r3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x8011, 0xffffffffffffffff, 0x0) 17:09:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f00000036c0)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "1100", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 17:09:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f00000036c0)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "1100", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 17:09:20 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='status\x00') ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/216, 0xd8}], 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000500), 0xdc, 0x0, 0x0) 17:09:20 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r3 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000580)="fd", 0x1, 0xfffffffffffffffb) keyctl$search(0xa, r3, &(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0) keyctl$set_timeout(0xf, r3, 0x0) ftruncate(r2, 0x80006) socket$inet6(0xa, 0xe, 0x3ff) sendfile(r1, r2, 0x0, 0x8000fffffffe) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, 0x0, 0x2e7) sendfile(r4, r4, &(0x7f0000000480), 0xa198) ioctl$KDSKBENT(r4, 0x4b47, 0x0) 17:09:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f00000036c0)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "1100", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 17:09:20 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x48a01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1001, 0x0, @perf_bp={&(0x7f0000000280), 0x2}, 0x0, 0x2, 0xfffffffc, 0x4, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000380)) socket$inet6_udp(0xa, 0x2, 0x0) clone3(&(0x7f0000000500)={0x200, &(0x7f00000001c0), 0x0, &(0x7f0000000240), {0xd}, &(0x7f00000003c0)=""/212, 0xd4, &(0x7f00000002c0)=""/149, 0x0, 0x0, {r1}}, 0x58) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x2, 0x40, 0x3, 0x9, 0x0, 0x4, 0x80001, 0x5, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x7fffffff, 0x5, 0x100000000, 0xfffffffc, 0x1ff}, 0x0, 0xb, 0xffffffffffffffff, 0x2) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x8011, r3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x8011, 0xffffffffffffffff, 0x0) 17:09:20 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r3 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000580)="fd", 0x1, 0xfffffffffffffffb) keyctl$search(0xa, r3, &(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0) keyctl$set_timeout(0xf, r3, 0x0) ftruncate(r2, 0x80006) socket$inet6(0xa, 0xe, 0x3ff) sendfile(r1, r2, 0x0, 0x8000fffffffe) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, 0x0, 0x2e7) sendfile(r4, r4, &(0x7f0000000480), 0xa198) ioctl$KDSKBENT(r4, 0x4b47, 0x0) [ 306.663471][T11748] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 306.941396][T11732] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:09:22 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r3 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000580)="fd", 0x1, 0xfffffffffffffffb) keyctl$search(0xa, r3, &(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0) keyctl$set_timeout(0xf, r3, 0x0) ftruncate(r2, 0x80006) socket$inet6(0xa, 0xe, 0x3ff) sendfile(r1, r2, 0x0, 0x8000fffffffe) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, 0x0, 0x2e7) sendfile(r4, r4, &(0x7f0000000480), 0xa198) ioctl$KDSKBENT(r4, 0x4b47, 0x0) 17:09:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f00000036c0)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "1100", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 17:09:22 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r3 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000580)="fd", 0x1, 0xfffffffffffffffb) keyctl$search(0xa, r3, &(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0) keyctl$set_timeout(0xf, r3, 0x0) ftruncate(r2, 0x80006) socket$inet6(0xa, 0xe, 0x3ff) sendfile(r1, r2, 0x0, 0x8000fffffffe) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, 0x0, 0x2e7) sendfile(r4, r4, &(0x7f0000000480), 0xa198) ioctl$KDSKBENT(r4, 0x4b47, 0x0) 17:09:22 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r3 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000580)="fd", 0x1, 0xfffffffffffffffb) keyctl$search(0xa, r3, &(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0) keyctl$set_timeout(0xf, r3, 0x0) ftruncate(r2, 0x80006) socket$inet6(0xa, 0xe, 0x3ff) sendfile(r1, r2, 0x0, 0x8000fffffffe) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, 0x0, 0x2e7) sendfile(r4, r4, &(0x7f0000000480), 0xa198) ioctl$KDSKBENT(r4, 0x4b47, 0x0) 17:09:22 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r3 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000580)="fd", 0x1, 0xfffffffffffffffb) keyctl$search(0xa, r3, &(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0) keyctl$set_timeout(0xf, r3, 0x0) ftruncate(r2, 0x80006) socket$inet6(0xa, 0xe, 0x3ff) sendfile(r1, r2, 0x0, 0x8000fffffffe) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, 0x0, 0x2e7) sendfile(r4, r4, &(0x7f0000000480), 0xa198) ioctl$KDSKBENT(r4, 0x4b47, 0x0) 17:09:22 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r3 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000580)="fd", 0x1, 0xfffffffffffffffb) keyctl$search(0xa, r3, &(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0) keyctl$set_timeout(0xf, r3, 0x0) ftruncate(r2, 0x80006) socket$inet6(0xa, 0xe, 0x3ff) sendfile(r1, r2, 0x0, 0x8000fffffffe) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, 0x0, 0x2e7) sendfile(r4, r4, &(0x7f0000000480), 0xa198) ioctl$KDSKBENT(r4, 0x4b47, 0x0) 17:09:22 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r3 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000580)="fd", 0x1, 0xfffffffffffffffb) keyctl$search(0xa, r3, &(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0) keyctl$set_timeout(0xf, r3, 0x0) ftruncate(r2, 0x80006) socket$inet6(0xa, 0xe, 0x3ff) sendfile(r1, r2, 0x0, 0x8000fffffffe) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, 0x0, 0x2e7) sendfile(r4, r4, &(0x7f0000000480), 0xa198) ioctl$KDSKBENT(r4, 0x4b47, 0x0) [ 307.948910][T11771] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 308.082309][T11773] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 308.240481][T11778] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:09:24 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r3 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000580)="fd", 0x1, 0xfffffffffffffffb) keyctl$search(0xa, r3, &(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0) keyctl$set_timeout(0xf, r3, 0x0) ftruncate(r2, 0x80006) socket$inet6(0xa, 0xe, 0x3ff) sendfile(r1, r2, 0x0, 0x8000fffffffe) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, 0x0, 0x2e7) sendfile(r4, r4, &(0x7f0000000480), 0xa198) ioctl$KDSKBENT(r4, 0x4b47, 0x0) 17:09:24 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r3 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000580)="fd", 0x1, 0xfffffffffffffffb) keyctl$search(0xa, r3, &(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0) keyctl$set_timeout(0xf, r3, 0x0) ftruncate(r2, 0x80006) socket$inet6(0xa, 0xe, 0x3ff) sendfile(r1, r2, 0x0, 0x8000fffffffe) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, 0x0, 0x2e7) sendfile(r4, r4, &(0x7f0000000480), 0xa198) ioctl$KDSKBENT(r4, 0x4b47, 0x0) 17:09:24 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r3 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000580)="fd", 0x1, 0xfffffffffffffffb) keyctl$search(0xa, r3, &(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0) keyctl$set_timeout(0xf, r3, 0x0) ftruncate(r2, 0x80006) socket$inet6(0xa, 0xe, 0x3ff) sendfile(r1, r2, 0x0, 0x8000fffffffe) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, 0x0, 0x2e7) sendfile(r4, r4, &(0x7f0000000480), 0xa198) ioctl$KDSKBENT(r4, 0x4b47, 0x0) 17:09:24 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r3 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000580)="fd", 0x1, 0xfffffffffffffffb) keyctl$search(0xa, r3, &(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0) keyctl$set_timeout(0xf, r3, 0x0) ftruncate(r2, 0x80006) socket$inet6(0xa, 0xe, 0x3ff) sendfile(r1, r2, 0x0, 0x8000fffffffe) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, 0x0, 0x2e7) sendfile(r4, r4, &(0x7f0000000480), 0xa198) ioctl$KDSKBENT(r4, 0x4b47, 0x0) 17:09:24 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r3 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000580)="fd", 0x1, 0xfffffffffffffffb) keyctl$search(0xa, r3, &(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0) keyctl$set_timeout(0xf, r3, 0x0) ftruncate(r2, 0x80006) socket$inet6(0xa, 0xe, 0x3ff) sendfile(r1, r2, 0x0, 0x8000fffffffe) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, 0x0, 0x2e7) sendfile(r4, r4, &(0x7f0000000480), 0xa198) ioctl$KDSKBENT(r4, 0x4b47, 0x0) 17:09:24 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r3 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000580)="fd", 0x1, 0xfffffffffffffffb) keyctl$search(0xa, r3, &(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0) keyctl$set_timeout(0xf, r3, 0x0) ftruncate(r2, 0x80006) socket$inet6(0xa, 0xe, 0x3ff) sendfile(r1, r2, 0x0, 0x8000fffffffe) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, 0x0, 0x2e7) sendfile(r4, r4, &(0x7f0000000480), 0xa198) ioctl$KDSKBENT(r4, 0x4b47, 0x0) 17:09:25 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r3 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000580)="fd", 0x1, 0xfffffffffffffffb) keyctl$search(0xa, r3, &(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0) keyctl$set_timeout(0xf, r3, 0x0) ftruncate(r2, 0x80006) socket$inet6(0xa, 0xe, 0x3ff) sendfile(r1, r2, 0x0, 0x8000fffffffe) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, 0x0, 0x2e7) sendfile(r4, r4, &(0x7f0000000480), 0xa198) ioctl$KDSKBENT(r4, 0x4b47, 0x0) 17:09:25 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r3 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000580)="fd", 0x1, 0xfffffffffffffffb) keyctl$search(0xa, r3, &(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0) keyctl$set_timeout(0xf, r3, 0x0) ftruncate(r2, 0x80006) socket$inet6(0xa, 0xe, 0x3ff) sendfile(r1, r2, 0x0, 0x8000fffffffe) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, 0x0, 0x2e7) sendfile(r4, r4, &(0x7f0000000480), 0xa198) ioctl$KDSKBENT(r4, 0x4b47, 0x0) 17:09:26 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r3 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000580)="fd", 0x1, 0xfffffffffffffffb) keyctl$search(0xa, r3, &(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0) keyctl$set_timeout(0xf, r3, 0x0) ftruncate(r2, 0x80006) socket$inet6(0xa, 0xe, 0x3ff) sendfile(r1, r2, 0x0, 0x8000fffffffe) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, 0x0, 0x2e7) sendfile(r4, r4, &(0x7f0000000480), 0xa198) ioctl$KDSKBENT(r4, 0x4b47, 0x0) 17:09:26 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000215d4b40a50600d81287000000010902120001000000000904"], 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000008c0)={0x2c, &(0x7f0000000980)=ANY=[], 0x0, 0x0, 0x0, 0x0}) 17:09:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) add_key(&(0x7f0000000500)='logon\x00', &(0x7f0000000580)={'syz', 0x1}, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000180), 0x4) listen(r2, 0x8) socket$netlink(0x10, 0x3, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/bus/input/devices\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000600)={'syz', 0x2}, 0x0, 0x0, r1) add_key(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x480, 0x0, 0x9403, 0x5, 0x2c0, 0x2c0, 0x3b0, 0x3d8, 0x3d8, 0x3b0, 0x3d8, 0x3, 0x0, {[{{@ipv6={@local, @mcast1, [], [], 'macvlan0\x00', 'veth0_to_bond\x00'}, 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x3, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0x0, 0x0, 0x4}}}}, {{@ipv6={@private2, @mcast2, [], [], 'veth1_to_bond\x00', 'rose0\x00', {}, {}, 0x0, 0x0, 0x7}, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) creat(0x0, 0xd91b283e89f8ba34) 17:09:26 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001e80)=ANY=[@ANYBLOB="b70200001b000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b700000000000000950000000000000056ce54b68bc5792f0232368ee3006d7268d42630f05b177657a9e80f334d6c37d03057bbecee866f55e3376e4a82071d7827afd2d144b81e55b3f31672797fc00300533324f871d94768e25851d3162c1bde856ed69b673e5b8d861ff207c0eb4b60a82fc3c0e2085d23dd5893b223f703b454af0805f231eb8474ff3f640e3d4905000000000000005768e34ab95b6ef820398c1ba4b81cee61a98d7df378527e6748fbfea19007de9707c6da768db9bd0846ffca56c82b205eca4d90628aeacbd4654eb4371861a91990f7bed4429449cd85a576d9929b318c98dbead2f9921120246508b2ab804b38f9ca0000cd661d21ab5d7a8b9f974b4f5da4862c01b4cbe5f279fe779d5f9f366ec0aee3344d712d35000000009296c3db7ff279c9bc5ab33161e78df5c32c3fb99156c3471399f86005f85f37888d0b0968f5a8fcdf57cc5c00005f083aea4f07d3c3ad8d7f6502d30f5660cf1ed7be1c5c0d9aded0bee44cf77ce3590ca82c5af8561102fa23b41a7e4287c36babeb95c03d4f51636a53c1530bb3b4c297bb42a474770292266993cb6f13911624eb58311ee7bfb723d183f6149a6a0d0000547b4916e465a6f932ec9fcb0c1dcacc808e407f30744744eb6242eccc7cb49c1f578f07e0ef6caf7bc56e455a971418975caded9acf7c900161b62ebab94b000000000000000000000082b7780818b09150f87f9defb3d728739cd7f39431fb59317d3d4972a4a10931df7a3b8f5e4e33e06c701162bd3b526ff5f172a3b59479962854c506e8cc875ba78c21f331924ca8803b8b915f802931dcd83b0133f30243e0697d672aaef25b9c234d01de26de0be5e6d988e911afd505e4fe2c044ba6235e1bf6065f3e9590e82c75022753cfa58c545b71d9e2ddc1916f15d245dfc46b358829890f521ec3f75f70825ad9f5bc13d5cee5d4d8e968f639"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x60}, 0x48) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x80000a, 0x12, r1, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b7000300003f9e40f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 312.097303][T11817] Cannot find add_set index 0 as target [ 312.252513][ T9560] usb 5-1: new high-speed USB device number 2 using dummy_hcd 17:09:27 executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_STP_STATE={0x8, 0x5, 0x1}]}}}]}, 0x3c}}, 0x0) 17:09:27 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x60}, 0x48) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x80000a, 0x12, r1, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b7000300003f9e40f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 17:09:27 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x60}, 0x48) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x80000a, 0x12, r1, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b7000300003f9e40f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 17:09:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@setlink={0x68, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x48, 0x1a, 0x0, 0x1, [@AF_INET6={0x20, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @loopback}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8, 0x2}, {0x8, 0x10}]}}, @AF_INET6={0xc, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x1d}]}]}]}, 0x68}}, 0x0) [ 312.623268][ T9560] usb 5-1: New USB device found, idVendor=06a5, idProduct=d800, bcdDevice=87.12 [ 312.646595][ T9560] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 312.687780][ T9560] usb 5-1: config 0 descriptor?? [ 312.757499][ T9560] gspca_main: nw80x-2.14.0 probing 06a5:d800 17:09:27 executing program 2: sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xe34}}, 0x0) r0 = socket(0x1e, 0x4, 0x0) connect$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10) sendmmsg(r0, &(0x7f0000000080), 0x1a1, 0x0) 17:09:27 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x0, 0x0, 0x0, 0x0, 0x0, 0x105d, 0x40}, [{}]}, 0x78) 17:09:28 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@link_local, @empty=[0x59], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0505a8", 0x18, 0x3a, 0xff, @local, @local, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, [], @local}}}}}}, 0x0) 17:09:28 executing program 2: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount$9p_virtio(&(0x7f0000000000)='syz\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f00000000c0)={'trans=virtio,', {[{@access_client='access=client'}, {@cache_mmap='cache=mmap'}, {@cache_none='cache=none'}, {@posixacl='posixacl'}], [{@dont_hash='dont_hash'}, {@appraise='appraise'}, {@smackfstransmute={'smackfstransmute', 0x3d, 'fuse\x00'}}]}}) 17:09:28 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x60}, 0x48) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x80000a, 0x12, r1, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b7000300003f9e40f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 313.382064][ T9560] gspca_nw80x: reg_w err -71 [ 313.387162][ T9560] nw80x: probe of 5-1:0.0 failed with error -71 [ 313.403031][T11865] ICMPv6: NA: 59:00:00:00:00:00 advertised our address fe80::aa on syz_tun! [ 313.436054][ T9560] usb 5-1: USB disconnect, device number 2 [ 313.450023][T11866] 9pnet_virtio: no channels available for device syz [ 313.464691][T11865] ICMPv6: NA: 59:00:00:00:00:00 advertised our address fe80::aa on syz_tun! [ 313.540805][T11871] 9pnet_virtio: no channels available for device syz [ 314.162020][ T8] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 314.572404][ T8] usb 5-1: New USB device found, idVendor=06a5, idProduct=d800, bcdDevice=87.12 [ 314.581572][ T8] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 314.594475][ T8] usb 5-1: config 0 descriptor?? [ 314.637798][ T8] gspca_main: nw80x-2.14.0 probing 06a5:d800 17:09:29 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000215d4b40a50600d81287000000010902120001000000000904"], 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000008c0)={0x2c, &(0x7f0000000980)=ANY=[], 0x0, 0x0, 0x0, 0x0}) 17:09:29 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x3, &(0x7f0000000300)=@framed, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x17, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:09:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000a139000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="300000001c00050200000000000000000a000000", @ANYRES32=r4, @ANYBLOB="00000a00140001"], 0x30}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 17:09:29 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) r0 = getpid() mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x101042, 0x0) ftruncate(r1, 0x200004) sendfile(r1, r1, 0x0, 0x80001d00c0d3) 17:09:29 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11}, 0x40) 17:09:29 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNAPSHOT_GET_IMAGE_SIZE(r0, 0x8008330e, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) [ 314.882306][ T8] gspca_nw80x: reg_r err -71 [ 314.887163][ T8] nw80x: probe of 5-1:0.0 failed with error -71 [ 314.959525][ T8] usb 5-1: USB disconnect, device number 3 [ 314.980023][T11889] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 17:09:29 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) dup3(r1, r2, 0x0) r4 = dup2(r2, r3) close(r0) write$FUSE_POLL(r4, &(0x7f0000000180)={0x18}, 0xffa0) 17:09:29 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000020000503d25a80768c4f940d0124fc60100035400c0002000200000037153e370600080000000000d1bd", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000006ac0)={0x0, 0x0, 0x0}, 0x0) 17:09:30 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNAPSHOT_GET_IMAGE_SIZE(r0, 0x8008330e, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) [ 315.299579][T11896] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 17:09:30 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) r0 = getpid() mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x101042, 0x0) ftruncate(r1, 0x200004) sendfile(r1, r1, 0x0, 0x80001d00c0d3) 17:09:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000a139000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="300000001c00050200000000000000000a000000", @ANYRES32=r4, @ANYBLOB="00000a00140001"], 0x30}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 17:09:30 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000100)=@mangle={'mangle\x00', 0x64, 0x6, 0x5d8, 0x410, 0x218, 0x0, 0x2e8, 0x2e8, 0x508, 0x508, 0x508, 0x508, 0x508, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'dummy0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x2}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'veth1_to_team\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, [], [], 'gretap0\x00', 'veth0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'team_slave_0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@eui64={{0x28, 'eui64\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x638) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) wait4(0x0, 0x0, 0x0, 0x0) [ 315.563007][ T8] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 315.711329][T11938] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 315.785453][T11943] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 316.002355][ T8] usb 5-1: New USB device found, idVendor=06a5, idProduct=d800, bcdDevice=87.12 [ 316.011716][ T8] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 316.027665][ T8] usb 5-1: config 0 descriptor?? [ 316.075359][ T8] gspca_main: nw80x-2.14.0 probing 06a5:d800 [ 316.722239][ T8] gspca_nw80x: reg_w err -71 [ 316.727271][ T8] nw80x: probe of 5-1:0.0 failed with error -71 [ 316.737981][ T8] usb 5-1: USB disconnect, device number 4 [ 317.166219][ T3252] ieee802154 phy0 wpan0: encryption failed: -22 [ 317.174952][ T3252] ieee802154 phy1 wpan1: encryption failed: -22 17:09:31 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000215d4b40a50600d81287000000010902120001000000000904"], 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000008c0)={0x2c, &(0x7f0000000980)=ANY=[], 0x0, 0x0, 0x0, 0x0}) 17:09:32 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNAPSHOT_GET_IMAGE_SIZE(r0, 0x8008330e, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) 17:09:32 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x7, 0x70, 0xb8, 0x6, 0x0, 0x7f, 0x0, 0x0, 0x7200, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1f}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4}, 0x0, 0xb, 0xffffffffffffffff, 0x8) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = clone3(0x0, 0x0) waitid(0x1, r2, 0x0, 0x80000004, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffff27de, 0x5a6690ad8bcd0478, 0x0, 0xfffffffd}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msgget(0x1, 0x2a0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000280)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x2) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x10000000002) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000000)=@req={0x401}, 0x10) close(r3) sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0xd2d429559bdd87d}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x34, 0x0, 0x20, 0x70bd2d, 0x25dfdbff, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @private=0xa010102}]}, 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x0) r4 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000000c0)='NLBL_CIPSOv4\x00', 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r4, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 17:09:32 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) r0 = getpid() mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x101042, 0x0) ftruncate(r1, 0x200004) sendfile(r1, r1, 0x0, 0x80001d00c0d3) 17:09:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000a139000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="300000001c00050200000000000000000a000000", @ANYRES32=r4, @ANYBLOB="00000a00140001"], 0x30}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) [ 317.334585][T11977] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 17:09:32 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNAPSHOT_GET_IMAGE_SIZE(r0, 0x8008330e, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) 17:09:32 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000007000)=[{{&(0x7f0000006b40)=@qipcrtr={0x2a, 0xffffffff}, 0x80, 0x0}}], 0x1, 0x0) 17:09:32 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) r0 = getpid() mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x101042, 0x0) ftruncate(r1, 0x200004) sendfile(r1, r1, 0x0, 0x80001d00c0d3) 17:09:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000a139000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="300000001c00050200000000000000000a000000", @ANYRES32=r4, @ANYBLOB="00000a00140001"], 0x30}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) [ 317.708979][ T9559] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 317.778716][T11998] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 17:09:32 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r1}}, 0x18) [ 318.115687][ T9559] usb 5-1: New USB device found, idVendor=06a5, idProduct=d800, bcdDevice=87.12 [ 318.161525][ T9559] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 318.215937][ T9559] usb 5-1: config 0 descriptor?? 17:09:32 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000440)) ioctl$PPPIOCSMAXCID(r0, 0x40107446, &(0x7f0000000000)=0x6) [ 318.295566][ T9559] gspca_main: nw80x-2.14.0 probing 06a5:d800 17:09:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f00000000c0)) [ 319.004630][ T9559] gspca_nw80x: reg_w err -71 [ 319.009475][ T9559] nw80x: probe of 5-1:0.0 failed with error -71 [ 319.027325][ T9559] usb 5-1: USB disconnect, device number 5 17:09:34 executing program 3: ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_CREATE_IMAGE(r0, 0x40043311, 0x0) 17:09:34 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r1}}, 0x18) 17:09:34 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x28, 0x480, 0x0, 0x0) 17:09:34 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x7, 0x70, 0xb8, 0x6, 0x0, 0x7f, 0x0, 0x0, 0x7200, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1f}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4}, 0x0, 0xb, 0xffffffffffffffff, 0x8) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = clone3(0x0, 0x0) waitid(0x1, r2, 0x0, 0x80000004, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffff27de, 0x5a6690ad8bcd0478, 0x0, 0xfffffffd}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msgget(0x1, 0x2a0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000280)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x2) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x10000000002) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000000)=@req={0x401}, 0x10) close(r3) sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0xd2d429559bdd87d}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x34, 0x0, 0x20, 0x70bd2d, 0x25dfdbff, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @private=0xa010102}]}, 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x0) r4 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000000c0)='NLBL_CIPSOv4\x00', 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r4, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 17:09:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x35, 0x0, 0x0) 17:09:34 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000215d4b40a50600d81287000000010902120001000000000904"], 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000008c0)={0x2c, &(0x7f0000000980)=ANY=[], 0x0, 0x0, 0x0, 0x0}) 17:09:34 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="4600010002"], 0x8) 17:09:34 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r1}}, 0x18) 17:09:34 executing program 3: ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_CREATE_IMAGE(r0, 0x40043311, 0x0) 17:09:34 executing program 1: r0 = socket(0x1, 0x3, 0x0) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x2c}}, 0x0) 17:09:34 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="4600010002"], 0x8) 17:09:34 executing program 3: ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_CREATE_IMAGE(r0, 0x40043311, 0x0) 17:09:34 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r1}}, 0x18) 17:09:34 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0, 0x33}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="6600000000000001601b05b1f147a8378f364602812c66d3f335066ee1d05ecd0363e5d749dd9ab4fc194174b883a28fc99ae05d5a9e61e7aeee27ec208876a2f2a8384f05553e9ae7a631aa99f54a05ac20a06f35517e1b6469a7808efb503f2a6abf100788210c48d3d1c2e5cb058dd8b5871872094e5552a3420b56d4", 0x7e}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 320.002427][ T9766] usb 5-1: new high-speed USB device number 6 using dummy_hcd 17:09:34 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="4600010002"], 0x8) [ 320.362866][ T9766] usb 5-1: New USB device found, idVendor=06a5, idProduct=d800, bcdDevice=87.12 [ 320.383342][ T9766] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 320.433855][ T9766] usb 5-1: config 0 descriptor?? [ 320.474576][ T9766] gspca_main: nw80x-2.14.0 probing 06a5:d800 17:09:35 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x7, 0x70, 0xb8, 0x6, 0x0, 0x7f, 0x0, 0x0, 0x7200, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1f}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4}, 0x0, 0xb, 0xffffffffffffffff, 0x8) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = clone3(0x0, 0x0) waitid(0x1, r2, 0x0, 0x80000004, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffff27de, 0x5a6690ad8bcd0478, 0x0, 0xfffffffd}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msgget(0x1, 0x2a0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000280)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x2) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x10000000002) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000000)=@req={0x401}, 0x10) close(r3) sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0xd2d429559bdd87d}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x34, 0x0, 0x20, 0x70bd2d, 0x25dfdbff, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @private=0xa010102}]}, 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x0) r4 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000000c0)='NLBL_CIPSOv4\x00', 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r4, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 17:09:35 executing program 5: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, 0xffffffffffffffff) [ 321.152098][ T9766] gspca_nw80x: reg_w err -71 [ 321.156927][ T9766] nw80x: probe of 5-1:0.0 failed with error -71 [ 321.194512][ T9766] usb 5-1: USB disconnect, device number 6 17:09:36 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="4600010002"], 0x8) 17:09:36 executing program 3: ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_CREATE_IMAGE(r0, 0x40043311, 0x0) 17:09:36 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) close(r0) 17:09:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f00000009c0)='user\x00', &(0x7f0000000a00)={'syz', 0x3}, &(0x7f0000000240)="6a1a53561fd80677d9504983468d6fbe82e04e17628f9603c8b401bd22052525bcae35a56f76a02c16d98f432e2c5daf6f099f8da2e063252c8011a16a60363ccf9381fa86230fc032cd122377597cb0edf1498bb9bd726f06303394fec8155663b73ac89fedf050404d5dd514478d7cb029ef9cdd5c4aa086a3fac3623349b11c1fc046ac0e6221ea0aac59ab1a2ec309a07b4fc000251f8e1458c1e46db196b87fb611d1d4a3368a4e2d320ddaa995f193278dcac76e681c449ac218364b5f", 0xc0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, &(0x7f0000000400)=""/261, 0x105, &(0x7f00000000c0)={&(0x7f00000001c0)={'poly1305-generic\x00'}}) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) 17:09:36 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x7, 0x70, 0xb8, 0x6, 0x0, 0x7f, 0x0, 0x0, 0x7200, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1f}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4}, 0x0, 0xb, 0xffffffffffffffff, 0x8) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = clone3(0x0, 0x0) waitid(0x1, r2, 0x0, 0x80000004, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffff27de, 0x5a6690ad8bcd0478, 0x0, 0xfffffffd}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msgget(0x1, 0x2a0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000280)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x2) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x10000000002) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000000)=@req={0x401}, 0x10) close(r3) sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0xd2d429559bdd87d}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x34, 0x0, 0x20, 0x70bd2d, 0x25dfdbff, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @private=0xa010102}]}, 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x0) r4 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000000c0)='NLBL_CIPSOv4\x00', 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r4, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 17:09:36 executing program 4: syz_usb_connect(0x0, 0x2d, &(0x7f0000001040)={{0x12, 0x1, 0x0, 0x65, 0xd1, 0x1e, 0x40, 0x4b3, 0x4001, 0x110, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xff, 0x4, 0x3f, 0x0, [], [{}]}}]}}]}}, 0x0) 17:09:36 executing program 3: msgsnd(0x0, 0x0, 0x0, 0x0) msgrcv(0x0, &(0x7f0000001180)={0x0, ""/213}, 0xdd, 0x8000000000000000, 0x0) 17:09:36 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000012c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x7, [@var={0x5, 0x0, 0x0, 0xe, 0x3}, @func_proto={0x0, 0x0, 0x0, 0x2}, @volatile={0x0, 0x0, 0x0, 0xa, 0x2}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000001340)=""/4080, 0x47, 0xff0, 0x41}, 0x20) 17:09:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f00000009c0)='user\x00', &(0x7f0000000a00)={'syz', 0x3}, &(0x7f0000000240)="6a1a53561fd80677d9504983468d6fbe82e04e17628f9603c8b401bd22052525bcae35a56f76a02c16d98f432e2c5daf6f099f8da2e063252c8011a16a60363ccf9381fa86230fc032cd122377597cb0edf1498bb9bd726f06303394fec8155663b73ac89fedf050404d5dd514478d7cb029ef9cdd5c4aa086a3fac3623349b11c1fc046ac0e6221ea0aac59ab1a2ec309a07b4fc000251f8e1458c1e46db196b87fb611d1d4a3368a4e2d320ddaa995f193278dcac76e681c449ac218364b5f", 0xc0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, &(0x7f0000000400)=""/261, 0x105, &(0x7f00000000c0)={&(0x7f00000001c0)={'poly1305-generic\x00'}}) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) 17:09:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f00000009c0)='user\x00', &(0x7f0000000a00)={'syz', 0x3}, &(0x7f0000000240)="6a1a53561fd80677d9504983468d6fbe82e04e17628f9603c8b401bd22052525bcae35a56f76a02c16d98f432e2c5daf6f099f8da2e063252c8011a16a60363ccf9381fa86230fc032cd122377597cb0edf1498bb9bd726f06303394fec8155663b73ac89fedf050404d5dd514478d7cb029ef9cdd5c4aa086a3fac3623349b11c1fc046ac0e6221ea0aac59ab1a2ec309a07b4fc000251f8e1458c1e46db196b87fb611d1d4a3368a4e2d320ddaa995f193278dcac76e681c449ac218364b5f", 0xc0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, &(0x7f0000000400)=""/261, 0x105, &(0x7f00000000c0)={&(0x7f00000001c0)={'poly1305-generic\x00'}}) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) 17:09:36 executing program 3: unshare(0x400) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WIE_OFF(r0, 0x40049409) 17:09:36 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000012c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x7, [@var={0x5, 0x0, 0x0, 0xe, 0x3}, @func_proto={0x0, 0x0, 0x0, 0x2}, @volatile={0x0, 0x0, 0x0, 0xa, 0x2}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000001340)=""/4080, 0x47, 0xff0, 0x41}, 0x20) 17:09:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f00000009c0)='user\x00', &(0x7f0000000a00)={'syz', 0x3}, &(0x7f0000000240)="6a1a53561fd80677d9504983468d6fbe82e04e17628f9603c8b401bd22052525bcae35a56f76a02c16d98f432e2c5daf6f099f8da2e063252c8011a16a60363ccf9381fa86230fc032cd122377597cb0edf1498bb9bd726f06303394fec8155663b73ac89fedf050404d5dd514478d7cb029ef9cdd5c4aa086a3fac3623349b11c1fc046ac0e6221ea0aac59ab1a2ec309a07b4fc000251f8e1458c1e46db196b87fb611d1d4a3368a4e2d320ddaa995f193278dcac76e681c449ac218364b5f", 0xc0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, &(0x7f0000000400)=""/261, 0x105, &(0x7f00000000c0)={&(0x7f00000001c0)={'poly1305-generic\x00'}}) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) 17:09:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f00000009c0)='user\x00', &(0x7f0000000a00)={'syz', 0x3}, &(0x7f0000000240)="6a1a53561fd80677d9504983468d6fbe82e04e17628f9603c8b401bd22052525bcae35a56f76a02c16d98f432e2c5daf6f099f8da2e063252c8011a16a60363ccf9381fa86230fc032cd122377597cb0edf1498bb9bd726f06303394fec8155663b73ac89fedf050404d5dd514478d7cb029ef9cdd5c4aa086a3fac3623349b11c1fc046ac0e6221ea0aac59ab1a2ec309a07b4fc000251f8e1458c1e46db196b87fb611d1d4a3368a4e2d320ddaa995f193278dcac76e681c449ac218364b5f", 0xc0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, &(0x7f0000000400)=""/261, 0x105, &(0x7f00000000c0)={&(0x7f00000001c0)={'poly1305-generic\x00'}}) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) [ 322.262227][ T36] usb 5-1: new high-speed USB device number 7 using dummy_hcd 17:09:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4048aecb, &(0x7f0000000100)={0x5, 0x0, [{0xc0000001}, {}, {}, {}, {}]}) 17:09:37 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000012c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x7, [@var={0x5, 0x0, 0x0, 0xe, 0x3}, @func_proto={0x0, 0x0, 0x0, 0x2}, @volatile={0x0, 0x0, 0x0, 0xa, 0x2}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000001340)=""/4080, 0x47, 0xff0, 0x41}, 0x20) [ 322.632974][ T36] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 322.832912][ T36] usb 5-1: New USB device found, idVendor=04b3, idProduct=4001, bcdDevice= 1.10 [ 322.853328][ T36] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 322.861701][ T36] usb 5-1: Product: syz [ 322.869103][ T36] usb 5-1: Manufacturer: syz [ 322.876921][ T36] usb 5-1: SerialNumber: syz [ 322.899113][ T36] usb 5-1: config 0 descriptor?? [ 322.953524][ T36] usb-storage 5-1:0.0: USB Mass Storage device detected [ 322.989186][ T36] usb-storage 5-1:0.0: Quirks match for vid 04b3 pid 4001: 2000 17:09:37 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000012c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x7, [@var={0x5, 0x0, 0x0, 0xe, 0x3}, @func_proto={0x0, 0x0, 0x0, 0x2}, @volatile={0x0, 0x0, 0x0, 0xa, 0x2}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000001340)=""/4080, 0x47, 0xff0, 0x41}, 0x20) [ 323.160867][ T36] usb 5-1: USB disconnect, device number 7 [ 323.972188][ T8] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 324.382301][ T8] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 324.584494][ T8] usb 5-1: New USB device found, idVendor=04b3, idProduct=4001, bcdDevice= 1.10 [ 324.593831][ T8] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 324.601842][ T8] usb 5-1: Product: syz [ 324.609299][ T8] usb 5-1: Manufacturer: syz [ 324.614685][ T8] usb 5-1: SerialNumber: syz [ 324.621519][ T8] usb 5-1: config 0 descriptor?? [ 324.673539][ T8] usb-storage 5-1:0.0: USB Mass Storage device detected [ 324.696817][ T8] usb-storage 5-1:0.0: Quirks match for vid 04b3 pid 4001: 2000 17:09:39 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000000)=0x400, 0x4) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000002080)=""/102393, &(0x7f0000000080)=0x18ff9) 17:09:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f00000009c0)='user\x00', &(0x7f0000000a00)={'syz', 0x3}, &(0x7f0000000240)="6a1a53561fd80677d9504983468d6fbe82e04e17628f9603c8b401bd22052525bcae35a56f76a02c16d98f432e2c5daf6f099f8da2e063252c8011a16a60363ccf9381fa86230fc032cd122377597cb0edf1498bb9bd726f06303394fec8155663b73ac89fedf050404d5dd514478d7cb029ef9cdd5c4aa086a3fac3623349b11c1fc046ac0e6221ea0aac59ab1a2ec309a07b4fc000251f8e1458c1e46db196b87fb611d1d4a3368a4e2d320ddaa995f193278dcac76e681c449ac218364b5f", 0xc0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, &(0x7f0000000400)=""/261, 0x105, &(0x7f00000000c0)={&(0x7f00000001c0)={'poly1305-generic\x00'}}) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) 17:09:39 executing program 3: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qrtr-tun\x00', 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf039d62cf3501a475652195686000000000000000000feffffff", 0x20) read$qrtrtun(r0, 0x0, 0xfffffe90) 17:09:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f00000009c0)='user\x00', &(0x7f0000000a00)={'syz', 0x3}, &(0x7f0000000240)="6a1a53561fd80677d9504983468d6fbe82e04e17628f9603c8b401bd22052525bcae35a56f76a02c16d98f432e2c5daf6f099f8da2e063252c8011a16a60363ccf9381fa86230fc032cd122377597cb0edf1498bb9bd726f06303394fec8155663b73ac89fedf050404d5dd514478d7cb029ef9cdd5c4aa086a3fac3623349b11c1fc046ac0e6221ea0aac59ab1a2ec309a07b4fc000251f8e1458c1e46db196b87fb611d1d4a3368a4e2d320ddaa995f193278dcac76e681c449ac218364b5f", 0xc0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, &(0x7f0000000400)=""/261, 0x105, &(0x7f00000000c0)={&(0x7f00000001c0)={'poly1305-generic\x00'}}) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) 17:09:39 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f00000000c0)={0xf010000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 17:09:39 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000007640)={0xffffffffffffffff}) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x2a, 0x0, &(0x7f00000076c0)) [ 324.858270][ T36] usb 5-1: USB disconnect, device number 8 17:09:39 executing program 1: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x5522, 0x0) 17:09:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000008dc0)={0x0, 0x0, &(0x7f0000008d80)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 17:09:39 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000000)=0x400, 0x4) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000002080)=""/102393, &(0x7f0000000080)=0x18ff9) 17:09:40 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) 17:09:40 executing program 3: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qrtr-tun\x00', 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf039d62cf3501a475652195686000000000000000000feffffff", 0x20) read$qrtrtun(r0, 0x0, 0xfffffe90) 17:09:40 executing program 5: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qrtr-tun\x00', 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf039d62cf3501a475652195686000000000000000000feffffff", 0x20) read$qrtrtun(r0, 0x0, 0xfffffe90) 17:09:40 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x151, 0x151, 0x3, [@union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @struct={0x0, 0x4, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}]}, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], 'u'}, @ptr]}, {0x0, [0x0]}}, 0x0, 0x16f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 17:09:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0xe000003b}) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000300)) 17:09:40 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000000)=0x400, 0x4) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000002080)=""/102393, &(0x7f0000000080)=0x18ff9) 17:09:40 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc04c6100, 0x0) 17:09:40 executing program 5: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qrtr-tun\x00', 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf039d62cf3501a475652195686000000000000000000feffffff", 0x20) read$qrtrtun(r0, 0x0, 0xfffffe90) 17:09:40 executing program 3: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qrtr-tun\x00', 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf039d62cf3501a475652195686000000000000000000feffffff", 0x20) read$qrtrtun(r0, 0x0, 0xfffffe90) 17:09:40 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x151, 0x151, 0x3, [@union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @struct={0x0, 0x4, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}]}, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], 'u'}, @ptr]}, {0x0, [0x0]}}, 0x0, 0x16f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 17:09:40 executing program 5: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qrtr-tun\x00', 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf039d62cf3501a475652195686000000000000000000feffffff", 0x20) read$qrtrtun(r0, 0x0, 0xfffffe90) 17:09:40 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000000)=0x400, 0x4) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000002080)=""/102393, &(0x7f0000000080)=0x18ff9) 17:09:40 executing program 3: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qrtr-tun\x00', 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf039d62cf3501a475652195686000000000000000000feffffff", 0x20) read$qrtrtun(r0, 0x0, 0xfffffe90) 17:09:40 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="665307000000001c89a38b6a79cd39874481bf99b8975f3a6a375ac46ded0e3974f64d7b3e045fd4a3ed8582cba71509e7344087080954e5182cf5892fd7", 0x3e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) exit_group(0x0) 17:09:40 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x151, 0x151, 0x3, [@union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @struct={0x0, 0x4, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}]}, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], 'u'}, @ptr]}, {0x0, [0x0]}}, 0x0, 0x16f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 17:09:40 executing program 5: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='mqueue\x00', 0x0, 0x0) creat(&(0x7f0000000540)='./file0/bus\x00', 0x0) pselect6(0x40, &(0x7f0000000380), 0x0, &(0x7f0000000400)={0x5d}, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) 17:09:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0xe000003b}) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000300)) 17:09:41 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$sndseq(r1, &(0x7f0000000080)=[{0x10081, 0x5, 0x0, 0x0, @time, {}, {}, @quote}], 0x1c) 17:09:41 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x7a05, 0x1700) close(r0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x248800) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000040)=0x10001) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x40000) 17:09:41 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r3 = memfd_create(&(0x7f0000000000)='e\xf4E\x88-\x00', 0x0) pwritev(r3, &(0x7f0000000040)=[{&(0x7f0000000080)="aa", 0x1}], 0x1, 0x800000, 0x0) sendfile(r0, r3, 0x0, 0x1ffe00) 17:09:41 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x151, 0x151, 0x3, [@union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @struct={0x0, 0x4, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}]}, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], 'u'}, @ptr]}, {0x0, [0x0]}}, 0x0, 0x16f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 17:09:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0xe000003b}) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000300)) 17:09:41 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$sndseq(r1, &(0x7f0000000080)=[{0x10081, 0x5, 0x0, 0x0, @time, {}, {}, @quote}], 0x1c) 17:09:41 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000001c0)='./bus\x00', 0x0) creat(&(0x7f0000000180)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') acct(&(0x7f0000000440)='./bus/file0\x00') 17:09:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0xe000003b}) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000300)) 17:09:41 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='./file0\x00') syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f00000006c0)=[{&(0x7f0000000600)}], 0x0, &(0x7f0000000740)={[{@numtail='nonumtail=0'}], [{@subj_role={'subj_role', 0x3d, ')\\#@:'}}]}) syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x82, 0x0, &(0x7f00000000c0), 0x800088, &(0x7f00000002c0)={[{@huge_always='huge=always'}]}) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x200}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) 17:09:41 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x7a05, 0x1700) close(r0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x248800) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000040)=0x10001) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x40000) 17:09:41 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$sndseq(r1, &(0x7f0000000080)=[{0x10081, 0x5, 0x0, 0x0, @time, {}, {}, @quote}], 0x1c) 17:09:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0xe000003b}) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000300)) [ 327.255502][T12303] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 17:09:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0xe000003b}) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000300)) [ 327.472904][T12311] Process accounting resumed 17:09:42 executing program 1: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000440)='devices.deny\x00', 0x2, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={&(0x7f00000004c0)="dc58f5ca47458e73f54a60fdf06c8ea136cdebc0e531eda607aa9970657eb326b635567983f6390be1864419f011bd43a63340f692788e99250f495a0bb0fe82", &(0x7f0000000540)="872aa7653d79b32a26040c0aa08fcb53d6a58301cdcb6f728fc9ccfcfb66b1790a7ff5747f3e1b169b523b2d9f7be7aa0d5e13295200107c81d75e335b6cafc5bebda5c8a8966e8b76ffae24c15cc127753242bd370b8fe6aa898abdd8cebef0f675d0ea24a1931a8116dc37f31c3538135178533e9031abe6a553c5f672b0e18de329f9"}}, &(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15, 0x2}, &(0x7f0000000400)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000580), 0x10000005c) 17:09:42 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$sndseq(r1, &(0x7f0000000080)=[{0x10081, 0x5, 0x0, 0x0, @time, {}, {}, @quote}], 0x1c) 17:09:42 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f00000000c0)=@framed, &(0x7f00000001c0)='GPL\x00', 0x4, 0x9a, &(0x7f0000000000)=""/154, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000640)={&(0x7f00000003c0)='mm_page_free\x00', r0}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ffe6, 0x0) 17:09:43 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) write(0xffffffffffffffff, &(0x7f00000002c0), 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f000034e000/0x1000)=nil) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 17:09:43 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x7a05, 0x1700) close(r0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x248800) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000040)=0x10001) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x40000) 17:09:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0xe000003b}) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000300)) 17:09:43 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() [ 329.370091][T12352] ceph: No mds server is up or the cluster is laggy [ 329.738176][ T36] libceph: connect (1)[d::]:6789 error -101 [ 329.754932][ T36] libceph: mon0 (1)[d::]:6789 connect error [ 333.555679][T12320] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.564300][T12320] bridge0: port 1(bridge_slave_0) entered disabled state [ 338.303784][T12320] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 338.757073][T12320] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 342.849114][T12320] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 342.858958][T12320] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 342.877746][T12320] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 342.894621][T12320] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 17:09:58 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='./file0\x00') syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f00000006c0)=[{&(0x7f0000000600)}], 0x0, &(0x7f0000000740)={[{@numtail='nonumtail=0'}], [{@subj_role={'subj_role', 0x3d, ')\\#@:'}}]}) syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x82, 0x0, &(0x7f00000000c0), 0x800088, &(0x7f00000002c0)={[{@huge_always='huge=always'}]}) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x200}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) 17:09:58 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x7a05, 0x1700) close(r0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x248800) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000040)=0x10001) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x40000) 17:09:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff3}}}, 0x24}}, 0x0) exit_group(0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000010c0)='/proc/bus/input/devices\x00', 0x0, 0x0) preadv2(r1, &(0x7f0000000000)=[{&(0x7f0000000080)=""/4100, 0x1004}], 0x1, 0x0, 0x6c000000, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 17:09:58 executing program 1: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000440)='devices.deny\x00', 0x2, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={&(0x7f00000004c0)="dc58f5ca47458e73f54a60fdf06c8ea136cdebc0e531eda607aa9970657eb326b635567983f6390be1864419f011bd43a63340f692788e99250f495a0bb0fe82", &(0x7f0000000540)="872aa7653d79b32a26040c0aa08fcb53d6a58301cdcb6f728fc9ccfcfb66b1790a7ff5747f3e1b169b523b2d9f7be7aa0d5e13295200107c81d75e335b6cafc5bebda5c8a8966e8b76ffae24c15cc127753242bd370b8fe6aa898abdd8cebef0f675d0ea24a1931a8116dc37f31c3538135178533e9031abe6a553c5f672b0e18de329f9"}}, &(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15, 0x2}, &(0x7f0000000400)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000580), 0x10000005c) 17:09:58 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() 17:09:58 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000840)=""/4096, 0x1000}, {&(0x7f0000001840)=""/4096, 0x1000}], 0x2}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 17:09:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff3}}}, 0x24}}, 0x0) exit_group(0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000010c0)='/proc/bus/input/devices\x00', 0x0, 0x0) preadv2(r1, &(0x7f0000000000)=[{&(0x7f0000000080)=""/4100, 0x1004}], 0x1, 0x0, 0x6c000000, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) [ 344.484253][T12406] ceph: No mds server is up or the cluster is laggy [ 344.609238][ T20] libceph: connect (1)[d::]:6789 error -101 [ 344.615954][ T20] libceph: mon0 (1)[d::]:6789 connect error 17:09:59 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() 17:09:59 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='./file0\x00') syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f00000006c0)=[{&(0x7f0000000600)}], 0x0, &(0x7f0000000740)={[{@numtail='nonumtail=0'}], [{@subj_role={'subj_role', 0x3d, ')\\#@:'}}]}) syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x82, 0x0, &(0x7f00000000c0), 0x800088, &(0x7f00000002c0)={[{@huge_always='huge=always'}]}) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x200}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) 17:09:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff3}}}, 0x24}}, 0x0) exit_group(0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000010c0)='/proc/bus/input/devices\x00', 0x0, 0x0) preadv2(r1, &(0x7f0000000000)=[{&(0x7f0000000080)=""/4100, 0x1004}], 0x1, 0x0, 0x6c000000, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 17:09:59 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000840)=""/4096, 0x1000}, {&(0x7f0000001840)=""/4096, 0x1000}], 0x2}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 17:10:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff3}}}, 0x24}}, 0x0) exit_group(0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000010c0)='/proc/bus/input/devices\x00', 0x0, 0x0) preadv2(r1, &(0x7f0000000000)=[{&(0x7f0000000080)=""/4100, 0x1004}], 0x1, 0x0, 0x6c000000, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 17:10:00 executing program 1: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000440)='devices.deny\x00', 0x2, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={&(0x7f00000004c0)="dc58f5ca47458e73f54a60fdf06c8ea136cdebc0e531eda607aa9970657eb326b635567983f6390be1864419f011bd43a63340f692788e99250f495a0bb0fe82", &(0x7f0000000540)="872aa7653d79b32a26040c0aa08fcb53d6a58301cdcb6f728fc9ccfcfb66b1790a7ff5747f3e1b169b523b2d9f7be7aa0d5e13295200107c81d75e335b6cafc5bebda5c8a8966e8b76ffae24c15cc127753242bd370b8fe6aa898abdd8cebef0f675d0ea24a1931a8116dc37f31c3538135178533e9031abe6a553c5f672b0e18de329f9"}}, &(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15, 0x2}, &(0x7f0000000400)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000580), 0x10000005c) 17:10:00 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='./file0\x00') syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f00000006c0)=[{&(0x7f0000000600)}], 0x0, &(0x7f0000000740)={[{@numtail='nonumtail=0'}], [{@subj_role={'subj_role', 0x3d, ')\\#@:'}}]}) syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x82, 0x0, &(0x7f00000000c0), 0x800088, &(0x7f00000002c0)={[{@huge_always='huge=always'}]}) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x200}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) 17:10:00 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='./file0\x00') syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f00000006c0)=[{&(0x7f0000000600)}], 0x0, &(0x7f0000000740)={[{@numtail='nonumtail=0'}], [{@subj_role={'subj_role', 0x3d, ')\\#@:'}}]}) syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x82, 0x0, &(0x7f00000000c0), 0x800088, &(0x7f00000002c0)={[{@huge_always='huge=always'}]}) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x200}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) 17:10:00 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() 17:10:00 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x6e2801ca7d2d2cc}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x5a7}, 0x28) 17:10:00 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendto$packet(r1, &(0x7f0000000100)="7f004305", 0x4, 0x0, &(0x7f00000000c0)={0x11, 0x8100, r2, 0x1, 0x0, 0x6, @local}, 0x14) [ 346.435779][ T3170] libceph: connect (1)[d::]:6789 error -101 [ 346.443965][ T3170] libceph: mon0 (1)[d::]:6789 connect error [ 346.453281][T12461] ceph: No mds server is up or the cluster is laggy 17:10:01 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000840)=""/4096, 0x1000}, {&(0x7f0000001840)=""/4096, 0x1000}], 0x2}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 17:10:01 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0xf0, 0x7c, 0x21, 0x40, 0xd8c, 0xe, 0xfe45, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3}}]}}]}}, 0x0) 17:10:01 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) sendmsg$nl_route_sched(r0, 0x0, 0x4850) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) quotactl(0x1, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="62ffcad3814d22bde0be1a975e5388ff845a4b4e1e54a88352a133a676d0f820d3a5a65a675db970438e1996a2896b916abd1cc0037ef1ec274a90e781504d5aa54dd868714829ad33cb2ef1acd5") getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, &(0x7f0000000080)) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000140), 0x4) perf_event_open(&(0x7f0000000300)={0x3, 0x70, 0x40, 0x7f, 0x80, 0x6, 0x0, 0x3d, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x6, 0x4, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0x53f00000, 0x4a8, 0x8, 0x4, 0xfe8, 0x100}, 0x0, 0x2, 0xffffffffffffffff, 0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x1}, &(0x7f0000000140)=0x8) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm-control\x00', 0x80000, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f00000003c0)=[@in={0x2, 0x0, @multicast1}, @in6={0xa, 0x4e21, 0x80000000, @remote}, @in={0x2, 0x4e21, @multicast2}], 0x3c) 17:10:01 executing program 1: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000440)='devices.deny\x00', 0x2, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={&(0x7f00000004c0)="dc58f5ca47458e73f54a60fdf06c8ea136cdebc0e531eda607aa9970657eb326b635567983f6390be1864419f011bd43a63340f692788e99250f495a0bb0fe82", &(0x7f0000000540)="872aa7653d79b32a26040c0aa08fcb53d6a58301cdcb6f728fc9ccfcfb66b1790a7ff5747f3e1b169b523b2d9f7be7aa0d5e13295200107c81d75e335b6cafc5bebda5c8a8966e8b76ffae24c15cc127753242bd370b8fe6aa898abdd8cebef0f675d0ea24a1931a8116dc37f31c3538135178533e9031abe6a553c5f672b0e18de329f9"}}, &(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15, 0x2}, &(0x7f0000000400)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000580), 0x10000005c) [ 347.022079][ T3170] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 347.413071][ T3170] usb 6-1: New USB device found, idVendor=0d8c, idProduct=000e, bcdDevice=fe.45 [ 347.448787][ T3170] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 347.528947][T12497] ceph: No mds server is up or the cluster is laggy [ 347.566720][ T3170] usb 6-1: config 0 descriptor?? [ 347.660238][ T9560] libceph: connect (1)[d::]:6789 error -101 [ 347.699295][ T3170] usbhid 6-1:0.0: couldn't find an input interrupt endpoint [ 347.719022][ T9560] libceph: mon0 (1)[d::]:6789 connect error [ 347.898318][ T3170] usb 6-1: USB disconnect, device number 2 17:10:02 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000840)=""/4096, 0x1000}, {&(0x7f0000001840)=""/4096, 0x1000}], 0x2}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) [ 348.094139][ T8] libceph: connect (1)[d::]:6789 error -101 [ 348.103966][ T8] libceph: mon0 (1)[d::]:6789 connect error [ 348.138444][T12487] ------------[ cut here ]------------ [ 348.144541][T12487] WARNING: CPU: 0 PID: 12487 at net/core/stream.c:207 sk_stream_kill_queues+0x3c3/0x530 [ 348.154570][T12487] Modules linked in: [ 348.158499][T12487] CPU: 0 PID: 12487 Comm: syz-executor.0 Not tainted 5.12.0-rc6-next-20210407-syzkaller #0 [ 348.168623][T12487] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 348.179346][T12487] RIP: 0010:sk_stream_kill_queues+0x3c3/0x530 [ 348.185596][T12487] Code: 00 00 00 fc ff df 48 c1 ea 03 0f b6 04 02 84 c0 74 08 3c 03 0f 8e 63 01 00 00 8b ab 20 02 00 00 e9 60 ff ff ff e8 4d 8c 71 fa <0f> 0b eb 97 e8 44 8c 71 fa 0f 0b eb a0 e8 3b 8c 71 fa 0f 0b e9 a5 [ 348.205501][T12487] RSP: 0018:ffffc90001acfd10 EFLAGS: 00010293 [ 348.211687][T12487] RAX: 0000000000000000 RBX: 00000000fffffe80 RCX: 0000000000000000 [ 348.219834][T12487] RDX: ffff88801c6c5580 RSI: ffffffff87029c73 RDI: 0000000000000003 [ 348.227979][T12487] RBP: 0000000000000180 R08: 0000000000000000 R09: ffffffff9021d5a7 [ 348.236097][T12487] R10: ffffffff87029c0a R11: 0000000000000000 R12: ffff88802754d460 [ 348.244492][T12487] R13: ffffffff9021d5a0 R14: ffff88802754d268 R15: ffff88802754d3f0 [ 348.252631][T12487] FS: 0000000002b44400(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 348.261604][T12487] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 348.268320][T12487] CR2: 00000000017c3708 CR3: 00000000248f4000 CR4: 00000000001506f0 [ 348.276880][T12487] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 348.285124][T12487] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 348.293249][T12487] Call Trace: [ 348.296578][T12487] inet_csk_destroy_sock+0x1a5/0x490 [ 348.302074][T12487] __tcp_close+0xd3e/0x1170 [ 348.306657][T12487] tcp_close+0x29/0xc0 [ 348.310791][T12487] inet_release+0x12e/0x280 [ 348.315513][T12487] __sock_release+0xcd/0x280 [ 348.320287][T12487] sock_close+0x18/0x20 [ 348.324675][T12487] __fput+0x288/0x920 [ 348.328804][T12487] ? __sock_release+0x280/0x280 [ 348.333901][T12487] task_work_run+0xdd/0x1a0 [ 348.338567][T12487] exit_to_user_mode_prepare+0x249/0x250 [ 348.344490][T12487] syscall_exit_to_user_mode+0x19/0x60 [ 348.350254][T12487] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 348.356414][T12487] RIP: 0033:0x41926b [ 348.360359][T12487] Code: 0f 05 48 3d 00 f0 ff ff 77 45 c3 0f 1f 40 00 48 83 ec 18 89 7c 24 0c e8 63 fc ff ff 8b 7c 24 0c 41 89 c0 b8 03 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 35 44 89 c7 89 44 24 0c e8 a1 fc ff ff 8b 44 [ 348.380160][T12487] RSP: 002b:00007ffec862d250 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 348.388767][T12487] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 000000000041926b [ 348.396872][T12487] RDX: 000000007a40417f RSI: 0000000008d4f58f RDI: 0000000000000004 [ 348.405012][T12487] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000001b2c426e28 [ 348.413311][T12487] R10: 0000000000010c5c R11: 0000000000000293 R12: 000000000056c9e0 [ 348.421327][T12487] R13: 000000000056c9e0 R14: 000000000056bf60 R15: 0000000000054a69 [ 348.429468][T12487] Kernel panic - not syncing: panic_on_warn set ... [ 348.436091][T12487] CPU: 0 PID: 12487 Comm: syz-executor.0 Not tainted 5.12.0-rc6-next-20210407-syzkaller #0 [ 348.446117][T12487] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 348.456205][T12487] Call Trace: [ 348.459533][T12487] dump_stack+0x141/0x1d7 [ 348.464002][T12487] panic+0x306/0x73d [ 348.468006][T12487] ? __warn_printk+0xf3/0xf3 [ 348.472663][T12487] ? __warn.cold+0x1a/0x44 [ 348.477137][T12487] ? sk_stream_kill_queues+0x3c3/0x530 [ 348.482654][T12487] __warn.cold+0x35/0x44 [ 348.486946][T12487] ? sk_stream_kill_queues+0x3c3/0x530 [ 348.492457][T12487] report_bug+0x1bd/0x210 [ 348.496947][T12487] handle_bug+0x3c/0x60 [ 348.501156][T12487] exc_invalid_op+0x14/0x40 [ 348.505711][T12487] asm_exc_invalid_op+0x12/0x20 [ 348.510618][T12487] RIP: 0010:sk_stream_kill_queues+0x3c3/0x530 [ 348.516739][T12487] Code: 00 00 00 fc ff df 48 c1 ea 03 0f b6 04 02 84 c0 74 08 3c 03 0f 8e 63 01 00 00 8b ab 20 02 00 00 e9 60 ff ff ff e8 4d 8c 71 fa <0f> 0b eb 97 e8 44 8c 71 fa 0f 0b eb a0 e8 3b 8c 71 fa 0f 0b e9 a5 [ 348.536496][T12487] RSP: 0018:ffffc90001acfd10 EFLAGS: 00010293 [ 348.542717][T12487] RAX: 0000000000000000 RBX: 00000000fffffe80 RCX: 0000000000000000 [ 348.550720][T12487] RDX: ffff88801c6c5580 RSI: ffffffff87029c73 RDI: 0000000000000003 [ 348.558728][T12487] RBP: 0000000000000180 R08: 0000000000000000 R09: ffffffff9021d5a7 [ 348.566745][T12487] R10: ffffffff87029c0a R11: 0000000000000000 R12: ffff88802754d460 [ 348.574747][T12487] R13: ffffffff9021d5a0 R14: ffff88802754d268 R15: ffff88802754d3f0 [ 348.582783][T12487] ? sk_stream_kill_queues+0x35a/0x530 [ 348.588300][T12487] ? sk_stream_kill_queues+0x3c3/0x530 [ 348.593849][T12487] inet_csk_destroy_sock+0x1a5/0x490 [ 348.599192][T12487] __tcp_close+0xd3e/0x1170 [ 348.603757][T12487] tcp_close+0x29/0xc0 [ 348.607875][T12487] inet_release+0x12e/0x280 [ 348.612432][T12487] __sock_release+0xcd/0x280 [ 348.617079][T12487] sock_close+0x18/0x20 [ 348.621292][T12487] __fput+0x288/0x920 [ 348.625318][T12487] ? __sock_release+0x280/0x280 [ 348.630231][T12487] task_work_run+0xdd/0x1a0 [ 348.634798][T12487] exit_to_user_mode_prepare+0x249/0x250 [ 348.640506][T12487] syscall_exit_to_user_mode+0x19/0x60 [ 348.646016][T12487] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 348.651971][T12487] RIP: 0033:0x41926b [ 348.655908][T12487] Code: 0f 05 48 3d 00 f0 ff ff 77 45 c3 0f 1f 40 00 48 83 ec 18 89 7c 24 0c e8 63 fc ff ff 8b 7c 24 0c 41 89 c0 b8 03 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 35 44 89 c7 89 44 24 0c e8 a1 fc ff ff 8b 44 [ 348.675554][T12487] RSP: 002b:00007ffec862d250 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 348.684013][T12487] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 000000000041926b [ 348.692022][T12487] RDX: 000000007a40417f RSI: 0000000008d4f58f RDI: 0000000000000004 [ 348.700036][T12487] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000001b2c426e28 [ 348.708053][T12487] R10: 0000000000010c5c R11: 0000000000000293 R12: 000000000056c9e0 [ 348.716062][T12487] R13: 000000000056c9e0 R14: 000000000056bf60 R15: 0000000000054a69 [ 348.725097][T12487] Kernel Offset: disabled [ 348.729850][T12487] Rebooting in 86400 seconds..